linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
@ 2014-05-26  9:37 Mika Westerberg
  2014-05-26 13:57 ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Mika Westerberg @ 2014-05-26  9:37 UTC (permalink / raw)
  To: Al Viro; +Cc: linux-kernel

Hi,

After v3.15-rc4 my Fedora 20 system with mainline kernel has been suffering
from the above lockup.

This is easy to reproduce:

 1) Plug in USB memory stick (to xHCI port)
 2) Unplug it

Typically only one iteration is needed and suddenly I can see
systemd-udev taking 100% CPU and eventually the whole system becomes
unusable.

I've tried to investigate and it looks like we just spin in
shrink_dentry_list() forever. Reverting following fs/dcache.c commits
the issue goes away:

60942f2f235ce7b817166cdf355eed729094834d dcache: don't need rcu in shrink_dentry_list()
9c8c10e262e0f62cb2530f1b076de979123183dd more graceful recovery in umount_collect()
fe91522a7ba82ca1a51b07e19954b3825e4aaa22 don't remove from shrink list in select_collect()

(The first two commits themselves don't seem to be related but reverting
them is needed so that the last one can be cleanly reverted).

dmesg from the system looks like below. Please let me know if I can
provide any additional info.

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.15.0-rc7 (westeri@lahna) (gcc version 4.8.2 20131212 (Red Hat 4.8.2-7) (GCC) ) #52 SMP Mon May 26 11:59:05 EEST 2014
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.15.0-rc7 root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap vconsole.font=latarcyrheb-sun16 rd.lvm.lv=fedora/root rhgb LANG=en_US.UTF-8
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000005573efff] usable
[    0.000000] BIOS-e820: [mem 0x000000005573f000-0x0000000055745fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000055746000-0x00000000567affff] usable
[    0.000000] BIOS-e820: [mem 0x00000000567b0000-0x0000000056d35fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000056d36000-0x0000000069b32fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000069b33000-0x0000000069d46fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000069d47000-0x0000000069d87fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000069d88000-0x0000000069e49fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000069e4a000-0x000000006affefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000006afff000-0x000000006affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000006b800000-0x000000006f9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000048f5fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x48f600 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-D3FFF write-protect
[    0.000000]   D4000-E7FFF uncachable
[    0.000000]   E8000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7C00000000 write-back
[    0.000000]   1 base 0400000000 mask 7F80000000 write-back
[    0.000000]   2 base 0480000000 mask 7FF0000000 write-back
[    0.000000]   3 base 0080000000 mask 7F80000000 uncachable
[    0.000000]   4 base 0070000000 mask 7FF0000000 uncachable
[    0.000000]   5 base 006C000000 mask 7FFC000000 uncachable
[    0.000000]   6 base 006B800000 mask 7FFF800000 uncachable
[    0.000000]   7 base 048F800000 mask 7FFF800000 uncachable
[    0.000000]   8 base 048F600000 mask 7FFFE00000 uncachable
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: update [mem 0x6b800000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0x6b000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd780-0x000fd78f] mapped at [ffff8800000fd780]
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01ffd000, 0x01ffdfff] PGTABLE
[    0.000000] BRK [0x01ffe000, 0x01ffefff] PGTABLE
[    0.000000] BRK [0x01fff000, 0x01ffffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x48f400000-0x48f5fffff]
[    0.000000]  [mem 0x48f400000-0x48f5fffff] page 2M
[    0.000000] BRK [0x02000000, 0x02000fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x48c000000-0x48f3fffff]
[    0.000000]  [mem 0x48c000000-0x48f3fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x480000000-0x48bffffff]
[    0.000000]  [mem 0x480000000-0x48bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x5573efff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x555fffff] page 2M
[    0.000000]  [mem 0x55600000-0x5573efff] page 4k
[    0.000000] init_memory_mapping: [mem 0x55746000-0x567affff]
[    0.000000]  [mem 0x55746000-0x557fffff] page 4k
[    0.000000]  [mem 0x55800000-0x565fffff] page 2M
[    0.000000]  [mem 0x56600000-0x567affff] page 4k
[    0.000000] BRK [0x02001000, 0x02001fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x56d36000-0x69b32fff]
[    0.000000]  [mem 0x56d36000-0x56dfffff] page 4k
[    0.000000]  [mem 0x56e00000-0x699fffff] page 2M
[    0.000000]  [mem 0x69a00000-0x69b32fff] page 4k
[    0.000000] BRK [0x02002000, 0x02002fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x69d47000-0x69d87fff]
[    0.000000]  [mem 0x69d47000-0x69d87fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x6afff000-0x6affffff]
[    0.000000]  [mem 0x6afff000-0x6affffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100000000-0x47fffffff]
[    0.000000]  [mem 0x100000000-0x47fffffff] page 1G
[    0.000000] RAMDISK: [mem 0x343b0000-0x361cffff]
[    0.000000] ACPI: RSDP 0x00000000000F0490 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x0000000069E1F080 00007C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x0000000069E2B6A8 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x0000000069E1F190 00C518 (v02 ALASKA A M I    00000088 INTL 20091112)
[    0.000000] ACPI: FACS 0x0000000069E48080 000040
[    0.000000] ACPI: APIC 0x0000000069E2B7B8 000092 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x0000000069E2B850 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x0000000069E2B898 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 0x0000000069E2BDD8 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 0x0000000069E2C8B0 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x0000000069E2C8F0 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x0000000069E2C928 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 0x0000000069E2CC98 003299 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.000000] ACPI: DMAR 0x0000000069E2FF38 000090 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.000000] ACPI: MATS 0x0000000069E2FFC8 000034 (v02 ALASKA A M I    00000002 w?x2 00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000048f5fffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x48f5fffff]
[    0.000000]   NODE_DATA [mem 0x48f5e7000-0x48f5fafff]
[    0.000000]  [ffffea0000000000-ffffea00123fffff] PMD -> [ffff88047ec00000-ffff88048ebfffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x48f5fffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x5573efff]
[    0.000000]   node   0: [mem 0x55746000-0x567affff]
[    0.000000]   node   0: [mem 0x56d36000-0x69b32fff]
[    0.000000]   node   0: [mem 0x69d47000-0x69d87fff]
[    0.000000]   node   0: [mem 0x6afff000-0x6affffff]
[    0.000000]   node   0: [mem 0x100000000-0x48f5fffff]
[    0.000000] On node 0 totalpages: 4164484
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6680 pages used for memmap
[    0.000000]   DMA32 zone: 427496 pages, LIFO batch:31
[    0.000000]   Normal zone: 58328 pages used for memmap
[    0.000000]   Normal zone: 3732992 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0x6ba00000-0x6f9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x5573f000-0x55745fff]
[    0.000000] PM: Registered nosave memory: [mem 0x567b0000-0x56d35fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69b33000-0x69d46fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69d88000-0x69e49fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69e4a000-0x6affefff]
[    0.000000] PM: Registered nosave memory: [mem 0x6b000000-0x6b7fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x6b800000-0x6f9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x6fa00000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0x6fa00000-0xdfffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88048f200000 s86848 r8192 d23744 u262144
[    0.000000] pcpu-alloc: s86848 r8192 d23744 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 4099391
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.15.0-rc7 root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap vconsole.font=latarcyrheb-sun16 rd.lvm.lv=fedora/root rhgb LANG=en_US.UTF-8
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: CPU: 0 PID: 0 at drivers/iommu/dmar.c:761 warn_invalid_dmar+0x81/0x93()
[    0.000000] Your BIOS is broken; DMAR reported at address 0!
BIOS vendor: American Megatrends Inc.; Ver: F4; Product Version: To be filled by O.E.M.
[    0.000000] Modules linked in:
[    0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 3.15.0-rc7 #52
[    0.000000] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[    0.000000]  000000000000000b ffffffff81c01e08 ffffffff8169ea22 ffffffff81c01e50
[    0.000000]  ffffffff81c01e40 ffffffff8108413d ffffffff81ffc01c ffffffff81ffc058
[    0.000000]  0000000000000000 ffffffff81dc92c0 ffffffff81c01fb0 ffffffff81c01ea0
[    0.000000] Call Trace:
[    0.000000]  [<ffffffff8169ea22>] dump_stack+0x45/0x56
[    0.000000]  [<ffffffff8108413d>] warn_slowpath_common+0x7d/0xa0
[    0.000000]  [<ffffffff810841f4>] warn_slowpath_fmt_taint+0x44/0x50
[    0.000000]  [<ffffffff813c3505>] ? acpi_tb_verify_checksum+0x24/0x5b
[    0.000000]  [<ffffffff816a06a8>] warn_invalid_dmar+0x81/0x93
[    0.000000]  [<ffffffff81d7385e>] detect_intel_iommu+0x7f/0x172
[    0.000000]  [<ffffffff81d2b265>] pci_iommu_alloc+0x4a/0x6c
[    0.000000]  [<ffffffff81d3a05e>] mem_init+0xf/0x8d
[    0.000000]  [<ffffffff81d21d00>] start_kernel+0x1cd/0x405
[    0.000000]  [<ffffffff81d2193c>] ? repair_env_string+0x5c/0x5c
[    0.000000]  [<ffffffff81d21120>] ? early_idt_handlers+0x120/0x120
[    0.000000]  [<ffffffff81d215ee>] x86_64_start_reservations+0x2a/0x2c
[    0.000000]  [<ffffffff81d2172e>] x86_64_start_kernel+0x13e/0x14d
[    0.000000] ---[ end trace b920f43b25376825 ]---
[    0.000000] Memory: 16281128K/16657936K available (6856K kernel code, 1060K rwdata, 3008K rodata, 1412K init, 1572K bss, 376808K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:744 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 67108864 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3492.173 MHz processor
[    0.000019] Calibrating delay loop (skipped), value calculated using timer frequency.. 6984.34 BogoMIPS (lpj=3492173)
[    0.000139] pid_max: default: 32768 minimum: 301
[    0.000203] ACPI: Core revision 20140214
[    0.006698] ACPI: All ACPI Tables successfully acquired
[    0.016243] Security Framework initialized
[    0.016306] SELinux:  Initializing.
[    0.016366] SELinux:  Starting in permissive mode
[    0.017109] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.019219] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.020139] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.020655] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.020906] Initializing cgroup subsys memory
[    0.020967] Initializing cgroup subsys devices
[    0.021026] Initializing cgroup subsys freezer
[    0.021084] Initializing cgroup subsys net_cls
[    0.021143] Initializing cgroup subsys blkio
[    0.021201] Initializing cgroup subsys perf_event
[    0.021260] Initializing cgroup subsys hugetlb
[    0.021332] CPU: Physical Processor ID: 0
[    0.021389] CPU: Processor Core ID: 0
[    0.022156] mce: CPU supports 9 MCE banks
[    0.022222] CPU0: Thermal monitoring enabled (TM1)
[    0.022289] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
tlb_flushall_shift: 6
[    0.022491] Freeing SMP alternatives memory: 24K (ffffffff81e6c000 - ffffffff81e72000)
[    0.023214] ftrace: allocating 26174 entries in 103 pages
[    0.030327] dmar: Host address width 39
[    0.030408] dmar: DRHD base: 0x00000000000000 flags: 0x1
[    0.030492] dmar: parse DMAR table failure.
[    0.030942] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.041019] smpboot: CPU0: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz (fam: 06, model: 3c, stepping: 03)
[    0.041238] TSC deadline timer enabled
[    0.041243] Performance Events: PEBS fmt2+, 16-deep LBR, Haswell events, full-width counters, Intel PMU driver.
[    0.041517] ... version:                3
[    0.041598] ... bit width:              48
[    0.041678] ... generic registers:      4
[    0.041759] ... value mask:             0000ffffffffffff
[    0.041841] ... max period:             0000ffffffffffff
[    0.041923] ... fixed-purpose events:   3
[    0.042004] ... event mask:             000000070000000f
[    0.042828] x86: Booting SMP configuration:
[    0.042909] .... node  #0, CPUs:      #1
[    0.056852] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.057102]  #2 #3 #4 #5 #6 #7
[    0.140476] x86: Booted up 1 node, 8 CPUs
[    0.140633] smpboot: Total of 8 processors activated (55874.76 BogoMIPS)
[    0.146829] devtmpfs: initialized
[    0.148701] PM: Registering ACPI NVS region [mem 0x5573f000-0x55745fff] (28672 bytes)
[    0.148836] PM: Registering ACPI NVS region [mem 0x69d88000-0x69e49fff] (794624 bytes)
[    0.149423] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    0.149509] pinctrl core: initialized pinctrl subsystem
[    0.149617] RTC time:  9:01:07, date: 05/26/14
[    0.149722] NET: Registered protocol family 16
[    0.149853] cpuidle: using governor menu
[    0.149952] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.150085] ACPI: bus type PCI registered
[    0.150166] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.150281] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.150417] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.165991] PCI: Using configuration type 1 for base access
[    0.166992] ACPI: Added _OSI(Module Device)
[    0.167074] ACPI: Added _OSI(Processor Device)
[    0.167155] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.167237] ACPI: Added _OSI(Processor Aggregator Device)
[    0.169616] ACPI: Executed 1 blocks of module-level executable AML code
[    0.171174] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.195810] ACPI: SSDT 0x0000000069D3CC18 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.196261] ACPI: Dynamic OEM Table Load:
[    0.196396] ACPI: SSDT 0x0000000000000000 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.200891] ACPI: SSDT 0x0000000069D3C618 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.201440] ACPI: Dynamic OEM Table Load:
[    0.201574] ACPI: SSDT 0x0000000000000000 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.205823] ACPI: SSDT 0x0000000069D3BD98 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.206276] ACPI: Dynamic OEM Table Load:
[    0.206410] ACPI: SSDT 0x0000000000000000 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.211480] ACPI: Interpreter enabled
[    0.211563] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140214/hwxface-580)
[    0.211755] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140214/hwxface-580)
[    0.211955] ACPI: (supports S0 S3 S4 S5)
[    0.212035] ACPI: Using IOAPIC for interrupt routing
[    0.212132] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.216808] ACPI: Power Resource [FN00] (off)
[    0.216930] ACPI: Power Resource [FN01] (off)
[    0.217048] ACPI: Power Resource [FN02] (off)
[    0.217165] ACPI: Power Resource [FN03] (off)
[    0.217281] ACPI: Power Resource [FN04] (off)
[    0.217771] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.217858] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.218112] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.218310] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.218698] PCI host bridge to bus 0000:00
[    0.218780] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.218863] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.218948] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.219034] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.219120] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    0.219205] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    0.219290] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    0.219376] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    0.219461] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    0.219547] pci_bus 0000:00: root bus resource [mem 0x6fa00000-0xfeafffff]
[    0.219636] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    0.219687] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
[    0.219709] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.219737] pci 0000:00:01.0: System wakeup disabled by ACPI
[    0.219845] pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
[    0.219852] pci 0000:00:02.0: reg 0x10: [mem 0xde400000-0xde7fffff 64bit]
[    0.219856] pci 0000:00:02.0: reg 0x18: [mem 0x70000000-0x7fffffff 64bit pref]
[    0.219859] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.219905] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    0.219909] pci 0000:00:03.0: reg 0x10: [mem 0xdef34000-0xdef37fff 64bit]
[    0.219973] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    0.219987] pci 0000:00:14.0: reg 0x10: [mem 0xdef20000-0xdef2ffff 64bit]
[    0.220037] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.220060] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.220166] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    0.220181] pci 0000:00:16.0: reg 0x10: [mem 0xdef3f000-0xdef3f00f 64bit]
[    0.220232] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.220281] pci 0000:00:19.0: [8086:153b] type 00 class 0x020000
[    0.220294] pci 0000:00:19.0: reg 0x10: [mem 0xdef00000-0xdef1ffff]
[    0.220300] pci 0000:00:19.0: reg 0x14: [mem 0xdef3d000-0xdef3dfff]
[    0.220306] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    0.220354] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.220377] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.220483] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    0.220500] pci 0000:00:1a.0: reg 0x10: [mem 0xdef3c000-0xdef3c3ff]
[    0.220573] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.220604] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.220710] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    0.220721] pci 0000:00:1b.0: reg 0x10: [mem 0xdef30000-0xdef33fff 64bit]
[    0.220776] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.220800] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.220903] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    0.220963] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.220989] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.221096] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
[    0.221149] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.221173] pci 0000:00:1c.4: System wakeup disabled by ACPI
[    0.221276] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
[    0.221329] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    0.221354] pci 0000:00:1c.6: System wakeup disabled by ACPI
[    0.221462] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    0.221478] pci 0000:00:1d.0: reg 0x10: [mem 0xdef3b000-0xdef3b3ff]
[    0.221551] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.221582] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.221689] pci 0000:00:1f.0: [8086:8c44] type 00 class 0x060100
[    0.221815] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    0.221826] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    0.221832] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    0.221837] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    0.221842] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    0.221848] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    0.221853] pci 0000:00:1f.2: reg 0x24: [mem 0xdef3a000-0xdef3a7ff]
[    0.221882] pci 0000:00:1f.2: PME# supported from D3hot
[    0.221919] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    0.221930] pci 0000:00:1f.3: reg 0x10: [mem 0xdef39000-0xdef390ff 64bit]
[    0.221946] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
[    0.222020] pci 0000:01:00.0: [10b5:8747] type 01 class 0x060400
[    0.222027] pci 0000:01:00.0: reg 0x10: [mem 0xdee00000-0xdee3ffff]
[    0.222072] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.222087] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.224107] pci 0000:00:01.0: PCI bridge to [bus 01-04]
[    0.224191] pci 0000:00:01.0:   bridge window [mem 0xdee00000-0xdeefffff]
[    0.224231] pci 0000:02:08.0: [10b5:8747] type 01 class 0x060400
[    0.224282] pci 0000:02:08.0: PME# supported from D0 D3hot D3cold
[    0.224316] pci 0000:02:10.0: [10b5:8747] type 01 class 0x060400
[    0.224366] pci 0000:02:10.0: PME# supported from D0 D3hot D3cold
[    0.224397] pci 0000:01:00.0: PCI bridge to [bus 02-04]
[    0.224511] pci 0000:02:08.0: PCI bridge to [bus 03]
[    0.272697] pci 0000:02:10.0: PCI bridge to [bus 04]
[    0.272841] acpiphp: Slot [1] registered
[    0.272924] pci 0000:00:1c.0: PCI bridge to [bus 05-6f]
[    0.273010] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xde0fffff]
[    0.273014] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.273073] pci 0000:70:00.0: [1b4b:9230] type 00 class 0x010601
[    0.273084] pci 0000:70:00.0: reg 0x10: [io  0xe050-0xe057]
[    0.273092] pci 0000:70:00.0: reg 0x14: [io  0xe040-0xe043]
[    0.273100] pci 0000:70:00.0: reg 0x18: [io  0xe030-0xe037]
[    0.273108] pci 0000:70:00.0: reg 0x1c: [io  0xe020-0xe023]
[    0.273116] pci 0000:70:00.0: reg 0x20: [io  0xe000-0xe01f]
[    0.273125] pci 0000:70:00.0: reg 0x24: [mem 0xded10000-0xded107ff]
[    0.273133] pci 0000:70:00.0: reg 0x30: [mem 0xded00000-0xded0ffff pref]
[    0.273177] pci 0000:70:00.0: PME# supported from D3hot
[    0.273197] pci 0000:70:00.0: System wakeup disabled by ACPI
[    0.274740] pci 0000:00:1c.4: PCI bridge to [bus 70]
[    0.274824] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
[    0.274826] pci 0000:00:1c.4:   bridge window [mem 0xded00000-0xdedfffff]
[    0.274889] pci 0000:71:00.0: [10b5:8605] type 01 class 0x060400
[    0.274905] pci 0000:71:00.0: reg 0x10: [mem 0xdec00000-0xdec03fff]
[    0.275029] pci 0000:71:00.0: supports D1 D2
[    0.275030] pci 0000:71:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.275059] pci 0000:71:00.0: System wakeup disabled by ACPI
[    0.276742] pci 0000:00:1c.6: PCI bridge to [bus 71-75]
[    0.276826] pci 0000:00:1c.6:   bridge window [io  0xd000-0xdfff]
[    0.276828] pci 0000:00:1c.6:   bridge window [mem 0xde800000-0xdecfffff]
[    0.276914] pci 0000:72:01.0: [10b5:8605] type 01 class 0x060400
[    0.277053] pci 0000:72:01.0: supports D1 D2
[    0.277054] pci 0000:72:01.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.277112] pci 0000:72:02.0: [10b5:8605] type 01 class 0x060400
[    0.277251] pci 0000:72:02.0: supports D1 D2
[    0.277252] pci 0000:72:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.277309] pci 0000:72:03.0: [10b5:8605] type 01 class 0x060400
[    0.277448] pci 0000:72:03.0: supports D1 D2
[    0.277449] pci 0000:72:03.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.277528] pci 0000:71:00.0: PCI bridge to [bus 72-75]
[    0.277617] pci 0000:71:00.0:   bridge window [io  0xd000-0xdfff]
[    0.277621] pci 0000:71:00.0:   bridge window [mem 0xde800000-0xdebfffff]
[    0.277689] pci 0000:72:01.0: PCI bridge to [bus 73]
[    0.277886] pci 0000:74:00.0: [8086:08b1] type 00 class 0x028000
[    0.277930] pci 0000:74:00.0: reg 0x10: [mem 0xdeb00000-0xdeb01fff 64bit]
[    0.278181] pci 0000:74:00.0: PME# supported from D0 D3hot D3cold
[    0.279794] pci 0000:72:02.0: PCI bridge to [bus 74]
[    0.279885] pci 0000:72:02.0:   bridge window [mem 0xdeb00000-0xdebfffff]
[    0.279991] pci 0000:75:00.0: [8086:1533] type 00 class 0x020000
[    0.280018] pci 0000:75:00.0: reg 0x10: [mem 0xde900000-0xde9fffff]
[    0.280055] pci 0000:75:00.0: reg 0x18: [io  0xd000-0xd01f]
[    0.280073] pci 0000:75:00.0: reg 0x1c: [mem 0xdea00000-0xdea03fff]
[    0.280128] pci 0000:75:00.0: reg 0x30: [mem 0xde800000-0xde8fffff pref]
[    0.280256] pci 0000:75:00.0: PME# supported from D0 D3hot D3cold
[    0.281789] pci 0000:72:03.0: PCI bridge to [bus 75]
[    0.281878] pci 0000:72:03.0:   bridge window [io  0xd000-0xdfff]
[    0.281882] pci 0000:72:03.0:   bridge window [mem 0xde800000-0xdeafffff]
[    0.281953] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[    0.282371] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.282779] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.283182] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.283585] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.283990] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.284393] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.284900] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.285302] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.285796] ACPI: Enabled 5 GPEs in block 00 to 3F
[    0.285979] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.286115] vgaarb: loaded
[    0.286194] vgaarb: bridge control possible 0000:00:02.0
[    0.286307] SCSI subsystem initialized
[    0.286407] libata version 3.00 loaded.
[    0.286422] ACPI: bus type USB registered
[    0.286511] usbcore: registered new interface driver usbfs
[    0.286598] usbcore: registered new interface driver hub
[    0.286690] usbcore: registered new device driver usb
[    0.286806] PCI: Using ACPI for IRQ routing
[    0.292082] PCI: pci_cache_line_size set to 64 bytes
[    0.292139] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.292140] e820: reserve RAM buffer [mem 0x5573f000-0x57ffffff]
[    0.292141] e820: reserve RAM buffer [mem 0x567b0000-0x57ffffff]
[    0.292141] e820: reserve RAM buffer [mem 0x69b33000-0x6bffffff]
[    0.292142] e820: reserve RAM buffer [mem 0x69d88000-0x6bffffff]
[    0.292143] e820: reserve RAM buffer [mem 0x6b000000-0x6bffffff]
[    0.292144] e820: reserve RAM buffer [mem 0x48f600000-0x48fffffff]
[    0.292192] NetLabel: Initializing
[    0.292271] NetLabel:  domain hash size = 128
[    0.292352] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.292442] NetLabel:  unlabeled traffic allowed by default
[    0.292547] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.292875] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.294973] Switched to clocksource hpet
[    0.298295] pnp: PnP ACPI init
[    0.298382] ACPI: bus type PNP registered
[    0.298503] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.298590] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.298596] pnp 00:01: [dma 4]
[    0.298605] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.298615] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[    0.298664] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.298730] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.298815] system 00:04: [io  0xffff] has been reserved
[    0.298898] system 00:04: [io  0xffff] has been reserved
[    0.298985] system 00:04: [io  0xffff] has been reserved
[    0.299068] system 00:04: [io  0x1c00-0x1cfe] has been reserved
[    0.299153] system 00:04: [io  0x1d00-0x1dfe] has been reserved
[    0.299236] system 00:04: [io  0x1e00-0x1efe] has been reserved
[    0.299321] system 00:04: [io  0x1f00-0x1ffe] has been reserved
[    0.299405] system 00:04: [io  0x1800-0x18fe] could not be reserved
[    0.299489] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.299574] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.299590] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.299616] system 00:06: [io  0x1854-0x1857] has been reserved
[    0.299700] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.299766] system 00:07: [io  0x0a00-0x0a0f] has been reserved
[    0.299850] system 00:07: [io  0x0a30-0x0a3f] has been reserved
[    0.301360] system 00:07: [io  0x0a20-0x0a2f] has been reserved
[    0.301445] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.301581] pnp 00:08: [dma 0 disabled]
[    0.301605] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.301634] system 00:09: [io  0x04d0-0x04d1] has been reserved
[    0.301719] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.301732] pnp 00:0a: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.301969] system 00:0b: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.302055] system 00:0b: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.302140] system 00:0b: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.302225] system 00:0b: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.302310] system 00:0b: [mem 0xe0000000-0xefffffff] has been reserved
[    0.302395] system 00:0b: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.302480] system 00:0b: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.302565] system 00:0b: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.302650] system 00:0b: [mem 0xff000000-0xffffffff] has been reserved
[    0.302736] system 00:0b: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.302822] system 00:0b: [mem 0xdffef000-0xdffeffff] has been reserved
[    0.302907] system 00:0b: [mem 0xdfff0000-0xdfff0fff] has been reserved
[    0.302995] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.303125] pnp: PnP ACPI: found 12 devices
[    0.303206] ACPI: bus type PNP unregistered
[    0.308892] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 05-6f] add_size 1000
[    0.308907] pci 0000:72:01.0: bridge window [io  0x1000-0x0fff] to [bus 73] add_size 1000
[    0.308909] pci 0000:72:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 73] add_size 200000
[    0.308910] pci 0000:72:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 73] add_size 200000
[    0.308939] pci 0000:72:01.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308940] pci 0000:71:00.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 72-75] add_size 200000
[    0.308945] pci 0000:71:00.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308946] pci 0000:00:1c.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 71-75] add_size 200000
[    0.308949] pci 0000:00:1c.6: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308950] pci 0000:00:1c.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.308954] pci 0000:00:1c.6: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.309091] pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
[    0.309176] pci 0000:02:08.0: PCI bridge to [bus 03]
[    0.309264] pci 0000:02:10.0: PCI bridge to [bus 04]
[    0.309351] pci 0000:01:00.0: PCI bridge to [bus 02-04]
[    0.309439] pci 0000:00:01.0: PCI bridge to [bus 01-04]
[    0.309523] pci 0000:00:01.0:   bridge window [mem 0xdee00000-0xdeefffff]
[    0.309610] pci 0000:00:1c.0: PCI bridge to [bus 05-6f]
[    0.309694] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.309781] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xde0fffff]
[    0.309867] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.310007] pci 0000:00:1c.4: PCI bridge to [bus 70]
[    0.310090] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
[    0.310176] pci 0000:00:1c.4:   bridge window [mem 0xded00000-0xdedfffff]
[    0.310266] pci 0000:71:00.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.310267] pci 0000:71:00.0: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310402] pci 0000:72:01.0: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    0.310403] pci 0000:72:01.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.310404] pci 0000:72:01.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.310405] pci 0000:72:01.0: BAR 14: can't assign mem (size 0x200000)
[    0.310490] pci 0000:72:01.0: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310624] pci 0000:72:01.0: BAR 13: can't assign io (size 0x1000)
[    0.310709] pci 0000:72:01.0: BAR 14: can't assign mem (size 0x200000)
[    0.310794] pci 0000:72:01.0: BAR 13: can't assign io (size 0x1000)
[    0.310878] pci 0000:72:01.0: PCI bridge to [bus 73]
[    0.310971] pci 0000:72:01.0:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.311111] pci 0000:72:02.0: PCI bridge to [bus 74]
[    0.311198] pci 0000:72:02.0:   bridge window [mem 0xdeb00000-0xdebfffff]
[    0.311293] pci 0000:72:03.0: PCI bridge to [bus 75]
[    0.311377] pci 0000:72:03.0:   bridge window [io  0xd000-0xdfff]
[    0.311466] pci 0000:72:03.0:   bridge window [mem 0xde800000-0xdeafffff]
[    0.311560] pci 0000:71:00.0: PCI bridge to [bus 72-75]
[    0.311644] pci 0000:71:00.0:   bridge window [io  0xd000-0xdfff]
[    0.311733] pci 0000:71:00.0:   bridge window [mem 0xde800000-0xdebfffff]
[    0.311822] pci 0000:71:00.0:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.311964] pci 0000:00:1c.6: PCI bridge to [bus 71-75]
[    0.312048] pci 0000:00:1c.6:   bridge window [io  0xd000-0xdfff]
[    0.312134] pci 0000:00:1c.6:   bridge window [mem 0xde800000-0xdecfffff]
[    0.312221] pci 0000:00:1c.6:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.312358] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.312358] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.312359] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.312360] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
[    0.312361] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
[    0.312362] pci_bus 0000:00: resource 9 [mem 0x000dc000-0x000dffff]
[    0.312363] pci_bus 0000:00: resource 10 [mem 0x000e0000-0x000e3fff]
[    0.312363] pci_bus 0000:00: resource 11 [mem 0x000e4000-0x000e7fff]
[    0.312364] pci_bus 0000:00: resource 12 [mem 0x6fa00000-0xfeafffff]
[    0.312365] pci_bus 0000:01: resource 1 [mem 0xdee00000-0xdeefffff]
[    0.312366] pci_bus 0000:05: resource 0 [io  0x2000-0x2fff]
[    0.312367] pci_bus 0000:05: resource 1 [mem 0xc0000000-0xde0fffff]
[    0.312368] pci_bus 0000:05: resource 2 [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.312368] pci_bus 0000:70: resource 0 [io  0xe000-0xefff]
[    0.312369] pci_bus 0000:70: resource 1 [mem 0xded00000-0xdedfffff]
[    0.312370] pci_bus 0000:71: resource 0 [io  0xd000-0xdfff]
[    0.312371] pci_bus 0000:71: resource 1 [mem 0xde800000-0xdecfffff]
[    0.312372] pci_bus 0000:71: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.312373] pci_bus 0000:72: resource 0 [io  0xd000-0xdfff]
[    0.312373] pci_bus 0000:72: resource 1 [mem 0xde800000-0xdebfffff]
[    0.312374] pci_bus 0000:72: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.312375] pci_bus 0000:73: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.312376] pci_bus 0000:74: resource 1 [mem 0xdeb00000-0xdebfffff]
[    0.312377] pci_bus 0000:75: resource 0 [io  0xd000-0xdfff]
[    0.312378] pci_bus 0000:75: resource 1 [mem 0xde800000-0xdeafffff]
[    0.312392] NET: Registered protocol family 2
[    0.312585] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.312854] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.313033] TCP: Hash tables configured (established 131072 bind 65536)
[    0.313127] TCP: reno registered
[    0.313217] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.313336] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.313472] NET: Registered protocol family 1
[    0.313560] pci 0000:00:02.0: Boot video device
[    0.328005] PCI: CLS mismatch (64 != 128), using 64 bytes
[    0.339018] Unpacking initramfs...
[    0.634092] Freeing initrd memory: 30848K (ffff8800343b0000 - ffff8800361d0000)
[    0.634228] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.634314] software IO TLB [mem 0x65b33000-0x69b33000] (64MB) mapped at [ffff880065b33000-ffff880069b32fff]
[    0.634667] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
[    0.635099] AVX2 version of gcm_enc/dec engaged.
[    0.636343] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    0.636633] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    0.636746] Initialise system trusted keyring
[    0.636833] audit: initializing netlink subsys (disabled)
[    0.636924] audit: type=2000 audit(1401094867.560:1): initialized
[    0.650958] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.651775] zbud: loaded
[    0.651942] VFS: Disk quotas dquot_6.5.2
[    0.652039] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.652291] msgmni has been set to 31859
[    0.652398] Key type big_key registered
[    0.652479] SELinux:  Registering netfilter hooks
[    0.653066] alg: No test for stdrng (krng)
[    0.653151] NET: Registered protocol family 38
[    0.653232] Key type asymmetric registered
[    0.653313] Asymmetric key parser 'x509' registered
[    0.653412] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.653570] io scheduler noop registered
[    0.653650] io scheduler deadline registered
[    0.653759] io scheduler cfq registered (default)
[    0.653948] pcieport 0000:00:01.0: irq 40 for MSI/MSI-X
[    0.654177] pcieport 0000:01:00.0: irq 41 for MSI/MSI-X
[    0.654255] pcieport 0000:02:08.0: irq 42 for MSI/MSI-X
[    0.654333] pcieport 0000:02:10.0: irq 43 for MSI/MSI-X
[    0.654436] pcieport 0000:71:00.0: irq 44 for MSI/MSI-X
[    0.654578] pcieport 0000:72:01.0: irq 45 for MSI/MSI-X
[    0.654736] pcieport 0000:72:02.0: irq 46 for MSI/MSI-X
[    0.654879] pcieport 0000:72:03.0: irq 47 for MSI/MSI-X
[    0.654985] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.655076] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.655179] intel_idle: MWAIT substates: 0x42120
[    0.655179] intel_idle: v0.4 model 0x3C
[    0.655180] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.655382] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.655519] ACPI: Power Button [PWRB]
[    0.655619] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.655769] ACPI: Power Button [PWRF]
[    0.655883] ACPI: Fan [FAN0] (off)
[    0.655976] ACPI: Fan [FAN1] (off)
[    0.656069] ACPI: Fan [FAN2] (off)
[    0.656162] ACPI: Fan [FAN3] (off)
[    0.656253] ACPI: Fan [FAN4] (off)
[    0.656612] thermal LNXTHERM:00: registered as thermal_zone0
[    0.656716] ACPI: Thermal Zone [TZ00] (28 C)
[    0.656910] thermal LNXTHERM:01: registered as thermal_zone1
[    0.656993] ACPI: Thermal Zone [TZ01] (30 C)
[    0.657088] GHES: HEST is not enabled!
[    0.657195] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.677795] 00:08: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.678163] Non-volatile memory driver v1.3
[    0.678245] Linux agpgart interface v0.103
[    0.678394] ahci 0000:00:1f.2: version 3.0
[    0.678449] ahci 0000:00:1f.2: irq 48 for MSI/MSI-X
[    0.678480] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x29 impl SATA mode
[    0.678615] ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
[    0.683001] scsi0 : ahci
[    0.683245] scsi1 : ahci
[    0.683404] scsi2 : ahci
[    0.683563] scsi3 : ahci
[    0.683731] scsi4 : ahci
[    0.683893] scsi5 : ahci
[    0.684000] ata1: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a100 irq 48
[    0.684132] ata2: DUMMY
[    0.684210] ata3: DUMMY
[    0.684288] ata4: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a280 irq 48
[    0.684420] ata5: DUMMY
[    0.684498] ata6: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a380 irq 48
[    0.684712] ahci 0000:70:00.0: controller can do FBS, turning on CAP_FBS
[    0.684885] ahci 0000:70:00.0: irq 49 for MSI/MSI-X
[    0.695685] ahci 0000:70:00.0: AHCI 0001.0200 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[    0.695819] ahci 0000:70:00.0: flags: 64bit ncq fbs pio 
[    0.696364] scsi6 : ahci
[    0.696524] scsi7 : ahci
[    0.696692] scsi8 : ahci
[    0.696826] scsi9 : ahci
[    0.696960] scsi10 : ahci
[    0.697097] scsi11 : ahci
[    0.697231] scsi12 : ahci
[    0.697366] scsi13 : ahci
[    0.697466] ata7: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10100 irq 49
[    0.697600] ata8: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10180 irq 49
[    0.697738] ata9: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10200 irq 49
[    0.697872] ata10: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10280 irq 49
[    0.698007] ata11: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10300 irq 49
[    0.698141] ata12: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10380 irq 49
[    0.698276] ata13: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10400 irq 49
[    0.698410] ata14: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10480 irq 49
[    0.698582] libphy: Fixed MDIO Bus: probed
[    0.698839] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.699059] ehci-pci: EHCI PCI platform driver
[    0.699341] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.699502] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.699689] ehci-pci 0000:00:1a.0: debug port 2
[    0.703669] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.703677] ehci-pci 0000:00:1a.0: irq 16, io mem 0xdef3c000
[    0.709628] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.709739] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.709824] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.709956] usb usb1: Product: EHCI Host Controller
[    0.710038] usb usb1: Manufacturer: Linux 3.15.0-rc7 ehci_hcd
[    0.711542] usb usb1: SerialNumber: 0000:00:1a.0
[    0.711722] hub 1-0:1.0: USB hub found
[    0.711804] hub 1-0:1.0: 2 ports detected
[    0.711989] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.712109] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.712259] ehci-pci 0000:00:1d.0: debug port 2
[    0.716230] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.716238] ehci-pci 0000:00:1d.0: irq 23, io mem 0xdef3b000
[    0.721618] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.721720] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.721805] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.721937] usb usb2: Product: EHCI Host Controller
[    0.722018] usb usb2: Manufacturer: Linux 3.15.0-rc7 ehci_hcd
[    0.722101] usb usb2: SerialNumber: 0000:00:1d.0
[    0.722263] hub 2-0:1.0: USB hub found
[    0.722346] hub 2-0:1.0: 2 ports detected
[    0.722481] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.722566] ohci-pci: OHCI PCI platform driver
[    0.722678] uhci_hcd: USB Universal Host Controller Interface driver
[    0.722823] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.722948] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    0.723180] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    0.723190] xhci_hcd 0000:00:14.0: irq 50 for MSI/MSI-X
[    0.723223] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.723308] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.723440] usb usb3: Product: xHCI Host Controller
[    0.723521] usb usb3: Manufacturer: Linux 3.15.0-rc7 xhci_hcd
[    0.723605] usb usb3: SerialNumber: 0000:00:14.0
[    0.723793] hub 3-0:1.0: USB hub found
[    0.723885] hub 3-0:1.0: 14 ports detected
[    0.725335] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.725457] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[    0.725619] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.725713] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.725845] usb usb4: Product: xHCI Host Controller
[    0.725927] usb usb4: Manufacturer: Linux 3.15.0-rc7 xhci_hcd
[    0.726010] usb usb4: SerialNumber: 0000:00:14.0
[    0.726169] hub 4-0:1.0: USB hub found
[    0.726257] hub 4-0:1.0: 6 ports detected
[    0.726974] usbcore: registered new interface driver usbserial
[    0.727060] usbcore: registered new interface driver usbserial_generic
[    0.727147] usbserial: USB Serial support registered for generic
[    0.727244] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.727699] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.727782] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.727928] mousedev: PS/2 mouse device common for all mice
[    0.728221] rtc_cmos 00:05: RTC can wake from S4
[    0.728424] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.728529] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.728710] device-mapper: uevent: version 1.0.3
[    0.728844] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[    0.729044] Intel P-state driver initializing.
[    0.729129] Intel pstate controlling: cpu 0
[    0.729218] Intel pstate controlling: cpu 1
[    0.729304] Intel pstate controlling: cpu 2
[    0.729390] Intel pstate controlling: cpu 3
[    0.729477] Intel pstate controlling: cpu 4
[    0.729563] Intel pstate controlling: cpu 5
[    0.729676] Intel pstate controlling: cpu 6
[    0.729763] Intel pstate controlling: cpu 7
[    0.730022] hidraw: raw HID events driver (C) Jiri Kosina
[    0.730150] usbcore: registered new interface driver usbhid
[    0.730233] usbhid: USB HID core driver
[    0.730322] drop_monitor: Initializing network drop monitor service
[    0.730438] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.730579] TCP: cubic registered
[    0.730690] Initializing XFRM netlink socket
[    0.730821] NET: Registered protocol family 10
[    0.731073] mip6: Mobile IPv6
[    0.731152] NET: Registered protocol family 17
[    0.731432] Loading compiled-in X.509 certificates
[    0.731971] Loaded X.509 cert 'Magrathea: Glacier signing key: b2d725434700af2dc331734897eb86db6cc53062'
[    0.732110] registered taskstats version 1
[    0.732778]   Magic number: 14:860:20
[    0.732902] memory memory60: hash matches
[    0.733038] rtc_cmos 00:05: setting system clock to 2014-05-26 09:01:08 UTC (1401094868)
[    0.733214] PM: Hibernation image not present or could not be loaded.
[    0.989431] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.989529] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.989635] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    0.989902] ata1.00: ATA-9: INTEL SSDSC2BB480G4, D2010370, max UDMA/133
[    0.989988] ata1.00: 937703088 sectors, multi 1: LBA48 NCQ (depth 31/32)
[    0.990416] ata1.00: configured for UDMA/133
[    0.990698] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSC2BB48 D201 PQ: 0 ANSI: 5
[    0.991076] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.991143] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB)
[    0.991144] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.991295] sd 0:0:0:0: [sda] Write Protect is off
[    0.991296] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.991313] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.991553] ata4.00: ATA-8: WDC WD5000AAKX-753CA0, 15.01H15, max UDMA/133
[    0.991554] ata4.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.991910]  sda: sda1 sda2
[    0.992072] ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    0.992074] ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    0.992074] ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    0.992221] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.992777] ata4.00: configured for UDMA/133
[    0.993022] scsi 3:0:0:0: Direct-Access     ATA      WDC WD5000AAKX-7 15.0 PQ: 0 ANSI: 5
[    0.993308] sd 3:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.993312] sd 3:0:0:0: Attached scsi generic sg1 type 0
[    0.993589] ata6.00: ATAPI: ATAPI   iHAS124   W, HL0G, max UDMA/100
[    0.993770] sd 3:0:0:0: [sdb] Write Protect is off
[    0.993770] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    0.993851] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.996509] ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    0.996511] ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    0.996645] ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    0.998332] ata6.00: configured for UDMA/100
[    0.999510] scsi 5:0:0:0: CD-ROM            ATAPI    iHAS124   W      HL0G PQ: 0 ANSI: 5
[    1.002430] ata8: SATA link down (SStatus 0 SControl 300)
[    1.003408] ata12: SATA link down (SStatus 0 SControl 300)
[    1.003516] ata14: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.003618] ata11: SATA link down (SStatus 0 SControl 300)
[    1.003715] ata14.00: ATAPI: MARVELL VIRTUALL, 1.09, max UDMA/66
[    1.003975] ata14.00: configured for UDMA/66
[    1.004418] ata9: SATA link down (SStatus 0 SControl 300)
[    1.005434] ata10: SATA link down (SStatus 0 SControl 300)
[    1.005555] ata13: SATA link down (SStatus 0 SControl 300)
[    1.005683] ata7: SATA link down (SStatus 0 SControl 300)
[    1.013417] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    1.022973] sr0: scsi3-mmc drive: 188x/125x writer dvd-ram cd/rw xa/form2 cdda tray
[    1.023107] cdrom: Uniform CD-ROM driver Revision: 3.20
[    1.023346] sr 5:0:0:0: Attached scsi CD-ROM sr0
[    1.023470] sr 5:0:0:0: Attached scsi generic sg2 type 5
[    1.024165] scsi 13:0:0:0: Processor         Marvell  Console          1.01 PQ: 0 ANSI: 5
[    1.031734]  sdb: sdb1 sdb2 < sdb5 sdb6 >
[    1.032360] sd 3:0:0:0: [sdb] Attached SCSI disk
[    1.036384] ata14.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x6
[    1.036470] ata14.00: irq_stat 0x40000001
[    1.036551] scsi 13:0:0:0: CDB: 
[    1.036629] Inquiry: 12 01 00 00 ff 00
[    1.036924] ata14.00: cmd a0/01:00:00:00:01/00:00:00:00:00/a0 tag 3 dma 16640 in
         res 00/00:00:00:00:00/00:00:00:00:00/00 Emask 0x3 (HSM violation)
[    1.037163] ata14: hard resetting link
[    1.127715] usb 1-1: New USB device found, idVendor=8087, idProduct=8008
[    1.127801] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.128105] hub 1-1:1.0: USB hub found
[    1.128340] hub 1-1:1.0: 6 ports detected
[    1.231212] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.343131] ata14: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.343481] ata14.00: configured for UDMA/66
[    1.343644] ata14: EH complete
[    1.343811] scsi 13:0:0:0: Attached scsi generic sg3 type 3
[    1.344649] Freeing unused kernel memory: 1412K (ffffffff81d0b000 - ffffffff81e6c000)
[    1.344783] Write protecting the kernel read-only data: 12288k
[    1.345504] usb 2-1: New USB device found, idVendor=8087, idProduct=8000
[    1.345590] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.345898] hub 2-1:1.0: USB hub found
[    1.346128] hub 2-1:1.0: 8 ports detected
[    1.347026] Freeing unused kernel memory: 1324K (ffff8800016b5000 - ffff880001800000)
[    1.348606] Freeing unused kernel memory: 1088K (ffff880001af0000 - ffff880001c00000)
[    1.350172] systemd[1]: systemd 208 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    1.350414] systemd[1]: Running in initial RAM disk.
[    1.350857] systemd[1]: Set hostname to <lahna>.
[    1.351207] random: systemd urandom read with 88 bits of entropy available
[    1.365882] systemd[1]: Expecting device dev-mapper-fedora\x2droot.device...
[    1.367727] systemd[1]: Starting -.slice.
[    1.368242] systemd[1]: Created slice -.slice.
[    1.368336] systemd[1]: Starting System Slice.
[    1.368704] systemd[1]: Created slice System Slice.
[    1.368797] systemd[1]: Starting Slices.
[    1.369149] systemd[1]: Reached target Slices.
[    1.369241] systemd[1]: Starting Timers.
[    1.369569] systemd[1]: Reached target Timers.
[    1.369663] systemd[1]: Starting udev Kernel Socket.
[    1.370005] systemd[1]: Listening on udev Kernel Socket.
[    1.370112] systemd[1]: Starting udev Control Socket.
[    1.370461] systemd[1]: Listening on udev Control Socket.
[    1.370556] systemd[1]: Starting Journal Socket.
[    1.370908] systemd[1]: Listening on Journal Socket.
[    1.371057] systemd[1]: Starting dracut cmdline hook...
[    1.371553] systemd[1]: Starting Apply Kernel Variables...
[    1.372047] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    1.372587] systemd[1]: Starting Sockets.
[    1.372927] systemd[1]: Reached target Sockets.
[    1.373025] systemd[1]: Starting Setup Virtual Console...
[    1.373498] systemd[1]: Starting Journal Service...
[    1.374258] systemd[1]: Started Journal Service.
[    1.500049] usb 3-9: new high-speed USB device number 2 using xhci_hcd
[    1.526561] systemd-udevd[317]: starting version 208
[    1.587703] pps_core: LinuxPPS API ver. 1 registered
[    1.587805] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.593521] PTP clock support registered
[    1.597147] dca service started, version 1.12.1
[    1.617403] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
[    1.617492] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.625353] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[    1.625441] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[    1.625638] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    1.625792] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    1.627723] [drm] Initialized drm 1.1.0 20060810
[    1.633863] tsc: Refined TSC clocksource calibration: 3491.909 MHz
[    1.646414] random: nonblocking pool is initialized
[    1.665043] usb 3-9: New USB device found, idVendor=045b, idProduct=0209
[    1.665135] usb 3-9: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.665500] hub 3-9:1.0: USB hub found
[    1.665603] hub 3-9:1.0: 4 ports detected
[    1.726264] igb 0000:75:00.0: irq 52 for MSI/MSI-X
[    1.726267] igb 0000:75:00.0: irq 53 for MSI/MSI-X
[    1.726269] igb 0000:75:00.0: irq 54 for MSI/MSI-X
[    1.726271] igb 0000:75:00.0: irq 55 for MSI/MSI-X
[    1.726272] igb 0000:75:00.0: irq 56 for MSI/MSI-X
[    1.755293] igb 0000:75:00.0: added PHC on eth0
[    1.755389] igb 0000:75:00.0: Intel(R) Gigabit Ethernet Network Connection
[    1.755485] igb 0000:75:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 74:d4:35:1b:fc:39
[    1.755643] igb 0000:75:00.0: eth0: PBA No: 000200-000
[    1.755754] igb 0000:75:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    1.770794] systemd-udevd[326]: renamed network interface eth0 to p4p1
[    1.794381] e1000e 0000:00:19.0 eth0: registered PHC clock
[    1.794541] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 74:d4:35:1b:fc:26
[    1.794820] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[    1.794979] e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
[    1.797048] [drm] Memory usable by graphics device = 2048M
[    1.819722] usb 3-10: new high-speed USB device number 3 using xhci_hcd
[    1.853768] i915 0000:00:02.0: irq 57 for MSI/MSI-X
[    1.853778] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.853882] [drm] Driver supports precise vblank timestamp query.
[    1.854006] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.859881] systemd-udevd[322]: renamed network interface eth0 to em1
[    1.903489] fbcon: inteldrmfb (fb0) is primary device
[    1.956490] Console: switching to colour frame buffer device 240x75
[    1.969111] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    1.969166] i915 0000:00:02.0: registered panic notifier
[    1.977826] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    1.978925] acpi device:70: registered as cooling_device13
[    1.979219] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input5
[    1.979441] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    1.983858] usb 3-10: New USB device found, idVendor=045b, idProduct=0209
[    1.983943] usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.984501] hub 3-10:1.0: USB hub found
[    1.984603] hub 3-10:1.0: 4 ports detected
[    2.086762] usb 4-5: new SuperSpeed USB device number 2 using xhci_hcd
[    2.099207] usb 4-5: New USB device found, idVendor=045b, idProduct=0210
[    2.099257] usb 4-5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.099898] hub 4-5:1.0: USB hub found
[    2.100187] hub 4-5:1.0: 4 ports detected
[    2.204851] usb 4-6: new SuperSpeed USB device number 3 using xhci_hcd
[    2.217286] usb 4-6: New USB device found, idVendor=045b, idProduct=0210
[    2.217296] usb 4-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.218201] hub 4-6:1.0: USB hub found
[    2.218496] hub 4-6:1.0: 4 ports detected
[    2.274606] PM: Starting manual resume from disk
[    2.274617] PM: Hibernation image partition 253:1 present
[    2.274620] PM: Looking for hibernation image.
[    2.274876] PM: Image not found (code -22)
[    2.274883] PM: Hibernation image not present or could not be loaded.
[    2.293367] usb 3-10.1: new low-speed USB device number 4 using xhci_hcd
[    2.297970] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null)
[    2.385176] usb 3-10.1: New USB device found, idVendor=046d, idProduct=c52a
[    2.385184] usb 3-10.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.385187] usb 3-10.1: Product: 2.4GHz Cordless Desktop
[    2.385190] usb 3-10.1: Manufacturer: Logitech
[    2.385405] usb 3-10.1: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.385411] usb 3-10.1: ep 0x82 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.390743] input: Logitech 2.4GHz Cordless Desktop as /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.1/3-10.1:1.0/0003:046D:C52A.0001/input/input6
[    2.390896] hid-generic 0003:046D:C52A.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech 2.4GHz Cordless Desktop] on usb-0000:00:14.0-10.1/input0
[    2.399551] input: Logitech 2.4GHz Cordless Desktop as /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.1/3-10.1:1.1/0003:046D:C52A.0002/input/input7
[    2.399872] hid-generic 0003:046D:C52A.0002: input,hiddev0,hidraw1: USB HID v1.11 Mouse [Logitech 2.4GHz Cordless Desktop] on usb-0000:00:14.0-10.1/input1
[    2.472220] usb 3-10.2: new high-speed USB device number 5 using xhci_hcd
[    2.556245] usb 3-10.2: New USB device found, idVendor=0409, idProduct=005a
[    2.556254] usb 3-10.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.556909] hub 3-10.2:1.0: USB hub found
[    2.556941] hub 3-10.2:1.0: 4 ports detected
[    2.595650] systemd-journald[176]: Received SIGTERM
[    2.598490] systemd-cgroups-agent[528]: Failed to get D-Bus connection: Failed to connect to socket /run/systemd/private: No such file or directory
[    2.633187] Switched to clocksource tsc
[    2.668260] audit: type=1404 audit(1401094870.435:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    2.705176] SELinux: 2048 avtab hash slots, 100018 rules.
[    2.738117] SELinux: 2048 avtab hash slots, 100018 rules.
[    2.778341] SELinux:  8 users, 86 roles, 4805 types, 281 bools, 1 sens, 1024 cats
[    2.778345] SELinux:  83 classes, 100018 rules
[    2.783880] SELinux:  Completing initialization.
[    2.783881] SELinux:  Setting up existing superblocks.
[    2.783889] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    2.783899] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    2.783906] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    2.783940] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.784006] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    2.785351] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    2.786517] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    2.786520] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    2.786525] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    2.786528] SELinux: initialized (dev aio, type aio), not configured for labeling
[    2.786531] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    2.786554] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    2.786564] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    2.786574] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    2.786590] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    2.787197] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[    2.787200] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.787212] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.787364] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.787415] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787421] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[    2.787423] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787425] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787428] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787437] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787442] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787444] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787446] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787454] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787457] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.787460] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[    2.787463] SELinux: initialized (dev drm, type drm), not configured for labeling
[    2.787471] SELinux: initialized (dev dm-0, type ext4), uses xattr
[    2.805064] audit: type=1403 audit(1401094870.572:3): policy loaded auid=4294967295 ses=4294967295
[    2.818103] systemd[1]: Successfully loaded SELinux policy in 151.509ms.
[    2.888748] systemd[1]: Relabelled /dev and /run in 41.266ms.
[    3.083021] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    3.086747] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.125337] systemd-udevd[575]: starting version 208
[    3.134673] EXT4-fs (dm-0): re-mounted. Opts: (null)
[    3.158497] wmi: Mapper loaded
[    3.220277] i801_smbus 0000:00:1f.3: enabling device (0001 -> 0003)
[    3.220359] ACPI Warning: SystemIO range 0x000000000000f040-0x000000000000f05f conflicts with OpRegion 0x000000000000f040-0x000000000000f04f (\_SB_.PCI0.SBUS.SMBI) (20140214/utaddress-258)
[    3.220363] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    3.221309] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.231890] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x9
[    3.239603] mei_me 0000:00:16.0: irq 58 for MSI/MSI-X
[    3.246116] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x9
[    3.247511] microcode: CPU0 updated to revision 0x17, date = 2013-08-16
[    3.247521] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x9
[    3.247549] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x9
[    3.248282] microcode: CPU1 updated to revision 0x17, date = 2013-08-16
[    3.248289] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x9
[    3.248313] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x9
[    3.249043] microcode: CPU2 updated to revision 0x17, date = 2013-08-16
[    3.249052] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x9
[    3.249074] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x9
[    3.249806] microcode: CPU3 updated to revision 0x17, date = 2013-08-16
[    3.249813] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x9
[    3.249840] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x9
[    3.250573] microcode: CPU4 updated to revision 0x17, date = 2013-08-16
[    3.250580] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x9
[    3.250603] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x9
[    3.251332] microcode: CPU5 updated to revision 0x17, date = 2013-08-16
[    3.251337] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x9
[    3.251354] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x9
[    3.252048] microcode: CPU6 updated to revision 0x17, date = 2013-08-16
[    3.252059] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x9
[    3.252081] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x9
[    3.252816] microcode: CPU7 updated to revision 0x17, date = 2013-08-16
[    3.253159] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    3.293439] alg: No test for crc32 (crc32-pclmul)
[    3.351299] iTCO_vendor_support: vendor-support=0
[    3.355377] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    3.355406] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    3.372767] snd_hda_intel 0000:00:03.0: irq 59 for MSI/MSI-X
[    3.372871] snd_hda_intel 0000:00:1b.0: irq 60 for MSI/MSI-X
[    3.400760] Adding 8200188k swap on /dev/mapper/fedora-swap.  Priority:-1 extents:1 across:8200188k SSFS
[    3.405216] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    3.405321] SELinux: initialized (dev sda1, type ext4), uses xattr
[    3.441605] sound hdaudioC1D2: autoconfig: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[    3.441607] sound hdaudioC1D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.441608] sound hdaudioC1D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    3.441609] sound hdaudioC1D2:    mono: mono_out=0x0
[    3.441610] sound hdaudioC1D2:    dig-out=0x11/0x1e
[    3.441610] sound hdaudioC1D2:    inputs:
[    3.441612] sound hdaudioC1D2:      Front Mic=0x19
[    3.441613] sound hdaudioC1D2:      Rear Mic=0x18
[    3.441614] sound hdaudioC1D2:      Line=0x1a
[    3.441614] sound hdaudioC1D2:    dig-in=0x1f
[    3.483722] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input8
[    3.483835] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input9
[    3.483930] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input10
[    3.486482] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input11
[    3.486574] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input12
[    3.487002] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input13
[    3.487065] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input14
[    3.487154] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input15
[    3.487277] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
[    3.488032] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
[    3.768113] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[    3.875437] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[    3.875451] SELinux: initialized (dev dm-2, type ext4), uses xattr
[    4.705566] systemd-journald[568]: Received request to flush runtime journal from PID 1
[    4.711764] audit: type=1305 audit(1401094872.480:4): audit_pid=837 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[    5.076795] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    5.119398] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    5.170590] Ebtables v2.0 registered
[    5.228206] Bridge firewalling registered
[    5.407148] cfg80211: Calling CRDA to update world regulatory domain
[    5.411114] cfg80211: World regulatory domain updated:
[    5.411119] cfg80211:  DFS Master region: unset
[    5.411120] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    5.411123] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    5.411125] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    5.411126] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[    5.411128] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    5.411130] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    5.411132] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[    5.678172] IPv6: ADDRCONF(NETDEV_UP): p4p1: link is not ready
[    5.774372] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    5.875323] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    5.875441] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
[    6.026656] Bluetooth: Core ver 2.19
[    6.026736] NET: Registered protocol family 31
[    6.026737] Bluetooth: HCI device and connection manager initialized
[    6.026745] Bluetooth: HCI socket layer initialized
[    6.026747] Bluetooth: L2CAP socket layer initialized
[    6.026753] Bluetooth: SCO socket layer initialized
[    6.043845] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    6.043849] Bluetooth: BNEP filters: protocol multicast
[    6.043856] Bluetooth: BNEP socket layer initialized
[   12.882998] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[   12.883045] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
[   15.678671] fuse init (API version 7.23)
[   15.683383] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
[   15.710210] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
[   33.485833] usb 3-10.3: new high-speed USB device number 6 using xhci_hcd
[   33.578914] usb 3-10.3: New USB device found, idVendor=8564, idProduct=1000
[   33.578923] usb 3-10.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   33.578928] usb 3-10.3: Product: Mass Storage Device
[   33.578931] usb 3-10.3: Manufacturer: JetFlash
[   33.578935] usb 3-10.3: SerialNumber: 9EAOZJ51
[   33.653901] usb-storage 3-10.3:1.0: USB Mass Storage device detected
[   33.654026] scsi14 : usb-storage 3-10.3:1.0
[   33.654168] usbcore: registered new interface driver usb-storage
[   34.668024] scsi 14:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[   34.669161] sd 14:0:0:0: Attached scsi generic sg4 type 0
[   34.669189] sd 14:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[   34.669884] sd 14:0:0:0: [sdc] Write Protect is off
[   34.669891] sd 14:0:0:0: [sdc] Mode Sense: 23 00 00 00
[   34.670621] sd 14:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   34.675162]  sdc: sdc1
[   34.677783] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[   46.606679] usb 3-10.3: USB disconnect, device number 6
[   72.491252] BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
[   72.491255] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel kvm snd_hda_intel snd_hda_controller iTCO_wdt snd_hda_codec mxm_wmi iTCO_vendor_support snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul snd_seq_device crc32c_intel snd_pcm ghash_clmulni_intel snd_timer snd mei_me microcode mei lpc_ich joydev serio_raw shpchp i2c_i801
[   72.491286]  mfd_core soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[   72.491294] CPU: 5 PID: 1667 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #52
[   72.491295] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[   72.491296] task: ffff880472f453d0 ti: ffff8804741ee000 task.ti: ffff8804741ee000
[   72.491297] RIP: 0010:[<ffffffff816a50f5>]  [<ffffffff816a50f5>] _raw_spin_trylock+0x25/0x40
[   72.491302] RSP: 0018:ffff8804741efbd0  EFLAGS: 00000246
[   72.491303] RAX: 000000000000dddd RBX: ffffffff81246036 RCX: 000000000000dedd
[   72.491304] RDX: 000000000000dddd RSI: 0000000000000000 RDI: ffff880476af7d48
[   72.491305] RBP: ffff8804741efbd0 R08: ffff88045a8e3740 R09: 0000000180240013
[   72.491306] R10: ffffffff81246036 R11: ffffea0000d77500 R12: ffff8804783b04d8
[   72.491307] R13: ffff8804741efbe0 R14: ffff88047e84cf00 R15: ffff880035dd4310
[   72.491309] FS:  00007fdbfb7de880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[   72.491310] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   72.491311] CR2: 00007fffc5fe5f78 CR3: 0000000472a23000 CR4: 00000000001407e0
[   72.491312] Stack:
[   72.491313]  ffff8804741efc00 ffffffff811e74e6 ffff88045a8e3740 ffff88045a8e3600
[   72.491315]  ffff8804741efc48 ffff88045a8e36c0 ffff8804741efc30 ffffffff811e793a
[   72.491317]  ffff8804741efc48 ffff880477b92540 0000000000000043 ffff8804741efe60
[   72.491319] Call Trace:
[   72.491323]  [<ffffffff811e74e6>] dentry_kill+0x36/0x280
[   72.491325]  [<ffffffff811e793a>] shrink_dentry_list+0x8a/0x110
[   72.491327]  [<ffffffff811e81c4>] check_submounts_and_drop+0x74/0xa0
[   72.491330]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[   72.491332]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[   72.491334]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[   72.491337]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[   72.491340]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[   72.491342]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[   72.491344]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[   72.491347]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[   72.491349]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[   72.491351]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[   72.491353]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[   72.491355]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[   72.491358]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[   72.491360]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[   72.491361] Code: a2 42 9e ff 5d c3 0f 1f 44 00 00 55 48 89 e5 0f b7 17 38 d6 74 08 31 c0 5d c3 0f 1f 40 00 8d 8a 00 01 00 00 89 d0 f0 66 0f b1 0f <66> 39 d0 75 e6 b8 01 00 00 00 5d c3 66 66 66 66 66 66 2e 0f 1f 
[  100.453705] BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
[  100.453708] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_hdmi snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel kvm snd_hda_intel snd_hda_controller iTCO_wdt snd_hda_codec mxm_wmi iTCO_vendor_support snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul snd_seq_device crc32c_intel snd_pcm ghash_clmulni_intel snd_timer snd mei_me microcode mei lpc_ich joydev serio_raw shpchp i2c_i801
[  100.453738]  mfd_core soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[  100.453745] CPU: 5 PID: 1667 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #52
[  100.453747] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  100.453748] task: ffff880472f453d0 ti: ffff8804741ee000 task.ti: ffff8804741ee000
[  100.453749] RIP: 0010:[<ffffffff811e78fc>]  [<ffffffff811e78fc>] shrink_dentry_list+0x4c/0x110
[  100.453753] RSP: 0018:ffff8804741efc10  EFLAGS: 00000202
[  100.453754] RAX: ffff88044e9d1a40 RBX: 0000000000006766 RCX: dead000000200200
[  100.453755] RDX: ffff8804741efc48 RSI: ffff8804741efc48 RDI: ffff88044e9d1200
[  100.453756] RBP: ffff8804741efc30 R08: ffff88044e9d1200 R09: 0000000180240013
[  100.453757] R10: ffffffff81246036 R11: ffffea0000d77500 R12: ffff880477b92ec0
[  100.453758] R13: 0000000180240013 R14: ffffffff81246036 R15: ffffea0000d77500
[  100.453760] FS:  00007fdbfb7de880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  100.453761] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  100.453762] CR2: 00007fffc5fe5f78 CR3: 0000000472a23000 CR4: 00000000001407e0
[  100.453763] Stack:
[  100.453764]  ffff8804741efc48 ffff880477b92540 0000000000000043 ffff8804741efe60
[  100.453766]  ffff8804741efc78 ffffffff811e81c4 ffff880477b92540 ffff88044e9d1bc0
[  100.453768]  ffff88044e9d1a40 ffffffff00000043 ffff880477b92540 ffff880473d6b9a0
[  100.453770] Call Trace:
[  100.453773]  [<ffffffff811e81c4>] check_submounts_and_drop+0x74/0xa0
[  100.453776]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[  100.453778]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  100.453780]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  100.453783]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  100.453786]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  100.453788]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  100.453790]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  100.453793]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  100.453795]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  100.453797]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  100.453799]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  100.453801]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  100.453804]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  100.453807]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  100.453808] Code: e8 da d8 4b 00 8b 43 80 25 00 04 08 00 3d 00 04 08 00 0f 85 93 00 00 00 48 89 df 4c 8d 73 80 e8 6b a1 15 00 81 63 80 ff fb f7 ff <48> 89 1b 65 48 ff 0c 25 60 0a 01 00 8b 43 dc 48 89 5b 08 85 c0 
[  106.544263] INFO: rcu_sched self-detected stall on CPU { 5}  (t=60001 jiffies g=1126 c=1125 q=9446)
[  106.544267] sending NMI to all CPUs:
[  106.544270] NMI backtrace for cpu 1
[  106.544272] CPU: 1 PID: 1668 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #52
[  106.544274] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  106.544275] task: ffff880472f437e0 ti: ffff880470ce2000 task.ti: ffff880470ce2000
[  106.544276] RIP: 0010:[<ffffffff816a51ce>]  [<ffffffff816a51ce>] _raw_spin_lock+0x1e/0x30
[  106.544280] RSP: 0018:ffff880470ce3bb0  EFLAGS: 00000297
[  106.544281] RAX: 00000000000000ad RBX: ffff880470ce3c48 RCX: ffffffff811e7440
[  106.544282] RDX: 00000000000000ae RSI: ffff880470ce3c40 RDI: ffff880477b92598
[  106.544284] RBP: ffff880470ce3bb0 R08: ffff880470ce2000 R09: 0000000000000001
[  106.544285] R10: 0000000000000000 R11: 0000000000001000 R12: ffff880477b92540
[  106.544286] R13: 000000000000001d R14: ffff880470ce3e60 R15: 0000000000000001
[  106.544287] FS:  00007fdbfb7de880(0000) GS:ffff88048f240000(0000) knlGS:0000000000000000
[  106.544288] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  106.544289] CR2: 00007f9d4e178190 CR3: 00000004709f8000 CR4: 00000000001407e0
[  106.544291] Stack:
[  106.544292]  ffff880470ce3c30 ffffffff811e7d9c ffffffff811e7440 01ffffff816a1d2a
[  106.544294]  ffff880477b92598 ffff880477b92598 ffff880477b92540 ffff880477b925e0
[  106.544296]  ffffffff811e6eb0 ffff880470ce3c40 0000053a00000000 ffff880470ce3c48
[  106.544298] Call Trace:
[  106.544301]  [<ffffffff811e7d9c>] d_walk+0x5c/0x280
[  106.544304]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  106.544306]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  106.544308]  [<ffffffff811e81b2>] check_submounts_and_drop+0x62/0xa0
[  106.544311]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[  106.544313]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  106.544315]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  106.544318]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  106.544321]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  106.544323]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  106.544325]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  106.544329]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  106.544331]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  106.544333]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  106.544335]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  106.544337]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  106.544340]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  106.544342]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  106.544343] Code: e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 <0f> b6 07 38 d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 
[  106.544365] NMI backtrace for cpu 4
[  106.544368] CPU: 4 PID: 1669 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #52
[  106.544369] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  106.544370] task: ffff880472f42e90 ti: ffff880473c6c000 task.ti: ffff880473c6c000
[  106.544372] RIP: 0010:[<ffffffff816a51ce>]  [<ffffffff816a51ce>] _raw_spin_lock+0x1e/0x30
[  106.544375] RSP: 0018:ffff880473c6dbb0  EFLAGS: 00000283
[  106.544376] RAX: 00000000000000ad RBX: ffff880473c6dc48 RCX: ffffffff811e7440
[  106.544377] RDX: 00000000000000b0 RSI: ffff880473c6dc40 RDI: ffff880477b92598
[  106.544378] RBP: ffff880473c6dbb0 R08: ffff880473c6c000 R09: 0000000000000001
[  106.544379] R10: dfed4b4078b105a0 R11: 0000000000000000 R12: ffff880477b92540
[  106.544380] R13: 000000000000001d R14: ffff880473c6de60 R15: 0000000000000001
[  106.544382] FS:  00007fdbfb7de880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  106.544383] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  106.544384] CR2: 00007f7fcc212000 CR3: 0000000473a87000 CR4: 00000000001407e0
[  106.544385] Stack:
[  106.544386]  ffff880473c6dc30 ffffffff811e7d9c ffffffff811e7440 01ffffff816a1d2a
[  106.544388]  ffff880477b92598 ffff880477b92598 ffff880477b92540 ffff880477b925e0
[  106.544390]  ffffffff811e6eb0 ffff880473c6dc40 0000053a00000000 ffff880473c6dc48
[  106.544392] Call Trace:
[  106.544395]  [<ffffffff811e7d9c>] d_walk+0x5c/0x280
[  106.544397]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  106.544399]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  106.544401]  [<ffffffff811e81b2>] check_submounts_and_drop+0x62/0xa0
[  106.544404]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[  106.544406]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  106.544408]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  106.544410]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  106.544412]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  106.544414]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  106.544416]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  106.544419]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  106.544420]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  106.544422]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  106.544424]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  106.544426]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  106.544429]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  106.544431]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  106.544432] Code: e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 <0f> b6 07 38 d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 
[  106.544454] NMI backtrace for cpu 3
[  106.544457] CPU: 3 PID: 1671 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #52
[  106.544458] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  106.544459] task: ffff880472f40950 ti: ffff88047709c000 task.ti: ffff88047709c000
[  106.544460] RIP: 0010:[<ffffffff816a51d1>]  [<ffffffff816a51d1>] _raw_spin_lock+0x21/0x30
[  106.544463] RSP: 0018:ffff88047709dbb0  EFLAGS: 00000283
[  106.544464] RAX: 00000000000000ad RBX: ffff88047709dc48 RCX: ffffffff811e7440
[  106.544466] RDX: 00000000000000b2 RSI: ffff88047709dc40 RDI: ffff880477b92598
[  106.544467] RBP: ffff88047709dbb0 R08: ffff88047709c000 R09: 0000000000000001
[  106.544468] R10: 0000000000000001 R11: 0000000000000246 R12: ffff880477b92540
[  106.544469] R13: 000000000000001d R14: ffff88047709de60 R15: 0000000000000001
[  106.544470] FS:  00007fdbfb7de880(0000) GS:ffff88048f2c0000(0000) knlGS:0000000000000000
[  106.544472] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  106.544473] CR2: 00007f32dce61000 CR3: 0000000470dac000 CR4: 00000000001407e0
[  106.544474] Stack:
[  106.544475]  ffff88047709dc30 ffffffff811e7d9c ffffffff811e7440 01ffffff816a1d2a
[  106.544477]  ffff880477b92598 ffff880477b92598 ffff880477b92540 ffff880477b925e0
[  106.544479]  ffffffff811e6eb0 ffff88047709dc40 0000053a00000000 ffff88047709dc48
[  106.544481] Call Trace:
[  106.544483]  [<ffffffff811e7d9c>] d_walk+0x5c/0x280
[  106.544485]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  106.544488]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  106.544489]  [<ffffffff811e81b2>] check_submounts_and_drop+0x62/0xa0
[  106.544492]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[  106.544494]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  106.544496]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  106.544498]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  106.544500]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  106.544502]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  106.544504]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  106.544506]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  106.544507]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  106.544509]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  106.544512]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  106.544514]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  106.544517]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  106.544519]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  106.544520] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  106.544542] NMI backtrace for cpu 5
[  106.544543] CPU: 5 PID: 1667 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #52
[  106.544544] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  106.544545] task: ffff880472f453d0 ti: ffff8804741ee000 task.ti: ffff8804741ee000
[  106.544546] RIP: 0010:[<ffffffff81336a12>]  [<ffffffff81336a12>] __const_udelay+0x12/0x30
[  106.544550] RSP: 0018:ffff88048f343df0  EFLAGS: 00000086
[  106.544551] RAX: 0000000001062560 RBX: 0000000000002710 RCX: 00000000ff000000
[  106.544552] RDX: 000000000035494d RSI: ffffffff81c27ec0 RDI: 0000000000418958
[  106.544553] RBP: ffff88048f343e08 R08: 000000000000000a R09: 00000000000004c6
[  106.544554] R10: 0000000000000000 R11: ffff88048f343b3e R12: ffffffff81c4f7c0
[  106.544555] R13: ffffffff81cfdb38 R14: ffffffff81c4f7c0 R15: 0000000000000005
[  106.544556] FS:  00007fdbfb7de880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  106.544557] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  106.544558] CR2: 00007fffc5fe5f78 CR3: 0000000472a23000 CR4: 00000000001407e0
[  106.544559] Stack:
[  106.544560]  ffff88048f343e08 ffffffff810448ce ffff88048f34eac0 ffff88048f343e60
[  106.544562]  ffffffff810e415e ffff88048f343e60 ffffffff810b8a01 00000018b96ad131
[  106.544564]  00000000000024e6 ffff880472f453d0 0000000000000000 0000000000000005
[  106.544566] Call Trace:
[  106.544567]  <IRQ> 

[  106.544570]  [<ffffffff810448ce>] ? arch_trigger_all_cpu_backtrace+0x5e/0x80
[  106.544574]  [<ffffffff810e415e>] rcu_check_callbacks+0x3fe/0x660
[  106.544577]  [<ffffffff810b8a01>] ? account_process_tick+0x121/0x1b0
[  106.544579]  [<ffffffff81091627>] update_process_times+0x47/0x70
[  106.544582]  [<ffffffff810ee935>] tick_sched_handle.isra.16+0x25/0x60
[  106.544584]  [<ffffffff810ee9b1>] tick_sched_timer+0x41/0x60
[  106.544587]  [<ffffffff810a8493>] __run_hrtimer+0x73/0x1d0
[  106.544589]  [<ffffffff810ee970>] ? tick_sched_handle.isra.16+0x60/0x60
[  106.544591]  [<ffffffff810a8c67>] hrtimer_interrupt+0xf7/0x240
[  106.544594]  [<ffffffff81042c37>] local_apic_timer_interrupt+0x37/0x60
[  106.544596]  [<ffffffff816b00ef>] smp_apic_timer_interrupt+0x3f/0x60
[  106.544598]  [<ffffffff816aeadd>] apic_timer_interrupt+0x6d/0x80
[  106.544599]  <EOI> 

[  106.544601]  [<ffffffff81246036>] ? kernfs_put+0x106/0x1d0
[  106.544603]  [<ffffffff816a51c3>] ? _raw_spin_lock+0x13/0x30
[  106.544605]  [<ffffffff811e78d6>] shrink_dentry_list+0x26/0x110
[  106.544606]  [<ffffffff811e81c4>] check_submounts_and_drop+0x74/0xa0
[  106.544608]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[  106.544610]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  106.544612]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  106.544614]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  106.544616]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  106.544618]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  106.544619]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  106.544621]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  106.544623]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  106.544625]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  106.544627]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  106.544629]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  106.544631]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  106.544633]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  106.544634] Code: 89 e5 ff 15 c9 1b 96 00 5d c3 66 66 66 66 66 66 2e 0f 1f 84 00 00 00 00 00 55 48 8d 04 bd 00 00 00 00 65 48 8b 14 25 60 3e 01 00 <48> 89 e5 48 69 d2 fa 00 00 00 f7 e2 48 8d 7a 01 ff 15 90 1b 96 
[  106.544654] NMI backtrace for cpu 7
[  106.544656] CPU: 7 PID: 1666 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #52
[  106.544657] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  106.544659] task: ffff880472f45d20 ti: ffff8804740d4000 task.ti: ffff8804740d4000
[  106.544660] RIP: 0010:[<ffffffff816a51d1>]  [<ffffffff816a51d1>] _raw_spin_lock+0x21/0x30
[  106.544662] RSP: 0018:ffff8804740d5bb0  EFLAGS: 00000297
[  106.544663] RAX: 00000000000000cd RBX: ffff880477b925e0 RCX: ffff880477b92598
[  106.544664] RDX: 00000000000000ce RSI: ffff88006387da80 RDI: ffff88006387de98
[  106.544665] RBP: ffff8804740d5bb0 R08: ffff8804740d4000 R09: 0000000000000001
[  106.544666] R10: dfed4b1078bd05a0 R11: 0000000000000304 R12: ffff88006387de40
[  106.544667] R13: ffff88006387de98 R14: ffff880477b92540 R15: ffff88006387ded0
[  106.544668] FS:  00007fdbfb7de880(0000) GS:ffff88048f3c0000(0000) knlGS:0000000000000000
[  106.544670] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  106.544671] CR2: 00007f32dce61000 CR3: 0000000470d5f000 CR4: 00000000001407e0
[  106.544671] Stack:
[  106.544672]  ffff8804740d5c30 ffffffff811e7e0f ffffffff811e7440 01ffffff816a1d2a
[  106.544674]  ffff880477b92598 ffff880477b92598 ffff880477b92540 ffff88006387de10
[  106.544676]  ffffffff811e6eb0 ffff8804740d5c40 0000053a00000000 ffff8804740d5c48
[  106.544678] Call Trace:
[  106.544679]  [<ffffffff811e7e0f>] d_walk+0xcf/0x280
[  106.544681]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  106.544684]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  106.544685]  [<ffffffff811e81b2>] check_submounts_and_drop+0x62/0xa0
[  106.544687]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[  106.544689]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  106.544691]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  106.544693]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  106.544695]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  106.544697]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  106.544699]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  106.544701]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  106.544702]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  106.544704]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  106.544706]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  106.544708]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  106.544710]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  106.544712]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  106.544713] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  106.544733] NMI backtrace for cpu 2
[  106.544736] CPU: 2 PID: 1670 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #52
[  106.544737] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  106.544739] task: ffff880472f46fc0 ti: ffff880473c6a000 task.ti: ffff880473c6a000
[  106.544740] RIP: 0010:[<ffffffff816a51ce>]  [<ffffffff816a51ce>] _raw_spin_lock+0x1e/0x30
[  106.544743] RSP: 0018:ffff880473c6bbb0  EFLAGS: 00000287
[  106.544744] RAX: 00000000000000ad RBX: ffff880473c6bc48 RCX: ffffffff811e7440
[  106.544745] RDX: 00000000000000b1 RSI: ffff880473c6bc40 RDI: ffff880477b92598
[  106.544746] RBP: ffff880473c6bbb0 R08: ffff880473c6a000 R09: 0000000000000001
[  106.544747] R10: ffffea0011e3c840 R11: ffffffff8144ccd9 R12: ffff880477b92540
[  106.544749] R13: 000000000000001d R14: ffff880473c6be60 R15: 0000000000000001
[  106.544750] FS:  00007fdbfb7de880(0000) GS:ffff88048f280000(0000) knlGS:0000000000000000
[  106.544751] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  106.544752] CR2: 00007fdbfcaa9210 CR3: 0000000473785000 CR4: 00000000001407e0
[  106.544753] Stack:
[  106.544754]  ffff880473c6bc30 ffffffff811e7d9c ffffffff811e7440 0100000000000001
[  106.544756]  ffff880477b92598 ffff880477b92598 ffff880477b92540 ffff880477b925e0
[  106.544758]  ffffffff811e6eb0 ffff880473c6bc40 0000053a00000000 ffff880473c6bc48
[  106.544761] Call Trace:
[  106.544763]  [<ffffffff811e7d9c>] d_walk+0x5c/0x280
[  106.544765]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  106.544767]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  106.544769]  [<ffffffff811e81b2>] check_submounts_and_drop+0x62/0xa0
[  106.544772]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[  106.544773]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  106.544775]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  106.544777]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  106.544779]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  106.544781]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  106.544783]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  106.544785]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  106.544787]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  106.544789]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  106.544791]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  106.544794]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  106.544796]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  106.544798]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  106.544799] Code: e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 <0f> b6 07 38 d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 
[  106.544821] NMI backtrace for cpu 6
[  106.544823] CPU: 6 PID: 1672 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #52
[  106.544824] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  106.544825] task: ffff880472f44a80 ti: ffff880475eb6000 task.ti: ffff880475eb6000
[  106.544826] RIP: 0010:[<ffffffff816a51d1>]  [<ffffffff816a51d1>] _raw_spin_lock+0x21/0x30
[  106.544828] RSP: 0018:ffff880475eb7bb0  EFLAGS: 00000293
[  106.544829] RAX: 00000000000000ad RBX: ffff880475eb7c48 RCX: ffffffff811e7440
[  106.544830] RDX: 00000000000000af RSI: ffff880475eb7c40 RDI: ffff880477b92598
[  106.544831] RBP: ffff880475eb7bb0 R08: ffff880475eb6000 R09: 0000000000000001
[  106.544832] R10: dfed4b2078b905a0 R11: 0000000000000246 R12: ffff880477b92540
[  106.544833] R13: 000000000000001d R14: ffff880475eb7e60 R15: 0000000000000001
[  106.544835] FS:  00007fdbfb7de880(0000) GS:ffff88048f380000(0000) knlGS:0000000000000000
[  106.544836] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  106.544837] CR2: 00007fff80b32100 CR3: 00000004754d0000 CR4: 00000000001407e0
[  106.544838] Stack:
[  106.544838]  ffff880475eb7c30 ffffffff811e7d9c ffffffff811e7440 0100000000000246
[  106.544840]  ffff880477b92598 ffff880477b92598 ffff880477b92540 ffff880477b925e0
[  106.544842]  ffffffff811e6eb0 ffff880475eb7c40 0000053a00000000 ffff880475eb7c48
[  106.544844] Call Trace:
[  106.544846]  [<ffffffff811e7d9c>] d_walk+0x5c/0x280
[  106.544848]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  106.544850]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  106.544852]  [<ffffffff811e81b2>] check_submounts_and_drop+0x62/0xa0
[  106.544854]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[  106.544856]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  106.544857]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  106.544860]  [<ffffffff81161d0a>] ? unlock_page+0x2a/0x40
[  106.544862]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  106.544863]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  106.544865]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  106.544867]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  106.544869]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  106.544871]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  106.544873]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  106.544875]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  106.544877]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  106.544877] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  106.544898] NMI backtrace for cpu 0
[  106.544900] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G          I   3.15.0-rc7 #52
[  106.544901] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  106.544902] task: ffffffff81c16460 ti: ffffffff81c00000 task.ti: ffffffff81c00000
[  106.544903] RIP: 0010:[<ffffffff8139d5fa>]  [<ffffffff8139d5fa>] intel_idle+0xda/0x160
[  106.544906] RSP: 0018:ffffffff81c01e60  EFLAGS: 00000046
[  106.544907] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  106.544908] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000000
[  106.544909] RBP: ffffffff81c01e88 R08: 00000000ffffffff R09: 0000000000001aaf
[  106.544910] R10: 00000000000019f4 R11: 0000000000000008 R12: 0000000000000005
[  106.544911] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  106.544912] FS:  0000000000000000(0000) GS:ffff88048f200000(0000) knlGS:0000000000000000
[  106.544914] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  106.544915] CR2: 00007f826c8621d0 CR3: 0000000001c0f000 CR4: 00000000001407f0
[  106.544915] Stack:
[  106.544916]  0000000081c01e88 ffff88048f21a840 ffffffff81c9c9a0 00000018b97a1ee6
[  106.544918]  0000000000000005 ffffffff81c01ec0 ffffffff815463b0 ffffffff81cfdb30
[  106.544920]  ffff88048f21a840 ffffffff81c9c9a0 ffffffff81c01fd8 ffffffff81c00000
[  106.544922] Call Trace:
[  106.544925]  [<ffffffff815463b0>] cpuidle_enter_state+0x40/0xc0
[  106.544927]  [<ffffffff81546467>] cpuidle_enter+0x17/0x20
[  106.544929]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  106.544932]  [<ffffffff81690127>] rest_init+0x77/0x80
[  106.544935]  [<ffffffff81d21f2d>] start_kernel+0x3fa/0x405
[  106.544937]  [<ffffffff81d2193c>] ? repair_env_string+0x5c/0x5c
[  106.544939]  [<ffffffff81d21120>] ? early_idt_handlers+0x120/0x120
[  106.544941]  [<ffffffff81d215ee>] x86_64_start_reservations+0x2a/0x2c
[  106.544942]  [<ffffffff81d2172e>] x86_64_start_kernel+0x13e/0x14d
[  106.544943] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  106.545263] INFO: rcu_sched detected stalls on CPUs/tasks: { 5} (detected by 0, t=60002 jiffies, g=1126, c=1125, q=9446)

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-26  9:37 fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667] Mika Westerberg
@ 2014-05-26 13:57 ` Al Viro
  2014-05-26 14:29   ` Mika Westerberg
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-26 13:57 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: linux-kernel, Linus Torvalds, Miklos Szeredi, linux-fsdevel

[fsdevel and folks who'd been on d_lru corruption thread Cc'd - that's
a continuation of the same mess]

On Mon, May 26, 2014 at 12:37:41PM +0300, Mika Westerberg wrote:
> Hi,
> 
> After v3.15-rc4 my Fedora 20 system with mainline kernel has been suffering
> from the above lockup.
> 
> This is easy to reproduce:
> 
>  1) Plug in USB memory stick (to xHCI port)
>  2) Unplug it
> 
> Typically only one iteration is needed and suddenly I can see
> systemd-udev taking 100% CPU and eventually the whole system becomes
> unusable.
> 
> I've tried to investigate and it looks like we just spin in
> shrink_dentry_list() forever. Reverting following fs/dcache.c commits
> the issue goes away:
> 
> 60942f2f235ce7b817166cdf355eed729094834d dcache: don't need rcu in shrink_dentry_list()
> 9c8c10e262e0f62cb2530f1b076de979123183dd more graceful recovery in umount_collect()
> fe91522a7ba82ca1a51b07e19954b3825e4aaa22 don't remove from shrink list in select_collect()

Which means that we very likely have a reproducer for d_lru-corrupting
races in earlier kernels here.  I wonder if it can be simulated under KVM...

> (The first two commits themselves don't seem to be related but reverting
> them is needed so that the last one can be cleanly reverted).

What I really wonder is what else is going on there; it keeps finding a bunch
of dentries _already_ on shrink list(s) of somebody else.  And spins (with
eviction of everything worthy not already on shrink lists and cond_resched()
thrown in) to give whoever's trying to evict those suckers do their job.

This means that we either have somebody stuck trying to evict a dentry, or
that more and more dentries keep being added and evicted there.  Is somebody
sitting in a subdirectory of invalid one and trying to do lookups there,
perhaps?  But in that case we would have the same livelock in the older
kernels, possibly harder to hit, but still there...

FWIW, older kernels just went ahead, picked those already-on-shrink-list
dentries and did dentry_kill(), hopefully not at the time when the owner of
shrink list got around to removing the neighbor from that list.  With
list corruption in case it happened at just the wrong moment.

I don't have Fedora anywhere outside of KVM test images, and it'll take
a while to inflict it on actual hardware; in the meanwhile, could you
hit alt-sysrq-t after it gets stuck and post the results?  At least that
would give some idea whether it's somebody stuck on trying to evict a dentry
or a stream of new dentries being added and killed there.

AFAICS, kernfs ->d_release() isn't blocking and final iput() there also
doesn't look like it's likely to get stuck, but I'd rather have that
possibility excluded...

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-26 13:57 ` Al Viro
@ 2014-05-26 14:29   ` Mika Westerberg
  2014-05-26 15:27     ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Mika Westerberg @ 2014-05-26 14:29 UTC (permalink / raw)
  To: Al Viro; +Cc: linux-kernel, Linus Torvalds, Miklos Szeredi, linux-fsdevel

[-- Attachment #1: Type: text/plain, Size: 4589 bytes --]

On Mon, May 26, 2014 at 02:57:47PM +0100, Al Viro wrote:
> [fsdevel and folks who'd been on d_lru corruption thread Cc'd - that's
> a continuation of the same mess]
> 
> On Mon, May 26, 2014 at 12:37:41PM +0300, Mika Westerberg wrote:
> > Hi,
> > 
> > After v3.15-rc4 my Fedora 20 system with mainline kernel has been suffering
> > from the above lockup.
> > 
> > This is easy to reproduce:
> > 
> >  1) Plug in USB memory stick (to xHCI port)
> >  2) Unplug it
> > 
> > Typically only one iteration is needed and suddenly I can see
> > systemd-udev taking 100% CPU and eventually the whole system becomes
> > unusable.
> > 
> > I've tried to investigate and it looks like we just spin in
> > shrink_dentry_list() forever. Reverting following fs/dcache.c commits
> > the issue goes away:
> > 
> > 60942f2f235ce7b817166cdf355eed729094834d dcache: don't need rcu in shrink_dentry_list()
> > 9c8c10e262e0f62cb2530f1b076de979123183dd more graceful recovery in umount_collect()
> > fe91522a7ba82ca1a51b07e19954b3825e4aaa22 don't remove from shrink list in select_collect()
> 
> Which means that we very likely have a reproducer for d_lru-corrupting
> races in earlier kernels here.  I wonder if it can be simulated under KVM...
> 
> > (The first two commits themselves don't seem to be related but reverting
> > them is needed so that the last one can be cleanly reverted).
> 
> What I really wonder is what else is going on there; it keeps finding a bunch
> of dentries _already_ on shrink list(s) of somebody else.  And spins (with
> eviction of everything worthy not already on shrink lists and cond_resched()
> thrown in) to give whoever's trying to evict those suckers do their job.
> 
> This means that we either have somebody stuck trying to evict a dentry, or
> that more and more dentries keep being added and evicted there.  Is somebody
> sitting in a subdirectory of invalid one and trying to do lookups there,
> perhaps?  But in that case we would have the same livelock in the older
> kernels, possibly harder to hit, but still there...

Not sure if this helps, but I did 'udevadm monitor' and here is the list
of events when I unplugged the USB stick:

KERNEL[134.584296] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15/target15:0:0/15:0:0:0/bsg/15:0:0:0 (bsg)
KERNEL[134.584442] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15/target15:0:0/15:0:0:0/scsi_generic/sg4 (scsi_generic)
KERNEL[134.584501] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15/target15:0:0/15:0:0:0/scsi_device/15:0:0:0 (scsi_device)
KERNEL[134.584572] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15/target15:0:0/15:0:0:0/scsi_disk/15:0:0:0 (scsi_disk)
KERNEL[134.584773] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15/target15:0:0/15:0:0:0/block/sdc/sdc1 (block)
KERNEL[134.584914] remove    /devices/virtual/bdi/8:32 (bdi)
KERNEL[134.586116] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15/target15:0:0/15:0:0:0/block/sdc (block)
KERNEL[134.586176] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15/target15:0:0/15:0:0:0 (scsi)
KERNEL[134.586203] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15/target15:0:0 (scsi)
KERNEL[134.586225] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15/scsi_host/host15 (scsi_host)
KERNEL[134.586249] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0/host15 (scsi)
KERNEL[134.586284] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3/3-10.3:1.0 (usb)
KERNEL[134.586329] remove /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.3 (usb)
UDEV  [134.589069] remove   /devices/virtual/bdi/8:32 (bdi)

And right after that the systemd-udev starts consuming 100% CPU, if I
check from htop or top.

> FWIW, older kernels just went ahead, picked those already-on-shrink-list
> dentries and did dentry_kill(), hopefully not at the time when the owner of
> shrink list got around to removing the neighbor from that list.  With
> list corruption in case it happened at just the wrong moment.
> 
> I don't have Fedora anywhere outside of KVM test images, and it'll take
> a while to inflict it on actual hardware; in the meanwhile, could you
> hit alt-sysrq-t after it gets stuck and post the results?  At least that
> would give some idea whether it's somebody stuck on trying to evict a dentry
> or a stream of new dentries being added and killed there.

I attached the dmesg with 'echo t > /proc/sysrq-trigger' included.

[-- Attachment #2: dmesg.out --]
[-- Type: text/plain, Size: 473595 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.15.0-rc7 (westeri@lahna) (gcc version 4.8.2 20131212 (Red Hat 4.8.2-7) (GCC) ) #55 SMP Mon May 26 12:19:38 EEST 2014
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.15.0-rc7 root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap vconsole.font=latarcyrheb-sun16 rd.lvm.lv=fedora/root rhgb LANG=en_US.UTF-8
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000005573efff] usable
[    0.000000] BIOS-e820: [mem 0x000000005573f000-0x0000000055745fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000055746000-0x00000000567affff] usable
[    0.000000] BIOS-e820: [mem 0x00000000567b0000-0x0000000056d35fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000056d36000-0x0000000069b32fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000069b33000-0x0000000069d46fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000069d47000-0x0000000069d87fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000069d88000-0x0000000069e49fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000069e4a000-0x000000006affefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000006afff000-0x000000006affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000006b800000-0x000000006f9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000048f5fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x48f600 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-D3FFF write-protect
[    0.000000]   D4000-E7FFF uncachable
[    0.000000]   E8000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7C00000000 write-back
[    0.000000]   1 base 0400000000 mask 7F80000000 write-back
[    0.000000]   2 base 0480000000 mask 7FF0000000 write-back
[    0.000000]   3 base 0080000000 mask 7F80000000 uncachable
[    0.000000]   4 base 0070000000 mask 7FF0000000 uncachable
[    0.000000]   5 base 006C000000 mask 7FFC000000 uncachable
[    0.000000]   6 base 006B800000 mask 7FFF800000 uncachable
[    0.000000]   7 base 048F800000 mask 7FFF800000 uncachable
[    0.000000]   8 base 048F600000 mask 7FFFE00000 uncachable
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: update [mem 0x6b800000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0x6b000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd780-0x000fd78f] mapped at [ffff8800000fd780]
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x0203d000, 0x0203dfff] PGTABLE
[    0.000000] BRK [0x0203e000, 0x0203efff] PGTABLE
[    0.000000] BRK [0x0203f000, 0x0203ffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x48f400000-0x48f5fffff]
[    0.000000]  [mem 0x48f400000-0x48f5fffff] page 2M
[    0.000000] BRK [0x02040000, 0x02040fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x48c000000-0x48f3fffff]
[    0.000000]  [mem 0x48c000000-0x48f3fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x480000000-0x48bffffff]
[    0.000000]  [mem 0x480000000-0x48bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x5573efff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x555fffff] page 2M
[    0.000000]  [mem 0x55600000-0x5573efff] page 4k
[    0.000000] init_memory_mapping: [mem 0x55746000-0x567affff]
[    0.000000]  [mem 0x55746000-0x557fffff] page 4k
[    0.000000]  [mem 0x55800000-0x565fffff] page 2M
[    0.000000]  [mem 0x56600000-0x567affff] page 4k
[    0.000000] BRK [0x02041000, 0x02041fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x56d36000-0x69b32fff]
[    0.000000]  [mem 0x56d36000-0x56dfffff] page 4k
[    0.000000]  [mem 0x56e00000-0x699fffff] page 2M
[    0.000000]  [mem 0x69a00000-0x69b32fff] page 4k
[    0.000000] BRK [0x02042000, 0x02042fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x69d47000-0x69d87fff]
[    0.000000]  [mem 0x69d47000-0x69d87fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x6afff000-0x6affffff]
[    0.000000]  [mem 0x6afff000-0x6affffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100000000-0x47fffffff]
[    0.000000]  [mem 0x100000000-0x47fffffff] page 1G
[    0.000000] RAMDISK: [mem 0x343b0000-0x361cffff]
[    0.000000] ACPI: RSDP 0x00000000000F0490 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x0000000069E1F080 00007C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x0000000069E2B6A8 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x0000000069E1F190 00C518 (v02 ALASKA A M I    00000088 INTL 20091112)
[    0.000000] ACPI: FACS 0x0000000069E48080 000040
[    0.000000] ACPI: APIC 0x0000000069E2B7B8 000092 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x0000000069E2B850 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x0000000069E2B898 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 0x0000000069E2BDD8 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 0x0000000069E2C8B0 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x0000000069E2C8F0 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x0000000069E2C928 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 0x0000000069E2CC98 003299 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.000000] ACPI: DMAR 0x0000000069E2FF38 000090 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.000000] ACPI: MATS 0x0000000069E2FFC8 000034 (v02 ALASKA A M I    00000002 w?x2 00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000048f5fffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x48f5fffff]
[    0.000000]   NODE_DATA [mem 0x48f5e7000-0x48f5fafff]
[    0.000000]  [ffffea0000000000-ffffea00123fffff] PMD -> [ffff88047ec00000-ffff88048ebfffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x48f5fffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x5573efff]
[    0.000000]   node   0: [mem 0x55746000-0x567affff]
[    0.000000]   node   0: [mem 0x56d36000-0x69b32fff]
[    0.000000]   node   0: [mem 0x69d47000-0x69d87fff]
[    0.000000]   node   0: [mem 0x6afff000-0x6affffff]
[    0.000000]   node   0: [mem 0x100000000-0x48f5fffff]
[    0.000000] On node 0 totalpages: 4164484
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6680 pages used for memmap
[    0.000000]   DMA32 zone: 427496 pages, LIFO batch:31
[    0.000000]   Normal zone: 58328 pages used for memmap
[    0.000000]   Normal zone: 3732992 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0x6ba00000-0x6f9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x5573f000-0x55745fff]
[    0.000000] PM: Registered nosave memory: [mem 0x567b0000-0x56d35fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69b33000-0x69d46fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69d88000-0x69e49fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69e4a000-0x6affefff]
[    0.000000] PM: Registered nosave memory: [mem 0x6b000000-0x6b7fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x6b800000-0x6f9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x6fa00000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0x6fa00000-0xdfffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88048f200000 s86848 r8192 d23744 u262144
[    0.000000] pcpu-alloc: s86848 r8192 d23744 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 4099391
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.15.0-rc7 root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap vconsole.font=latarcyrheb-sun16 rd.lvm.lv=fedora/root rhgb LANG=en_US.UTF-8
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: CPU: 0 PID: 0 at drivers/iommu/dmar.c:761 warn_invalid_dmar+0x81/0x93()
[    0.000000] Your BIOS is broken; DMAR reported at address 0!
BIOS vendor: American Megatrends Inc.; Ver: F4; Product Version: To be filled by O.E.M.
[    0.000000] Modules linked in:
[    0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 3.15.0-rc7 #55
[    0.000000] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[    0.000000]  000000000000000b ffffffff81c01e08 ffffffff8169ea22 ffffffff81c01e50
[    0.000000]  ffffffff81c01e40 ffffffff8108413d ffffffff8203c01c ffffffff8203c058
[    0.000000]  0000000000000000 ffffffff81dc92c0 ffffffff81c01fb0 ffffffff81c01ea0
[    0.000000] Call Trace:
[    0.000000]  [<ffffffff8169ea22>] dump_stack+0x45/0x56
[    0.000000]  [<ffffffff8108413d>] warn_slowpath_common+0x7d/0xa0
[    0.000000]  [<ffffffff810841f4>] warn_slowpath_fmt_taint+0x44/0x50
[    0.000000]  [<ffffffff813c3505>] ? acpi_tb_verify_checksum+0x24/0x5b
[    0.000000]  [<ffffffff816a06a8>] warn_invalid_dmar+0x81/0x93
[    0.000000]  [<ffffffff81d7385e>] detect_intel_iommu+0x7f/0x172
[    0.000000]  [<ffffffff81d2b265>] pci_iommu_alloc+0x4a/0x6c
[    0.000000]  [<ffffffff81d3a05e>] mem_init+0xf/0x8d
[    0.000000]  [<ffffffff81d21d00>] start_kernel+0x1cd/0x405
[    0.000000]  [<ffffffff81d2193c>] ? repair_env_string+0x5c/0x5c
[    0.000000]  [<ffffffff81d21120>] ? early_idt_handlers+0x120/0x120
[    0.000000]  [<ffffffff81d215ee>] x86_64_start_reservations+0x2a/0x2c
[    0.000000]  [<ffffffff81d2172e>] x86_64_start_kernel+0x13e/0x14d
[    0.000000] ---[ end trace e540cdab704f35e6 ]---
[    0.000000] Memory: 16280872K/16657936K available (6856K kernel code, 1060K rwdata, 3008K rodata, 1412K init, 1828K bss, 377064K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:744 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 67108864 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3492.133 MHz processor
[    0.000019] Calibrating delay loop (skipped), value calculated using timer frequency.. 6984.26 BogoMIPS (lpj=3492133)
[    0.000139] pid_max: default: 32768 minimum: 301
[    0.000203] ACPI: Core revision 20140214
[    0.006699] ACPI: All ACPI Tables successfully acquired
[    0.016208] Security Framework initialized
[    0.016271] SELinux:  Initializing.
[    0.016331] SELinux:  Starting in permissive mode
[    0.017073] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.019186] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.020102] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.020620] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.020871] Initializing cgroup subsys memory
[    0.020931] Initializing cgroup subsys devices
[    0.020990] Initializing cgroup subsys freezer
[    0.021048] Initializing cgroup subsys net_cls
[    0.021107] Initializing cgroup subsys blkio
[    0.021165] Initializing cgroup subsys perf_event
[    0.021224] Initializing cgroup subsys hugetlb
[    0.021295] CPU: Physical Processor ID: 0
[    0.021352] CPU: Processor Core ID: 0
[    0.022119] mce: CPU supports 9 MCE banks
[    0.022185] CPU0: Thermal monitoring enabled (TM1)
[    0.022251] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
tlb_flushall_shift: 6
[    0.022453] Freeing SMP alternatives memory: 24K (ffffffff81e6c000 - ffffffff81e72000)
[    0.023176] ftrace: allocating 26174 entries in 103 pages
[    0.030329] dmar: Host address width 39
[    0.030410] dmar: DRHD base: 0x00000000000000 flags: 0x1
[    0.030493] dmar: parse DMAR table failure.
[    0.030946] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.041023] smpboot: CPU0: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz (fam: 06, model: 3c, stepping: 03)
[    0.041242] TSC deadline timer enabled
[    0.041246] Performance Events: PEBS fmt2+, 16-deep LBR, Haswell events, full-width counters, Intel PMU driver.
[    0.041520] ... version:                3
[    0.041601] ... bit width:              48
[    0.041681] ... generic registers:      4
[    0.041761] ... value mask:             0000ffffffffffff
[    0.041844] ... max period:             0000ffffffffffff
[    0.041926] ... fixed-purpose events:   3
[    0.042006] ... event mask:             000000070000000f
[    0.042832] x86: Booting SMP configuration:
[    0.042913] .... node  #0, CPUs:      #1
[    0.056956] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.057206]  #2 #3 #4 #5 #6 #7
[    0.140675] x86: Booted up 1 node, 8 CPUs
[    0.140833] smpboot: Total of 8 processors activated (55874.12 BogoMIPS)
[    0.147033] devtmpfs: initialized
[    0.149049] PM: Registering ACPI NVS region [mem 0x5573f000-0x55745fff] (28672 bytes)
[    0.149183] PM: Registering ACPI NVS region [mem 0x69d88000-0x69e49fff] (794624 bytes)
[    0.149770] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    0.149856] pinctrl core: initialized pinctrl subsystem
[    0.149966] RTC time: 14:14:57, date: 05/26/14
[    0.150069] NET: Registered protocol family 16
[    0.150199] cpuidle: using governor menu
[    0.150298] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.150432] ACPI: bus type PCI registered
[    0.150512] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.150627] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.150763] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.166341] PCI: Using configuration type 1 for base access
[    0.167341] ACPI: Added _OSI(Module Device)
[    0.167422] ACPI: Added _OSI(Processor Device)
[    0.167503] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.167584] ACPI: Added _OSI(Processor Aggregator Device)
[    0.169965] ACPI: Executed 1 blocks of module-level executable AML code
[    0.171522] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.193994] ACPI: SSDT 0x0000000069D3CC18 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.194445] ACPI: Dynamic OEM Table Load:
[    0.194579] ACPI: SSDT 0x0000000000000000 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.199071] ACPI: SSDT 0x0000000069D3C618 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.199619] ACPI: Dynamic OEM Table Load:
[    0.199754] ACPI: SSDT 0x0000000000000000 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.203999] ACPI: SSDT 0x0000000069D3BD98 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.204451] ACPI: Dynamic OEM Table Load:
[    0.204586] ACPI: SSDT 0x0000000000000000 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.209652] ACPI: Interpreter enabled
[    0.209736] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140214/hwxface-580)
[    0.209928] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140214/hwxface-580)
[    0.210127] ACPI: (supports S0 S3 S4 S5)
[    0.210207] ACPI: Using IOAPIC for interrupt routing
[    0.210304] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.214982] ACPI: Power Resource [FN00] (off)
[    0.215103] ACPI: Power Resource [FN01] (off)
[    0.215221] ACPI: Power Resource [FN02] (off)
[    0.215338] ACPI: Power Resource [FN03] (off)
[    0.215455] ACPI: Power Resource [FN04] (off)
[    0.215943] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.216031] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.216286] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.216483] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.216872] PCI host bridge to bus 0000:00
[    0.216954] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.217037] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.217122] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.217208] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.217293] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    0.217379] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    0.217464] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    0.217549] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    0.217635] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    0.217720] pci_bus 0000:00: root bus resource [mem 0x6fa00000-0xfeafffff]
[    0.217809] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    0.217860] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
[    0.217882] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.217910] pci 0000:00:01.0: System wakeup disabled by ACPI
[    0.218018] pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
[    0.218025] pci 0000:00:02.0: reg 0x10: [mem 0xde400000-0xde7fffff 64bit]
[    0.218029] pci 0000:00:02.0: reg 0x18: [mem 0x70000000-0x7fffffff 64bit pref]
[    0.218033] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.218078] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    0.218083] pci 0000:00:03.0: reg 0x10: [mem 0xdef34000-0xdef37fff 64bit]
[    0.218146] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    0.218161] pci 0000:00:14.0: reg 0x10: [mem 0xdef20000-0xdef2ffff 64bit]
[    0.218211] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.218234] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.218339] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    0.218355] pci 0000:00:16.0: reg 0x10: [mem 0xdef3f000-0xdef3f00f 64bit]
[    0.218406] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.218455] pci 0000:00:19.0: [8086:153b] type 00 class 0x020000
[    0.218468] pci 0000:00:19.0: reg 0x10: [mem 0xdef00000-0xdef1ffff]
[    0.218474] pci 0000:00:19.0: reg 0x14: [mem 0xdef3d000-0xdef3dfff]
[    0.218480] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    0.218528] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.218551] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.218657] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    0.218674] pci 0000:00:1a.0: reg 0x10: [mem 0xdef3c000-0xdef3c3ff]
[    0.218747] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.218778] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.218884] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    0.218895] pci 0000:00:1b.0: reg 0x10: [mem 0xdef30000-0xdef33fff 64bit]
[    0.218951] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.218975] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.219078] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    0.219138] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.219164] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.219271] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
[    0.219324] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.219349] pci 0000:00:1c.4: System wakeup disabled by ACPI
[    0.219452] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
[    0.219505] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    0.219530] pci 0000:00:1c.6: System wakeup disabled by ACPI
[    0.219637] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    0.219653] pci 0000:00:1d.0: reg 0x10: [mem 0xdef3b000-0xdef3b3ff]
[    0.219726] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.219758] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.219864] pci 0000:00:1f.0: [8086:8c44] type 00 class 0x060100
[    0.219991] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    0.220003] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    0.220008] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    0.220013] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    0.220019] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    0.220024] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    0.220029] pci 0000:00:1f.2: reg 0x24: [mem 0xdef3a000-0xdef3a7ff]
[    0.220058] pci 0000:00:1f.2: PME# supported from D3hot
[    0.220096] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    0.220107] pci 0000:00:1f.3: reg 0x10: [mem 0xdef39000-0xdef390ff 64bit]
[    0.220123] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
[    0.220197] pci 0000:01:00.0: [10b5:8747] type 01 class 0x060400
[    0.220204] pci 0000:01:00.0: reg 0x10: [mem 0xdee00000-0xdee3ffff]
[    0.220250] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.220264] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.222279] pci 0000:00:01.0: PCI bridge to [bus 01-04]
[    0.222363] pci 0000:00:01.0:   bridge window [mem 0xdee00000-0xdeefffff]
[    0.222403] pci 0000:02:08.0: [10b5:8747] type 01 class 0x060400
[    0.222454] pci 0000:02:08.0: PME# supported from D0 D3hot D3cold
[    0.222489] pci 0000:02:10.0: [10b5:8747] type 01 class 0x060400
[    0.222540] pci 0000:02:10.0: PME# supported from D0 D3hot D3cold
[    0.222571] pci 0000:01:00.0: PCI bridge to [bus 02-04]
[    0.222685] pci 0000:02:08.0: PCI bridge to [bus 03]
[    0.270871] pci 0000:02:10.0: PCI bridge to [bus 04]
[    0.271016] acpiphp: Slot [1] registered
[    0.271098] pci 0000:00:1c.0: PCI bridge to [bus 05-6f]
[    0.271184] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xde0fffff]
[    0.271188] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.271247] pci 0000:70:00.0: [1b4b:9230] type 00 class 0x010601
[    0.271258] pci 0000:70:00.0: reg 0x10: [io  0xe050-0xe057]
[    0.271266] pci 0000:70:00.0: reg 0x14: [io  0xe040-0xe043]
[    0.271275] pci 0000:70:00.0: reg 0x18: [io  0xe030-0xe037]
[    0.271283] pci 0000:70:00.0: reg 0x1c: [io  0xe020-0xe023]
[    0.271291] pci 0000:70:00.0: reg 0x20: [io  0xe000-0xe01f]
[    0.271299] pci 0000:70:00.0: reg 0x24: [mem 0xded10000-0xded107ff]
[    0.271307] pci 0000:70:00.0: reg 0x30: [mem 0xded00000-0xded0ffff pref]
[    0.271352] pci 0000:70:00.0: PME# supported from D3hot
[    0.271371] pci 0000:70:00.0: System wakeup disabled by ACPI
[    0.272902] pci 0000:00:1c.4: PCI bridge to [bus 70]
[    0.272986] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
[    0.272988] pci 0000:00:1c.4:   bridge window [mem 0xded00000-0xdedfffff]
[    0.273050] pci 0000:71:00.0: [10b5:8605] type 01 class 0x060400
[    0.273067] pci 0000:71:00.0: reg 0x10: [mem 0xdec00000-0xdec03fff]
[    0.273191] pci 0000:71:00.0: supports D1 D2
[    0.273192] pci 0000:71:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.273221] pci 0000:71:00.0: System wakeup disabled by ACPI
[    0.274906] pci 0000:00:1c.6: PCI bridge to [bus 71-75]
[    0.274990] pci 0000:00:1c.6:   bridge window [io  0xd000-0xdfff]
[    0.274992] pci 0000:00:1c.6:   bridge window [mem 0xde800000-0xdecfffff]
[    0.275077] pci 0000:72:01.0: [10b5:8605] type 01 class 0x060400
[    0.275216] pci 0000:72:01.0: supports D1 D2
[    0.275216] pci 0000:72:01.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.275275] pci 0000:72:02.0: [10b5:8605] type 01 class 0x060400
[    0.275413] pci 0000:72:02.0: supports D1 D2
[    0.275414] pci 0000:72:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.275472] pci 0000:72:03.0: [10b5:8605] type 01 class 0x060400
[    0.275610] pci 0000:72:03.0: supports D1 D2
[    0.275610] pci 0000:72:03.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.275689] pci 0000:71:00.0: PCI bridge to [bus 72-75]
[    0.275778] pci 0000:71:00.0:   bridge window [io  0xd000-0xdfff]
[    0.275782] pci 0000:71:00.0:   bridge window [mem 0xde800000-0xdebfffff]
[    0.275850] pci 0000:72:01.0: PCI bridge to [bus 73]
[    0.276047] pci 0000:74:00.0: [8086:08b1] type 00 class 0x028000
[    0.276091] pci 0000:74:00.0: reg 0x10: [mem 0xdeb00000-0xdeb01fff 64bit]
[    0.276342] pci 0000:74:00.0: PME# supported from D0 D3hot D3cold
[    0.277955] pci 0000:72:02.0: PCI bridge to [bus 74]
[    0.278046] pci 0000:72:02.0:   bridge window [mem 0xdeb00000-0xdebfffff]
[    0.278152] pci 0000:75:00.0: [8086:1533] type 00 class 0x020000
[    0.278178] pci 0000:75:00.0: reg 0x10: [mem 0xde900000-0xde9fffff]
[    0.278215] pci 0000:75:00.0: reg 0x18: [io  0xd000-0xd01f]
[    0.278234] pci 0000:75:00.0: reg 0x1c: [mem 0xdea00000-0xdea03fff]
[    0.278289] pci 0000:75:00.0: reg 0x30: [mem 0xde800000-0xde8fffff pref]
[    0.278417] pci 0000:75:00.0: PME# supported from D0 D3hot D3cold
[    0.279950] pci 0000:72:03.0: PCI bridge to [bus 75]
[    0.280038] pci 0000:72:03.0:   bridge window [io  0xd000-0xdfff]
[    0.280042] pci 0000:72:03.0:   bridge window [mem 0xde800000-0xdeafffff]
[    0.280113] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[    0.280533] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.280940] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.281342] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.281745] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.282148] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.282550] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.283056] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.283457] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.283949] ACPI: Enabled 5 GPEs in block 00 to 3F
[    0.284132] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.284268] vgaarb: loaded
[    0.284346] vgaarb: bridge control possible 0000:00:02.0
[    0.284459] SCSI subsystem initialized
[    0.284559] libata version 3.00 loaded.
[    0.284574] ACPI: bus type USB registered
[    0.284663] usbcore: registered new interface driver usbfs
[    0.284750] usbcore: registered new interface driver hub
[    0.284841] usbcore: registered new device driver usb
[    0.284958] PCI: Using ACPI for IRQ routing
[    0.290268] PCI: pci_cache_line_size set to 64 bytes
[    0.290325] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.290326] e820: reserve RAM buffer [mem 0x5573f000-0x57ffffff]
[    0.290327] e820: reserve RAM buffer [mem 0x567b0000-0x57ffffff]
[    0.290327] e820: reserve RAM buffer [mem 0x69b33000-0x6bffffff]
[    0.290328] e820: reserve RAM buffer [mem 0x69d88000-0x6bffffff]
[    0.290329] e820: reserve RAM buffer [mem 0x6b000000-0x6bffffff]
[    0.290330] e820: reserve RAM buffer [mem 0x48f600000-0x48fffffff]
[    0.290378] NetLabel: Initializing
[    0.290457] NetLabel:  domain hash size = 128
[    0.290538] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.290628] NetLabel:  unlabeled traffic allowed by default
[    0.290732] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.291059] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.293157] Switched to clocksource hpet
[    0.296476] pnp: PnP ACPI init
[    0.296563] ACPI: bus type PNP registered
[    0.296684] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.296770] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.296776] pnp 00:01: [dma 4]
[    0.296785] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.296795] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[    0.296844] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.296910] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.296994] system 00:04: [io  0xffff] has been reserved
[    0.297077] system 00:04: [io  0xffff] has been reserved
[    0.297164] system 00:04: [io  0xffff] has been reserved
[    0.297247] system 00:04: [io  0x1c00-0x1cfe] has been reserved
[    0.297331] system 00:04: [io  0x1d00-0x1dfe] has been reserved
[    0.297415] system 00:04: [io  0x1e00-0x1efe] has been reserved
[    0.297499] system 00:04: [io  0x1f00-0x1ffe] has been reserved
[    0.297583] system 00:04: [io  0x1800-0x18fe] could not be reserved
[    0.297668] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.297752] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.297769] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.297794] system 00:06: [io  0x1854-0x1857] has been reserved
[    0.297878] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.297944] system 00:07: [io  0x0a00-0x0a0f] has been reserved
[    0.298028] system 00:07: [io  0x0a30-0x0a3f] has been reserved
[    0.299540] system 00:07: [io  0x0a20-0x0a2f] has been reserved
[    0.299624] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.299759] pnp 00:08: [dma 0 disabled]
[    0.299783] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.299812] system 00:09: [io  0x04d0-0x04d1] has been reserved
[    0.299896] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.299910] pnp 00:0a: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.300145] system 00:0b: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.300234] system 00:0b: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.300319] system 00:0b: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.300404] system 00:0b: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.300489] system 00:0b: [mem 0xe0000000-0xefffffff] has been reserved
[    0.300574] system 00:0b: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.300659] system 00:0b: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.300744] system 00:0b: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.300829] system 00:0b: [mem 0xff000000-0xffffffff] has been reserved
[    0.300915] system 00:0b: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.301001] system 00:0b: [mem 0xdffef000-0xdffeffff] has been reserved
[    0.301085] system 00:0b: [mem 0xdfff0000-0xdfff0fff] has been reserved
[    0.301173] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.301304] pnp: PnP ACPI: found 12 devices
[    0.301384] ACPI: bus type PNP unregistered
[    0.307076] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 05-6f] add_size 1000
[    0.307091] pci 0000:72:01.0: bridge window [io  0x1000-0x0fff] to [bus 73] add_size 1000
[    0.307093] pci 0000:72:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 73] add_size 200000
[    0.307094] pci 0000:72:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 73] add_size 200000
[    0.307123] pci 0000:72:01.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.307124] pci 0000:71:00.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 72-75] add_size 200000
[    0.307130] pci 0000:71:00.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.307131] pci 0000:00:1c.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 71-75] add_size 200000
[    0.307133] pci 0000:00:1c.6: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.307134] pci 0000:00:1c.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.307138] pci 0000:00:1c.6: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.307276] pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
[    0.307360] pci 0000:02:08.0: PCI bridge to [bus 03]
[    0.307447] pci 0000:02:10.0: PCI bridge to [bus 04]
[    0.307535] pci 0000:01:00.0: PCI bridge to [bus 02-04]
[    0.307623] pci 0000:00:01.0: PCI bridge to [bus 01-04]
[    0.307706] pci 0000:00:01.0:   bridge window [mem 0xdee00000-0xdeefffff]
[    0.307793] pci 0000:00:1c.0: PCI bridge to [bus 05-6f]
[    0.307876] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.307963] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xde0fffff]
[    0.308050] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.308190] pci 0000:00:1c.4: PCI bridge to [bus 70]
[    0.308272] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
[    0.308359] pci 0000:00:1c.4:   bridge window [mem 0xded00000-0xdedfffff]
[    0.308448] pci 0000:71:00.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308450] pci 0000:71:00.0: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.308584] pci 0000:72:01.0: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    0.308585] pci 0000:72:01.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308586] pci 0000:72:01.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.308587] pci 0000:72:01.0: BAR 14: can't assign mem (size 0x200000)
[    0.308672] pci 0000:72:01.0: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.308806] pci 0000:72:01.0: BAR 13: can't assign io (size 0x1000)
[    0.308891] pci 0000:72:01.0: BAR 14: can't assign mem (size 0x200000)
[    0.308975] pci 0000:72:01.0: BAR 13: can't assign io (size 0x1000)
[    0.309060] pci 0000:72:01.0: PCI bridge to [bus 73]
[    0.309153] pci 0000:72:01.0:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.309293] pci 0000:72:02.0: PCI bridge to [bus 74]
[    0.309379] pci 0000:72:02.0:   bridge window [mem 0xdeb00000-0xdebfffff]
[    0.309474] pci 0000:72:03.0: PCI bridge to [bus 75]
[    0.309557] pci 0000:72:03.0:   bridge window [io  0xd000-0xdfff]
[    0.309646] pci 0000:72:03.0:   bridge window [mem 0xde800000-0xdeafffff]
[    0.309741] pci 0000:71:00.0: PCI bridge to [bus 72-75]
[    0.309825] pci 0000:71:00.0:   bridge window [io  0xd000-0xdfff]
[    0.309913] pci 0000:71:00.0:   bridge window [mem 0xde800000-0xdebfffff]
[    0.310002] pci 0000:71:00.0:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310144] pci 0000:00:1c.6: PCI bridge to [bus 71-75]
[    0.310227] pci 0000:00:1c.6:   bridge window [io  0xd000-0xdfff]
[    0.310313] pci 0000:00:1c.6:   bridge window [mem 0xde800000-0xdecfffff]
[    0.310400] pci 0000:00:1c.6:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310537] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.310538] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.310538] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.310539] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
[    0.310540] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
[    0.310541] pci_bus 0000:00: resource 9 [mem 0x000dc000-0x000dffff]
[    0.310542] pci_bus 0000:00: resource 10 [mem 0x000e0000-0x000e3fff]
[    0.310542] pci_bus 0000:00: resource 11 [mem 0x000e4000-0x000e7fff]
[    0.310543] pci_bus 0000:00: resource 12 [mem 0x6fa00000-0xfeafffff]
[    0.310544] pci_bus 0000:01: resource 1 [mem 0xdee00000-0xdeefffff]
[    0.310545] pci_bus 0000:05: resource 0 [io  0x2000-0x2fff]
[    0.310546] pci_bus 0000:05: resource 1 [mem 0xc0000000-0xde0fffff]
[    0.310547] pci_bus 0000:05: resource 2 [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.310548] pci_bus 0000:70: resource 0 [io  0xe000-0xefff]
[    0.310549] pci_bus 0000:70: resource 1 [mem 0xded00000-0xdedfffff]
[    0.310549] pci_bus 0000:71: resource 0 [io  0xd000-0xdfff]
[    0.310550] pci_bus 0000:71: resource 1 [mem 0xde800000-0xdecfffff]
[    0.310551] pci_bus 0000:71: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310552] pci_bus 0000:72: resource 0 [io  0xd000-0xdfff]
[    0.310553] pci_bus 0000:72: resource 1 [mem 0xde800000-0xdebfffff]
[    0.310554] pci_bus 0000:72: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310554] pci_bus 0000:73: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310555] pci_bus 0000:74: resource 1 [mem 0xdeb00000-0xdebfffff]
[    0.310556] pci_bus 0000:75: resource 0 [io  0xd000-0xdfff]
[    0.310557] pci_bus 0000:75: resource 1 [mem 0xde800000-0xdeafffff]
[    0.310571] NET: Registered protocol family 2
[    0.310765] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.311033] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.311213] TCP: Hash tables configured (established 131072 bind 65536)
[    0.311306] TCP: reno registered
[    0.311397] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.311515] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.311651] NET: Registered protocol family 1
[    0.311738] pci 0000:00:02.0: Boot video device
[    0.326190] PCI: CLS mismatch (64 != 128), using 64 bytes
[    0.337200] Unpacking initramfs...
[    0.632274] Freeing initrd memory: 30848K (ffff8800343b0000 - ffff8800361d0000)
[    0.632411] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.632496] software IO TLB [mem 0x65b33000-0x69b33000] (64MB) mapped at [ffff880065b33000-ffff880069b32fff]
[    0.632852] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
[    0.633283] AVX2 version of gcm_enc/dec engaged.
[    0.634538] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    0.634827] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    0.634940] Initialise system trusted keyring
[    0.635027] audit: initializing netlink subsys (disabled)
[    0.635119] audit: type=2000 audit(1401113696.557:1): initialized
[    0.649135] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.649956] zbud: loaded
[    0.650122] VFS: Disk quotas dquot_6.5.2
[    0.650220] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.650471] msgmni has been set to 31858
[    0.650579] Key type big_key registered
[    0.650659] SELinux:  Registering netfilter hooks
[    0.651246] alg: No test for stdrng (krng)
[    0.651330] NET: Registered protocol family 38
[    0.651412] Key type asymmetric registered
[    0.651492] Asymmetric key parser 'x509' registered
[    0.651590] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.651748] io scheduler noop registered
[    0.651828] io scheduler deadline registered
[    0.651937] io scheduler cfq registered (default)
[    0.652127] pcieport 0000:00:01.0: irq 40 for MSI/MSI-X
[    0.652357] pcieport 0000:01:00.0: irq 41 for MSI/MSI-X
[    0.652435] pcieport 0000:02:08.0: irq 42 for MSI/MSI-X
[    0.652512] pcieport 0000:02:10.0: irq 43 for MSI/MSI-X
[    0.652615] pcieport 0000:71:00.0: irq 44 for MSI/MSI-X
[    0.652758] pcieport 0000:72:01.0: irq 45 for MSI/MSI-X
[    0.652916] pcieport 0000:72:02.0: irq 46 for MSI/MSI-X
[    0.653059] pcieport 0000:72:03.0: irq 47 for MSI/MSI-X
[    0.653164] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.653255] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.653357] intel_idle: MWAIT substates: 0x42120
[    0.653357] intel_idle: v0.4 model 0x3C
[    0.653358] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.653562] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.653698] ACPI: Power Button [PWRB]
[    0.653797] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.653949] ACPI: Power Button [PWRF]
[    0.654063] ACPI: Fan [FAN0] (off)
[    0.654156] ACPI: Fan [FAN1] (off)
[    0.654248] ACPI: Fan [FAN2] (off)
[    0.654341] ACPI: Fan [FAN3] (off)
[    0.654433] ACPI: Fan [FAN4] (off)
[    0.654790] thermal LNXTHERM:00: registered as thermal_zone0
[    0.654892] ACPI: Thermal Zone [TZ00] (28 C)
[    0.655084] thermal LNXTHERM:01: registered as thermal_zone1
[    0.655168] ACPI: Thermal Zone [TZ01] (30 C)
[    0.655262] GHES: HEST is not enabled!
[    0.655369] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.675965] 00:08: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.676335] Non-volatile memory driver v1.3
[    0.676416] Linux agpgart interface v0.103
[    0.676565] ahci 0000:00:1f.2: version 3.0
[    0.676620] ahci 0000:00:1f.2: irq 48 for MSI/MSI-X
[    0.676651] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x29 impl SATA mode
[    0.676787] ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
[    0.681152] scsi0 : ahci
[    0.681367] scsi1 : ahci
[    0.681667] scsi2 : ahci
[    0.681969] scsi3 : ahci
[    0.682269] scsi4 : ahci
[    0.682528] scsi5 : ahci
[    0.682644] ata1: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a100 irq 48
[    0.682776] ata2: DUMMY
[    0.682863] ata3: DUMMY
[    0.682942] ata4: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a280 irq 48
[    0.683074] ata5: DUMMY
[    0.683152] ata6: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a380 irq 48
[    0.683354] ahci 0000:70:00.0: controller can do FBS, turning on CAP_FBS
[    0.683557] ahci 0000:70:00.0: irq 49 for MSI/MSI-X
[    0.693869] ahci 0000:70:00.0: AHCI 0001.0200 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[    0.694003] ahci 0000:70:00.0: flags: 64bit ncq fbs pio 
[    0.694620] scsi6 : ahci
[    0.694967] scsi7 : ahci
[    0.695228] scsi8 : ahci
[    0.695403] scsi9 : ahci
[    0.695618] scsi10 : ahci
[    0.695834] scsi11 : ahci
[    0.696025] scsi12 : ahci
[    0.696232] scsi13 : ahci
[    0.696331] ata7: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10100 irq 49
[    0.696464] ata8: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10180 irq 49
[    0.696598] ata9: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10200 irq 49
[    0.696730] ata10: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10280 irq 49
[    0.696868] ata11: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10300 irq 49
[    0.697001] ata12: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10380 irq 49
[    0.697134] ata13: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10400 irq 49
[    0.697267] ata14: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10480 irq 49
[    0.697455] libphy: Fixed MDIO Bus: probed
[    0.697779] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.698065] ehci-pci: EHCI PCI platform driver
[    0.698263] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.698374] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.698515] ehci-pci 0000:00:1a.0: debug port 2
[    0.702476] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.702485] ehci-pci 0000:00:1a.0: irq 16, io mem 0xdef3c000
[    0.707812] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.707922] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.708007] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.708139] usb usb1: Product: EHCI Host Controller
[    0.708221] usb usb1: Manufacturer: Linux 3.15.0-rc7 ehci_hcd
[    0.709726] usb usb1: SerialNumber: 0000:00:1a.0
[    0.709922] hub 1-0:1.0: USB hub found
[    0.710005] hub 1-0:1.0: 2 ports detected
[    0.710194] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.710300] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.710440] ehci-pci 0000:00:1d.0: debug port 2
[    0.714398] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.714405] ehci-pci 0000:00:1d.0: irq 23, io mem 0xdef3b000
[    0.719802] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.719906] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.719991] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.720123] usb usb2: Product: EHCI Host Controller
[    0.720204] usb usb2: Manufacturer: Linux 3.15.0-rc7 ehci_hcd
[    0.720287] usb usb2: SerialNumber: 0000:00:1d.0
[    0.720425] hub 2-0:1.0: USB hub found
[    0.720507] hub 2-0:1.0: 2 ports detected
[    0.720643] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.720728] ohci-pci: OHCI PCI platform driver
[    0.720820] uhci_hcd: USB Universal Host Controller Interface driver
[    0.720966] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.721071] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    0.721267] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    0.721277] xhci_hcd 0000:00:14.0: irq 50 for MSI/MSI-X
[    0.721310] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.721395] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.721527] usb usb3: Product: xHCI Host Controller
[    0.721609] usb usb3: Manufacturer: Linux 3.15.0-rc7 xhci_hcd
[    0.721692] usb usb3: SerialNumber: 0000:00:14.0
[    0.721830] hub 3-0:1.0: USB hub found
[    0.721922] hub 3-0:1.0: 14 ports detected
[    0.723352] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.723455] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[    0.723610] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.723695] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.723834] usb usb4: Product: xHCI Host Controller
[    0.723915] usb usb4: Manufacturer: Linux 3.15.0-rc7 xhci_hcd
[    0.723998] usb usb4: SerialNumber: 0000:00:14.0
[    0.724128] hub 4-0:1.0: USB hub found
[    0.724216] hub 4-0:1.0: 6 ports detected
[    0.724913] usbcore: registered new interface driver usbserial
[    0.725000] usbcore: registered new interface driver usbserial_generic
[    0.725087] usbserial: USB Serial support registered for generic
[    0.725183] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.725616] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.725699] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.725829] mousedev: PS/2 mouse device common for all mice
[    0.726028] rtc_cmos 00:05: RTC can wake from S4
[    0.726224] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.726328] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.726490] device-mapper: uevent: version 1.0.3
[    0.726611] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[    0.726800] Intel P-state driver initializing.
[    0.726885] Intel pstate controlling: cpu 0
[    0.726976] Intel pstate controlling: cpu 1
[    0.727062] Intel pstate controlling: cpu 2
[    0.727147] Intel pstate controlling: cpu 3
[    0.727234] Intel pstate controlling: cpu 4
[    0.727319] Intel pstate controlling: cpu 5
[    0.727405] Intel pstate controlling: cpu 6
[    0.727491] Intel pstate controlling: cpu 7
[    0.727745] hidraw: raw HID events driver (C) Jiri Kosina
[    0.727876] usbcore: registered new interface driver usbhid
[    0.727958] usbhid: USB HID core driver
[    0.728047] drop_monitor: Initializing network drop monitor service
[    0.728162] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.728308] TCP: cubic registered
[    0.728413] Initializing XFRM netlink socket
[    0.728544] NET: Registered protocol family 10
[    0.728784] mip6: Mobile IPv6
[    0.728870] NET: Registered protocol family 17
[    0.729163] Loading compiled-in X.509 certificates
[    0.729695] Loaded X.509 cert 'Magrathea: Glacier signing key: b2d725434700af2dc331734897eb86db6cc53062'
[    0.729842] registered taskstats version 1
[    0.730486]   Magic number: 14:599:233
[    0.730592] acpi device:4d: hash matches
[    0.730687] memory memory111: hash matches
[    0.730829] rtc_cmos 00:05: setting system clock to 2014-05-26 14:14:57 UTC (1401113697)
[    0.731005] PM: Hibernation image not present or could not be loaded.
[    0.987615] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.987713] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.987832] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    0.988055] ata1.00: ATA-9: INTEL SSDSC2BB480G4, D2010370, max UDMA/133
[    0.988140] ata1.00: 937703088 sectors, multi 1: LBA48 NCQ (depth 31/32)
[    0.988556] ata1.00: configured for UDMA/133
[    0.988871] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSC2BB48 D201 PQ: 0 ANSI: 5
[    0.989317] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.989322] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB)
[    0.989323] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.989464] sd 0:0:0:0: [sda] Write Protect is off
[    0.989465] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.989521] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.989923] ata4.00: ATA-8: WDC WD5000AAKX-753CA0, 15.01H15, max UDMA/133
[    0.989924] ata4.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.990263] ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    0.990264] ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    0.990265] ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    0.990274]  sda: sda1 sda2
[    0.990666] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.991173] ata4.00: configured for UDMA/133
[    0.991372] scsi 3:0:0:0: Direct-Access     ATA      WDC WD5000AAKX-7 15.0 PQ: 0 ANSI: 5
[    0.991619] sd 3:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.991664] sd 3:0:0:0: Attached scsi generic sg1 type 0
[    0.991907] ata6.00: ATAPI: ATAPI   iHAS124   W, HL0G, max UDMA/100
[    0.991915] sd 3:0:0:0: [sdb] Write Protect is off
[    0.991916] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    0.991920] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.994716] ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    0.994718] ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    0.994851] ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    0.996518] ata6.00: configured for UDMA/100
[    0.997722] scsi 5:0:0:0: CD-ROM            ATAPI    iHAS124   W      HL0G PQ: 0 ANSI: 5
[    1.001617] ata9: SATA link down (SStatus 0 SControl 300)
[    1.001720] ata8: SATA link down (SStatus 0 SControl 300)
[    1.002621] ata13: SATA link down (SStatus 0 SControl 300)
[    1.002724] ata11: SATA link down (SStatus 0 SControl 300)
[    1.002838] ata14: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.003020] ata14.00: ATAPI: MARVELL VIRTUALL, 1.09, max UDMA/66
[    1.003276] ata14.00: configured for UDMA/66
[    1.003609] ata7: SATA link down (SStatus 0 SControl 300)
[    1.003724] ata10: SATA link down (SStatus 0 SControl 300)
[    1.004617] ata12: SATA link down (SStatus 0 SControl 300)
[    1.011601] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    1.021171] sr0: scsi3-mmc drive: 188x/125x writer dvd-ram cd/rw xa/form2 cdda tray
[    1.021305] cdrom: Uniform CD-ROM driver Revision: 3.20
[    1.021544] sr 5:0:0:0: Attached scsi CD-ROM sr0
[    1.021673] sr 5:0:0:0: Attached scsi generic sg2 type 5
[    1.022222] scsi 13:0:0:0: Processor         Marvell  Console          1.01 PQ: 0 ANSI: 5
[    1.023528]  sdb: sdb1 sdb2 < sdb5 sdb6 >
[    1.023802] sd 3:0:0:0: [sdb] Attached SCSI disk
[    1.033568] ata14.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x6
[    1.033653] ata14.00: irq_stat 0x40000001
[    1.033733] scsi 13:0:0:0: CDB: 
[    1.033812] Inquiry: 12 01 00 00 ff 00
[    1.034107] ata14.00: cmd a0/01:00:00:00:01/00:00:00:00:00/a0 tag 3 dma 16640 in
         res 00/00:00:00:00:00/00:00:00:00:00/00 Emask 0x3 (HSM violation)
[    1.034345] ata14: hard resetting link
[    1.125898] usb 1-1: New USB device found, idVendor=8087, idProduct=8008
[    1.125983] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.126288] hub 1-1:1.0: USB hub found
[    1.126522] hub 1-1:1.0: 6 ports detected
[    1.229396] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.340316] ata14: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.340669] ata14.00: configured for UDMA/66
[    1.340833] ata14: EH complete
[    1.341001] scsi 13:0:0:0: Attached scsi generic sg3 type 3
[    1.341766] Freeing unused kernel memory: 1412K (ffffffff81d0b000 - ffffffff81e6c000)
[    1.341899] Write protecting the kernel read-only data: 12288k
[    1.343711] usb 2-1: New USB device found, idVendor=8087, idProduct=8000
[    1.343832] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.343842] Freeing unused kernel memory: 1324K (ffff8800016b5000 - ffff880001800000)
[    1.344195] hub 2-1:1.0: USB hub found
[    1.344448] hub 2-1:1.0: 8 ports detected
[    1.345494] Freeing unused kernel memory: 1088K (ffff880001af0000 - ffff880001c00000)
[    1.347187] systemd[1]: systemd 208 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    1.347449] systemd[1]: Running in initial RAM disk.
[    1.347892] systemd[1]: Set hostname to <lahna>.
[    1.348238] random: systemd urandom read with 88 bits of entropy available
[    1.363637] systemd[1]: Expecting device dev-mapper-fedora\x2droot.device...
[    1.363907] systemd[1]: Starting -.slice.
[    1.364390] systemd[1]: Created slice -.slice.
[    1.364476] systemd[1]: Starting System Slice.
[    1.364810] systemd[1]: Created slice System Slice.
[    1.364895] systemd[1]: Starting Slices.
[    1.365201] systemd[1]: Reached target Slices.
[    1.365338] systemd[1]: Starting Timers.
[    1.365644] systemd[1]: Reached target Timers.
[    1.365730] systemd[1]: Starting udev Kernel Socket.
[    1.366047] systemd[1]: Listening on udev Kernel Socket.
[    1.366134] systemd[1]: Starting udev Control Socket.
[    1.366500] systemd[1]: Listening on udev Control Socket.
[    1.366586] systemd[1]: Starting Journal Socket.
[    1.366910] systemd[1]: Listening on Journal Socket.
[    1.367037] systemd[1]: Starting dracut cmdline hook...
[    1.367489] systemd[1]: Starting Apply Kernel Variables...
[    1.367927] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    1.368445] systemd[1]: Starting Sockets.
[    1.368769] systemd[1]: Reached target Sockets.
[    1.368860] systemd[1]: Starting Setup Virtual Console...
[    1.369278] systemd[1]: Starting Journal Service...
[    1.370006] systemd[1]: Started Journal Service.
[    1.443655] systemd-udevd[320]: starting version 208
[    1.464820] pps_core: LinuxPPS API ver. 1 registered
[    1.464923] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.471316] PTP clock support registered
[    1.476535] dca service started, version 1.12.1
[    1.495953] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
[    1.496042] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.498173] usb 3-9: new high-speed USB device number 2 using xhci_hcd
[    1.522505] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[    1.522598] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[    1.522833] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    1.522990] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    1.539721] [drm] Initialized drm 1.1.0 20060810
[    1.564451] random: nonblocking pool is initialized
[    1.604718] igb 0000:75:00.0: irq 52 for MSI/MSI-X
[    1.604721] igb 0000:75:00.0: irq 53 for MSI/MSI-X
[    1.604722] igb 0000:75:00.0: irq 54 for MSI/MSI-X
[    1.604724] igb 0000:75:00.0: irq 55 for MSI/MSI-X
[    1.604726] igb 0000:75:00.0: irq 56 for MSI/MSI-X
[    1.633059] tsc: Refined TSC clocksource calibration: 3491.915 MHz
[    1.633534] igb 0000:75:00.0: added PHC on eth0
[    1.633630] igb 0000:75:00.0: Intel(R) Gigabit Ethernet Network Connection
[    1.633716] igb 0000:75:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 74:d4:35:1b:fc:39
[    1.633862] igb 0000:75:00.0: eth0: PBA No: 000200-000
[    1.633945] igb 0000:75:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    1.647126] systemd-udevd[328]: renamed network interface eth0 to p4p1
[    1.663444] usb 3-9: New USB device found, idVendor=045b, idProduct=0209
[    1.663536] usb 3-9: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.663908] hub 3-9:1.0: USB hub found
[    1.664033] hub 3-9:1.0: 4 ports detected
[    1.692128] e1000e 0000:00:19.0 eth0: registered PHC clock
[    1.692221] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 74:d4:35:1b:fc:26
[    1.692364] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[    1.692477] e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
[    1.693418] [drm] Memory usable by graphics device = 2048M
[    1.719023] systemd-udevd[328]: renamed network interface eth0 to em1
[    1.720033] i915 0000:00:02.0: irq 57 for MSI/MSI-X
[    1.720039] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.720124] [drm] Driver supports precise vblank timestamp query.
[    1.720220] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.810543] fbcon: inteldrmfb (fb0) is primary device
[    1.816904] usb 3-10: new high-speed USB device number 3 using xhci_hcd
[    1.844828] Console: switching to colour frame buffer device 240x75
[    1.850018] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    1.850033] i915 0000:00:02.0: registered panic notifier
[    1.855623] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    1.855899] acpi device:70: registered as cooling_device13
[    1.855960] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input5
[    1.856056] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    1.981014] usb 3-10: New USB device found, idVendor=045b, idProduct=0209
[    1.981020] usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.981620] hub 3-10:1.0: USB hub found
[    1.981645] hub 3-10:1.0: 4 ports detected
[    2.084037] usb 4-5: new SuperSpeed USB device number 2 using xhci_hcd
[    2.096581] usb 4-5: New USB device found, idVendor=045b, idProduct=0210
[    2.096590] usb 4-5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.097344] hub 4-5:1.0: USB hub found
[    2.097605] hub 4-5:1.0: 4 ports detected
[    2.202060] usb 4-6: new SuperSpeed USB device number 3 using xhci_hcd
[    2.214451] usb 4-6: New USB device found, idVendor=045b, idProduct=0210
[    2.214460] usb 4-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.215307] hub 4-6:1.0: USB hub found
[    2.215584] hub 4-6:1.0: 4 ports detected
[    2.248104] PM: Starting manual resume from disk
[    2.248115] PM: Hibernation image partition 253:0 present
[    2.248118] PM: Looking for hibernation image.
[    2.248373] PM: Image not found (code -22)
[    2.248380] PM: Hibernation image not present or could not be loaded.
[    2.268290] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[    2.290561] usb 3-10.1: new low-speed USB device number 4 using xhci_hcd
[    2.381930] usb 3-10.1: New USB device found, idVendor=046d, idProduct=c52a
[    2.381939] usb 3-10.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.381943] usb 3-10.1: Product: 2.4GHz Cordless Desktop
[    2.381947] usb 3-10.1: Manufacturer: Logitech
[    2.382173] usb 3-10.1: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.382179] usb 3-10.1: ep 0x82 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.387662] input: Logitech 2.4GHz Cordless Desktop as /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.1/3-10.1:1.0/0003:046D:C52A.0001/input/input6
[    2.387873] hid-generic 0003:046D:C52A.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech 2.4GHz Cordless Desktop] on usb-0000:00:14.0-10.1/input0
[    2.396996] input: Logitech 2.4GHz Cordless Desktop as /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.1/3-10.1:1.1/0003:046D:C52A.0002/input/input7
[    2.397630] hid-generic 0003:046D:C52A.0002: input,hiddev0,hidraw1: USB HID v1.11 Mouse [Logitech 2.4GHz Cordless Desktop] on usb-0000:00:14.0-10.1/input1
[    2.470404] usb 3-10.2: new high-speed USB device number 5 using xhci_hcd
[    2.555420] usb 3-10.2: New USB device found, idVendor=0409, idProduct=005a
[    2.555429] usb 3-10.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.556118] hub 3-10.2:1.0: USB hub found
[    2.556149] hub 3-10.2:1.0: 4 ports detected
[    2.590190] systemd-journald[176]: Received SIGTERM
[    2.632424] Switched to clocksource tsc
[    2.635711] audit: type=1404 audit(1401113699.405:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    2.675311] SELinux: 2048 avtab hash slots, 100018 rules.
[    2.709375] SELinux: 2048 avtab hash slots, 100018 rules.
[    2.750533] SELinux:  8 users, 86 roles, 4805 types, 281 bools, 1 sens, 1024 cats
[    2.750536] SELinux:  83 classes, 100018 rules
[    2.756235] SELinux:  Completing initialization.
[    2.756237] SELinux:  Setting up existing superblocks.
[    2.756245] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    2.756255] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    2.756262] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    2.756295] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.756377] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    2.757713] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    2.758877] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    2.758880] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    2.758885] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    2.758888] SELinux: initialized (dev aio, type aio), not configured for labeling
[    2.758892] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    2.758913] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    2.758923] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    2.758933] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    2.758948] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    2.759568] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[    2.759571] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.759583] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.759734] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.759785] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759790] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[    2.759792] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759795] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759798] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759806] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759810] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759812] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759815] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759823] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759825] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.759829] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[    2.759832] SELinux: initialized (dev drm, type drm), not configured for labeling
[    2.759839] SELinux: initialized (dev dm-1, type ext4), uses xattr
[    2.777332] audit: type=1403 audit(1401113699.547:3): policy loaded auid=4294967295 ses=4294967295
[    2.778143] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[    2.790011] systemd[1]: Successfully loaded SELinux policy in 155.893ms.
[    2.859594] systemd[1]: Relabelled /dev and /run in 41.314ms.
[    3.056016] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.056858] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    3.088768] systemd-udevd[577]: starting version 208
[    3.091341] EXT4-fs (dm-1): re-mounted. Opts: (null)
[    3.145139] i801_smbus 0000:00:1f.3: enabling device (0001 -> 0003)
[    3.145202] ACPI Warning: SystemIO range 0x000000000000f040-0x000000000000f05f conflicts with OpRegion 0x000000000000f040-0x000000000000f04f (\_SB_.PCI0.SBUS.SMBI) (20140214/utaddress-258)
[    3.145205] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    3.153370] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x9
[    3.168106] wmi: Mapper loaded
[    3.169258] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x9
[    3.170691] microcode: CPU0 updated to revision 0x17, date = 2013-08-16
[    3.170699] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x9
[    3.170731] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x9
[    3.171458] microcode: CPU1 updated to revision 0x17, date = 2013-08-16
[    3.171463] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x9
[    3.171478] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x9
[    3.172209] microcode: CPU2 updated to revision 0x17, date = 2013-08-16
[    3.172215] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x9
[    3.172234] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x9
[    3.172967] microcode: CPU3 updated to revision 0x17, date = 2013-08-16
[    3.172971] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x9
[    3.172989] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x9
[    3.173718] microcode: CPU4 updated to revision 0x17, date = 2013-08-16
[    3.173723] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x9
[    3.173743] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x9
[    3.174471] microcode: CPU5 updated to revision 0x17, date = 2013-08-16
[    3.174474] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x9
[    3.174488] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x9
[    3.175186] microcode: CPU6 updated to revision 0x17, date = 2013-08-16
[    3.175199] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x9
[    3.175219] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x9
[    3.175953] microcode: CPU7 updated to revision 0x17, date = 2013-08-16
[    3.176071] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    3.177100] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.193427] mei_me 0000:00:16.0: irq 58 for MSI/MSI-X
[    3.203625] alg: No test for crc32 (crc32-pclmul)
[    3.272801] snd_hda_intel 0000:00:03.0: irq 59 for MSI/MSI-X
[    3.272909] snd_hda_intel 0000:00:1b.0: irq 60 for MSI/MSI-X
[    3.305434] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input8
[    3.305492] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input9
[    3.305529] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input10
[    3.315340] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    3.315472] SELinux: initialized (dev sda1, type ext4), uses xattr
[    3.346341] iTCO_vendor_support: vendor-support=0
[    3.348392] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    3.348419] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    3.367769] sound hdaudioC1D2: autoconfig: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[    3.367771] sound hdaudioC1D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.367772] sound hdaudioC1D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    3.367773] sound hdaudioC1D2:    mono: mono_out=0x0
[    3.367774] sound hdaudioC1D2:    dig-out=0x11/0x1e
[    3.367775] sound hdaudioC1D2:    inputs:
[    3.367776] sound hdaudioC1D2:      Front Mic=0x19
[    3.367777] sound hdaudioC1D2:      Rear Mic=0x18
[    3.367778] sound hdaudioC1D2:      Line=0x1a
[    3.367778] sound hdaudioC1D2:    dig-in=0x1f
[    3.370501] Adding 8200188k swap on /dev/mapper/fedora-swap.  Priority:-1 extents:1 across:8200188k SSFS
[    3.384793] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input11
[    3.384847] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input12
[    3.384887] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input13
[    3.384928] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input14
[    3.384971] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input15
[    3.385010] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
[    3.385048] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
[    4.486035] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[    4.486053] SELinux: initialized (dev dm-2, type ext4), uses xattr
[    4.507560] systemd-journald[568]: Received request to flush runtime journal from PID 1
[    4.508434] audit: type=1305 audit(1401113701.279:4): audit_pid=837 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[    4.779708] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    4.808426] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    4.849510] Ebtables v2.0 registered
[    4.898500] Bridge firewalling registered
[    5.038404] cfg80211: Calling CRDA to update world regulatory domain
[    5.041532] cfg80211: World regulatory domain updated:
[    5.041535] cfg80211:  DFS Master region: unset
[    5.041536] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    5.041538] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    5.041539] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    5.041540] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[    5.041542] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    5.041543] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    5.041544] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[    5.303858] IPv6: ADDRCONF(NETDEV_UP): p4p1: link is not ready
[    5.410538] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    5.510834] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    5.510965] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
[    5.605018] Bluetooth: Core ver 2.19
[    5.605084] NET: Registered protocol family 31
[    5.605085] Bluetooth: HCI device and connection manager initialized
[    5.605091] Bluetooth: HCI socket layer initialized
[    5.605092] Bluetooth: L2CAP socket layer initialized
[    5.605099] Bluetooth: SCO socket layer initialized
[    5.612169] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    5.612173] Bluetooth: BNEP filters: protocol multicast
[    5.612181] Bluetooth: BNEP socket layer initialized
[   12.238334] fuse init (API version 7.23)
[   12.242340] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
[   12.265682] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
[   13.052018] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[   13.052063] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
[   35.271729] usb 3-10.3: new high-speed USB device number 6 using xhci_hcd
[   35.363803] usb 3-10.3: New USB device found, idVendor=8564, idProduct=1000
[   35.363813] usb 3-10.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   35.363817] usb 3-10.3: Product: Mass Storage Device
[   35.363821] usb 3-10.3: Manufacturer: JetFlash
[   35.363824] usb 3-10.3: SerialNumber: 9EAOZJ51
[   35.437056] usb-storage 3-10.3:1.0: USB Mass Storage device detected
[   35.437225] scsi14 : usb-storage 3-10.3:1.0
[   35.437422] usbcore: registered new interface driver usb-storage
[   36.445863] scsi 14:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[   36.446564] sd 14:0:0:0: Attached scsi generic sg4 type 0
[   36.447014] sd 14:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[   36.447810] sd 14:0:0:0: [sdc] Write Protect is off
[   36.447821] sd 14:0:0:0: [sdc] Mode Sense: 23 00 00 00
[   36.448538] sd 14:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   36.452683]  sdc: sdc1
[   36.455623] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[  103.388758] usb 3-10.3: USB disconnect, device number 6
[  124.794841] usb 3-10.3: new high-speed USB device number 7 using xhci_hcd
[  124.886519] usb 3-10.3: New USB device found, idVendor=8564, idProduct=1000
[  124.886528] usb 3-10.3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  124.886533] usb 3-10.3: Product: Mass Storage Device
[  124.886537] usb 3-10.3: Manufacturer: JetFlash
[  124.886540] usb 3-10.3: SerialNumber: 9EAOZJ51
[  124.887596] usb-storage 3-10.3:1.0: USB Mass Storage device detected
[  124.887864] scsi15 : usb-storage 3-10.3:1.0
[  125.890646] scsi 15:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[  125.891684] sd 15:0:0:0: Attached scsi generic sg4 type 0
[  125.892048] sd 15:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[  125.892783] sd 15:0:0:0: [sdc] Write Protect is off
[  125.892796] sd 15:0:0:0: [sdc] Mode Sense: 23 00 00 00
[  125.893530] sd 15:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  125.899573]  sdc: sdc1
[  125.902341] sd 15:0:0:0: [sdc] Attached SCSI removable disk
[  133.826957] usb 3-10.3: USB disconnect, device number 7
[  159.326769] BUG: soft lockup - CPU#6 stuck for 22s! [systemd-udevd:1824]
[  159.326772] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw x86_pkg_temp_thermal coretemp snd_hda_codec_realtek snd_hda_codec_generic iTCO_wdt mxm_wmi iTCO_vendor_support kvm_intel kvm snd_hda_codec_hdmi snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_seq snd_seq_device snd_pcm crct10dif_pclmul crc32_pclmul mei_me snd_timer snd mei crc32c_intel ghash_clmulni_intel shpchp wmi microcode joydev serio_raw i2c_i801 soundcore
[  159.326802]  lpc_ich mfd_core i915 drm_kms_helper drm e1000e igb dca ptp i2c_algo_bit i2c_core pps_core video
[  159.326809] CPU: 6 PID: 1824 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #55
[  159.326810] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  159.326812] task: ffff880472854a80 ti: ffff8804747ec000 task.ti: ffff8804747ec000
[  159.326813] RIP: 0010:[<ffffffff816a50f5>]  [<ffffffff816a50f5>] _raw_spin_trylock+0x25/0x40
[  159.326817] RSP: 0018:ffff8804747edc70  EFLAGS: 00000246
[  159.326819] RAX: 0000000000002727 RBX: ffffffff81246036 RCX: 0000000000002827
[  159.326820] RDX: 0000000000002727 RSI: 0000000000000000 RDI: ffff880451b802c8
[  159.326821] RBP: ffff8804747edc70 R08: ffff88047782f2c0 R09: 0000000180240001
[  159.326822] R10: ffffffff81246036 R11: ffffea0011ca6b00 R12: ffff88045cf7fad8
[  159.326823] R13: ffff8804747edc80 R14: ffff88047e84cf00 R15: ffff8804729ac9a0
[  159.326824] FS:  00007f54d2461880(0000) GS:ffff88048f380000(0000) knlGS:0000000000000000
[  159.326825] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  159.326826] CR2: 00007f54d2471000 CR3: 0000000471b8c000 CR4: 00000000001407e0
[  159.326828] Stack:
[  159.326828]  ffff8804747edca0 ffffffff811e74e6 ffff88047782f2c0 ffff88047782fa80
[  159.326830]  ffff8804747edce8 ffff88047782f240 ffff8804747edcd0 ffffffff811e793a
[  159.326832]  ffff8804747edce8 ffff88045cfd0cc0 0000000000000025 ffff8804747ede60
[  159.326834] Call Trace:
[  159.326838]  [<ffffffff811e74e6>] dentry_kill+0x36/0x280
[  159.326840]  [<ffffffff811e793a>] shrink_dentry_list+0x8a/0x110
[  159.326842]  [<ffffffff811e81c4>] check_submounts_and_drop+0x74/0xa0
[  159.326845]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
[  159.326847]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  159.326849]  [<ffffffff811dd2b5>] path_lookupat+0x155/0x780
[  159.326851]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  159.326853]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  159.326856]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  159.326858]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  159.326860]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  159.326862]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  159.326865]  [<ffffffff811d65ff>] ? SYSC_newstat+0x1f/0x40
[  159.326867]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  159.326870]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  159.326872]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  159.326873] Code: a2 42 9e ff 5d c3 0f 1f 44 00 00 55 48 89 e5 0f b7 17 38 d6 74 08 31 c0 5d c3 0f 1f 40 00 8d 8a 00 01 00 00 89 d0 f0 66 0f b1 0f <66> 39 d0 75 e6 b8 01 00 00 00 5d c3 66 66 66 66 66 66 2e 0f 1f 
[  169.572729] SysRq : Show State
[  169.572732]   task                        PC stack   pid father
[  169.572734] systemd         S ffff88048f3d4640     0     1      0 0x00000000
[  169.572737]  ffff880478d59dd8 0000000000000082 ffff880478d50000 ffff880478d59fd8
[  169.572739]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.572741]  0000000000000000 ffff880472ec6ae0 ffff880478d50000 0000000000000000
[  169.572743] Call Trace:
[  169.572749]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572752]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.572755]  [<ffffffff81216769>] ? ep_scan_ready_list.isra.9+0x199/0x1c0
[  169.572757]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.572759]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.572762]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.572764]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.572767]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.572768] kthreadd        S ffff88048f354640     0     2      0 0x00000000
[  169.572770]  ffff880478d5beb0 0000000000000046 ffff880478d50950 ffff880478d5bfd8
[  169.572772]  0000000000014640 0000000000014640 ffff880478e18950 ffff8804775a2340
[  169.572773]  ffff880478d50950 0000000000000000 ffff880478d50950 ffffffff81c496c0
[  169.572775] Call Trace:
[  169.572777]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572780]  [<ffffffff810a5f1f>] kthreadd+0x23f/0x250
[  169.572781]  [<ffffffff810a5ce0>] ? kthread_create_on_cpu+0x60/0x60
[  169.572783]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572785]  [<ffffffff810a5ce0>] ? kthread_create_on_cpu+0x60/0x60
[  169.572786] ksoftirqd/0     S ffff88048f214640     0     3      2 0x00000000
[  169.572787]  ffff880478dd9e68 0000000000000046 ffff880478d512a0 ffff880478dd9fd8
[  169.572789]  0000000000014640 0000000000014640 ffff8804728537e0 ffff880478d512a0
[  169.572791]  ffff88047e8014b0 ffffffff81c3d260 ffff880478d512a0 ffff880478d512a0
[  169.572793] Call Trace:
[  169.572795]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572797]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.572799]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.572801]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.572803]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572804]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572806]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572807] kworker/0:0     S ffff88048f214640     0     4      2 0x00000000
[  169.572811]  ffff880478ddbe58 0000000000000046 ffff880478d51bf0 ffff880478ddbfd8
[  169.572813]  0000000000014640 0000000000014640 ffff880478d50000 ffff88048f213ec0
[  169.572815]  ffff88048f213ed8 ffff880478d15430 ffff880478d51bf0 ffff880478d15400
[  169.572817] Call Trace:
[  169.572819]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572822]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.572823]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.572825]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.572826]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572828]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572830]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572831] kworker/0:0H    S ffff88048f214640     0     5      2 0x00000000
[  169.572834]  ffff880478ddde58 0000000000000046 ffff880478d52540 ffff880478dddfd8
[  169.572836]  0000000000014640 0000000000014640 ffff880472cdd3d0 ffff88048f214280
[  169.572838]  ffff88048f214298 ffff880478d15530 ffff880478d52540 ffff880478d15500
[  169.572840] Call Trace:
[  169.572842]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572843]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.572845]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.572846]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.572848]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572850]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572851]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572852] kworker/u16:0   S ffff88048f2d4640     0     6      2 0x00000000
[  169.572856]  ffff880478ddfe58 0000000000000046 ffff880478d52e90 ffff880478ddffd8
[  169.572857]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff88047e821400
[  169.572859]  ffff88047e821418 ffff880478d15630 ffff880478d52e90 ffff880478d15600
[  169.572861] Call Trace:
[  169.572863]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572865]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.572867]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.572868]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.572870]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572871]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572873]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572874] rcu_sched       S ffff88048f254640     0     7      2 0x00000000
[  169.572875]  ffff880478de9d80 0000000000000046 ffff880478d537e0 ffff880478de9fd8
[  169.572877]  0000000000014640 0000000000014640 ffff880472ee6670 ffff880478e38000
[  169.572879]  ffff880478de9db0 00000000fffe059a ffff880478e38000 000000000000e498
[  169.572881] Call Trace:
[  169.572883]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572885]  [<ffffffff816a15d1>] schedule_timeout+0x151/0x270
[  169.572887]  [<ffffffff8108f460>] ? internal_add_timer+0x70/0x70
[  169.572889]  [<ffffffff810c7d27>] ? prepare_to_wait_event+0x87/0xf0
[  169.572892]  [<ffffffff810e31bf>] rcu_gp_kthread+0x28f/0x630
[  169.572894]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.572896]  [<ffffffff810e2f30>] ? rcu_cpu_notify+0x570/0x570
[  169.572898]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.572899]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572901]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572903]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572904] rcu_bh          S ffff88048f214640     0     8      2 0x00000000
[  169.572905]  ffff880478debe20 0000000000000046 ffff880478d54130 ffff880478debfd8
[  169.572907]  0000000000014640 0000000000014640 ffff880478d54a80 ffffffff81c4f480
[  169.572909]  ffffffff81c4f5a0 ffffffff810e2f30 0000000000000000 0000000000000000
[  169.572911] Call Trace:
[  169.572913]  [<ffffffff810e2f30>] ? rcu_cpu_notify+0x570/0x570
[  169.572915]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572917]  [<ffffffff810e2faa>] rcu_gp_kthread+0x7a/0x630
[  169.572918]  [<ffffffff816a1d2a>] ? __schedule+0x2aa/0x710
[  169.572921]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.572923]  [<ffffffff810e2f30>] ? rcu_cpu_notify+0x570/0x570
[  169.572924]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.572926]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572927]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572929]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572930] migration/0     S ffff88048f214640     0     9      2 0x00000000
[  169.572931]  ffff880478dede68 0000000000000046 ffff880478d54a80 ffff880478dedfd8
[  169.572933]  0000000000014640 0000000000014640 ffffffff81c16460 ffff880478d54a80
[  169.572935]  ffff88047e8014c0 ffffffff81c557e0 ffff880478d54a80 ffff880478d54a80
[  169.572937] Call Trace:
[  169.572939]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572941]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.572943]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.572944]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.572946]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572947]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572949]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572950] watchdog/0      S ffff88048f214640     0    10      2 0x00000000
[  169.572952]  ffff880478e0fe68 0000000000000046 ffff880478d553d0 ffff880478e0ffd8
[  169.572953]  0000000000014640 0000000000014640 ffff8804728537e0 ffff880478d553d0
[  169.572955]  ffff88047e801990 ffffffff81c56120 ffff880478d553d0 ffff880478d553d0
[  169.572957] Call Trace:
[  169.572959]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572961]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.572963]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.572964]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.572966]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572968]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572969]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572970] watchdog/1      S ffff88048f254640     0    11      2 0x00000000
[  169.572972]  ffff880478e27e68 0000000000000046 ffff880478e1a540 ffff880478e27fd8
[  169.572974]  0000000000014640 0000000000014640 ffff880472ee6670 ffff880478e1a540
[  169.572976]  ffff88047e8019a0 ffffffff81c56120 ffff880478e1a540 ffff880478e1a540
[  169.572977] Call Trace:
[  169.572979]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.572981]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.572983]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.572985]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.572986]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572988]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.572989]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.572991] migration/1     S ffff88048f254640     0    12      2 0x00000000
[  169.572992]  ffff880478e31e68 0000000000000046 ffff880478e1ae90 ffff880478e31fd8
[  169.572994]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880478e1ae90
[  169.572996]  ffff88047e8019b0 ffffffff81c557e0 ffff880478e1ae90 ffff880478e1ae90
[  169.572998] Call Trace:
[  169.573000]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573002]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573003]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573005]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573007]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573008]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573010]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573011] ksoftirqd/1     S ffff88048f254640     0    13      2 0x00000000
[  169.573012]  ffff880478e33e68 0000000000000046 ffff880478e1b7e0 ffff880478e33fd8
[  169.573014]  0000000000014640 0000000000014640 ffff8804728537e0 ffff880478e1b7e0
[  169.573016]  ffff88047e8019c0 ffffffff81c3d260 ffff880478e1b7e0 ffff880478e1b7e0
[  169.573018] Call Trace:
[  169.573020]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573022]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573024]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573025]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573027]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573028]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573030]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573031] kworker/1:0     S ffff88048f254640     0    14      2 0x00000000
[  169.573034]  ffff880478e35e58 0000000000000046 ffff880478e1c130 ffff880478e35fd8
[  169.573036]  0000000000014640 0000000000014640 ffff880472cdb7e0 ffff88048f253ec0
[  169.573038]  ffff88048f253ed8 ffff880478d15ab0 ffff880478e1c130 ffff880478d15a80
[  169.573040] Call Trace:
[  169.573042]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573044]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573046]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573047]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573049]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573050]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573052]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573053] kworker/1:0H    S ffff88048f254640     0    15      2 0x00000000
[  169.573057]  ffff880478e37e58 0000000000000046 ffff880478e1ca80 ffff880478e37fd8
[  169.573058]  0000000000014640 0000000000014640 ffff880471990950 ffff88048f254280
[  169.573060]  ffff88048f254298 ffff880478d15bb0 ffff880478e1ca80 ffff880478d15b80
[  169.573062] Call Trace:
[  169.573064]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573066]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573068]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573069]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573071]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573072]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573074]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573075] watchdog/2      S ffff88048f294640     0    16      2 0x00000000
[  169.573076]  ffff880478ef3e68 0000000000000046 ffff880478e1d3d0 ffff880478ef3fd8
[  169.573078]  0000000000014640 0000000000014640 ffff880472852540 ffff880478e1d3d0
[  169.573080]  ffff88047e8019d0 ffffffff81c56120 ffff880478e1d3d0 ffff880478e1d3d0
[  169.573082] Call Trace:
[  169.573084]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573086]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573088]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573089]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573091]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573092]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573094]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573095] migration/2     S ffff88048f294640     0    17      2 0x00000000
[  169.573096]  ffff880478ef5e68 0000000000000046 ffff880478e1dd20 ffff880478ef5fd8
[  169.573098]  0000000000014640 0000000000014640 ffff880472852540 ffff880478e1dd20
[  169.573100]  ffff88047e8019e0 ffffffff81c557e0 ffff880478e1dd20 ffff880478e1dd20
[  169.573102] Call Trace:
[  169.573104]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573106]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573108]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573109]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573111]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573112]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573114]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573114] ksoftirqd/2     S ffff88048f294640     0    18      2 0x00000000
[  169.573116]  ffff880478ef7e68 0000000000000046 ffff880478e1e670 ffff880478ef7fd8
[  169.573118]  0000000000014640 0000000000014640 ffff880478d537e0 ffff880478e1e670
[  169.573120]  ffff88047e8019f0 ffffffff81c3d260 ffff880478e1e670 ffff880478e1e670
[  169.573121] Call Trace:
[  169.573123]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573125]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573127]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573129]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573130]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573132]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573133]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573134] kworker/2:0     S ffff88048f294640     0    19      2 0x00000000
[  169.573138]  ffff880478ef9e58 0000000000000046 ffff880478e1efc0 ffff880478ef9fd8
[  169.573140]  0000000000014640 0000000000014640 ffff880478d56670 ffff88048f293ec0
[  169.573141]  ffff88048f293ed8 ffff880478dfc230 ffff880478e1efc0 ffff880478dfc200
[  169.573143] Call Trace:
[  169.573145]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573147]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573149]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573150]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573152]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573153]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573155]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573156] kworker/2:0H    S ffff88048f294640     0    20      2 0x00000000
[  169.573159]  ffff880478efbe58 0000000000000046 ffff880478f00000 ffff880478efbfd8
[  169.573161]  0000000000014640 0000000000014640 ffff880478d56670 ffff88048f294280
[  169.573163]  ffff88048f294298 ffff880478dfc330 ffff880478f00000 ffff880478dfc300
[  169.573165] Call Trace:
[  169.573167]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573168]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573170]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573172]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573173]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573175]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573176]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573177] watchdog/3      S ffff88048f2d4640     0    21      2 0x00000000
[  169.573179]  ffff880478f39e68 0000000000000046 ffff880478f00950 ffff880478f39fd8
[  169.573181]  0000000000014640 0000000000014640 ffff880472856670 ffff880478f00950
[  169.573183]  ffff88047e801a00 ffffffff81c56120 ffff880478f00950 ffff880478f00950
[  169.573184] Call Trace:
[  169.573186]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573188]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573190]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573192]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573193]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573195]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573196]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573197] migration/3     S ffff88048f2d4640     0    22      2 0x00000000
[  169.573199]  ffff880478f3be68 0000000000000046 ffff880478f012a0 ffff880478f3bfd8
[  169.573201]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff880478f012a0
[  169.573202]  ffff88047e801a10 ffffffff81c557e0 ffff880478f012a0 ffff880478f012a0
[  169.573204] Call Trace:
[  169.573206]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573208]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573210]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573212]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573213]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573215]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573216]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573217] ksoftirqd/3     S ffff88048f2d4640     0    23      2 0x00000000
[  169.573219]  ffff880478f3de68 0000000000000046 ffff880478f01bf0 ffff880478f3dfd8
[  169.573221]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff880478f01bf0
[  169.573223]  ffff88047e801a20 ffffffff81c3d260 ffff880478f01bf0 ffff880478f01bf0
[  169.573224] Call Trace:
[  169.573226]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573228]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573230]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573232]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573233]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573235]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573236]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573237] kworker/3:0     S ffff88048f2d4640     0    24      2 0x00000000
[  169.573241]  ffff880478f3fe58 0000000000000046 ffff880478f02540 ffff880478f3ffd8
[  169.573243]  0000000000014640 0000000000014640 ffff880472856670 ffff88048f2d3ec0
[  169.573244]  ffff88048f2d3ed8 ffff880478dfc5b0 ffff880478f02540 ffff880478dfc580
[  169.573246] Call Trace:
[  169.573248]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573250]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573252]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573253]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573255]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573256]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573258]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573259] kworker/3:0H    S ffff88048f2d4640     0    25      2 0x00000000
[  169.573262]  ffff880478f49e58 0000000000000046 ffff880478f02e90 ffff880478f49fd8
[  169.573264]  0000000000014640 0000000000014640 ffff8800648d6fc0 ffff88048f2d4280
[  169.573266]  ffff88048f2d4298 ffff880478dfc6b0 ffff880478f02e90 ffff880478dfc680
[  169.573268] Call Trace:
[  169.573270]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573271]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573273]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573275]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573276]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573278]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573279]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573280] watchdog/4      S ffff88048f314640     0    26      2 0x00000000
[  169.573282]  ffff880478f75e68 0000000000000046 ffff880478f037e0 ffff880478f75fd8
[  169.573284]  0000000000014640 0000000000014640 ffff880472ee6fc0 ffff880478f037e0
[  169.573286]  ffff88047e801a30 ffffffff81c56120 ffff880478f037e0 ffff880478f037e0
[  169.573287] Call Trace:
[  169.573289]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573291]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573293]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573295]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573296]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573298]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573299]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573301] migration/4     S ffff88048f314640     0    27      2 0x00000000
[  169.573302]  ffff880478fa7e68 0000000000000046 ffff880478f04130 ffff880478fa7fd8
[  169.573304]  0000000000014640 0000000000014640 ffff880472dad3d0 ffff880478f04130
[  169.573306]  ffff88047e801a40 ffffffff81c557e0 ffff880478f04130 ffff880478f04130
[  169.573308] Call Trace:
[  169.573310]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573312]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573314]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573315]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573317]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573318]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573320]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573321] ksoftirqd/4     S ffff88048f314640     0    28      2 0x00000000
[  169.573322]  ffff880478fa9e68 0000000000000046 ffff880478f04a80 ffff880478fa9fd8
[  169.573324]  0000000000014640 0000000000014640 ffff880478d537e0 ffff880478f04a80
[  169.573326]  ffff88047e801a50 ffffffff81c3d260 ffff880478f04a80 ffff880478f04a80
[  169.573328] Call Trace:
[  169.573330]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573332]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573333]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573335]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573337]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573338]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573340]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573341] kworker/4:0     S ffff88048f314640     0    29      2 0x00000000
[  169.573344]  ffff880478fabe58 0000000000000046 ffff880478f053d0 ffff880478fabfd8
[  169.573346]  0000000000014640 0000000000014640 ffff880472ee6fc0 ffff88048f313ec0
[  169.573348]  ffff88048f313ed8 ffff880478dfc930 ffff880478f053d0 ffff880478dfc900
[  169.573350] Call Trace:
[  169.573352]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573353]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573355]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573357]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573358]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573360]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573361]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573362] kworker/4:0H    S ffff88048f314640     0    30      2 0x00000000
[  169.573366]  ffff880478fade58 0000000000000046 ffff880478f05d20 ffff880478fadfd8
[  169.573368]  0000000000014640 0000000000014640 ffff880471990000 ffff88048f314280
[  169.573369]  ffff88048f314298 ffff880478dfca30 ffff880478f05d20 ffff880478dfca00
[  169.573371] Call Trace:
[  169.573373]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573375]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573377]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573378]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573380]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573381]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573383]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573384] watchdog/5      S ffff88048f354640     0    31      2 0x00000000
[  169.573385]  ffff880478fe9e68 0000000000000046 ffff880478f06670 ffff880478fe9fd8
[  169.573387]  0000000000014640 0000000000014640 ffff880472ee5d20 ffff880478f06670
[  169.573389]  ffff88047e801a60 ffffffff81c56120 ffff880478f06670 ffff880478f06670
[  169.573391] Call Trace:
[  169.573393]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573395]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573397]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573398]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573400]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573401]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573403]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573404] migration/5     S ffff88048f354640     0    32      2 0x00000000
[  169.573405]  ffff880478febe68 0000000000000046 ffff880478f06fc0 ffff880478febfd8
[  169.573407]  0000000000014640 0000000000014640 ffff88047331b7e0 ffff880478f06fc0
[  169.573409]  ffff88047e801a70 ffffffff81c557e0 ffff880478f06fc0 ffff880478f06fc0
[  169.573411] Call Trace:
[  169.573413]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573415]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573417]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573418]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573419]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573421]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573423]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573424] ksoftirqd/5     S ffff88048f354640     0    33      2 0x00000000
[  169.573425]  ffff880478fede68 0000000000000046 ffff880478ff0000 ffff880478fedfd8
[  169.573427]  0000000000014640 0000000000014640 ffff8804728553d0 ffff880478ff0000
[  169.573429]  ffff88047e801a80 ffffffff81c3d260 ffff880478ff0000 ffff880478ff0000
[  169.573431] Call Trace:
[  169.573433]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573435]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573436]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573438]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573440]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573441]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573443]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573444] kworker/5:0     S ffff88048f354640     0    34      2 0x00000000
[  169.573447]  ffff880478fefe58 0000000000000046 ffff880478ff0950 ffff880478feffd8
[  169.573449]  0000000000014640 0000000000014640 ffff88047331b7e0 ffff88048f353ec0
[  169.573451]  ffff88048f353ed8 ffff880478dfccb0 ffff880478ff0950 ffff880478dfcc80
[  169.573453] Call Trace:
[  169.573455]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573456]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573458]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573460]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573461]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573463]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573464]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573465] kworker/5:0H    S ffff88048f354640     0    35      2 0x00000000
[  169.573469]  ffff880478801e58 0000000000000046 ffff880478ff12a0 ffff880478801fd8
[  169.573471]  0000000000014640 0000000000014640 ffff880478e18950 ffff88048f354280
[  169.573473]  ffff88048f354298 ffff880478dfcdb0 ffff880478ff12a0 ffff880478dfcd80
[  169.573474] Call Trace:
[  169.573476]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573478]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573480]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573481]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573483]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573484]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573486]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573487] watchdog/6      R  running task        0    36      2 0x00000000
[  169.573489]  ffff880478837e68 0000000000000046 ffff880478ff1bf0 ffff880478837fd8
[  169.573490]  0000000000014640 0000000000014640 ffff880478e192a0 ffff880478ff1bf0
[  169.573492]  ffff88047e801a90 ffffffff81c56120 ffff880478ff1bf0 ffff880478ff1bf0
[  169.573494] Call Trace:
[  169.573496]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573498]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573500]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573501]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573503]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573504]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573506]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573507] migration/6     R  running task        0    37      2 0x00000000
[  169.573509]  ffff880478839e68 0000000000000046 ffff880478ff2540 ffff880478839fd8
[  169.573510]  0000000000014640 0000000000014640 ffff8804728553d0 ffff880478ff2540
[  169.573512]  ffff88047e801aa0 ffffffff81c557e0 ffff880478ff2540 ffff880478ff2540
[  169.573514] Call Trace:
[  169.573516]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573518]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573520]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573521]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573523]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573524]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573526]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573527] ksoftirqd/6     S ffff88048f394640     0    38      2 0x00000000
[  169.573529]  ffff88047883be68 0000000000000046 ffff880478ff2e90 ffff88047883bfd8
[  169.573530]  0000000000014640 0000000000014640 ffff880478d537e0 ffff880478ff2e90
[  169.573532]  ffff88047e801ab0 ffffffff81c3d260 ffff880478ff2e90 ffff880478ff2e90
[  169.573534] Call Trace:
[  169.573536]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573538]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573540]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573542]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573543]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573544]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573546]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573547] kworker/6:0     S ffff88048f394640     0    39      2 0x00000000
[  169.573550]  ffff88047883de58 0000000000000046 ffff880478ff37e0 ffff88047883dfd8
[  169.573552]  0000000000014640 0000000000014640 ffff880478e192a0 ffff88048f393ec0
[  169.573554]  ffff88048f393ed8 ffff880478f6d030 ffff880478ff37e0 ffff880478f6d000
[  169.573556] Call Trace:
[  169.573558]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573560]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573561]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573563]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573564]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573566]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573567]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573569] kworker/6:0H    S ffff88048f394640     0    40      2 0x00000000
[  169.573572]  ffff88047883fe58 0000000000000046 ffff880478ff4130 ffff88047883ffd8
[  169.573574]  0000000000014640 0000000000014640 ffff8804784d5d20 ffff88048f394280
[  169.573576]  ffff88048f394298 ffff880478f6d130 ffff880478ff4130 ffff880478f6d100
[  169.573578] Call Trace:
[  169.573580]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573581]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573583]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573585]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573586]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573588]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573589]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573590] watchdog/7      S ffff88048f3d4640     0    41      2 0x00000000
[  169.573592]  ffff88047889fe68 0000000000000046 ffff880478ff4a80 ffff88047889ffd8
[  169.573593]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880478ff4a80
[  169.573595]  ffff88047e801ac0 ffffffff81c56120 ffff880478ff4a80 ffff880478ff4a80
[  169.573597] Call Trace:
[  169.573599]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573601]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573603]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573604]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573606]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573607]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573609]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573610] migration/7     S ffff88048f3d4640     0    42      2 0x00000000
[  169.573612]  ffff8804788a1e68 0000000000000046 ffff880478ff53d0 ffff8804788a1fd8
[  169.573613]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880478ff53d0
[  169.573615]  ffff88047e801ad0 ffffffff81c557e0 ffff880478ff53d0 ffff880478ff53d0
[  169.573617] Call Trace:
[  169.573619]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573621]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573623]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573624]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573626]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573627]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573629]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573630] ksoftirqd/7     S ffff88048f3d4640     0    43      2 0x00000000
[  169.573631]  ffff8804788a3e68 0000000000000046 ffff880478ff5d20 ffff8804788a3fd8
[  169.573633]  0000000000014640 0000000000014640 ffff880478d537e0 ffff880478ff5d20
[  169.573635]  ffff88047e801ae0 ffffffff81c3d260 ffff880478ff5d20 ffff880478ff5d20
[  169.573637] Call Trace:
[  169.573639]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573641]  [<ffffffff810ac443>] smpboot_thread_fn+0xd3/0x1b0
[  169.573643]  [<ffffffff810ac370>] ? SyS_setgroups+0x1a0/0x1a0
[  169.573644]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573646]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573647]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573649]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573650] kworker/7:0     S ffff88048f3d4640     0    44      2 0x00000000
[  169.573653]  ffff8804788a5e58 0000000000000046 ffff880478ff6670 ffff8804788a5fd8
[  169.573655]  0000000000014640 0000000000014640 ffff88047171ae90 ffff88048f3d3ec0
[  169.573657]  ffff88048f3d3ed8 ffff880478f6d3b0 ffff880478ff6670 ffff880478f6d380
[  169.573659] Call Trace:
[  169.573661]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573663]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573665]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573666]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573668]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573669]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573671]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573672] kworker/7:0H    S ffff88048f3d4640     0    45      2 0x00000000
[  169.573675]  ffff8804788a7e58 0000000000000046 ffff880478ff6fc0 ffff8804788a7fd8
[  169.573677]  0000000000014640 0000000000014640 ffff8804765cefc0 ffff88048f3d4280
[  169.573679]  ffff88048f3d4298 ffff880478f6d4b0 ffff880478ff6fc0 ffff880478f6d480
[  169.573681] Call Trace:
[  169.573683]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573684]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.573686]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.573688]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573689]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573691]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573692]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573693] khelper         S ffff88048f3d4640     0    46      2 0x00000000
[  169.573697]  ffff8804788dde28 0000000000000046 ffff8804788e0000 ffff8804788ddfd8
[  169.573699]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880478f6d580
[  169.573701]  ffff8804788e0000 ffffffff8109ea60 ffff88047884e880 0000000000000000
[  169.573703] Call Trace:
[  169.573705]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573706]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573708]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.573710]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573711]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573713]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573714]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573716]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573717] kdevtmpfs       S ffff88048f2d4640     0    47      2 0x00000000
[  169.573719]  ffff8804788dfe80 0000000000000046 ffff8804788e0950 ffff8804788dffd8
[  169.573720]  0000000000014640 0000000000014640 ffff880478d56fc0 0000000000000000
[  169.573722]  0000000000000000 ffff8804788e0950 0000000000000000 0000000000000000
[  169.573724] Call Trace:
[  169.573726]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573729]  [<ffffffff81432c9b>] devtmpfsd+0x13b/0x140
[  169.573731]  [<ffffffff81432b60>] ? handle_create.isra.2+0x1f0/0x1f0
[  169.573732]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573734]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573735]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573737]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573738] netns           S ffff88048f3d4640     0    48      2 0x00000000
[  169.573741]  ffff880478999e28 0000000000000046 ffff8804788e12a0 ffff880478999fd8
[  169.573743]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047897d780
[  169.573745]  ffff8804788e12a0 ffffffff8109ea60 ffff88047884f280 0000000000000000
[  169.573747] Call Trace:
[  169.573749]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573750]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573752]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.573754]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573756]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573757]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573759]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573760]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573761] writeback       S ffff88048f3d4640     0    49      2 0x00000000
[  169.573765]  ffff880478a69e28 0000000000000046 ffff8804788e1bf0 ffff880478a69fd8
[  169.573767]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff8804789afb80
[  169.573768]  ffff8804788e1bf0 ffffffff8109ea60 ffff880478a64880 0000000000000000
[  169.573770] Call Trace:
[  169.573772]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573774]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573776]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.573778]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573779]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573781]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573782]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573784]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573785] ksmd            S ffff88048f3d4640     0    50      2 0x00000000
[  169.573786]  ffff880478a6be10 0000000000000046 ffff8804788e2540 ffff880478a6bfd8
[  169.573788]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.573790]  0000000000000000 ffffffff811b1540 0000000000000000 0000000000000000
[  169.573792] Call Trace:
[  169.573795]  [<ffffffff811b1540>] ? try_to_merge_with_ksm_page+0x650/0x650
[  169.573797]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573798]  [<ffffffff811b1b45>] ksm_scan_thread+0x605/0xf30
[  169.573800]  [<ffffffff816a1d2a>] ? __schedule+0x2aa/0x710
[  169.573802]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.573804]  [<ffffffff811b1540>] ? try_to_merge_with_ksm_page+0x650/0x650
[  169.573806]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573807]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573809]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573810]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573811] khugepaged      S ffff88048f254640     0    51      2 0x00000000
[  169.573813]  ffff880478a6dd00 0000000000000046 ffff8804788e2e90 ffff880478a6dfd8
[  169.573815]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880478e38000
[  169.573817]  ffff880478a6dd30 00000000fffe0b58 ffff880478e38000 000000000000e498
[  169.573818] Call Trace:
[  169.573820]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573822]  [<ffffffff816a15d1>] schedule_timeout+0x151/0x270
[  169.573824]  [<ffffffff8108f460>] ? internal_add_timer+0x70/0x70
[  169.573826]  [<ffffffff810c7d27>] ? prepare_to_wait_event+0x87/0xf0
[  169.573828]  [<ffffffff811be980>] khugepaged+0x8e0/0x1330
[  169.573830]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.573832]  [<ffffffff811be0a0>] ? maybe_pmd_mkwrite+0x30/0x30
[  169.573833]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573835]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573836]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573838]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573839] kintegrityd     S ffff88048f3d4640     0    52      2 0x00000000
[  169.573842]  ffff880478a6fe28 0000000000000046 ffff8804788e37e0 ffff880478a6ffd8
[  169.573844]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff8804789afc00
[  169.573846]  ffff8804788e37e0 ffffffff8109ea60 ffff880478a64a80 0000000000000000
[  169.573848] Call Trace:
[  169.573850]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573852]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573853]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.573855]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573857]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573858]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573860]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573862]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573863] bioset          S ffff88048f3d4640     0    53      2 0x00000000
[  169.573866]  ffff880478a71e28 0000000000000046 ffff8804788e4130 ffff880478a71fd8
[  169.573868]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff8804789afd00
[  169.573870]  ffff8804788e4130 ffffffff8109ea60 ffff880478a64c80 0000000000000000
[  169.573872] Call Trace:
[  169.573874]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573876]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573877]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.573879]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573880]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573882]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573884]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573885]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573886] crypto          S ffff88048f3d4640     0    54      2 0x00000000
[  169.573890]  ffff880478a73e28 0000000000000046 ffff8804788e4a80 ffff880478a73fd8
[  169.573891]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff8804789afd80
[  169.573893]  ffff8804788e4a80 ffffffff8109ea60 ffff880478a64e80 0000000000000000
[  169.573895] Call Trace:
[  169.573897]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573899]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573900]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.573902]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573904]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573905]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573907]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573908]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573909] kblockd         S ffff88048f3d4640     0    55      2 0x00000000
[  169.573913]  ffff880478a75e28 0000000000000046 ffff8804788e53d0 ffff880478a75fd8
[  169.573914]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff8804789afe00
[  169.573916]  ffff8804788e53d0 ffffffff8109ea60 ffff880478a65280 0000000000000000
[  169.573918] Call Trace:
[  169.573920]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573922]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573923]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.573925]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573927]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573928]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573930]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573931]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573932] ata_sff         S ffff88048f3d4640     0    56      2 0x00000000
[  169.573936]  ffff880478bb9e28 0000000000000046 ffff8804788e5d20 ffff880478bb9fd8
[  169.573938]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880478b96000
[  169.573940]  ffff8804788e5d20 ffffffff8109ea60 ffff880478a67680 0000000000000000
[  169.573941] Call Trace:
[  169.573943]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573945]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573947]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.573949]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573950]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573952]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573953]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573955]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573956] khubd           S ffff88048f214640     0    57      2 0x00000000
[  169.573957]  ffff880478bbbda0 0000000000000046 ffff8804788e6670 ffff880478bbbfd8
[  169.573959]  0000000000014640 0000000000014640 ffffffff81c16460 0000000000000000
[  169.573961]  0000000000000000 0000000000000005 ffff880472df4000 ffffffff81cb6e70
[  169.573963] Call Trace:
[  169.573965]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573968]  [<ffffffff8149c7eb>] hub_thread+0x113b/0x16c0
[  169.573971]  [<ffffffff8101a769>] ? sched_clock+0x9/0x10
[  169.573973]  [<ffffffff810b7f35>] ? sched_clock_cpu+0x85/0xc0
[  169.573975]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.573977]  [<ffffffff8149b6b0>] ? usb_reset_device+0x1c0/0x1c0
[  169.573979]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.573980]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573982]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.573983]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.573984] md              S ffff88048f3d4640     0    58      2 0x00000000
[  169.573988]  ffff880478bc1e28 0000000000000046 ffff8804788e6fc0 ffff880478bc1fd8
[  169.573990]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880478b96380
[  169.573992]  ffff8804788e6fc0 ffffffff8109ea60 ffff880478bbd280 0000000000000000
[  169.573993] Call Trace:
[  169.573995]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.573997]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.573999]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574001]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574002]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574004]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574005]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574007]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574008] kworker/0:1     S ffff88048f214640     0    59      2 0x00000000
[  169.574011]  ffff8804784d9e58 0000000000000046 ffff8804784d0000 ffff8804784d9fd8
[  169.574013]  0000000000014640 0000000000014640 ffff880472cd8950 ffff88048f213ec0
[  169.574015]  ffff88048f213ed8 ffff8804784abdb0 ffff8804784d0000 ffff8804784abd80
[  169.574017] Call Trace:
[  169.574019]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574020]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574022]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574023]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574025]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574027]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574028]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574029] kworker/u16:1   S ffff88048f294640     0    66      2 0x00000000
[  169.574033]  ffff8800648a3e58 0000000000000046 ffff8804784d4130 ffff8800648a3fd8
[  169.574035]  0000000000014640 0000000000014640 ffff880478d56670 ffff88047e821400
[  169.574036]  ffff88047e821418 ffff88006486f030 ffff8804784d4130 ffff88006486f000
[  169.574038] Call Trace:
[  169.574040]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574042]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574044]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574045]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574047]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574048]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574050]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574051] kswapd0         S ffff88048f3d4640     0    82      2 0x00000000
[  169.574052]  ffff880473183dd0 0000000000000046 ffff8804787ab7e0 ffff880473183fd8
[  169.574054]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88048f5faea8
[  169.574056]  0000000000000000 0000000000000000 ffff88048f5faec8 ffff88048f5e7000
[  169.574058] Call Trace:
[  169.574060]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574063]  [<ffffffff8117802a>] kswapd+0x7ba/0x830
[  169.574066]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.574068]  [<ffffffff81177870>] ? mem_cgroup_shrink_node_zone+0x120/0x120
[  169.574069]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574071]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574072]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574074]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574075] fsnotify_mark   S ffff88048f254640     0    83      2 0x00000000
[  169.574076]  ffff8804731dbe40 0000000000000046 ffff8804787ac130 ffff8804731dbfd8
[  169.574078]  0000000000014640 0000000000014640 ffff880478d55d20 ffff8804731dbe68
[  169.574080]  ffff880472bbe0f0 ffff8804731dbe68 ffff8804731dbe68 ffff8804731dbe10
[  169.574082] Call Trace:
[  169.574084]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574086]  [<ffffffff8121179a>] fsnotify_mark_destroy+0x10a/0x150
[  169.574088]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.574090]  [<ffffffff81211690>] ? fsnotify_put_mark+0x40/0x40
[  169.574091]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574093]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574094]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574096]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574097] kthrotld        S ffff88048f3d4640     0    93      2 0x00000000
[  169.574101]  ffff880473209e28 0000000000000046 ffff8804787a8950 ffff880473209fd8
[  169.574102]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff8804731e3100
[  169.574104]  ffff8804787a8950 ffffffff8109ea60 ffff88006484a480 0000000000000000
[  169.574106] Call Trace:
[  169.574108]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574110]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574111]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574113]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574115]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574116]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574118]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574119]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574120] acpi_thermal_pm S ffff88048f3d4640     0    94      2 0x00000000
[  169.574124]  ffff880473229e28 0000000000000046 ffff8804787a8000 ffff880473229fd8
[  169.574126]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047321a000
[  169.574128]  ffff8804787a8000 ffffffff8109ea60 ffff88006484a880 0000000000000000
[  169.574130] Call Trace:
[  169.574131]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574133]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574135]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574137]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574138]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574140]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574141]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574143]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574144] scsi_eh_0       S ffff88048f214640     0    95      2 0x00000000
[  169.574145]  ffff88047315fe30 0000000000000046 ffff8804787a92a0 ffff88047315ffd8
[  169.574147]  0000000000014640 0000000000014640 ffffffff81c16460 ffff880473195800
[  169.574149]  0000000000000246 ffff8804787a9768 0000000000000000 0000000000000000
[  169.574151] Call Trace:
[  169.574153]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574156]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574158]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574159]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574161]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574163]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574164]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574165] scsi_tmf_0      S ffff88048f3d4640     0    96      2 0x00000000
[  169.574169]  ffff8804787b9e28 0000000000000046 ffff8804787a9bf0 ffff8804787b9fd8
[  169.574171]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047321ac80
[  169.574172]  ffff8804787a9bf0 ffffffff8109ea60 ffff88006484b480 0000000000000000
[  169.574174] Call Trace:
[  169.574176]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574178]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574180]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574182]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574183]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574185]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574186]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574188]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574189] scsi_eh_1       S ffff88048f2d4640     0    97      2 0x00000000
[  169.574190]  ffff8804787a1e30 0000000000000046 ffff8804787aa540 ffff8804787a1fd8
[  169.574192]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff880473196000
[  169.574194]  0000000000000246 ffff8804787aaa08 0000000000000000 0000000000000000
[  169.574196] Call Trace:
[  169.574198]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574200]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574202]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574203]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574205]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574206]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574208]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574209] scsi_tmf_1      S ffff88048f3d4640     0    98      2 0x00000000
[  169.574212]  ffff8804787a3e28 0000000000000046 ffff8804787aae90 ffff8804787a3fd8
[  169.574214]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047321ad80
[  169.574216]  ffff8804787aae90 ffffffff8109ea60 ffff88006484b680 0000000000000000
[  169.574218] Call Trace:
[  169.574219]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574221]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574223]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574225]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574226]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574228]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574229]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574231]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574232] scsi_eh_2       S ffff88048f294640     0    99      2 0x00000000
[  169.574234]  ffff88047328de30 0000000000000046 ffff8804787aefc0 ffff88047328dfd8
[  169.574235]  0000000000014640 0000000000014640 ffff880478d56670 ffff880473196800
[  169.574237]  0000000000000246 ffff8804787af488 0000000000000000 0000000000000000
[  169.574239] Call Trace:
[  169.574241]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574243]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574244]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574246]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574247]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574249]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574250]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574252] scsi_tmf_2      S ffff88048f3d4640     0   100      2 0x00000000
[  169.574255]  ffff88047328fe28 0000000000000046 ffff8804787ae670 ffff88047328ffd8
[  169.574257]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047321ae80
[  169.574259]  ffff8804787ae670 ffffffff8109ea60 ffff88006484b880 0000000000000000
[  169.574261] Call Trace:
[  169.574263]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574264]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574266]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574268]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574269]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574271]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574272]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574274]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574275] scsi_eh_3       S ffff88048f254640     0   101      2 0x00000000
[  169.574277]  ffff880473311e30 0000000000000046 ffff8804787add20 ffff880473311fd8
[  169.574278]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880473197000
[  169.574280]  0000000000000246 ffff8804787ae1e8 0000000000000000 0000000000000000
[  169.574282] Call Trace:
[  169.574284]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574286]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574288]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574289]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574291]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574292]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574294]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574295] scsi_tmf_3      S ffff88048f3d4640     0   102      2 0x00000000
[  169.574298]  ffff880473313e28 0000000000000046 ffff8804787ad3d0 ffff880473313fd8
[  169.574300]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047321af80
[  169.574302]  ffff8804787ad3d0 ffffffff8109ea60 ffff88006484ba80 0000000000000000
[  169.574304] Call Trace:
[  169.574305]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574307]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574309]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574311]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574312]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574314]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574315]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574317]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574318] scsi_eh_4       S ffff88048f3d4640     0   103      2 0x00000000
[  169.574320]  ffff880473315e30 0000000000000046 ffff8804787aca80 ffff880473315fd8
[  169.574321]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880473197800
[  169.574323]  0000000000000246 ffff8804787acf48 0000000000000000 0000000000000000
[  169.574325] Call Trace:
[  169.574327]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574329]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574331]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574332]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574334]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574335]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574337]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574338] scsi_tmf_4      S ffff88048f3d4640     0   104      2 0x00000000
[  169.574341]  ffff880473317e28 0000000000000046 ffff880473318000 ffff880473317fd8
[  169.574343]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880473291100
[  169.574345]  ffff880473318000 ffffffff8109ea60 ffff88006484bc80 0000000000000000
[  169.574347] Call Trace:
[  169.574348]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574350]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574352]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574354]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574355]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574357]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574358]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574360]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574361] scsi_eh_5       S ffff88048f214640     0   105      2 0x00000000
[  169.574362]  ffff880473329e30 0000000000000046 ffff880473318950 ffff880473329fd8
[  169.574364]  0000000000014640 0000000000014640 ffffffff81c16460 ffff880473320000
[  169.574366]  0000000000000246 ffff880473318e18 0000000000000000 0000000000000000
[  169.574368] Call Trace:
[  169.574370]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574371]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574373]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574375]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574376]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574378]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574379]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574380] scsi_tmf_5      S ffff88048f3d4640     0   106      2 0x00000000
[  169.574384]  ffff88047332be28 0000000000000046 ffff8804733192a0 ffff88047332bfd8
[  169.574386]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880473291200
[  169.574387]  ffff8804733192a0 ffffffff8109ea60 ffff88006484be80 0000000000000000
[  169.574389] Call Trace:
[  169.574391]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574393]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574395]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574396]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574398]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574399]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574401]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574402]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574403] kworker/u16:2   S ffff88048f3d4640     0   107      2 0x00000000
[  169.574407]  ffff88047332de58 0000000000000046 ffff8800648b12a0 ffff88047332dfd8
[  169.574409]  0000000000014640 0000000000014640 ffff88006499e670 ffff88047e821400
[  169.574410]  ffff88047e821418 ffff8804788c20b0 ffff8800648b12a0 ffff8804788c2080
[  169.574412] Call Trace:
[  169.574414]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574416]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574418]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574419]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574421]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574422]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574424]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574425] kworker/u16:3   S ffff88048f3d4640     0   108      2 0x00000000
[  169.574428]  ffff88047332fe58 0000000000000046 ffff8800648b1bf0 ffff88047332ffd8
[  169.574430]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047e821400
[  169.574432]  ffff88047e821418 ffff8804788c2130 ffff8800648b1bf0 ffff8804788c2100
[  169.574434] Call Trace:
[  169.574436]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574437]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574439]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574441]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574442]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574444]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574445]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574446] kworker/u16:4   S ffff88048f254640     0   109      2 0x00000000
[  169.574450]  ffff880473339e58 0000000000000046 ffff8800648b2540 ffff880473339fd8
[  169.574452]  0000000000014640 0000000000014640 ffff880478d55d20 ffff88047e821400
[  169.574454]  ffff88047e821418 ffff8804788c21b0 ffff8800648b2540 ffff8804788c2180
[  169.574455] Call Trace:
[  169.574457]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574459]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574461]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574462]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574464]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574465]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574467]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574468] kworker/u16:5   S ffff88048f214640     0   110      2 0x00000000
[  169.574471]  ffff88047333be58 0000000000000046 ffff880473348000 ffff88047333bfd8
[  169.574473]  0000000000014640 0000000000014640 ffff88006499dd20 ffff88047e821400
[  169.574475]  ffff88047e821418 ffff8800648e30b0 ffff880473348000 ffff8800648e3080
[  169.574477] Call Trace:
[  169.574479]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574481]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574482]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574484]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574485]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574487]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574488]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574489] kworker/u16:6   S ffff88048f294640     0   111      2 0x00000000
[  169.574493]  ffff88047333de58 0000000000000046 ffff880473348950 ffff88047333dfd8
[  169.574495]  0000000000014640 0000000000014640 ffff88006499e670 ffff88047e821400
[  169.574497]  ffff88047e821418 ffff880478803030 ffff880473348950 ffff880478803000
[  169.574499] Call Trace:
[  169.574501]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574502]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574504]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574505]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574507]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574509]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574510]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574511] scsi_eh_6       S ffff88048f314640     0   112      2 0x00000000
[  169.574513]  ffff880064979e30 0000000000000046 ffff8804733492a0 ffff880064979fd8
[  169.574515]  0000000000014640 0000000000014640 ffff880478e18000 ffff880473320800
[  169.574516]  0000000000000246 ffff880473349768 0000000000000000 0000000000000000
[  169.574518] Call Trace:
[  169.574520]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574522]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574524]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574525]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574527]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574528]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574530]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574531] scsi_tmf_6      S ffff88048f314640     0   113      2 0x00000000
[  169.574535]  ffff88006497be28 0000000000000046 ffff880473349bf0 ffff88006497bfd8
[  169.574536]  0000000000014640 0000000000014640 ffff880478e18000 ffff880473291580
[  169.574538]  ffff880473349bf0 ffffffff8109ea60 ffff88006497c080 0000000000000000
[  169.574540] Call Trace:
[  169.574542]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574544]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574545]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574547]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574549]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574550]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574552]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574553]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574554] scsi_eh_7       S ffff88048f254640     0   114      2 0x00000000
[  169.574556]  ffff880064981e30 0000000000000046 ffff88047334a540 ffff880064981fd8
[  169.574558]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880473321000
[  169.574560]  0000000000000246 ffff88047334aa08 0000000000000000 0000000000000000
[  169.574562] Call Trace:
[  169.574563]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574565]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574567]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574568]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574570]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574572]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574573]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574574] scsi_tmf_7      S ffff88048f314640     0   115      2 0x00000000
[  169.574578]  ffff880064983e28 0000000000000046 ffff88047334ae90 ffff880064983fd8
[  169.574579]  0000000000014640 0000000000014640 ffff880478e18000 ffff880473291700
[  169.574581]  ffff88047334ae90 ffffffff8109ea60 ffff88006497c280 0000000000000000
[  169.574583] Call Trace:
[  169.574585]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574587]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574588]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574590]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574592]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574593]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574595]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574596]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574597] scsi_eh_8       S ffff88048f294640     0   116      2 0x00000000
[  169.574599]  ffff880064985e30 0000000000000046 ffff88047334b7e0 ffff880064985fd8
[  169.574601]  0000000000014640 0000000000014640 ffff880478d56670 ffff880473321800
[  169.574603]  0000000000000246 ffff88047334bca8 0000000000000000 0000000000000000
[  169.574604] Call Trace:
[  169.574606]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574608]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574610]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574611]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574613]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574615]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574616]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574617] scsi_tmf_8      S ffff88048f314640     0   117      2 0x00000000
[  169.574621]  ffff880064987e28 0000000000000046 ffff88047334c130 ffff880064987fd8
[  169.574623]  0000000000014640 0000000000014640 ffff880478e18000 ffff880473291800
[  169.574624]  ffff88047334c130 ffffffff8109ea60 ffff88006497c480 0000000000000000
[  169.574626] Call Trace:
[  169.574628]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574630]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574632]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574634]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574635]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574637]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574638]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574640]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574641] scsi_eh_9       S ffff88048f394640     0   118      2 0x00000000
[  169.574642]  ffff880064989e30 0000000000000046 ffff88047334ca80 ffff880064989fd8
[  169.574644]  0000000000014640 0000000000014640 ffff880478e192a0 ffff880473322000
[  169.574646]  0000000000000246 ffff88047334cf48 0000000000000000 0000000000000000
[  169.574648] Call Trace:
[  169.574650]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574651]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574653]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574655]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574656]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574658]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574659]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574660] scsi_tmf_9      S ffff88048f314640     0   119      2 0x00000000
[  169.574664]  ffff88006498be28 0000000000000046 ffff88047334d3d0 ffff88006498bfd8
[  169.574666]  0000000000014640 0000000000014640 ffff880478e18000 ffff880473291900
[  169.574668]  ffff88047334d3d0 ffffffff8109ea60 ffff88006497c680 0000000000000000
[  169.574669] Call Trace:
[  169.574671]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574673]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574675]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574676]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574678]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574680]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574681]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574682]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574684] scsi_eh_10      S ffff88048f2d4640     0   120      2 0x00000000
[  169.574685]  ffff88006498de30 0000000000000046 ffff88047334dd20 ffff88006498dfd8
[  169.574687]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff880473322800
[  169.574689]  0000000000000246 ffff88047334e1e8 0000000000000000 0000000000000000
[  169.574691] Call Trace:
[  169.574693]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574694]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574696]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574698]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574699]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574701]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574702]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574704] scsi_tmf_10     S ffff88048f314640     0   121      2 0x00000000
[  169.574707]  ffff88006498fe28 0000000000000046 ffff88047334e670 ffff88006498ffd8
[  169.574709]  0000000000014640 0000000000014640 ffff880478e18000 ffff880473291a00
[  169.574711]  ffff88047334e670 ffffffff8109ea60 ffff88006497c880 0000000000000000
[  169.574713] Call Trace:
[  169.574714]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574716]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574718]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574720]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574721]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574723]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574724]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574726]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574727] scsi_eh_11      S ffff88048f294640     0   122      2 0x00000000
[  169.574729]  ffff880064991e30 0000000000000046 ffff88047334efc0 ffff880064991fd8
[  169.574730]  0000000000014640 0000000000014640 ffff880478d56670 ffff880473323000
[  169.574732]  0000000000000246 ffff88047334f488 0000000000000000 0000000000000000
[  169.574734] Call Trace:
[  169.574736]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574738]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574740]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574741]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574743]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574744]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574746]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574747] scsi_tmf_11     S ffff88048f314640     0   123      2 0x00000000
[  169.574750]  ffff880064993e28 0000000000000046 ffff880064998000 ffff880064993fd8
[  169.574752]  0000000000014640 0000000000014640 ffff880478e18000 ffff880473291b00
[  169.574754]  ffff880064998000 ffffffff8109ea60 ffff88006497ca80 0000000000000000
[  169.574756] Call Trace:
[  169.574758]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574760]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574761]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574763]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574765]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574766]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574768]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574769]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574770] scsi_eh_12      S ffff88048f254640     0   124      2 0x00000000
[  169.574772]  ffff880064995e30 0000000000000046 ffff880064998950 ffff880064995fd8
[  169.574774]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880473323800
[  169.574776]  0000000000000246 ffff880064998e18 0000000000000000 0000000000000000
[  169.574777] Call Trace:
[  169.574779]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574781]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574783]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574784]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574786]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574788]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574789]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574790] scsi_tmf_12     S ffff88048f314640     0   125      2 0x00000000
[  169.574794]  ffff880064997e28 0000000000000046 ffff8800649992a0 ffff880064997fd8
[  169.574796]  0000000000014640 0000000000014640 ffff880478e18000 ffff880473291c00
[  169.574797]  ffff8800649992a0 ffffffff8109ea60 ffff88006497cc80 0000000000000000
[  169.574799] Call Trace:
[  169.574801]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574803]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574805]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574806]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574808]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574809]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574811]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574812]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574813] scsi_eh_13      S ffff88048f214640     0   126      2 0x00000000
[  169.574815]  ffff8800649a9e30 0000000000000046 ffff880064999bf0 ffff8800649a9fd8
[  169.574817]  0000000000014640 0000000000014640 ffffffff81c16460 ffff880473324000
[  169.574819]  0000000000000246 ffff88006499a0b8 0000000000000000 0000000000000000
[  169.574820] Call Trace:
[  169.574822]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574824]  [<ffffffff8144b079>] scsi_error_handler+0x89/0x7e0
[  169.574826]  [<ffffffff8144aff0>] ? scsi_eh_get_sense+0x2a0/0x2a0
[  169.574827]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574829]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574830]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574832]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574833] scsi_tmf_13     S ffff88048f314640     0   127      2 0x00000000
[  169.574837]  ffff8800649abe28 0000000000000046 ffff88006499a540 ffff8800649abfd8
[  169.574838]  0000000000014640 0000000000014640 ffff880478e18000 ffff880473291d00
[  169.574840]  ffff88006499a540 ffffffff8109ea60 ffff88006497ce80 0000000000000000
[  169.574842] Call Trace:
[  169.574844]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574846]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574847]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.574849]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.574851]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574852]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574854]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574855]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574856] kworker/u16:7   S ffff88048f394640     0   128      2 0x00000000
[  169.574860]  ffff8800649ade58 0000000000000046 ffff88006499ae90 ffff8800649adfd8
[  169.574862]  0000000000014640 0000000000014640 ffff880478e192a0 ffff88047e821400
[  169.574864]  ffff88047e821418 ffff8804788030b0 ffff88006499ae90 ffff880478803080
[  169.574865] Call Trace:
[  169.574867]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574869]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574871]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574872]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574874]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574875]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574877]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574878] kworker/u16:8   S ffff88048f3d4640     0   129      2 0x00000000
[  169.574881]  ffff8800649afe58 0000000000000046 ffff88006499b7e0 ffff8800649affd8
[  169.574883]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047e821400
[  169.574885]  ffff88047e821418 ffff880478803130 ffff88006499b7e0 ffff880478803100
[  169.574887] Call Trace:
[  169.574889]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574890]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574892]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574894]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574895]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574897]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574898]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574899] kworker/u16:9   S ffff88048f254640     0   130      2 0x00000000
[  169.574903]  ffff8800649b1e58 0000000000000046 ffff88006499c130 ffff8800649b1fd8
[  169.574905]  0000000000014640 0000000000014640 ffff880478d55d20 ffff88047e821400
[  169.574906]  ffff88047e821418 ffff8804788031b0 ffff88006499c130 ffff880478803180
[  169.574908] Call Trace:
[  169.574910]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574912]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574914]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574915]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574917]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574918]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574920]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574921] kworker/u16:10  S ffff88048f314640     0   131      2 0x00000000
[  169.574924]  ffff8800649b3e58 0000000000000046 ffff88006499ca80 ffff8800649b3fd8
[  169.574926]  0000000000014640 0000000000014640 ffff880478e18000 ffff88047e821400
[  169.574928]  ffff88047e821418 ffff880478803230 ffff88006499ca80 ffff880478803200
[  169.574930] Call Trace:
[  169.574932]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574934]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574935]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574937]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574938]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574940]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574941]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574942] kworker/u16:11  S ffff88048f2d4640     0   132      2 0x00000000
[  169.574946]  ffff8800649d5e58 0000000000000046 ffff88006499d3d0 ffff8800649d5fd8
[  169.574948]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff88047e821400
[  169.574949]  ffff88047e821418 ffff8804788032b0 ffff88006499d3d0 ffff880478803280
[  169.574951] Call Trace:
[  169.574953]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574955]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574957]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574958]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574960]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574961]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574963]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574964] kworker/u16:12  S ffff88048f214640     0   133      2 0x00000000
[  169.574967]  ffff8800649d7e58 0000000000000046 ffff88006499dd20 ffff8800649d7fd8
[  169.574969]  0000000000014640 0000000000014640 ffff880472daa540 ffff88047e821400
[  169.574971]  ffff88047e821418 ffff880478803330 ffff88006499dd20 ffff880478803300
[  169.574973] Call Trace:
[  169.574975]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574976]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574978]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.574980]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.574981]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574983]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.574984]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.574985] kworker/u16:13  S ffff88048f3d4640     0   134      2 0x00000000
[  169.574989]  ffff8800649d9e58 0000000000000046 ffff88006499e670 ffff8800649d9fd8
[  169.574990]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047e821400
[  169.574992]  ffff88047e821418 ffff8804788033b0 ffff88006499e670 ffff880478803380
[  169.574994] Call Trace:
[  169.574996]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.574998]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.574999]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575001]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575002]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575004]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575005]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575006] kworker/u16:14  S ffff88048f354640     0   135      2 0x00000000
[  169.575010]  ffff8800649dbe58 0000000000000046 ffff88006499efc0 ffff8800649dbfd8
[  169.575012]  0000000000014640 0000000000014640 ffff880478e18950 ffff88047e821400
[  169.575014]  ffff88047e821418 ffff880478803430 ffff88006499efc0 ffff880478803400
[  169.575015] Call Trace:
[  169.575017]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575019]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575021]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575022]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575024]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575025]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575027]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575028] kpsmoused       S ffff88048f314640     0   136      2 0x00000000
[  169.575032]  ffff880472ce1e28 0000000000000046 ffff880472cd8000 ffff880472ce1fd8
[  169.575033]  0000000000014640 0000000000014640 ffff880478e18000 ffff88047339d780
[  169.575035]  ffff880472cd8000 ffffffff8109ea60 ffff88006497d680 0000000000000000
[  169.575037] Call Trace:
[  169.575039]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575041]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575042]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575044]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575046]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575047]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575049]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575050]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575051] kworker/0:2     S ffff88048f214640     0   137      2 0x00000000
[  169.575055]  ffff880472ce3e58 0000000000000046 ffff880472cd8950 ffff880472ce3fd8
[  169.575056]  0000000000014640 0000000000014640 ffff8804728537e0 ffff88048f213ec0
[  169.575058]  ffff88048f213ed8 ffff88047339d830 ffff880472cd8950 ffff88047339d800
[  169.575060] Call Trace:
[  169.575062]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575064]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575065]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575067]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575068]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575070]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575071]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575072] dm_bufio_cache  S ffff88048f314640     0   138      2 0x00000000
[  169.575076]  ffff880472ce5e28 0000000000000046 ffff880472cd92a0 ffff880472ce5fd8
[  169.575078]  0000000000014640 0000000000014640 ffff880478e18000 ffff88047339da80
[  169.575080]  ffff880472cd92a0 ffffffff8109ea60 ffff88006497d880 0000000000000000
[  169.575081] Call Trace:
[  169.575083]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575085]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575087]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575089]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575090]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575092]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575093]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575095]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575096] ipv6_addrconf   S ffff88048f314640     0   139      2 0x00000000
[  169.575099]  ffff880472d49e28 0000000000000046 ffff880472cd9bf0 ffff880472d49fd8
[  169.575101]  0000000000014640 0000000000014640 ffff880478e18000 ffff880472cf9780
[  169.575103]  ffff880472cd9bf0 ffffffff8109ea60 ffff880472d44680 0000000000000000
[  169.575105] Call Trace:
[  169.575106]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575108]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575110]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575112]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575113]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575115]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575116]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575118]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575119] deferwq         S ffff88048f314640     0   140      2 0x00000000
[  169.575122]  ffff880472d4be28 0000000000000046 ffff880472cda540 ffff880472d4bfd8
[  169.575124]  0000000000014640 0000000000014640 ffff880478e18000 ffff880472cf9c00
[  169.575126]  ffff880472cda540 ffffffff8109ea60 ffff880472d45280 0000000000000000
[  169.575128] Call Trace:
[  169.575130]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575132]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575133]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575135]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575136]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575138]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575140]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575141]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575142] kworker/u16:15  S ffff88048f214640     0   141      2 0x00000000
[  169.575146]  ffff880472d4de58 0000000000000046 ffff880472cdae90 ffff880472d4dfd8
[  169.575147]  0000000000014640 0000000000014640 ffffffff81c16460 ffff88047e821400
[  169.575149]  ffff88047e821418 ffff8804788034b0 ffff880472cdae90 ffff880478803480
[  169.575151] Call Trace:
[  169.575153]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575155]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575157]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575158]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575160]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575161]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575163]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575164] kworker/1:1     S ffff88048f254640     0   142      2 0x00000000
[  169.575168]  ffff880472d7fe58 0000000000000046 ffff880472cdb7e0 ffff880472d7ffd8
[  169.575170]  0000000000014640 0000000000014640 ffff880473c0b7e0 ffff88048f253ec0
[  169.575171]  ffff88048f253ed8 ffff88006486f430 ffff880472cdb7e0 ffff88006486f400
[  169.575173] Call Trace:
[  169.575175]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575177]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575179]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575180]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575182]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575183]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575185]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575186] kworker/u16:16  S ffff88048f394640     0   143      2 0x00000000
[  169.575189]  ffff880472db1e58 0000000000000046 ffff880472da8000 ffff880472db1fd8
[  169.575191]  0000000000014640 0000000000014640 ffff880478e192a0 ffff88047e821400
[  169.575193]  ffff88047e821418 ffff880478803530 ffff880472da8000 ffff880478803500
[  169.575195] Call Trace:
[  169.575197]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575199]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575200]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575202]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575203]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575205]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575206]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575207] kworker/7:1     R  running task        0   144      2 0x00000000
[  169.575211]  ffff880472de5e58 0000000000000046 ffff880472da8950 ffff880472de5fd8
[  169.575212]  0000000000014640 0000000000014640 ffff8804776e8950 ffff88048f3d3ec0
[  169.575214]  ffff88048f3d3ed8 ffff8804788c22b0 ffff880472da8950 ffff8804788c2280
[  169.575216] Call Trace:
[  169.575218]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575220]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575221]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575223]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575224]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575226]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575227]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575228] kworker/2:1     S ffff88048f294640     0   145      2 0x00000000
[  169.575232]  ffff880472de7e58 0000000000000046 ffff880472da92a0 ffff880472de7fd8
[  169.575234]  0000000000014640 0000000000014640 ffff880472852540 ffff88048f293ec0
[  169.575236]  ffff88048f293ed8 ffff880478f1cdb0 ffff880472da92a0 ffff880478f1cd80
[  169.575237] Call Trace:
[  169.575239]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575241]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575243]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575244]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575246]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575247]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575249]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575250] kworker/6:1     S ffff88048f394640     0   146      2 0x00000000
[  169.575254]  ffff880472e65e58 0000000000000046 ffff880472da9bf0 ffff880472e65fd8
[  169.575256]  0000000000014640 0000000000014640 ffff880478ff37e0 ffff88048f393ec0
[  169.575257]  ffff88048f393ed8 ffff8800648e3030 ffff880472da9bf0 ffff8800648e3000
[  169.575259] Call Trace:
[  169.575261]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575263]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575265]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575266]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575268]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575269]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575271]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575272] kworker/4:1     S ffff88048f314640     0   177      2 0x00000000
[  169.575275]  ffff880064a5be58 0000000000000046 ffff880472850950 ffff880064a5bfd8
[  169.575277]  0000000000014640 0000000000014640 ffff8804728512a0 ffff88048f313ec0
[  169.575279]  ffff88048f313ed8 ffff8800649220b0 ffff880472850950 ffff880064922080
[  169.575281] Call Trace:
[  169.575283]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575284]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575286]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575288]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575289]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575291]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575292]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575293] kworker/4:2     S ffff88048f314640     0   179      2 0x00000000
[  169.575297]  ffff880064a39e58 0000000000000046 ffff8804728512a0 ffff880064a39fd8
[  169.575299]  0000000000014640 0000000000014640 ffff8804765c9bf0 ffff88048f313ec0
[  169.575301]  ffff88048f313ed8 ffff8800649221b0 ffff8804728512a0 ffff880064922180
[  169.575302] Call Trace:
[  169.575304]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575306]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575308]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575309]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575311]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575312]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575314]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575315] kauditd         S ffff88048f214640     0   184      2 0x00000000
[  169.575317]  ffff880064a77e50 0000000000000046 ffff8800648b37e0 ffff880064a77fd8
[  169.575318]  0000000000014640 0000000000014640 ffffffff81c16460 ffff8800648b37e0
[  169.575320]  ffff8800648b37e0 ffff8800648b37e0 ffff8800648b37e0 0000000000000000
[  169.575322] Call Trace:
[  169.575324]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575327]  [<ffffffff8110c434>] kauditd_thread+0x184/0x1e0
[  169.575329]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.575330]  [<ffffffff8110c2b0>] ? audit_printk_skb+0x70/0x70
[  169.575332]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575333]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575335]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575337]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575338] kworker/1:2     S ffff88048f254640     0   197      2 0x00000000
[  169.575341]  ffff880064a71e58 0000000000000046 ffff88047331a540 ffff880064a71fd8
[  169.575343]  0000000000014640 0000000000014640 ffff880472ee6670 ffff88048f253ec0
[  169.575345]  ffff88048f253ed8 ffff8804784ab3b0 ffff88047331a540 ffff8804784ab380
[  169.575347] Call Trace:
[  169.575348]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575350]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575352]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575353]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575355]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575357]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575358]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575359] kworker/5:1     S ffff88048f354640     0   203      2 0x00000000
[  169.575363]  ffff880472fdde58 0000000000000046 ffff88047331ae90 ffff880472fddfd8
[  169.575364]  0000000000014640 0000000000014640 ffff880478ff0950 ffff88048f353ec0
[  169.575366]  ffff88048f353ed8 ffff880478803cb0 ffff88047331ae90 ffff880478803c80
[  169.575368] Call Trace:
[  169.575370]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575372]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575373]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575375]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575377]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575378]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575380]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575381] kworker/5:2     S ffff88048f354640     0   205      2 0x00000000
[  169.575384]  ffff880478821e58 0000000000000046 ffff88047331b7e0 ffff880478821fd8
[  169.575386]  0000000000014640 0000000000014640 ffff880472ee5d20 ffff88048f353ec0
[  169.575388]  ffff88048f353ed8 ffff880478803db0 ffff88047331b7e0 ffff880478803d80
[  169.575389] Call Trace:
[  169.575391]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575393]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575395]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575396]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575398]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575399]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575401]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575402] kworker/3:1     S ffff88048f2d4640     0   346      2 0x00000000
[  169.575405]  ffff880472b5de58 0000000000000046 ffff88047331d3d0 ffff880472b5dfd8
[  169.575407]  0000000000014640 0000000000014640 ffff88047331efc0 ffff88048f2d3ec0
[  169.575409]  ffff88048f2d3ed8 ffff880478f8a230 ffff88047331d3d0 ffff880478f8a200
[  169.575411] Call Trace:
[  169.575413]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575415]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575416]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575418]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575419]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575421]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575422]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575424] kworker/0:1H    S ffff88048f214640     0   366      2 0x00000000
[  169.575427]  ffff880470de7e58 0000000000000046 ffff880472cdd3d0 ffff880470de7fd8
[  169.575429]  0000000000014640 0000000000014640 ffff880478d512a0 ffff88048f214280
[  169.575431]  ffff88048f214298 ffff880064a8f430 ffff880472cdd3d0 ffff880064a8f400
[  169.575433] Call Trace:
[  169.575435]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575436]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575438]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575439]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575441]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575442]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575444]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575445] kworker/4:1H    S ffff88048f314640     0   393      2 0x00000000
[  169.575449]  ffff8804718c5e58 0000000000000046 ffff880471990000 ffff8804718c5fd8
[  169.575451]  0000000000014640 0000000000014640 ffff880478f04a80 ffff88048f314280
[  169.575452]  ffff88048f314298 ffff8800648e3f30 ffff880471990000 ffff8800648e3f00
[  169.575454] Call Trace:
[  169.575456]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575458]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575460]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575461]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575463]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575464]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575466]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575467] kworker/1:1H    S ffff88048f254640     0   394      2 0x00000000
[  169.575470]  ffff8804717f3e58 0000000000000046 ffff880471990950 ffff8804717f3fd8
[  169.575472]  0000000000014640 0000000000014640 ffff880472ee6670 ffff88048f254280
[  169.575474]  ffff88048f254298 ffff880478f9a9b0 ffff880471990950 ffff880478f9a980
[  169.575476] Call Trace:
[  169.575478]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575480]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575481]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575483]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575484]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575486]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575487]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575488] kworker/3:2     S ffff88048f2d4640     0   397      2 0x00000000
[  169.575492]  ffff880472b8be58 0000000000000046 ffff88047331efc0 ffff880472b8bfd8
[  169.575494]  0000000000014640 0000000000014640 ffff880478f02540 ffff88048f2d3ec0
[  169.575495]  ffff88048f2d3ed8 ffff880478f8a730 ffff88047331efc0 ffff880478f8a700
[  169.575497] Call Trace:
[  169.575499]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575501]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575503]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575504]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575506]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575507]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575509]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575510] kdmflush        S ffff88048f314640     0   438      2 0x00000000
[  169.575513]  ffff880470991e28 0000000000000046 ffff88047331e670 ffff880470991fd8
[  169.575515]  0000000000014640 0000000000014640 ffff880478e18000 ffff880472a6a980
[  169.575517]  ffff88047331e670 ffffffff8109ea60 ffff88047283a880 0000000000000000
[  169.575519] Call Trace:
[  169.575521]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575522]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575524]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575526]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575527]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575529]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575530]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575532]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575533] bioset          S ffff88048f314640     0   439      2 0x00000000
[  169.575536]  ffff880470893e28 0000000000000046 ffff88047331dd20 ffff880470893fd8
[  169.575538]  0000000000014640 0000000000014640 ffff880478e18000 ffff8804718f9b80
[  169.575540]  ffff88047331dd20 ffffffff8109ea60 ffff880472e01080 0000000000000000
[  169.575542] Call Trace:
[  169.575544]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575545]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575547]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575549]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575550]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575552]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575554]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575555]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575556] kdmflush        S ffff88048f314640     0   446      2 0x00000000
[  169.575560]  ffff88047059de28 0000000000000046 ffff88047331c130 ffff88047059dfd8
[  169.575562]  0000000000014640 0000000000014640 ffff880478e18000 ffff880472e2b300
[  169.575563]  ffff88047331c130 ffffffff8109ea60 ffff88047188c080 0000000000000000
[  169.575565] Call Trace:
[  169.575567]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575569]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575571]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575572]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575574]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575575]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575577]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575578]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575579] bioset          S ffff88048f314640     0   447      2 0x00000000
[  169.575583]  ffff88047089be28 0000000000000046 ffff88047331ca80 ffff88047089bfd8
[  169.575585]  0000000000014640 0000000000014640 ffff880478e18000 ffff880472e2b000
[  169.575587]  ffff88047331ca80 ffffffff8109ea60 ffff88047188fe80 0000000000000000
[  169.575588] Call Trace:
[  169.575590]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575592]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575594]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575596]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575597]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575599]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575600]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575602]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575603] kworker/3:3     S ffff88048f2d4640     0   460      2 0x00000000
[  169.575606]  ffff880471847e58 0000000000000046 ffff880473319bf0 ffff880471847fd8
[  169.575608]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff88048f2d3ec0
[  169.575610]  ffff88048f2d3ed8 ffff880470962530 ffff880473319bf0 ffff880470962500
[  169.575612] Call Trace:
[  169.575614]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575615]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575617]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575619]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575620]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575622]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575623]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575624] jbd2/dm-1-8     S ffff88048f214640     0   470      2 0x00000000
[  169.575626]  ffff880471767e40 0000000000000046 ffff8804717192a0 ffff880471767fd8
[  169.575628]  0000000000014640 0000000000014640 ffff8804728537e0 ffff880472d1d024
[  169.575630]  ffff880472d1d3e0 ffff880472d1d0a0 ffff880471767e90 ffff880472d1d000
[  169.575631] Call Trace:
[  169.575633]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575636]  [<ffffffff812a2b86>] kjournald2+0x1e6/0x250
[  169.575638]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.575639]  [<ffffffff812a29a0>] ? commit_timeout+0x10/0x10
[  169.575641]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575642]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575644]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575645]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575646] ext4-rsv-conver S ffff88048f314640     0   471      2 0x00000000
[  169.575650]  ffff88047178de28 0000000000000046 ffff8804719912a0 ffff88047178dfd8
[  169.575652]  0000000000014640 0000000000014640 ffff880478e18000 ffff88047060d400
[  169.575654]  ffff8804719912a0 ffffffff8109ea60 ffff880064afd280 0000000000000000
[  169.575656] Call Trace:
[  169.575657]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575659]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575661]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575663]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575664]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575666]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575667]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575669]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575670] kworker/2:2     S ffff88048f294640     0   519      2 0x00000000
[  169.575673]  ffff8804717ffe58 0000000000000046 ffff880471991bf0 ffff8804717fffd8
[  169.575675]  0000000000014640 0000000000014640 ffff880471992540 ffff88048f293ec0
[  169.575677]  ffff88048f293ed8 ffff880478f1b9b0 ffff880471991bf0 ffff880478f1b980
[  169.575679] Call Trace:
[  169.575681]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575683]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575684]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575686]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575687]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575689]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575690]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575691] kworker/2:3     S ffff88048f294640     0   520      2 0x00000000
[  169.575695]  ffff880471789e58 0000000000000046 ffff880471992540 ffff880471789fd8
[  169.575697]  0000000000014640 0000000000014640 ffff880478d56670 ffff88048f293ec0
[  169.575698]  ffff88048f293ed8 ffff880478f1bb30 ffff880471992540 ffff880478f1bb00
[  169.575700] Call Trace:
[  169.575702]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575704]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575706]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575707]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575709]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575710]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575712]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575713] systemd-journal S ffff88048f214640     0   568      1 0x00000000
[  169.575714]  ffff880471899dd8 0000000000000086 ffff8804776292a0 ffff880471899fd8
[  169.575716]  0000000000014640 0000000000014640 ffffffff81c16460 0000000000000000
[  169.575718]  0000000000000000 ffff880478802660 ffff8804776292a0 0000000000000000
[  169.575720] Call Trace:
[  169.575722]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575724]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.575726]  [<ffffffff81216769>] ? ep_scan_ready_list.isra.9+0x199/0x1c0
[  169.575728]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.575730]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.575732]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.575734]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.575736]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.575737] systemd-udevd   S ffff88048f3d4640     0   577      1 0x00000000
[  169.575738]  ffff880472a83dd8 0000000000000082 ffff880472dad3d0 ffff880472a83fd8
[  169.575740]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880472a83ec0
[  169.575742]  00000000002dc6bf 0000000000000000 ffff880472dad3d0 ffff880472a83ec0
[  169.575744] Call Trace:
[  169.575746]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575748]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.575750]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.575752]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.575754]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.575756]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.575758]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.575760]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.575761]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.575762] lvmetad         S ffff88048f3d4640     0   578      1 0x00000000
[  169.575764]  ffff880477625928 0000000000000086 ffff880472dadd20 ffff880477625fd8
[  169.575766]  0000000000014640 0000000000014640 ffff880471718950 0000000000000000
[  169.575768]  0000000000000040 0000000000000010 0000000000000004 0000000000000004
[  169.575769] Call Trace:
[  169.575771]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575773]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.575775]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.575778]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.575780]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.575782]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.575784]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.575786]  [<ffffffff811c2c0e>] ? lookup_page_cgroup_used+0xe/0x30
[  169.575789]  [<ffffffff811ca4f1>] ? mem_cgroup_bad_page_check+0x21/0x30
[  169.575791]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.575793]  [<ffffffff8116a606>] ? __rmqueue+0x106/0x4b0
[  169.575796]  [<ffffffff812dc877>] ? type_attribute_bounds_av.isra.10+0x57/0x2b0
[  169.575798]  [<ffffffff811c2c0e>] ? lookup_page_cgroup_used+0xe/0x30
[  169.575800]  [<ffffffff811ca4f1>] ? mem_cgroup_bad_page_check+0x21/0x30
[  169.575802]  [<ffffffff8116ae72>] ? get_page_from_freelist+0x4c2/0x9b0
[  169.575804]  [<ffffffff8169de43>] ? avc_alloc_node+0x24/0x125
[  169.575806]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.575808]  [<ffffffff8101a705>] ? native_sched_clock+0x35/0x90
[  169.575809]  [<ffffffff8101a769>] ? sched_clock+0x9/0x10
[  169.575811]  [<ffffffff810b7f35>] ? sched_clock_cpu+0x85/0xc0
[  169.575813]  [<ffffffff810b958e>] ? sched_slice.isra.54+0x4e/0x90
[  169.575815]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  169.575817]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.575819]  [<ffffffff810b1c0c>] ? resched_task+0x4c/0x60
[  169.575821]  [<ffffffff810be986>] ? check_preempt_wakeup+0x146/0x220
[  169.575823]  [<ffffffff810b26a5>] ? check_preempt_curr+0x85/0xa0
[  169.575825]  [<ffffffff810b520c>] ? wake_up_new_task+0x10c/0x170
[  169.575827]  [<ffffffff8108342f>] ? do_fork+0x12f/0x300
[  169.575829]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.575831]  [<ffffffff81083686>] ? SyS_clone+0x16/0x20
[  169.575833]  [<ffffffff816ae1c9>] ? stub_clone+0x69/0x90
[  169.575834]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.575835] kworker/6:1H    S ffff88048f394640     0   579      2 0x00000000
[  169.575839]  ffff8804774a1e58 0000000000000046 ffff8804784d5d20 ffff8804774a1fd8
[  169.575841]  0000000000014640 0000000000014640 ffff88047171d3d0 ffff88048f394280
[  169.575843]  ffff88048f394298 ffff880472e53930 ffff8804784d5d20 ffff880472e53900
[  169.575845] Call Trace:
[  169.575847]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575848]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575850]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575852]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575853]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575855]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575856]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575857] kworker/6:2     R  running task        0   627      2 0x00000000
[  169.575861]  ffff880035db5e58 0000000000000046 ffff8800648d5d20 ffff880035db5fd8
[  169.575863]  0000000000014640 0000000000014640 ffff8804728553d0 ffff88048f393ec0
[  169.575865]  ffff88048f393ed8 ffff880472e53ab0 ffff8800648d5d20 ffff880472e53a80
[  169.575867] Call Trace:
[  169.575869]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575870]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575872]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575873]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575875]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575877]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575878]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575879] kworker/3:1H    S ffff88048f2d4640     0   634      2 0x00000000
[  169.575883]  ffff8804745ebe58 0000000000000046 ffff8800648d6fc0 ffff8804745ebfd8
[  169.575885]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff88048f2d4280
[  169.575886]  ffff88048f2d4298 ffff880471803db0 ffff8800648d6fc0 ffff880471803d80
[  169.575888] Call Trace:
[  169.575890]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575892]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575894]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575895]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575897]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575898]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575900]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575901] kworker/7:2     S ffff88048f3d4640     0   659      2 0x00000000
[  169.575904]  ffff880470c93e58 0000000000000046 ffff88047171ae90 ffff880470c93fd8
[  169.575906]  0000000000014640 0000000000014640 ffff8804765c8950 ffff88048f3d3ec0
[  169.575908]  ffff88048f3d3ed8 ffff8800649224b0 ffff88047171ae90 ffff880064922480
[  169.575910] Call Trace:
[  169.575912]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575913]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.575915]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.575917]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575918]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575919]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575921]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575922] irq/58-mei_me   S ffff88048f3d4640     0   668      2 0x00000000
[  169.575924]  ffff880470c49e58 0000000000000046 ffff880471719bf0 ffff880470c49fd8
[  169.575926]  0000000000014640 0000000000014640 ffff88047171ae90 ffff880471719bf0
[  169.575928]  ffff880478f8a180 ffff880472accf00 ffff880471719bf0 ffffffff810dbad0
[  169.575930] Call Trace:
[  169.575932]  [<ffffffff810dbad0>] ? irq_finalize_oneshot.part.30+0xe0/0xe0
[  169.575934]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575935]  [<ffffffff810dbd5f>] irq_thread+0xaf/0x150
[  169.575937]  [<ffffffff810dbb80>] ? irq_forced_thread_fn+0x60/0x60
[  169.575939]  [<ffffffff810dbcb0>] ? irq_thread_check_affinity+0x80/0x80
[  169.575940]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575942]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575943]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575945]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575946] hd-audio0       S ffff88048f214640     0   775      2 0x00000000
[  169.575949]  ffff880475387e28 0000000000000046 ffff880035e0e670 ffff880475387fd8
[  169.575951]  0000000000014640 0000000000014640 ffffffff81c16460 ffff880470869e00
[  169.575953]  ffff880035e0e670 ffffffff8109ea60 ffff880064944a80 0000000000000000
[  169.575955] Call Trace:
[  169.575957]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575958]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575960]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575962]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575963]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575965]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575967]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575968]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575969] hd-audio1       S ffff88048f314640     0   781      2 0x00000000
[  169.575973]  ffff880473959e28 0000000000000046 ffff880471850000 ffff880473959fd8
[  169.575974]  0000000000014640 0000000000014640 ffff8804718512a0 ffff880470869d80
[  169.575976]  ffff880471850000 ffffffff8109ea60 ffff880064947c80 0000000000000000
[  169.575978] Call Trace:
[  169.575980]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575982]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.575984]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.575985]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.575987]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.575988]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575990]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.575991]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.575993] jbd2/sda1-8     S ffff88048f3d4640     0   782      2 0x00000000
[  169.575994]  ffff880473b9fe40 0000000000000046 ffff880471851bf0 ffff880473b9ffd8
[  169.575996]  0000000000014640 0000000000014640 ffff880471854130 ffff8804787c4824
[  169.575998]  ffff8804787c4be0 ffff8804787c48a0 ffff880473b9fe90 ffff8804787c4800
[  169.576000] Call Trace:
[  169.576001]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576003]  [<ffffffff812a2b86>] kjournald2+0x1e6/0x250
[  169.576005]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.576007]  [<ffffffff812a29a0>] ? commit_timeout+0x10/0x10
[  169.576008]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.576010]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576011]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.576013]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576014] kvm-irqfd-clean S ffff88048f314640     0   783      2 0x00000000
[  169.576017]  ffff88047395de28 0000000000000046 ffff8804718512a0 ffff88047395dfd8
[  169.576019]  0000000000014640 0000000000014640 ffff880035e0ca80 ffff880471782800
[  169.576021]  ffff8804718512a0 ffffffff8109ea60 ffff880471762280 0000000000000000
[  169.576023] Call Trace:
[  169.576024]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576026]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576028]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.576030]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576031]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.576033]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576034]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.576036]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576037] ext4-rsv-conver S ffff88048f314640     0   785      2 0x00000000
[  169.576041]  ffff880470453e28 0000000000000046 ffff880471856670 ffff880470453fd8
[  169.576042]  0000000000014640 0000000000014640 ffff880478e18000 ffff880470576480
[  169.576044]  ffff880471856670 ffffffff8109ea60 ffff880471843480 0000000000000000
[  169.576046] Call Trace:
[  169.576048]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576050]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576051]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.576053]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576055]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.576056]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576058]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.576059]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576060] kdmflush        S ffff88048f3d4640     0   817      2 0x00000000
[  169.576064]  ffff880470445e28 0000000000000046 ffff8804730ab7e0 ffff880470445fd8
[  169.576066]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880065502800
[  169.576068]  ffff8804730ab7e0 ffffffff8109ea60 ffff880472e02a80 0000000000000000
[  169.576069] Call Trace:
[  169.576071]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576073]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576075]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.576077]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576078]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.576080]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576081]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.576083]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576084] bioset          S ffff88048f3d4640     0   818      2 0x00000000
[  169.576087]  ffff880473943e28 0000000000000046 ffff8804730a8950 ffff880473943fd8
[  169.576089]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880065502d00
[  169.576091]  ffff8804730a8950 ffffffff8109ea60 ffff880472e02280 0000000000000000
[  169.576093] Call Trace:
[  169.576094]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576096]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576098]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.576100]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576101]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.576103]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576104]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.576106]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576107] jbd2/dm-2-8     S ffff88048f254640     0   831      2 0x00000000
[  169.576109]  ffff880477fbbe40 0000000000000046 ffff8804730aa540 ffff880477fbbfd8
[  169.576111]  0000000000014640 0000000000014640 ffff880478d55d20 ffff8804787c8024
[  169.576112]  ffff8804787c83e0 ffff8804787c80a0 ffff880477fbbe90 ffff8804787c8000
[  169.576114] Call Trace:
[  169.576116]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576118]  [<ffffffff812a2b86>] kjournald2+0x1e6/0x250
[  169.576120]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.576121]  [<ffffffff812a29a0>] ? commit_timeout+0x10/0x10
[  169.576123]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.576124]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576126]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.576127]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576128] ext4-rsv-conver S ffff88048f314640     0   832      2 0x00000000
[  169.576132]  ffff8804712ffe28 0000000000000046 ffff8804753792a0 ffff8804712fffd8
[  169.576134]  0000000000014640 0000000000014640 ffff880478e18000 ffff880477fc3f80
[  169.576136]  ffff8804753792a0 ffffffff8109ea60 ffff8804729a2e80 0000000000000000
[  169.576137] Call Trace:
[  169.576139]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576141]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576143]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.576145]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.576146]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.576148]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576149]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.576151]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.576152] auditd          S ffff88048f254640     0   837      1 0x00000000
[  169.576153]  ffff880477ff5dd8 0000000000000082 ffff8804730aca80 ffff880477ff5fd8
[  169.576155]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880477ff5ec0
[  169.576157]  00000000038f9b17 0000000000000000 ffff8804730aca80 ffff880477ff5ec0
[  169.576159] Call Trace:
[  169.576161]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576163]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.576165]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.576167]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.576169]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576171]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.576173]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.576175]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.576177]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576177] auditd          S ffff88048f394640     0   844      1 0x00000000
[  169.576179]  ffff8804756e7ca8 0000000000000082 ffff880472cdca80 ffff8804756e7fd8
[  169.576181]  0000000000014640 0000000000014640 ffff880478e192a0 ffff880472cdca80
[  169.576183]  0000000000000000 ffffc900018eeac0 ffff880472cdca80 ffff8804756e7db8
[  169.576185] Call Trace:
[  169.576187]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576189]  [<ffffffff810f035a>] futex_wait_queue_me+0xda/0x140
[  169.576190]  [<ffffffff810f0635>] futex_wait+0x165/0x250
[  169.576192]  [<ffffffff8169de43>] ? avc_alloc_node+0x24/0x125
[  169.576194]  [<ffffffff8169e0e7>] ? avc_compute_av+0x1a3/0x1b5
[  169.576195]  [<ffffffff810f0177>] ? get_futex_key+0x1d7/0x2e0
[  169.576197]  [<ffffffff810f2766>] do_futex+0xe6/0xb00
[  169.576200]  [<ffffffff812005a8>] ? do_statfs_native+0x98/0xb0
[  169.576201]  [<ffffffff810f31f1>] SyS_futex+0x71/0x150
[  169.576203]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576204] audispd         S ffff88048f214640     0   845    837 0x00000000
[  169.576206]  ffff880477fb5ca8 0000000000000086 ffff880472cde670 ffff880477fb5fd8
[  169.576207]  0000000000014640 0000000000014640 ffffffff81c16460 ffff880472cde670
[  169.576209]  0000000000000000 ffffc900018d7800 ffff880472cde670 ffff880477fb5db8
[  169.576211] Call Trace:
[  169.576213]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576215]  [<ffffffff810f035a>] futex_wait_queue_me+0xda/0x140
[  169.576216]  [<ffffffff810f0635>] futex_wait+0x165/0x250
[  169.576219]  [<ffffffff8158497a>] ? sock_def_readable+0x3a/0x70
[  169.576221]  [<ffffffff810f2766>] do_futex+0xe6/0xb00
[  169.576223]  [<ffffffff81210898>] ? fsnotify+0x228/0x2f0
[  169.576225]  [<ffffffff811d0fba>] ? do_sync_write+0x5a/0x90
[  169.576226]  [<ffffffff810f31f1>] SyS_futex+0x71/0x150
[  169.576228]  [<ffffffff811d229a>] ? SyS_write+0x6a/0xb0
[  169.576230]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576231] audispd         S ffff88048f214640     0   850    837 0x00000080
[  169.576233]  ffff88047058ba60 0000000000000086 ffff880472f91bf0 ffff88047058bfd8
[  169.576234]  0000000000014640 0000000000014640 ffff8804728537e0 ffff88047058bb98
[  169.576236]  0000000001312cff 0000000000000000 ffff88047058bbb4 0000000000000000
[  169.576238] Call Trace:
[  169.576240]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576242]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.576244]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.576246]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.576248]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576250]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576252]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576254]  [<ffffffff81588fe7>] ? kfree_skbmem+0x37/0xa0
[  169.576256]  [<ffffffff8158bf84>] ? consume_skb+0x34/0x80
[  169.576259]  [<ffffffff8164065c>] ? unix_stream_recvmsg+0x75c/0x880
[  169.576260]  [<ffffffff810bd877>] ? update_curr+0x67/0x160
[  169.576263]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576264]  [<ffffffff810be941>] ? check_preempt_wakeup+0x101/0x220
[  169.576266]  [<ffffffff810b26a5>] ? check_preempt_curr+0x85/0xa0
[  169.576268]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.576270]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.576271]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.576273]  [<ffffffff811d103c>] ? do_sync_readv_writev+0x4c/0x80
[  169.576275]  [<ffffffff810b4e40>] ? wake_up_state+0x10/0x20
[  169.576277]  [<ffffffff810f07d6>] ? wake_futex+0x66/0x90
[  169.576278]  [<ffffffff810f2f2c>] ? do_futex+0x8ac/0xb00
[  169.576280]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.576282]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.576284]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576286]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576287] sedispatch      S ffff88048f254640     0   848    845 0x00000080
[  169.576288]  ffff880472875bf0 0000000000000086 ffff880472f90000 ffff880472875fd8
[  169.576290]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880472f51f80
[  169.576292]  7fffffffffffffff ffff880472f90000 ffff880472f52288 ffff880472f90000
[  169.576294] Call Trace:
[  169.576296]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576298]  [<ffffffff816a1679>] schedule_timeout+0x1f9/0x270
[  169.576300]  [<ffffffff810c7b16>] ? prepare_to_wait+0x56/0x90
[  169.576302]  [<ffffffff816401e4>] unix_stream_recvmsg+0x2e4/0x880
[  169.576304]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.576306]  [<ffffffff8158122e>] sock_aio_read.part.10+0xfe/0x120
[  169.576308]  [<ffffffff81581271>] sock_aio_read+0x21/0x40
[  169.576310]  [<ffffffff811d0f2a>] do_sync_read+0x5a/0x90
[  169.576312]  [<ffffffff811d1655>] vfs_read+0x145/0x160
[  169.576314]  [<ffffffff811d21c6>] SyS_read+0x46/0xb0
[  169.576316]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.576317]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576318] alsactl         S ffff88048f2d4640     0   854      1 0x00000080
[  169.576320]  ffff88047086fa60 0000000000000086 ffff88047537b7e0 ffff88047086ffd8
[  169.576322]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff88047086fb98
[  169.576324]  0000000005f5e100 0000000000000000 ffff88047086fbbc 0000000000000000
[  169.576325] Call Trace:
[  169.576327]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576329]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.576331]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.576333]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.576335]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576337]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576339]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576341]  [<ffffffff810bf331>] ? put_prev_entity+0x31/0x3b0
[  169.576342]  [<ffffffff810c228e>] ? pick_next_task_fair+0x47e/0x840
[  169.576345]  [<ffffffff810115f9>] ? __switch_to+0x169/0x4c0
[  169.576347]  [<ffffffff816a1d2a>] ? __schedule+0x2aa/0x710
[  169.576349]  [<ffffffff816a2629>] ? schedule_preempt_disabled+0x29/0x70
[  169.576351]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576353]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576356]  [<ffffffff8169ca7c>] ? __slab_free+0xfe/0x252
[  169.576367]  [<ffffffffa022e2bb>] ? snd_ctl_read+0x29b/0x320 [snd]
[  169.576369]  [<ffffffff811b609f>] ? kfree+0xff/0x140
[  169.576373]  [<ffffffffa022e09e>] ? snd_ctl_read+0x7e/0x320 [snd]
[  169.576375]  [<ffffffff812c5b34>] ? security_file_permission+0x84/0xa0
[  169.576377]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.576378]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.576380]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576382]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576383] firewalld       S ffff88048f3d4640     0   855      1 0x00000080
[  169.576385]  ffff880475b31a60 0000000000000082 ffff88047537c130 ffff880475b31fd8
[  169.576387]  0000000000014640 0000000000014640 ffff880472ae6670 0000000000000000
[  169.576389]  0000000000000000 ffff880475b31bbc ffff880475b31bbc 0000000000000000
[  169.576390] Call Trace:
[  169.576392]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576394]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.576396]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.576398]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.576400]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.576402]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576404]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576406]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576409]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.576411]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576413]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576415]  [<ffffffff815827f5>] ? ___sys_recvmsg+0x115/0x290
[  169.576417]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.576419]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.576421]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.576423]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.576425]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576427]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576428] gmain           S ffff88048f3d4640     0  1383      1 0x00000080
[  169.576429]  ffff880473851a60 0000000000000082 ffff8804730ad3d0 ffff880473851fd8
[  169.576431]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.576433]  0000000000000000 ffff880473851bbc ffff880473851bbc 0000000000000000
[  169.576435] Call Trace:
[  169.576437]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576439]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.576441]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.576443]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576445]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576447]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576449]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.576450]  [<ffffffff81169ac8>] ? free_pcppages_bulk+0x168/0x420
[  169.576452]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576454]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576456]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.576459]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.576461]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.576463]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.576465]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.576467]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.576468]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576470]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576471] accounts-daemon S ffff88048f254640     0   857      1 0x00000080
[  169.576473]  ffff880477219a60 0000000000000086 ffff88047537d3d0 ffff880477219fd8
[  169.576475]  0000000000014640 0000000000014640 ffff880478d55d20 0000000000000000
[  169.576476]  0000000000000000 ffff880477219bb4 ffff880477219bb4 0000000000000000
[  169.576478] Call Trace:
[  169.576480]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576482]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.576484]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.576486]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576488]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576490]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576492]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.576493]  [<ffffffff810f0177>] ? get_futex_key+0x1d7/0x2e0
[  169.576496]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576497]  [<ffffffff810b2695>] ? check_preempt_curr+0x75/0xa0
[  169.576499]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.576501]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.576503]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.576504]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.576506]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.576508]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.576510]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.576512]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.576514]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.576515]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.576517]  [<ffffffff8121a59d>] ? eventfd_read+0x3d/0x70
[  169.576519]  [<ffffffff811d15ab>] ? vfs_read+0x9b/0x160
[  169.576521]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576522]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576523] gmain           S ffff88048f294640     0   865      1 0x00000080
[  169.576525]  ffff8804728c5a60 0000000000000086 ffff8804750e8950 ffff8804728c5fd8
[  169.576527]  0000000000014640 0000000000014640 ffff880478d56670 0000000000000000
[  169.576528]  0000000000000000 ffff8804728c5bbc ffff8804728c5bbc 0000000000000000
[  169.576530] Call Trace:
[  169.576532]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576534]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.576536]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.576538]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576540]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576542]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576544]  [<ffffffff810b7f35>] ? sched_clock_cpu+0x85/0xc0
[  169.576546]  [<ffffffff810bf331>] ? put_prev_entity+0x31/0x3b0
[  169.576547]  [<ffffffff810c228e>] ? pick_next_task_fair+0x47e/0x840
[  169.576549]  [<ffffffff810115f9>] ? __switch_to+0x169/0x4c0
[  169.576551]  [<ffffffff816a1d2a>] ? __schedule+0x2aa/0x710
[  169.576553]  [<ffffffff810f0177>] ? get_futex_key+0x1d7/0x2e0
[  169.576555]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576557]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576559]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.576561]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.576562]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.576564]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.576566]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.576568]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.576570]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.576572]  [<ffffffff81210898>] ? fsnotify+0x228/0x2f0
[  169.576573]  [<ffffffff810c7858>] ? __wake_up_locked_key+0x18/0x20
[  169.576575]  [<ffffffff811d17cc>] ? vfs_write+0x15c/0x1e0
[  169.576577]  [<ffffffff811d15ab>] ? vfs_read+0x9b/0x160
[  169.576579]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576580]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576581] gdbus           S ffff88048f294640     0   883      1 0x00000080
[  169.576583]  ffff880471473a60 0000000000000086 ffff880472f96fc0 ffff880471473fd8
[  169.576585]  0000000000014640 0000000000014640 ffff880478d56670 0000000000000000
[  169.576587]  0000000000000000 ffff880471473bc4 ffff880471473bc4 0000000000000000
[  169.576589] Call Trace:
[  169.576591]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576593]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.576594]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.576596]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.576598]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576600]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576602]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576604]  [<ffffffff8163fec6>] ? unix_stream_sendmsg+0x3c6/0x400
[  169.576606]  [<ffffffff81581eeb>] ? sock_sendmsg+0x8b/0xc0
[  169.576609]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576611]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576613]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576614]  [<ffffffff810f0872>] ? futex_wake+0x72/0x140
[  169.576616]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.576618]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.576620]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.576622]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.576624]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.576626]  [<ffffffff81583075>] ? __sys_sendmsg+0x65/0x80
[  169.576628]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576630]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576631] rtkit-daemon    S ffff88048f294640     0   858      1 0x00000080
[  169.576633]  ffff880475b33a60 0000000000000082 ffff880472cddd20 ffff880475b33fd8
[  169.576634]  0000000000014640 0000000000014640 ffff880478d56670 0000000000000000
[  169.576636]  0000000000000000 ffff880475b33bb4 ffff880475b33bb4 0000000000000000
[  169.576638] Call Trace:
[  169.576640]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576642]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.576644]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.576646]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.576648]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576650]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576652]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576654]  [<ffffffff8163fec6>] ? unix_stream_sendmsg+0x3c6/0x400
[  169.576656]  [<ffffffff81581eeb>] ? sock_sendmsg+0x8b/0xc0
[  169.576658]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576660]  [<ffffffff812d41d9>] ? hashtab_search+0x59/0x80
[  169.576662]  [<ffffffff81581c2e>] ? move_addr_to_kernel.part.19+0x1e/0x60
[  169.576664]  [<ffffffff81582991>] ? move_addr_to_kernel+0x21/0x30
[  169.576666]  [<ffffffff815822e3>] ? ___sys_sendmsg+0x373/0x380
[  169.576668]  [<ffffffff8121115f>] ? fsnotify_clear_marks_by_inode+0x2f/0x110
[  169.576670]  [<ffffffff811eb7ed>] ? evict+0xfd/0x160
[  169.576672]  [<ffffffff811e664f>] ? __d_free+0x3f/0x60
[  169.576674]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[  169.576676]  [<ffffffff811efc34>] ? mntput+0x24/0x40
[  169.576678]  [<ffffffff811d31ca>] ? __fput+0x17a/0x1e0
[  169.576680]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.576682]  [<ffffffff81583075>] ? __sys_sendmsg+0x65/0x80
[  169.576684]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576685]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576686] rtkit-daemon    S ffff88048f294640     0   886      1 0x00000080
[  169.576688]  ffff8804751afa60 0000000000000082 ffff8800648b53d0 ffff8804751affd8
[  169.576690]  0000000000014640 0000000000014640 ffff880472852540 ffff8804751afb98
[  169.576692]  000000009502f900 0000000000000000 ffff8804751afbb4 0000000000000000
[  169.576694] Call Trace:
[  169.576696]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576698]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.576699]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.576701]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.576703]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576705]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576707]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576710]  [<ffffffff81216bd3>] ? ep_poll_callback+0xf3/0x160
[  169.576712]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.576715]  [<ffffffff81332c20>] ? timerqueue_add+0x60/0xb0
[  169.576716]  [<ffffffff810a7fb5>] ? enqueue_hrtimer+0x25/0x80
[  169.576718]  [<ffffffff810a88b6>] ? __hrtimer_start_range_ns+0x1e6/0x3a0
[  169.576720]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576723]  [<ffffffff81040047>] ? native_smp_send_reschedule+0x47/0x60
[  169.576724]  [<ffffffff810b1c0c>] ? resched_task+0x4c/0x60
[  169.576726]  [<ffffffff810b2695>] ? check_preempt_curr+0x75/0xa0
[  169.576728]  [<ffffffff810b26fc>] ? ttwu_do_wakeup+0x3c/0xc0
[  169.576730]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.576732]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.576734]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.576735]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.576737]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.576739]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.576741]  [<ffffffff81210898>] ? fsnotify+0x228/0x2f0
[  169.576743]  [<ffffffff810c7858>] ? __wake_up_locked_key+0x18/0x20
[  169.576744]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.576746]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.576748]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576750]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576751] rtkit-daemon    S ffff88048f354640     0   887      1 0x00000080
[  169.576752]  ffff88047090da60 0000000000000082 ffff8800648b4a80 ffff88047090dfd8
[  169.576754]  0000000000014640 0000000000014640 ffff880472ee5d20 ffff88047090db98
[  169.576756]  0000000000000000 0000000000000000 ffff88047090dbbc 0000000000000000
[  169.576758] Call Trace:
[  169.576760]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576762]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.576764]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.576766]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.576768]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576770]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576772]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576774]  [<ffffffff81216bd3>] ? ep_poll_callback+0xf3/0x160
[  169.576776]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.576778]  [<ffffffff810c7c70>] ? __wake_up_sync_key+0x50/0x60
[  169.576779]  [<ffffffff8158497a>] ? sock_def_readable+0x3a/0x70
[  169.576782]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576784]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576786]  [<ffffffff81581eeb>] ? sock_sendmsg+0x8b/0xc0
[  169.576788]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.576789]  [<ffffffff811ed803>] ? __fdget+0x13/0x20
[  169.576791]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.576793]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.576794]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.576796]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576798]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576799] rngd            S ffff88048f3d4640     0   859      1 0x00000080
[  169.576801]  ffff880476f59a60 0000000000000082 ffff880472cdefc0 ffff880476f59fd8
[  169.576802]  0000000000014640 0000000000014640 ffff880472855d20 0000000000000000
[  169.576804]  0000000000000000 ffff880476f59bb4 ffff880476f59bb4 0000000000000000
[  169.576806] Call Trace:
[  169.576808]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576810]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.576812]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.576814]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576816]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576818]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576820]  [<ffffffff8133bd79>] ? flex_array_get_ptr+0x9/0x20
[  169.576822]  [<ffffffff810bd877>] ? update_curr+0x67/0x160
[  169.576824]  [<ffffffff810b9338>] ? __enqueue_entity+0x78/0x80
[  169.576825]  [<ffffffff810bf917>] ? enqueue_entity+0x237/0x8c0
[  169.576828]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576830]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576832]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.576833]  [<ffffffff810b4e13>] ? wake_up_process+0x23/0x40
[  169.576835]  [<ffffffff8109b894>] ? wake_up_worker+0x24/0x30
[  169.576837]  [<ffffffff8109c3e2>] ? insert_work+0x62/0xa0
[  169.576839]  [<ffffffff8109c546>] ? __queue_work+0x126/0x310
[  169.576841]  [<ffffffff81416a8d>] ? credit_entropy_bits+0x1fd/0x2d0
[  169.576843]  [<ffffffff81417000>] ? random_ioctl+0x170/0x1b0
[  169.576844]  [<ffffffff81417000>] ? random_ioctl+0x170/0x1b0
[  169.576846]  [<ffffffff811e3ea8>] ? do_vfs_ioctl+0x2d8/0x4b0
[  169.576848]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576850]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576851] avahi-daemon    S ffff88048f214640     0   861      1 0x00000080
[  169.576852]  ffff880476f83a60 0000000000000086 ffff880476f08000 ffff880476f83fd8
[  169.576854]  0000000000014640 0000000000014640 ffffffff81c16460 ffff880476f83b98
[  169.576856]  0000000005b7b307 0000000000000000 ffff880476f83bec 0000000000000000
[  169.576858] Call Trace:
[  169.576860]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576862]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.576864]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.576866]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.576868]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576869]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576871]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.576874]  [<ffffffff81601bf0>] ? udp_recvmsg+0x170/0x380
[  169.576876]  [<ffffffff8160cccc>] ? inet_recvmsg+0x6c/0x80
[  169.576878]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.576880]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576882]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576884]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576886]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576888]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576890]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576892]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576894]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576896]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.576897]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.576899]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.576901]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576902] irqbalance      S ffff88048f214640     0   862      1 0x00000080
[  169.576903]  ffff880476f85e68 0000000000000086 ffff880476f08950 ffff880476f85fd8
[  169.576905]  0000000000014640 0000000000014640 ffff8804728537e0 ffff880476f85ec8
[  169.576907]  ffff880476f08950 ffff880476f08950 ffff880476f08950 ffff880476f08950
[  169.576909] Call Trace:
[  169.576911]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576913]  [<ffffffff816a1815>] do_nanosleep+0xc5/0x130
[  169.576915]  [<ffffffff810a9346>] hrtimer_nanosleep+0xa6/0x160
[  169.576916]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.576918]  [<ffffffff816a17c1>] ? do_nanosleep+0x71/0x130
[  169.576920]  [<ffffffff810a9466>] SyS_nanosleep+0x66/0x80
[  169.576922]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576923] chronyd         S ffff88048f214640     0   867      1 0x00000080
[  169.576925]  ffff88047759f928 0000000000000082 ffff8804750e8000 ffff88047759ffd8
[  169.576926]  0000000000014640 0000000000014640 ffff8804728537e0 ffff88047759fae8
[  169.576928]  0000000003d68268 0000000000000000 0000000000000006 0000000000000006
[  169.576930] Call Trace:
[  169.576932]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576934]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.576936]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.576938]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.576940]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.576942]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.576943]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.576946]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576948]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576950]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576952]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.576954]  [<ffffffff811b7042>] ? kmem_cache_alloc+0x1c2/0x1f0
[  169.576956]  [<ffffffff8169de43>] ? avc_alloc_node+0x24/0x125
[  169.576957]  [<ffffffff8169e0e7>] ? avc_compute_av+0x1a3/0x1b5
[  169.576959]  [<ffffffff812c7b54>] ? avc_has_perm_noaudit+0xc4/0x110
[  169.576961]  [<ffffffff812cb07c>] ? cred_has_capability+0x5c/0x100
[  169.576963]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.576965]  [<ffffffff810e79a3>] ? ntp_notify_cmos_timer+0x23/0x30
[  169.576967]  [<ffffffff810e748c>] ? do_adjtimex+0xec/0x100
[  169.576969]  [<ffffffff81087d9d>] ? SYSC_adjtimex+0x4d/0x80
[  169.576971]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.576972]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.576974]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.576976]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.576977] avahi-daemon    S ffff88048f2d4640     0   868    861 0x00000080
[  169.576978]  ffff880473717bf0 0000000000000082 ffff88047537dd20 ffff880473717fd8
[  169.576980]  0000000000014640 0000000000014640 ffff8800648b4130 ffff880472b37000
[  169.576982]  7fffffffffffffff ffff88047537dd20 ffff880472b37308 ffff88047537dd20
[  169.576984] Call Trace:
[  169.576986]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.576988]  [<ffffffff816a1679>] schedule_timeout+0x1f9/0x270
[  169.576990]  [<ffffffff810c7b16>] ? prepare_to_wait+0x56/0x90
[  169.576992]  [<ffffffff816401e4>] unix_stream_recvmsg+0x2e4/0x880
[  169.576994]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.576996]  [<ffffffff8158122e>] sock_aio_read.part.10+0xfe/0x120
[  169.576998]  [<ffffffff81581271>] sock_aio_read+0x21/0x40
[  169.577000]  [<ffffffff811d0f2a>] do_sync_read+0x5a/0x90
[  169.577002]  [<ffffffff811d1655>] vfs_read+0x145/0x160
[  169.577003]  [<ffffffff811d21c6>] SyS_read+0x46/0xb0
[  169.577005]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.577007]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577008] ModemManager    S ffff88048f254640     0   870      1 0x00000080
[  169.577010]  ffff880064aefa60 0000000000000086 ffff8800648b6670 ffff880064aeffd8
[  169.577011]  0000000000014640 0000000000014640 ffff880478d55d20 0000000000000000
[  169.577013]  0000000000000000 ffff880064aefbbc ffff880064aefbbc 0000000000000000
[  169.577015] Call Trace:
[  169.577017]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577019]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577021]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.577023]  [<ffffffff816a508a>] ? _raw_spin_unlock_bh+0x1a/0x20
[  169.577025]  [<ffffffff815c68ee>] ? netlink_poll+0x13e/0x1e0
[  169.577027]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577029]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577031]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577033]  [<ffffffff815c54d4>] ? netlink_rcv_wake+0x44/0x60
[  169.577035]  [<ffffffff815c65b7>] ? netlink_recvmsg+0x1c7/0x3c0
[  169.577037]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.577039]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577041]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577043]  [<ffffffff81580e12>] ? move_addr_to_user+0xb2/0xd0
[  169.577045]  [<ffffffff81582824>] ? ___sys_recvmsg+0x144/0x290
[  169.577047]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.577049]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.577050]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577052]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577054]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577056]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577057] gmain           S ffff88048f254640     0   875      1 0x00000080
[  169.577058]  ffff880471821a60 0000000000000086 ffff8804730add20 ffff880471821fd8
[  169.577060]  0000000000014640 0000000000014640 ffff8804730ac130 0000000000000000
[  169.577062]  0000000000000000 ffff880471821bb4 ffff880471821bb4 0000000000000000
[  169.577064] Call Trace:
[  169.577066]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577068]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577070]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577072]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577074]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577076]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577078]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.577079]  [<ffffffff8120d940>] ? mpage_alloc+0x90/0x90
[  169.577082]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577084]  [<ffffffff811c69d0>] ? __mem_cgroup_commit_charge+0x150/0x2d0
[  169.577086]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.577088]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.577089]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.577091]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.577093]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577095]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577097]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577098]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577099] gdbus           S ffff88048f2d4640     0   882      1 0x00000080
[  169.577101]  ffff880472f25a60 0000000000000086 ffff880472ae2540 ffff880472f25fd8
[  169.577103]  0000000000014640 0000000000014640 ffff880478d56fc0 0000000000000000
[  169.577105]  0000000000000000 ffff880472f25bc4 ffff880472f25bc4 0000000000000000
[  169.577107] Call Trace:
[  169.577109]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577110]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577112]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577114]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577116]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577118]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577120]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577122]  [<ffffffff8163fec6>] ? unix_stream_sendmsg+0x3c6/0x400
[  169.577124]  [<ffffffff81581eeb>] ? sock_sendmsg+0x8b/0xc0
[  169.577126]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577128]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577130]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577132]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.577134]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.577136]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.577138]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.577140]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.577142]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.577143]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577145]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.577147]  [<ffffffff81583075>] ? __sys_sendmsg+0x65/0x80
[  169.577149]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577151]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577152] dbus-daemon     S ffff88048f3d4640     0   872      1 0x00000080
[  169.577154]  ffff880035db7dd8 0000000000000086 ffff8800648b6fc0 ffff880035db7fd8
[  169.577155]  0000000000014640 0000000000014640 ffff8800648b4130 0000000000000000
[  169.577157]  0000000000000000 ffff880472ed3420 ffff8800648b6fc0 0000000000000000
[  169.577159] Call Trace:
[  169.577161]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577163]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577165]  [<ffffffff811b62ba>] ? kmem_cache_free+0x1da/0x200
[  169.577167]  [<ffffffff811e664f>] ? __d_free+0x3f/0x60
[  169.577169]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[  169.577171]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577173]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.577175]  [<ffffffff811efc34>] ? mntput+0x24/0x40
[  169.577177]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.577179]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.577181]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.577183]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577184] dbus-daemon     S ffff88048f294640     0   881      1 0x00000080
[  169.577185]  ffff880473ba1a60 0000000000000086 ffff880472ae2e90 ffff880473ba1fd8
[  169.577187]  0000000000014640 0000000000014640 ffff880478d50000 0000000000000000
[  169.577189]  0000000000000000 ffff880473ba1bb4 ffff880473ba1bb4 0000000000000000
[  169.577191] Call Trace:
[  169.577193]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577195]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577197]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.577198]  [<ffffffff816a508a>] ? _raw_spin_unlock_bh+0x1a/0x20
[  169.577200]  [<ffffffff815c68ee>] ? netlink_poll+0x13e/0x1e0
[  169.577202]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577204]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577206]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577208]  [<ffffffff810b9338>] ? __enqueue_entity+0x78/0x80
[  169.577210]  [<ffffffff810bf917>] ? enqueue_entity+0x237/0x8c0
[  169.577212]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577214]  [<ffffffff810b2695>] ? check_preempt_curr+0x75/0xa0
[  169.577215]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.577217]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.577219]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.577221]  [<ffffffff810b4e40>] ? wake_up_state+0x10/0x20
[  169.577222]  [<ffffffff810f07d6>] ? wake_futex+0x66/0x90
[  169.577224]  [<ffffffff810f0872>] ? futex_wake+0x72/0x140
[  169.577225]  [<ffffffff810f278a>] ? do_futex+0x10a/0xb00
[  169.577228]  [<ffffffff8101d438>] ? __restore_xstate_sig+0x88/0x510
[  169.577230]  [<ffffffff811b7042>] ? kmem_cache_alloc+0x1c2/0x1f0
[  169.577231]  [<ffffffff81091869>] ? alloc_uid+0x79/0x110
[  169.577233]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.577235]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577237]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577238] systemd-logind  S ffff88048f3d4640     0   873      1 0x00000080
[  169.577240]  ffff880470f7ddd8 0000000000000086 ffff8800648b4130 ffff880470f7dfd8
[  169.577241]  0000000000014640 0000000000014640 ffff880476f08000 0000000000000000
[  169.577243]  0000000000000000 ffff880471ad1120 ffff8800648b4130 0000000000000000
[  169.577245] Call Trace:
[  169.577247]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577249]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577251]  [<ffffffff81216769>] ? ep_scan_ready_list.isra.9+0x199/0x1c0
[  169.577253]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577255]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.577257]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.577259]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.577261]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.577263]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577264] atd             S ffff88048f254640     0   878      1 0x00000080
[  169.577266]  ffff880472a8be68 0000000000000082 ffff8804750eb7e0 ffff880472a8bfd8
[  169.577267]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880472a8bec8
[  169.577269]  ffff8804750eb7e0 ffff8804750eb7e0 ffff8804750eb7e0 ffff8804750eb7e0
[  169.577271] Call Trace:
[  169.577273]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577275]  [<ffffffff816a1815>] do_nanosleep+0xc5/0x130
[  169.577277]  [<ffffffff810a9346>] hrtimer_nanosleep+0xa6/0x160
[  169.577279]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.577280]  [<ffffffff816a17c1>] ? do_nanosleep+0x71/0x130
[  169.577282]  [<ffffffff810a9466>] SyS_nanosleep+0x66/0x80
[  169.577284]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577285] crond           S ffff88048f214640     0   879      1 0x00000080
[  169.577287]  ffff880472bb9e68 0000000000000086 ffff8804750ec130 ffff880472bb9fd8
[  169.577288]  0000000000014640 0000000000014640 ffffffff81c16460 ffff880472bb9ec8
[  169.577290]  ffff8804750ec130 ffff8804750ec130 ffff8804750ec130 ffff8804750ec130
[  169.577292] Call Trace:
[  169.577294]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577296]  [<ffffffff816a1815>] do_nanosleep+0xc5/0x130
[  169.577298]  [<ffffffff810a9346>] hrtimer_nanosleep+0xa6/0x160
[  169.577299]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.577301]  [<ffffffff816a17c1>] ? do_nanosleep+0x71/0x130
[  169.577303]  [<ffffffff810a9466>] SyS_nanosleep+0x66/0x80
[  169.577304]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577306] mcelog          S ffff88048f254640     0   891      1 0x00000080
[  169.577307]  ffff880477df9a30 0000000000000082 ffff8804730a92a0 ffff880477df9fd8
[  169.577309]  0000000000014640 0000000000014640 ffff880478d55d20 0000000000000000
[  169.577311]  0000000000000000 ffff880477df9b8c ffff880477df9b8c 0000000000000000
[  169.577312] Call Trace:
[  169.577314]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577316]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577318]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577320]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577322]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577324]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577326]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577329]  [<ffffffff811785ef>] ? shmem_alloc_page+0x5f/0x90
[  169.577331]  [<ffffffff8132fd62>] ? radix_tree_insert+0x32/0xe0
[  169.577333]  [<ffffffff8117fcc5>] ? __inc_zone_page_state+0x35/0x40
[  169.577335]  [<ffffffff811c2c0e>] ? lookup_page_cgroup_used+0xe/0x30
[  169.577337]  [<ffffffff811ca4f1>] ? mem_cgroup_bad_page_check+0x21/0x30
[  169.577339]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577341]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577343]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  169.577345]  [<ffffffff8119f925>] ? free_pages_and_swap_cache+0x95/0xb0
[  169.577346]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  169.577348]  [<ffffffff81189210>] ? tlb_flush_mmu+0x20/0x30
[  169.577350]  [<ffffffff81189234>] ? tlb_finish_mmu+0x14/0x40
[  169.577351]  [<ffffffff811919a3>] ? unmap_region+0xd3/0x110
[  169.577353]  [<ffffffff810927ab>] ? recalc_sigpending+0x1b/0x50
[  169.577355]  [<ffffffff810930b2>] ? __set_task_blocked+0x32/0x70
[  169.577357]  [<ffffffff810962c8>] ? do_sigaction+0x88/0x1c0
[  169.577359]  [<ffffffff81095806>] ? __set_current_blocked+0x36/0x50
[  169.577361]  [<ffffffff811e623f>] SyS_ppoll+0xbf/0x1c0
[  169.577363]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.577364]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577365] abrtd           S ffff88048f2d4640     0   893      1 0x00000080
[  169.577367]  ffff880473129a60 0000000000000086 ffff8804730a9bf0 ffff880473129fd8
[  169.577369]  0000000000014640 0000000000014640 ffff880478d56fc0 0000000000000000
[  169.577371]  0000000000000000 ffff880473129bcc ffff880473129bcc 0000000000000000
[  169.577373] Call Trace:
[  169.577375]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577377]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577379]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577381]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577382]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577384]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577386]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577389]  [<ffffffff812dc877>] ? type_attribute_bounds_av.isra.10+0x57/0x2b0
[  169.577390]  [<ffffffff81332f52>] ? put_dec+0x72/0x90
[  169.577392]  [<ffffffff81333e20>] ? number.isra.2+0x2f0/0x320
[  169.577394]  [<ffffffff8121115f>] ? fsnotify_clear_marks_by_inode+0x2f/0x110
[  169.577396]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577398]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577400]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577402]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577404]  [<ffffffff810e29b7>] ? call_rcu_sched+0x17/0x20
[  169.577406]  [<ffffffff8108515b>] ? release_task+0x2db/0x440
[  169.577408]  [<ffffffff81085b53>] ? wait_consider_task+0x893/0xaf0
[  169.577409]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.577411]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577413]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577415]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577416]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577417] abrt-watch-log  S ffff88048f354640     0   894      1 0x00000080
[  169.577419]  ffff88047744be40 0000000000000086 ffff8804730a8000 ffff88047744bfd8
[  169.577421]  0000000000014640 0000000000014640 ffff880478e18950 ffff880472f39800
[  169.577423]  00007fff43f48b60 ffff88047744bf50 0000000000000000 00007fff43f48b60
[  169.577424] Call Trace:
[  169.577426]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577428]  [<ffffffff8121329a>] inotify_read+0x29a/0x3b0
[  169.577431]  [<ffffffff810c7eb0>] ? abort_exclusive_wait+0xb0/0xb0
[  169.577432]  [<ffffffff811d15ab>] vfs_read+0x9b/0x160
[  169.577434]  [<ffffffff811d21c6>] SyS_read+0x46/0xb0
[  169.577436]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.577437]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577438] abrt-watch-log  S ffff88048f254640     0   895      1 0x00000080
[  169.577440]  ffff880473bede68 0000000000000082 ffff8804730aefc0 ffff880473bedfd8
[  169.577442]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880473bedec8
[  169.577444]  ffff8804730aefc0 ffff8804730aefc0 ffff8804730aefc0 ffff8804730aefc0
[  169.577446] Call Trace:
[  169.577447]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577449]  [<ffffffff816a1815>] do_nanosleep+0xc5/0x130
[  169.577451]  [<ffffffff810a9346>] hrtimer_nanosleep+0xa6/0x160
[  169.577453]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.577455]  [<ffffffff816a17c1>] ? do_nanosleep+0x71/0x130
[  169.577456]  [<ffffffff810a9466>] SyS_nanosleep+0x66/0x80
[  169.577458]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577459] gdm             S ffff88048f354640     0   897      1 0x00000080
[  169.577461]  ffff8804741c9a60 0000000000000082 ffff880477629bf0 ffff8804741c9fd8
[  169.577463]  0000000000014640 0000000000014640 ffff880478e18950 0000000000000000
[  169.577464]  0000000000000000 ffff8804741c9bb4 ffff8804741c9bb4 0000000000000000
[  169.577466] Call Trace:
[  169.577468]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577470]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577472]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577474]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577476]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577478]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577480]  [<ffffffff8132fd62>] ? radix_tree_insert+0x32/0xe0
[  169.577482]  [<ffffffff8132fed3>] ? radix_tree_lookup_slot+0x13/0x30
[  169.577485]  [<ffffffff81161aae>] ? find_get_entry+0x1e/0xc0
[  169.577487]  [<ffffffff81161d50>] ? find_lock_entry+0x30/0x80
[  169.577489]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577491]  [<ffffffff810b2695>] ? check_preempt_curr+0x75/0xa0
[  169.577493]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.577494]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.577496]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.577498]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.577500]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.577502]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.577504]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.577505]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577507]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577509]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577511]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577512] gdbus           S ffff88048f2d4640     0   908      1 0x00000080
[  169.577513]  ffff880475327a60 0000000000000082 ffff880035e0ca80 ffff880475327fd8
[  169.577515]  0000000000014640 0000000000014640 ffff880478d56fc0 0000000000000000
[  169.577517]  0000000000000000 ffff880475327bc4 ffff880475327bc4 0000000000000000
[  169.577519] Call Trace:
[  169.577521]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577523]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577524]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577526]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577528]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577530]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577532]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577535]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577537]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577539]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577541]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.577542]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.577544]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.577546]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.577548]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.577550]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.577552]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577554]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577555]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577557]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577558] gmain           S ffff88048f254640     0   911      1 0x00000080
[  169.577560]  ffff880475225a60 0000000000000082 ffff880035e0efc0 ffff880475225fd8
[  169.577562]  0000000000014640 0000000000014640 ffff88047762d3d0 0000000000000000
[  169.577563]  0000000000000000 ffff880475225bb4 ffff880475225bb4 0000000000000000
[  169.577565] Call Trace:
[  169.577567]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577569]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577571]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577573]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577575]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577577]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577579]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.577581]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577583]  [<ffffffff811c69d0>] ? __mem_cgroup_commit_charge+0x150/0x2d0
[  169.577585]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.577587]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.577588]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.577590]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.577592]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577594]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577596]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577597]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577598] gdm-simple-slav S ffff88048f354640     0   913    897 0x00000080
[  169.577600]  ffff8804743bda60 0000000000000082 ffff880035e0ae90 ffff8804743bdfd8
[  169.577602]  0000000000014640 0000000000014640 ffff880478e18950 0000000000000000
[  169.577604]  0000000000000000 ffff8804743bdbd4 ffff8804743bdbd4 0000000000000000
[  169.577606] Call Trace:
[  169.577608]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577610]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577611]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577613]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577615]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577617]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577619]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577621]  [<ffffffff81332f52>] ? put_dec+0x72/0x90
[  169.577622]  [<ffffffff81333e20>] ? number.isra.2+0x2f0/0x320
[  169.577625]  [<ffffffff8169ca7c>] ? __slab_free+0xfe/0x252
[  169.577627]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577629]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577631]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577633]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577635]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577637]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.577638]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577640]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577642]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577644]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577645] gdbus           S ffff88048f354640     0   915    897 0x00000080
[  169.577646]  ffff8800655d1a60 0000000000000082 ffff880035e0c130 ffff8800655d1fd8
[  169.577648]  0000000000014640 0000000000014640 ffff880035e0ae90 0000000000000000
[  169.577650]  0000000000000000 ffff8800655d1bd4 ffff8800655d1bd4 0000000000000000
[  169.577652] Call Trace:
[  169.577654]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577656]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577658]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577660]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577662]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577663]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577665]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577667]  [<ffffffff810bd877>] ? update_curr+0x67/0x160
[  169.577669]  [<ffffffff810bdc5e>] ? update_cfs_shares+0xae/0x100
[  169.577671]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577673]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577675]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577677]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577679]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577681]  [<ffffffff811b62ba>] ? kmem_cache_free+0x1da/0x200
[  169.577683]  [<ffffffff811e664f>] ? __d_free+0x3f/0x60
[  169.577685]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577687]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577689]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577690]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577691] gmain           S ffff88048f2d4640     0   916    897 0x00000080
[  169.577693]  ffff880035d03a60 0000000000000082 ffff880035e0b7e0 ffff880035d03fd8
[  169.577695]  0000000000014640 0000000000014640 ffff880478d56fc0 0000000000000000
[  169.577697]  0000000000000000 ffff880035d03bb4 ffff880035d03bb4 0000000000000000
[  169.577698] Call Trace:
[  169.577700]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577702]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577704]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577706]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577708]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577710]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577712]  [<ffffffff812dc877>] ? type_attribute_bounds_av.isra.10+0x57/0x2b0
[  169.577714]  [<ffffffff81332f52>] ? put_dec+0x72/0x90
[  169.577715]  [<ffffffff81333e20>] ? number.isra.2+0x2f0/0x320
[  169.577717]  [<ffffffff812dbf2f>] ? constraint_expr_eval+0x8f/0x540
[  169.577719]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577721]  [<ffffffff81161d0a>] ? unlock_page+0x2a/0x40
[  169.577723]  [<ffffffff8118ab5f>] ? do_wp_page+0x38f/0x770
[  169.577724]  [<ffffffff8169e0e7>] ? avc_compute_av+0x1a3/0x1b5
[  169.577726]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  169.577728]  [<ffffffff812cc2b0>] ? selinux_task_wait+0x40/0x50
[  169.577730]  [<ffffffff812c6056>] ? security_task_wait+0x16/0x20
[  169.577732]  [<ffffffff81085345>] ? wait_consider_task+0x85/0xaf0
[  169.577733]  [<ffffffff81341b3d>] ? list_del+0xd/0x30
[  169.577735]  [<ffffffff810c7c11>] ? remove_wait_queue+0x31/0x40
[  169.577737]  [<ffffffff81085edb>] ? do_wait+0x12b/0x240
[  169.577739]  [<ffffffff81086fbf>] ? SyS_wait4+0x6f/0xe0
[  169.577741]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577742]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577743] polkitd         S ffff88048f3d4640     0   914      1 0x00000080
[  169.577745]  ffff880471b93a60 0000000000000086 ffff880035e0dd20 ffff880471b93fd8
[  169.577747]  0000000000014640 0000000000014640 ffff880471994a80 0000000000000000
[  169.577748]  0000000000000000 ffff880471b93bbc ffff880471b93bbc 0000000000000000
[  169.577750] Call Trace:
[  169.577752]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577754]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577756]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577758]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577760]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577762]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577764]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.577766]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.577767]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.577769]  [<ffffffff811c2c0e>] ? lookup_page_cgroup_used+0xe/0x30
[  169.577771]  [<ffffffff811ca4f1>] ? mem_cgroup_bad_page_check+0x21/0x30
[  169.577773]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577775]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577777]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.577779]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.577781]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.577783]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.577785]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.577786]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.577788]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.577790]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577792]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577794]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577795]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577796] gmain           S ffff88048f294640     0   917      1 0x00000080
[  169.577798]  ffff880064b37a60 0000000000000086 ffff880472ae0000 ffff880064b37fd8
[  169.577800]  0000000000014640 0000000000014640 ffff880478d56670 0000000000000000
[  169.577802]  0000000000000000 ffff880064b37bbc ffff880064b37bbc 0000000000000000
[  169.577803] Call Trace:
[  169.577805]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577807]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577809]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577811]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577813]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577815]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577817]  [<ffffffff81332f52>] ? put_dec+0x72/0x90
[  169.577818]  [<ffffffff81333e20>] ? number.isra.2+0x2f0/0x320
[  169.577820]  [<ffffffff8121115f>] ? fsnotify_clear_marks_by_inode+0x2f/0x110
[  169.577822]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577824]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577826]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  169.577828]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.577830]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.577832]  [<ffffffff81210898>] ? fsnotify+0x228/0x2f0
[  169.577833]  [<ffffffff811d17cc>] ? vfs_write+0x15c/0x1e0
[  169.577835]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577837]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577838] gdbus           S ffff88048f3d4640     0   918      1 0x00000080
[  169.577840]  ffff880064a73a60 0000000000000086 ffff880472ae6670 ffff880064a73fd8
[  169.577841]  0000000000014640 0000000000014640 ffff880035e0dd20 0000000000000000
[  169.577843]  0000000000000000 ffff880064a73bc4 ffff880064a73bc4 0000000000000000
[  169.577845] Call Trace:
[  169.577847]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577849]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577851]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577853]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577855]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577857]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577859]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577861]  [<ffffffff810bd877>] ? update_curr+0x67/0x160
[  169.577862]  [<ffffffff810bdc5e>] ? update_cfs_shares+0xae/0x100
[  169.577864]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577866]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577869]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577870]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.577872]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.577874]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.577876]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.577878]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.577880]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.577882]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577883]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.577885]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577887]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577888] JS GC Helper    S ffff88048f354640     0   922      1 0x00000080
[  169.577890]  ffff880470407ca8 0000000000000086 ffff88047537e670 ffff880470407fd8
[  169.577891]  0000000000014640 0000000000014640 ffff880478e18950 ffff88047537e670
[  169.577893]  0000000000000000 ffffc900018d7a00 ffff88047537e670 ffff880470407db8
[  169.577895] Call Trace:
[  169.577897]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577899]  [<ffffffff810f035a>] futex_wait_queue_me+0xda/0x140
[  169.577900]  [<ffffffff810f0635>] futex_wait+0x165/0x250
[  169.577902]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.577904]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.577906]  [<ffffffff810f2766>] do_futex+0xe6/0xb00
[  169.577908]  [<ffffffff812c9bdb>] ? selinux_cred_prepare+0x1b/0x30
[  169.577910]  [<ffffffff810e29b7>] ? call_rcu_sched+0x17/0x20
[  169.577911]  [<ffffffff810f31f1>] SyS_futex+0x71/0x150
[  169.577913]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.577915]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577916] JS Sour~ Thread S ffff88048f3d4640     0   923      1 0x00000080
[  169.577918]  ffff880477fd5ca8 0000000000000086 ffff88047537ae90 ffff880477fd5fd8
[  169.577919]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88047537ae90
[  169.577921]  0000000000000000 ffffc900018cf4c0 ffff88047537ae90 ffff880477fd5db8
[  169.577923] Call Trace:
[  169.577925]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577926]  [<ffffffff810f035a>] futex_wait_queue_me+0xda/0x140
[  169.577928]  [<ffffffff810f0635>] futex_wait+0x165/0x250
[  169.577930]  [<ffffffff81040047>] ? native_smp_send_reschedule+0x47/0x60
[  169.577932]  [<ffffffff810b1c0c>] ? resched_task+0x4c/0x60
[  169.577934]  [<ffffffff810b2695>] ? check_preempt_curr+0x75/0xa0
[  169.577935]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.577937]  [<ffffffff810f0177>] ? get_futex_key+0x1d7/0x2e0
[  169.577938]  [<ffffffff810f2766>] do_futex+0xe6/0xb00
[  169.577940]  [<ffffffff810bf35b>] ? put_prev_entity+0x5b/0x3b0
[  169.577942]  [<ffffffff810f31f1>] SyS_futex+0x71/0x150
[  169.577944]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.577945]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577946] runaway-killer- S ffff88048f294640     0   925      1 0x00000080
[  169.577948]  ffff8804712d7a60 0000000000000086 ffff880475378000 ffff8804712d7fd8
[  169.577950]  0000000000014640 0000000000014640 ffff880478d56670 0000000000000000
[  169.577952]  0000000000000000 ffff8804712d7bb4 ffff8804712d7bb4 0000000000000000
[  169.577954] Call Trace:
[  169.577956]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577958]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.577960]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.577962]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.577964]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.577965]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.577968]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.577970]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.577971]  [<ffffffff811c2098>] ? do_huge_pmd_wp_page+0x728/0x9b0
[  169.577973]  [<ffffffff8118d718>] ? handle_mm_fault+0x7a8/0x1070
[  169.577975]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.577977]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.577978]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.577980]  [<ffffffff8121a59d>] ? eventfd_read+0x3d/0x70
[  169.577982]  [<ffffffff811d15ab>] ? vfs_read+0x9b/0x160
[  169.577984]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.577985]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.577986] NetworkManager  S ffff88048f2d4640     0   984      1 0x00000080
[  169.577988]  ffff88047348fa60 0000000000000086 ffff880035e09bf0 ffff88047348ffd8
[  169.577990]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff88047348fb98
[  169.577992]  000000000098967f 0000000000000000 ffff88047348fc04 0000000000000000
[  169.577993] Call Trace:
[  169.577995]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.577997]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.577999]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.578001]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.578003]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578005]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578007]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578009]  [<ffffffff81663110>] ? rawv6_sendmsg+0x390/0xb70
[  169.578012]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578014]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578016]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578018]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578020]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578022]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578024]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578026]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578028]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578030]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578031]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578032] NetworkManager  S ffff88048f394640     0   989      1 0x00000080
[  169.578034]  ffff880473951db0 0000000000000086 ffff880472f94a80 ffff880473951fd8
[  169.578036]  0000000000014640 0000000000014640 ffff880478e192a0 ffff880472f94a80
[  169.578038]  7fffffffffffffff ffff880473951ed8 ffff880472f94a80 00007f5b41ea2700
[  169.578040] Call Trace:
[  169.578041]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578043]  [<ffffffff816a1679>] schedule_timeout+0x1f9/0x270
[  169.578045]  [<ffffffff811c2c0e>] ? lookup_page_cgroup_used+0xe/0x30
[  169.578047]  [<ffffffff810927ab>] ? recalc_sigpending+0x1b/0x50
[  169.578049]  [<ffffffff816a170e>] schedule_timeout_interruptible+0x1e/0x20
[  169.578051]  [<ffffffff81096011>] do_sigtimedwait+0x161/0x200
[  169.578053]  [<ffffffff81096126>] SYSC_rt_sigtimedwait+0x76/0xd0
[  169.578055]  [<ffffffff81080e52>] ? __mmdrop+0x62/0x90
[  169.578057]  [<ffffffff810b1438>] ? finish_task_switch+0xb8/0xf0
[  169.578059]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.578060]  [<ffffffff8109618e>] SyS_rt_sigtimedwait+0xe/0x10
[  169.578062]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578063] gmain           S ffff88048f2d4640     0  1070      1 0x00000080
[  169.578065]  ffff880471a57a60 0000000000000086 ffff880470fea540 ffff880471a57fd8
[  169.578066]  0000000000014640 0000000000014640 ffff880478d56fc0 0000000000000000
[  169.578068]  0000000000000000 ffff880471a57bbc ffff880471a57bbc 0000000000000000
[  169.578070] Call Trace:
[  169.578072]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578074]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578076]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578078]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578080]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578082]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578084]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.578086]  [<ffffffff8101a705>] ? native_sched_clock+0x35/0x90
[  169.578088]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578090]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578092]  [<ffffffff8169ca7c>] ? __slab_free+0xfe/0x252
[  169.578094]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.578096]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.578098]  [<ffffffff81212d9e>] ? inotify_free_event+0xe/0x10
[  169.578100]  [<ffffffff810c7de6>] ? finish_wait+0x56/0x70
[  169.578102]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.578103]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578105]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.578107]  [<ffffffff8121a59d>] ? eventfd_read+0x3d/0x70
[  169.578108]  [<ffffffff811d15ab>] ? vfs_read+0x9b/0x160
[  169.578110]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578112]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578113] gdbus           S ffff88048f354640     0  1072      1 0x00000080
[  169.578115]  ffff880474399a60 0000000000000086 ffff880035e08000 ffff880474399fd8
[  169.578116]  0000000000014640 0000000000014640 ffff880478e18950 0000000000000000
[  169.578118]  0000000000000000 ffff880474399bc4 ffff880474399bc4 0000000000000000
[  169.578120] Call Trace:
[  169.578122]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578124]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578126]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578128]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578130]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578132]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578134]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578136]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578138]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578140]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578142]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.578144]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.578146]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.578148]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.578150]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.578152]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.578153]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578155]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578157]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578159]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578160] cfg80211        S ffff88048f394640     0  1066      2 0x00000080
[  169.578164]  ffff880470ef3e28 0000000000000046 ffff880472f953d0 ffff880470ef3fd8
[  169.578165]  0000000000014640 0000000000014640 ffff880478e192a0 ffff880475182980
[  169.578167]  ffff880472f953d0 ffffffff8109ea60 ffff880475308a80 0000000000000000
[  169.578169] Call Trace:
[  169.578171]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.578173]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578175]  [<ffffffff8109ecd1>] rescuer_thread+0x271/0x370
[  169.578177]  [<ffffffff8109ea60>] ? manage_workers.isra.25+0x2b0/0x2b0
[  169.578178]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.578180]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.578182]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.578183]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.578184] sshd            S ffff88048f214640     0  1090      1 0x00000080
[  169.578186]  ffff880478eef928 0000000000000082 ffff8804744d12a0 ffff880478eeffd8
[  169.578188]  0000000000014640 0000000000014640 ffffffff81c16460 0000000000000000
[  169.578190]  0000000000000040 0000000000000020 0000000000000005 0000000000000005
[  169.578191] Call Trace:
[  169.578193]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578195]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578197]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578199]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.578202]  [<ffffffff815e241b>] ? tcp_poll+0x5b/0x230
[  169.578204]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578206]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578208]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.578210]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578212]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578214]  [<ffffffff811785ef>] ? shmem_alloc_page+0x5f/0x90
[  169.578216]  [<ffffffff8132fd62>] ? radix_tree_insert+0x32/0xe0
[  169.578218]  [<ffffffff8117fcc5>] ? __inc_zone_page_state+0x35/0x40
[  169.578220]  [<ffffffff811c2c0e>] ? lookup_page_cgroup_used+0xe/0x30
[  169.578222]  [<ffffffff811ca4f1>] ? mem_cgroup_bad_page_check+0x21/0x30
[  169.578224]  [<ffffffff81168aab>] ? free_pages_prepare+0xab/0x1b0
[  169.578226]  [<ffffffff8116a086>] ? free_hot_cold_page_list+0x46/0xa0
[  169.578228]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  169.578230]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.578232]  [<ffffffff811919a3>] ? unmap_region+0xd3/0x110
[  169.578234]  [<ffffffff81191f81>] ? vma_rb_erase+0x121/0x220
[  169.578236]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  169.578238]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.578240]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.578241]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578242] Xorg            S ffff88048f3d4640     0  1118    913 0x00400080
[  169.578244]  ffff880470a3b928 0000000000000086 ffff880473c0ca80 ffff880470a3bfd8
[  169.578246]  0000000000014640 0000000000014640 ffff880472cdefc0 ffff880470a3bae8
[  169.578247]  000000000007a11f 0000000000000000 000000000000001a 000000000000001a
[  169.578249] Call Trace:
[  169.578251]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578253]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.578255]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.578257]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.578259]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578261]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578263]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.578265]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578267]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578269]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578271]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578273]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578275]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578277]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578279]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578281]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578283]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.578285]  [<ffffffff811d26b9>] ? do_readv_writev+0x169/0x220
[  169.578287]  [<ffffffff814f5df8>] ? evdev_read+0xd8/0x2f0
[  169.578289]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.578291]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.578293]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.578294]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578295] bluetoothd      S ffff88048f294640     0  1122      1 0x00000080
[  169.578297]  ffff880477d65a60 0000000000000082 ffff8804744d0000 ffff880477d65fd8
[  169.578299]  0000000000014640 0000000000014640 ffff880478d56670 0000000000000000
[  169.578300]  0000000000000000 ffff880477d65bec ffff880477d65bec 0000000000000000
[  169.578302] Call Trace:
[  169.578304]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578306]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578308]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578310]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.578312]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578314]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578316]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578318]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.578320]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578322]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578324]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578326]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578328]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578330]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578332]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578334]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578336]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578338]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578340]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578341] systemd-hostnam S ffff88048f2d4640     0  1176      1 0x00000080
[  169.578342]  ffff8804713f5a60 0000000000000082 ffff8804765cca80 ffff8804713f5fd8
[  169.578344]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff8804713f5b98
[  169.578346]  0000000005f5e100 0000000000000000 ffff8804713f5bb4 0000000000000000
[  169.578348] Call Trace:
[  169.578350]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578352]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.578354]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.578356]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.578358]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578360]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578361]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578363]  [<ffffffff8163fec6>] ? unix_stream_sendmsg+0x3c6/0x400
[  169.578366]  [<ffffffff81581eeb>] ? sock_sendmsg+0x8b/0xc0
[  169.578368]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578369]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  169.578372]  [<ffffffff815822e3>] ? ___sys_sendmsg+0x373/0x380
[  169.578373]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  169.578375]  [<ffffffff81189234>] ? tlb_finish_mmu+0x14/0x40
[  169.578377]  [<ffffffff811919a3>] ? unmap_region+0xd3/0x110
[  169.578379]  [<ffffffff81338268>] ? lockref_put_or_lock+0x48/0x70
[  169.578380]  [<ffffffff81191f81>] ? vma_rb_erase+0x121/0x220
[  169.578382]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.578384]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.578386]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578387]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578388] systemd         S ffff88048f254640     0  1212      1 0x00000080
[  169.578390]  ffff880474707dd8 0000000000000082 ffff8804750eefc0 ffff880474707fd8
[  169.578392]  0000000000014640 0000000000014640 ffff880478d55d20 0000000000000000
[  169.578394]  0000000000000000 ffff88047342f720 ffff8804750eefc0 0000000000000000
[  169.578395] Call Trace:
[  169.578397]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578399]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578402]  [<ffffffff81216769>] ? ep_scan_ready_list.isra.9+0x199/0x1c0
[  169.578404]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578405]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.578407]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.578409]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.578411]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.578413]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578414] (sd-pam)        S ffff88048f394640     0  1225   1212 0x00000080
[  169.578416]  ffff880477cd9db0 0000000000000082 ffff8804765cb7e0 ffff880477cd9fd8
[  169.578417]  0000000000014640 0000000000014640 ffff880478e192a0 ffff8804765cb7e0
[  169.578419]  7fffffffffffffff ffff880477cd9ed8 ffff8804765cb7e0 00007f8b99d4da00
[  169.578421] Call Trace:
[  169.578423]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578425]  [<ffffffff816a1679>] schedule_timeout+0x1f9/0x270
[  169.578427]  [<ffffffff810927ab>] ? recalc_sigpending+0x1b/0x50
[  169.578429]  [<ffffffff816a170e>] schedule_timeout_interruptible+0x1e/0x20
[  169.578431]  [<ffffffff81096011>] do_sigtimedwait+0x161/0x200
[  169.578433]  [<ffffffff81096126>] SYSC_rt_sigtimedwait+0x76/0xd0
[  169.578434]  [<ffffffff810aa56f>] ? __put_cred+0x3f/0x50
[  169.578436]  [<ffffffff810aa5a5>] ? abort_creds+0x25/0x30
[  169.578439]  [<ffffffff812c4a40>] ? cap_task_prctl+0xd0/0x1f0
[  169.578441]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.578443]  [<ffffffff8109618e>] SyS_rt_sigtimedwait+0xe/0x10
[  169.578445]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578446] upowerd         S ffff88048f3d4640     0  1289      1 0x00000080
[  169.578447]  ffff880477345a60 0000000000000082 ffff880471994a80 ffff880477345fd8
[  169.578449]  0000000000014640 0000000000014640 ffff880478d50000 0000000000000000
[  169.578451]  0000000000000000 ffff880477345bcc ffff880477345bcc 0000000000000000
[  169.578453] Call Trace:
[  169.578455]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578457]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578458]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578460]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.578462]  [<ffffffff816a508a>] ? _raw_spin_unlock_bh+0x1a/0x20
[  169.578464]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578466]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578468]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578470]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.578472]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578474]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578476]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578478]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578480]  [<ffffffff811b62ba>] ? kmem_cache_free+0x1da/0x200
[  169.578482]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.578484]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578486]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578488]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578489]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578490] gmain           S ffff88048f3d4640     0  1295      1 0x00000080
[  169.578492]  ffff880477cdda60 0000000000000082 ffff880473c092a0 ffff880477cddfd8
[  169.578494]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.578496]  0000000000000000 ffff880477cddbb4 ffff880477cddbb4 0000000000000000
[  169.578497] Call Trace:
[  169.578499]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578501]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578503]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578505]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578507]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578509]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578511]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.578513]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578515]  [<ffffffff811c69d0>] ? __mem_cgroup_commit_charge+0x150/0x2d0
[  169.578517]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.578519]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.578521]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.578523]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.578524]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578526]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578528]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578530]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578530] gdbus           S ffff88048f294640     0  1297      1 0x00000080
[  169.578532]  ffff8804744c7a60 0000000000000082 ffff880473c0d3d0 ffff8804744c7fd8
[  169.578534]  0000000000014640 0000000000014640 ffff880478d56670 0000000000000000
[  169.578536]  0000000000000000 ffff8804744c7bc4 ffff8804744c7bc4 0000000000000000
[  169.578537] Call Trace:
[  169.578540]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578541]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578543]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578545]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578547]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578549]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578551]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578554]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578556]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578558]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578559]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.578561]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.578563]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.578565]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.578567]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.578569]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.578571]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578572]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578574]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578576]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578577] colord          S ffff88048f2d4640     0  1377      1 0x00000080
[  169.578579]  ffff8800657c3a60 0000000000000082 ffff8804744d2540 ffff8800657c3fd8
[  169.578580]  0000000000014640 0000000000014640 ffff880478d56fc0 0000000000000000
[  169.578582]  0000000000000000 ffff8800657c3bcc ffff8800657c3bcc 0000000000000000
[  169.578584] Call Trace:
[  169.578586]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578588]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578590]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.578591]  [<ffffffff816a508a>] ? _raw_spin_unlock_bh+0x1a/0x20
[  169.578593]  [<ffffffff815c68ee>] ? netlink_poll+0x13e/0x1e0
[  169.578595]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578597]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578599]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578601]  [<ffffffff815c54d4>] ? netlink_rcv_wake+0x44/0x60
[  169.578603]  [<ffffffff815c65b7>] ? netlink_recvmsg+0x1c7/0x3c0
[  169.578605]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.578607]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578609]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578611]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578613]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578615]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.578617]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.578619]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578620]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578622]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578624]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578625] gdbus           S ffff88048f254640     0  1385      1 0x00000080
[  169.578626]  ffff8804741f3a60 0000000000000082 ffff8804730aae90 ffff8804741f3fd8
[  169.578628]  0000000000014640 0000000000014640 ffff880478d55d20 0000000000000000
[  169.578630]  0000000000000000 ffff8804741f3bc4 ffff8804741f3bc4 0000000000000000
[  169.578632] Call Trace:
[  169.578634]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578636]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578638]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578640]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578642]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578644]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578645]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578648]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.578650]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578652]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578654]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578656]  [<ffffffff815827f5>] ? ___sys_recvmsg+0x115/0x290
[  169.578657]  [<ffffffff810f0872>] ? futex_wake+0x72/0x140
[  169.578659]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.578661]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.578663]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.578665]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578666]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578668]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578670]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578671] gmain           S ffff88048f354640     0  1386      1 0x00000080
[  169.578673]  ffff880470a41a60 0000000000000082 ffff8804744d37e0 ffff880470a41fd8
[  169.578674]  0000000000014640 0000000000014640 ffff880478e18950 0000000000000000
[  169.578676]  0000000000000000 ffff880470a41bbc ffff880470a41bbc 0000000000000000
[  169.578678] Call Trace:
[  169.578680]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578682]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578684]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578686]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578688]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578690]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578692]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.578694]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578696]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578698]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.578700]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.578701]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.578703]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.578705]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578707]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578709]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578710]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578711] kworker/7:1H    S ffff88048f3d4640     0  1380      2 0x00000080
[  169.578715]  ffff880470ac3e58 0000000000000046 ffff8804765cefc0 ffff880470ac3fd8
[  169.578717]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff88048f3d4280
[  169.578719]  ffff88048f3d4298 ffff8804735251b0 ffff8804765cefc0 ffff880473525180
[  169.578720] Call Trace:
[  169.578722]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578724]  [<ffffffff8109ef92>] worker_thread+0x1c2/0x3a0
[  169.578726]  [<ffffffff8109edd0>] ? rescuer_thread+0x370/0x370
[  169.578728]  [<ffffffff810a55c2>] kthread+0xd2/0xf0
[  169.578729]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.578731]  [<ffffffff816addbc>] ret_from_fork+0x7c/0xb0
[  169.578732]  [<ffffffff810a54f0>] ? insert_kthread_work+0x40/0x40
[  169.578733] systemd-localed S ffff88048f254640     0  1416      1 0x00000080
[  169.578735]  ffff88047381da60 0000000000000082 ffff880472856fc0 ffff88047381dfd8
[  169.578737]  0000000000014640 0000000000014640 ffff880478d55d20 ffff88047381db98
[  169.578739]  0000000005f5e100 0000000000000000 ffff88047381dbb4 0000000000000000
[  169.578740] Call Trace:
[  169.578742]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578744]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.578746]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.578748]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.578750]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578752]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578754]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578756]  [<ffffffff8163fec6>] ? unix_stream_sendmsg+0x3c6/0x400
[  169.578758]  [<ffffffff81581eeb>] ? sock_sendmsg+0x8b/0xc0
[  169.578760]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578762]  [<ffffffff815822e3>] ? ___sys_sendmsg+0x373/0x380
[  169.578764]  [<ffffffff811ed803>] ? __fdget+0x13/0x20
[  169.578766]  [<ffffffff81582402>] ? SYSC_sendto+0x112/0x190
[  169.578768]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.578770]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.578772]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578773]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578774] gdm-session-wor S ffff88048f214640     0  1477    913 0x00000080
[  169.578776]  ffff880473451a60 0000000000000086 ffff880472ae4130 ffff880473451fd8
[  169.578778]  0000000000014640 0000000000014640 ffffffff81c16460 0000000000000000
[  169.578780]  0000000000000000 ffff880473451bbc ffff880473451bbc 0000000000000000
[  169.578782] Call Trace:
[  169.578784]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578786]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578788]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578790]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578791]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578793]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578795]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.578797]  [<ffffffff811c2c0e>] ? lookup_page_cgroup_used+0xe/0x30
[  169.578799]  [<ffffffff811ca4f1>] ? mem_cgroup_bad_page_check+0x21/0x30
[  169.578801]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578803]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578805]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.578807]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.578809]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.578811]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.578812]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.578814]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.578816]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.578818]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578820]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578822]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578823]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578824] gdbus           S ffff88048f3d4640     0  1478    913 0x00000080
[  169.578826]  ffff880470b27a60 0000000000000086 ffff8804784d2540 ffff880470b27fd8
[  169.578828]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.578829]  0000000000000000 ffff880470b27bd4 ffff880470b27bd4 0000000000000000
[  169.578831] Call Trace:
[  169.578833]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578835]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578837]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578839]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578841]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578843]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578845]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578847]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578849]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578851]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578853]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578855]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578857]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.578859]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.578861]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.578863]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.578865]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578866]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578867] gmain           S ffff88048f394640     0  1479    913 0x00000080
[  169.578869]  ffff880473ee1a60 0000000000000086 ffff8804784d4a80 ffff880473ee1fd8
[  169.578871]  0000000000014640 0000000000014640 ffff880478e192a0 0000000000000000
[  169.578873]  0000000000000000 ffff880473ee1bb4 ffff880473ee1bb4 0000000000000000
[  169.578874] Call Trace:
[  169.578876]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578878]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578880]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578882]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578884]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578886]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.578888]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  169.578890]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.578892]  [<ffffffff8169ca7c>] ? __slab_free+0xfe/0x252
[  169.578894]  [<ffffffff810bf917>] ? enqueue_entity+0x237/0x8c0
[  169.578896]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.578898]  [<ffffffff81091f93>] ? __sigqueue_free.part.11+0x33/0x40
[  169.578899]  [<ffffffff810926ac>] ? __dequeue_signal+0x13c/0x220
[  169.578901]  [<ffffffff810927ab>] ? recalc_sigpending+0x1b/0x50
[  169.578903]  [<ffffffff81092882>] ? dequeue_signal+0x32/0x170
[  169.578904]  [<ffffffff810f0177>] ? get_futex_key+0x1d7/0x2e0
[  169.578906]  [<ffffffff810927ab>] ? recalc_sigpending+0x1b/0x50
[  169.578907]  [<ffffffff810f0872>] ? futex_wake+0x72/0x140
[  169.578909]  [<ffffffff81095806>] ? __set_current_blocked+0x36/0x50
[  169.578911]  [<ffffffff810f278a>] ? do_futex+0x10a/0xb00
[  169.578913]  [<ffffffff8101d438>] ? __restore_xstate_sig+0x88/0x510
[  169.578915]  [<ffffffff812c9bdb>] ? selinux_cred_prepare+0x1b/0x30
[  169.578917]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.578919]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.578920]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578921] systemd         S ffff88048f394640     0  1483      1 0x00000080
[  169.578923]  ffff880472d87dd8 0000000000000082 ffff8800648d2e90 ffff880472d87fd8
[  169.578925]  0000000000014640 0000000000014640 ffff880478e192a0 0000000000000000
[  169.578926]  0000000000000000 ffff880471786360 ffff8800648d2e90 0000000000000000
[  169.578928] Call Trace:
[  169.578930]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578932]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578934]  [<ffffffff81216769>] ? ep_scan_ready_list.isra.9+0x199/0x1c0
[  169.578936]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578938]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.578940]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.578942]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.578944]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.578946]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578947] (sd-pam)        S ffff88048f254640     0  1488   1483 0x00000080
[  169.578949]  ffff8800654e1db0 0000000000000082 ffff880473c0dd20 ffff8800654e1fd8
[  169.578950]  0000000000014640 0000000000014640 ffff880478d55d20 ffff880473c0dd20
[  169.578952]  7fffffffffffffff ffff8800654e1ed8 ffff880473c0dd20 00007f8b99d42790
[  169.578954] Call Trace:
[  169.578956]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578958]  [<ffffffff816a1679>] schedule_timeout+0x1f9/0x270
[  169.578960]  [<ffffffff810927ab>] ? recalc_sigpending+0x1b/0x50
[  169.578962]  [<ffffffff816a170e>] schedule_timeout_interruptible+0x1e/0x20
[  169.578963]  [<ffffffff81096011>] do_sigtimedwait+0x161/0x200
[  169.578965]  [<ffffffff81096126>] SYSC_rt_sigtimedwait+0x76/0xd0
[  169.578967]  [<ffffffff810aa56f>] ? __put_cred+0x3f/0x50
[  169.578969]  [<ffffffff810aa5a5>] ? abort_creds+0x25/0x30
[  169.578971]  [<ffffffff812c4a40>] ? cap_task_prctl+0xd0/0x1f0
[  169.578973]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.578975]  [<ffffffff8109618e>] SyS_rt_sigtimedwait+0xe/0x10
[  169.578976]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.578977] dwm             S ffff88048f254640     0  1491   1477 0x00000080
[  169.578979]  ffff88047381ba60 0000000000000086 ffff8804765c8950 ffff88047381bfd8
[  169.578981]  0000000000014640 0000000000014640 ffff880478d55d20 0000000000000000
[  169.578983]  0000000000000000 ffff88047381bbb4 ffff88047381bbb4 0000000000000000
[  169.578984] Call Trace:
[  169.578986]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.578988]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.578990]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.578992]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.578994]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.578996]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.578998]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579000]  [<ffffffff8158ba3e>] ? skb_free_head+0x1e/0x80
[  169.579002]  [<ffffffff8158bb76>] ? skb_release_data+0xd6/0x110
[  169.579004]  [<ffffffff81588fe7>] ? kfree_skbmem+0x37/0xa0
[  169.579005]  [<ffffffff8158bf84>] ? consume_skb+0x34/0x80
[  169.579007]  [<ffffffff816a36b2>] ? mutex_lock_interruptible+0x12/0x3c
[  169.579009]  [<ffffffff8164065c>] ? unix_stream_recvmsg+0x75c/0x880
[  169.579011]  [<ffffffff8158497a>] ? sock_def_readable+0x3a/0x70
[  169.579013]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579015]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.579017]  [<ffffffff811d103c>] ? do_sync_readv_writev+0x4c/0x80
[  169.579019]  [<ffffffff81582679>] ? SYSC_recvfrom+0xd9/0x140
[  169.579021]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579023]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579024] dbus-launch     S ffff88048f254640     0  1501      1 0x00000080
[  169.579025]  ffff880472a4f928 0000000000000086 ffff8804784d37e0 ffff880472a4ffd8
[  169.579027]  0000000000014640 0000000000014640 ffff880478d55d20 0000000000000000
[  169.579029]  0000000000000040 0000000000000010 0000000000000004 0000000000000004
[  169.579031] Call Trace:
[  169.579033]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579035]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579037]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579038]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.579040]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579042]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579044]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.579046]  [<ffffffff816a1a25>] ? schedule_hrtimeout_range_clock+0x135/0x150
[  169.579049]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579050]  [<ffffffff8158ba3e>] ? skb_free_head+0x1e/0x80
[  169.579052]  [<ffffffff811b609f>] ? kfree+0xff/0x140
[  169.579054]  [<ffffffff811b62ba>] ? kmem_cache_free+0x1da/0x200
[  169.579056]  [<ffffffff81588fe7>] ? kfree_skbmem+0x37/0xa0
[  169.579058]  [<ffffffff8158bf84>] ? consume_skb+0x34/0x80
[  169.579060]  [<ffffffff816a36b2>] ? mutex_lock_interruptible+0x12/0x3c
[  169.579062]  [<ffffffff8164065c>] ? unix_stream_recvmsg+0x75c/0x880
[  169.579063]  [<ffffffff8158497a>] ? sock_def_readable+0x3a/0x70
[  169.579065]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.579067]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.579070]  [<ffffffff81582679>] ? SYSC_recvfrom+0xd9/0x140
[  169.579072]  [<ffffffff812ca707>] ? inode_has_perm.isra.32+0x27/0x30
[  169.579073]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.579075]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.579077]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.579079]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579080] dbus-daemon     S ffff88048f214640     0  1502      1 0x00000080
[  169.579081]  ffff880474629dd8 0000000000000082 ffff8804784d0950 ffff880474629fd8
[  169.579083]  0000000000014640 0000000000014640 ffffffff81c16460 0000000000000000
[  169.579085]  0000000000000000 ffff8804777acde0 ffff8804784d0950 0000000000000000
[  169.579087] Call Trace:
[  169.579089]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579091]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579093]  [<ffffffff81216769>] ? ep_scan_ready_list.isra.9+0x199/0x1c0
[  169.579095]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579097]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.579099]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.579101]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.579103]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.579104]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579105] dbus-daemon     S ffff88048f3d4640     0  1503      1 0x00000080
[  169.579107]  ffff88047691ba60 0000000000000082 ffff8800648d12a0 ffff88047691bfd8
[  169.579109]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.579111]  0000000000000000 ffff88047691bbb4 ffff88047691bbb4 0000000000000000
[  169.579112] Call Trace:
[  169.579114]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579116]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579118]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.579120]  [<ffffffff816a508a>] ? _raw_spin_unlock_bh+0x1a/0x20
[  169.579122]  [<ffffffff815c68ee>] ? netlink_poll+0x13e/0x1e0
[  169.579124]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579126]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579128]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579130]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579133]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579134]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579135] ssh-agent       S ffff88048f3d4640     0  1510   1491 0x00000080
[  169.579137]  ffff880473c45928 0000000000000086 ffff8800648d4130 ffff880473c45fd8
[  169.579139]  0000000000014640 0000000000014640 ffff880472856670 ffff880473c45ae8
[  169.579140]  000000000098967f 0000000000000000 0000000000000004 0000000000000004
[  169.579142] Call Trace:
[  169.579144]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579146]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.579148]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.579150]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.579152]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579154]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579156]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.579158]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579160]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.579161]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.579163]  [<ffffffff8118bcc7>] ? do_set_pte+0x97/0xd0
[  169.579165]  [<ffffffff81161d0a>] ? unlock_page+0x2a/0x40
[  169.579167]  [<ffffffff81188b1d>] ? lock_page+0xd/0x30
[  169.579168]  [<ffffffff81188bd4>] ? __do_fault+0x94/0xa0
[  169.579170]  [<ffffffff8118bcc7>] ? do_set_pte+0x97/0xd0
[  169.579172]  [<ffffffff81161d0a>] ? unlock_page+0x2a/0x40
[  169.579173]  [<ffffffff8118bfa4>] ? do_read_fault.isra.59+0x2a4/0x2d0
[  169.579175]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.579177]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.579179]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.579181]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.579182]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.579184]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.579186]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.579187]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579188] gnome-screensav S ffff88048f3d4640     0  1530   1491 0x00000080
[  169.579190]  ffff8804747c5a60 0000000000000086 ffff880471850950 ffff8804747c5fd8
[  169.579192]  0000000000014640 0000000000014640 ffff880472ae37e0 ffff8804747c5b98
[  169.579194]  0000000005f5e100 0000000000000000 ffff8804747c5bd4 0000000000000000
[  169.579195] Call Trace:
[  169.579197]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579199]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.579201]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.579203]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.579205]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579207]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579209]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579211]  [<ffffffff8158ba3e>] ? skb_free_head+0x1e/0x80
[  169.579213]  [<ffffffff8158bb76>] ? skb_release_data+0xd6/0x110
[  169.579215]  [<ffffffff81588fe7>] ? kfree_skbmem+0x37/0xa0
[  169.579216]  [<ffffffff8158bf84>] ? consume_skb+0x34/0x80
[  169.579218]  [<ffffffff816a36b2>] ? mutex_lock_interruptible+0x12/0x3c
[  169.579220]  [<ffffffff8164065c>] ? unix_stream_recvmsg+0x75c/0x880
[  169.579222]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579224]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579226]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579228]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579230]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579232]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.579234]  [<ffffffff815826b8>] ? SYSC_recvfrom+0x118/0x140
[  169.579236]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.579238]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.579240]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579241]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579242] dconf worker    S ffff88048f3d4640     0  1545   1491 0x00000080
[  169.579244]  ffff880470a83a60 0000000000000086 ffff8804784d6fc0 ffff880470a83fd8
[  169.579246]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.579247]  0000000000000000 ffff880470a83bb4 ffff880470a83bb4 0000000000000000
[  169.579249] Call Trace:
[  169.579251]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579253]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579255]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579257]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579259]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579261]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579263]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.579265]  [<ffffffff810b9338>] ? __enqueue_entity+0x78/0x80
[  169.579267]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579268]  [<ffffffff810b2695>] ? check_preempt_curr+0x75/0xa0
[  169.579270]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.579272]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.579274]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.579276]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.579277]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.579279]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.579281]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.579283]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579285]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.579287]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579288]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579289] gdbus           S ffff88048f314640     0  1546   1491 0x00000080
[  169.579291]  ffff880064a93a60 0000000000000086 ffff880472ae0950 ffff880064a93fd8
[  169.579292]  0000000000014640 0000000000014640 ffff880478e18000 0000000000000000
[  169.579294]  0000000000000000 ffff880064a93bc4 ffff880064a93bc4 0000000000000000
[  169.579296] Call Trace:
[  169.579298]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579300]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579302]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579304]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579306]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579308]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579309]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579312]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.579314]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579316]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579318]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579320]  [<ffffffff815827f5>] ? ___sys_recvmsg+0x115/0x290
[  169.579322]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.579324]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.579325]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.579328]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.579329]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.579331]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579333]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.579335]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579336]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579337] gmain           S ffff88048f354640     0  1553   1491 0x00000080
[  169.579339]  ffff880474627a60 0000000000000086 ffff880476f0ae90 ffff880474627fd8
[  169.579341]  0000000000014640 0000000000014640 ffff880478e18950 0000000000000000
[  169.579342]  0000000000000000 ffff880474627bbc ffff880474627bbc 0000000000000000
[  169.579344] Call Trace:
[  169.579346]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579348]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579350]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579352]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579354]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579356]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579358]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.579360]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579362]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579364]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.579366]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.579367]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.579369]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.579371]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579373]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.579375]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579376]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579377] update-titlebar S ffff88048f254640     0  1531   1491 0x00000080
[  169.579379]  ffff880470979e78 0000000000000082 ffff880471855d20 ffff880470979fd8
[  169.579381]  0000000000014640 0000000000014640 ffff880473c0ca80 ffff880470979f00
[  169.579382]  ffff880471856078 ffff880471855d20 ffff880471855d20 ffff880471855d10
[  169.579384] Call Trace:
[  169.579386]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579388]  [<ffffffff81085f92>] do_wait+0x1e2/0x240
[  169.579390]  [<ffffffff81086fb4>] SyS_wait4+0x64/0xe0
[  169.579391]  [<ffffffff81084c70>] ? task_stopped_code+0x60/0x60
[  169.579393]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579394] at-spi-bus-laun S ffff88048f214640     0  1536      1 0x00000080
[  169.579396]  ffff8804718afa60 0000000000000086 ffff880472ae6fc0 ffff8804718affd8
[  169.579398]  0000000000014640 0000000000014640 ffffffff81c16460 0000000000000000
[  169.579399]  0000000000000000 ffff8804718afbbc ffff8804718afbbc 0000000000000000
[  169.579401] Call Trace:
[  169.579403]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579405]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579407]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579409]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579411]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579413]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579415]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579417]  [<ffffffff811b62ba>] ? kmem_cache_free+0x1da/0x200
[  169.579419]  [<ffffffff81588fe7>] ? kfree_skbmem+0x37/0xa0
[  169.579420]  [<ffffffff8158bf84>] ? consume_skb+0x34/0x80
[  169.579422]  [<ffffffff816a36b2>] ? mutex_lock_interruptible+0x12/0x3c
[  169.579424]  [<ffffffff8164065c>] ? unix_stream_recvmsg+0x75c/0x880
[  169.579427]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579429]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579430]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.579432]  [<ffffffff810f0177>] ? get_futex_key+0x1d7/0x2e0
[  169.579433]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  169.579435]  [<ffffffff810f0872>] ? futex_wake+0x72/0x140
[  169.579437]  [<ffffffff810f278a>] ? do_futex+0x10a/0xb00
[  169.579438]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579440]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579442]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579443] dconf worker    S ffff88048f354640     0  1537      1 0x00000080
[  169.579445]  ffff880470e5ba60 0000000000000086 ffff880476f0efc0 ffff880470e5bfd8
[  169.579447]  0000000000014640 0000000000014640 ffff880478e18950 0000000000000000
[  169.579448]  0000000000000000 ffff880470e5bbb4 ffff880470e5bbb4 0000000000000000
[  169.579450] Call Trace:
[  169.579452]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579454]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579456]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579458]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579460]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579462]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579464]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.579465]  [<ffffffff810b9338>] ? __enqueue_entity+0x78/0x80
[  169.579467]  [<ffffffff810bf917>] ? enqueue_entity+0x237/0x8c0
[  169.579469]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579471]  [<ffffffff811c69d0>] ? __mem_cgroup_commit_charge+0x150/0x2d0
[  169.579473]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.579475]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.579476]  [<ffffffff810f0177>] ? get_futex_key+0x1d7/0x2e0
[  169.579478]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.579479]  [<ffffffff810f0872>] ? futex_wake+0x72/0x140
[  169.579481]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579483]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.579485]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579486]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579487] gdbus           S ffff88048f394640     0  1539      1 0x00000080
[  169.579489]  ffff880473d39a60 0000000000000086 ffff8804784d12a0 ffff880473d39fd8
[  169.579491]  0000000000014640 0000000000014640 ffff880478e192a0 0000000000000000
[  169.579493]  0000000000000000 ffff880473d39bc4 ffff880473d39bc4 0000000000000000
[  169.579494] Call Trace:
[  169.579496]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579498]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579500]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579502]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579504]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579506]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579508]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579510]  [<ffffffff8163fec6>] ? unix_stream_sendmsg+0x3c6/0x400
[  169.579512]  [<ffffffff81581eeb>] ? sock_sendmsg+0x8b/0xc0
[  169.579514]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579516]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579518]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579520]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  169.579522]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.579524]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.579525]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579527]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.579529]  [<ffffffff81583075>] ? __sys_sendmsg+0x65/0x80
[  169.579531]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579533]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579534] gmain           S ffff88048f354640     0  1541      1 0x00000080
[  169.579535]  ffff880473a97a60 0000000000000086 ffff880476f0e670 ffff880473a97fd8
[  169.579537]  0000000000014640 0000000000014640 ffff880478e18950 0000000000000000
[  169.579539]  0000000000000000 ffff880473a97bb4 ffff880473a97bb4 0000000000000000
[  169.579541] Call Trace:
[  169.579543]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579545]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579547]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579549]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579551]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579553]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579554]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.579557]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579559]  [<ffffffff811c69d0>] ? __mem_cgroup_commit_charge+0x150/0x2d0
[  169.579560]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.579562]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.579564]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.579566]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.579567]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579569]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.579571]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579573]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579574] dbus-daemon     S ffff88048f214640     0  1540   1536 0x00000080
[  169.579575]  ffff880470461dd8 0000000000000082 ffff880476f0d3d0 ffff880470461fd8
[  169.579577]  0000000000014640 0000000000014640 ffff880472852540 ffff880470461ec0
[  169.579579]  0000000005f5e100 0000000000000000 ffff880476f0d3d0 ffff880470461ec0
[  169.579581] Call Trace:
[  169.579583]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579585]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.579586]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.579588]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.579590]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579592]  [<ffffffff812169ce>] ep_poll+0x21e/0x330
[  169.579594]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.579596]  [<ffffffff81217dc5>] SyS_epoll_wait+0xb5/0xe0
[  169.579598]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.579600]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579601] dbus-daemon     S ffff88048f3d4640     0  1542   1536 0x00000080
[  169.579602]  ffff880473a77a60 0000000000000082 ffff8800648d53d0 ffff880473a77fd8
[  169.579604]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.579606]  0000000000000000 ffff880473a77bb4 ffff880473a77bb4 0000000000000000
[  169.579608] Call Trace:
[  169.579610]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579612]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579614]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.579615]  [<ffffffff816a508a>] ? _raw_spin_unlock_bh+0x1a/0x20
[  169.579617]  [<ffffffff815c68ee>] ? netlink_poll+0x13e/0x1e0
[  169.579619]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579621]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579623]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579625]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579627]  [<ffffffff811c2c0e>] ? lookup_page_cgroup_used+0xe/0x30
[  169.579630]  [<ffffffff8169ca7c>] ? __slab_free+0xfe/0x252
[  169.579631]  [<ffffffff8116a13a>] ? __free_pages+0x5a/0x70
[  169.579633]  [<ffffffff811b62ba>] ? kmem_cache_free+0x1da/0x200
[  169.579635]  [<ffffffff81080e52>] ? __mmdrop+0x62/0x90
[  169.579637]  [<ffffffff810b1438>] ? finish_task_switch+0xb8/0xf0
[  169.579639]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579640]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579642] at-spi2-registr S ffff88048f3d4640     0  1544      1 0x00000080
[  169.579643]  ffff880470743a60 0000000000000082 ffff880472ae37e0 ffff880470743fd8
[  169.579645]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.579647]  0000000000000000 ffff880470743bcc ffff880470743bcc 0000000000000000
[  169.579648] Call Trace:
[  169.579650]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579652]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579654]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579656]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.579658]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579660]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579662]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579664]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579666]  [<ffffffff8158ba3e>] ? skb_free_head+0x1e/0x80
[  169.579668]  [<ffffffff8158bb76>] ? skb_release_data+0xd6/0x110
[  169.579669]  [<ffffffff81588fe7>] ? kfree_skbmem+0x37/0xa0
[  169.579671]  [<ffffffff8158bf84>] ? consume_skb+0x34/0x80
[  169.579673]  [<ffffffff816a36b2>] ? mutex_lock_interruptible+0x12/0x3c
[  169.579675]  [<ffffffff8164065c>] ? unix_stream_recvmsg+0x75c/0x880
[  169.579677]  [<ffffffff8158497a>] ? sock_def_readable+0x3a/0x70
[  169.579679]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579681]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579683]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579685]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579687]  [<ffffffff811d103c>] ? do_sync_readv_writev+0x4c/0x80
[  169.579688]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.579690]  [<ffffffff815826b8>] ? SYSC_recvfrom+0x118/0x140
[  169.579692]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.579694]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579696]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579697] gdbus           S ffff88048f214640     0  1547      1 0x00000080
[  169.579699]  ffff88006566da60 0000000000000082 ffff8800648d0950 ffff88006566dfd8
[  169.579700]  0000000000014640 0000000000014640 ffffffff81c16460 0000000000000000
[  169.579702]  0000000000000000 ffff88006566dbc4 ffff88006566dbc4 0000000000000000
[  169.579704] Call Trace:
[  169.579706]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579708]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579710]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579712]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579714]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579716]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579718]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579720]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579722]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579724]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579726]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.579728]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.579730]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.579732]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.579734]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.579736]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.579737]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579739]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.579741]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579743]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579744] gvfsd           S ffff88048f2d4640     0  1549      1 0x00000080
[  169.579745]  ffff8800656d9a60 0000000000000082 ffff880472850000 ffff8800656d9fd8
[  169.579747]  0000000000014640 0000000000014640 ffff880478d56fc0 0000000000000000
[  169.579749]  0000000000000000 ffff8800656d9bbc ffff8800656d9bbc 0000000000000000
[  169.579751] Call Trace:
[  169.579753]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579755]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579757]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579759]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579760]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579762]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579764]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.579766]  [<ffffffff810bddca>] ? dequeue_entity+0x11a/0x550
[  169.579768]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579770]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579772]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.579773]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.579775]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.579777]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.579779]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.579781]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.579782]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.579784]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.579786]  [<ffffffff81210898>] ? fsnotify+0x228/0x2f0
[  169.579788]  [<ffffffff810c7858>] ? __wake_up_locked_key+0x18/0x20
[  169.579790]  [<ffffffff811d17cc>] ? vfs_write+0x15c/0x1e0
[  169.579792]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579793]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579794] gdbus           S ffff88048f254640     0  1550      1 0x00000080
[  169.579796]  ffff880064d0ba60 0000000000000082 ffff8800648d0000 ffff880064d0bfd8
[  169.579798]  0000000000014640 0000000000014640 ffff880478d55d20 0000000000000000
[  169.579800]  0000000000000000 ffff880064d0bbc4 ffff880064d0bbc4 0000000000000000
[  169.579801] Call Trace:
[  169.579803]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579805]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579807]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579809]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579811]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579813]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579815]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579817]  [<ffffffff8163fec6>] ? unix_stream_sendmsg+0x3c6/0x400
[  169.579819]  [<ffffffff81581eeb>] ? sock_sendmsg+0x8b/0xc0
[  169.579821]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579823]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579825]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579827]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.579829]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.579831]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.579833]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.579835]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.579836]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579838]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.579840]  [<ffffffff81583075>] ? __sys_sendmsg+0x65/0x80
[  169.579842]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579844]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579845] gvfsd-fuse      S ffff88048f2d4640     0  1554      1 0x00000080
[  169.579846]  ffff880473477ca8 0000000000000086 ffff880472ae5d20 ffff880473477fd8
[  169.579848]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff880472ae5d20
[  169.579850]  0000000000000000 ffffc900018e1040 ffff880472ae5d20 ffff880473477db8
[  169.579852] Call Trace:
[  169.579854]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579855]  [<ffffffff810f035a>] futex_wait_queue_me+0xda/0x140
[  169.579857]  [<ffffffff810f0635>] futex_wait+0x165/0x250
[  169.579859]  [<ffffffff8101a705>] ? native_sched_clock+0x35/0x90
[  169.579860]  [<ffffffff810b958e>] ? sched_slice.isra.54+0x4e/0x90
[  169.579862]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  169.579864]  [<ffffffff810a1d2e>] ? alloc_pid+0x2e/0x4d0
[  169.579866]  [<ffffffff810f2766>] do_futex+0xe6/0xb00
[  169.579868]  [<ffffffff810ae54c>] ? enqueue_task+0x2c/0x70
[  169.579869]  [<ffffffff810b2695>] ? check_preempt_curr+0x75/0xa0
[  169.579871]  [<ffffffff810b520c>] ? wake_up_new_task+0x10c/0x170
[  169.579873]  [<ffffffff810927ab>] ? recalc_sigpending+0x1b/0x50
[  169.579875]  [<ffffffff810f31f1>] SyS_futex+0x71/0x150
[  169.579876]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.579878]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579879] gvfsd-fuse      S ffff88048f2d4640     0  1559      1 0x00000080
[  169.579881]  ffff88047534fd40 0000000000000086 ffff8804765cd3d0 ffff88047534ffd8
[  169.579883]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff8804765cd3d0
[  169.579884]  ffff8804765cd3d0 ffff880470b0f048 ffff8804765cd3d0 ffff880470b0f000
[  169.579886] Call Trace:
[  169.579888]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579891]  [<ffffffffa057dd76>] fuse_dev_do_read.isra.16+0x226/0x800 [fuse]
[  169.579893]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.579896]  [<ffffffffa057e5fd>] fuse_dev_read+0x6d/0x80 [fuse]
[  169.579898]  [<ffffffff811d0f2a>] do_sync_read+0x5a/0x90
[  169.579899]  [<ffffffff811d15ab>] vfs_read+0x9b/0x160
[  169.579901]  [<ffffffff811d21c6>] SyS_read+0x46/0xb0
[  169.579903]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.579904]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579905] gvfsd-fuse      S ffff88048f3d4640     0  1560      1 0x00000080
[  169.579907]  ffff8804738b9d40 0000000000000086 ffff8800648d6670 ffff8804738b9fd8
[  169.579909]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff8800648d6670
[  169.579911]  ffff8800648d6670 ffff880470b0f048 ffff8800648d6670 ffff880470b0f000
[  169.579912] Call Trace:
[  169.579914]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579917]  [<ffffffffa057dd76>] fuse_dev_do_read.isra.16+0x226/0x800 [fuse]
[  169.579919]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.579921]  [<ffffffffa057e5fd>] fuse_dev_read+0x6d/0x80 [fuse]
[  169.579923]  [<ffffffff811d0f2a>] do_sync_read+0x5a/0x90
[  169.579925]  [<ffffffff811d15ab>] vfs_read+0x9b/0x160
[  169.579926]  [<ffffffff811d21c6>] SyS_read+0x46/0xb0
[  169.579928]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.579930]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579931] gdbus           S ffff88048f254640     0  1564      1 0x00000080
[  169.579932]  ffff8804742e3a60 0000000000000086 ffff8804718537e0 ffff8804742e3fd8
[  169.579934]  0000000000014640 0000000000014640 ffff880478d55d20 0000000000000000
[  169.579936]  0000000000000000 ffff8804742e3bc4 ffff8804742e3bc4 0000000000000000
[  169.579938] Call Trace:
[  169.579940]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579942]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579944]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579946]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579948]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579950]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579952]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579954]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579956]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579958]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.579960]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.579962]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.579964]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.579966]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.579968]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.579969]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.579971]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.579973]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.579975]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.579976]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.579978] gvfs-fuse-sub   S ffff88048f314640     0  1566      1 0x00000080
[  169.579979]  ffff880477e65a60 0000000000000086 ffff8804765cdd20 ffff880477e65fd8
[  169.579981]  0000000000014640 0000000000014640 ffff880478e18000 0000000000000000
[  169.579983]  0000000000000000 ffff880477e65bb4 ffff880477e65bb4 0000000000000000
[  169.579985] Call Trace:
[  169.579987]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.579989]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.579991]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.579993]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.579994]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.579996]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.579998]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.580000]  [<ffffffff811c2c0e>] ? lookup_page_cgroup_used+0xe/0x30
[  169.580002]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580004]  [<ffffffff810b2695>] ? check_preempt_curr+0x75/0xa0
[  169.580006]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.580007]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.580009]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.580011]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.580013]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.580015]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.580016]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.580018]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.580020]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.580022]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.580024]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.580025]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580026] xterm           S ffff88048f3d4640     0  1568   1491 0x00000080
[  169.580028]  ffff880473d81928 0000000000000082 ffff880472851bf0 ffff880473d81fd8
[  169.580030]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.580032]  0000000000000040 0000000000000020 0000000000000005 0000000000000005
[  169.580033] Call Trace:
[  169.580035]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580037]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.580039]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.580042]  [<ffffffff813f705f>] ? pty_write_room+0x2f/0x50
[  169.580044]  [<ffffffff813f2dbd>] ? tty_write_room+0x1d/0x20
[  169.580046]  [<ffffffff813ef367>] ? n_tty_poll+0x1b7/0x1d0
[  169.580048]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.580050]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.580052]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.580054]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580056]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580058]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580060]  [<ffffffff8158bb76>] ? skb_release_data+0xd6/0x110
[  169.580062]  [<ffffffff81588fe7>] ? kfree_skbmem+0x37/0xa0
[  169.580064]  [<ffffffff8158bf84>] ? consume_skb+0x34/0x80
[  169.580066]  [<ffffffff816a36b2>] ? mutex_lock_interruptible+0x12/0x3c
[  169.580067]  [<ffffffff8164065c>] ? unix_stream_recvmsg+0x75c/0x880
[  169.580069]  [<ffffffff8158497a>] ? sock_def_readable+0x3a/0x70
[  169.580071]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.580073]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.580075]  [<ffffffff81582679>] ? SYSC_recvfrom+0xd9/0x140
[  169.580077]  [<ffffffff813ec33c>] ? tty_read+0x9c/0x100
[  169.580079]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.580081]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.580082]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580084] bash            S ffff88048f314640     0  1573   1568 0x00000080
[  169.580085]  ffff8804757a3e78 0000000000000086 ffff8804750ee670 ffff8804757a3fd8
[  169.580087]  0000000000014640 0000000000014640 ffff880478f053d0 ffff8804757a3f00
[  169.580089]  ffff8804750ee9c8 ffff8804750ee670 ffff8804750ee670 ffff8804750ee660
[  169.580091] Call Trace:
[  169.580093]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580094]  [<ffffffff81085f92>] do_wait+0x1e2/0x240
[  169.580096]  [<ffffffff81086fb4>] SyS_wait4+0x64/0xe0
[  169.580097]  [<ffffffff81084c70>] ? task_stopped_code+0x60/0x60
[  169.580099]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580100] xterm           S ffff88048f3d4640     0  1601   1491 0x00000080
[  169.580102]  ffff880470a0b928 0000000000000086 ffff880472855d20 ffff880470a0bfd8
[  169.580104]  0000000000014640 0000000000014640 ffff880472da8950 0000000000000000
[  169.580105]  0000000000000040 0000000000000020 0000000000000005 0000000000000005
[  169.580107] Call Trace:
[  169.580109]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580111]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.580113]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.580115]  [<ffffffff813f705f>] ? pty_write_room+0x2f/0x50
[  169.580116]  [<ffffffff813f2dbd>] ? tty_write_room+0x1d/0x20
[  169.580118]  [<ffffffff813ef367>] ? n_tty_poll+0x1b7/0x1d0
[  169.580120]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.580122]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.580124]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.580126]  [<ffffffff810b26a5>] ? check_preempt_curr+0x85/0xa0
[  169.580128]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580130]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580132]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580134]  [<ffffffff810be96a>] ? check_preempt_wakeup+0x12a/0x220
[  169.580136]  [<ffffffff816a36b2>] ? mutex_lock_interruptible+0x12/0x3c
[  169.580137]  [<ffffffff8164065c>] ? unix_stream_recvmsg+0x75c/0x880
[  169.580140]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.580142]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.580144]  [<ffffffff81582679>] ? SYSC_recvfrom+0xd9/0x140
[  169.580145]  [<ffffffff813ef8e0>] ? process_echoes+0x70/0x70
[  169.580148]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.580149]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.580151]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580152] bash            S ffff88048f254640     0  1611   1601 0x00000080
[  169.580154]  ffff880474033e78 0000000000000086 ffff8804750eae90 ffff880474033fd8
[  169.580155]  0000000000014640 0000000000014640 ffff88047331a540 ffff880474033f00
[  169.580157]  ffff8804750eb1e8 ffff8804750eae90 ffff8804750eae90 ffff8804750eae80
[  169.580159] Call Trace:
[  169.580161]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580163]  [<ffffffff81085f92>] do_wait+0x1e2/0x240
[  169.580164]  [<ffffffff81086fb4>] SyS_wait4+0x64/0xe0
[  169.580166]  [<ffffffff81084c70>] ? task_stopped_code+0x60/0x60
[  169.580168]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580169] dhclient        S ffff88048f214640     0  1627    984 0x00000080
[  169.580170]  ffff8804787ed928 0000000000000082 ffff880477248950 ffff8804787edfd8
[  169.580172]  0000000000014640 0000000000014640 ffffffff81c16460 ffff8804787edae8
[  169.580174]  0000000005f5e100 0000000000000000 0000000000000008 0000000000000008
[  169.580176] Call Trace:
[  169.580178]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580180]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.580182]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.580183]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.580185]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.580187]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.580189]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.580192]  [<ffffffff8169ca7c>] ? __slab_free+0xfe/0x252
[  169.580194]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580196]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580198]  [<ffffffff8158bb76>] ? skb_release_data+0xd6/0x110
[  169.580200]  [<ffffffff81588fe7>] ? kfree_skbmem+0x37/0xa0
[  169.580201]  [<ffffffff8158bf84>] ? consume_skb+0x34/0x80
[  169.580203]  [<ffffffff81591685>] ? skb_free_datagram+0x15/0x40
[  169.580206]  [<ffffffff8168010e>] ? packet_recvmsg+0x1ae/0x390
[  169.580208]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.580210]  [<ffffffff8116a086>] ? free_hot_cold_page_list+0x46/0xa0
[  169.580212]  [<ffffffff81161d0a>] ? unlock_page+0x2a/0x40
[  169.580214]  [<ffffffff8118ab5f>] ? do_wp_page+0x38f/0x770
[  169.580216]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.580218]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.580219]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.580221]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.580223]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.580224]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.580226]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.580228]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580229] sudo            S ffff88048f3d4640     0  1728   1611 0x00000080
[  169.580231]  ffff880472baf928 0000000000000082 ffff880473c0efc0 ffff880472baffd8
[  169.580232]  0000000000014640 0000000000014640 ffff880478e19bf0 0000000000000000
[  169.580234]  0000000000000040 0000000000000080 0000000000000007 0000000000000007
[  169.580236] Call Trace:
[  169.580238]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580240]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.580242]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.580244]  [<ffffffff8163f962>] ? unix_dgram_poll+0x42/0x1e0
[  169.580246]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.580248]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.580250]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.580252]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580254]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580256]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.580258]  [<ffffffff811ab644>] ? alloc_pages_current+0xa4/0x170
[  169.580260]  [<ffffffff8132a8e1>] ? cpumask_any_but+0x31/0x40
[  169.580262]  [<ffffffff8105891e>] ? flush_tlb_page+0x3e/0xa0
[  169.580264]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.580266]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.580268]  [<ffffffff8118aacc>] ? do_wp_page+0x2fc/0x770
[  169.580270]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.580272]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.580273]  [<ffffffff810ae54c>] ? enqueue_task+0x2c/0x70
[  169.580275]  [<ffffffff810b2695>] ? check_preempt_curr+0x75/0xa0
[  169.580277]  [<ffffffff810b520c>] ? wake_up_new_task+0x10c/0x170
[  169.580279]  [<ffffffff8108342f>] ? do_fork+0x12f/0x300
[  169.580281]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.580283]  [<ffffffff816a90a2>] ? do_page_fault+0x22/0x30
[  169.580284]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580285] bash            R  running task        0  1729   1728 0x00000080
[  169.580287]  0000000000000000 ffff880470d13e48 ffffffff810b4838 ffff8804776e8950
[  169.580289]  0000000000000000 ffff880470d13e78 ffffffff810b4912 ffff8804776e8bb0
[  169.580291]  ffffffff81ca4940 0000000000000074 0000000000000246 ffff880470d13e88
[  169.580292] Call Trace:
[  169.580294]  [<ffffffff810b4838>] sched_show_task+0xa8/0x110
[  169.580296]  [<ffffffff810b4912>] show_state_filter+0x72/0xb0
[  169.580298]  [<ffffffff813f82c0>] sysrq_handle_showstate+0x10/0x20
[  169.580300]  [<ffffffff813f8952>] __handle_sysrq+0xa2/0x170
[  169.580302]  [<ffffffff813f8e5f>] write_sysrq_trigger+0x2f/0x40
[  169.580305]  [<ffffffff81237b4d>] proc_reg_write+0x3d/0x80
[  169.580307]  [<ffffffff811d172a>] vfs_write+0xba/0x1e0
[  169.580309]  [<ffffffff811d2276>] SyS_write+0x46/0xb0
[  169.580310]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580311] xterm           S ffff88048f214640     0  1755   1491 0x00000080
[  169.580313]  ffff880473edf928 0000000000000082 ffff880471b08000 ffff880473edffd8
[  169.580315]  0000000000014640 0000000000014640 ffff880472855d20 0000000000000000
[  169.580316]  0000000000000040 0000000000000020 0000000000000005 0000000000000005
[  169.580318] Call Trace:
[  169.580320]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580322]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.580324]  [<ffffffff811e487f>] ? __pollwait+0x7f/0xf0
[  169.580326]  [<ffffffff813f705f>] ? pty_write_room+0x2f/0x50
[  169.580327]  [<ffffffff813f2dbd>] ? tty_write_room+0x1d/0x20
[  169.580329]  [<ffffffff813ef367>] ? n_tty_poll+0x1b7/0x1d0
[  169.580331]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.580333]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.580335]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.580337]  [<ffffffff810b26a5>] ? check_preempt_curr+0x85/0xa0
[  169.580339]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580341]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580343]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580345]  [<ffffffff810c7c70>] ? __wake_up_sync_key+0x50/0x60
[  169.580347]  [<ffffffff816a36b2>] ? mutex_lock_interruptible+0x12/0x3c
[  169.580349]  [<ffffffff8164065c>] ? unix_stream_recvmsg+0x75c/0x880
[  169.580351]  [<ffffffff8158497a>] ? sock_def_readable+0x3a/0x70
[  169.580353]  [<ffffffff8158251a>] ? sock_recvmsg+0x9a/0xd0
[  169.580355]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.580357]  [<ffffffff81582679>] ? SYSC_recvfrom+0xd9/0x140
[  169.580358]  [<ffffffff813ec33c>] ? tty_read+0x9c/0x100
[  169.580360]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.580362]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.580364]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580365] bash            S ffff88048f3d4640     0  1760   1755 0x00000080
[  169.580367]  ffff880471b87d00 0000000000000082 ffff8804776eefc0 ffff880471b87fd8
[  169.580368]  0000000000014640 0000000000014640 ffff880472da8950 ffff880477cb4cd8
[  169.580370]  ffff880477cb4c00 7fffffffffffffff 00007fffc6a5af17 ffffc90011d2b000
[  169.580372] Call Trace:
[  169.580374]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580376]  [<ffffffff816a1679>] schedule_timeout+0x1f9/0x270
[  169.580378]  [<ffffffff8109c3e2>] ? insert_work+0x62/0xa0
[  169.580380]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.580381]  [<ffffffff8109c546>] ? __queue_work+0x126/0x310
[  169.580383]  [<ffffffff813f0e6c>] n_tty_read+0x49c/0xb70
[  169.580385]  [<ffffffff81341b3d>] ? list_del+0xd/0x30
[  169.580387]  [<ffffffff810c7c11>] ? remove_wait_queue+0x31/0x40
[  169.580388]  [<ffffffff813efc72>] ? n_tty_write+0x392/0x500
[  169.580390]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.580392]  [<ffffffff813ec32d>] tty_read+0x8d/0x100
[  169.580394]  [<ffffffff811d15ab>] vfs_read+0x9b/0x160
[  169.580395]  [<ffffffff811d21c6>] SyS_read+0x46/0xb0
[  169.580397]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.580399]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580400] packagekitd     S ffff88048f3d4640     0  1793      1 0x00000080
[  169.580402]  ffff880473edda60 0000000000000086 ffff880471b0a540 ffff880473eddfd8
[  169.580403]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff880473eddb98
[  169.580405]  00000000004c37b7 0000000000000000 ffff880473eddbbc 0000000000000000
[  169.580407] Call Trace:
[  169.580409]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580411]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.580413]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.580415]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.580417]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.580418]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.580420]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.580422]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.580424]  [<ffffffff810b9338>] ? __enqueue_entity+0x78/0x80
[  169.580426]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580428]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580430]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.580432]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.580433]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.580435]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.580437]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.580439]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.580441]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.580443]  [<ffffffff810c77e8>] ? __wake_up_common+0x58/0x90
[  169.580444]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.580446]  [<ffffffff810b4e50>] ? wake_up_state+0x20/0x20
[  169.580448]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.580449]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.580451]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.580453]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580454] gdbus           S ffff88048f214640     0  1794      1 0x00000080
[  169.580456]  ffff880470a87a60 0000000000000086 ffff880473c08950 ffff880470a87fd8
[  169.580457]  0000000000014640 0000000000014640 ffffffff81c16460 0000000000000000
[  169.580459]  0000000000000000 ffff880470a87bc4 ffff880470a87bc4 0000000000000000
[  169.580461] Call Trace:
[  169.580463]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580465]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.580467]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.580469]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.580471]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.580473]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.580475]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.580477]  [<ffffffff8163fec6>] ? unix_stream_sendmsg+0x3c6/0x400
[  169.580479]  [<ffffffff81581eeb>] ? sock_sendmsg+0x8b/0xc0
[  169.580481]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580483]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580485]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580487]  [<ffffffff811d330c>] ? get_empty_filp+0x5c/0x1c0
[  169.580489]  [<ffffffff810b4e62>] ? default_wake_function+0x12/0x20
[  169.580491]  [<ffffffff811e4b26>] ? pollwake+0x66/0x70
[  169.580493]  [<ffffffff811b7246>] ? kmem_cache_alloc_trace+0x1d6/0x200
[  169.580495]  [<ffffffff812cbfac>] ? selinux_file_alloc_security+0x3c/0x60
[  169.580496]  [<ffffffff812ca826>] ? file_has_perm+0x86/0xa0
[  169.580498]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.580500]  [<ffffffff811ed7a5>] ? __fget_light+0x25/0x70
[  169.580502]  [<ffffffff81583075>] ? __sys_sendmsg+0x65/0x80
[  169.580504]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.580506]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580507] gmain           S ffff88048f394640     0  1796      1 0x00000080
[  169.580508]  ffff880035cd3a60 0000000000000086 ffff880473c0a540 ffff880035cd3fd8
[  169.580510]  0000000000014640 0000000000014640 ffff880478e192a0 0000000000000000
[  169.580512]  0000000000000000 ffff880035cd3bbc ffff880035cd3bbc 0000000000000000
[  169.580514] Call Trace:
[  169.580516]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580518]  [<ffffffff816a1a25>] schedule_hrtimeout_range_clock+0x135/0x150
[  169.580520]  [<ffffffff810c796c>] ? add_wait_queue+0x3c/0x50
[  169.580522]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.580524]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.580525]  [<ffffffff811e5ef2>] do_sys_poll+0x422/0x540
[  169.580527]  [<ffffffff8116b4d1>] ? __alloc_pages_nodemask+0x171/0xb30
[  169.580529]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580531]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580533]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.580535]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.580537]  [<ffffffff8118d978>] ? handle_mm_fault+0xa08/0x1070
[  169.580539]  [<ffffffff816a8d4c>] ? __do_page_fault+0x1ec/0x520
[  169.580540]  [<ffffffff8121a3e8>] ? eventfd_ctx_read+0x58/0x1d0
[  169.580542]  [<ffffffff811d1604>] ? vfs_read+0xf4/0x160
[  169.580544]  [<ffffffff811e60e5>] SyS_poll+0x65/0x100
[  169.580546]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580547] htop            S ffff88048f3d4640     0  1798   1573 0x00000080
[  169.580548]  ffff8804740a9928 0000000000000082 ffff880472852e90 ffff8804740a9fd8
[  169.580550]  0000000000014640 0000000000014640 ffff880478e19bf0 ffff8804740a9ae8
[  169.580552]  00000000000aae5f 0000000000000000 0000000000000001 0000000000000001
[  169.580554] Call Trace:
[  169.580556]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580558]  [<ffffffff816a19fc>] schedule_hrtimeout_range_clock+0x10c/0x150
[  169.580559]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.580561]  [<ffffffff816a1987>] ? schedule_hrtimeout_range_clock+0x97/0x150
[  169.580563]  [<ffffffff816a1a53>] schedule_hrtimeout_range+0x13/0x20
[  169.580565]  [<ffffffff811e4939>] poll_schedule_timeout+0x49/0x70
[  169.580567]  [<ffffffff811e530e>] do_select+0x5ae/0x770
[  169.580570]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580572]  [<ffffffff811e4ac0>] ? poll_select_copy_remaining+0x130/0x130
[  169.580573]  [<ffffffff810b9338>] ? __enqueue_entity+0x78/0x80
[  169.580575]  [<ffffffff810bf917>] ? enqueue_entity+0x237/0x8c0
[  169.580577]  [<ffffffff810be986>] ? check_preempt_wakeup+0x146/0x220
[  169.580578]  [<ffffffff810b26a5>] ? check_preempt_curr+0x85/0xa0
[  169.580580]  [<ffffffff810b26d9>] ? ttwu_do_wakeup+0x19/0xc0
[  169.580582]  [<ffffffff810b282d>] ? ttwu_do_activate.constprop.97+0x5d/0x70
[  169.580584]  [<ffffffff810b4d4d>] ? try_to_wake_up+0x1dd/0x280
[  169.580585]  [<ffffffff810b4e13>] ? wake_up_process+0x23/0x40
[  169.580587]  [<ffffffff8109b894>] ? wake_up_worker+0x24/0x30
[  169.580589]  [<ffffffff8109c3e2>] ? insert_work+0x62/0xa0
[  169.580591]  [<ffffffff811e569c>] core_sys_select+0x1cc/0x2e0
[  169.580592]  [<ffffffff810b9338>] ? __enqueue_entity+0x78/0x80
[  169.580594]  [<ffffffff810bf35b>] ? put_prev_entity+0x5b/0x3b0
[  169.580596]  [<ffffffff810b96e9>] ? pick_next_entity+0xa9/0x190
[  169.580597]  [<ffffffff810ba5bf>] ? set_next_entity+0x5f/0x80
[  169.580599]  [<ffffffff8101beb9>] ? __switch_to_xtra+0x159/0x170
[  169.580601]  [<ffffffff8101a179>] ? read_tsc+0x9/0x20
[  169.580602]  [<ffffffff810e6578>] ? ktime_get_ts+0x48/0xe0
[  169.580604]  [<ffffffff811e585b>] SyS_select+0xab/0x100
[  169.580606]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580607] systemd-udevd   R  running task        0  1824    577 0x0000008c
[  169.580609]  00007fff2fc589f0 0000000000000400 00007f54d2c642a0 00007f54d24ac970
[  169.580610]  00007fff2fc589f0 ffffffff816ade69 0000000000000246 00007f54d2c76770
[  169.580612]  0000000000000005 0000000000000000 0000000000000059 ffffffffffffffff
[  169.580614] Call Trace:
[  169.580616]  [<ffffffff816ade69>] ? system_call_fastpath+0x16/0x1b
[  169.580617] systemd-udevd   R  running task        0  1825    577 0x00000084
[  169.580618]  ffffffff811e7440 01ff88045cfd0cc0 ffff88045cfd0d18 ffff88045cfd0d18
[  169.580620]  ffff88045cfd0cc0 ffff88045cfd0d60 ffffffff811e6eb0 ffff880470bdfc40
[  169.580622]  0000055200000000 ffff880470bdfc48 ffff88045cfd0cc0 0000000000000010
[  169.580624] Call Trace:
[  169.580626]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  169.580628]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  169.580630]  [<ffffffff811e81b2>] ? check_submounts_and_drop+0x62/0xa0
[  169.580633]  [<ffffffff81245c5d>] ? kernfs_dop_revalidate+0x5d/0xd0
[  169.580634]  [<ffffffff811dba4d>] ? lookup_fast+0x26d/0x2c0
[  169.580636]  [<ffffffff811dcaa3>] ? link_path_walk+0x1a3/0x860
[  169.580638]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  169.580640]  [<ffffffff811dd1bb>] ? path_lookupat+0x5b/0x780
[  169.580641]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  169.580643]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  169.580645]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  169.580647]  [<ffffffff811dd90b>] ? filename_lookup+0x2b/0xc0
[  169.580648]  [<ffffffff811e1984>] ? user_path_at_empty+0x54/0x90
[  169.580650]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  169.580653]  [<ffffffff811d69ec>] ? SyS_readlink+0x4c/0x130
[  169.580655]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.580656]  [<ffffffff816ade69>] ? system_call_fastpath+0x16/0x1b
[  169.580657] systemd-udevd   R  running task        0  1826    577 0x00000084
[  169.580659]  ffffffff811e7440 01ffffff816a1d2a ffff88045cfd0d18 ffff88045cfd0d18
[  169.580661]  ffff88045cfd0cc0 ffff88045cfd0d60 ffffffff811e6eb0 ffff8804707f3c40
[  169.580662]  0000055200000000 ffff8804707f3c48 ffff88045cfd0cc0 0000000000000010
[  169.580664] Call Trace:
[  169.580666]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  169.580668]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  169.580670]  [<ffffffff811e81b2>] ? check_submounts_and_drop+0x62/0xa0
[  169.580672]  [<ffffffff81245c5d>] ? kernfs_dop_revalidate+0x5d/0xd0
[  169.580673]  [<ffffffff811dba4d>] ? lookup_fast+0x26d/0x2c0
[  169.580675]  [<ffffffff811dcaa3>] ? link_path_walk+0x1a3/0x860
[  169.580677]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  169.580679]  [<ffffffff811dd1bb>] ? path_lookupat+0x5b/0x780
[  169.580680]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  169.580682]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  169.580684]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  169.580686]  [<ffffffff811dd90b>] ? filename_lookup+0x2b/0xc0
[  169.580687]  [<ffffffff811e1984>] ? user_path_at_empty+0x54/0x90
[  169.580689]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  169.580691]  [<ffffffff811d69ec>] ? SyS_readlink+0x4c/0x130
[  169.580693]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.580695]  [<ffffffff816ade69>] ? system_call_fastpath+0x16/0x1b
[  169.580696] systemd-udevd   R  running task        0  1827    577 0x00000084
[  169.580697]  ffffffff811e7440 01ffffff816a1d2a ffff88045cfd0d18 ffff88045cfd0d18
[  169.580699]  ffff88045cfd0cc0 ffff88045cfd0d60 ffffffff811e6eb0 ffff880470aebc40
[  169.580701]  0000055200000000 ffff880470aebc48 ffff88045cfd0cc0 0000000000000010
[  169.580703] Call Trace:
[  169.580705]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  169.580707]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  169.580708]  [<ffffffff811e81b2>] ? check_submounts_and_drop+0x62/0xa0
[  169.580710]  [<ffffffff81245c5d>] ? kernfs_dop_revalidate+0x5d/0xd0
[  169.580712]  [<ffffffff811dba4d>] ? lookup_fast+0x26d/0x2c0
[  169.580714]  [<ffffffff811dcaa3>] ? link_path_walk+0x1a3/0x860
[  169.580716]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  169.580717]  [<ffffffff811dd1bb>] ? path_lookupat+0x5b/0x780
[  169.580719]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  169.580721]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  169.580722]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  169.580724]  [<ffffffff811dd90b>] ? filename_lookup+0x2b/0xc0
[  169.580726]  [<ffffffff811e1984>] ? user_path_at_empty+0x54/0x90
[  169.580728]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  169.580730]  [<ffffffff811d69ec>] ? SyS_readlink+0x4c/0x130
[  169.580732]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.580733]  [<ffffffff816ade69>] ? system_call_fastpath+0x16/0x1b
[  169.580734] systemd-udevd   R  running task        0  1828    577 0x00000084
[  169.580736]  ffffffff811e7440 01ffffff816a1d2a ffff88045cfd0d18 ffff88045cfd0d18
[  169.580738]  ffff88045cfd0cc0 ffff88045cfd0d60 ffffffff811e6eb0 ffff880472b91c40
[  169.580740]  0000055200000000 ffff880472b91c48 ffff88045cfd0cc0 0000000000000010
[  169.580742] Call Trace:
[  169.580744]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  169.580746]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  169.580747]  [<ffffffff811e81b2>] ? check_submounts_and_drop+0x62/0xa0
[  169.580749]  [<ffffffff81245c5d>] ? kernfs_dop_revalidate+0x5d/0xd0
[  169.580751]  [<ffffffff811dba4d>] ? lookup_fast+0x26d/0x2c0
[  169.580753]  [<ffffffff811dcaa3>] ? link_path_walk+0x1a3/0x860
[  169.580754]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.580756]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.580758]  [<ffffffff811dd1bb>] ? path_lookupat+0x5b/0x780
[  169.580760]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  169.580762]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  169.580763]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  169.580765]  [<ffffffff811dd90b>] ? filename_lookup+0x2b/0xc0
[  169.580767]  [<ffffffff811e1984>] ? user_path_at_empty+0x54/0x90
[  169.580769]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  169.580771]  [<ffffffff811d69ec>] ? SyS_readlink+0x4c/0x130
[  169.580772]  [<ffffffff816ade69>] ? system_call_fastpath+0x16/0x1b
[  169.580773] systemd-udevd   R  running task        0  1829    577 0x00000080
[  169.580775]  ffffffff811e7440 01ffffff816a1d2a ffff88045cfd0d18 ffff88045cfd0d18
[  169.580777]  ffff88045cfd0cc0 ffff88045cfd0d60 ffffffff811e6eb0 ffff880471aefc40
[  169.580779]  0000055200000000 ffff880471aefc48 ffff88045cfd0cc0 0000000000000010
[  169.580780] Call Trace:
[  169.580782]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  169.580784]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  169.580786]  [<ffffffff811e81b2>] ? check_submounts_and_drop+0x62/0xa0
[  169.580788]  [<ffffffff81245c5d>] ? kernfs_dop_revalidate+0x5d/0xd0
[  169.580790]  [<ffffffff811dba4d>] ? lookup_fast+0x26d/0x2c0
[  169.580791]  [<ffffffff811dcaa3>] ? link_path_walk+0x1a3/0x860
[  169.580793]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  169.580795]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  169.580797]  [<ffffffff811dd1bb>] ? path_lookupat+0x5b/0x780
[  169.580798]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  169.580800]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  169.580802]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  169.580804]  [<ffffffff811dd90b>] ? filename_lookup+0x2b/0xc0
[  169.580805]  [<ffffffff811e1984>] ? user_path_at_empty+0x54/0x90
[  169.580807]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  169.580809]  [<ffffffff811d69ec>] ? SyS_readlink+0x4c/0x130
[  169.580811]  [<ffffffff816ade69>] ? system_call_fastpath+0x16/0x1b
[  169.580812] systemd-udevd   R  running task        0  1830    577 0x00000084
[  169.580813]  ffffffff811e7440 01ffffff816a1d2a ffff88045cfd0d18 ffff88045cfd0d18
[  169.580815]  ffff88045cfd0cc0 ffff88045cfd0d60 ffffffff811e6eb0 ffff880477e2bc40
[  169.580817]  0000055200000000 ffff880477e2bc48 ffff88045cfd0cc0 0000000000000010
[  169.580819] Call Trace:
[  169.580821]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  169.580823]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  169.580824]  [<ffffffff811e81b2>] ? check_submounts_and_drop+0x62/0xa0
[  169.580827]  [<ffffffff81245c5d>] ? kernfs_dop_revalidate+0x5d/0xd0
[  169.580828]  [<ffffffff811dba4d>] ? lookup_fast+0x26d/0x2c0
[  169.580830]  [<ffffffff811dcaa3>] ? link_path_walk+0x1a3/0x860
[  169.580832]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  169.580833]  [<ffffffff811dd1bb>] ? path_lookupat+0x5b/0x780
[  169.580835]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  169.580837]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  169.580838]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  169.580840]  [<ffffffff811dd90b>] ? filename_lookup+0x2b/0xc0
[  169.580842]  [<ffffffff811e1984>] ? user_path_at_empty+0x54/0x90
[  169.580844]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  169.580846]  [<ffffffff811d69ec>] ? SyS_readlink+0x4c/0x130
[  169.580848]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  169.580849]  [<ffffffff816ade69>] ? system_call_fastpath+0x16/0x1b
[  169.580850] sleep           S ffff88048f2d4640     0  1838   1531 0x00000080
[  169.580852]  ffff8800657a7e68 0000000000000082 ffff880473c09bf0 ffff8800657a7fd8
[  169.580854]  0000000000014640 0000000000014640 ffff880478d56fc0 ffff8800657a7ec8
[  169.580856]  ffff880473c09bf0 ffff880473c09bf0 ffff880473c09bf0 ffff880473c09bf0
[  169.580858] Call Trace:
[  169.580860]  [<ffffffff816a21b9>] schedule+0x29/0x70
[  169.580862]  [<ffffffff816a1815>] do_nanosleep+0xc5/0x130
[  169.580863]  [<ffffffff810a9346>] hrtimer_nanosleep+0xa6/0x160
[  169.580865]  [<ffffffff810a81d0>] ? hrtimer_get_res+0x50/0x50
[  169.580867]  [<ffffffff816a17c1>] ? do_nanosleep+0x71/0x130
[  169.580869]  [<ffffffff810a9466>] SyS_nanosleep+0x66/0x80
[  169.580871]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  169.580872] Sched Debug Version: v0.11, 3.15.0-rc7 #55
[  169.580874] ktime                                   : 170367.717696
[  169.580875] sched_clk                               : 169580.872211
[  169.580876] cpu_clk                                 : 169580.872232
[  169.580877] jiffies                                 : 4294837664
[  169.580878] sched_clock_stable()                    : 1

[  169.580879] sysctl_sched
[  169.580880]   .sysctl_sched_latency                    : 24.000000
[  169.580881]   .sysctl_sched_min_granularity            : 3.000000
[  169.580882]   .sysctl_sched_wakeup_granularity         : 4.000000
[  169.580883]   .sysctl_sched_child_runs_first           : 0
[  169.580884]   .sysctl_sched_features                   : 77435
[  169.580885]   .sysctl_sched_tunable_scaling            : 1 (logaritmic)

[  169.580887] cpu#0, 3492.133 MHz
[  169.580888]   .nr_running                    : 1
[  169.580889]   .load                          : 146
[  169.580890]   .nr_switches                   : 47612
[  169.580891]   .nr_load_updates               : 46013
[  169.580892]   .nr_uninterruptible            : -142
[  169.580893]   .next_balance                  : 4294.837722
[  169.580894]   .curr->pid                     : 1827
[  169.580895]   .clock                         : 169580.155891
[  169.580896]   .cpu_load[0]                   : 146
[  169.580896]   .cpu_load[1]                   : 146
[  169.580897]   .cpu_load[2]                   : 146
[  169.580898]   .cpu_load[3]                   : 146
[  169.580899]   .cpu_load[4]                   : 146
[  169.580901] 
cfs_rq[0]:/autogroup-37
[  169.580902]   .exec_clock                    : 0.000000
[  169.580903]   .MIN_vruntime                  : 0.000001
[  169.580904]   .min_vruntime                  : 17995.883653
[  169.580905]   .max_vruntime                  : 0.000001
[  169.580906]   .spread                        : 0.000000
[  169.580907]   .spread0                       : -99723.138976
[  169.580908]   .nr_spread_over                : 0
[  169.580909]   .nr_running                    : 1
[  169.580910]   .load                          : 1024
[  169.580911]   .runnable_load_avg             : 1023
[  169.580912]   .blocked_load_avg              : 0
[  169.580912]   .tg_load_contrib               : 1023
[  169.580913]   .tg_runnable_contrib           : 1022
[  169.580914]   .tg_load_avg                   : 7161
[  169.580915]   .tg->runnable_avg              : 6514
[  169.580916]   .tg->cfs_bandwidth.timer_active: 0
[  169.580917]   .throttled                     : 0
[  169.580918]   .throttle_count                : 0
[  169.580919]   .se->exec_start                : 169287.434215
[  169.580920]   .se->vruntime                  : 117719.022629
[  169.580921]   .se->sum_exec_runtime          : 17941.142214
[  169.580922]   .se->load.weight               : 146
[  169.580923]   .se->avg.runnable_avg_sum      : 46813
[  169.580924]   .se->avg.runnable_avg_period   : 46828
[  169.580924]   .se->avg.load_avg_contrib      : 146
[  169.580925]   .se->avg.decay_count           : 0
[  169.580926] 
cfs_rq[0]:/
[  169.580928]   .exec_clock                    : 0.000000
[  169.580929]   .MIN_vruntime                  : 0.000001
[  169.580930]   .min_vruntime                  : 117719.022629
[  169.580931]   .max_vruntime                  : 0.000001
[  169.580932]   .spread                        : 0.000000
[  169.580932]   .spread0                       : 0.000000
[  169.580933]   .nr_spread_over                : 0
[  169.580934]   .nr_running                    : 1
[  169.580935]   .load                          : 146
[  169.580936]   .runnable_load_avg             : 146
[  169.580937]   .blocked_load_avg              : 0
[  169.580938]   .tg_load_contrib               : 146
[  169.580938]   .tg_runnable_contrib           : 1017
[  169.580939]   .tg_load_avg                   : 1024
[  169.580940]   .tg->runnable_avg              : 6523
[  169.580941]   .tg->cfs_bandwidth.timer_active: 0
[  169.580942]   .throttled                     : 0
[  169.580943]   .throttle_count                : 0
[  169.580944]   .avg->runnable_avg_sum         : 46728
[  169.580944]   .avg->runnable_avg_period      : 46743
[  169.580949] 
rt_rq[0]:/
[  169.580950]   .rt_nr_running                 : 0
[  169.580951]   .rt_throttled                  : 0
[  169.580952]   .rt_time                       : 0.000000
[  169.580953]   .rt_runtime                    : 950.000000
[  169.580953] 
runnable tasks:
            task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
----------------------------------------------------------------------------------------------------------
[  169.580956]      ksoftirqd/0     3    103521.338639      1018   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580959]      kworker/0:0     4       752.842677        19   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580963]     kworker/0:0H     5      1050.740360         6   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.580966]           rcu_bh     8        25.785348         2   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580969]      migration/0     9         0.000000       330     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.580972]       watchdog/0    10        -5.750011        46     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.580976]            khubd    57      5027.723322       413   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580979]      kworker/0:1    59      4788.176419       495   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580982]        scsi_eh_0    95       757.777045        27   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580985]        scsi_eh_5   105      2731.763289        62   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580988]    kworker/u16:5   110       770.338100        14   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580991]       scsi_eh_13   126       759.713765        52   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580994]   kworker/u16:12   133      4832.138578         9   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.580998]      kworker/0:2   137    117653.971669      2509   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581001]   kworker/u16:15   141       758.334292        40   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581004]          kauditd   184      4820.093722       749   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581007]     kworker/0:1H   366      4833.452909      4393   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581010]      jbd2/dm-1-8   470     85123.926837       250   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581013]  systemd-journal   568       102.249477       575   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-33
[  169.581016]        hd-audio0   775      2380.326015         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581020]          audispd   845         5.075706       664   112               0               0               0.000000               0.000000               0.000000 0 /autogroup-54
[  169.581023]          audispd   850         5.030783       729   112               0               0               0.000000               0.000000               0.000000 0 /autogroup-54
[  169.581026]     avahi-daemon   861         8.325868       206   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-64
[  169.581029]       irqbalance   862        24.509026        20   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-61
[  169.581033]          chronyd   867         0.220885        19   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-65
[  169.581036]            crond   879         4.931600        20   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-73
[  169.581039]             sshd  1090         1.398028         5   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-85
[  169.581043]  gdm-session-wor  1477       136.848797        80   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-81
[  169.581046]      dbus-daemon  1502         5.043312        72   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581049]  at-spi-bus-laun  1536         3.076686        31   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581053]      dbus-daemon  1540         0.622837        26   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581056]            gdbus  1547         3.446316        13   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581059]         dhclient  1627         3.182205        18   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-83
[  169.581062]            xterm  1755         8.230380       837   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-110
[  169.581066]            gdbus  1794         6.462765        48   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-112
[  169.581069] R  systemd-udevd  1827     17995.883653      1116   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-37

[  169.581073] cpu#1, 3492.133 MHz
[  169.581074]   .nr_running                    : 1
[  169.581075]   .load                          : 146
[  169.581076]   .nr_switches                   : 28867
[  169.581077]   .nr_load_updates               : 43635
[  169.581078]   .nr_uninterruptible            : -15
[  169.581079]   .next_balance                  : 4294.837694
[  169.581080]   .curr->pid                     : 1829
[  169.581081]   .clock                         : 169580.160887
[  169.581081]   .cpu_load[0]                   : 146
[  169.581082]   .cpu_load[1]                   : 146
[  169.581083]   .cpu_load[2]                   : 146
[  169.581084]   .cpu_load[3]                   : 146
[  169.581085]   .cpu_load[4]                   : 146
[  169.581086] 
cfs_rq[1]:/autogroup-37
[  169.581087]   .exec_clock                    : 0.000000
[  169.581088]   .MIN_vruntime                  : 0.000001
[  169.581089]   .min_vruntime                  : 22312.641276
[  169.581090]   .max_vruntime                  : 0.000001
[  169.581091]   .spread                        : 0.000000
[  169.581092]   .spread0                       : -95406.381353
[  169.581093]   .nr_spread_over                : 0
[  169.581093]   .nr_running                    : 1
[  169.581094]   .load                          : 1024
[  169.581095]   .runnable_load_avg             : 1023
[  169.581096]   .blocked_load_avg              : 0
[  169.581097]   .tg_load_contrib               : 1023
[  169.581098]   .tg_runnable_contrib           : 1010
[  169.581099]   .tg_load_avg                   : 7161
[  169.581099]   .tg->runnable_avg              : 6514
[  169.581100]   .tg->cfs_bandwidth.timer_active: 0
[  169.581101]   .throttled                     : 0
[  169.581102]   .throttle_count                : 0
[  169.581103]   .se->exec_start                : 169464.237146
[  169.581104]   .se->vruntime                  : 143638.424184
[  169.581105]   .se->sum_exec_runtime          : 22345.577456
[  169.581106]   .se->load.weight               : 146
[  169.581107]   .se->avg.runnable_avg_sum      : 46518
[  169.581108]   .se->avg.runnable_avg_period   : 46533
[  169.581109]   .se->avg.load_avg_contrib      : 146
[  169.581109]   .se->avg.decay_count           : 0
[  169.581110] 
cfs_rq[1]:/
[  169.581111]   .exec_clock                    : 0.000000
[  169.581112]   .MIN_vruntime                  : 0.000001
[  169.581113]   .min_vruntime                  : 143638.424184
[  169.581114]   .max_vruntime                  : 0.000001
[  169.581115]   .spread                        : 0.000000
[  169.581116]   .spread0                       : 25919.401555
[  169.581117]   .nr_spread_over                : 0
[  169.581118]   .nr_running                    : 1
[  169.581119]   .load                          : 146
[  169.581119]   .runnable_load_avg             : 146
[  169.581120]   .blocked_load_avg              : 0
[  169.581121]   .tg_load_contrib               : 146
[  169.581122]   .tg_runnable_contrib           : 1013
[  169.581123]   .tg_load_avg                   : 1024
[  169.581124]   .tg->runnable_avg              : 6523
[  169.581124]   .tg->cfs_bandwidth.timer_active: 0
[  169.581125]   .throttled                     : 0
[  169.581126]   .throttle_count                : 0
[  169.581127]   .avg->runnable_avg_sum         : 46160
[  169.581128]   .avg->runnable_avg_period      : 46175
[  169.581129] 
rt_rq[1]:/
[  169.581130]   .rt_nr_running                 : 0
[  169.581131]   .rt_throttled                  : 0
[  169.581132]   .rt_time                       : 0.000000
[  169.581133]   .rt_runtime                    : 950.000000
[  169.581134] 
runnable tasks:
            task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
----------------------------------------------------------------------------------------------------------
[  169.581136]        rcu_sched     7    143626.427952     15744   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581139]       watchdog/1    11        -2.954378        46     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581142]      migration/1    12         0.000000       226     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581144]      ksoftirqd/1    13     88870.560489       179   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581147]      kworker/1:0    14        11.437794        21   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581150]     kworker/1:0H    15       621.714354         7   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581154]       khugepaged    51     94468.598042        19   139               0               0               0.000000               0.000000               0.000000 0 /
[  169.581157]    fsnotify_mark    83      4358.045718       187   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581160]        scsi_eh_3   101       -12.305781        29   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581163]    kworker/u16:4   109       -12.905309        11   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581166]        scsi_eh_7   114       -12.542052        23   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581169]       scsi_eh_12   124       -12.906056        23   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581172]    kworker/u16:9   130         0.922776         7   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581175]      kworker/1:1   142      3840.471960        21   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581178]      kworker/1:2   197    138984.624082       426   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581181]     kworker/1:1H   394    111082.225084       308   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581185]      jbd2/dm-2-8   831     54500.612872        42   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581188]           auditd   837         1.082878       754   116               0               0               0.000000               0.000000               0.000000 0 /autogroup-52
[  169.581191]       sedispatch   848         1.296284       563   116               0               0               0.000000               0.000000               0.000000 0 /autogroup-54
[  169.581194]  accounts-daemon   857        64.507591       127   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-59
[  169.581198]     ModemManager   870        12.600617        14   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-67
[  169.581201]            gmain   875        -1.021104         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-67
[  169.581204]              atd   878         2.948776         4   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-72
[  169.581207]           mcelog   891         0.036001         2   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-75
[  169.581211]   abrt-watch-log   895        21.546210         9   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-79
[  169.581214]            gmain   911        11.776483         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-81
[  169.581217]          systemd  1212         2.811251        26   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-90
[  169.581220]            gdbus  1385         3.329535        98   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-94
[  169.581224]  systemd-localed  1416         0.941384         8   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-97
[  169.581227]         (sd-pam)  1488         5.125623         2   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-99
[  169.581230]              dwm  1491        43.085224      1290   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-101
[  169.581233]      dbus-launch  1501         1.119110         8   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-101
[  169.581237]  update-titlebar  1531        31.182799        31   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-101
[  169.581240]            gdbus  1550         3.014069        14   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581243]            gdbus  1564        14.102433        28   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581246]             bash  1611         0.254981        69   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-107
[  169.581249] R  systemd-udevd  1829     22313.635530      1926   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-37

[  169.581254] cpu#2, 3492.133 MHz
[  169.581254]   .nr_running                    : 1
[  169.581255]   .load                          : 146
[  169.581256]   .nr_switches                   : 30466
[  169.581257]   .nr_load_updates               : 41582
[  169.581258]   .nr_uninterruptible            : 13
[  169.581259]   .next_balance                  : 4294.837782
[  169.581260]   .curr->pid                     : 1825
[  169.581261]   .clock                         : 169581.154963
[  169.581261]   .cpu_load[0]                   : 146
[  169.581262]   .cpu_load[1]                   : 146
[  169.581263]   .cpu_load[2]                   : 146
[  169.581264]   .cpu_load[3]                   : 146
[  169.581265]   .cpu_load[4]                   : 146
[  169.581266] 
cfs_rq[2]:/autogroup-37
[  169.581267]   .exec_clock                    : 0.000000
[  169.581268]   .MIN_vruntime                  : 0.000001
[  169.581269]   .min_vruntime                  : 35754.984534
[  169.581270]   .max_vruntime                  : 0.000001
[  169.581271]   .spread                        : 0.000000
[  169.581272]   .spread0                       : -81971.037226
[  169.581273]   .nr_spread_over                : 0
[  169.581273]   .nr_running                    : 1
[  169.581274]   .load                          : 1024
[  169.581275]   .runnable_load_avg             : 1023
[  169.581276]   .blocked_load_avg              : 0
[  169.581277]   .tg_load_contrib               : 1023
[  169.581278]   .tg_runnable_contrib           : 1021
[  169.581278]   .tg_load_avg                   : 7161
[  169.581279]   .tg->runnable_avg              : 6514
[  169.581280]   .tg->cfs_bandwidth.timer_active: 0
[  169.581281]   .throttled                     : 0
[  169.581282]   .throttle_count                : 0
[  169.581283]   .se->exec_start                : 169492.073348
[  169.581284]   .se->vruntime                  : 221675.291166
[  169.581285]   .se->sum_exec_runtime          : 35754.209426
[  169.581286]   .se->load.weight               : 146
[  169.581287]   .se->avg.runnable_avg_sum      : 46615
[  169.581287]   .se->avg.runnable_avg_period   : 46630
[  169.581288]   .se->avg.load_avg_contrib      : 146
[  169.581289]   .se->avg.decay_count           : 0
[  169.581290] 
cfs_rq[2]:/
[  169.581291]   .exec_clock                    : 0.000000
[  169.581292]   .MIN_vruntime                  : 0.000001
[  169.581293]   .min_vruntime                  : 221675.291166
[  169.581294]   .max_vruntime                  : 0.000001
[  169.581295]   .spread                        : 0.000000
[  169.581296]   .spread0                       : 103949.269406
[  169.581297]   .nr_spread_over                : 0
[  169.581297]   .nr_running                    : 1
[  169.581298]   .load                          : 146
[  169.581299]   .runnable_load_avg             : 146
[  169.581300]   .blocked_load_avg              : 0
[  169.581301]   .tg_load_contrib               : 146
[  169.581302]   .tg_runnable_contrib           : 1013
[  169.581303]   .tg_load_avg                   : 1024
[  169.581303]   .tg->runnable_avg              : 6523
[  169.581304]   .tg->cfs_bandwidth.timer_active: 0
[  169.581305]   .throttled                     : 0
[  169.581306]   .throttle_count                : 0
[  169.581307]   .avg->runnable_avg_sum         : 46327
[  169.581308]   .avg->runnable_avg_period      : 46342
[  169.581309] 
rt_rq[2]:/
[  169.581310]   .rt_nr_running                 : 0
[  169.581311]   .rt_throttled                  : 0
[  169.581312]   .rt_time                       : 0.000000
[  169.581313]   .rt_runtime                    : 950.000000
[  169.581314] 
runnable tasks:
            task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
----------------------------------------------------------------------------------------------------------
[  169.581316]       watchdog/2    16        -5.981262        45     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581318]      migration/2    17         0.000000        60     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581322]      ksoftirqd/2    18      2474.266943       101   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581325]      kworker/2:0    19      2359.748879        49   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581328]     kworker/2:0H    20        -7.048535         5   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581331]    kworker/u16:1    66       -12.734925         8   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581334]        scsi_eh_2    99       -13.038395         3   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581338]    kworker/u16:6   111         0.918668        14   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581340]        scsi_eh_8   116       -12.607800        23   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581343]       scsi_eh_11   122       -12.593558        24   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581347]      kworker/2:1   145    216980.485764      2244   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581350]      kworker/2:2   519       311.695382         4   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581353]      kworker/2:3   520       312.386173         4   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581356]            gmain   865        -8.258410        66   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-59
[  169.581360]            gdbus   883        -8.169951       168   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-59
[  169.581363]     rtkit-daemon   858         2.447863        33   121               0               0               0.000000               0.000000               0.000000 0 /autogroup-60
[  169.581366]     rtkit-daemon   886         2.634178        23   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-60
[  169.581369]      dbus-daemon   881        10.987416         4   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-69
[  169.581372]            gmain   917        -8.597728        12   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-82
[  169.581376]  runaway-killer-   925         0.200800        18   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-82
[  169.581379]       bluetoothd  1122        -1.001230        18   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-87
[  169.581382]            gdbus  1297         1.404229        25   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-93
[  169.581386] R  systemd-udevd  1825     35754.984534      2968   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-37

[  169.581390] cpu#3, 3492.133 MHz
[  169.581391]   .nr_running                    : 1
[  169.581392]   .load                          : 146
[  169.581393]   .nr_switches                   : 23167
[  169.581394]   .nr_load_updates               : 41387
[  169.581394]   .nr_uninterruptible            : 10
[  169.581395]   .next_balance                  : 4294.837748
[  169.581396]   .curr->pid                     : 1826
[  169.581397]   .clock                         : 169581.155176
[  169.581398]   .cpu_load[0]                   : 146
[  169.581399]   .cpu_load[1]                   : 146
[  169.581400]   .cpu_load[2]                   : 146
[  169.581400]   .cpu_load[3]                   : 146
[  169.581401]   .cpu_load[4]                   : 146
[  169.581402] 
cfs_rq[3]:/autogroup-37
[  169.581403]   .exec_clock                    : 0.000000
[  169.581404]   .MIN_vruntime                  : 0.000001
[  169.581405]   .min_vruntime                  : 24626.792031
[  169.581406]   .max_vruntime                  : 0.000001
[  169.581407]   .spread                        : 0.000000
[  169.581408]   .spread0                       : -93099.229729
[  169.581409]   .nr_spread_over                : 0
[  169.581410]   .nr_running                    : 1
[  169.581410]   .load                          : 1024
[  169.581411]   .runnable_load_avg             : 1023
[  169.581412]   .blocked_load_avg              : 0
[  169.581413]   .tg_load_contrib               : 1023
[  169.581414]   .tg_runnable_contrib           : 1017
[  169.581415]   .tg_load_avg                   : 7161
[  169.581416]   .tg->runnable_avg              : 6514
[  169.581416]   .tg->cfs_bandwidth.timer_active: 0
[  169.581417]   .throttled                     : 0
[  169.581418]   .throttle_count                : 0
[  169.581419]   .se->exec_start                : 169504.481801
[  169.581420]   .se->vruntime                  : 156196.919387
[  169.581421]   .se->sum_exec_runtime          : 24579.229432
[  169.581422]   .se->load.weight               : 146
[  169.581423]   .se->avg.runnable_avg_sum      : 46605
[  169.581424]   .se->avg.runnable_avg_period   : 46620
[  169.581424]   .se->avg.load_avg_contrib      : 146
[  169.581425]   .se->avg.decay_count           : 0
[  169.581426] 
cfs_rq[3]:/
[  169.581427]   .exec_clock                    : 0.000000
[  169.581428]   .MIN_vruntime                  : 0.000001
[  169.581429]   .min_vruntime                  : 156196.919387
[  169.581430]   .max_vruntime                  : 0.000001
[  169.581431]   .spread                        : 0.000000
[  169.581432]   .spread0                       : 38470.897627
[  169.581433]   .nr_spread_over                : 0
[  169.581434]   .nr_running                    : 1
[  169.581434]   .load                          : 146
[  169.581435]   .runnable_load_avg             : 146
[  169.581436]   .blocked_load_avg              : 0
[  169.581437]   .tg_load_contrib               : 146
[  169.581438]   .tg_runnable_contrib           : 1011
[  169.581439]   .tg_load_avg                   : 1024
[  169.581439]   .tg->runnable_avg              : 6523
[  169.581440]   .tg->cfs_bandwidth.timer_active: 0
[  169.581441]   .throttled                     : 0
[  169.581442]   .throttle_count                : 0
[  169.581443]   .avg->runnable_avg_sum         : 46733
[  169.581444]   .avg->runnable_avg_period      : 46748
[  169.581445] 
rt_rq[3]:/
[  169.581446]   .rt_nr_running                 : 0
[  169.581447]   .rt_throttled                  : 0
[  169.581448]   .rt_time                       : 0.000000
[  169.581449]   .rt_runtime                    : 950.000000
[  169.581450] 
runnable tasks:
            task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
----------------------------------------------------------------------------------------------------------
[  169.581451]    kworker/u16:0     6       -10.434334        26   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581455]       watchdog/3    21        -5.982237        46     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581457]      migration/3    22         0.000000       175     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581460]      ksoftirqd/3    23      3603.768176        92   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581463]      kworker/3:0    24    151473.598289       384   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581466]     kworker/3:0H    25       629.120203         7   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581469]        kdevtmpfs    47      3641.697366       224   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581473]        scsi_eh_1    97       -13.039326         3   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581476]       scsi_eh_10   120       -12.591599        23   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581479]   kworker/u16:11   132         0.992255         7   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581482]      kworker/3:1   346       208.805122        17   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581485]      kworker/3:2   397      2724.198553        36   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581488]      kworker/3:3   460       220.732405         2   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581491]     kworker/3:1H   634       641.120157         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581494]          alsactl   854         0.625050        43   139               0               0               0.000000               0.000000               0.000000 0 /autogroup-56
[  169.581498]     avahi-daemon   868         5.638913         3   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-64
[  169.581501]            gdbus   882         0.976484         6   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-67
[  169.581504]            abrtd   893        10.338825         8   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-77
[  169.581507]            gdbus   908        19.533555        63   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-81
[  169.581510]            gmain   916        19.354731         6   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-81
[  169.581513]   NetworkManager   984        25.909664       298   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-83
[  169.581517]            gmain  1070        11.571577         6   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-83
[  169.581520]  systemd-hostnam  1176         0.548626         6   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-89
[  169.581523]           colord  1377         3.571080        81   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-94
[  169.581527]            gvfsd  1549        -5.996329        13   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581530]       gvfsd-fuse  1554        -1.878081         5   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581533]       gvfsd-fuse  1559         4.850804        15   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581536] R  systemd-udevd  1826     24626.792031      2300   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-37
[  169.581539]            sleep  1838         8.118495         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-101

[  169.581543] cpu#4, 3492.133 MHz
[  169.581544]   .nr_running                    : 1
[  169.581545]   .load                          : 146
[  169.581546]   .nr_switches                   : 10753
[  169.581547]   .nr_load_updates               : 41422
[  169.581548]   .nr_uninterruptible            : 40
[  169.581549]   .next_balance                  : 4294.837705
[  169.581549]   .curr->pid                     : 1828
[  169.581550]   .clock                         : 169581.154788
[  169.581551]   .cpu_load[0]                   : 146
[  169.581552]   .cpu_load[1]                   : 146
[  169.581553]   .cpu_load[2]                   : 146
[  169.581554]   .cpu_load[3]                   : 146
[  169.581555]   .cpu_load[4]                   : 146
[  169.581556] 
cfs_rq[4]:/autogroup-37
[  169.581557]   .exec_clock                    : 0.000000
[  169.581558]   .MIN_vruntime                  : 0.000001
[  169.581559]   .min_vruntime                  : 36016.257172
[  169.581560]   .max_vruntime                  : 0.000001
[  169.581560]   .spread                        : 0.000000
[  169.581561]   .spread0                       : -81709.764588
[  169.581562]   .nr_spread_over                : 0
[  169.581563]   .nr_running                    : 1
[  169.581564]   .load                          : 1024
[  169.581565]   .runnable_load_avg             : 1023
[  169.581566]   .blocked_load_avg              : 0
[  169.581566]   .tg_load_contrib               : 1023
[  169.581567]   .tg_runnable_contrib           : 1011
[  169.581568]   .tg_load_avg                   : 7161
[  169.581569]   .tg->runnable_avg              : 6514
[  169.581570]   .tg->cfs_bandwidth.timer_active: 0
[  169.581571]   .throttled                     : 0
[  169.581572]   .throttle_count                : 0
[  169.581572]   .se->exec_start                : 169494.028227
[  169.581573]   .se->vruntime                  : 224222.278774
[  169.581574]   .se->sum_exec_runtime          : 35897.763194
[  169.581575]   .se->load.weight               : 146
[  169.581576]   .se->avg.runnable_avg_sum      : 46883
[  169.581577]   .se->avg.runnable_avg_period   : 46898
[  169.581578]   .se->avg.load_avg_contrib      : 146
[  169.581579]   .se->avg.decay_count           : 0
[  169.581580] 
cfs_rq[4]:/
[  169.581581]   .exec_clock                    : 0.000000
[  169.581582]   .MIN_vruntime                  : 0.000001
[  169.581583]   .min_vruntime                  : 224222.278774
[  169.581583]   .max_vruntime                  : 0.000001
[  169.581584]   .spread                        : 0.000000
[  169.581585]   .spread0                       : 106496.257014
[  169.581586]   .nr_spread_over                : 0
[  169.581587]   .nr_running                    : 1
[  169.581588]   .load                          : 146
[  169.581589]   .runnable_load_avg             : 146
[  169.581590]   .blocked_load_avg              : 0
[  169.581590]   .tg_load_contrib               : 146
[  169.581591]   .tg_runnable_contrib           : 1019
[  169.581592]   .tg_load_avg                   : 1024
[  169.581593]   .tg->runnable_avg              : 6523
[  169.581594]   .tg->cfs_bandwidth.timer_active: 0
[  169.581594]   .throttled                     : 0
[  169.581595]   .throttle_count                : 0
[  169.581596]   .avg->runnable_avg_sum         : 46822
[  169.581597]   .avg->runnable_avg_period      : 46837
[  169.581598] 
rt_rq[4]:/
[  169.581599]   .rt_nr_running                 : 0
[  169.581600]   .rt_throttled                  : 0
[  169.581601]   .rt_time                       : 0.000000
[  169.581602]   .rt_runtime                    : 950.000000
[  169.581603] 
runnable tasks:
            task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
----------------------------------------------------------------------------------------------------------
[  169.581605]       watchdog/4    26        -8.977837        45     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581608]      migration/4    27         0.000000       194     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581611]      ksoftirqd/4    28      3318.548166       117   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581614]      kworker/4:0    29    219485.231424       392   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581617]     kworker/4:0H    30       542.628911         7   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581620]        scsi_eh_6   112       248.928840        24   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581624]       scsi_tmf_6   113        24.374153         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581626]       scsi_tmf_7   115        48.513779         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581629]       scsi_tmf_8   117        72.601015         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581632]       scsi_tmf_9   119        96.613697         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581635]      scsi_tmf_10   121       120.627169         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581638]      scsi_tmf_11   123       144.641045         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581641]      scsi_tmf_12   125       168.668656         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581644]      scsi_tmf_13   127       192.683799         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581647]   kworker/u16:10   131       260.266424         7   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581650]        kpsmoused   136       204.694415         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581653]   dm_bufio_cache   138       216.704990         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581656]    ipv6_addrconf   139       224.725144         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581659]          deferwq   140       236.746136         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581662]      kworker/4:1   177       272.801471         4   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581665]      kworker/4:2   179      3323.361280         7   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581668]     kworker/4:1H   393      3181.908129         4   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581671]         kdmflush   438       599.930139         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581674]           bioset   439       611.954924         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581677]         kdmflush   446       620.063964         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581679]           bioset   447       632.080682         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581682]  ext4-rsv-conver   471       681.811673         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581685]        hd-audio1   781      1727.967624         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581688]  kvm-irqfd-clean   783      1946.894967         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581691]  ext4-rsv-conver   785      1744.900588         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581694]  ext4-rsv-conver   832      2068.321714         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581698]            gdbus  1546       115.883316        33   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-101
[  169.581701]    gvfs-fuse-sub  1566        38.738019         2   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581704]             bash  1573        27.233742        70   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-105
[  169.581708] R  systemd-udevd  1828     36016.257172        45   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-37

[  169.581712] cpu#5, 3492.133 MHz
[  169.581712]   .nr_running                    : 1
[  169.581713]   .load                          : 146
[  169.581714]   .nr_switches                   : 12397
[  169.581715]   .nr_load_updates               : 41042
[  169.581716]   .nr_uninterruptible            : 31
[  169.581717]   .next_balance                  : 4294.837792
[  169.581718]   .curr->pid                     : 1830
[  169.581719]   .clock                         : 169581.154747
[  169.581720]   .cpu_load[0]                   : 146
[  169.581720]   .cpu_load[1]                   : 146
[  169.581721]   .cpu_load[2]                   : 146
[  169.581722]   .cpu_load[3]                   : 146
[  169.581723]   .cpu_load[4]                   : 146
[  169.581724] 
cfs_rq[5]:/autogroup-37
[  169.581725]   .exec_clock                    : 0.000000
[  169.581726]   .MIN_vruntime                  : 0.000001
[  169.581727]   .min_vruntime                  : 29993.872733
[  169.581728]   .max_vruntime                  : 0.000001
[  169.581729]   .spread                        : 0.000000
[  169.581730]   .spread0                       : -87732.149027
[  169.581731]   .nr_spread_over                : 0
[  169.581731]   .nr_running                    : 1
[  169.581732]   .load                          : 1024
[  169.581733]   .runnable_load_avg             : 1023
[  169.581734]   .blocked_load_avg              : 0
[  169.581735]   .tg_load_contrib               : 1023
[  169.581736]   .tg_runnable_contrib           : 1014
[  169.581736]   .tg_load_avg                   : 7161
[  169.581737]   .tg->runnable_avg              : 6514
[  169.581738]   .tg->cfs_bandwidth.timer_active: 0
[  169.581739]   .throttled                     : 0
[  169.581740]   .throttle_count                : 0
[  169.581741]   .se->exec_start                : 169494.915083
[  169.581742]   .se->vruntime                  : 188138.714965
[  169.581743]   .se->sum_exec_runtime          : 29862.825609
[  169.581743]   .se->load.weight               : 146
[  169.581744]   .se->avg.runnable_avg_sum      : 46802
[  169.581745]   .se->avg.runnable_avg_period   : 46817
[  169.581746]   .se->avg.load_avg_contrib      : 146
[  169.581747]   .se->avg.decay_count           : 0
[  169.581748] 
cfs_rq[5]:/
[  169.581749]   .exec_clock                    : 0.000000
[  169.581750]   .MIN_vruntime                  : 0.000001
[  169.581751]   .min_vruntime                  : 188138.714965
[  169.581752]   .max_vruntime                  : 0.000001
[  169.581753]   .spread                        : 0.000000
[  169.581754]   .spread0                       : 70412.693205
[  169.581754]   .nr_spread_over                : 0
[  169.581755]   .nr_running                    : 1
[  169.581756]   .load                          : 146
[  169.581757]   .runnable_load_avg             : 146
[  169.581758]   .blocked_load_avg              : 0
[  169.581759]   .tg_load_contrib               : 146
[  169.581759]   .tg_runnable_contrib           : 1022
[  169.581760]   .tg_load_avg                   : 1024
[  169.581761]   .tg->runnable_avg              : 6523
[  169.581762]   .tg->cfs_bandwidth.timer_active: 0
[  169.581763]   .throttled                     : 0
[  169.581764]   .throttle_count                : 0
[  169.581765]   .avg->runnable_avg_sum         : 46864
[  169.581765]   .avg->runnable_avg_period      : 46879
[  169.581767] 
rt_rq[5]:/
[  169.581768]   .rt_nr_running                 : 0
[  169.581769]   .rt_throttled                  : 0
[  169.581769]   .rt_time                       : 0.000000
[  169.581770]   .rt_runtime                    : 950.000000
[  169.581771] 
runnable tasks:
            task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
----------------------------------------------------------------------------------------------------------
[  169.581773]         kthreadd     2      3409.013652       194   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581776]       watchdog/5    31        -8.983818        45     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581779]      migration/5    32         0.000000       312     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581783]      ksoftirqd/5    33      3406.526950        52   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581785]      kworker/5:0    34      1904.595252        30   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581788]     kworker/5:0H    35        -5.977353         5   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581792]   kworker/u16:14   135       119.764668         9   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581796]      kworker/5:1   203       192.918706         3   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581798]      kworker/5:2   205    183418.147676       238   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581802]     rtkit-daemon   887         0.000000        23     0               0               0               0.000000               0.000000               0.000000 0 /autogroup-60
[  169.581805]   abrt-watch-log   894         3.807641        13   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-78
[  169.581808]              gdm   897       200.023552        35   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-81
[  169.581812]  gdm-simple-slav   913       201.211710       108   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-81
[  169.581815]            gdbus   915       200.103321       180   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-81
[  169.581818]     JS GC Helper   922        10.633573         2   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-82
[  169.581821]            gdbus  1072        96.441383        76   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-83
[  169.581824]            gmain  1386        11.610845         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-94
[  169.581827]            gmain  1553       256.056967         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-101
[  169.581830]     dconf worker  1537        25.893567        14   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581834]            gmain  1541        51.712999         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.581837] R  systemd-udevd  1830     29993.872733       943   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-37

[  169.581841] cpu#6, 3492.133 MHz
[  169.581842]   .nr_running                    : 4
[  169.581843]   .load                          : 1170
[  169.581844]   .nr_switches                   : 10337
[  169.581845]   .nr_load_updates               : 41580
[  169.581846]   .nr_uninterruptible            : 25
[  169.581847]   .next_balance                  : 4294.837774
[  169.581847]   .curr->pid                     : 1824
[  169.581848]   .clock                         : 133854.116633
[  169.581849]   .cpu_load[0]                   : 148
[  169.581850]   .cpu_load[1]                   : 148
[  169.581851]   .cpu_load[2]                   : 148
[  169.581852]   .cpu_load[3]                   : 148
[  169.581852]   .cpu_load[4]                   : 148
[  169.581854] 
cfs_rq[6]:/autogroup-37
[  169.581855]   .exec_clock                    : 0.000000
[  169.581856]   .MIN_vruntime                  : 0.000001
[  169.581857]   .min_vruntime                  : 576.762689
[  169.581858]   .max_vruntime                  : 0.000001
[  169.581858]   .spread                        : 0.000000
[  169.581859]   .spread0                       : -117149.259071
[  169.581860]   .nr_spread_over                : 0
[  169.581861]   .nr_running                    : 1
[  169.581862]   .load                          : 1024
[  169.581863]   .runnable_load_avg             : 1023
[  169.581864]   .blocked_load_avg              : 0
[  169.581864]   .tg_load_contrib               : 1023
[  169.581865]   .tg_runnable_contrib           : 419
[  169.581866]   .tg_load_avg                   : 7161
[  169.581867]   .tg->runnable_avg              : 6514
[  169.581868]   .tg->cfs_bandwidth.timer_active: 0
[  169.581869]   .throttled                     : 0
[  169.581869]   .throttle_count                : 0
[  169.581870]   .se->exec_start                : 133802.519223
[  169.581871]   .se->vruntime                  : 4931.961524
[  169.581872]   .se->sum_exec_runtime          : 191.725568
[  169.581873]   .se->load.weight               : 146
[  169.581874]   .se->avg.runnable_avg_sum      : 19329
[  169.581875]   .se->avg.runnable_avg_period   : 47228
[  169.581876]   .se->avg.load_avg_contrib      : 148
[  169.581877]   .se->avg.decay_count           : 0
[  169.581878] 
cfs_rq[6]:/autogroup-111
[  169.581879]   .exec_clock                    : 0.000000
[  169.581880]   .MIN_vruntime                  : 0.000001
[  169.581881]   .min_vruntime                  : 80.498725
[  169.581882]   .max_vruntime                  : 0.000001
[  169.581883]   .spread                        : 0.000000
[  169.581884]   .spread0                       : -117645.523035
[  169.581885]   .nr_spread_over                : 0
[  169.581885]   .nr_running                    : 0
[  169.581886]   .load                          : 0
[  169.581887]   .runnable_load_avg             : 0
[  169.581888]   .blocked_load_avg              : 0
[  169.581889]   .tg_load_contrib               : 0
[  169.581890]   .tg_runnable_contrib           : 17
[  169.581890]   .tg_load_avg                   : 0
[  169.581891]   .tg->runnable_avg              : 17
[  169.581892]   .tg->cfs_bandwidth.timer_active: 0
[  169.581893]   .throttled                     : 0
[  169.581894]   .throttle_count                : 0
[  169.581895]   .se->exec_start                : 133776.830952
[  169.581896]   .se->vruntime                  : 4771.775069
[  169.581897]   .se->sum_exec_runtime          : 57.547319
[  169.581898]   .se->load.weight               : 2
[  169.581899]   .se->avg.runnable_avg_sum      : 836
[  169.581899]   .se->avg.runnable_avg_period   : 47883
[  169.581900]   .se->avg.load_avg_contrib      : 0
[  169.581901]   .se->avg.decay_count           : 127581
[  169.581902] 
cfs_rq[6]:/autogroup-62
[  169.581904]   .exec_clock                    : 0.000000
[  169.581905]   .MIN_vruntime                  : 0.000001
[  169.581905]   .min_vruntime                  : 8.593411
[  169.581906]   .max_vruntime                  : 0.000001
[  169.581907]   .spread                        : 0.000000
[  169.581908]   .spread0                       : -117717.428349
[  169.581909]   .nr_spread_over                : 0
[  169.581910]   .nr_running                    : 0
[  169.581911]   .load                          : 0
[  169.581912]   .runnable_load_avg             : 0
[  169.581912]   .blocked_load_avg              : 0
[  169.581913]   .tg_load_contrib               : 0
[  169.581914]   .tg_runnable_contrib           : 1
[  169.581915]   .tg_load_avg                   : 0
[  169.581916]   .tg->runnable_avg              : 1
[  169.581917]   .tg->cfs_bandwidth.timer_active: 0
[  169.581918]   .throttled                     : 0
[  169.581918]   .throttle_count                : 0
[  169.581919]   .se->exec_start                : 133776.762722
[  169.581920]   .se->vruntime                  : 4759.798713
[  169.581921]   .se->sum_exec_runtime          : 9.647052
[  169.581922]   .se->load.weight               : 2
[  169.581923]   .se->avg.runnable_avg_sum      : 67
[  169.581924]   .se->avg.runnable_avg_period   : 47671
[  169.581925]   .se->avg.load_avg_contrib      : 0
[  169.581926]   .se->avg.decay_count           : 127580
[  169.581926] 
cfs_rq[6]:/
[  169.581928]   .exec_clock                    : 0.000000
[  169.581929]   .MIN_vruntime                  : 4919.961524
[  169.581930]   .min_vruntime                  : 4931.961524
[  169.581931]   .max_vruntime                  : 4919.961524
[  169.581931]   .spread                        : 0.000000
[  169.581932]   .spread0                       : -112794.060236
[  169.581933]   .nr_spread_over                : 0
[  169.581934]   .nr_running                    : 2
[  169.581935]   .load                          : 1170
[  169.581936]   .runnable_load_avg             : 148
[  169.581936]   .blocked_load_avg              : 0
[  169.581937]   .tg_load_contrib               : 148
[  169.581938]   .tg_runnable_contrib           : 427
[  169.581939]   .tg_load_avg                   : 1024
[  169.581940]   .tg->runnable_avg              : 6523
[  169.581941]   .tg->cfs_bandwidth.timer_active: 0
[  169.581942]   .throttled                     : 0
[  169.581942]   .throttle_count                : 0
[  169.581943]   .avg->runnable_avg_sum         : 19571
[  169.581944]   .avg->runnable_avg_period      : 46830
[  169.581945] 
rt_rq[6]:/
[  169.581946]   .rt_nr_running                 : 1
[  169.581947]   .rt_throttled                  : 0
[  169.581948]   .rt_time                       : 0.000000
[  169.581949]   .rt_runtime                    : 950.000000
[  169.581950] 
runnable tasks:
            task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
----------------------------------------------------------------------------------------------------------
[  169.581952]       watchdog/6    36        -8.983353        36     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581955]      migration/6    37         0.000000       236     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.581958]      ksoftirqd/6    38      4659.854783        77   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581961]      kworker/6:0    39      2569.181633        24   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581964]     kworker/6:0H    40      1465.244249         7   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581967]        scsi_eh_9   118        35.415852        23   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581970]    kworker/u16:7   128        46.972978         6   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581973]   kworker/u16:16   143        47.064898         2   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581977]      kworker/6:1   146      1613.948700       102   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581980]     kworker/6:1H   579      2216.902894         5   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581983]      kworker/6:2   627      4919.961524       212   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.581986]           auditd   844         4.837425       899   116               0               0               0.000000               0.000000               0.000000 0 /autogroup-52
[  169.581989]   NetworkManager   989        10.960183         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-83
[  169.581993]         cfg80211  1066      2917.101889         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.581996]         (sd-pam)  1225        11.024551         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-90
[  169.581999]            gmain  1479        61.101959         5   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-81
[  169.582002]          systemd  1483        24.074988        28   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-99
[  169.582005]            gdbus  1539        33.267483        10   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.582008]            gmain  1796        37.439927         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-112
[  169.582012] R  systemd-udevd  1824       576.762689         0   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-37

[  169.582016] cpu#7, 3492.133 MHz
[  169.582016]   .nr_running                    : 2
[  169.582017]   .load                          : 2048
[  169.582018]   .nr_switches                   : 21148
[  169.582019]   .nr_load_updates               : 42917
[  169.582020]   .nr_uninterruptible            : 38
[  169.582021]   .next_balance                  : 4294.837657
[  169.582022]   .curr->pid                     : 1729
[  169.582023]   .clock                         : 169572.664695
[  169.582024]   .cpu_load[0]                   : 0
[  169.582024]   .cpu_load[1]                   : 0
[  169.582025]   .cpu_load[2]                   : 0
[  169.582026]   .cpu_load[3]                   : 0
[  169.582027]   .cpu_load[4]                   : 0
[  169.582028] 
cfs_rq[7]:/autogroup-107
[  169.582029]   .exec_clock                    : 0.000000
[  169.582030]   .MIN_vruntime                  : 0.000001
[  169.582031]   .min_vruntime                  : 462.345031
[  169.582032]   .max_vruntime                  : 0.000001
[  169.582033]   .spread                        : 0.000000
[  169.582034]   .spread0                       : -117263.676729
[  169.582035]   .nr_spread_over                : 0
[  169.582035]   .nr_running                    : 1
[  169.582036]   .load                          : 1024
[  169.582037]   .runnable_load_avg             : 0
[  169.582038]   .blocked_load_avg              : 0
[  169.582039]   .tg_load_contrib               : 0
[  169.582040]   .tg_runnable_contrib           : 0
[  169.582040]   .tg_load_avg                   : 0
[  169.582041]   .tg->runnable_avg              : 0
[  169.582042]   .tg->cfs_bandwidth.timer_active: 0
[  169.582043]   .throttled                     : 0
[  169.582044]   .throttle_count                : 0
[  169.582045]   .se->exec_start                : 169453.293773
[  169.582046]   .se->vruntime                  : 116838.588821
[  169.582047]   .se->sum_exec_runtime          : 58.851954
[  169.582048]   .se->load.weight               : 1024
[  169.582048]   .se->avg.runnable_avg_sum      : 0
[  169.582049]   .se->avg.runnable_avg_period   : 47110
[  169.582050]   .se->avg.load_avg_contrib      : 0
[  169.582051]   .se->avg.decay_count           : 0
[  169.582052] 
cfs_rq[7]:/autogroup-106
[  169.582053]   .exec_clock                    : 0.000000
[  169.582054]   .MIN_vruntime                  : 0.000001
[  169.582055]   .min_vruntime                  : 61.114302
[  169.582056]   .max_vruntime                  : 0.000001
[  169.582057]   .spread                        : 0.000000
[  169.582058]   .spread0                       : -117664.907458
[  169.582059]   .nr_spread_over                : 0
[  169.582060]   .nr_running                    : 0
[  169.582060]   .load                          : 0
[  169.582061]   .runnable_load_avg             : 0
[  169.582062]   .blocked_load_avg              : 0
[  169.582063]   .tg_load_contrib               : 0
[  169.582064]   .tg_runnable_contrib           : 0
[  169.582065]   .tg_load_avg                   : 0
[  169.582065]   .tg->runnable_avg              : 0
[  169.582066]   .tg->cfs_bandwidth.timer_active: 0
[  169.582067]   .throttled                     : 0
[  169.582068]   .throttle_count                : 0
[  169.582069]   .se->exec_start                : 169453.288432
[  169.582070]   .se->vruntime                  : 116835.705481
[  169.582071]   .se->sum_exec_runtime          : 49.301235
[  169.582072]   .se->load.weight               : 2
[  169.582073]   .se->avg.runnable_avg_sum      : 22
[  169.582073]   .se->avg.runnable_avg_period   : 48516
[  169.582074]   .se->avg.load_avg_contrib      : 0
[  169.582075]   .se->avg.decay_count           : 161604
[  169.582076] 
cfs_rq[7]:/autogroup-62
[  169.582077]   .exec_clock                    : 0.000000
[  169.582078]   .MIN_vruntime                  : 0.000001
[  169.582079]   .min_vruntime                  : 0.666231
[  169.582080]   .max_vruntime                  : 0.000001
[  169.582081]   .spread                        : 0.000000
[  169.582082]   .spread0                       : -117725.355529
[  169.582083]   .nr_spread_over                : 0
[  169.582084]   .nr_running                    : 0
[  169.582084]   .load                          : 0
[  169.582085]   .runnable_load_avg             : 0
[  169.582086]   .blocked_load_avg              : 0
[  169.582087]   .tg_load_contrib               : 0
[  169.582088]   .tg_runnable_contrib           : 0
[  169.582089]   .tg_load_avg                   : 0
[  169.582089]   .tg->runnable_avg              : 1
[  169.582090]   .tg->cfs_bandwidth.timer_active: 0
[  169.582091]   .throttled                     : 0
[  169.582092]   .throttle_count                : 0
[  169.582093]   .se->exec_start                : 169453.271783
[  169.582094]   .se->vruntime                  : 116834.788849
[  169.582095]   .se->sum_exec_runtime          : 1.732953
[  169.582096]   .se->load.weight               : 2
[  169.582096]   .se->avg.runnable_avg_sum      : 64
[  169.582097]   .se->avg.runnable_avg_period   : 47818
[  169.582098]   .se->avg.load_avg_contrib      : 0
[  169.582099]   .se->avg.decay_count           : 161604
[  169.582100] 
cfs_rq[7]:/autogroup-86
[  169.582101]   .exec_clock                    : 0.000000
[  169.582102]   .MIN_vruntime                  : 0.000001
[  169.582103]   .min_vruntime                  : 541.364884
[  169.582104]   .max_vruntime                  : 0.000001
[  169.582105]   .spread                        : 0.000000
[  169.582106]   .spread0                       : -117184.656876
[  169.582107]   .nr_spread_over                : 0
[  169.582108]   .nr_running                    : 0
[  169.582108]   .load                          : 0
[  169.582109]   .runnable_load_avg             : 0
[  169.582110]   .blocked_load_avg              : 0
[  169.582111]   .tg_load_contrib               : 0
[  169.582112]   .tg_runnable_contrib           : 0
[  169.582112]   .tg_load_avg                   : 0
[  169.582113]   .tg->runnable_avg              : 0
[  169.582114]   .tg->cfs_bandwidth.timer_active: 0
[  169.582115]   .throttled                     : 0
[  169.582116]   .throttle_count                : 0
[  169.582117]   .se->exec_start                : 169453.270538
[  169.582118]   .se->vruntime                  : 116838.562770
[  169.582119]   .se->sum_exec_runtime          : 494.413492
[  169.582120]   .se->load.weight               : 2
[  169.582120]   .se->avg.runnable_avg_sum      : 65
[  169.582121]   .se->avg.runnable_avg_period   : 47802
[  169.582122]   .se->avg.load_avg_contrib      : 0
[  169.582123]   .se->avg.decay_count           : 161604
[  169.582124] 
cfs_rq[7]:/
[  169.582125]   .exec_clock                    : 0.000000
[  169.582126]   .MIN_vruntime                  : 116834.799772
[  169.582127]   .min_vruntime                  : 116846.700962
[  169.582128]   .max_vruntime                  : 116834.799772
[  169.582129]   .spread                        : 0.000000
[  169.582130]   .spread0                       : -879.320798
[  169.582131]   .nr_spread_over                : 0
[  169.582131]   .nr_running                    : 2
[  169.582132]   .load                          : 2048
[  169.582133]   .runnable_load_avg             : 0
[  169.582134]   .blocked_load_avg              : 0
[  169.582135]   .tg_load_contrib               : 0
[  169.582136]   .tg_runnable_contrib           : 1
[  169.582137]   .tg_load_avg                   : 1024
[  169.582137]   .tg->runnable_avg              : 6523
[  169.582138]   .tg->cfs_bandwidth.timer_active: 0
[  169.582139]   .throttled                     : 0
[  169.582140]   .throttle_count                : 0
[  169.582141]   .avg->runnable_avg_sum         : 85
[  169.582142]   .avg->runnable_avg_period      : 46560
[  169.582143] 
rt_rq[7]:/
[  169.582144]   .rt_nr_running                 : 0
[  169.582145]   .rt_throttled                  : 0
[  169.582146]   .rt_time                       : 0.000000
[  169.582147]   .rt_runtime                    : 950.000000
[  169.582147] 
runnable tasks:
            task   PID         tree-key  switches  prio     exec-runtime         sum-exec        sum-sleep
----------------------------------------------------------------------------------------------------------
[  169.582149]          systemd     1       307.868272      2478   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-1
[  169.582153]       watchdog/7    41        -8.983765        45     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.582156]      migration/7    42         0.000000       363     0               0               0               0.000000               0.000000               0.000000 0 /
[  169.582159]      ksoftirqd/7    43    111415.636980       135   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582162]      kworker/7:0    44      1941.862029        21   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582165]     kworker/7:0H    45      3507.323907         7   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582168]          khelper    46        10.956274         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582171]            netns    48        34.998203         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582174]        writeback    49        47.001449         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582177]             ksmd    50        59.006524         2   125               0               0               0.000000               0.000000               0.000000 0 /
[  169.582180]      kintegrityd    52        83.059164         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582183]           bioset    53        95.062257         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582186]           crypto    54       107.065281         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582189]          kblockd    55       119.068298         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582192]          ata_sff    56       131.071442         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582195]               md    58       155.077896         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582198]          kswapd0    82       719.792394         3   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582201]         kthrotld    93       551.595592         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582203]  acpi_thermal_pm    94       563.600251         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582206]       scsi_tmf_0    96       587.611359         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582209]       scsi_tmf_1    98       611.622396         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582212]       scsi_tmf_2   100       635.660458         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582215]       scsi_tmf_3   102       659.701901         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582218]        scsi_eh_4   103       719.796899         3   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582221]       scsi_tmf_4   104       683.740751         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582224]       scsi_tmf_5   106       707.765367         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582227]    kworker/u16:2   107    116834.752221       576   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582230]    kworker/u16:3   108       731.971699        13   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582233]    kworker/u16:8   129       731.965539         6   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582236]   kworker/u16:13   134    116834.703709       486   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582239]      kworker/7:1   144    116834.799772       464   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582242]    systemd-udevd   577     18958.931354       660   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-37
[  169.582246]          lvmetad   578         0.728467         3   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-38
[  169.582249]      kworker/7:2   659      3643.761310        10   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582252]    irq/58-mei_me   668         0.000000        15    49               0               0               0.000000               0.000000               0.000000 0 /
[  169.582255]      jbd2/sda1-8   782      2413.828232         2   120               0               0               0.000000               0.000000               0.000000 0 /
[  169.582258]         kdmflush   817      2682.464522         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582261]           bioset   818      2690.485538         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582264]        firewalld   855      1227.552281       467   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-57
[  169.582267]            gmain  1383      1101.707154         2   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-57
[  169.582270]             rngd   859         0.666231      2516   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-62
[  169.582273]      dbus-daemon   872        40.317479      1135   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-69
[  169.582276]   systemd-logind   873         8.745468       267   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-70
[  169.582280]          polkitd   914       103.885801       308   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-82
[  169.582283]            gdbus   918       106.391823       304   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-82
[  169.582286]  JS Sour~ Thread   923        91.819088        41   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-82
[  169.582289]             Xorg  1118       541.364884      7271   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-86
[  169.582292]          upowerd  1289       215.859630       181   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-93
[  169.582296]            gmain  1295        11.928377         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-93
[  169.582299]     kworker/7:1H  1380      3519.323851         2   100               0               0               0.000000               0.000000               0.000000 0 /
[  169.582302]            gdbus  1478       146.188608       103   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-81
[  169.582305]      dbus-daemon  1503        10.974727         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.582308]        ssh-agent  1510         0.689999        16   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-103
[  169.582311]  gnome-screensav  1530       179.422348       158   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-101
[  169.582314]     dconf worker  1545       131.477523        10   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-101
[  169.582318]      dbus-daemon  1542        35.461133         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.582321]  at-spi2-registr  1544       106.204217       224   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.582324]       gvfsd-fuse  1560       107.107457         1   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-102
[  169.582327]            xterm  1568        87.512953       560   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-104
[  169.582330]            xterm  1601        61.114302       885   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-106
[  169.582333]             sudo  1728       320.028128         2   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-107
[  169.582336] R           bash  1729       450.628887       108   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-107
[  169.582339]             bash  1760       136.121277       142   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-111
[  169.582342]      packagekitd  1793         0.995683        65   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-112
[  169.582345]             htop  1798       155.841499       165   120               0               0               0.000000               0.000000               0.000000 0 /autogroup-105


^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-26 14:29   ` Mika Westerberg
@ 2014-05-26 15:27     ` Al Viro
  2014-05-26 16:42       ` Al Viro
  2014-05-26 18:17       ` Linus Torvalds
  0 siblings, 2 replies; 55+ messages in thread
From: Al Viro @ 2014-05-26 15:27 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: linux-kernel, Linus Torvalds, Miklos Szeredi, linux-fsdevel

On Mon, May 26, 2014 at 05:29:48PM +0300, Mika Westerberg wrote:

> I attached the dmesg with 'echo t > /proc/sysrq-trigger' included.


> [  133.826957] usb 3-10.3: USB disconnect, device number 7
> [  159.326769] BUG: soft lockup - CPU#6 stuck for 22s! [systemd-udevd:1824]
> [  159.326809] CPU: 6 PID: 1824 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7 #55
> [  159.326810] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
> [  159.326812] task: ffff880472854a80 ti: ffff8804747ec000 task.ti: ffff8804747ec000
[snip]
> [  159.326834] Call Trace:
> [  159.326838]  [<ffffffff811e74e6>] dentry_kill+0x36/0x280
> [  159.326840]  [<ffffffff811e793a>] shrink_dentry_list+0x8a/0x110
> [  159.326842]  [<ffffffff811e81c4>] check_submounts_and_drop+0x74/0xa0
> [  159.326845]  [<ffffffff81245c5d>] kernfs_dop_revalidate+0x5d/0xd0
> [  159.326847]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
> [  159.326849]  [<ffffffff811dd2b5>] path_lookupat+0x155/0x780
> [  159.326851]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
> [  159.326853]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
> [  159.326856]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
> [  159.326858]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
> [  159.326860]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
> [  159.326862]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
> [  159.326865]  [<ffffffff811d65ff>] ? SYSC_newstat+0x1f/0x40
> [  159.326867]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
> [  159.326870]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
> [  159.326872]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b


That's the livelock.  OK.  But in the stack traces below
	a) that systemd-udevd instance is happily running in userland
and
	b) the only traces of dentry_kill() in the stack are noise
in stacks of gdbus and dbus-daemon.

*grumble*  I wonder if we should instrument d_shrink_add()/d_lru_shrink_mode()
so that they would tag dentry with pointer to current, allowing us to report
something useful in select_collect()...

What's really strange is that the same livelock seems to repeat at least
once more; dentries involved the first time around should've been dead
and buried by then.  And AFAICS, in the log you've originally posted
exactly that has happened - both times to the same process...

Do these livelocks keep happening indefinitely, once triggered?  IOW,
is that a buggered state of dcache and/or kernfs, or is it a transient pileup
that happens when we invalidate a subtree there?

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-26 15:27     ` Al Viro
@ 2014-05-26 16:42       ` Al Viro
  2014-05-26 18:17       ` Linus Torvalds
  1 sibling, 0 replies; 55+ messages in thread
From: Al Viro @ 2014-05-26 16:42 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: linux-kernel, Linus Torvalds, Miklos Szeredi, linux-fsdevel

On Mon, May 26, 2014 at 04:27:03PM +0100, Al Viro wrote:

> Do these livelocks keep happening indefinitely, once triggered?  IOW,
> is that a buggered state of dcache and/or kernfs, or is it a transient pileup
> that happens when we invalidate a subtree there?

Could you slap
	if (dentry->d_sb->s_magic == SYSFS_MAGIC) {
		printk(KERN_INFO "killing %p4d", dentry);
		WARN_ON(1);
	}
in the very beginning of dentry_kill(),
	if (dentry->d_sb->s_magic == SYSFS_MAGIC) {
		printk(KERN_INFO "invalidate %p4d", dentry);
		WARN_ON(1);
	}
right after the
        if (!dentry->d_inode) {
                d_drop(dentry);
                goto out;
        }
in check_submounts_and_drop(), reproduce that shite and see what
gets into the log between USB disconnect and soft lockup?  Warning:
it will produce an obscene amount of output.  If it gets _really_ excessive
(as in "can't even get through the boot without drowning in syslog traffic"),
we could add a sysctl turning those on, but let's try and see if it's
survivable in that form first...

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-26 15:27     ` Al Viro
  2014-05-26 16:42       ` Al Viro
@ 2014-05-26 18:17       ` Linus Torvalds
  2014-05-26 18:26         ` Al Viro
  1 sibling, 1 reply; 55+ messages in thread
From: Linus Torvalds @ 2014-05-26 18:17 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

[-- Attachment #1: Type: text/plain, Size: 633 bytes --]

On Mon, May 26, 2014 at 8:27 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> That's the livelock.  OK.

Hmm. Is there any reason we don't have some exclusion around
"check_submounts_and_drop()"?

That would seem to be the simplest way to avoid any livelock: just
don't allow concurrent calls (we could make the lock per-filesystem or
whatever). This whole case should all be for just exceptional cases
anyway.

We already sleep in that thing (well, "cond_resched()"), so taking a
mutex should be fine.

The attached (TOTALLY UNTESTED!) patch as an example. Avert your eyes.
Mika, does this make any difference?

              Linus

[-- Attachment #2: patch.diff --]
[-- Type: text/plain, Size: 637 bytes --]

 fs/dcache.c | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/fs/dcache.c b/fs/dcache.c
index 42ae01eefc07..663fd04614cc 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -1333,16 +1333,19 @@ int check_submounts_and_drop(struct dentry *dentry)
 
 	for (;;) {
 		struct select_data data;
+		static DEFINE_MUTEX(mutex);
 
 		INIT_LIST_HEAD(&data.dispose);
 		data.start = dentry;
 		data.found = 0;
 
+		mutex_lock(&mutex);
 		d_walk(dentry, &data, check_and_collect, check_and_drop);
 		ret = data.found;
 
 		if (!list_empty(&data.dispose))
 			shrink_dentry_list(&data.dispose);
+		mutex_unlock(&mutex);
 
 		if (ret <= 0)
 			break;

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-26 18:17       ` Linus Torvalds
@ 2014-05-26 18:26         ` Al Viro
  2014-05-26 20:24           ` Linus Torvalds
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-26 18:26 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Mon, May 26, 2014 at 11:17:42AM -0700, Linus Torvalds wrote:
> On Mon, May 26, 2014 at 8:27 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> >
> > That's the livelock.  OK.
> 
> Hmm. Is there any reason we don't have some exclusion around
> "check_submounts_and_drop()"?
> 
> That would seem to be the simplest way to avoid any livelock: just
> don't allow concurrent calls (we could make the lock per-filesystem or
> whatever). This whole case should all be for just exceptional cases
> anyway.
> 
> We already sleep in that thing (well, "cond_resched()"), so taking a
> mutex should be fine.

What makes you think that it's another check_submounts_and_drop()?
And not, e.g., shrink_dcache_parent().  Or memory shrinkers.  Or
some twit sitting in a subdirectory and doing stat(2) in a loop, for
that matter...

I really, really wonder WTF is causing that - we have spent 20-odd
seconds spinning while dentries in there were being evicted by
something.  That - on sysfs, where dentry_kill() should be non-blocking
and very fast.  Something very fishy is going on and I'd really like
to understand the use pattern we are seeing there.

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-26 18:26         ` Al Viro
@ 2014-05-26 20:24           ` Linus Torvalds
  2014-05-27  1:40             ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Linus Torvalds @ 2014-05-26 20:24 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Mon, May 26, 2014 at 11:26 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> On Mon, May 26, 2014 at 11:17:42AM -0700, Linus Torvalds wrote:
>> On Mon, May 26, 2014 at 8:27 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>> >
>> > That's the livelock.  OK.
>>
>> Hmm. Is there any reason we don't have some exclusion around
>> "check_submounts_and_drop()"?
>>
>> That would seem to be the simplest way to avoid any livelock: just
>> don't allow concurrent calls (we could make the lock per-filesystem or
>> whatever). This whole case should all be for just exceptional cases
>> anyway.
>>
>> We already sleep in that thing (well, "cond_resched()"), so taking a
>> mutex should be fine.
>
> What makes you think that it's another check_submounts_and_drop()?

Two things.

(1) The facts.

Just check the callchains on every single CPU in Mika's original email.

It *is* another check_submounts_and_drop() (in Mika's case, always
through kernfs_dop_revalidate()). It's not me "thinking" so. You can
see it for yourself.

This seems to be triggered by systemd-udevd doing (in every single thread):

readlink():
  SyS_readlink ->
    user_path_at_empty ->
      filename_lookup ->
        path_lookupat ->
          link_path_walk ->
            lookup_fast ->
              kernfs_dop_revalidate ->
                check_submounts_and_drop

and I suspect it's the "kernfs_active()" check that basically causes
that storm of revalidate failures that leads to lots of
check_submounts_and_drop() cases.

(2) The code.

Yes, the whole looping over the dentry tree happens in other places
too, but shrink_dcache_parents() is already called under s_umount, and
the out-of-memory pruning isn't done in a for-loop.

So if it's a livelock, check_submounts_and_drop() really is pretty
special. I agree that it's not necessarily unique from a race
standpoint, but it does seem to be in a class of its own when it comes
to be able to *trigger* any potential livelock. In particular, the
fact that kernfs can generate that sudden storm of
check_submounts_and_drop() calls when something goes away.

> I really, really wonder WTF is causing that - we have spent 20-odd
> seconds spinning while dentries in there were being evicted by
> something.  That - on sysfs, where dentry_kill() should be non-blocking
> and very fast.  Something very fishy is going on and I'd really like
> to understand the use pattern we are seeing there.

I think it literally is just a livelock. Just look at the NMI
backtraces for each stuck CPU: most of them are waiting for the dentry
lock in d_walk(). They have probably all a few dentries on their own
list. One of the CPU is actually _in_ shrink_dentry_list().

Now, the way our ticket spinlocks work, they are actually fair: which
means that I can easily imagine us getting into a pattern, where if
you have the right insane starting conditions, each CPU will basically
get their own dentry list.

That said, the only way I can see that nobody ever makes any progress
is if somebody as the inode locked, and then dentry_kill() turns into
a no-op. Otherwise one of those threads should always kill one or more
dentries, afaik. We do have that "trylock on i_lock, then trylock on
parent->d_lock", and if either of those fails, drop and re-try loop. I
wonder if we can get into a situation where lots of people hold each
others dentries locks sufficiently that dentry_kill() just ends up
failing and looping..

Anyway, I'd like Mika to test the stupid "let's serialize the dentry
shrinking in check_submounts_and_drop()" to see if his problem goes
away. I agree that it's not the _proper_ fix, but we're damn late in
the rc series..

               Linus

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-26 20:24           ` Linus Torvalds
@ 2014-05-27  1:40             ` Al Viro
  2014-05-27  3:14               ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-27  1:40 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Mon, May 26, 2014 at 01:24:52PM -0700, Linus Torvalds wrote:
> Two things.
> 
> (1) The facts.
> 
> Just check the callchains on every single CPU in Mika's original email.

Point.

> (2) The code.
> 
> Yes, the whole looping over the dentry tree happens in other places
> too, but shrink_dcache_parents() is already called under s_umount

But that one's not true.  shrink_dcache_parent() is called from all kinds
of places, and it isn't guaranteed to be serialized at all.
For example, d_invalidate() will do it, and I wouldn't be surprised
to see it called in environment where we see shitloads of ->d_revalidate()
hitting dentries that ought to be invalidated.  In fact, unless we have
something mounted under sysfs, those calls of check_submounts_and_drop()
will be followed by d_invalidate().

> > I really, really wonder WTF is causing that - we have spent 20-odd
> > seconds spinning while dentries in there were being evicted by
> > something.  That - on sysfs, where dentry_kill() should be non-blocking
> > and very fast.  Something very fishy is going on and I'd really like
> > to understand the use pattern we are seeing there.
> 
> I think it literally is just a livelock. Just look at the NMI
> backtraces for each stuck CPU: most of them are waiting for the dentry
> lock in d_walk(). They have probably all a few dentries on their own
> list. One of the CPU is actually _in_ shrink_dentry_list().
> 
> Now, the way our ticket spinlocks work, they are actually fair: which
> means that I can easily imagine us getting into a pattern, where if
> you have the right insane starting conditions, each CPU will basically
> get their own dentry list.
> 
> That said, the only way I can see that nobody ever makes any progress
> is if somebody as the inode locked, and then dentry_kill() turns into
> a no-op. Otherwise one of those threads should always kill one or more
> dentries, afaik. We do have that "trylock on i_lock, then trylock on
> parent->d_lock", and if either of those fails, drop and re-try loop. I
> wonder if we can get into a situation where lots of people hold each
> others dentries locks sufficiently that dentry_kill() just ends up
> failing and looping..

Umm...  Let me see if I understood you correctly - you think that it's
shrink_dentry_list() cycling through a bunch of dentries, failing trylocks
on all of them due to d_walk() from other threads that keeps hitting ->d_lock
on parents (->i_lock is less likely, AFAICS).  Then we move the sucker
to the end of shrink list and try the next one, ad infinitum.  And those
d_walk() callers keep looping since they keep finding those dentries and
nothing else...  Right?

It looks plausible, but I doubt that serializing check_submounts_and_drop()
will suffice - shrink_dcache_parent() is just as unpleasant and it *is*
triggered in the same situations.  Moreover, the lack of loop in memory
shrinkers doesn't help - we might get shrink_dentry_list() from one of
those and loops that keep calling d_walk() from check_submounts_and_drop()
or shrink_dcache_parent()...

> Anyway, I'd like Mika to test the stupid "let's serialize the dentry
> shrinking in check_submounts_and_drop()" to see if his problem goes
> away. I agree that it's not the _proper_ fix, but we're damn late in
> the rc series..

That we are...  FWIW, if the nastiness matches the description above,
the right place to do something probably would be when those two
suckers get positive return value from d_walk() along with an empty
shrink list.  I wonder if we should do down_read() in shrink_dentry_list()
and down_write();up_write() in that case in shrink_dcache_parent() and
check_submounts_and_drop().  How about the following?

diff --git a/fs/dcache.c b/fs/dcache.c
index 42ae01e..72f2c95 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -795,7 +795,14 @@ EXPORT_SYMBOL(d_prune_aliases);
 static void shrink_dentry_list(struct list_head *list)
 {
 	struct dentry *dentry, *parent;
+	static DECLARE_RWSEM(shrink_sem);
 
+	if (unlikely(list_empty(list))) {
+		down_write(&shrink_sem);
+		up_write(&shrink_sem);
+		return;
+	}
+	down_read(&shrink_sem);
 	while (!list_empty(list)) {
 		dentry = list_entry(list->prev, struct dentry, d_lru);
 		spin_lock(&dentry->d_lock);
@@ -842,6 +849,7 @@ static void shrink_dentry_list(struct list_head *list)
 		while (dentry && !lockref_put_or_lock(&dentry->d_lockref))
 			dentry = dentry_kill(dentry, 1);
 	}
+	up_read(&shrink_sem);
 }
 
 static enum lru_status
@@ -923,7 +931,8 @@ long prune_dcache_sb(struct super_block *sb, unsigned long nr_to_scan,
 
 	freed = list_lru_walk_node(&sb->s_dentry_lru, nid, dentry_lru_isolate,
 				       &dispose, &nr_to_scan);
-	shrink_dentry_list(&dispose);
+	if (!list_empty(&dispose))
+		shrink_dentry_list(&dispose);
 	return freed;
 }
 
@@ -966,7 +975,8 @@ void shrink_dcache_sb(struct super_block *sb)
 			dentry_lru_isolate_shrink, &dispose, UINT_MAX);
 
 		this_cpu_sub(nr_dentry_unused, freed);
-		shrink_dentry_list(&dispose);
+		if (!list_empty(&dispose))
+			shrink_dentry_list(&dispose);
 	} while (freed > 0);
 }
 EXPORT_SYMBOL(shrink_dcache_sb);
@@ -1341,8 +1351,7 @@ int check_submounts_and_drop(struct dentry *dentry)
 		d_walk(dentry, &data, check_and_collect, check_and_drop);
 		ret = data.found;
 
-		if (!list_empty(&data.dispose))
-			shrink_dentry_list(&data.dispose);
+		shrink_dentry_list(&data.dispose);
 
 		if (ret <= 0)
 			break;

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-27  1:40             ` Al Viro
@ 2014-05-27  3:14               ` Al Viro
  2014-05-27  4:00                 ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-27  3:14 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Tue, May 27, 2014 at 02:40:54AM +0100, Al Viro wrote:
> It looks plausible, but I doubt that serializing check_submounts_and_drop()
> will suffice - shrink_dcache_parent() is just as unpleasant and it *is*
> triggered in the same situations.  Moreover, the lack of loop in memory
> shrinkers doesn't help - we might get shrink_dentry_list() from one of
> those and loops that keep calling d_walk() from check_submounts_and_drop()
> or shrink_dcache_parent()...
> 
> > Anyway, I'd like Mika to test the stupid "let's serialize the dentry
> > shrinking in check_submounts_and_drop()" to see if his problem goes
> > away. I agree that it's not the _proper_ fix, but we're damn late in
> > the rc series..
> 
> That we are...  FWIW, if the nastiness matches the description above,
> the right place to do something probably would be when those two
> suckers get positive return value from d_walk() along with an empty
> shrink list.  I wonder if we should do down_read() in shrink_dentry_list()
> and down_write();up_write() in that case in shrink_dcache_parent() and
> check_submounts_and_drop().  How about the following?

As the matter of fact, let's try this instead - retry the same sucker
immediately in case if trylocks fail.  Comments?

diff --git a/fs/dcache.c b/fs/dcache.c
index 42ae01e..d58d4cc 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -798,6 +798,7 @@ static void shrink_dentry_list(struct list_head *list)
 
 	while (!list_empty(list)) {
 		dentry = list_entry(list->prev, struct dentry, d_lru);
+again:
 		spin_lock(&dentry->d_lock);
 		/*
 		 * The dispose list is isolated and dentries are not accounted
@@ -830,7 +831,8 @@ static void shrink_dentry_list(struct list_head *list)
 			 */
 			d_shrink_add(dentry, list);
 			spin_unlock(&dentry->d_lock);
-			continue;
+			cpu_relax();
+			goto again;
 		}
 		/*
 		 * We need to prune ancestors too. This is necessary to prevent

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-27  3:14               ` Al Viro
@ 2014-05-27  4:00                 ` Al Viro
  2014-05-27  7:04                   ` Mika Westerberg
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-27  4:00 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Tue, May 27, 2014 at 04:14:15AM +0100, Al Viro wrote:

> As the matter of fact, let's try this instead - retry the same sucker
> immediately in case if trylocks fail.  Comments?

Better yet, let's take "move back to shrink list" into dentry_kill()
itself.  Then we get consistent locking rules for dentry_kill() and
instead of unlock_on_failure we simply pass it NULL or the shrink
list to put the sucker back.  Mika, could you test this one and see
if it fixes that livelock?  The difference in behaviour is that in
case of trylock failure we hit that sucker again without letting
it ride all the way around the list, same as we do for other dentry_kill()
callers.

Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
---
diff --git a/fs/dcache.c b/fs/dcache.c
index 42ae01e..77c95e5 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -448,7 +448,7 @@ EXPORT_SYMBOL(d_drop);
  * Returns dentry requiring refcount drop, or NULL if we're done.
  */
 static struct dentry *
-dentry_kill(struct dentry *dentry, int unlock_on_failure)
+dentry_kill(struct dentry *dentry, struct list_head *shrink_list)
 	__releases(dentry->d_lock)
 {
 	struct inode *inode;
@@ -464,10 +464,10 @@ dentry_kill(struct dentry *dentry, int unlock_on_failure)
 	inode = dentry->d_inode;
 	if (inode && !spin_trylock(&inode->i_lock)) {
 relock:
-		if (unlock_on_failure) {
-			spin_unlock(&dentry->d_lock);
-			cpu_relax();
-		}
+		if (shrink_list)
+			d_shrink_add(dentry, shrink_list);
+		spin_unlock(&dentry->d_lock);
+		cpu_relax();
 		return dentry; /* try again with same dentry */
 	}
 	if (!IS_ROOT(dentry))
@@ -579,7 +579,7 @@ repeat:
 	return;
 
 kill_it:
-	dentry = dentry_kill(dentry, 1);
+	dentry = dentry_kill(dentry, NULL);
 	if (dentry)
 		goto repeat;
 }
@@ -798,6 +798,7 @@ static void shrink_dentry_list(struct list_head *list)
 
 	while (!list_empty(list)) {
 		dentry = list_entry(list->prev, struct dentry, d_lru);
+again:
 		spin_lock(&dentry->d_lock);
 		/*
 		 * The dispose list is isolated and dentries are not accounted
@@ -815,23 +816,16 @@ static void shrink_dentry_list(struct list_head *list)
 			continue;
 		}
 
-		parent = dentry_kill(dentry, 0);
+		parent = dentry_kill(dentry, list);
 		/*
 		 * If dentry_kill returns NULL, we have nothing more to do.
 		 */
 		if (!parent)
 			continue;
 
-		if (unlikely(parent == dentry)) {
-			/*
-			 * trylocks have failed and d_lock has been held the
-			 * whole time, so it could not have been added to any
-			 * other lists. Just add it back to the shrink list.
-			 */
-			d_shrink_add(dentry, list);
-			spin_unlock(&dentry->d_lock);
-			continue;
-		}
+		 /* if trylocks have failed; just do it again */
+		if (unlikely(parent == dentry))
+			goto again;
 		/*
 		 * We need to prune ancestors too. This is necessary to prevent
 		 * quadratic behavior of shrink_dcache_parent(), but is also
@@ -840,7 +834,7 @@ static void shrink_dentry_list(struct list_head *list)
 		 */
 		dentry = parent;
 		while (dentry && !lockref_put_or_lock(&dentry->d_lockref))
-			dentry = dentry_kill(dentry, 1);
+			dentry = dentry_kill(dentry, NULL);
 	}
 }
 

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-27  4:00                 ` Al Viro
@ 2014-05-27  7:04                   ` Mika Westerberg
  2014-05-28  3:19                     ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Mika Westerberg @ 2014-05-27  7:04 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

[-- Attachment #1: Type: text/plain, Size: 1176 bytes --]

On Tue, May 27, 2014 at 05:00:26AM +0100, Al Viro wrote:
> On Tue, May 27, 2014 at 04:14:15AM +0100, Al Viro wrote:
> 
> > As the matter of fact, let's try this instead - retry the same sucker
> > immediately in case if trylocks fail.  Comments?
> 
> Better yet, let's take "move back to shrink list" into dentry_kill()
> itself.  Then we get consistent locking rules for dentry_kill() and
> instead of unlock_on_failure we simply pass it NULL or the shrink
> list to put the sucker back.  Mika, could you test this one and see
> if it fixes that livelock?  The difference in behaviour is that in
> case of trylock failure we hit that sucker again without letting
> it ride all the way around the list, same as we do for other dentry_kill()
> callers.

I tried this patch and unfortunately it still results the same sort of
livelock. I've attached the dmesg.

I also tried the serialization patch from Linus and it seemed to fix the
problem. After several rounds of USB memory stick plug/unplug I haven't
seen a single "soft lockup" warning in dmesg.

I'm able to reproduce the problem pretty easily, so if you have
something else to try I'm more than happy to give it a try.

[-- Attachment #2: dmesg.al --]
[-- Type: text/plain, Size: 125169 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.15.0-rc7+ (westeri@lahna) (gcc version 4.8.2 20131212 (Red Hat 4.8.2-7) (GCC) ) #4 SMP Tue May 27 09:44:16 EEST 2014
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.15.0-rc7+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap vconsole.font=latarcyrheb-sun16 rd.lvm.lv=fedora/root rhgb LANG=en_US.UTF-8
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000005573efff] usable
[    0.000000] BIOS-e820: [mem 0x000000005573f000-0x0000000055745fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000055746000-0x00000000567affff] usable
[    0.000000] BIOS-e820: [mem 0x00000000567b0000-0x0000000056d35fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000056d36000-0x0000000069b32fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000069b33000-0x0000000069d46fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000069d47000-0x0000000069d87fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000069d88000-0x0000000069e49fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000069e4a000-0x000000006affefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000006afff000-0x000000006affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000006b800000-0x000000006f9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000048f5fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x48f600 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-D3FFF write-protect
[    0.000000]   D4000-E7FFF uncachable
[    0.000000]   E8000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7C00000000 write-back
[    0.000000]   1 base 0400000000 mask 7F80000000 write-back
[    0.000000]   2 base 0480000000 mask 7FF0000000 write-back
[    0.000000]   3 base 0080000000 mask 7F80000000 uncachable
[    0.000000]   4 base 0070000000 mask 7FF0000000 uncachable
[    0.000000]   5 base 006C000000 mask 7FFC000000 uncachable
[    0.000000]   6 base 006B800000 mask 7FFF800000 uncachable
[    0.000000]   7 base 048F800000 mask 7FFF800000 uncachable
[    0.000000]   8 base 048F600000 mask 7FFFE00000 uncachable
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: update [mem 0x6b800000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0x6b000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd780-0x000fd78f] mapped at [ffff8800000fd780]
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01ffd000, 0x01ffdfff] PGTABLE
[    0.000000] BRK [0x01ffe000, 0x01ffefff] PGTABLE
[    0.000000] BRK [0x01fff000, 0x01ffffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x48f400000-0x48f5fffff]
[    0.000000]  [mem 0x48f400000-0x48f5fffff] page 2M
[    0.000000] BRK [0x02000000, 0x02000fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x48c000000-0x48f3fffff]
[    0.000000]  [mem 0x48c000000-0x48f3fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x480000000-0x48bffffff]
[    0.000000]  [mem 0x480000000-0x48bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x5573efff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x555fffff] page 2M
[    0.000000]  [mem 0x55600000-0x5573efff] page 4k
[    0.000000] init_memory_mapping: [mem 0x55746000-0x567affff]
[    0.000000]  [mem 0x55746000-0x557fffff] page 4k
[    0.000000]  [mem 0x55800000-0x565fffff] page 2M
[    0.000000]  [mem 0x56600000-0x567affff] page 4k
[    0.000000] BRK [0x02001000, 0x02001fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x56d36000-0x69b32fff]
[    0.000000]  [mem 0x56d36000-0x56dfffff] page 4k
[    0.000000]  [mem 0x56e00000-0x699fffff] page 2M
[    0.000000]  [mem 0x69a00000-0x69b32fff] page 4k
[    0.000000] BRK [0x02002000, 0x02002fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x69d47000-0x69d87fff]
[    0.000000]  [mem 0x69d47000-0x69d87fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x6afff000-0x6affffff]
[    0.000000]  [mem 0x6afff000-0x6affffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100000000-0x47fffffff]
[    0.000000]  [mem 0x100000000-0x47fffffff] page 1G
[    0.000000] RAMDISK: [mem 0x343b0000-0x361cffff]
[    0.000000] ACPI: RSDP 0x00000000000F0490 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x0000000069E1F080 00007C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x0000000069E2B6A8 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x0000000069E1F190 00C518 (v02 ALASKA A M I    00000088 INTL 20091112)
[    0.000000] ACPI: FACS 0x0000000069E48080 000040
[    0.000000] ACPI: APIC 0x0000000069E2B7B8 000092 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x0000000069E2B850 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x0000000069E2B898 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 0x0000000069E2BDD8 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 0x0000000069E2C8B0 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x0000000069E2C8F0 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x0000000069E2C928 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 0x0000000069E2CC98 003299 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.000000] ACPI: DMAR 0x0000000069E2FF38 000090 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.000000] ACPI: MATS 0x0000000069E2FFC8 000034 (v02 ALASKA A M I    00000002 w?x2 00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000048f5fffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x48f5fffff]
[    0.000000]   NODE_DATA [mem 0x48f5e7000-0x48f5fafff]
[    0.000000]  [ffffea0000000000-ffffea00123fffff] PMD -> [ffff88047ec00000-ffff88048ebfffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x48f5fffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x5573efff]
[    0.000000]   node   0: [mem 0x55746000-0x567affff]
[    0.000000]   node   0: [mem 0x56d36000-0x69b32fff]
[    0.000000]   node   0: [mem 0x69d47000-0x69d87fff]
[    0.000000]   node   0: [mem 0x6afff000-0x6affffff]
[    0.000000]   node   0: [mem 0x100000000-0x48f5fffff]
[    0.000000] On node 0 totalpages: 4164484
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6680 pages used for memmap
[    0.000000]   DMA32 zone: 427496 pages, LIFO batch:31
[    0.000000]   Normal zone: 58328 pages used for memmap
[    0.000000]   Normal zone: 3732992 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0x6ba00000-0x6f9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x5573f000-0x55745fff]
[    0.000000] PM: Registered nosave memory: [mem 0x567b0000-0x56d35fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69b33000-0x69d46fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69d88000-0x69e49fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69e4a000-0x6affefff]
[    0.000000] PM: Registered nosave memory: [mem 0x6b000000-0x6b7fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x6b800000-0x6f9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x6fa00000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0x6fa00000-0xdfffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88048f200000 s86848 r8192 d23744 u262144
[    0.000000] pcpu-alloc: s86848 r8192 d23744 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 4099391
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.15.0-rc7+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap vconsole.font=latarcyrheb-sun16 rd.lvm.lv=fedora/root rhgb LANG=en_US.UTF-8
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: CPU: 0 PID: 0 at drivers/iommu/dmar.c:761 warn_invalid_dmar+0x81/0x93()
[    0.000000] Your BIOS is broken; DMAR reported at address 0!
BIOS vendor: American Megatrends Inc.; Ver: F4; Product Version: To be filled by O.E.M.
[    0.000000] Modules linked in:
[    0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 3.15.0-rc7+ #4
[    0.000000] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[    0.000000]  000000000000000b ffffffff81c01e08 ffffffff8169ea12 ffffffff81c01e50
[    0.000000]  ffffffff81c01e40 ffffffff8108413d ffffffff81ffc01c ffffffff81ffc058
[    0.000000]  0000000000000000 ffffffff81dc92c0 ffffffff81c01fb0 ffffffff81c01ea0
[    0.000000] Call Trace:
[    0.000000]  [<ffffffff8169ea12>] dump_stack+0x45/0x56
[    0.000000]  [<ffffffff8108413d>] warn_slowpath_common+0x7d/0xa0
[    0.000000]  [<ffffffff810841f4>] warn_slowpath_fmt_taint+0x44/0x50
[    0.000000]  [<ffffffff813c34f5>] ? acpi_tb_verify_checksum+0x24/0x5b
[    0.000000]  [<ffffffff816a0698>] warn_invalid_dmar+0x81/0x93
[    0.000000]  [<ffffffff81d7385e>] detect_intel_iommu+0x7f/0x172
[    0.000000]  [<ffffffff81d2b265>] pci_iommu_alloc+0x4a/0x6c
[    0.000000]  [<ffffffff81d3a05e>] mem_init+0xf/0x8d
[    0.000000]  [<ffffffff81d21d00>] start_kernel+0x1cd/0x405
[    0.000000]  [<ffffffff81d2193c>] ? repair_env_string+0x5c/0x5c
[    0.000000]  [<ffffffff81d21120>] ? early_idt_handlers+0x120/0x120
[    0.000000]  [<ffffffff81d215ee>] x86_64_start_reservations+0x2a/0x2c
[    0.000000]  [<ffffffff81d2172e>] x86_64_start_kernel+0x13e/0x14d
[    0.000000] ---[ end trace 6f9b62aeb2e98791 ]---
[    0.000000] Memory: 16281128K/16657936K available (6856K kernel code, 1060K rwdata, 3008K rodata, 1412K init, 1572K bss, 376808K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:744 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 67108864 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3491.911 MHz processor
[    0.000018] Calibrating delay loop (skipped), value calculated using timer frequency.. 6983.82 BogoMIPS (lpj=3491911)
[    0.000139] pid_max: default: 32768 minimum: 301
[    0.000201] ACPI: Core revision 20140214
[    0.006727] ACPI: All ACPI Tables successfully acquired
[    0.016305] Security Framework initialized
[    0.016368] SELinux:  Initializing.
[    0.016428] SELinux:  Starting in permissive mode
[    0.017170] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.019281] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.020201] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.020717] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.020968] Initializing cgroup subsys memory
[    0.021028] Initializing cgroup subsys devices
[    0.021087] Initializing cgroup subsys freezer
[    0.021145] Initializing cgroup subsys net_cls
[    0.021204] Initializing cgroup subsys blkio
[    0.021262] Initializing cgroup subsys perf_event
[    0.021321] Initializing cgroup subsys hugetlb
[    0.021392] CPU: Physical Processor ID: 0
[    0.021449] CPU: Processor Core ID: 0
[    0.022215] mce: CPU supports 9 MCE banks
[    0.022282] CPU0: Thermal monitoring enabled (TM1)
[    0.022348] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
tlb_flushall_shift: 6
[    0.022549] Freeing SMP alternatives memory: 24K (ffffffff81e6c000 - ffffffff81e72000)
[    0.023271] ftrace: allocating 26174 entries in 103 pages
[    0.030284] dmar: Host address width 39
[    0.030365] dmar: DRHD base: 0x00000000000000 flags: 0x1
[    0.030448] dmar: parse DMAR table failure.
[    0.030899] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.040976] smpboot: CPU0: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz (fam: 06, model: 3c, stepping: 03)
[    0.041195] TSC deadline timer enabled
[    0.041199] Performance Events: PEBS fmt2+, 16-deep LBR, Haswell events, full-width counters, Intel PMU driver.
[    0.041473] ... version:                3
[    0.041554] ... bit width:              48
[    0.041634] ... generic registers:      4
[    0.041714] ... value mask:             0000ffffffffffff
[    0.041796] ... max period:             0000ffffffffffff
[    0.041878] ... fixed-purpose events:   3
[    0.041959] ... event mask:             000000070000000f
[    0.042838] x86: Booting SMP configuration:
[    0.042919] .... node  #0, CPUs:      #1
[    0.056960] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.057211]  #2 #3 #4 #5 #6 #7
[    0.140483] x86: Booted up 1 node, 8 CPUs
[    0.140639] smpboot: Total of 8 processors activated (55870.57 BogoMIPS)
[    0.146915] devtmpfs: initialized
[    0.148992] PM: Registering ACPI NVS region [mem 0x5573f000-0x55745fff] (28672 bytes)
[    0.149126] PM: Registering ACPI NVS region [mem 0x69d88000-0x69e49fff] (794624 bytes)
[    0.149712] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    0.149800] pinctrl core: initialized pinctrl subsystem
[    0.149908] RTC time:  6:45:59, date: 05/27/14
[    0.150011] NET: Registered protocol family 16
[    0.150140] cpuidle: using governor menu
[    0.150239] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.150372] ACPI: bus type PCI registered
[    0.150453] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.150567] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.150704] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.166284] PCI: Using configuration type 1 for base access
[    0.167284] ACPI: Added _OSI(Module Device)
[    0.167366] ACPI: Added _OSI(Processor Device)
[    0.167447] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.167528] ACPI: Added _OSI(Processor Aggregator Device)
[    0.169896] ACPI: Executed 1 blocks of module-level executable AML code
[    0.171465] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.193870] ACPI: SSDT 0x0000000069D3CC18 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.194317] ACPI: Dynamic OEM Table Load:
[    0.194451] ACPI: SSDT 0x0000000000000000 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.198947] ACPI: SSDT 0x0000000069D3C618 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.199492] ACPI: Dynamic OEM Table Load:
[    0.199627] ACPI: SSDT 0x0000000000000000 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.203875] ACPI: SSDT 0x0000000069D3BD98 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.204325] ACPI: Dynamic OEM Table Load:
[    0.204459] ACPI: SSDT 0x0000000000000000 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.209528] ACPI: Interpreter enabled
[    0.209612] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140214/hwxface-580)
[    0.209803] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140214/hwxface-580)
[    0.210002] ACPI: (supports S0 S3 S4 S5)
[    0.210083] ACPI: Using IOAPIC for interrupt routing
[    0.210179] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.214876] ACPI: Power Resource [FN00] (off)
[    0.214998] ACPI: Power Resource [FN01] (off)
[    0.215117] ACPI: Power Resource [FN02] (off)
[    0.215234] ACPI: Power Resource [FN03] (off)
[    0.215351] ACPI: Power Resource [FN04] (off)
[    0.215842] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.215928] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.216183] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.216380] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.216768] PCI host bridge to bus 0000:00
[    0.216850] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.216933] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.217018] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.217103] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.217189] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    0.217274] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    0.217359] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    0.217445] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    0.217530] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    0.217616] pci_bus 0000:00: root bus resource [mem 0x6fa00000-0xfeafffff]
[    0.217705] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    0.217755] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
[    0.217778] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.217806] pci 0000:00:01.0: System wakeup disabled by ACPI
[    0.217915] pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
[    0.217922] pci 0000:00:02.0: reg 0x10: [mem 0xde400000-0xde7fffff 64bit]
[    0.217926] pci 0000:00:02.0: reg 0x18: [mem 0x70000000-0x7fffffff 64bit pref]
[    0.217929] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.217975] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    0.217980] pci 0000:00:03.0: reg 0x10: [mem 0xdef34000-0xdef37fff 64bit]
[    0.218044] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    0.218058] pci 0000:00:14.0: reg 0x10: [mem 0xdef20000-0xdef2ffff 64bit]
[    0.218108] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.218131] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.218237] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    0.218252] pci 0000:00:16.0: reg 0x10: [mem 0xdef3f000-0xdef3f00f 64bit]
[    0.218303] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.218352] pci 0000:00:19.0: [8086:153b] type 00 class 0x020000
[    0.218365] pci 0000:00:19.0: reg 0x10: [mem 0xdef00000-0xdef1ffff]
[    0.218371] pci 0000:00:19.0: reg 0x14: [mem 0xdef3d000-0xdef3dfff]
[    0.218377] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    0.218425] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.218448] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.218555] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    0.218571] pci 0000:00:1a.0: reg 0x10: [mem 0xdef3c000-0xdef3c3ff]
[    0.218645] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.218676] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.218782] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    0.218793] pci 0000:00:1b.0: reg 0x10: [mem 0xdef30000-0xdef33fff 64bit]
[    0.218849] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.218873] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.218976] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    0.219036] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.219062] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.219169] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
[    0.219222] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.219247] pci 0000:00:1c.4: System wakeup disabled by ACPI
[    0.219349] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
[    0.219402] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    0.219427] pci 0000:00:1c.6: System wakeup disabled by ACPI
[    0.219535] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    0.219551] pci 0000:00:1d.0: reg 0x10: [mem 0xdef3b000-0xdef3b3ff]
[    0.219624] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.219656] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.219762] pci 0000:00:1f.0: [8086:8c44] type 00 class 0x060100
[    0.219888] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    0.219900] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    0.219905] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    0.219911] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    0.219916] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    0.219921] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    0.219926] pci 0000:00:1f.2: reg 0x24: [mem 0xdef3a000-0xdef3a7ff]
[    0.219955] pci 0000:00:1f.2: PME# supported from D3hot
[    0.219993] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    0.220004] pci 0000:00:1f.3: reg 0x10: [mem 0xdef39000-0xdef390ff 64bit]
[    0.220020] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
[    0.220094] pci 0000:01:00.0: [10b5:8747] type 01 class 0x060400
[    0.220101] pci 0000:01:00.0: reg 0x10: [mem 0xdee00000-0xdee3ffff]
[    0.220148] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.220161] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.222173] pci 0000:00:01.0: PCI bridge to [bus 01-04]
[    0.222257] pci 0000:00:01.0:   bridge window [mem 0xdee00000-0xdeefffff]
[    0.222298] pci 0000:02:08.0: [10b5:8747] type 01 class 0x060400
[    0.222349] pci 0000:02:08.0: PME# supported from D0 D3hot D3cold
[    0.222383] pci 0000:02:10.0: [10b5:8747] type 01 class 0x060400
[    0.222434] pci 0000:02:10.0: PME# supported from D0 D3hot D3cold
[    0.222465] pci 0000:01:00.0: PCI bridge to [bus 02-04]
[    0.222579] pci 0000:02:08.0: PCI bridge to [bus 03]
[    0.270765] pci 0000:02:10.0: PCI bridge to [bus 04]
[    0.270909] acpiphp: Slot [1] registered
[    0.270992] pci 0000:00:1c.0: PCI bridge to [bus 05-6f]
[    0.271077] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xde0fffff]
[    0.271081] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.271140] pci 0000:70:00.0: [1b4b:9230] type 00 class 0x010601
[    0.271151] pci 0000:70:00.0: reg 0x10: [io  0xe050-0xe057]
[    0.271159] pci 0000:70:00.0: reg 0x14: [io  0xe040-0xe043]
[    0.271167] pci 0000:70:00.0: reg 0x18: [io  0xe030-0xe037]
[    0.271175] pci 0000:70:00.0: reg 0x1c: [io  0xe020-0xe023]
[    0.271183] pci 0000:70:00.0: reg 0x20: [io  0xe000-0xe01f]
[    0.271191] pci 0000:70:00.0: reg 0x24: [mem 0xded10000-0xded107ff]
[    0.271199] pci 0000:70:00.0: reg 0x30: [mem 0xded00000-0xded0ffff pref]
[    0.271244] pci 0000:70:00.0: PME# supported from D3hot
[    0.271263] pci 0000:70:00.0: System wakeup disabled by ACPI
[    0.272795] pci 0000:00:1c.4: PCI bridge to [bus 70]
[    0.272879] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
[    0.272881] pci 0000:00:1c.4:   bridge window [mem 0xded00000-0xdedfffff]
[    0.272944] pci 0000:71:00.0: [10b5:8605] type 01 class 0x060400
[    0.272960] pci 0000:71:00.0: reg 0x10: [mem 0xdec00000-0xdec03fff]
[    0.273084] pci 0000:71:00.0: supports D1 D2
[    0.273085] pci 0000:71:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.273114] pci 0000:71:00.0: System wakeup disabled by ACPI
[    0.274798] pci 0000:00:1c.6: PCI bridge to [bus 71-75]
[    0.274882] pci 0000:00:1c.6:   bridge window [io  0xd000-0xdfff]
[    0.274884] pci 0000:00:1c.6:   bridge window [mem 0xde800000-0xdecfffff]
[    0.274970] pci 0000:72:01.0: [10b5:8605] type 01 class 0x060400
[    0.275108] pci 0000:72:01.0: supports D1 D2
[    0.275109] pci 0000:72:01.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.275167] pci 0000:72:02.0: [10b5:8605] type 01 class 0x060400
[    0.275305] pci 0000:72:02.0: supports D1 D2
[    0.275305] pci 0000:72:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.275363] pci 0000:72:03.0: [10b5:8605] type 01 class 0x060400
[    0.275501] pci 0000:72:03.0: supports D1 D2
[    0.275501] pci 0000:72:03.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.275580] pci 0000:71:00.0: PCI bridge to [bus 72-75]
[    0.275669] pci 0000:71:00.0:   bridge window [io  0xd000-0xdfff]
[    0.275673] pci 0000:71:00.0:   bridge window [mem 0xde800000-0xdebfffff]
[    0.275741] pci 0000:72:01.0: PCI bridge to [bus 73]
[    0.275937] pci 0000:74:00.0: [8086:08b1] type 00 class 0x028000
[    0.275981] pci 0000:74:00.0: reg 0x10: [mem 0xdeb00000-0xdeb01fff 64bit]
[    0.276231] pci 0000:74:00.0: PME# supported from D0 D3hot D3cold
[    0.277845] pci 0000:72:02.0: PCI bridge to [bus 74]
[    0.277936] pci 0000:72:02.0:   bridge window [mem 0xdeb00000-0xdebfffff]
[    0.278041] pci 0000:75:00.0: [8086:1533] type 00 class 0x020000
[    0.278068] pci 0000:75:00.0: reg 0x10: [mem 0xde900000-0xde9fffff]
[    0.278104] pci 0000:75:00.0: reg 0x18: [io  0xd000-0xd01f]
[    0.278123] pci 0000:75:00.0: reg 0x1c: [mem 0xdea00000-0xdea03fff]
[    0.278177] pci 0000:75:00.0: reg 0x30: [mem 0xde800000-0xde8fffff pref]
[    0.278303] pci 0000:75:00.0: PME# supported from D0 D3hot D3cold
[    0.279840] pci 0000:72:03.0: PCI bridge to [bus 75]
[    0.279928] pci 0000:72:03.0:   bridge window [io  0xd000-0xdfff]
[    0.279932] pci 0000:72:03.0:   bridge window [mem 0xde800000-0xdeafffff]
[    0.280003] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[    0.280426] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.280832] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.281233] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.281635] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.282038] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.282439] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.282944] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.283344] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.283838] ACPI: Enabled 5 GPEs in block 00 to 3F
[    0.284020] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.284156] vgaarb: loaded
[    0.284234] vgaarb: bridge control possible 0000:00:02.0
[    0.284347] SCSI subsystem initialized
[    0.284448] libata version 3.00 loaded.
[    0.284462] ACPI: bus type USB registered
[    0.284551] usbcore: registered new interface driver usbfs
[    0.284638] usbcore: registered new interface driver hub
[    0.284729] usbcore: registered new device driver usb
[    0.284846] PCI: Using ACPI for IRQ routing
[    0.290125] PCI: pci_cache_line_size set to 64 bytes
[    0.290181] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.290182] e820: reserve RAM buffer [mem 0x5573f000-0x57ffffff]
[    0.290183] e820: reserve RAM buffer [mem 0x567b0000-0x57ffffff]
[    0.290184] e820: reserve RAM buffer [mem 0x69b33000-0x6bffffff]
[    0.290184] e820: reserve RAM buffer [mem 0x69d88000-0x6bffffff]
[    0.290185] e820: reserve RAM buffer [mem 0x6b000000-0x6bffffff]
[    0.290186] e820: reserve RAM buffer [mem 0x48f600000-0x48fffffff]
[    0.290234] NetLabel: Initializing
[    0.290314] NetLabel:  domain hash size = 128
[    0.290395] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.290484] NetLabel:  unlabeled traffic allowed by default
[    0.290589] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.290915] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.293013] Switched to clocksource hpet
[    0.296346] pnp: PnP ACPI init
[    0.296432] ACPI: bus type PNP registered
[    0.296554] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.296640] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.296646] pnp 00:01: [dma 4]
[    0.296655] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.296665] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[    0.296715] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.296780] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.296865] system 00:04: [io  0xffff] has been reserved
[    0.296948] system 00:04: [io  0xffff] has been reserved
[    0.297035] system 00:04: [io  0xffff] has been reserved
[    0.297118] system 00:04: [io  0x1c00-0x1cfe] has been reserved
[    0.297202] system 00:04: [io  0x1d00-0x1dfe] has been reserved
[    0.297285] system 00:04: [io  0x1e00-0x1efe] has been reserved
[    0.297369] system 00:04: [io  0x1f00-0x1ffe] has been reserved
[    0.297453] system 00:04: [io  0x1800-0x18fe] could not be reserved
[    0.297537] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.297622] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.297638] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.297664] system 00:06: [io  0x1854-0x1857] has been reserved
[    0.297749] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.297815] system 00:07: [io  0x0a00-0x0a0f] has been reserved
[    0.297899] system 00:07: [io  0x0a30-0x0a3f] has been reserved
[    0.299411] system 00:07: [io  0x0a20-0x0a2f] has been reserved
[    0.299495] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.299631] pnp 00:08: [dma 0 disabled]
[    0.299655] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.299684] system 00:09: [io  0x04d0-0x04d1] has been reserved
[    0.299768] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.299782] pnp 00:0a: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.300021] system 00:0b: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.300107] system 00:0b: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.300192] system 00:0b: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.300277] system 00:0b: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.300362] system 00:0b: [mem 0xe0000000-0xefffffff] has been reserved
[    0.300447] system 00:0b: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.300531] system 00:0b: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.300616] system 00:0b: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.300701] system 00:0b: [mem 0xff000000-0xffffffff] has been reserved
[    0.300788] system 00:0b: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.300873] system 00:0b: [mem 0xdffef000-0xdffeffff] has been reserved
[    0.300958] system 00:0b: [mem 0xdfff0000-0xdfff0fff] has been reserved
[    0.301046] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.301176] pnp: PnP ACPI: found 12 devices
[    0.301257] ACPI: bus type PNP unregistered
[    0.306943] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 05-6f] add_size 1000
[    0.306958] pci 0000:72:01.0: bridge window [io  0x1000-0x0fff] to [bus 73] add_size 1000
[    0.306960] pci 0000:72:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 73] add_size 200000
[    0.306961] pci 0000:72:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 73] add_size 200000
[    0.306990] pci 0000:72:01.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.306991] pci 0000:71:00.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 72-75] add_size 200000
[    0.306996] pci 0000:71:00.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.306997] pci 0000:00:1c.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 71-75] add_size 200000
[    0.307002] pci 0000:00:1c.6: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.307003] pci 0000:00:1c.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.307008] pci 0000:00:1c.6: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.307142] pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
[    0.307226] pci 0000:02:08.0: PCI bridge to [bus 03]
[    0.307314] pci 0000:02:10.0: PCI bridge to [bus 04]
[    0.307401] pci 0000:01:00.0: PCI bridge to [bus 02-04]
[    0.307489] pci 0000:00:01.0: PCI bridge to [bus 01-04]
[    0.307572] pci 0000:00:01.0:   bridge window [mem 0xdee00000-0xdeefffff]
[    0.307659] pci 0000:00:1c.0: PCI bridge to [bus 05-6f]
[    0.307742] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.307829] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xde0fffff]
[    0.307916] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.308055] pci 0000:00:1c.4: PCI bridge to [bus 70]
[    0.308138] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
[    0.308224] pci 0000:00:1c.4:   bridge window [mem 0xded00000-0xdedfffff]
[    0.308313] pci 0000:71:00.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308315] pci 0000:71:00.0: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.308449] pci 0000:72:01.0: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    0.308450] pci 0000:72:01.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308451] pci 0000:72:01.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.308452] pci 0000:72:01.0: BAR 14: can't assign mem (size 0x200000)
[    0.308537] pci 0000:72:01.0: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.308671] pci 0000:72:01.0: BAR 13: can't assign io (size 0x1000)
[    0.308756] pci 0000:72:01.0: BAR 14: can't assign mem (size 0x200000)
[    0.308840] pci 0000:72:01.0: BAR 13: can't assign io (size 0x1000)
[    0.308925] pci 0000:72:01.0: PCI bridge to [bus 73]
[    0.309017] pci 0000:72:01.0:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.309157] pci 0000:72:02.0: PCI bridge to [bus 74]
[    0.309244] pci 0000:72:02.0:   bridge window [mem 0xdeb00000-0xdebfffff]
[    0.309338] pci 0000:72:03.0: PCI bridge to [bus 75]
[    0.309422] pci 0000:72:03.0:   bridge window [io  0xd000-0xdfff]
[    0.309510] pci 0000:72:03.0:   bridge window [mem 0xde800000-0xdeafffff]
[    0.309605] pci 0000:71:00.0: PCI bridge to [bus 72-75]
[    0.309689] pci 0000:71:00.0:   bridge window [io  0xd000-0xdfff]
[    0.309777] pci 0000:71:00.0:   bridge window [mem 0xde800000-0xdebfffff]
[    0.309865] pci 0000:71:00.0:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310008] pci 0000:00:1c.6: PCI bridge to [bus 71-75]
[    0.310091] pci 0000:00:1c.6:   bridge window [io  0xd000-0xdfff]
[    0.310177] pci 0000:00:1c.6:   bridge window [mem 0xde800000-0xdecfffff]
[    0.310263] pci 0000:00:1c.6:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310400] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.310401] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.310402] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.310402] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
[    0.310403] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
[    0.310404] pci_bus 0000:00: resource 9 [mem 0x000dc000-0x000dffff]
[    0.310405] pci_bus 0000:00: resource 10 [mem 0x000e0000-0x000e3fff]
[    0.310406] pci_bus 0000:00: resource 11 [mem 0x000e4000-0x000e7fff]
[    0.310406] pci_bus 0000:00: resource 12 [mem 0x6fa00000-0xfeafffff]
[    0.310407] pci_bus 0000:01: resource 1 [mem 0xdee00000-0xdeefffff]
[    0.310408] pci_bus 0000:05: resource 0 [io  0x2000-0x2fff]
[    0.310409] pci_bus 0000:05: resource 1 [mem 0xc0000000-0xde0fffff]
[    0.310410] pci_bus 0000:05: resource 2 [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.310411] pci_bus 0000:70: resource 0 [io  0xe000-0xefff]
[    0.310412] pci_bus 0000:70: resource 1 [mem 0xded00000-0xdedfffff]
[    0.310412] pci_bus 0000:71: resource 0 [io  0xd000-0xdfff]
[    0.310413] pci_bus 0000:71: resource 1 [mem 0xde800000-0xdecfffff]
[    0.310414] pci_bus 0000:71: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310415] pci_bus 0000:72: resource 0 [io  0xd000-0xdfff]
[    0.310416] pci_bus 0000:72: resource 1 [mem 0xde800000-0xdebfffff]
[    0.310416] pci_bus 0000:72: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310417] pci_bus 0000:73: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310418] pci_bus 0000:74: resource 1 [mem 0xdeb00000-0xdebfffff]
[    0.310419] pci_bus 0000:75: resource 0 [io  0xd000-0xdfff]
[    0.310420] pci_bus 0000:75: resource 1 [mem 0xde800000-0xdeafffff]
[    0.310434] NET: Registered protocol family 2
[    0.310628] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.310897] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.311077] TCP: Hash tables configured (established 131072 bind 65536)
[    0.311170] TCP: reno registered
[    0.311261] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.311378] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.311513] NET: Registered protocol family 1
[    0.311601] pci 0000:00:02.0: Boot video device
[    0.326045] PCI: CLS mismatch (64 != 128), using 64 bytes
[    0.341055] Unpacking initramfs...
[    0.636616] Freeing initrd memory: 30848K (ffff8800343b0000 - ffff8800361d0000)
[    0.636761] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.636847] software IO TLB [mem 0x65b33000-0x69b33000] (64MB) mapped at [ffff880065b33000-ffff880069b32fff]
[    0.637202] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
[    0.637626] AVX2 version of gcm_enc/dec engaged.
[    0.638876] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    0.639167] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    0.639266] Initialise system trusted keyring
[    0.639353] audit: initializing netlink subsys (disabled)
[    0.639445] audit: type=2000 audit(1401173159.562:1): initialized
[    0.653477] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.654300] zbud: loaded
[    0.654466] VFS: Disk quotas dquot_6.5.2
[    0.654564] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.654830] msgmni has been set to 31859
[    0.654937] Key type big_key registered
[    0.655017] SELinux:  Registering netfilter hooks
[    0.655594] alg: No test for stdrng (krng)
[    0.655679] NET: Registered protocol family 38
[    0.655774] Key type asymmetric registered
[    0.655855] Asymmetric key parser 'x509' registered
[    0.655953] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.656111] io scheduler noop registered
[    0.656192] io scheduler deadline registered
[    0.656287] io scheduler cfq registered (default)
[    0.656476] pcieport 0000:00:01.0: irq 40 for MSI/MSI-X
[    0.656717] pcieport 0000:01:00.0: irq 41 for MSI/MSI-X
[    0.656798] pcieport 0000:02:08.0: irq 42 for MSI/MSI-X
[    0.656876] pcieport 0000:02:10.0: irq 43 for MSI/MSI-X
[    0.656979] pcieport 0000:71:00.0: irq 44 for MSI/MSI-X
[    0.657121] pcieport 0000:72:01.0: irq 45 for MSI/MSI-X
[    0.657264] pcieport 0000:72:02.0: irq 46 for MSI/MSI-X
[    0.657406] pcieport 0000:72:03.0: irq 47 for MSI/MSI-X
[    0.657511] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.657602] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.657717] intel_idle: MWAIT substates: 0x42120
[    0.657718] intel_idle: v0.4 model 0x3C
[    0.657719] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.657923] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.658059] ACPI: Power Button [PWRB]
[    0.658158] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.658292] ACPI: Power Button [PWRF]
[    0.658405] ACPI: Fan [FAN0] (off)
[    0.658499] ACPI: Fan [FAN1] (off)
[    0.658591] ACPI: Fan [FAN2] (off)
[    0.658684] ACPI: Fan [FAN3] (off)
[    0.658795] ACPI: Fan [FAN4] (off)
[    0.659158] thermal LNXTHERM:00: registered as thermal_zone0
[    0.659242] ACPI: Thermal Zone [TZ00] (28 C)
[    0.659433] thermal LNXTHERM:01: registered as thermal_zone1
[    0.659516] ACPI: Thermal Zone [TZ01] (30 C)
[    0.659610] GHES: HEST is not enabled!
[    0.659729] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.680310] 00:08: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.680675] Non-volatile memory driver v1.3
[    0.680773] Linux agpgart interface v0.103
[    0.680925] ahci 0000:00:1f.2: version 3.0
[    0.680980] ahci 0000:00:1f.2: irq 48 for MSI/MSI-X
[    0.681011] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x29 impl SATA mode
[    0.681146] ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
[    0.685008] scsi0 : ahci
[    0.685222] scsi1 : ahci
[    0.685522] scsi2 : ahci
[    0.685822] scsi3 : ahci
[    0.686122] scsi4 : ahci
[    0.686383] scsi5 : ahci
[    0.686497] ata1: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a100 irq 48
[    0.686630] ata2: DUMMY
[    0.686715] ata3: DUMMY
[    0.686793] ata4: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a280 irq 48
[    0.686925] ata5: DUMMY
[    0.687003] ata6: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a380 irq 48
[    0.687204] ahci 0000:70:00.0: controller can do FBS, turning on CAP_FBS
[    0.687394] ahci 0000:70:00.0: irq 49 for MSI/MSI-X
[    0.697720] ahci 0000:70:00.0: AHCI 0001.0200 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[    0.697854] ahci 0000:70:00.0: flags: 64bit ncq fbs pio 
[    0.698500] scsi6 : ahci
[    0.698779] scsi7 : ahci
[    0.699104] scsi8 : ahci
[    0.699420] scsi9 : ahci
[    0.699687] scsi10 : ahci
[    0.699965] scsi11 : ahci
[    0.700220] scsi12 : ahci
[    0.700476] scsi13 : ahci
[    0.700574] ata7: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10100 irq 49
[    0.700712] ata8: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10180 irq 49
[    0.700845] ata9: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10200 irq 49
[    0.700978] ata10: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10280 irq 49
[    0.701111] ata11: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10300 irq 49
[    0.701243] ata12: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10380 irq 49
[    0.701376] ata13: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10400 irq 49
[    0.701509] ata14: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10480 irq 49
[    0.701689] libphy: Fixed MDIO Bus: probed
[    0.702031] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.702291] ehci-pci: EHCI PCI platform driver
[    0.702487] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.702605] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.702750] ehci-pci 0000:00:1a.0: debug port 2
[    0.706727] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.706735] ehci-pci 0000:00:1a.0: irq 16, io mem 0xdef3c000
[    0.712684] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.712802] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.712897] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.713029] usb usb1: Product: EHCI Host Controller
[    0.713111] usb usb1: Manufacturer: Linux 3.15.0-rc7+ ehci_hcd
[    0.714608] usb usb1: SerialNumber: 0000:00:1a.0
[    0.714804] hub 1-0:1.0: USB hub found
[    0.714887] hub 1-0:1.0: 2 ports detected
[    0.715077] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.715183] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.715323] ehci-pci 0000:00:1d.0: debug port 2
[    0.719289] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.719298] ehci-pci 0000:00:1d.0: irq 23, io mem 0xdef3b000
[    0.724674] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.724787] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.724882] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.725014] usb usb2: Product: EHCI Host Controller
[    0.725095] usb usb2: Manufacturer: Linux 3.15.0-rc7+ ehci_hcd
[    0.725178] usb usb2: SerialNumber: 0000:00:1d.0
[    0.725320] hub 2-0:1.0: USB hub found
[    0.725402] hub 2-0:1.0: 2 ports detected
[    0.725543] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.725628] ohci-pci: OHCI PCI platform driver
[    0.725721] uhci_hcd: USB Universal Host Controller Interface driver
[    0.725868] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.725974] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    0.726173] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    0.726183] xhci_hcd 0000:00:14.0: irq 50 for MSI/MSI-X
[    0.726218] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.726302] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.726435] usb usb3: Product: xHCI Host Controller
[    0.726516] usb usb3: Manufacturer: Linux 3.15.0-rc7+ xhci_hcd
[    0.726599] usb usb3: SerialNumber: 0000:00:14.0
[    0.726739] hub 3-0:1.0: USB hub found
[    0.726831] hub 3-0:1.0: 14 ports detected
[    0.728269] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.728370] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[    0.728525] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.728610] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.728749] usb usb4: Product: xHCI Host Controller
[    0.728830] usb usb4: Manufacturer: Linux 3.15.0-rc7+ xhci_hcd
[    0.728913] usb usb4: SerialNumber: 0000:00:14.0
[    0.729044] hub 4-0:1.0: USB hub found
[    0.729132] hub 4-0:1.0: 6 ports detected
[    0.729832] usbcore: registered new interface driver usbserial
[    0.729918] usbcore: registered new interface driver usbserial_generic
[    0.730004] usbserial: USB Serial support registered for generic
[    0.730101] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.730565] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.730658] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.730788] mousedev: PS/2 mouse device common for all mice
[    0.731046] rtc_cmos 00:05: RTC can wake from S4
[    0.731238] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.731342] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.731508] device-mapper: uevent: version 1.0.3
[    0.731621] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[    0.731866] Intel P-state driver initializing.
[    0.731981] Intel pstate controlling: cpu 0
[    0.732069] Intel pstate controlling: cpu 1
[    0.732155] Intel pstate controlling: cpu 2
[    0.732241] Intel pstate controlling: cpu 3
[    0.732327] Intel pstate controlling: cpu 4
[    0.732412] Intel pstate controlling: cpu 5
[    0.732498] Intel pstate controlling: cpu 6
[    0.732584] Intel pstate controlling: cpu 7
[    0.732850] hidraw: raw HID events driver (C) Jiri Kosina
[    0.732977] usbcore: registered new interface driver usbhid
[    0.733059] usbhid: USB HID core driver
[    0.733149] drop_monitor: Initializing network drop monitor service
[    0.733266] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.733406] TCP: cubic registered
[    0.733510] Initializing XFRM netlink socket
[    0.733646] NET: Registered protocol family 10
[    0.733923] mip6: Mobile IPv6
[    0.734003] NET: Registered protocol family 17
[    0.734456] Loading compiled-in X.509 certificates
[    0.734991] Loaded X.509 cert 'Magrathea: Glacier signing key: fb8370f3759ac052fa9fffe28c75a517f71b2f24'
[    0.735130] registered taskstats version 1
[    0.735846]   Magic number: 14:891:772
[    0.736055] rtc_cmos 00:05: setting system clock to 2014-05-27 06:46:00 UTC (1401173160)
[    0.736246] PM: Hibernation image not present or could not be loaded.
[    0.991489] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.992034] ata1.00: ATA-9: INTEL SSDSC2BB480G4, D2010370, max UDMA/133
[    0.992183] ata1.00: 937703088 sectors, multi 1: LBA48 NCQ (depth 31/32)
[    0.992451] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    0.992622] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.993044] ata1.00: configured for UDMA/133
[    0.993461] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSC2BB48 D201 PQ: 0 ANSI: 5
[    0.994068] ata4.00: ATA-8: WDC WD5000AAKX-753CA0, 15.01H15, max UDMA/133
[    0.994221] ata4.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.994345] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB)
[    0.994349] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.994351] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.994826] sd 0:0:0:0: [sda] Write Protect is off
[    0.994831] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.994913] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.995837]  sda: sda1 sda2
[    0.996246] ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    0.996255] ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    0.996540] ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    0.996773] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.997251] ata4.00: configured for UDMA/133
[    0.997566] scsi 3:0:0:0: Direct-Access     ATA      WDC WD5000AAKX-7 15.0 PQ: 0 ANSI: 5
[    0.998149] sd 3:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.998165] sd 3:0:0:0: Attached scsi generic sg1 type 0
[    0.998478] ata6.00: ATAPI: ATAPI   iHAS124   W, HL0G, max UDMA/100
[    0.999044] sd 3:0:0:0: [sdb] Write Protect is off
[    0.999190] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    0.999329] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.001392] ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    1.001400] ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    1.001645] ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    1.003420] ata6.00: configured for UDMA/100
[    1.004798] scsi 5:0:0:0: CD-ROM            ATAPI    iHAS124   W      HL0G PQ: 0 ANSI: 5
[    1.006483] ata13: SATA link down (SStatus 0 SControl 300)
[    1.008485] ata10: SATA link down (SStatus 0 SControl 300)
[    1.008667] ata14: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.008844] ata9: SATA link down (SStatus 0 SControl 300)
[    1.009032] ata8: SATA link down (SStatus 0 SControl 300)
[    1.009212] ata12: SATA link down (SStatus 0 SControl 300)
[    1.009391] ata11: SATA link down (SStatus 0 SControl 300)
[    1.009574] ata7: SATA link down (SStatus 0 SControl 300)
[    1.009740] ata14.00: ATAPI: MARVELL VIRTUALL, 1.09, max UDMA/66
[    1.010036] ata14.00: configured for UDMA/66
[    1.016510] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    1.029047] sr0: scsi3-mmc drive: 188x/125x writer dvd-ram cd/rw xa/form2 cdda tray
[    1.029282] cdrom: Uniform CD-ROM driver Revision: 3.20
[    1.029748] sr 5:0:0:0: Attached scsi CD-ROM sr0
[    1.029955] sr 5:0:0:0: Attached scsi generic sg2 type 5
[    1.030787] scsi 13:0:0:0: Processor         Marvell  Console          1.01 PQ: 0 ANSI: 5
[    1.038226]  sdb: sdb1 sdb2 < sdb5 sdb6 >
[    1.039331] sd 3:0:0:0: [sdb] Attached SCSI disk
[    1.042441] ata14.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x6
[    1.042589] ata14.00: irq_stat 0x40000001
[    1.042726] scsi 13:0:0:0: CDB: 
[    1.042858] Inquiry: 12 01 00 00 ff 00
[    1.043295] ata14.00: cmd a0/01:00:00:00:01/00:00:00:00:00/a0 tag 3 dma 16640 in
         res 00/00:00:00:00:00/00:00:00:00:00/00 Emask 0x3 (HSM violation)
[    1.043730] ata14: hard resetting link
[    1.130799] usb 1-1: New USB device found, idVendor=8087, idProduct=8008
[    1.130949] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.131480] hub 1-1:1.0: USB hub found
[    1.131768] hub 1-1:1.0: 6 ports detected
[    1.235310] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.349614] usb 2-1: New USB device found, idVendor=8087, idProduct=8000
[    1.349763] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.350194] ata14: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.350297] hub 2-1:1.0: USB hub found
[    1.350484] hub 2-1:1.0: 8 ports detected
[    1.350876] ata14.00: configured for UDMA/66
[    1.351148] ata14: EH complete
[    1.351584] scsi 13:0:0:0: Attached scsi generic sg3 type 3
[    1.354049] Freeing unused kernel memory: 1412K (ffffffff81d0b000 - ffffffff81e6c000)
[    1.354293] Write protecting the kernel read-only data: 12288k
[    1.362729] Freeing unused kernel memory: 1324K (ffff8800016b5000 - ffff880001800000)
[    1.368742] Freeing unused kernel memory: 1088K (ffff880001af0000 - ffff880001c00000)
[    1.373943] systemd[1]: systemd 208 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    1.374601] systemd[1]: Running in initial RAM disk.
[    1.375400] systemd[1]: Set hostname to <lahna>.
[    1.376580] random: systemd urandom read with 88 bits of entropy available
[    1.437763] systemd[1]: Expecting device dev-mapper-fedora\x2droot.device...
[    1.440740] systemd[1]: Starting -.slice.
[    1.441799] systemd[1]: Created slice -.slice.
[    1.441956] systemd[1]: Starting System Slice.
[    1.442621] systemd[1]: Created slice System Slice.
[    1.442770] systemd[1]: Starting Slices.
[    1.443264] systemd[1]: Reached target Slices.
[    1.443406] systemd[1]: Starting Timers.
[    1.443886] systemd[1]: Reached target Timers.
[    1.444042] systemd[1]: Starting udev Kernel Socket.
[    1.444566] systemd[1]: Listening on udev Kernel Socket.
[    1.444718] systemd[1]: Starting udev Control Socket.
[    1.445260] systemd[1]: Listening on udev Control Socket.
[    1.445409] systemd[1]: Starting Journal Socket.
[    1.445961] systemd[1]: Listening on Journal Socket.
[    1.446313] systemd[1]: Starting dracut cmdline hook...
[    1.447344] systemd[1]: Starting Apply Kernel Variables...
[    1.448435] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    1.449529] systemd[1]: Starting Sockets.
[    1.450053] systemd[1]: Reached target Sockets.
[    1.450214] systemd[1]: Starting Setup Virtual Console...
[    1.451168] systemd[1]: Starting Journal Service...
[    1.452824] systemd[1]: Started Journal Service.
[    1.505027] usb 3-9: new high-speed USB device number 2 using xhci_hcd
[    1.637913] tsc: Refined TSC clocksource calibration: 3491.913 MHz
[    1.669086] usb 3-9: New USB device found, idVendor=045b, idProduct=0209
[    1.669248] usb 3-9: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.669987] hub 3-9:1.0: USB hub found
[    1.670170] hub 3-9:1.0: 4 ports detected
[    1.688578] systemd-udevd[318]: starting version 208
[    1.752680] pps_core: LinuxPPS API ver. 1 registered
[    1.752803] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.758929] PTP clock support registered
[    1.768688] dca service started, version 1.12.1
[    1.793123] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[    1.793214] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[    1.793429] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    1.793588] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    1.812598] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
[    1.812688] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.819419] random: nonblocking pool is initialized
[    1.823788] usb 3-10: new high-speed USB device number 3 using xhci_hcd
[    1.834614] [drm] Initialized drm 1.1.0 20060810
[    1.921433] igb 0000:75:00.0: irq 52 for MSI/MSI-X
[    1.921437] igb 0000:75:00.0: irq 53 for MSI/MSI-X
[    1.921439] igb 0000:75:00.0: irq 54 for MSI/MSI-X
[    1.921440] igb 0000:75:00.0: irq 55 for MSI/MSI-X
[    1.921442] igb 0000:75:00.0: irq 56 for MSI/MSI-X
[    1.951170] igb 0000:75:00.0: added PHC on eth0
[    1.951273] igb 0000:75:00.0: Intel(R) Gigabit Ethernet Network Connection
[    1.951371] igb 0000:75:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 74:d4:35:1b:fc:39
[    1.951535] igb 0000:75:00.0: eth0: PBA No: 000200-000
[    1.951642] igb 0000:75:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    1.955271] e1000e 0000:00:19.0 eth1: registered PHC clock
[    1.956125] e1000e 0000:00:19.0 eth1: (PCI Express:2.5GT/s:Width x1) 74:d4:35:1b:fc:26
[    1.957605] e1000e 0000:00:19.0 eth1: Intel(R) PRO/1000 Network Connection
[    1.957922] e1000e 0000:00:19.0 eth1: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
[    1.958663] [drm] Memory usable by graphics device = 2048M
[    1.987669] i915 0000:00:02.0: irq 57 for MSI/MSI-X
[    1.987677] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.987695] systemd-udevd[327]: renamed network interface eth0 to p4p1
[    1.987874] [drm] Driver supports precise vblank timestamp query.
[    1.987992] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.989776] usb 3-10: New USB device found, idVendor=045b, idProduct=0209
[    1.990652] usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.992756] hub 3-10:1.0: USB hub found
[    1.992862] hub 3-10:1.0: 4 ports detected
[    1.993721] systemd-udevd[323]: renamed network interface eth1 to em1
[    2.038498] fbcon: inteldrmfb (fb0) is primary device
[    2.088814] Console: switching to colour frame buffer device 240x75
[    2.094942] usb 4-5: new SuperSpeed USB device number 2 using xhci_hcd
[    2.101286] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    2.101289] i915 0000:00:02.0: registered panic notifier
[    2.107215] usb 4-5: New USB device found, idVendor=045b, idProduct=0210
[    2.107293] usb 4-5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.108066] hub 4-5:1.0: USB hub found
[    2.108380] hub 4-5:1.0: 4 ports detected
[    2.112454] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    2.113553] acpi device:70: registered as cooling_device13
[    2.113792] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input5
[    2.114103] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    2.212692] usb 4-6: new SuperSpeed USB device number 3 using xhci_hcd
[    2.224862] usb 4-6: New USB device found, idVendor=045b, idProduct=0210
[    2.224910] usb 4-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.225507] hub 4-6:1.0: USB hub found
[    2.225778] hub 4-6:1.0: 4 ports detected
[    2.300374] usb 3-10.1: new low-speed USB device number 4 using xhci_hcd
[    2.391838] usb 3-10.1: New USB device found, idVendor=046d, idProduct=c52a
[    2.391848] usb 3-10.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.391867] usb 3-10.1: Product: 2.4GHz Cordless Desktop
[    2.391871] usb 3-10.1: Manufacturer: Logitech
[    2.392149] usb 3-10.1: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.392156] usb 3-10.1: ep 0x82 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.397830] input: Logitech 2.4GHz Cordless Desktop as /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.1/3-10.1:1.0/0003:046D:C52A.0001/input/input6
[    2.398057] hid-generic 0003:046D:C52A.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech 2.4GHz Cordless Desktop] on usb-0000:00:14.0-10.1/input0
[    2.406688] input: Logitech 2.4GHz Cordless Desktop as /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.1/3-10.1:1.1/0003:046D:C52A.0002/input/input7
[    2.407274] hid-generic 0003:046D:C52A.0002: input,hiddev0,hidraw1: USB HID v1.11 Mouse [Logitech 2.4GHz Cordless Desktop] on usb-0000:00:14.0-10.1/input1
[    2.480296] usb 3-10.2: new high-speed USB device number 5 using xhci_hcd
[    2.562913] PM: Starting manual resume from disk
[    2.562925] PM: Hibernation image partition 253:0 present
[    2.562928] PM: Looking for hibernation image.
[    2.563151] PM: Image not found (code -22)
[    2.563154] PM: Hibernation image not present or could not be loaded.
[    2.564341] usb 3-10.2: New USB device found, idVendor=0409, idProduct=005a
[    2.564351] usb 3-10.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.565014] hub 3-10.2:1.0: USB hub found
[    2.565055] hub 3-10.2:1.0: 4 ports detected
[    2.579912] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[    2.637294] Switched to clocksource tsc
[    2.890314] systemd-journald[175]: Received SIGTERM
[    2.892499] systemd-cgroups-agent[527]: Failed to get D-Bus connection: Failed to connect to socket /run/systemd/private: No such file or directory
[    2.958113] audit: type=1404 audit(1401173162.722:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    2.995655] SELinux: 2048 avtab hash slots, 100018 rules.
[    3.030521] SELinux: 2048 avtab hash slots, 100018 rules.
[    3.071880] SELinux:  8 users, 86 roles, 4805 types, 281 bools, 1 sens, 1024 cats
[    3.071884] SELinux:  83 classes, 100018 rules
[    3.077684] SELinux:  Completing initialization.
[    3.077686] SELinux:  Setting up existing superblocks.
[    3.077695] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    3.077705] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    3.077712] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    3.077745] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.077809] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    3.079134] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    3.080334] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    3.080337] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    3.080342] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    3.080345] SELinux: initialized (dev aio, type aio), not configured for labeling
[    3.080348] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    3.080371] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    3.080381] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    3.080392] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    3.080408] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    3.081028] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[    3.081030] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.081042] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.081191] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.081241] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081246] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[    3.081248] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081251] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081253] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081261] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081265] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081267] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081270] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081277] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081280] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    3.081283] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[    3.081286] SELinux: initialized (dev drm, type drm), not configured for labeling
[    3.081294] SELinux: initialized (dev dm-1, type ext4), uses xattr
[    3.098845] audit: type=1403 audit(1401173162.863:3): policy loaded auid=4294967295 ses=4294967295
[    3.111336] systemd[1]: Successfully loaded SELinux policy in 154.865ms.
[    3.183001] systemd[1]: Relabelled /dev and /run in 42.870ms.
[    3.372121] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    3.378215] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.415677] systemd-udevd[577]: starting version 208
[    3.419012] EXT4-fs (dm-1): re-mounted. Opts: (null)
[    3.450697] wmi: Mapper loaded
[    3.473732] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.488524] mei_me 0000:00:16.0: irq 58 for MSI/MSI-X
[    3.499329] i801_smbus 0000:00:1f.3: enabling device (0001 -> 0003)
[    3.499394] ACPI Warning: SystemIO range 0x000000000000f040-0x000000000000f05f conflicts with OpRegion 0x000000000000f040-0x000000000000f04f (\_SB_.PCI0.SBUS.SMBI) (20140214/utaddress-258)
[    3.499397] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    3.509393] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x9
[    3.511602] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x9
[    3.513043] microcode: CPU0 updated to revision 0x17, date = 2013-08-16
[    3.513120] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x9
[    3.513148] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x9
[    3.513882] microcode: CPU1 updated to revision 0x17, date = 2013-08-16
[    3.513888] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x9
[    3.513910] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x9
[    3.514647] microcode: CPU2 updated to revision 0x17, date = 2013-08-16
[    3.514670] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x9
[    3.514691] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x9
[    3.515429] microcode: CPU3 updated to revision 0x17, date = 2013-08-16
[    3.515522] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x9
[    3.515544] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x9
[    3.516276] microcode: CPU4 updated to revision 0x17, date = 2013-08-16
[    3.516282] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x9
[    3.516353] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x9
[    3.517086] microcode: CPU5 updated to revision 0x17, date = 2013-08-16
[    3.517149] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x9
[    3.517169] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x9
[    3.517906] microcode: CPU6 updated to revision 0x17, date = 2013-08-16
[    3.517985] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x9
[    3.518008] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x9
[    3.518755] microcode: CPU7 updated to revision 0x17, date = 2013-08-16
[    3.522067] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    3.534354] alg: No test for crc32 (crc32-pclmul)
[    3.584501] snd_hda_intel 0000:00:03.0: irq 59 for MSI/MSI-X
[    3.584634] snd_hda_intel 0000:00:1b.0: irq 60 for MSI/MSI-X
[    3.613586] sound hdaudioC1D2: autoconfig: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[    3.613590] sound hdaudioC1D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.613592] sound hdaudioC1D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    3.613594] sound hdaudioC1D2:    mono: mono_out=0x0
[    3.613595] sound hdaudioC1D2:    dig-out=0x11/0x1e
[    3.613596] sound hdaudioC1D2:    inputs:
[    3.613598] sound hdaudioC1D2:      Front Mic=0x19
[    3.613600] sound hdaudioC1D2:      Rear Mic=0x18
[    3.613602] sound hdaudioC1D2:      Line=0x1a
[    3.613603] sound hdaudioC1D2:    dig-in=0x1f
[    3.662158] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    3.663665] SELinux: initialized (dev sda1, type ext4), uses xattr
[    3.699304] iTCO_vendor_support: vendor-support=0
[    3.701553] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    3.701575] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    3.726880] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input8
[    3.726967] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input9
[    3.727048] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input10
[    3.727127] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input11
[    3.727190] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input12
[    3.727266] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input13
[    3.727318] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input15
[    3.727359] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input14
[    3.727454] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input16
[    3.727514] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input17
[    3.727761] Adding 8200188k swap on /dev/mapper/fedora-swap.  Priority:-1 extents:1 across:8200188k SSFS
[    3.764131] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[    4.062919] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[    4.062937] SELinux: initialized (dev dm-2, type ext4), uses xattr
[    4.080903] systemd-journald[567]: Received request to flush runtime journal from PID 1
[    4.091920] audit: type=1305 audit(1401173163.857:4): audit_pid=839 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[    4.359859] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    4.387907] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    4.426896] Ebtables v2.0 registered
[    4.473874] Bridge firewalling registered
[    4.618102] cfg80211: Calling CRDA to update world regulatory domain
[    4.621440] cfg80211: World regulatory domain updated:
[    4.621444] cfg80211:  DFS Master region: unset
[    4.621445] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    4.621447] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    4.621448] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    4.621449] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[    4.621451] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    4.621452] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    4.621453] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[    4.886075] IPv6: ADDRCONF(NETDEV_UP): p4p1: link is not ready
[    4.991875] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    5.091999] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    5.092093] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
[    5.156211] Bluetooth: Core ver 2.19
[    5.156306] NET: Registered protocol family 31
[    5.156307] Bluetooth: HCI device and connection manager initialized
[    5.156314] Bluetooth: HCI socket layer initialized
[    5.156315] Bluetooth: L2CAP socket layer initialized
[    5.156320] Bluetooth: SCO socket layer initialized
[    5.163132] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    5.163135] Bluetooth: BNEP filters: protocol multicast
[    5.163142] Bluetooth: BNEP socket layer initialized
[   11.245404] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[   11.245451] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
[   14.513307] fuse init (API version 7.23)
[   14.516360] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
[   14.536744] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
[   40.647722] usb 3-10.4: new high-speed USB device number 6 using xhci_hcd
[   40.739451] usb 3-10.4: New USB device found, idVendor=8564, idProduct=1000
[   40.739460] usb 3-10.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   40.739464] usb 3-10.4: Product: Mass Storage Device
[   40.739468] usb 3-10.4: Manufacturer: JetFlash
[   40.739472] usb 3-10.4: SerialNumber: 9EAOZJ51
[   40.810178] usb-storage 3-10.4:1.0: USB Mass Storage device detected
[   40.810341] scsi14 : usb-storage 3-10.4:1.0
[   40.810470] usbcore: registered new interface driver usb-storage
[   41.812457] scsi 14:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[   41.813484] sd 14:0:0:0: Attached scsi generic sg4 type 0
[   41.814129] sd 14:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[   41.814848] sd 14:0:0:0: [sdc] Write Protect is off
[   41.814857] sd 14:0:0:0: [sdc] Mode Sense: 23 00 00 00
[   41.815584] sd 14:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   41.821168]  sdc: sdc1
[   41.823757] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[   47.377730] usb 3-10.4: USB disconnect, device number 6
[   72.188159] BUG: soft lockup - CPU#5 stuck for 23s! [systemd-udevd:1702]
[   72.188162] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw x86_pkg_temp_thermal coretemp iTCO_wdt iTCO_vendor_support mxm_wmi snd_hda_codec_hdmi kvm_intel kvm snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device snd_pcm ghash_clmulni_intel microcode serio_raw lpc_ich snd_timer i2c_i801 mfd_core snd mei_me joydev soundcore
[   72.188193]  mei shpchp wmi i915 drm_kms_helper drm igb e1000e dca i2c_algo_bit ptp i2c_core pps_core video
[   72.188201] CPU: 5 PID: 1702 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[   72.188202] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[   72.188204] task: ffff8800648b0950 ti: ffff880475c8c000 task.ti: ffff880475c8c000
[   72.188205] RIP: 0010:[<ffffffff811e7527>]  [<ffffffff811e7527>] dentry_kill+0x77/0x280
[   72.188210] RSP: 0018:ffff880475c8db48  EFLAGS: 00000282
[   72.188211] RAX: 0000000000000000 RBX: ffffffff81246026 RCX: 000000000000dddc
[   72.188212] RDX: ffff8804537fd380 RSI: ffff880475c8dbb8 RDI: ffff88045b46ce00
[   72.188213] RBP: ffff880475c8db68 R08: ffff8804537fd380 R09: 0000000180240022
[   72.188214] R10: ffffffff81246026 R11: ffffea0011cae000 R12: 0000000000000706
[   72.188215] R13: ffff880475c8db38 R14: ffff8804537fd380 R15: 0000000180240022
[   72.188217] FS:  00007f9e78d5b880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[   72.188218] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   72.188219] CR2: 00007f9e79bb7ad8 CR3: 00000004763fe000 CR4: 00000000001407e0
[   72.188220] Stack:
[   72.188221]  ffff88045b46ce00 ffff88045b46cd80 ffff880475c8dbb8 ffff88045b46cdd8
[   72.188223]  ffff880475c8dba0 ffffffff811e793b ffff880475c8dbb8 ffff8804537fd240
[   72.188225]  0000000000000025 ffff880475c8ddd0 0000000000000001 ffff880475c8dbe8
[   72.188226] Call Trace:
[   72.188229]  [<ffffffff811e793b>] shrink_dentry_list+0x8b/0x100
[   72.188231]  [<ffffffff811e81b4>] check_submounts_and_drop+0x74/0xa0
[   72.188234]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[   72.188236]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[   72.188238]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[   72.188240]  [<ffffffff81245a07>] ? kernfs_name_hash+0x17/0xd0
[   72.188245]  [<ffffffff816a3e8c>] ? __mutex_unlock_slowpath+0x1c/0x40
[   72.188246]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[   72.188248]  [<ffffffff811e66bf>] ? __d_free+0x3f/0x60
[   72.188251]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[   72.188254]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[   72.188255]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[   72.188257]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[   72.188259]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[   72.188261]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[   72.188263]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[   72.188265]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[   72.188266]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[   72.188269]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[   72.188271]  [<ffffffff811d6642>] SYSC_newlstat+0x22/0x40
[   72.188274]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[   72.188276]  [<ffffffff811d684e>] SyS_newlstat+0xe/0x10
[   72.188279]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[   72.188280] Code: 58 e8 be db 4b 00 85 c0 75 35 4d 85 ed 74 08 41 80 85 88 00 00 00 01 4d 85 f6 74 0b 4c 89 f6 48 89 df e8 ed f0 ff ff 80 43 58 01 <f3> 90 48 89 d8 5b 41 5c 41 5d 41 5e 5d c3 0f 1f 00 45 31 e4 4c 
[  100.164017] BUG: soft lockup - CPU#5 stuck for 23s! [systemd-udevd:1702]
[  100.164020] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw x86_pkg_temp_thermal coretemp iTCO_wdt iTCO_vendor_support mxm_wmi snd_hda_codec_hdmi kvm_intel kvm snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device snd_pcm ghash_clmulni_intel microcode serio_raw lpc_ich snd_timer i2c_i801 mfd_core snd mei_me joydev soundcore
[  100.164051]  mei shpchp wmi i915 drm_kms_helper drm igb e1000e dca i2c_algo_bit ptp i2c_core pps_core video
[  100.164059] CPU: 5 PID: 1702 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  100.164060] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  100.164062] task: ffff8800648b0950 ti: ffff880475c8c000 task.ti: ffff880475c8c000
[  100.164063] RIP: 0010:[<ffffffff816a50e5>]  [<ffffffff816a50e5>] _raw_spin_trylock+0x25/0x40
[  100.164067] RSP: 0018:ffff880475c8db38  EFLAGS: 00000246
[  100.164068] RAX: 0000000000008181 RBX: 0000000000004746 RCX: 0000000000008281
[  100.164069] RDX: 0000000000008181 RSI: ffff880475c8dbb8 RDI: ffff880457d15b88
[  100.164070] RBP: ffff880475c8db38 R08: ffff88045b46ce00 R09: 0000000180240022
[  100.164071] R10: ffffffff81246026 R11: ffffea0011cae000 R12: ffff8804537fd380
[  100.164073] R13: 0000000180240022 R14: ffffffff81246026 R15: ffffea0011cae000
[  100.164074] FS:  00007f9e78d5b880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  100.164075] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  100.164076] CR2: 00007f9e79bb7ad8 CR3: 00000004763fe000 CR4: 00000000001407e0
[  100.164077] Stack:
[  100.164078]  ffff880475c8db68 ffffffff811e74e6 ffff88045b46ce00 ffff88045b46cd80
[  100.164080]  ffff880475c8dbb8 ffff88045b46cdd8 ffff880475c8dba0 ffffffff811e793b
[  100.164082]  ffff880475c8dbb8 ffff8804537fd240 0000000000000025 ffff880475c8ddd0
[  100.164084] Call Trace:
[  100.164089]  [<ffffffff811e74e6>] dentry_kill+0x36/0x280
[  100.164091]  [<ffffffff811e793b>] shrink_dentry_list+0x8b/0x100
[  100.164092]  [<ffffffff811e81b4>] check_submounts_and_drop+0x74/0xa0
[  100.164096]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  100.164098]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  100.164099]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  100.164102]  [<ffffffff81245a07>] ? kernfs_name_hash+0x17/0xd0
[  100.164105]  [<ffffffff816a3e8c>] ? __mutex_unlock_slowpath+0x1c/0x40
[  100.164107]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  100.164109]  [<ffffffff811e66bf>] ? __d_free+0x3f/0x60
[  100.164111]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[  100.164114]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  100.164116]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  100.164118]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  100.164120]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  100.164122]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  100.164124]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  100.164125]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  100.164127]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  100.164130]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  100.164132]  [<ffffffff811d6642>] SYSC_newlstat+0x22/0x40
[  100.164135]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  100.164138]  [<ffffffff811d684e>] SyS_newlstat+0xe/0x10
[  100.164140]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  100.164141] Code: b2 42 9e ff 5d c3 0f 1f 44 00 00 55 48 89 e5 0f b7 17 38 d6 74 08 31 c0 5d c3 0f 1f 40 00 8d 8a 00 01 00 00 89 d0 f0 66 0f b1 0f <66> 39 d0 75 e6 b8 01 00 00 00 5d c3 66 66 66 66 66 66 2e 0f 1f 
[  107.331926] INFO: rcu_sched self-detected stall on CPU { 5}  (t=60001 jiffies g=1245 c=1244 q=25350)
[  107.331931] sending NMI to all CPUs:
[  107.331934] NMI backtrace for cpu 7
[  107.331937] CPU: 7 PID: 1706 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  107.331939] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  107.331940] task: ffff8800648d4a80 ti: ffff880475352000 task.ti: ffff880475352000
[  107.331941] RIP: 0010:[<ffffffff816a51c1>]  [<ffffffff816a51c1>] _raw_spin_lock+0x21/0x30
[  107.331946] RSP: 0018:ffff880475353bb0  EFLAGS: 00000283
[  107.331947] RAX: 000000000000001f RBX: ffff880475353c48 RCX: ffffffff811e7440
[  107.331948] RDX: 0000000000000023 RSI: ffff880475353c40 RDI: ffff8804537fd298
[  107.331949] RBP: ffff880475353bb0 R08: ffff880475352000 R09: 0000000000000001
[  107.331950] R10: dfed4b1078bd05a0 R11: 0000000000000000 R12: ffff8804537fd240
[  107.331951] R13: 0000000000000023 R14: ffff880475353e60 R15: 0000000000000001
[  107.331953] FS:  00007f9e78d5b880(0000) GS:ffff88048f3c0000(0000) knlGS:0000000000000000
[  107.331954] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  107.331955] CR2: 00000000006dde20 CR3: 00000004787ed000 CR4: 00000000001407e0
[  107.331956] Stack:
[  107.331957]  ffff880475353c30 ffffffff811e7d8c ffffffff811e7440 01ffffff816a1d1a
[  107.331959]  ffff8804537fd298 ffff8804537fd298 ffff8804537fd240 ffff8804537fd2e0
[  107.331961]  ffffffff811e6eb0 ffff880475353c40 0000052e00000000 ffff880475353c48
[  107.331964] Call Trace:
[  107.331967]  [<ffffffff811e7d8c>] d_walk+0x5c/0x280
[  107.331970]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  107.331972]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  107.331974]  [<ffffffff811e81a2>] check_submounts_and_drop+0x62/0xa0
[  107.331977]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  107.331979]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  107.331981]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  107.331985]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  107.331988]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  107.331990]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  107.331992]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  107.331995]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  107.331997]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  107.331999]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  107.332001]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  107.332003]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  107.332006]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  107.332009]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  107.332010] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  107.332031] NMI backtrace for cpu 3
[  107.332033] CPU: 3 PID: 1705 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  107.332034] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  107.332036] task: ffff8800648d12a0 ti: ffff8804704a4000 task.ti: ffff8804704a4000
[  107.332037] RIP: 0010:[<ffffffff816a51c1>]  [<ffffffff816a51c1>] _raw_spin_lock+0x21/0x30
[  107.332039] RSP: 0018:ffff8804704a5bb0  EFLAGS: 00000283
[  107.332040] RAX: 000000000000001f RBX: ffff8804704a5c48 RCX: ffffffff811e7440
[  107.332041] RDX: 0000000000000021 RSI: ffff8804704a5c40 RDI: ffff8804537fd298
[  107.332042] RBP: ffff8804704a5bb0 R08: ffff8804704a4000 R09: 0000000000000001
[  107.332043] R10: dfed4b5078ad05a0 R11: 0000000000000008 R12: ffff8804537fd240
[  107.332044] R13: 0000000000000023 R14: ffff8804704a5e60 R15: 0000000000000001
[  107.332045] FS:  00007f9e78d5b880(0000) GS:ffff88048f2c0000(0000) knlGS:0000000000000000
[  107.332047] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  107.332048] CR2: 00007f8f838a9038 CR3: 000000047718c000 CR4: 00000000001407e0
[  107.332049] Stack:
[  107.332049]  ffff8804704a5c30 ffffffff811e7d8c ffffffff811e7440 01ffffff816a1d1a
[  107.332051]  ffff8804537fd298 ffff8804537fd298 ffff8804537fd240 ffff8804537fd2e0
[  107.332053]  ffffffff811e6eb0 ffff8804704a5c40 0000052e00000000 ffff8804704a5c48
[  107.332055] Call Trace:
[  107.332057]  [<ffffffff811e7d8c>] d_walk+0x5c/0x280
[  107.332059]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  107.332061]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  107.332063]  [<ffffffff811e81a2>] check_submounts_and_drop+0x62/0xa0
[  107.332065]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  107.332067]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  107.332069]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  107.332071]  [<ffffffff811707fc>] ? lru_cache_add+0x1c/0x40
[  107.332073]  [<ffffffff81198202>] ? page_add_new_anon_rmap+0x112/0x1c0
[  107.332075]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  107.332076]  [<ffffffff8118d75c>] ? handle_mm_fault+0x7ec/0x1070
[  107.332078]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  107.332080]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  107.332082]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  107.332084]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  107.332086]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  107.332088]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  107.332090]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  107.332091] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  107.332111] NMI backtrace for cpu 0
[  107.332114] CPU: 0 PID: 1707 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  107.332116] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  107.332117] task: ffff8800648d2540 ti: ffff880475548000 task.ti: ffff880475548000
[  107.332118] RIP: 0010:[<ffffffff816a51b3>]  [<ffffffff816a51b3>] _raw_spin_lock+0x13/0x30
[  107.332121] RSP: 0018:ffff880475549bb0  EFLAGS: 00000202
[  107.332123] RAX: 000000000000241f RBX: ffff880475549c48 RCX: ffffffff811e7440
[  107.332124] RDX: ffffffff811e6eb0 RSI: ffff880475549c40 RDI: ffff8804537fd298
[  107.332125] RBP: ffff880475549bb0 R08: ffff880475548000 R09: 0000000000000001
[  107.332126] R10: dfed4b8078a105a0 R11: 0000000000000293 R12: ffff8804537fd240
[  107.332127] R13: 0000000000000023 R14: ffff880475549e60 R15: 0000000000000001
[  107.332129] FS:  00007f9e78d5b880(0000) GS:ffff88048f200000(0000) knlGS:0000000000000000
[  107.332130] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  107.332131] CR2: 0000000000909cfc CR3: 00000004757a7000 CR4: 00000000001407f0
[  107.332132] Stack:
[  107.332133]  ffff880475549c30 ffffffff811e7d8c ffffffff811e7440 01ffffff816a1d1a
[  107.332135]  ffff8804537fd298 ffff8804537fd298 ffff8804537fd240 ffff8804537fd2e0
[  107.332137]  ffffffff811e6eb0 ffff880475549c40 0000052e00000000 ffff880475549c48
[  107.332139] Call Trace:
[  107.332142]  [<ffffffff811e7d8c>] d_walk+0x5c/0x280
[  107.332144]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  107.332147]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  107.332148]  [<ffffffff811e81a2>] check_submounts_and_drop+0x62/0xa0
[  107.332151]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  107.332153]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  107.332155]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  107.332157]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  107.332159]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  107.332161]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  107.332164]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  107.332166]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  107.332167]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  107.332169]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  107.332172]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  107.332174]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  107.332177]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  107.332179]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  107.332180] Code: 00 00 f0 81 2f 00 00 10 00 74 05 e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 <0f> b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 38 d0 75 f7 5d c3 66 
[  107.332202] NMI backtrace for cpu 4
[  107.332204] CPU: 4 PID: 1704 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  107.332205] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  107.332206] task: ffff8800648b37e0 ti: ffff880473fbc000 task.ti: ffff880473fbc000
[  107.332207] RIP: 0010:[<ffffffff816a51c1>]  [<ffffffff816a51c1>] _raw_spin_lock+0x21/0x30
[  107.332210] RSP: 0018:ffff880473fbdc50  EFLAGS: 00000287
[  107.332211] RAX: 000000000000001f RBX: ffff880473fbdce8 RCX: ffffffff811e7440
[  107.332212] RDX: 0000000000000020 RSI: ffff880473fbdce0 RDI: ffff8804537fd298
[  107.332213] RBP: ffff880473fbdc50 R08: ffff880473fbc000 R09: 0000000000000001
[  107.332214] R10: dfed4b4078b105a0 R11: ffffffff8144ccc9 R12: ffff8804537fd240
[  107.332215] R13: 0000000000000023 R14: ffff880473fbde60 R15: 0000000000000001
[  107.332216] FS:  00007f9e78d5b880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  107.332217] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  107.332218] CR2: 00007f9e78d6b000 CR3: 00000004761e7000 CR4: 00000000001407e0
[  107.332219] Stack:
[  107.332220]  ffff880473fbdcd0 ffffffff811e7d8c ffffffff811e7440 01ffffff816a1d1a
[  107.332222]  ffff8804537fd298 ffff8804537fd298 ffff8804537fd240 ffff8804537fd2e0
[  107.332224]  ffffffff811e6eb0 ffff880473fbdce0 0000052e00000000 ffff880473fbdce8
[  107.332226] Call Trace:
[  107.332228]  [<ffffffff811e7d8c>] d_walk+0x5c/0x280
[  107.332230]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  107.332232]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  107.332233]  [<ffffffff811e81a2>] check_submounts_and_drop+0x62/0xa0
[  107.332236]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  107.332237]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  107.332239]  [<ffffffff811dd2b5>] path_lookupat+0x155/0x780
[  107.332241]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  107.332243]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  107.332245]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  107.332247]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  107.332248]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  107.332250]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  107.332253]  [<ffffffff811d65ff>] ? SYSC_newstat+0x1f/0x40
[  107.332255]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  107.332257]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  107.332259]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  107.332259] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  107.332280] NMI backtrace for cpu 5
[  107.332282] CPU: 5 PID: 1702 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  107.332283] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  107.332284] task: ffff8800648b0950 ti: ffff880475c8c000 task.ti: ffff880475c8c000
[  107.332286] RIP: 0010:[<ffffffff81336a02>]  [<ffffffff81336a02>] __const_udelay+0x12/0x30
[  107.332289] RSP: 0018:ffff88048f343df0  EFLAGS: 00000086
[  107.332290] RAX: 0000000001062560 RBX: 0000000000002710 RCX: 00000000ff000000
[  107.332292] RDX: 0000000000354847 RSI: ffffffff81c27ec0 RDI: 0000000000418958
[  107.332293] RBP: ffff88048f343e08 R08: 000000000000000a R09: 00000000000004d4
[  107.332294] R10: 0000000000000000 R11: ffff88048f343b3e R12: ffffffff81c4f7c0
[  107.332295] R13: ffffffff81cfdb38 R14: ffffffff81c4f7c0 R15: 0000000000000005
[  107.332297] FS:  00007f9e78d5b880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  107.332298] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  107.332299] CR2: 00007f9e79bb7ad8 CR3: 00000004763fe000 CR4: 00000000001407e0
[  107.332300] Stack:
[  107.332301]  ffff88048f343e08 ffffffff810448ce ffff88048f34eac0 ffff88048f343e60
[  107.332303]  ffffffff810e415e ffff88048f343e60 ffffffff810b8a01 00000018f99c87ab
[  107.332305]  0000000000006306 ffff8800648b0950 0000000000000000 0000000000000005
[  107.332307] Call Trace:
[  107.332308]  <IRQ> 

[  107.332312]  [<ffffffff810448ce>] ? arch_trigger_all_cpu_backtrace+0x5e/0x80
[  107.332316]  [<ffffffff810e415e>] rcu_check_callbacks+0x3fe/0x660
[  107.332319]  [<ffffffff810b8a01>] ? account_process_tick+0x121/0x1b0
[  107.332322]  [<ffffffff81091627>] update_process_times+0x47/0x70
[  107.332325]  [<ffffffff810ee935>] tick_sched_handle.isra.16+0x25/0x60
[  107.332327]  [<ffffffff810ee9b1>] tick_sched_timer+0x41/0x60
[  107.332329]  [<ffffffff810a8493>] __run_hrtimer+0x73/0x1d0
[  107.332332]  [<ffffffff810ee970>] ? tick_sched_handle.isra.16+0x60/0x60
[  107.332334]  [<ffffffff810a8c67>] hrtimer_interrupt+0xf7/0x240
[  107.332337]  [<ffffffff81042c37>] local_apic_timer_interrupt+0x37/0x60
[  107.332339]  [<ffffffff816b00ef>] smp_apic_timer_interrupt+0x3f/0x60
[  107.332341]  [<ffffffff816aeadd>] apic_timer_interrupt+0x6d/0x80
[  107.332342]  <EOI> 

[  107.332345]  [<ffffffff81246026>] ? kernfs_put+0x106/0x1d0
[  107.332346]  [<ffffffff816a51a0>] ? _raw_write_lock_irqsave+0x30/0x30
[  107.332348]  [<ffffffff811e78df>] ? shrink_dentry_list+0x2f/0x100
[  107.332350]  [<ffffffff811e81b4>] check_submounts_and_drop+0x74/0xa0
[  107.332352]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  107.332354]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  107.332356]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  107.332359]  [<ffffffff81245a07>] ? kernfs_name_hash+0x17/0xd0
[  107.332362]  [<ffffffff816a3e8c>] ? __mutex_unlock_slowpath+0x1c/0x40
[  107.332364]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  107.332366]  [<ffffffff811e66bf>] ? __d_free+0x3f/0x60
[  107.332368]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[  107.332370]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  107.332372]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  107.332374]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  107.332376]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  107.332378]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  107.332380]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  107.332382]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  107.332384]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  107.332386]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  107.332388]  [<ffffffff811d6642>] SYSC_newlstat+0x22/0x40
[  107.332391]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  107.332393]  [<ffffffff811d684e>] SyS_newlstat+0xe/0x10
[  107.332395]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  107.332396] Code: 89 e5 ff 15 d9 1b 96 00 5d c3 66 66 66 66 66 66 2e 0f 1f 84 00 00 00 00 00 55 48 8d 04 bd 00 00 00 00 65 48 8b 14 25 60 3e 01 00 <48> 89 e5 48 69 d2 fa 00 00 00 f7 e2 48 8d 7a 01 ff 15 a0 1b 96 
[  107.332417] NMI backtrace for cpu 1
[  107.332419] CPU: 1 PID: 1701 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  107.332420] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  107.332422] task: ffff8800648b5d20 ti: ffff880473448000 task.ti: ffff880473448000
[  107.332422] RIP: 0010:[<ffffffff816a51c1>]  [<ffffffff816a51c1>] _raw_spin_lock+0x21/0x30
[  107.332425] RSP: 0018:ffff880473449bc0  EFLAGS: 00000297
[  107.332426] RAX: 000000000000001f RBX: ffff880473449c58 RCX: ffffffff811e7440
[  107.332427] RDX: 000000000000001f RSI: ffff880473449c50 RDI: ffff8804537fd298
[  107.332428] RBP: ffff880473449bc0 R08: ffff880473448000 R09: 0000000000000001
[  107.332429] R10: 00000000000019ef R11: 0000000000000008 R12: ffff8804537fd240
[  107.332430] R13: 0000000000000023 R14: ffff880473449e50 R15: 0000000000000001
[  107.332431] FS:  00007f9e78d5b880(0000) GS:ffff88048f240000(0000) knlGS:0000000000000000
[  107.332432] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  107.332433] CR2: 00007fe87e42a000 CR3: 0000000477cb7000 CR4: 00000000001407e0
[  107.332434] Stack:
[  107.332435]  ffff880473449c40 ffffffff811e7d8c ffffffff811e7440 01ffffff816a1d1a
[  107.332437]  ffff8804537fd298 ffff8804537fd298 ffff8804537fd240 ffff8804537fd2e0
[  107.332438]  ffffffff811e6eb0 ffff880473449c50 0000052e00000000 ffff880473449c58
[  107.332440] Call Trace:
[  107.332442]  [<ffffffff811e7d8c>] d_walk+0x5c/0x280
[  107.332444]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  107.332446]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  107.332448]  [<ffffffff811e81a2>] check_submounts_and_drop+0x62/0xa0
[  107.332450]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  107.332451]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  107.332453]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  107.332456]  [<ffffffff812c5b56>] ? security_file_alloc+0x16/0x20
[  107.332458]  [<ffffffff811e0cbc>] path_openat+0x9c/0x660
[  107.332460]  [<ffffffff811788ad>] ? shmem_destroy_inode+0x2d/0x40
[  107.332462]  [<ffffffff811e1a7a>] do_filp_open+0x3a/0x90
[  107.332464]  [<ffffffff811edd1d>] ? __alloc_fd+0x7d/0x120
[  107.332466]  [<ffffffff811d0ade>] do_sys_open+0x12e/0x210
[  107.332468]  [<ffffffff811d0bde>] SyS_open+0x1e/0x20
[  107.332470]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  107.332470] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  107.332490] NMI backtrace for cpu 6
[  107.332493] CPU: 6 PID: 1703 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  107.332495] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  107.332496] task: ffff8800648b4130 ti: ffff8804735e2000 task.ti: ffff8804735e2000
[  107.332497] RIP: 0010:[<ffffffff816a51c1>]  [<ffffffff816a51c1>] _raw_spin_lock+0x21/0x30
[  107.332500] RSP: 0018:ffff8804735e3b20  EFLAGS: 00000287
[  107.332501] RAX: 000000000000001f RBX: ffff8804735e3bb8 RCX: ffffffff811e7440
[  107.332503] RDX: 0000000000000022 RSI: ffff8804735e3bb0 RDI: ffff8804537fd298
[  107.332504] RBP: ffff8804735e3b20 R08: ffff8804735e2000 R09: 0000000000000001
[  107.332505] R10: dfed4b2078b905a0 R11: 0000000000000008 R12: ffff8804537fd240
[  107.332506] R13: 0000000000000023 R14: ffff8804735e3dd0 R15: 0000000000000001
[  107.332507] FS:  00007f9e78d5b880(0000) GS:ffff88048f380000(0000) knlGS:0000000000000000
[  107.332509] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  107.332510] CR2: 00007fa355ff3000 CR3: 000000047119e000 CR4: 00000000001407e0
[  107.332511] Stack:
[  107.332512]  ffff8804735e3ba0 ffffffff811e7d8c ffffffff811e7440 0100000000000001
[  107.332514]  ffff8804537fd298 ffff8804537fd298 ffff8804537fd240 ffff8804537fd2e0
[  107.332516]  ffffffff811e6eb0 ffff8804735e3bb0 0000052e00000000 ffff8804735e3bb8
[  107.332518] Call Trace:
[  107.332520]  [<ffffffff811e7d8c>] d_walk+0x5c/0x280
[  107.332523]  [<ffffffff811e7440>] ? __d_drop+0xb0/0xb0
[  107.332525]  [<ffffffff811e6eb0>] ? select_collect+0xb0/0xb0
[  107.332527]  [<ffffffff811e81a2>] check_submounts_and_drop+0x62/0xa0
[  107.332529]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  107.332531]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  107.332533]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  107.332535]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  107.332538]  [<ffffffff81245a07>] ? kernfs_name_hash+0x17/0xd0
[  107.332540]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  107.332542]  [<ffffffff811e66bf>] ? __d_free+0x3f/0x60
[  107.332544]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[  107.332546]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  107.332548]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  107.332550]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  107.332552]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  107.332554]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  107.332556]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  107.332558]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  107.332560]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  107.332562]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  107.332564]  [<ffffffff811d6642>] SYSC_newlstat+0x22/0x40
[  107.332566]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  107.332569]  [<ffffffff811d684e>] SyS_newlstat+0xe/0x10
[  107.332570]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  107.332571] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  107.332593] NMI backtrace for cpu 2
[  107.332595] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G          I   3.15.0-rc7+ #4
[  107.332596] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  107.332597] task: ffff880478d56670 ti: ffff880478e12000 task.ti: ffff880478e12000
[  107.332598] RIP: 0010:[<ffffffff8139d5ea>]  [<ffffffff8139d5ea>] intel_idle+0xda/0x160
[  107.332602] RSP: 0018:ffff880478e13e58  EFLAGS: 00000046
[  107.332603] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  107.332604] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000002
[  107.332605] RBP: ffff880478e13e80 R08: 00000000ffffffff R09: 0000000000001aaf
[  107.332606] R10: 00000000000019f4 R11: 0000000000000008 R12: 0000000000000005
[  107.332607] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  107.332608] FS:  0000000000000000(0000) GS:ffff88048f280000(0000) knlGS:0000000000000000
[  107.332609] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  107.332610] CR2: 00007f47b7bb12d0 CR3: 0000000001c0f000 CR4: 00000000001407e0
[  107.332611] Stack:
[  107.332612]  0000000278e13e80 ffff88048f29a840 ffffffff81c9c9a0 00000018f9abd6d9
[  107.332614]  0000000000000005 ffff880478e13eb8 ffffffff815463a0 ffffffff81cfdb30
[  107.332616]  ffff88048f29a840 ffffffff81c9c9a0 ffff880478e13fd8 ffff880478e12000
[  107.332618] Call Trace:
[  107.332621]  [<ffffffff815463a0>] cpuidle_enter_state+0x40/0xc0
[  107.332623]  [<ffffffff81546457>] cpuidle_enter+0x17/0x20
[  107.332625]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  107.332628]  [<ffffffff81040d64>] start_secondary+0x1c4/0x280
[  107.332629] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  107.332926] INFO: rcu_sched detected stalls on CPUs/tasks: { 5} (detected by 2, t=60002 jiffies, g=1245, c=1244, q=25350)
[  132.136967] BUG: soft lockup - CPU#5 stuck for 23s! [systemd-udevd:1702]
[  132.136970] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw x86_pkg_temp_thermal coretemp iTCO_wdt iTCO_vendor_support mxm_wmi snd_hda_codec_hdmi kvm_intel kvm snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device snd_pcm ghash_clmulni_intel microcode serio_raw lpc_ich snd_timer i2c_i801 mfd_core snd mei_me joydev soundcore
[  132.137001]  mei shpchp wmi i915 drm_kms_helper drm igb e1000e dca i2c_algo_bit ptp i2c_core pps_core video
[  132.137010] CPU: 5 PID: 1702 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  132.137011] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  132.137013] task: ffff8800648b0950 ti: ffff880475c8c000 task.ti: ffff880475c8c000
[  132.137014] RIP: 0010:[<ffffffff811e7513>]  [<ffffffff811e7513>] dentry_kill+0x63/0x280
[  132.137019] RSP: 0018:ffff880475c8db48  EFLAGS: 00000202
[  132.137020] RAX: 0000000000000000 RBX: ffffffff81246026 RCX: 0000000000005453
[  132.137021] RDX: 000000000000dcd5 RSI: ffff880475c8dbb8 RDI: ffff8804537fd298
[  132.137022] RBP: ffff880475c8db68 R08: ffff88045b46ce00 R09: 0000000180240022
[  132.137023] R10: ffffffff81246026 R11: ffffea0011cae000 R12: 000000000000e2e1
[  132.137024] R13: ffff880475c8db38 R14: ffff8804537fd380 R15: 0000000180240022
[  132.137026] FS:  00007f9e78d5b880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  132.137027] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  132.137028] CR2: 00007f9e79bb7ad8 CR3: 00000004763fe000 CR4: 00000000001407e0
[  132.137029] Stack:
[  132.137030]  ffff88045b46ce00 ffff88045b46cd80 ffff880475c8dbb8 ffff88045b46cdd8
[  132.137032]  ffff880475c8dba0 ffffffff811e793b ffff880475c8dbb8 ffff8804537fd240
[  132.137034]  0000000000000025 ffff880475c8ddd0 0000000000000001 ffff880475c8dbe8
[  132.137036] Call Trace:
[  132.137039]  [<ffffffff811e793b>] shrink_dentry_list+0x8b/0x100
[  132.137041]  [<ffffffff811e81b4>] check_submounts_and_drop+0x74/0xa0
[  132.137044]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  132.137046]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  132.137048]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  132.137050]  [<ffffffff81245a07>] ? kernfs_name_hash+0x17/0xd0
[  132.137054]  [<ffffffff816a3e8c>] ? __mutex_unlock_slowpath+0x1c/0x40
[  132.137056]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  132.137058]  [<ffffffff811e66bf>] ? __d_free+0x3f/0x60
[  132.137060]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[  132.137064]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  132.137065]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  132.137067]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  132.137070]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  132.137071]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  132.137073]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  132.137075]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  132.137077]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  132.137080]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  132.137082]  [<ffffffff811d6642>] SYSC_newlstat+0x22/0x40
[  132.137085]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  132.137087]  [<ffffffff811d684e>] SyS_newlstat+0xe/0x10
[  132.137090]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  132.137091] Code: 74 29 4c 8b 63 18 49 39 dc 74 45 4d 85 e4 74 43 49 8d 7c 24 58 e8 be db 4b 00 85 c0 75 35 4d 85 ed 74 08 41 80 85 88 00 00 00 01 <4d> 85 f6 74 0b 4c 89 f6 48 89 df e8 ed f0 ff ff 80 43 58 01 f3 
[  160.113507] BUG: soft lockup - CPU#5 stuck for 23s! [systemd-udevd:1702]
[  160.113510] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw x86_pkg_temp_thermal coretemp iTCO_wdt iTCO_vendor_support mxm_wmi snd_hda_codec_hdmi kvm_intel kvm snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device snd_pcm ghash_clmulni_intel microcode serio_raw lpc_ich snd_timer i2c_i801 mfd_core snd mei_me joydev soundcore
[  160.113541]  mei shpchp wmi i915 drm_kms_helper drm igb e1000e dca i2c_algo_bit ptp i2c_core pps_core video
[  160.113549] CPU: 5 PID: 1702 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  160.113550] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  160.113552] task: ffff8800648b0950 ti: ffff880475c8c000 task.ti: ffff880475c8c000
[  160.113553] RIP: 0010:[<ffffffff811e7529>]  [<ffffffff811e7529>] dentry_kill+0x79/0x280
[  160.113558] RSP: 0018:ffff880475c8db48  EFLAGS: 00000286
[  160.113559] RAX: 0000000000000000 RBX: ffffffff81246026 RCX: 000000000000ebea
[  160.113560] RDX: ffff8804537fd380 RSI: ffff880475c8dbb8 RDI: ffff88045b46ce00
[  160.113561] RBP: ffff880475c8db68 R08: ffff8804537fd380 R09: 0000000180240022
[  160.113562] R10: ffffffff81246026 R11: ffffea0011cae000 R12: ffffffff81246026
[  160.113563] R13: ffff880475c8db38 R14: ffffffff81246026 R15: ffff880475c8db38
[  160.113565] FS:  00007f9e78d5b880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  160.113566] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  160.113567] CR2: 00007f9e79bb7ad8 CR3: 00000004763fe000 CR4: 00000000001407e0
[  160.113568] Stack:
[  160.113569]  ffff88045b46ce00 ffff88045b46cd80 ffff880475c8dbb8 ffff88045b46cdd8
[  160.113571]  ffff880475c8dba0 ffffffff811e793b ffff880475c8dbb8 ffff8804537fd240
[  160.113573]  0000000000000025 ffff880475c8ddd0 0000000000000001 ffff880475c8dbe8
[  160.113575] Call Trace:
[  160.113578]  [<ffffffff811e793b>] shrink_dentry_list+0x8b/0x100
[  160.113580]  [<ffffffff811e81b4>] check_submounts_and_drop+0x74/0xa0
[  160.113583]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  160.113585]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  160.113587]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  160.113589]  [<ffffffff81245a07>] ? kernfs_name_hash+0x17/0xd0
[  160.113593]  [<ffffffff816a3e8c>] ? __mutex_unlock_slowpath+0x1c/0x40
[  160.113595]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  160.113597]  [<ffffffff811e66bf>] ? __d_free+0x3f/0x60
[  160.113599]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[  160.113602]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  160.113604]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  160.113606]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  160.113608]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  160.113610]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  160.113611]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  160.113613]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  160.113615]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  160.113618]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  160.113620]  [<ffffffff811d6642>] SYSC_newlstat+0x22/0x40
[  160.113623]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  160.113625]  [<ffffffff811d684e>] SyS_newlstat+0xe/0x10
[  160.113627]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  160.113628] Code: be db 4b 00 85 c0 75 35 4d 85 ed 74 08 41 80 85 88 00 00 00 01 4d 85 f6 74 0b 4c 89 f6 48 89 df e8 ed f0 ff ff 80 43 58 01 f3 90 <48> 89 d8 5b 41 5c 41 5d 41 5e 5d c3 0f 1f 00 45 31 e4 4c 8d 73 
[  188.090018] BUG: soft lockup - CPU#5 stuck for 23s! [systemd-udevd:1702]
[  188.090021] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw x86_pkg_temp_thermal coretemp iTCO_wdt iTCO_vendor_support mxm_wmi snd_hda_codec_hdmi kvm_intel kvm snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device snd_pcm ghash_clmulni_intel microcode serio_raw lpc_ich snd_timer i2c_i801 mfd_core snd mei_me joydev soundcore
[  188.090052]  mei shpchp wmi i915 drm_kms_helper drm igb e1000e dca i2c_algo_bit ptp i2c_core pps_core video
[  188.090060] CPU: 5 PID: 1702 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  188.090061] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  188.090063] task: ffff8800648b0950 ti: ffff880475c8c000 task.ti: ffff880475c8c000
[  188.090064] RIP: 0010:[<ffffffff816a51b3>]  [<ffffffff816a51b3>] _raw_spin_lock+0x13/0x30
[  188.090068] RSP: 0018:ffff880475c8db68  EFLAGS: 00000286
[  188.090069] RAX: 0000000000008281 RBX: ffff8804537fd380 RCX: 000000000000d1d0
[  188.090071] RDX: ffff8804537fd380 RSI: ffff880475c8dbb8 RDI: ffff88045b46cdd8
[  188.090072] RBP: ffff880475c8db68 R08: ffff8804537fd380 R09: 0000000180240022
[  188.090073] R10: ffffffff81246026 R11: ffffea0011cae000 R12: ffffffff81246026
[  188.090074] R13: ffffea0011cae000 R14: ffffffff81246026 R15: ffff880475c8db68
[  188.090075] FS:  00007f9e78d5b880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  188.090076] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  188.090078] CR2: 00007f9e79bb7ad8 CR3: 00000004763fe000 CR4: 00000000001407e0
[  188.090079] Stack:
[  188.090079]  ffff880475c8dba0 ffffffff811e78df ffff880475c8dbb8 ffff8804537fd240
[  188.090082]  0000000000000025 ffff880475c8ddd0 0000000000000001 ffff880475c8dbe8
[  188.090083]  ffffffff811e81b4 ffff8804537fd240 ffff88045b46ce00 ffff88045b46ca40
[  188.090085] Call Trace:
[  188.090089]  [<ffffffff811e78df>] shrink_dentry_list+0x2f/0x100
[  188.090091]  [<ffffffff811e81b4>] check_submounts_and_drop+0x74/0xa0
[  188.090094]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  188.090096]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  188.090098]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  188.090101]  [<ffffffff81245a07>] ? kernfs_name_hash+0x17/0xd0
[  188.090104]  [<ffffffff816a3e8c>] ? __mutex_unlock_slowpath+0x1c/0x40
[  188.090106]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  188.090108]  [<ffffffff811e66bf>] ? __d_free+0x3f/0x60
[  188.090110]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[  188.090113]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  188.090115]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  188.090117]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  188.090119]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  188.090121]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  188.090122]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  188.090124]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  188.090126]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  188.090129]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  188.090131]  [<ffffffff811d6642>] SYSC_newlstat+0x22/0x40
[  188.090134]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  188.090136]  [<ffffffff811d684e>] SyS_newlstat+0xe/0x10
[  188.090139]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  188.090140] Code: 00 00 f0 81 2f 00 00 10 00 74 05 e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 <0f> b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 38 d0 75 f7 5d c3 66 
[  216.066482] BUG: soft lockup - CPU#5 stuck for 23s! [systemd-udevd:1702]
[  216.066484] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw x86_pkg_temp_thermal coretemp iTCO_wdt iTCO_vendor_support mxm_wmi snd_hda_codec_hdmi kvm_intel kvm snd_hda_codec_realtek snd_hda_codec_generic snd_hda_intel snd_hda_controller snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device snd_pcm ghash_clmulni_intel microcode serio_raw lpc_ich snd_timer i2c_i801 mfd_core snd mei_me joydev soundcore
[  216.066514]  mei shpchp wmi i915 drm_kms_helper drm igb e1000e dca i2c_algo_bit ptp i2c_core pps_core video
[  216.066521] CPU: 5 PID: 1702 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #4
[  216.066522] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  216.066524] task: ffff8800648b0950 ti: ffff880475c8c000 task.ti: ffff880475c8c000
[  216.066525] RIP: 0010:[<ffffffff816a51b3>]  [<ffffffff816a51b3>] _raw_spin_lock+0x13/0x30
[  216.066529] RSP: 0018:ffff880475c8db68  EFLAGS: 00000282
[  216.066530] RAX: 000000000000fefe RBX: 0000000000007271 RCX: 0000000000001413
[  216.066531] RDX: ffff8804537fd380 RSI: ffff880475c8dbb8 RDI: ffff88045b46cdd8
[  216.066532] RBP: ffff880475c8db68 R08: ffff8804537fd380 R09: 0000000180240022
[  216.066533] R10: ffffffff81246026 R11: ffffea0011cae000 R12: ffff88045b46ce00
[  216.066534] R13: 0000000180240022 R14: ffffffff81246026 R15: ffffea0011cae000
[  216.066536] FS:  00007f9e78d5b880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  216.066537] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  216.066538] CR2: 00007f9e79bb7ad8 CR3: 00000004763fe000 CR4: 00000000001407e0
[  216.066539] Stack:
[  216.066540]  ffff880475c8dba0 ffffffff811e78df ffff880475c8dbb8 ffff8804537fd240
[  216.066542]  0000000000000025 ffff880475c8ddd0 0000000000000001 ffff880475c8dbe8
[  216.066544]  ffffffff811e81b4 ffff8804537fd240 ffff88045b46ce00 ffff88045b46ca40
[  216.066546] Call Trace:
[  216.066549]  [<ffffffff811e78df>] shrink_dentry_list+0x2f/0x100
[  216.066551]  [<ffffffff811e81b4>] check_submounts_and_drop+0x74/0xa0
[  216.066554]  [<ffffffff81245c4d>] kernfs_dop_revalidate+0x5d/0xd0
[  216.066556]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  216.066558]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  216.066561]  [<ffffffff81245a07>] ? kernfs_name_hash+0x17/0xd0
[  216.066564]  [<ffffffff816a3e8c>] ? __mutex_unlock_slowpath+0x1c/0x40
[  216.066566]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  216.066568]  [<ffffffff811e66bf>] ? __d_free+0x3f/0x60
[  216.066570]  [<ffffffff811e76b5>] ? dentry_kill+0x205/0x280
[  216.066573]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  216.066575]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  216.066577]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  216.066579]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  216.066581]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  216.066583]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  216.066584]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  216.066586]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  216.066589]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  216.066591]  [<ffffffff811d6642>] SYSC_newlstat+0x22/0x40
[  216.066594]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  216.066597]  [<ffffffff811d684e>] SyS_newlstat+0xe/0x10
[  216.066599]  [<ffffffff816ade69>] system_call_fastpath+0x16/0x1b
[  216.066600] Code: 00 00 f0 81 2f 00 00 10 00 74 05 e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 <0f> b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 38 d0 75 f7 5d c3 66 

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-27  7:04                   ` Mika Westerberg
@ 2014-05-28  3:19                     ` Al Viro
  2014-05-28  7:37                       ` Mika Westerberg
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-28  3:19 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Tue, May 27, 2014 at 10:04:09AM +0300, Mika Westerberg wrote:
> On Tue, May 27, 2014 at 05:00:26AM +0100, Al Viro wrote:
> > On Tue, May 27, 2014 at 04:14:15AM +0100, Al Viro wrote:
> > 
> > > As the matter of fact, let's try this instead - retry the same sucker
> > > immediately in case if trylocks fail.  Comments?
> > 
> > Better yet, let's take "move back to shrink list" into dentry_kill()
> > itself.  Then we get consistent locking rules for dentry_kill() and
> > instead of unlock_on_failure we simply pass it NULL or the shrink
> > list to put the sucker back.  Mika, could you test this one and see
> > if it fixes that livelock?  The difference in behaviour is that in
> > case of trylock failure we hit that sucker again without letting
> > it ride all the way around the list, same as we do for other dentry_kill()
> > callers.
> 
> I tried this patch and unfortunately it still results the same sort of
> livelock. I've attached the dmesg.
> 
> I also tried the serialization patch from Linus and it seemed to fix the
> problem. After several rounds of USB memory stick plug/unplug I haven't
> seen a single "soft lockup" warning in dmesg.
> 
> I'm able to reproduce the problem pretty easily, so if you have
> something else to try I'm more than happy to give it a try.

Could you try this and post the resulting log?  I'd really like to understand
what's going on there - are we really hitting trylock failures there and what
dentries are involved.

diff --git a/fs/dcache.c b/fs/dcache.c
index 42ae01e..75f56a6 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -38,6 +38,7 @@
 #include <linux/prefetch.h>
 #include <linux/ratelimit.h>
 #include <linux/list_lru.h>
+#include <linux/magic.h>
 #include "internal.h"
 #include "mount.h"
 
@@ -448,7 +449,7 @@ EXPORT_SYMBOL(d_drop);
  * Returns dentry requiring refcount drop, or NULL if we're done.
  */
 static struct dentry *
-dentry_kill(struct dentry *dentry, int unlock_on_failure)
+dentry_kill(struct dentry *dentry, struct list_head *shrink_list)
 	__releases(dentry->d_lock)
 {
 	struct inode *inode;
@@ -464,10 +465,10 @@ dentry_kill(struct dentry *dentry, int unlock_on_failure)
 	inode = dentry->d_inode;
 	if (inode && !spin_trylock(&inode->i_lock)) {
 relock:
-		if (unlock_on_failure) {
-			spin_unlock(&dentry->d_lock);
-			cpu_relax();
-		}
+		if (shrink_list)
+			d_shrink_add(dentry, shrink_list);
+		spin_unlock(&dentry->d_lock);
+		cpu_relax();
 		return dentry; /* try again with same dentry */
 	}
 	if (!IS_ROOT(dentry))
@@ -542,6 +543,14 @@ out:
  * on the compiler to always get this right (gcc generally doesn't).
  * Real recursion would eat up our stack space.
  */
+static inline void dump(const char *s, struct dentry *dentry)
+{
+	if (unlikely(dentry->d_sb->s_magic == SYSFS_MAGIC)) {
+		printk(KERN_ERR "%s[%pd4]; CPU %d PID %d [%s]\n",
+			s, dentry, smp_processor_id(),
+			task_pid_nr(current), current->comm);
+	}
+}
 
 /*
  * dput - release a dentry
@@ -579,7 +588,9 @@ repeat:
 	return;
 
 kill_it:
-	dentry = dentry_kill(dentry, 1);
+	if (dentry->d_inode)
+		dump("dput", dentry);
+	dentry = dentry_kill(dentry, NULL);
 	if (dentry)
 		goto repeat;
 }
@@ -798,6 +809,7 @@ static void shrink_dentry_list(struct list_head *list)
 
 	while (!list_empty(list)) {
 		dentry = list_entry(list->prev, struct dentry, d_lru);
+again:
 		spin_lock(&dentry->d_lock);
 		/*
 		 * The dispose list is isolated and dentries are not accounted
@@ -815,22 +827,19 @@ static void shrink_dentry_list(struct list_head *list)
 			continue;
 		}
 
-		parent = dentry_kill(dentry, 0);
+		dump("shrink", dentry);
+		parent = dentry_kill(dentry, list);
 		/*
 		 * If dentry_kill returns NULL, we have nothing more to do.
 		 */
 		if (!parent)
 			continue;
 
+		 /* if trylocks have failed; just do it again */
 		if (unlikely(parent == dentry)) {
-			/*
-			 * trylocks have failed and d_lock has been held the
-			 * whole time, so it could not have been added to any
-			 * other lists. Just add it back to the shrink list.
-			 */
-			d_shrink_add(dentry, list);
-			spin_unlock(&dentry->d_lock);
-			continue;
+			if (dentry->d_sb->s_magic == SYSFS_MAGIC)
+				printk(KERN_ERR "A");
+			goto again;
 		}
 		/*
 		 * We need to prune ancestors too. This is necessary to prevent
@@ -839,8 +848,10 @@ static void shrink_dentry_list(struct list_head *list)
 		 * fragmentation.
 		 */
 		dentry = parent;
-		while (dentry && !lockref_put_or_lock(&dentry->d_lockref))
-			dentry = dentry_kill(dentry, 1);
+		while (dentry && !lockref_put_or_lock(&dentry->d_lockref)) {
+			dump("shrink-dput", dentry);
+			dentry = dentry_kill(dentry, NULL);
+		}
 	}
 }
 
@@ -1223,6 +1234,7 @@ out:
  */
 void shrink_dcache_parent(struct dentry *parent)
 {
+	dump("shrink_dcache_parent", parent);
 	for (;;) {
 		struct select_data data;
 
@@ -1331,6 +1343,8 @@ int check_submounts_and_drop(struct dentry *dentry)
 		goto out;
 	}
 
+	dump("check_submounts_and_drop", dentry);
+
 	for (;;) {
 		struct select_data data;
 

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28  3:19                     ` Al Viro
@ 2014-05-28  7:37                       ` Mika Westerberg
  2014-05-28 11:57                         ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Mika Westerberg @ 2014-05-28  7:37 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Wed, May 28, 2014 at 04:19:55AM +0100, Al Viro wrote:
> On Tue, May 27, 2014 at 10:04:09AM +0300, Mika Westerberg wrote:
> > On Tue, May 27, 2014 at 05:00:26AM +0100, Al Viro wrote:
> > > On Tue, May 27, 2014 at 04:14:15AM +0100, Al Viro wrote:
> > > 
> > > > As the matter of fact, let's try this instead - retry the same sucker
> > > > immediately in case if trylocks fail.  Comments?
> > > 
> > > Better yet, let's take "move back to shrink list" into dentry_kill()
> > > itself.  Then we get consistent locking rules for dentry_kill() and
> > > instead of unlock_on_failure we simply pass it NULL or the shrink
> > > list to put the sucker back.  Mika, could you test this one and see
> > > if it fixes that livelock?  The difference in behaviour is that in
> > > case of trylock failure we hit that sucker again without letting
> > > it ride all the way around the list, same as we do for other dentry_kill()
> > > callers.
> > 
> > I tried this patch and unfortunately it still results the same sort of
> > livelock. I've attached the dmesg.
> > 
> > I also tried the serialization patch from Linus and it seemed to fix the
> > problem. After several rounds of USB memory stick plug/unplug I haven't
> > seen a single "soft lockup" warning in dmesg.
> > 
> > I'm able to reproduce the problem pretty easily, so if you have
> > something else to try I'm more than happy to give it a try.
> 
> Could you try this and post the resulting log?  I'd really like to understand
> what's going on there - are we really hitting trylock failures there and what
> dentries are involved.

I sent you the whole log privately so that I don't spam everyone.

Summary is here:

May 28 10:24:23 lahna kernel: scsi 14:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
May 28 10:24:23 lahna kernel: sd 14:0:0:0: Attached scsi generic sg4 type 0
May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Write Protect is off
May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Mode Sense: 23 00 00 00
May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
May 28 10:24:23 lahna kernel:  sdc: sdc1
May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Attached SCSI removable disk

Here I detached the USB stick:

May 28 10:24:32 lahna kernel: usb 3-10.4: USB disconnect, device number 6
May 28 10:24:32 lahna kernel: check_submounts_and_drop[/dev/block/8:33]; CPU 4 PID 576 [systemd-udevd]
May 28 10:24:32 lahna kernel: dput[/dev/block/8:33]; CPU 4 PID 576 [systemd-udevd]
May 28 10:24:32 lahna kernel: check_submounts_and_drop[3-10/3-10.4/3-10.4:1.0/host14]; CPU 1 PID 1683 [systemd-udevd]
May 28 10:24:32 lahna kernel: shrink[3-10.4:1.0/host14/target14:0:0/subsystem]; CPU 1 PID 1683 [systemd-udevd]
May 28 10:24:32 lahna kernel: shrink[host14/target14:0:0/14:0:0:0/rev]; CPU 1 PID 1683 [systemd-udevd]
May 28 10:24:32 lahna kernel: shrink[host14/target14:0:0/14:0:0:0/vendor]; CPU 1 PID 1683 [systemd-udevd]
May 28 10:24:32 lahna kernel: shrink[host14/target14:0:0/14:0:0:0/model]; CPU 1 PID 1683 [systemd-udevd]
May 28 10:24:32 lahna kernel: check_submounts_and_drop[/dev/block/8:32]; CPU 4 PID 576 [systemd-udevd]
...
May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 6 PID 1684 [systemd-udevd]
May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: A
May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: A
May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: A
May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: A
May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: A
May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: A
May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: A
May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: A
May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: A

This goes on an on with a variable amount of 'A's printed.

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28  7:37                       ` Mika Westerberg
@ 2014-05-28 11:57                         ` Al Viro
  2014-05-28 13:11                           ` Mika Westerberg
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-28 11:57 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Wed, May 28, 2014 at 10:37:51AM +0300, Mika Westerberg wrote:

> I sent you the whole log privately so that I don't spam everyone.
> 
> Summary is here:
> 
> May 28 10:24:23 lahna kernel: scsi 14:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
> May 28 10:24:23 lahna kernel: sd 14:0:0:0: Attached scsi generic sg4 type 0
> May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
> May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Write Protect is off
> May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Mode Sense: 23 00 00 00
> May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
> May 28 10:24:23 lahna kernel:  sdc: sdc1
> May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Attached SCSI removable disk
> 
> Here I detached the USB stick:
> 
> May 28 10:24:32 lahna kernel: usb 3-10.4: USB disconnect, device number 6
> May 28 10:24:32 lahna kernel: check_submounts_and_drop[/dev/block/8:33]; CPU 4 PID 576 [systemd-udevd]
> May 28 10:24:32 lahna kernel: dput[/dev/block/8:33]; CPU 4 PID 576 [systemd-udevd]
> May 28 10:24:32 lahna kernel: check_submounts_and_drop[3-10/3-10.4/3-10.4:1.0/host14]; CPU 1 PID 1683 [systemd-udevd]
> May 28 10:24:32 lahna kernel: shrink[3-10.4:1.0/host14/target14:0:0/subsystem]; CPU 1 PID 1683 [systemd-udevd]
> May 28 10:24:32 lahna kernel: shrink[host14/target14:0:0/14:0:0:0/rev]; CPU 1 PID 1683 [systemd-udevd]
> May 28 10:24:32 lahna kernel: shrink[host14/target14:0:0/14:0:0:0/vendor]; CPU 1 PID 1683 [systemd-udevd]
> May 28 10:24:32 lahna kernel: shrink[host14/target14:0:0/14:0:0:0/model]; CPU 1 PID 1683 [systemd-udevd]
> May 28 10:24:32 lahna kernel: check_submounts_and_drop[/dev/block/8:32]; CPU 4 PID 576 [systemd-udevd]
> ...
> May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 6 PID 1684 [systemd-udevd]
> May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 7 PID 1685 [systemd-udevd]
> May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
> May 28 10:24:32 lahna kernel: A
...

Hmm...  As it is, we have d_walk() trying _very_ hard in those situations.
Could you add that on top of the previous and see if livelock changes?

diff --git a/fs/dcache.c b/fs/dcache.c
index 42ae01e..4ce58d3 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -1209,7 +1209,7 @@ static enum d_walk_ret select_collect(void *_data, struct dentry *dentry)
 	 * ensures forward progress). We'll be coming back to find
 	 * the rest.
 	 */
-	if (!list_empty(&data->dispose))
+	if (data->found)
 		ret = need_resched() ? D_WALK_QUIT : D_WALK_NORETRY;
 out:
 	return ret;

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 11:57                         ` Al Viro
@ 2014-05-28 13:11                           ` Mika Westerberg
  2014-05-28 14:19                             ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Mika Westerberg @ 2014-05-28 13:11 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Wed, May 28, 2014 at 12:57:01PM +0100, Al Viro wrote:
> On Wed, May 28, 2014 at 10:37:51AM +0300, Mika Westerberg wrote:
> 
> > I sent you the whole log privately so that I don't spam everyone.
> > 
> > Summary is here:
> > 
> > May 28 10:24:23 lahna kernel: scsi 14:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
> > May 28 10:24:23 lahna kernel: sd 14:0:0:0: Attached scsi generic sg4 type 0
> > May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
> > May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Write Protect is off
> > May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Mode Sense: 23 00 00 00
> > May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
> > May 28 10:24:23 lahna kernel:  sdc: sdc1
> > May 28 10:24:23 lahna kernel: sd 14:0:0:0: [sdc] Attached SCSI removable disk
> > 
> > Here I detached the USB stick:
> > 
> > May 28 10:24:32 lahna kernel: usb 3-10.4: USB disconnect, device number 6
> > May 28 10:24:32 lahna kernel: check_submounts_and_drop[/dev/block/8:33]; CPU 4 PID 576 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: dput[/dev/block/8:33]; CPU 4 PID 576 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: check_submounts_and_drop[3-10/3-10.4/3-10.4:1.0/host14]; CPU 1 PID 1683 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: shrink[3-10.4:1.0/host14/target14:0:0/subsystem]; CPU 1 PID 1683 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: shrink[host14/target14:0:0/14:0:0:0/rev]; CPU 1 PID 1683 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: shrink[host14/target14:0:0/14:0:0:0/vendor]; CPU 1 PID 1683 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: shrink[host14/target14:0:0/14:0:0:0/model]; CPU 1 PID 1683 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: check_submounts_and_drop[/dev/block/8:32]; CPU 4 PID 576 [systemd-udevd]
> > ...
> > May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 6 PID 1684 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 7 PID 1685 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: shrink[usb3/3-10/3-10.4/ltm_capable]; CPU 7 PID 1685 [systemd-udevd]
> > May 28 10:24:32 lahna kernel: A
> ...
> 
> Hmm...  As it is, we have d_walk() trying _very_ hard in those situations.
> Could you add that on top of the previous and see if livelock changes?
> 
> diff --git a/fs/dcache.c b/fs/dcache.c
> index 42ae01e..4ce58d3 100644
> --- a/fs/dcache.c
> +++ b/fs/dcache.c
> @@ -1209,7 +1209,7 @@ static enum d_walk_ret select_collect(void *_data, struct dentry *dentry)
>  	 * ensures forward progress). We'll be coming back to find
>  	 * the rest.
>  	 */
> -	if (!list_empty(&data->dispose))
> +	if (data->found)
>  		ret = need_resched() ? D_WALK_QUIT : D_WALK_NORETRY;
>  out:
>  	return ret;

I added this on top of your previus patch and unfortunately the livelock
is still there :-(

>From the previous log, it looks like udev is doing exactly same operation
(check_submounts_and_drop) on 4 of the CPUs in paraller:

May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 6 PID 1684 [systemd-udevd]
May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 7 PID 1685 [systemd-udevd]
May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 1 PID 1683 [systemd-udevd]
May 28 10:24:32 lahna kernel: check_submounts_and_drop[0000:00:14.0/usb3/3-10/3-10.4]; CPU 0 PID 1686 [systemd-udevd]

I wonder why is that.

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 13:11                           ` Mika Westerberg
@ 2014-05-28 14:19                             ` Al Viro
  2014-05-28 18:39                               ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-28 14:19 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Wed, May 28, 2014 at 04:11:36PM +0300, Mika Westerberg wrote:

> I added this on top of your previus patch and unfortunately the livelock
> is still there :-(
> 
> >From the previous log, it looks like udev is doing exactly same operation
> (check_submounts_and_drop) on 4 of the CPUs in paraller:

4 threads trying to resolve some pathnames in that subtree for some reason.
All of them hitting ->d_revalidate() on the spot - basically, the first
invalidated directory...

OK, it's not ->i_lock, it's ->d_lock on parent being grabbed after that on
child, while d_walk() keeps taking them in opposite order.  Hmm...

In principle we could do the following:
	* split dentry_kill() into the part that is taking locks and
the rest of it.
	* in case of trylock failure have shrink_dentry_list() do
read_seqlock_excl(&rename_lock) (which will stabilize ->d_parent) and
take ->d_lock in the right order, drop rename_lock and call __dentry_kill().

AFAICS, that would kill the livelock for good.  We still have ->i_lock
trylock failures to deal with, but those are less of a problem - d_walk()
won't step on ->i_lock at all.  I'm going to grab a couple of hours of sleep
and try to put together something along those lines...

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 14:19                             ` Al Viro
@ 2014-05-28 18:39                               ` Al Viro
  2014-05-28 19:43                                 ` Linus Torvalds
  2014-05-29  3:11                                 ` Al Viro
  0 siblings, 2 replies; 55+ messages in thread
From: Al Viro @ 2014-05-28 18:39 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Wed, May 28, 2014 at 03:19:37PM +0100, Al Viro wrote:

> OK, it's not ->i_lock, it's ->d_lock on parent being grabbed after that on
> child, while d_walk() keeps taking them in opposite order.  Hmm...
> 
> In principle we could do the following:
> 	* split dentry_kill() into the part that is taking locks and
> the rest of it.
> 	* in case of trylock failure have shrink_dentry_list() do
> read_seqlock_excl(&rename_lock) (which will stabilize ->d_parent) and
> take ->d_lock in the right order, drop rename_lock and call __dentry_kill().
> 
> AFAICS, that would kill the livelock for good.  We still have ->i_lock
> trylock failures to deal with, but those are less of a problem - d_walk()
> won't step on ->i_lock at all.  I'm going to grab a couple of hours of sleep
> and try to put together something along those lines...

OK, the warnings about averting your eyes very much apply; the thing below
definitely needs more massage before it becomes acceptable (and no, it's
not a single commit; I'm not that insane), but it changes behaviour in the
way described above.  Could you check if the livelock persists with it?
No trace-generating code in there, so the logs should be compact enough...

diff --git a/fs/dcache.c b/fs/dcache.c
index 42ae01e..ed0cc62 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -441,42 +441,12 @@ void d_drop(struct dentry *dentry)
 }
 EXPORT_SYMBOL(d_drop);
 
-/*
- * Finish off a dentry we've decided to kill.
- * dentry->d_lock must be held, returns with it unlocked.
- * If ref is non-zero, then decrement the refcount too.
- * Returns dentry requiring refcount drop, or NULL if we're done.
- */
-static struct dentry *
-dentry_kill(struct dentry *dentry, int unlock_on_failure)
-	__releases(dentry->d_lock)
+static void __dentry_kill(struct dentry *dentry)
 {
-	struct inode *inode;
 	struct dentry *parent = NULL;
 	bool can_free = true;
-
-	if (unlikely(dentry->d_flags & DCACHE_DENTRY_KILLED)) {
-		can_free = dentry->d_flags & DCACHE_MAY_FREE;
-		spin_unlock(&dentry->d_lock);
-		goto out;
-	}
-
-	inode = dentry->d_inode;
-	if (inode && !spin_trylock(&inode->i_lock)) {
-relock:
-		if (unlock_on_failure) {
-			spin_unlock(&dentry->d_lock);
-			cpu_relax();
-		}
-		return dentry; /* try again with same dentry */
-	}
 	if (!IS_ROOT(dentry))
 		parent = dentry->d_parent;
-	if (parent && !spin_trylock(&parent->d_lock)) {
-		if (inode)
-			spin_unlock(&inode->i_lock);
-		goto relock;
-	}
 
 	/*
 	 * The dentry is now unrecoverably dead to the world.
@@ -520,10 +490,44 @@ relock:
 		can_free = false;
 	}
 	spin_unlock(&dentry->d_lock);
-out:
 	if (likely(can_free))
 		dentry_free(dentry);
+}
+
+/*
+ * Finish off a dentry we've decided to kill.
+ * dentry->d_lock must be held, returns with it unlocked.
+ * If ref is non-zero, then decrement the refcount too.
+ * Returns dentry requiring refcount drop, or NULL if we're done.
+ */
+static struct dentry *
+dentry_kill(struct dentry *dentry, int unlock_on_failure)
+	__releases(dentry->d_lock)
+{
+	struct inode *inode = dentry->d_inode;
+	struct dentry *parent = NULL;
+
+	if (inode && unlikely(!spin_trylock(&inode->i_lock)))
+		goto failed;
+
+	if (!IS_ROOT(dentry)) {
+		parent = dentry->d_parent;
+		if (unlikely(!spin_trylock(&parent->d_lock))) {
+			if (inode)
+				spin_unlock(&inode->i_lock);
+			goto failed;
+		}
+	}
+
+	__dentry_kill(dentry);
 	return parent;
+
+failed:
+	if (unlock_on_failure) {
+		spin_unlock(&dentry->d_lock);
+		cpu_relax();
+	}
+	return dentry; /* try again with same dentry */
 }
 
 /* 
@@ -797,6 +801,7 @@ static void shrink_dentry_list(struct list_head *list)
 	struct dentry *dentry, *parent;
 
 	while (!list_empty(list)) {
+		struct inode *inode;
 		dentry = list_entry(list->prev, struct dentry, d_lru);
 		spin_lock(&dentry->d_lock);
 		/*
@@ -815,23 +820,52 @@ static void shrink_dentry_list(struct list_head *list)
 			continue;
 		}
 
-		parent = dentry_kill(dentry, 0);
-		/*
-		 * If dentry_kill returns NULL, we have nothing more to do.
-		 */
-		if (!parent)
+
+		if (unlikely(dentry->d_flags & DCACHE_DENTRY_KILLED)) {
+			bool can_free = dentry->d_flags & DCACHE_MAY_FREE;
+			spin_unlock(&dentry->d_lock);
+			if (can_free)
+				dentry_free(dentry);
 			continue;
+		}
 
-		if (unlikely(parent == dentry)) {
-			/*
-			 * trylocks have failed and d_lock has been held the
-			 * whole time, so it could not have been added to any
-			 * other lists. Just add it back to the shrink list.
-			 */
+		inode = dentry->d_inode;
+		if (inode && unlikely(!spin_trylock(&inode->i_lock))) {
 			d_shrink_add(dentry, list);
 			spin_unlock(&dentry->d_lock);
 			continue;
 		}
+
+		if (IS_ROOT(dentry)) {
+			__dentry_kill(dentry);
+			continue;
+		}
+
+		parent = dentry->d_parent;
+		if (unlikely(!spin_trylock(&parent->d_lock))) {
+			if (inode)
+				spin_unlock(&inode->i_lock);
+			d_shrink_add(dentry, list);
+			spin_unlock(&dentry->d_lock);
+			read_seqlock_excl(&rename_lock);
+			parent = NULL;
+			if (!IS_ROOT(dentry)) {
+				parent = dentry->d_parent;
+				spin_lock(&parent->d_lock);
+			}
+			spin_lock(&dentry->d_lock);
+			read_sequnlock_excl(&rename_lock);
+			inode = dentry->d_inode;
+			if (inode && unlikely(!spin_trylock(&inode->i_lock))) {
+				if (parent)
+					spin_unlock(&parent->d_lock);
+				spin_unlock(&dentry->d_lock);
+				continue;
+			}
+			d_shrink_del(dentry);
+		}
+
+		__dentry_kill(dentry);
 		/*
 		 * We need to prune ancestors too. This is necessary to prevent
 		 * quadratic behavior of shrink_dcache_parent(), but is also

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 18:39                               ` Al Viro
@ 2014-05-28 19:43                                 ` Linus Torvalds
  2014-05-28 20:02                                   ` Linus Torvalds
  2014-05-28 20:14                                   ` Al Viro
  2014-05-29  3:11                                 ` Al Viro
  1 sibling, 2 replies; 55+ messages in thread
From: Linus Torvalds @ 2014-05-28 19:43 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

[-- Attachment #1: Type: text/plain, Size: 1739 bytes --]

On Wed, May 28, 2014 at 11:39 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> OK, the warnings about averting your eyes very much apply; the thing below
> definitely needs more massage before it becomes acceptable

I've been looking at the this too, and I have to say, I absolutely
hate your DCACHE_MAY_FREE logic. It makes it really hard to follow
what the heck is happening across threads.

So just to understand the code, how about this (UNTESTED!) patch? It
gets rid of the DCACHE_MAY_FREE logic entirely, and makes the rules
imho much more straightforward:

 - whoever calls "dentry_kill()" first is the one that frees things.
 - dentry_kill() does *not* touch the shrink list at all. In fact,
*nothing* touches the shrink list, except for the shrinker.
 - the shrinkers remove entries from their own lists
 - the shrinker list logic depends on the actual freeing of the dentry
to be delayed until the RCU grace period (already true for RCU-lookup
dentries)

In other words, that whole "may-free" thing goes away, the whole
shrink-list locking issues go away, there are no subtle rules. Nobody
else ever touches the shrink-list entries than the entity walking the
shrink-lists. Once DCACHE_SHRINK_LIST is set, nobody else is

It does require that the dentry shrinking code always hold the RCU
lock for reading, because others may actually be doing the final
dput() while the thing is on the shrinking list (and holding the RCU
lock is what protects the entry from actually being free'd).

NOTE! I don't claim that this fixes anything, but I do think that it
makes that whole cross-thread complexity of that DCACHE_MAY_FREE go
away. I think it's easier to understand, and it removes code in the
process. Comments?

             Linus

[-- Attachment #2: patch.diff --]
[-- Type: text/plain, Size: 3349 bytes --]

 fs/dcache.c            | 32 ++++++++++++++------------------
 include/linux/dcache.h |  2 --
 2 files changed, 14 insertions(+), 20 deletions(-)

diff --git a/fs/dcache.c b/fs/dcache.c
index 42ae01eefc07..6821479a378e 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -248,11 +248,7 @@ static void __d_free(struct rcu_head *head)
 
 static void dentry_free(struct dentry *dentry)
 {
-	/* if dentry was never visible to RCU, immediate free is OK */
-	if (!(dentry->d_flags & DCACHE_RCUACCESS))
-		__d_free(&dentry->d_u.d_rcu);
-	else
-		call_rcu(&dentry->d_u.d_rcu, __d_free);
+	call_rcu(&dentry->d_u.d_rcu, __d_free);
 }
 
 /**
@@ -453,12 +449,11 @@ dentry_kill(struct dentry *dentry, int unlock_on_failure)
 {
 	struct inode *inode;
 	struct dentry *parent = NULL;
-	bool can_free = true;
 
-	if (unlikely(dentry->d_flags & DCACHE_DENTRY_KILLED)) {
-		can_free = dentry->d_flags & DCACHE_MAY_FREE;
+	/* Did somebody else already free it? */
+	if (__lockref_is_dead(&dentry->d_lockref)) {
 		spin_unlock(&dentry->d_lock);
-		goto out;
+		return NULL;
 	}
 
 	inode = dentry->d_inode;
@@ -514,15 +509,7 @@ relock:
 	if (dentry->d_op && dentry->d_op->d_release)
 		dentry->d_op->d_release(dentry);
 
-	spin_lock(&dentry->d_lock);
-	if (dentry->d_flags & DCACHE_SHRINK_LIST) {
-		dentry->d_flags |= DCACHE_MAY_FREE;
-		can_free = false;
-	}
-	spin_unlock(&dentry->d_lock);
-out:
-	if (likely(can_free))
-		dentry_free(dentry);
+	dentry_free(dentry);
 	return parent;
 }
 
@@ -921,9 +908,11 @@ long prune_dcache_sb(struct super_block *sb, unsigned long nr_to_scan,
 	LIST_HEAD(dispose);
 	long freed;
 
+	rcu_read_lock();
 	freed = list_lru_walk_node(&sb->s_dentry_lru, nid, dentry_lru_isolate,
 				       &dispose, &nr_to_scan);
 	shrink_dentry_list(&dispose);
+	rcu_read_unlock();
 	return freed;
 }
 
@@ -962,11 +951,13 @@ void shrink_dcache_sb(struct super_block *sb)
 	do {
 		LIST_HEAD(dispose);
 
+		rcu_read_lock();
 		freed = list_lru_walk(&sb->s_dentry_lru,
 			dentry_lru_isolate_shrink, &dispose, UINT_MAX);
 
 		this_cpu_sub(nr_dentry_unused, freed);
 		shrink_dentry_list(&dispose);
+		rcu_read_unlock();
 	} while (freed > 0);
 }
 EXPORT_SYMBOL(shrink_dcache_sb);
@@ -1230,13 +1221,16 @@ void shrink_dcache_parent(struct dentry *parent)
 		data.start = parent;
 		data.found = 0;
 
+		rcu_read_lock();
 		d_walk(parent, &data, select_collect, NULL);
 		if (!data.found)
 			break;
 
 		shrink_dentry_list(&data.dispose);
+		rcu_read_unlock();
 		cond_resched();
 	}
+	rcu_read_unlock();
 }
 EXPORT_SYMBOL(shrink_dcache_parent);
 
@@ -1338,11 +1332,13 @@ int check_submounts_and_drop(struct dentry *dentry)
 		data.start = dentry;
 		data.found = 0;
 
+		rcu_read_lock();
 		d_walk(dentry, &data, check_and_collect, check_and_drop);
 		ret = data.found;
 
 		if (!list_empty(&data.dispose))
 			shrink_dentry_list(&data.dispose);
+		rcu_read_unlock();
 
 		if (ret <= 0)
 			break;
diff --git a/include/linux/dcache.h b/include/linux/dcache.h
index 3c7ec327ebd2..3b9bfdb83ba6 100644
--- a/include/linux/dcache.h
+++ b/include/linux/dcache.h
@@ -221,8 +221,6 @@ struct dentry_operations {
 #define DCACHE_SYMLINK_TYPE		0x00300000 /* Symlink */
 #define DCACHE_FILE_TYPE		0x00400000 /* Other file type */
 
-#define DCACHE_MAY_FREE			0x00800000
-
 extern seqlock_t rename_lock;
 
 static inline int dname_external(const struct dentry *dentry)

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 19:43                                 ` Linus Torvalds
@ 2014-05-28 20:02                                   ` Linus Torvalds
  2014-05-28 20:25                                     ` Al Viro
  2014-05-29 10:42                                     ` Mika Westerberg
  2014-05-28 20:14                                   ` Al Viro
  1 sibling, 2 replies; 55+ messages in thread
From: Linus Torvalds @ 2014-05-28 20:02 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Wed, May 28, 2014 at 12:43 PM, Linus Torvalds
<torvalds@linux-foundation.org> wrote:
>  - the shrinker list logic depends on the actual freeing of the dentry
> to be delayed until the RCU grace period (already true for RCU-lookup
> dentries)

Side note: I just unconditionally removed the immediate __d_free()
case, but it could as well have become

-       if (!(dentry->d_flags & DCACHE_RCUACCESS))
+       if (!(dentry->d_flags & (DCACHE_RCUACCESS|DCACHE_SHRINK_LIST))
                __d_free(&dentry->d_u.d_rcu);
        else
                call_rcu(&dentry->d_u.d_rcu, __d_free);

instead.

Anyway, one reason I looked at this is that most of the threads in
Mika's NMI watchdog traces were stuck on _raw_spin_lock() in the whole
d_walk() thing, and I had a *really* hard time convincing myself that
this was all safe without the RCU lock. I'm wondering if Mika perhaps
has CONFIG_PREEMPT_RCU set, which means that spinlocks (or the
rename_lock sequence lock) do not end up being RCU-safe points.

And once I started worrying about that, the whole "ok, who calls
dentry_kill() when shrinking races with dput()" question started just
making me worry about that whole DCACHE_MAY_FREE thing.  Because one
of the things that Miklos/Al's series of patches did was to drop some
of the RCU locking, since it wasn't "necessary" any more as far as the
lru list itself was concerned..

             Linus

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 19:43                                 ` Linus Torvalds
  2014-05-28 20:02                                   ` Linus Torvalds
@ 2014-05-28 20:14                                   ` Al Viro
  2014-05-28 21:11                                     ` Linus Torvalds
  1 sibling, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-28 20:14 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Wed, May 28, 2014 at 12:43:24PM -0700, Linus Torvalds wrote:

> It does require that the dentry shrinking code always hold the RCU
> lock for reading, because others may actually be doing the final
> dput() while the thing is on the shrinking list (and holding the RCU
> lock is what protects the entry from actually being free'd).
> 
> NOTE! I don't claim that this fixes anything, but I do think that it
> makes that whole cross-thread complexity of that DCACHE_MAY_FREE go
> away. I think it's easier to understand, and it removes code in the
> process. Comments?

Unless I'm badly misreading your patch, you are calling dentry_kill()
with rcu_read_lock() held.  And that can trigger all sorts of interesting
things, starting with iput() and tons of disk IO...

What am I missing here?

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 20:02                                   ` Linus Torvalds
@ 2014-05-28 20:25                                     ` Al Viro
  2014-05-29 10:42                                     ` Mika Westerberg
  1 sibling, 0 replies; 55+ messages in thread
From: Al Viro @ 2014-05-28 20:25 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Wed, May 28, 2014 at 01:02:23PM -0700, Linus Torvalds wrote:

> Anyway, one reason I looked at this is that most of the threads in
> Mika's NMI watchdog traces were stuck on _raw_spin_lock() in the whole
> d_walk() thing, and I had a *really* hard time convincing myself that
> this was all safe without the RCU lock. I'm wondering if Mika perhaps
> has CONFIG_PREEMPT_RCU set, which means that spinlocks (or the
> rename_lock sequence lock) do not end up being RCU-safe points.

d_walk() covers its arse with ->d_lock (and it wants the starting point
to be pinned, obviously).  So AFAICS RCU is not a problem.

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 20:14                                   ` Al Viro
@ 2014-05-28 21:11                                     ` Linus Torvalds
  2014-05-28 21:28                                       ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Linus Torvalds @ 2014-05-28 21:11 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Wed, May 28, 2014 at 1:14 PM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> Unless I'm badly misreading your patch, you are calling dentry_kill()
> with rcu_read_lock() held.  And that can trigger all sorts of interesting
> things, starting with iput() and tons of disk IO...

Yes, right you are.

As to my worry:

> d_walk() covers its arse with ->d_lock (and it wants the starting point
> to be pinned, obviously).  So AFAICS RCU is not a problem.

It's not RCU itself, it's that DCACHE_MAY_FREE bit. Yes, d_walk() gets
->d_lock, but dentry_kill() drops d_lock in the middle, and the whole
"dentry_kill() can get called multiple times for the same dentry" just
makes me go "Hmm". It is *not* obvious what happens the second vs
third time that gets called. If it can get called two times, why not
three times? And if it can get called three times, why can't _two_ of
them set "can_free" to true? That is absolutely *not* obvious to me.

The aim of my patch (and I agree that sadly holding the rcu lock is
not viable) was to make that "if it gets called twice" case _much_
more obvious. Because any but the first time will be very obviously a
no-op (apart from taking and releasing the lock, which is ok for a
rcu-delayed data structure). That's very much not the case with
DCACHE_MAY_FREE. The behavior of that things os very much non-obvious,
because different callers into dentry_kill() all do different things.

                Linus

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 21:11                                     ` Linus Torvalds
@ 2014-05-28 21:28                                       ` Al Viro
  0 siblings, 0 replies; 55+ messages in thread
From: Al Viro @ 2014-05-28 21:28 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Wed, May 28, 2014 at 02:11:51PM -0700, Linus Torvalds wrote:

> > d_walk() covers its arse with ->d_lock (and it wants the starting point
> > to be pinned, obviously).  So AFAICS RCU is not a problem.
> 
> It's not RCU itself, it's that DCACHE_MAY_FREE bit. Yes, d_walk() gets
> ->d_lock, but dentry_kill() drops d_lock in the middle, and the whole
> "dentry_kill() can get called multiple times for the same dentry" just
> makes me go "Hmm". It is *not* obvious what happens the second vs
> third time that gets called. If it can get called two times, why not
> three times?

dentry_kill(dentry, 1) can only be called when ->d_count had been positive
up to the point of caller grabbing ->d_lock.  And it either does
lockref_mark_dead() before dropping ->d_lock or it fails trylock and buggers
off having done nothing, including changes of ->d_count.

In case of dentry_kill(dentry, 0), ->d_lock has been held since the moment
dentry had been found on shrink list.  It either does nothing and dentry gets
returned to the same shrink list without ever dropping ->d_lock (or changing
refcount) or it does lockref_mark_dead() before dropping ->d_lock.  In the
latter case dentry will *not* be put on any shrink lists again.

So we have at most one call of the first kind getting past the trylocks and
at most one call of the second kind doing the same.

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 18:39                               ` Al Viro
  2014-05-28 19:43                                 ` Linus Torvalds
@ 2014-05-29  3:11                                 ` Al Viro
  2014-05-29  3:52                                   ` Al Viro
  2014-05-29  4:21                                   ` Linus Torvalds
  1 sibling, 2 replies; 55+ messages in thread
From: Al Viro @ 2014-05-29  3:11 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Wed, May 28, 2014 at 07:39:54PM +0100, Al Viro wrote:

> OK, the warnings about averting your eyes very much apply; the thing below
> definitely needs more massage before it becomes acceptable (and no, it's
> not a single commit; I'm not that insane), but it changes behaviour in the
> way described above.  Could you check if the livelock persists with it?
> No trace-generating code in there, so the logs should be compact enough...

Here's an updated patch, hopefully slightly less vomit-inducing.  Should
give the same behaviour as the previous one...  Again, it's a cumulative
diff - I'm still massaging the splitup here.

BTW, there's an interesting potential gotcha for ->d_delete() instances -
it *is* possible to have it called several times (returning true every
time it's called) for the same dentry.  Suppose dput() is called and
races with d_find_alias().  We get the following sequence:
CPU1:	dput sees d_count about to reach 0
CPU1:	dput grabs ->d_lock
CPU1:	dput calls ->d_delete() and gets told that it shouldn't survive
CPU2:	d_find_alias() grabs ->i_lock
CPU1:	dput calls dentry_kill()
CPU1:	dentry_kill() tries to grab ->i_lock and fails
CPU2:	d_find_alias() calls __d_find_alias()
CPU1:	dentry_kill() drops ->d_lock and returns the same dentry
CPU2:	__d_find_alias() finds our dentry, grabs ->d_lock and bumps ->d_count
CPU1:	dput() finds ->d_count greater than 1, decrements it and returns
CPU2:   eventually calls dput(), leading to another call of ->d_delete().
Moral: don't assume that ->d_delete() returning 1 means that dentry won't
survive; it's not a good place to destroy any data structures, etc.
Fortunately, we have only 11 instances in the tree and only one has code
making that assumption, the code in question being ifdefed out (lustre ;-/)
Out-of-tree folks might easily step into that trap, so it's probably worth
documenting - the comment in ll_ddelete() seems to indicate that its authors
had only noticed the problem with locking environment, not that it is the
wrong place for such code in the first place...

diff --git a/fs/dcache.c b/fs/dcache.c
index 42ae01e..6c2a92e 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -441,42 +441,12 @@ void d_drop(struct dentry *dentry)
 }
 EXPORT_SYMBOL(d_drop);
 
-/*
- * Finish off a dentry we've decided to kill.
- * dentry->d_lock must be held, returns with it unlocked.
- * If ref is non-zero, then decrement the refcount too.
- * Returns dentry requiring refcount drop, or NULL if we're done.
- */
-static struct dentry *
-dentry_kill(struct dentry *dentry, int unlock_on_failure)
-	__releases(dentry->d_lock)
+static void __dentry_kill(struct dentry *dentry)
 {
-	struct inode *inode;
 	struct dentry *parent = NULL;
 	bool can_free = true;
-
-	if (unlikely(dentry->d_flags & DCACHE_DENTRY_KILLED)) {
-		can_free = dentry->d_flags & DCACHE_MAY_FREE;
-		spin_unlock(&dentry->d_lock);
-		goto out;
-	}
-
-	inode = dentry->d_inode;
-	if (inode && !spin_trylock(&inode->i_lock)) {
-relock:
-		if (unlock_on_failure) {
-			spin_unlock(&dentry->d_lock);
-			cpu_relax();
-		}
-		return dentry; /* try again with same dentry */
-	}
 	if (!IS_ROOT(dentry))
 		parent = dentry->d_parent;
-	if (parent && !spin_trylock(&parent->d_lock)) {
-		if (inode)
-			spin_unlock(&inode->i_lock);
-		goto relock;
-	}
 
 	/*
 	 * The dentry is now unrecoverably dead to the world.
@@ -520,10 +490,41 @@ relock:
 		can_free = false;
 	}
 	spin_unlock(&dentry->d_lock);
-out:
 	if (likely(can_free))
 		dentry_free(dentry);
+}
+
+/*
+ * Finish off a dentry we've decided to kill.
+ * dentry->d_lock must be held, returns with it unlocked.
+ * If ref is non-zero, then decrement the refcount too.
+ * Returns dentry requiring refcount drop, or NULL if we're done.
+ */
+static struct dentry *dentry_kill(struct dentry *dentry)
+	__releases(dentry->d_lock)
+{
+	struct inode *inode = dentry->d_inode;
+	struct dentry *parent = NULL;
+
+	if (inode && unlikely(!spin_trylock(&inode->i_lock)))
+		goto failed;
+
+	if (!IS_ROOT(dentry)) {
+		parent = dentry->d_parent;
+		if (unlikely(!spin_trylock(&parent->d_lock))) {
+			if (inode)
+				spin_unlock(&inode->i_lock);
+			goto failed;
+		}
+	}
+
+	__dentry_kill(dentry);
 	return parent;
+
+failed:
+	spin_unlock(&dentry->d_lock);
+	cpu_relax();
+	return dentry; /* try again with same dentry */
 }
 
 /* 
@@ -579,7 +580,7 @@ repeat:
 	return;
 
 kill_it:
-	dentry = dentry_kill(dentry, 1);
+	dentry = dentry_kill(dentry);
 	if (dentry)
 		goto repeat;
 }
@@ -797,8 +798,26 @@ static void shrink_dentry_list(struct list_head *list)
 	struct dentry *dentry, *parent;
 
 	while (!list_empty(list)) {
+		struct inode *inode;
 		dentry = list_entry(list->prev, struct dentry, d_lru);
+
+		parent = NULL;
 		spin_lock(&dentry->d_lock);
+		if (!IS_ROOT(dentry)) {
+			parent = dentry->d_parent;
+			if (unlikely(!spin_trylock(&parent->d_lock))) {
+				spin_unlock(&dentry->d_lock);
+				parent = NULL;
+				read_seqlock_excl(&rename_lock);
+				if (!IS_ROOT(dentry)) {
+					parent = dentry->d_parent;
+					spin_lock(&parent->d_lock);
+				}
+				read_sequnlock_excl(&rename_lock);
+				spin_lock(&dentry->d_lock);
+			}
+		}
+
 		/*
 		 * The dispose list is isolated and dentries are not accounted
 		 * to the LRU here, so we can simply remove it from the list
@@ -812,26 +831,32 @@ static void shrink_dentry_list(struct list_head *list)
 		 */
 		if ((int)dentry->d_lockref.count > 0) {
 			spin_unlock(&dentry->d_lock);
+			if (parent)
+				spin_unlock(&parent->d_lock);
 			continue;
 		}
 
-		parent = dentry_kill(dentry, 0);
-		/*
-		 * If dentry_kill returns NULL, we have nothing more to do.
-		 */
-		if (!parent)
+		if (unlikely(dentry->d_flags & DCACHE_DENTRY_KILLED)) {
+			bool can_free = dentry->d_flags & DCACHE_MAY_FREE;
+			spin_unlock(&dentry->d_lock);
+			if (parent)
+				spin_unlock(&parent->d_lock);
+			if (can_free)
+				dentry_free(dentry);
 			continue;
+		}
 
-		if (unlikely(parent == dentry)) {
-			/*
-			 * trylocks have failed and d_lock has been held the
-			 * whole time, so it could not have been added to any
-			 * other lists. Just add it back to the shrink list.
-			 */
+		inode = dentry->d_inode;
+		if (inode && unlikely(!spin_trylock(&inode->i_lock))) {
 			d_shrink_add(dentry, list);
 			spin_unlock(&dentry->d_lock);
+			if (parent)
+				spin_unlock(&parent->d_lock);
 			continue;
 		}
+
+		__dentry_kill(dentry);
+
 		/*
 		 * We need to prune ancestors too. This is necessary to prevent
 		 * quadratic behavior of shrink_dcache_parent(), but is also
@@ -840,7 +865,7 @@ static void shrink_dentry_list(struct list_head *list)
 		 */
 		dentry = parent;
 		while (dentry && !lockref_put_or_lock(&dentry->d_lockref))
-			dentry = dentry_kill(dentry, 1);
+			dentry = dentry_kill(dentry);
 	}
 }
 

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29  3:11                                 ` Al Viro
@ 2014-05-29  3:52                                   ` Al Viro
  2014-05-29  5:34                                     ` Al Viro
  2014-05-29  4:21                                   ` Linus Torvalds
  1 sibling, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-29  3:52 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Thu, May 29, 2014 at 04:11:49AM +0100, Al Viro wrote:
> On Wed, May 28, 2014 at 07:39:54PM +0100, Al Viro wrote:
> 
> > OK, the warnings about averting your eyes very much apply; the thing below
> > definitely needs more massage before it becomes acceptable (and no, it's
> > not a single commit; I'm not that insane), but it changes behaviour in the
> > way described above.  Could you check if the livelock persists with it?
> > No trace-generating code in there, so the logs should be compact enough...
> 
> Here's an updated patch, hopefully slightly less vomit-inducing.  Should
> give the same behaviour as the previous one...  Again, it's a cumulative
> diff - I'm still massaging the splitup here.

BTW, it still leaves the "proceed to parent" case in shrink_dentry_list();
in theory, it's also vulnerable to the same livelock.  Can be dealt pretty
much the same way; I'd rather leave that one for right after -final, though,
if the already posted variant turns out to be sufficient...

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29  3:11                                 ` Al Viro
  2014-05-29  3:52                                   ` Al Viro
@ 2014-05-29  4:21                                   ` Linus Torvalds
  2014-05-29  5:16                                     ` Al Viro
  1 sibling, 1 reply; 55+ messages in thread
From: Linus Torvalds @ 2014-05-29  4:21 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Wed, May 28, 2014 at 8:11 PM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> Here's an updated patch, hopefully slightly less vomit-inducing.

Hmm. Less vomit-inducing, except for this part:

>                 dentry = list_entry(list->prev, struct dentry, d_lru);
> +
> +               parent = NULL;
>                 spin_lock(&dentry->d_lock);
> +               if (!IS_ROOT(dentry)) {
> +                       parent = dentry->d_parent;
> +                       if (unlikely(!spin_trylock(&parent->d_lock))) {
> +                               spin_unlock(&dentry->d_lock);
> +                               parent = NULL;
> +                               read_seqlock_excl(&rename_lock);
> +                               if (!IS_ROOT(dentry)) {
> +                                       parent = dentry->d_parent;
> +                                       spin_lock(&parent->d_lock);
> +                               }
> +                               read_sequnlock_excl(&rename_lock);
> +                               spin_lock(&dentry->d_lock);
> +                       }
> +               }

Ugh, that just *screams* for a helper function. Something like

        parent = get_parent_and_lock(dentry);

or whatever, with that trylock/renamelock dance separated out. The
rule would be that it would lock the "dentry", and return the
(similarly locked) parent. Or NULL for a root dentry, of course.

Please?

             Linus

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29  4:21                                   ` Linus Torvalds
@ 2014-05-29  5:16                                     ` Al Viro
  2014-05-29  5:26                                       ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-29  5:16 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Wed, May 28, 2014 at 09:21:00PM -0700, Linus Torvalds wrote:
> On Wed, May 28, 2014 at 8:11 PM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> >
> > Here's an updated patch, hopefully slightly less vomit-inducing.
> 
> Hmm. Less vomit-inducing, except for this part:

> Ugh, that just *screams* for a helper function. Something like
> 
>         parent = get_parent_and_lock(dentry);
> 
> or whatever, with that trylock/renamelock dance separated out. The
> rule would be that it would lock the "dentry", and return the
> (similarly locked) parent. Or NULL for a root dentry, of course.
> 
> Please?

Already done in my current tree; see below for the next commit in there...
I can separate that helper from the rest (dealing with the same livelock
for dentry_kill(dentry, 1) caller in shrink_dentry_list()).  All of that
is very much subject to reordering, resplitting, writing more decent commit
messages, etc.

commit 67e2554f6ca62e20363139f6f2968063410f0f3b
Author: Al Viro <viro@zeniv.linux.org.uk>
Date:   Wed May 28 23:53:36 2014 -0400

    deal with "put the parent" side of shrink_dentry_list()
    
    Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>

diff --git a/fs/dcache.c b/fs/dcache.c
index 6c2a92e..7434169 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -793,30 +793,31 @@ restart:
 }
 EXPORT_SYMBOL(d_prune_aliases);
 
-static void shrink_dentry_list(struct list_head *list)
+static inline struct dentry *lock_parent(struct dentry *dentry)
 {
-	struct dentry *dentry, *parent;
-
-	while (!list_empty(list)) {
-		struct inode *inode;
-		dentry = list_entry(list->prev, struct dentry, d_lru);
-
+	struct dentry *parent = dentry->d_parent;
+	if (IS_ROOT(dentry))
+		return NULL;
+	if (unlikely(!spin_trylock(&parent->d_lock))) {
+		spin_unlock(&dentry->d_lock);
+		read_seqlock_excl(&rename_lock);
 		parent = NULL;
-		spin_lock(&dentry->d_lock);
 		if (!IS_ROOT(dentry)) {
 			parent = dentry->d_parent;
-			if (unlikely(!spin_trylock(&parent->d_lock))) {
-				spin_unlock(&dentry->d_lock);
-				parent = NULL;
-				read_seqlock_excl(&rename_lock);
-				if (!IS_ROOT(dentry)) {
-					parent = dentry->d_parent;
-					spin_lock(&parent->d_lock);
-				}
-				read_sequnlock_excl(&rename_lock);
-				spin_lock(&dentry->d_lock);
-			}
+			spin_lock(&parent->d_lock);
 		}
+		read_sequnlock_excl(&rename_lock);
+		spin_lock(&dentry->d_lock);
+	}
+	return parent;
+}
+
+static void shrink_dentry_list(struct list_head *list)
+{
+	while (!list_empty(list)) {
+		struct inode *inode;
+		struct dentry *dentry = list_entry(list->prev, struct dentry, d_lru);
+		struct dentry *parent = lock_parent(dentry);
 
 		/*
 		 * The dispose list is isolated and dentries are not accounted
@@ -864,8 +865,26 @@ static void shrink_dentry_list(struct list_head *list)
 		 * fragmentation.
 		 */
 		dentry = parent;
-		while (dentry && !lockref_put_or_lock(&dentry->d_lockref))
-			dentry = dentry_kill(dentry);
+		while (dentry && !lockref_put_or_lock(&dentry->d_lockref)) {
+			parent = lock_parent(dentry);
+			if (dentry->d_lockref.count != 1) {
+				dentry->d_lockref.count--;
+				spin_unlock(&dentry->d_lock);
+				if (parent)
+					spin_unlock(&parent->d_lock);
+				break;
+			}
+			inode = dentry->d_inode;	/* can't be NULL */
+			if (unlikely(!spin_trylock(&inode->i_lock))) {
+				spin_unlock(&dentry->d_lock);
+				if (parent)
+					spin_unlock(&parent->d_lock);
+				cpu_relax();
+				continue;
+			}
+			__dentry_kill(dentry);
+			dentry = parent;
+		}
 	}
 }
 

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29  5:16                                     ` Al Viro
@ 2014-05-29  5:26                                       ` Al Viro
  0 siblings, 0 replies; 55+ messages in thread
From: Al Viro @ 2014-05-29  5:26 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 06:16:47AM +0100, Al Viro wrote:
> On Wed, May 28, 2014 at 09:21:00PM -0700, Linus Torvalds wrote:
> > On Wed, May 28, 2014 at 8:11 PM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> > >
> > > Here's an updated patch, hopefully slightly less vomit-inducing.
> > 
> > Hmm. Less vomit-inducing, except for this part:
> 
> > Ugh, that just *screams* for a helper function. Something like
> > 
> >         parent = get_parent_and_lock(dentry);
> > 
> > or whatever, with that trylock/renamelock dance separated out. The
> > rule would be that it would lock the "dentry", and return the
> > (similarly locked) parent. Or NULL for a root dentry, of course.
> > 
> > Please?
> 
> Already done in my current tree; see below for the next commit in there...
> I can separate that helper from the rest (dealing with the same livelock
> for dentry_kill(dentry, 1) caller in shrink_dentry_list()).  All of that
> is very much subject to reordering, resplitting, writing more decent commit
> messages, etc.

Except that it's from the wrong branch ;-/  Correct one follows:

commit fb860957449c07c6f1a1dd911e83a635b6f11f21
Author: Al Viro <viro@zeniv.linux.org.uk>
Date:   Thu May 29 00:37:49 2014 -0400

    deal with "put the parent" side of shrink_dentry_list()

diff --git a/fs/dcache.c b/fs/dcache.c
index 6c2a92e..628a791 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -793,30 +793,34 @@ restart:
 }
 EXPORT_SYMBOL(d_prune_aliases);
 
-static void shrink_dentry_list(struct list_head *list)
+static inline struct dentry *lock_parent(struct dentry *dentry)
 {
-	struct dentry *dentry, *parent;
+	struct dentry *parent = dentry->d_parent;
+	if (IS_ROOT(dentry))
+		return NULL;
+	if (unlikely(!spin_trylock(&parent->d_lock))) {
+		spin_unlock(&dentry->d_lock);
+		read_seqlock_excl(&rename_lock);
+		parent = NULL;
+		if (!IS_ROOT(dentry)) {
+			parent = dentry->d_parent;
+			spin_lock(&parent->d_lock);
+		}
+		read_sequnlock_excl(&rename_lock);
+		spin_lock(&dentry->d_lock);
+	}
+	return parent;
+}
 
+static void shrink_dentry_list(struct list_head *list)
+{
 	while (!list_empty(list)) {
 		struct inode *inode;
-		dentry = list_entry(list->prev, struct dentry, d_lru);
+		struct dentry *dentry = list_entry(list->prev, struct dentry, d_lru);
+		struct dentry *parent;
 
-		parent = NULL;
 		spin_lock(&dentry->d_lock);
-		if (!IS_ROOT(dentry)) {
-			parent = dentry->d_parent;
-			if (unlikely(!spin_trylock(&parent->d_lock))) {
-				spin_unlock(&dentry->d_lock);
-				parent = NULL;
-				read_seqlock_excl(&rename_lock);
-				if (!IS_ROOT(dentry)) {
-					parent = dentry->d_parent;
-					spin_lock(&parent->d_lock);
-				}
-				read_sequnlock_excl(&rename_lock);
-				spin_lock(&dentry->d_lock);
-			}
-		}
+		parent = lock_parent(dentry);
 
 		/*
 		 * The dispose list is isolated and dentries are not accounted
@@ -864,8 +868,26 @@ static void shrink_dentry_list(struct list_head *list)
 		 * fragmentation.
 		 */
 		dentry = parent;
-		while (dentry && !lockref_put_or_lock(&dentry->d_lockref))
-			dentry = dentry_kill(dentry);
+		while (dentry && !lockref_put_or_lock(&dentry->d_lockref)) {
+			parent = lock_parent(dentry);
+			if (dentry->d_lockref.count != 1) {
+				dentry->d_lockref.count--;
+				spin_unlock(&dentry->d_lock);
+				if (parent)
+					spin_unlock(&parent->d_lock);
+				break;
+			}
+			inode = dentry->d_inode;	/* can't be NULL */
+			if (unlikely(!spin_trylock(&inode->i_lock))) {
+				spin_unlock(&dentry->d_lock);
+				if (parent)
+					spin_unlock(&parent->d_lock);
+				cpu_relax();
+				continue;
+			}
+			__dentry_kill(dentry);
+			dentry = parent;
+		}
 	}
 }
 

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29  3:52                                   ` Al Viro
@ 2014-05-29  5:34                                     ` Al Viro
  2014-05-29 10:51                                       ` Mika Westerberg
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-29  5:34 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Thu, May 29, 2014 at 04:52:33AM +0100, Al Viro wrote:
> On Thu, May 29, 2014 at 04:11:49AM +0100, Al Viro wrote:
> > On Wed, May 28, 2014 at 07:39:54PM +0100, Al Viro wrote:
> > 
> > > OK, the warnings about averting your eyes very much apply; the thing below
> > > definitely needs more massage before it becomes acceptable (and no, it's
> > > not a single commit; I'm not that insane), but it changes behaviour in the
> > > way described above.  Could you check if the livelock persists with it?
> > > No trace-generating code in there, so the logs should be compact enough...
> > 
> > Here's an updated patch, hopefully slightly less vomit-inducing.  Should
> > give the same behaviour as the previous one...  Again, it's a cumulative
> > diff - I'm still massaging the splitup here.
> 
> BTW, it still leaves the "proceed to parent" case in shrink_dentry_list();
> in theory, it's also vulnerable to the same livelock.  Can be dealt pretty
> much the same way; I'd rather leave that one for right after -final, though,
> if the already posted variant turns out to be sufficient...

... which is (presumably) dealt with the incremental I'd just sent to Linus;
seeing what kind of dumb mistakes I'm making, I'd better call it quits for
tonight - it's 1:30am here and I didn't have anywhere near enough sleep
yesterday.  I'd appeciate if you could test the patch immediately
upthread (from Message-ID: <20140529031149.GE18016@ZenIV.linux.org.uk>)
and see if it helps.  There's an incremental on top of it (from
Message-ID: <20140529052621.GH18016@ZenIV.linux.org.uk>) that might or
might not be a good idea.

I'm crawling to bed right now; back in ~7 hours...

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-28 20:02                                   ` Linus Torvalds
  2014-05-28 20:25                                     ` Al Viro
@ 2014-05-29 10:42                                     ` Mika Westerberg
  1 sibling, 0 replies; 55+ messages in thread
From: Mika Westerberg @ 2014-05-29 10:42 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Al Viro, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

[-- Attachment #1: Type: text/plain, Size: 1207 bytes --]

On Wed, May 28, 2014 at 01:02:23PM -0700, Linus Torvalds wrote:
> On Wed, May 28, 2014 at 12:43 PM, Linus Torvalds
> <torvalds@linux-foundation.org> wrote:
> >  - the shrinker list logic depends on the actual freeing of the dentry
> > to be delayed until the RCU grace period (already true for RCU-lookup
> > dentries)
> 
> Side note: I just unconditionally removed the immediate __d_free()
> case, but it could as well have become
> 
> -       if (!(dentry->d_flags & DCACHE_RCUACCESS))
> +       if (!(dentry->d_flags & (DCACHE_RCUACCESS|DCACHE_SHRINK_LIST))
>                 __d_free(&dentry->d_u.d_rcu);
>         else
>                 call_rcu(&dentry->d_u.d_rcu, __d_free);
> 
> instead.
> 
> Anyway, one reason I looked at this is that most of the threads in
> Mika's NMI watchdog traces were stuck on _raw_spin_lock() in the whole
> d_walk() thing, and I had a *really* hard time convincing myself that
> this was all safe without the RCU lock. I'm wondering if Mika perhaps
> has CONFIG_PREEMPT_RCU set, which means that spinlocks (or the
> rename_lock sequence lock) do not end up being RCU-safe points.

I checked my .config and CONFIG_PREEMPT_RCU is not set. Attached my
.config just in case.

[-- Attachment #2: .config --]
[-- Type: text/plain, Size: 114050 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.15.0-rc7 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_RCU_USER_QS is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
CONFIG_ARCH_USES_NUMA_PROT_NONE=y
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
CONFIG_MEMCG_SWAP_ENABLED=y
CONFIG_MEMCG_KMEM=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLUB_CPU_PARTIAL=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_AIX_PARTITION=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_NUMACHIP is not set
# CONFIG_X86_VSMP is not set
CONFIG_X86_UV=y
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
# CONFIG_XEN_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=9
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
# CONFIG_CMA is not set
CONFIG_ZBUD=y
CONFIG_ZSWAP=y
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
# CONFIG_EFI_MIXED is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_DPM_WATCHDOG is not set
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_INITRD_TABLE_OVERRIDE=y
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_HOTPLUG_MEMORY=y
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
# CONFIG_ACPI_EXTLOG is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=y
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_ACPI=y
# CONFIG_HOTPLUG_PCI_ACPI_IBM is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_RAPIDIO is not set
# CONFIG_X86_SYSFB is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
# CONFIG_X86_X32 is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
CONFIG_XFRM_MIGRATE=y
CONFIG_XFRM_STATISTICS=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
CONFIG_IPV6_OPTIMISTIC_DAD=y
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
CONFIG_IPV6_MIP6=y
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_PROCFS=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
# CONFIG_NF_CT_PROTO_DCCP is not set
# CONFIG_NF_CT_PROTO_SCTP is not set
# CONFIG_NF_CT_PROTO_UDPLITE is not set
# CONFIG_NF_CONNTRACK_AMANDA is not set
# CONFIG_NF_CONNTRACK_FTP is not set
# CONFIG_NF_CONNTRACK_H323 is not set
# CONFIG_NF_CONNTRACK_IRC is not set
# CONFIG_NF_CONNTRACK_NETBIOS_NS is not set
# CONFIG_NF_CONNTRACK_SNMP is not set
# CONFIG_NF_CONNTRACK_PPTP is not set
# CONFIG_NF_CONNTRACK_SANE is not set
# CONFIG_NF_CONNTRACK_SIP is not set
# CONFIG_NF_CONNTRACK_TFTP is not set
# CONFIG_NF_CT_NETLINK is not set
# CONFIG_NF_CT_NETLINK_TIMEOUT is not set
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
# CONFIG_NF_NAT_AMANDA is not set
# CONFIG_NF_NAT_FTP is not set
# CONFIG_NF_NAT_IRC is not set
# CONFIG_NF_NAT_SIP is not set
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_TABLES is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
# CONFIG_NETFILTER_XT_MARK is not set
# CONFIG_NETFILTER_XT_CONNMARK is not set

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
# CONFIG_NETFILTER_XT_TARGET_CHECKSUM is not set
# CONFIG_NETFILTER_XT_TARGET_CLASSIFY is not set
# CONFIG_NETFILTER_XT_TARGET_CONNMARK is not set
# CONFIG_NETFILTER_XT_TARGET_CONNSECMARK is not set
# CONFIG_NETFILTER_XT_TARGET_CT is not set
# CONFIG_NETFILTER_XT_TARGET_DSCP is not set
# CONFIG_NETFILTER_XT_TARGET_HL is not set
# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
# CONFIG_NETFILTER_XT_TARGET_IDLETIMER is not set
# CONFIG_NETFILTER_XT_TARGET_LED is not set
# CONFIG_NETFILTER_XT_TARGET_LOG is not set
# CONFIG_NETFILTER_XT_TARGET_MARK is not set
# CONFIG_NETFILTER_XT_TARGET_NETMAP is not set
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
# CONFIG_NETFILTER_XT_TARGET_NOTRACK is not set
# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
# CONFIG_NETFILTER_XT_TARGET_REDIRECT is not set
# CONFIG_NETFILTER_XT_TARGET_TEE is not set
# CONFIG_NETFILTER_XT_TARGET_TPROXY is not set
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
# CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set

#
# Xtables matches
#
# CONFIG_NETFILTER_XT_MATCH_ADDRTYPE is not set
# CONFIG_NETFILTER_XT_MATCH_BPF is not set
# CONFIG_NETFILTER_XT_MATCH_CGROUP is not set
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
# CONFIG_NETFILTER_XT_MATCH_CONNBYTES is not set
# CONFIG_NETFILTER_XT_MATCH_CONNLABEL is not set
# CONFIG_NETFILTER_XT_MATCH_CONNLIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_CONNMARK is not set
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
# CONFIG_NETFILTER_XT_MATCH_DEVGROUP is not set
# CONFIG_NETFILTER_XT_MATCH_DSCP is not set
# CONFIG_NETFILTER_XT_MATCH_ECN is not set
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
# CONFIG_NETFILTER_XT_MATCH_HASHLIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_HELPER is not set
# CONFIG_NETFILTER_XT_MATCH_HL is not set
# CONFIG_NETFILTER_XT_MATCH_IPCOMP is not set
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_MAC is not set
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
# CONFIG_NETFILTER_XT_MATCH_NFACCT is not set
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
# CONFIG_NETFILTER_XT_MATCH_POLICY is not set
# CONFIG_NETFILTER_XT_MATCH_PHYSDEV is not set
# CONFIG_NETFILTER_XT_MATCH_PKTTYPE is not set
# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
# CONFIG_NETFILTER_XT_MATCH_SOCKET is not set
# CONFIG_NETFILTER_XT_MATCH_STATE is not set
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
# CONFIG_NETFILTER_XT_MATCH_STRING is not set
# CONFIG_NETFILTER_XT_MATCH_TCPMSS is not set
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
CONFIG_IP_NF_IPTABLES=y
# CONFIG_IP_NF_MATCH_AH is not set
# CONFIG_IP_NF_MATCH_ECN is not set
# CONFIG_IP_NF_MATCH_RPFILTER is not set
# CONFIG_IP_NF_MATCH_TTL is not set
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
# CONFIG_IP_NF_TARGET_SYNPROXY is not set
# CONFIG_IP_NF_TARGET_ULOG is not set
CONFIG_NF_NAT_IPV4=m
# CONFIG_IP_NF_TARGET_MASQUERADE is not set
# CONFIG_IP_NF_TARGET_NETMAP is not set
# CONFIG_IP_NF_TARGET_REDIRECT is not set
# CONFIG_NF_NAT_PPTP is not set
# CONFIG_NF_NAT_H323 is not set
CONFIG_IP_NF_MANGLE=m
# CONFIG_IP_NF_TARGET_CLUSTERIP is not set
# CONFIG_IP_NF_TARGET_ECN is not set
# CONFIG_IP_NF_TARGET_TTL is not set
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_IPTABLES=m
# CONFIG_IP6_NF_MATCH_AH is not set
# CONFIG_IP6_NF_MATCH_EUI64 is not set
# CONFIG_IP6_NF_MATCH_FRAG is not set
# CONFIG_IP6_NF_MATCH_OPTS is not set
# CONFIG_IP6_NF_MATCH_HL is not set
# CONFIG_IP6_NF_MATCH_IPV6HEADER is not set
# CONFIG_IP6_NF_MATCH_MH is not set
CONFIG_IP6_NF_MATCH_RPFILTER=m
# CONFIG_IP6_NF_MATCH_RT is not set
# CONFIG_IP6_NF_TARGET_HL is not set
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
# CONFIG_IP6_NF_TARGET_SYNPROXY is not set
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m
CONFIG_NF_NAT_IPV6=m
# CONFIG_IP6_NF_TARGET_MASQUERADE is not set
# CONFIG_IP6_NF_TARGET_NPT is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
# CONFIG_BRIDGE_EBT_802_3 is not set
# CONFIG_BRIDGE_EBT_AMONG is not set
# CONFIG_BRIDGE_EBT_ARP is not set
# CONFIG_BRIDGE_EBT_IP is not set
# CONFIG_BRIDGE_EBT_IP6 is not set
# CONFIG_BRIDGE_EBT_LIMIT is not set
# CONFIG_BRIDGE_EBT_MARK is not set
# CONFIG_BRIDGE_EBT_PKTTYPE is not set
# CONFIG_BRIDGE_EBT_STP is not set
# CONFIG_BRIDGE_EBT_VLAN is not set
# CONFIG_BRIDGE_EBT_ARPREPLY is not set
# CONFIG_BRIDGE_EBT_DNAT is not set
# CONFIG_BRIDGE_EBT_MARK_T is not set
# CONFIG_BRIDGE_EBT_REDIRECT is not set
# CONFIG_BRIDGE_EBT_SNAT is not set
# CONFIG_BRIDGE_EBT_LOG is not set
# CONFIG_BRIDGE_EBT_ULOG is not set
# CONFIG_BRIDGE_EBT_NFLOG is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
# CONFIG_NET_SCH_FQ_CODEL is not set
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
CONFIG_NET_CLS_CGROUP=y
# CONFIG_NET_CLS_BPF is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
CONFIG_NETLINK_MMAP=y
# CONFIG_NETLINK_DIAG is not set
# CONFIG_NET_MPLS_GSO is not set
# CONFIG_HSR is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_CGROUP_NET_PRIO is not set
CONFIG_CGROUP_NET_CLASSID=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_JIT=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_RFCOMM is not set
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIDTL1 is not set
# CONFIG_BT_HCIBT3C is not set
# CONFIG_BT_HCIBLUECARD is not set
# CONFIG_BT_HCIBTUART is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER is not set
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_XEN_BLKDEV_FRONTEND is not set
# CONFIG_XEN_BLKDEV_BACKEND is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_ATMEL_PWM is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ATMEL_SSC is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_SGI_XP is not set
# CONFIG_HP_ILO is not set
# CONFIG_SGI_GRU is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Host Driver
#
# CONFIG_INTEL_MIC_HOST is not set

#
# Intel MIC Card Driver
#
# CONFIG_INTEL_MIC_CARD is not set
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_SCSI_ESAS2R is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
# CONFIG_SCSI_DH_RDAC is not set
# CONFIG_SCSI_DH_HP_SW is not set
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PCMCIA is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
CONFIG_DM_DEBUG=y
CONFIG_DM_BUFIO=y
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=y
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
# CONFIG_DM_RAID is not set
CONFIG_DM_ZERO=y
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_DM_SWITCH is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
# CONFIG_PCMCIA_NMCLAN is not set
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_NET_VENDOR_FUJITSU is not set
# CONFIG_NET_VENDOR_HP is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
CONFIG_E1000E=m
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
CONFIG_IGB_DCA=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_PCMCIA_PCNET is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
# CONFIG_SH_ETH is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XIRCOM=y
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AT803X_PHY is not set
# CONFIG_AMD_PHY is not set
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM7XXX_PHY is not set
# CONFIG_BCM87XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_RTL8152 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_XEN_NETDEV_FRONTEND is not set
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_W90X900 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y
# CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_KGDB_NMI is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_ATMEL is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_EXYNOS is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=8192
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_UV_MMTIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
# CONFIG_I2C_MUX_PCA954x is not set
# CONFIG_I2C_MUX_PINCTRL is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m
# CONFIG_DP83640_PHY is not set
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_PINCTRL=y

#
# Pin controllers
#
# CONFIG_PINMUX is not set
# CONFIG_PINCONF is not set
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_F7188X is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_SMB347 is not set
CONFIG_POWER_RESET=y
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_ACPI_INT3403_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_XILINX_WATCHDOG is not set
# CONFIG_DW_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_MEN_A21_WDT is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS65912 is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
CONFIG_MEDIA_CONTROLLER=y
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_RC5_SZ_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
CONFIG_IR_SHARP_DECODER=m
# CONFIG_IR_MCE_KBD_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_IR_IMG is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
# CONFIG_USB_VIDEO_CLASS is not set
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_VIDEO_USBTV is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
CONFIG_VIDEO_TLG2300=m
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160_COMMON is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
# CONFIG_VIDEO_RENESAS_VSP1 is not set
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_RAREMONO is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set
CONFIG_VIDEO_TVEEPROM=m
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Audio/Video compression chips
#

#
# Miscellaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_I915_FBDEV=y
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
# CONFIG_DRM_I915_UMS is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_PTN3460 is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=y
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_EXYNOS_VIDEO is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_MAX_CARDS=32
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
CONFIG_SND_DEBUG=y
# CONFIG_SND_DEBUG_VERBOSE is not set
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
# CONFIG_SND_RAWMIDI_SEQ is not set
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_VIRMIDI is not set
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=m
CONFIG_SND_HDA_CODEC_ANALOG=m
CONFIG_SND_HDA_CODEC_SIGMATEL=m
CONFIG_SND_HDA_CODEC_VIA=m
CONFIG_SND_HDA_CODEC_HDMI=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_CODEC_CIRRUS=m
CONFIG_SND_HDA_CODEC_CONEXANT=m
CONFIG_SND_HDA_CODEC_CA0110=m
CONFIG_SND_HDA_CODEC_CA0132=m
CONFIG_SND_HDA_CODEC_CA0132_DSP=y
CONFIG_SND_HDA_CODEC_CMEDIA=m
CONFIG_SND_HDA_CODEC_SI3054=m
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_PCMCIA is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CP2112 is not set
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_HUION is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO_TPKBD is not set
CONFIG_HID_LOGITECH=y
# CONFIG_HID_LOGITECH_DJ is not set
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MAGICMOUSE=y
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NTRIG=y
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
CONFIG_USB_SERIAL=y
CONFIG_USB_SERIAL_CONSOLE=y
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_SIMPLE is not set
# CONFIG_USB_SERIAL_AIRCABLE is not set
# CONFIG_USB_SERIAL_ARK3116 is not set
# CONFIG_USB_SERIAL_BELKIN is not set
# CONFIG_USB_SERIAL_CH341 is not set
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
# CONFIG_USB_SERIAL_CYPRESS_M8 is not set
# CONFIG_USB_SERIAL_EMPEG is not set
# CONFIG_USB_SERIAL_FTDI_SIO is not set
# CONFIG_USB_SERIAL_VISOR is not set
# CONFIG_USB_SERIAL_IPAQ is not set
# CONFIG_USB_SERIAL_IR is not set
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
# CONFIG_USB_SERIAL_F81232 is not set
# CONFIG_USB_SERIAL_GARMIN is not set
# CONFIG_USB_SERIAL_IPW is not set
# CONFIG_USB_SERIAL_IUU is not set
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
# CONFIG_USB_SERIAL_METRO is not set
# CONFIG_USB_SERIAL_MOS7720 is not set
# CONFIG_USB_SERIAL_MOS7840 is not set
# CONFIG_USB_SERIAL_MXUPORT is not set
# CONFIG_USB_SERIAL_NAVMAN is not set
# CONFIG_USB_SERIAL_PL2303 is not set
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QCAUX is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
# CONFIG_USB_SERIAL_SAFE is not set
# CONFIG_USB_SERIAL_SIERRAWIRELESS is not set
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
# CONFIG_USB_SERIAL_CYBERJACK is not set
# CONFIG_USB_SERIAL_XIRCOM is not set
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
# CONFIG_USB_SERIAL_XSENS_MT is not set
# CONFIG_USB_SERIAL_WISHBONE is not set
# CONFIG_USB_SERIAL_ZTE is not set
# CONFIG_USB_SERIAL_SSU100 is not set
# CONFIG_USB_SERIAL_QT2 is not set
# CONFIG_USB_SERIAL_DEBUG is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_USB_OTG_FSM is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_SAMSUNG_USB2PHY is not set
# CONFIG_SAMSUNG_USB3PHY is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_RCAR_PHY is not set
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_PCA9685 is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
CONFIG_A11Y_BRAILLE_CONSOLE=y
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
# CONFIG_RTC_SYSTOHC is not set
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF2127 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_MOXART is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_DW_DMAC_CORE is not set
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
# CONFIG_VIRT_DRIVERS is not set

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
# CONFIG_XEN_BALLOON_MEMORY_HOTPLUG is not set
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XEN_BACKEND=y
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
# CONFIG_XEN_PCIDEV_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
# CONFIG_XEN_ACPI_PROCESSOR is not set
# CONFIG_XEN_MCE_LOG is not set
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_COMEDI is not set
# CONFIG_RTS5139 is not set
# CONFIG_RTS5208 is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
# CONFIG_USB_SERIAL_QUATECH2 is not set
# CONFIG_DX_SEP is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_DVB_AS102 is not set
# CONFIG_I2C_BCM2048 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_GO7007 is not set
# CONFIG_VIDEO_TCM825X is not set
# CONFIG_USB_SN9C102 is not set
# CONFIG_SOLO6X10 is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_NET_VENDOR_SILICOM is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_LUSTRE_FS is not set
# CONFIG_XILLYBUS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=m
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
CONFIG_INTEL_SMARTCONNECT=y
# CONFIG_PVPANIC is not set
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_CHROMEOS_PSTORE is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_SI5351 is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_SAMSUNG_USB2 is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_VARS_PSTORE=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="ascii"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
# CONFIG_HFSPLUS_FS_POSIX_ACL is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_EFIVAR_FS=y
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=m
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x0
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_RB is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_PER_CPU_MAPS is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_SPARSE_RCU_POINTER=y
# CONFIG_TORTURE_TEST is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PERCPU_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_MODULE is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_EARLY_PRINTK_EFI=y
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_BIG_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
# CONFIG_IMA is not set
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=y
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32 is not set
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_CCP is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
CONFIG_KVM_MMU_AUDIT=y
CONFIG_KVM_DEVICE_ASSIGNMENT=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
# CONFIG_XZ_DEC_POWERPC is not set
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29  5:34                                     ` Al Viro
@ 2014-05-29 10:51                                       ` Mika Westerberg
  2014-05-29 11:04                                         ` Mika Westerberg
  0 siblings, 1 reply; 55+ messages in thread
From: Mika Westerberg @ 2014-05-29 10:51 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

[-- Attachment #1: Type: text/plain, Size: 2079 bytes --]

On Thu, May 29, 2014 at 06:34:44AM +0100, Al Viro wrote:
> On Thu, May 29, 2014 at 04:52:33AM +0100, Al Viro wrote:
> > On Thu, May 29, 2014 at 04:11:49AM +0100, Al Viro wrote:
> > > On Wed, May 28, 2014 at 07:39:54PM +0100, Al Viro wrote:
> > > 
> > > > OK, the warnings about averting your eyes very much apply; the thing below
> > > > definitely needs more massage before it becomes acceptable (and no, it's
> > > > not a single commit; I'm not that insane), but it changes behaviour in the
> > > > way described above.  Could you check if the livelock persists with it?
> > > > No trace-generating code in there, so the logs should be compact enough...
> > > 
> > > Here's an updated patch, hopefully slightly less vomit-inducing.  Should
> > > give the same behaviour as the previous one...  Again, it's a cumulative
> > > diff - I'm still massaging the splitup here.
> > 
> > BTW, it still leaves the "proceed to parent" case in shrink_dentry_list();
> > in theory, it's also vulnerable to the same livelock.  Can be dealt pretty
> > much the same way; I'd rather leave that one for right after -final, though,
> > if the already posted variant turns out to be sufficient...
> 
> ... which is (presumably) dealt with the incremental I'd just sent to Linus;
> seeing what kind of dumb mistakes I'm making, I'd better call it quits for
> tonight - it's 1:30am here and I didn't have anywhere near enough sleep
> yesterday.  I'd appeciate if you could test the patch immediately
> upthread (from Message-ID: <20140529031149.GE18016@ZenIV.linux.org.uk>)
> and see if it helps.  There's an incremental on top of it (from
> Message-ID: <20140529052621.GH18016@ZenIV.linux.org.uk>) that might or
> might not be a good idea.

Thanks for the patch.

I tested patch <20140529031149.GE18016@ZenIV.linux.org.uk> and it seems
to improve things. After first plug/unplug I can see similar behaviour
but after a while it recovered. I did several iterations of plug/unplug
afterwards and didn't see the livelock to trigger.

dmesg is attached.

I'm going to try your incremental patch now.

[-- Attachment #2: dmesg.out --]
[-- Type: text/plain, Size: 157996 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.15.0-rc7+ (westeri@lahna) (gcc version 4.8.2 20131212 (Red Hat 4.8.2-7) (GCC) ) #15 SMP Thu May 29 11:38:56 EEST 2014
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-3.15.0-rc7+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap vconsole.font=latarcyrheb-sun16 rd.lvm.lv=fedora/root rhgb LANG=en_US.UTF-8
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000005573efff] usable
[    0.000000] BIOS-e820: [mem 0x000000005573f000-0x0000000055745fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000055746000-0x00000000567affff] usable
[    0.000000] BIOS-e820: [mem 0x00000000567b0000-0x0000000056d35fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000056d36000-0x0000000069b32fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000069b33000-0x0000000069d46fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000069d47000-0x0000000069d87fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000069d88000-0x0000000069e49fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000069e4a000-0x000000006affefff] reserved
[    0.000000] BIOS-e820: [mem 0x000000006afff000-0x000000006affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000006b800000-0x000000006f9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed03fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000048f5fffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.7 present.
[    0.000000] DMI: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x48f600 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-D3FFF write-protect
[    0.000000]   D4000-E7FFF uncachable
[    0.000000]   E8000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 7C00000000 write-back
[    0.000000]   1 base 0400000000 mask 7F80000000 write-back
[    0.000000]   2 base 0480000000 mask 7FF0000000 write-back
[    0.000000]   3 base 0080000000 mask 7F80000000 uncachable
[    0.000000]   4 base 0070000000 mask 7FF0000000 uncachable
[    0.000000]   5 base 006C000000 mask 7FFC000000 uncachable
[    0.000000]   6 base 006B800000 mask 7FFF800000 uncachable
[    0.000000]   7 base 048F800000 mask 7FFF800000 uncachable
[    0.000000]   8 base 048F600000 mask 7FFFE00000 uncachable
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: update [mem 0x6b800000-0xffffffff] usable ==> reserved
[    0.000000] e820: last_pfn = 0x6b000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000fd780-0x000fd78f] mapped at [ffff8800000fd780]
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] Using GB pages for direct mapping
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01ffd000, 0x01ffdfff] PGTABLE
[    0.000000] BRK [0x01ffe000, 0x01ffefff] PGTABLE
[    0.000000] BRK [0x01fff000, 0x01ffffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x48f400000-0x48f5fffff]
[    0.000000]  [mem 0x48f400000-0x48f5fffff] page 2M
[    0.000000] BRK [0x02000000, 0x02000fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x48c000000-0x48f3fffff]
[    0.000000]  [mem 0x48c000000-0x48f3fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x480000000-0x48bffffff]
[    0.000000]  [mem 0x480000000-0x48bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x5573efff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x555fffff] page 2M
[    0.000000]  [mem 0x55600000-0x5573efff] page 4k
[    0.000000] init_memory_mapping: [mem 0x55746000-0x567affff]
[    0.000000]  [mem 0x55746000-0x557fffff] page 4k
[    0.000000]  [mem 0x55800000-0x565fffff] page 2M
[    0.000000]  [mem 0x56600000-0x567affff] page 4k
[    0.000000] BRK [0x02001000, 0x02001fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x56d36000-0x69b32fff]
[    0.000000]  [mem 0x56d36000-0x56dfffff] page 4k
[    0.000000]  [mem 0x56e00000-0x699fffff] page 2M
[    0.000000]  [mem 0x69a00000-0x69b32fff] page 4k
[    0.000000] BRK [0x02002000, 0x02002fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x69d47000-0x69d87fff]
[    0.000000]  [mem 0x69d47000-0x69d87fff] page 4k
[    0.000000] init_memory_mapping: [mem 0x6afff000-0x6affffff]
[    0.000000]  [mem 0x6afff000-0x6affffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x100000000-0x47fffffff]
[    0.000000]  [mem 0x100000000-0x47fffffff] page 1G
[    0.000000] RAMDISK: [mem 0x343b0000-0x361cffff]
[    0.000000] ACPI: RSDP 0x00000000000F0490 000024 (v02 ALASKA)
[    0.000000] ACPI: XSDT 0x0000000069E1F080 00007C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FACP 0x0000000069E2B6A8 00010C (v05 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: DSDT 0x0000000069E1F190 00C518 (v02 ALASKA A M I    00000088 INTL 20091112)
[    0.000000] ACPI: FACS 0x0000000069E48080 000040
[    0.000000] ACPI: APIC 0x0000000069E2B7B8 000092 (v03 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: FPDT 0x0000000069E2B850 000044 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.000000] ACPI: SSDT 0x0000000069E2B898 000539 (v01 PmRef  Cpu0Ist  00003000 INTL 20051117)
[    0.000000] ACPI: SSDT 0x0000000069E2BDD8 000AD8 (v01 PmRef  CpuPm    00003000 INTL 20051117)
[    0.000000] ACPI: MCFG 0x0000000069E2C8B0 00003C (v01 ALASKA A M I    01072009 MSFT 00000097)
[    0.000000] ACPI: HPET 0x0000000069E2C8F0 000038 (v01 ALASKA A M I    01072009 AMI. 00000005)
[    0.000000] ACPI: SSDT 0x0000000069E2C928 00036D (v01 SataRe SataTabl 00001000 INTL 20091112)
[    0.000000] ACPI: SSDT 0x0000000069E2CC98 003299 (v01 SaSsdt SaSsdt   00003000 INTL 20091112)
[    0.000000] ACPI: DMAR 0x0000000069E2FF38 000090 (v01 INTEL  HSW      00000001 INTL 00000001)
[    0.000000] ACPI: MATS 0x0000000069E2FFC8 000034 (v02 ALASKA A M I    00000002 w?x2 00000000)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000048f5fffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x48f5fffff]
[    0.000000]   NODE_DATA [mem 0x48f5e7000-0x48f5fafff]
[    0.000000]  [ffffea0000000000-ffffea00123fffff] PMD -> [ffff88047ec00000-ffff88048ebfffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x48f5fffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x5573efff]
[    0.000000]   node   0: [mem 0x55746000-0x567affff]
[    0.000000]   node   0: [mem 0x56d36000-0x69b32fff]
[    0.000000]   node   0: [mem 0x69d47000-0x69d87fff]
[    0.000000]   node   0: [mem 0x6afff000-0x6affffff]
[    0.000000]   node   0: [mem 0x100000000-0x48f5fffff]
[    0.000000] On node 0 totalpages: 4164484
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 6680 pages used for memmap
[    0.000000]   DMA32 zone: 427496 pages, LIFO batch:31
[    0.000000]   Normal zone: 58328 pages used for memmap
[    0.000000]   Normal zone: 3732992 pages, LIFO batch:31
[    0.000000] Reserving Intel graphics stolen memory at 0x6ba00000-0x6f9fffff
[    0.000000] ACPI: PM-Timer IO Port: 0x1808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x06] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x05] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x07] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[    0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x5573f000-0x55745fff]
[    0.000000] PM: Registered nosave memory: [mem 0x567b0000-0x56d35fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69b33000-0x69d46fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69d88000-0x69e49fff]
[    0.000000] PM: Registered nosave memory: [mem 0x69e4a000-0x6affefff]
[    0.000000] PM: Registered nosave memory: [mem 0x6b000000-0x6b7fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x6b800000-0x6f9fffff]
[    0.000000] PM: Registered nosave memory: [mem 0x6fa00000-0xdfffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xfebfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfecfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed00000-0xfed03fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed04000-0xfed1bfff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[    0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xfeffffff]
[    0.000000] PM: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    0.000000] e820: [mem 0x6fa00000-0xdfffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 29 pages/cpu @ffff88048f200000 s86848 r8192 d23744 u262144
[    0.000000] pcpu-alloc: s86848 r8192 d23744 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 4099391
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.15.0-rc7+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/swap vconsole.font=latarcyrheb-sun16 rd.lvm.lv=fedora/root rhgb LANG=en_US.UTF-8
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] ------------[ cut here ]------------
[    0.000000] WARNING: CPU: 0 PID: 0 at drivers/iommu/dmar.c:761 warn_invalid_dmar+0x81/0x93()
[    0.000000] Your BIOS is broken; DMAR reported at address 0!
BIOS vendor: American Megatrends Inc.; Ver: F4; Product Version: To be filled by O.E.M.
[    0.000000] Modules linked in:
[    0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 3.15.0-rc7+ #15
[    0.000000] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[    0.000000]  000000000000000b ffffffff81c01e08 ffffffff8169eae2 ffffffff81c01e50
[    0.000000]  ffffffff81c01e40 ffffffff8108413d ffffffff81ffc01c ffffffff81ffc058
[    0.000000]  0000000000000000 ffffffff81dc92c0 ffffffff81c01fb0 ffffffff81c01ea0
[    0.000000] Call Trace:
[    0.000000]  [<ffffffff8169eae2>] dump_stack+0x45/0x56
[    0.000000]  [<ffffffff8108413d>] warn_slowpath_common+0x7d/0xa0
[    0.000000]  [<ffffffff810841f4>] warn_slowpath_fmt_taint+0x44/0x50
[    0.000000]  [<ffffffff813c35c5>] ? acpi_tb_verify_checksum+0x24/0x5b
[    0.000000]  [<ffffffff816a0768>] warn_invalid_dmar+0x81/0x93
[    0.000000]  [<ffffffff81d7385e>] detect_intel_iommu+0x7f/0x172
[    0.000000]  [<ffffffff81d2b265>] pci_iommu_alloc+0x4a/0x6c
[    0.000000]  [<ffffffff81d3a05e>] mem_init+0xf/0x8d
[    0.000000]  [<ffffffff81d21d00>] start_kernel+0x1cd/0x405
[    0.000000]  [<ffffffff81d2193c>] ? repair_env_string+0x5c/0x5c
[    0.000000]  [<ffffffff81d21120>] ? early_idt_handlers+0x120/0x120
[    0.000000]  [<ffffffff81d215ee>] x86_64_start_reservations+0x2a/0x2c
[    0.000000]  [<ffffffff81d2172e>] x86_64_start_kernel+0x13e/0x14d
[    0.000000] ---[ end trace ff0702f4c80bb03b ]---
[    0.000000] Memory: 16281128K/16657936K available (6856K kernel code, 1060K rwdata, 3008K rodata, 1412K init, 1572K bss, 376808K reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:744 16
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 67108864 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3491.980 MHz processor
[    0.000019] Calibrating delay loop (skipped), value calculated using timer frequency.. 6983.96 BogoMIPS (lpj=3491980)
[    0.000139] pid_max: default: 32768 minimum: 301
[    0.000202] ACPI: Core revision 20140214
[    0.006745] ACPI: All ACPI Tables successfully acquired
[    0.016296] Security Framework initialized
[    0.016358] SELinux:  Initializing.
[    0.016418] SELinux:  Starting in permissive mode
[    0.017161] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.019277] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.020198] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.020713] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.020965] Initializing cgroup subsys memory
[    0.021025] Initializing cgroup subsys devices
[    0.021084] Initializing cgroup subsys freezer
[    0.021143] Initializing cgroup subsys net_cls
[    0.021201] Initializing cgroup subsys blkio
[    0.021260] Initializing cgroup subsys perf_event
[    0.021319] Initializing cgroup subsys hugetlb
[    0.021390] CPU: Physical Processor ID: 0
[    0.021447] CPU: Processor Core ID: 0
[    0.022214] mce: CPU supports 9 MCE banks
[    0.022280] CPU0: Thermal monitoring enabled (TM1)
[    0.022346] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024
Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4
tlb_flushall_shift: 6
[    0.022548] Freeing SMP alternatives memory: 24K (ffffffff81e6c000 - ffffffff81e72000)
[    0.023270] ftrace: allocating 26176 entries in 103 pages
[    0.030365] dmar: Host address width 39
[    0.030447] dmar: DRHD base: 0x00000000000000 flags: 0x1
[    0.030530] dmar: parse DMAR table failure.
[    0.030984] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.041060] smpboot: CPU0: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz (fam: 06, model: 3c, stepping: 03)
[    0.041279] TSC deadline timer enabled
[    0.041284] Performance Events: PEBS fmt2+, 16-deep LBR, Haswell events, full-width counters, Intel PMU driver.
[    0.041558] ... version:                3
[    0.041638] ... bit width:              48
[    0.041718] ... generic registers:      4
[    0.041799] ... value mask:             0000ffffffffffff
[    0.041881] ... max period:             0000ffffffffffff
[    0.041963] ... fixed-purpose events:   3
[    0.042044] ... event mask:             000000070000000f
[    0.042867] x86: Booting SMP configuration:
[    0.042949] .... node  #0, CPUs:      #1
[    0.056993] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.057244]  #2 #3 #4 #5 #6 #7
[    0.140608] x86: Booted up 1 node, 8 CPUs
[    0.140765] smpboot: Total of 8 processors activated (55871.68 BogoMIPS)
[    0.146948] devtmpfs: initialized
[    0.149032] PM: Registering ACPI NVS region [mem 0x5573f000-0x55745fff] (28672 bytes)
[    0.149166] PM: Registering ACPI NVS region [mem 0x69d88000-0x69e49fff] (794624 bytes)
[    0.149753] atomic64 test passed for x86-64 platform with CX8 and with SSE
[    0.149840] pinctrl core: initialized pinctrl subsystem
[    0.149949] RTC time: 10:28:29, date: 05/29/14
[    0.150052] NET: Registered protocol family 16
[    0.150182] cpuidle: using governor menu
[    0.150282] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[    0.150415] ACPI: bus type PCI registered
[    0.150495] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.150609] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.150746] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    0.166321] PCI: Using configuration type 1 for base access
[    0.167321] ACPI: Added _OSI(Module Device)
[    0.167402] ACPI: Added _OSI(Processor Device)
[    0.167483] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.167565] ACPI: Added _OSI(Processor Aggregator Device)
[    0.169947] ACPI: Executed 1 blocks of module-level executable AML code
[    0.171502] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.194906] ACPI: SSDT 0x0000000069D3CC18 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.195357] ACPI: Dynamic OEM Table Load:
[    0.195491] ACPI: SSDT 0x0000000000000000 0003D3 (v01 PmRef  Cpu0Cst  00003001 INTL 20051117)
[    0.199984] ACPI: SSDT 0x0000000069D3C618 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.200531] ACPI: Dynamic OEM Table Load:
[    0.200665] ACPI: SSDT 0x0000000000000000 0005AA (v01 PmRef  ApIst    00003000 INTL 20051117)
[    0.204912] ACPI: SSDT 0x0000000069D3BD98 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.205364] ACPI: Dynamic OEM Table Load:
[    0.205498] ACPI: SSDT 0x0000000000000000 000119 (v01 PmRef  ApCst    00003000 INTL 20051117)
[    0.210565] ACPI: Interpreter enabled
[    0.210649] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20140214/hwxface-580)
[    0.210840] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20140214/hwxface-580)
[    0.211040] ACPI: (supports S0 S3 S4 S5)
[    0.211120] ACPI: Using IOAPIC for interrupt routing
[    0.211217] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.215910] ACPI: Power Resource [FN00] (off)
[    0.216032] ACPI: Power Resource [FN01] (off)
[    0.216150] ACPI: Power Resource [FN02] (off)
[    0.216268] ACPI: Power Resource [FN03] (off)
[    0.216385] ACPI: Power Resource [FN04] (off)
[    0.216875] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[    0.216961] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[    0.217216] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME]
[    0.217413] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.217802] PCI host bridge to bus 0000:00
[    0.217884] pci_bus 0000:00: root bus resource [bus 00-fe]
[    0.217967] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.218052] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.218138] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.218223] pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000d7fff]
[    0.218309] pci_bus 0000:00: root bus resource [mem 0x000d8000-0x000dbfff]
[    0.218395] pci_bus 0000:00: root bus resource [mem 0x000dc000-0x000dffff]
[    0.218480] pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000e3fff]
[    0.218565] pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000e7fff]
[    0.218651] pci_bus 0000:00: root bus resource [mem 0x6fa00000-0xfeafffff]
[    0.218740] pci 0000:00:00.0: [8086:0c00] type 00 class 0x060000
[    0.218790] pci 0000:00:01.0: [8086:0c01] type 01 class 0x060400
[    0.218813] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.218841] pci 0000:00:01.0: System wakeup disabled by ACPI
[    0.218949] pci 0000:00:02.0: [8086:0412] type 00 class 0x030000
[    0.218956] pci 0000:00:02.0: reg 0x10: [mem 0xde400000-0xde7fffff 64bit]
[    0.218961] pci 0000:00:02.0: reg 0x18: [mem 0x70000000-0x7fffffff 64bit pref]
[    0.218964] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.219009] pci 0000:00:03.0: [8086:0c0c] type 00 class 0x040300
[    0.219014] pci 0000:00:03.0: reg 0x10: [mem 0xdef34000-0xdef37fff 64bit]
[    0.219078] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330
[    0.219092] pci 0000:00:14.0: reg 0x10: [mem 0xdef20000-0xdef2ffff 64bit]
[    0.219141] pci 0000:00:14.0: PME# supported from D3hot D3cold
[    0.219165] pci 0000:00:14.0: System wakeup disabled by ACPI
[    0.219271] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000
[    0.219286] pci 0000:00:16.0: reg 0x10: [mem 0xdef3f000-0xdef3f00f 64bit]
[    0.219337] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.219386] pci 0000:00:19.0: [8086:153b] type 00 class 0x020000
[    0.219399] pci 0000:00:19.0: reg 0x10: [mem 0xdef00000-0xdef1ffff]
[    0.219405] pci 0000:00:19.0: reg 0x14: [mem 0xdef3d000-0xdef3dfff]
[    0.219411] pci 0000:00:19.0: reg 0x18: [io  0xf080-0xf09f]
[    0.219459] pci 0000:00:19.0: PME# supported from D0 D3hot D3cold
[    0.219482] pci 0000:00:19.0: System wakeup disabled by ACPI
[    0.219589] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320
[    0.219605] pci 0000:00:1a.0: reg 0x10: [mem 0xdef3c000-0xdef3c3ff]
[    0.219678] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.219710] pci 0000:00:1a.0: System wakeup disabled by ACPI
[    0.219816] pci 0000:00:1b.0: [8086:8c20] type 00 class 0x040300
[    0.219827] pci 0000:00:1b.0: reg 0x10: [mem 0xdef30000-0xdef33fff 64bit]
[    0.219882] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.219906] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.220009] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400
[    0.220069] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.220095] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.220202] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400
[    0.220255] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.220280] pci 0000:00:1c.4: System wakeup disabled by ACPI
[    0.220383] pci 0000:00:1c.6: [8086:8c1c] type 01 class 0x060400
[    0.220436] pci 0000:00:1c.6: PME# supported from D0 D3hot D3cold
[    0.220461] pci 0000:00:1c.6: System wakeup disabled by ACPI
[    0.220568] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320
[    0.220585] pci 0000:00:1d.0: reg 0x10: [mem 0xdef3b000-0xdef3b3ff]
[    0.220658] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.220689] pci 0000:00:1d.0: System wakeup disabled by ACPI
[    0.220795] pci 0000:00:1f.0: [8086:8c44] type 00 class 0x060100
[    0.220922] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601
[    0.220934] pci 0000:00:1f.2: reg 0x10: [io  0xf0d0-0xf0d7]
[    0.220939] pci 0000:00:1f.2: reg 0x14: [io  0xf0c0-0xf0c3]
[    0.220944] pci 0000:00:1f.2: reg 0x18: [io  0xf0b0-0xf0b7]
[    0.220949] pci 0000:00:1f.2: reg 0x1c: [io  0xf0a0-0xf0a3]
[    0.220955] pci 0000:00:1f.2: reg 0x20: [io  0xf060-0xf07f]
[    0.220960] pci 0000:00:1f.2: reg 0x24: [mem 0xdef3a000-0xdef3a7ff]
[    0.220989] pci 0000:00:1f.2: PME# supported from D3hot
[    0.221026] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500
[    0.221037] pci 0000:00:1f.3: reg 0x10: [mem 0xdef39000-0xdef390ff 64bit]
[    0.221053] pci 0000:00:1f.3: reg 0x20: [io  0xf040-0xf05f]
[    0.221128] pci 0000:01:00.0: [10b5:8747] type 01 class 0x060400
[    0.221135] pci 0000:01:00.0: reg 0x10: [mem 0xdee00000-0xdee3ffff]
[    0.221181] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.221195] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.223207] pci 0000:00:01.0: PCI bridge to [bus 01-04]
[    0.223291] pci 0000:00:01.0:   bridge window [mem 0xdee00000-0xdeefffff]
[    0.223331] pci 0000:02:08.0: [10b5:8747] type 01 class 0x060400
[    0.223382] pci 0000:02:08.0: PME# supported from D0 D3hot D3cold
[    0.223416] pci 0000:02:10.0: [10b5:8747] type 01 class 0x060400
[    0.223467] pci 0000:02:10.0: PME# supported from D0 D3hot D3cold
[    0.223498] pci 0000:01:00.0: PCI bridge to [bus 02-04]
[    0.223613] pci 0000:02:08.0: PCI bridge to [bus 03]
[    0.271798] pci 0000:02:10.0: PCI bridge to [bus 04]
[    0.271943] acpiphp: Slot [1] registered
[    0.272026] pci 0000:00:1c.0: PCI bridge to [bus 05-6f]
[    0.272111] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xde0fffff]
[    0.272115] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.272174] pci 0000:70:00.0: [1b4b:9230] type 00 class 0x010601
[    0.272185] pci 0000:70:00.0: reg 0x10: [io  0xe050-0xe057]
[    0.272193] pci 0000:70:00.0: reg 0x14: [io  0xe040-0xe043]
[    0.272201] pci 0000:70:00.0: reg 0x18: [io  0xe030-0xe037]
[    0.272209] pci 0000:70:00.0: reg 0x1c: [io  0xe020-0xe023]
[    0.272217] pci 0000:70:00.0: reg 0x20: [io  0xe000-0xe01f]
[    0.272225] pci 0000:70:00.0: reg 0x24: [mem 0xded10000-0xded107ff]
[    0.272234] pci 0000:70:00.0: reg 0x30: [mem 0xded00000-0xded0ffff pref]
[    0.272278] pci 0000:70:00.0: PME# supported from D3hot
[    0.272297] pci 0000:70:00.0: System wakeup disabled by ACPI
[    0.273842] pci 0000:00:1c.4: PCI bridge to [bus 70]
[    0.273926] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
[    0.273928] pci 0000:00:1c.4:   bridge window [mem 0xded00000-0xdedfffff]
[    0.273991] pci 0000:71:00.0: [10b5:8605] type 01 class 0x060400
[    0.274007] pci 0000:71:00.0: reg 0x10: [mem 0xdec00000-0xdec03fff]
[    0.274132] pci 0000:71:00.0: supports D1 D2
[    0.274132] pci 0000:71:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.274162] pci 0000:71:00.0: System wakeup disabled by ACPI
[    0.275843] pci 0000:00:1c.6: PCI bridge to [bus 71-75]
[    0.275928] pci 0000:00:1c.6:   bridge window [io  0xd000-0xdfff]
[    0.275930] pci 0000:00:1c.6:   bridge window [mem 0xde800000-0xdecfffff]
[    0.276016] pci 0000:72:01.0: [10b5:8605] type 01 class 0x060400
[    0.276155] pci 0000:72:01.0: supports D1 D2
[    0.276155] pci 0000:72:01.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.276214] pci 0000:72:02.0: [10b5:8605] type 01 class 0x060400
[    0.276352] pci 0000:72:02.0: supports D1 D2
[    0.276353] pci 0000:72:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.276411] pci 0000:72:03.0: [10b5:8605] type 01 class 0x060400
[    0.276549] pci 0000:72:03.0: supports D1 D2
[    0.276550] pci 0000:72:03.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.276629] pci 0000:71:00.0: PCI bridge to [bus 72-75]
[    0.276718] pci 0000:71:00.0:   bridge window [io  0xd000-0xdfff]
[    0.276722] pci 0000:71:00.0:   bridge window [mem 0xde800000-0xdebfffff]
[    0.276791] pci 0000:72:01.0: PCI bridge to [bus 73]
[    0.276987] pci 0000:74:00.0: [8086:08b1] type 00 class 0x028000
[    0.277031] pci 0000:74:00.0: reg 0x10: [mem 0xdeb00000-0xdeb01fff 64bit]
[    0.277281] pci 0000:74:00.0: PME# supported from D0 D3hot D3cold
[    0.278895] pci 0000:72:02.0: PCI bridge to [bus 74]
[    0.278986] pci 0000:72:02.0:   bridge window [mem 0xdeb00000-0xdebfffff]
[    0.279092] pci 0000:75:00.0: [8086:1533] type 00 class 0x020000
[    0.279119] pci 0000:75:00.0: reg 0x10: [mem 0xde900000-0xde9fffff]
[    0.279156] pci 0000:75:00.0: reg 0x18: [io  0xd000-0xd01f]
[    0.279175] pci 0000:75:00.0: reg 0x1c: [mem 0xdea00000-0xdea03fff]
[    0.279230] pci 0000:75:00.0: reg 0x30: [mem 0xde800000-0xde8fffff pref]
[    0.279358] pci 0000:75:00.0: PME# supported from D0 D3hot D3cold
[    0.280890] pci 0000:72:03.0: PCI bridge to [bus 75]
[    0.280978] pci 0000:72:03.0:   bridge window [io  0xd000-0xdfff]
[    0.280982] pci 0000:72:03.0:   bridge window [mem 0xde800000-0xdeafffff]
[    0.281054] acpi PNP0A08:00: Disabling ASPM (FADT indicates it is unsupported)
[    0.281473] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.281879] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.282280] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 *11 12 14 15)
[    0.282683] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 *10 11 12 14 15)
[    0.283086] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.283488] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.283993] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 10 11 12 14 15)
[    0.284394] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 *5 6 10 11 12 14 15)
[    0.284887] ACPI: Enabled 5 GPEs in block 00 to 3F
[    0.285069] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.285205] vgaarb: loaded
[    0.285284] vgaarb: bridge control possible 0000:00:02.0
[    0.285396] SCSI subsystem initialized
[    0.285497] libata version 3.00 loaded.
[    0.285512] ACPI: bus type USB registered
[    0.285601] usbcore: registered new interface driver usbfs
[    0.285688] usbcore: registered new interface driver hub
[    0.285779] usbcore: registered new device driver usb
[    0.285896] PCI: Using ACPI for IRQ routing
[    0.291171] PCI: pci_cache_line_size set to 64 bytes
[    0.291228] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.291229] e820: reserve RAM buffer [mem 0x5573f000-0x57ffffff]
[    0.291229] e820: reserve RAM buffer [mem 0x567b0000-0x57ffffff]
[    0.291230] e820: reserve RAM buffer [mem 0x69b33000-0x6bffffff]
[    0.291231] e820: reserve RAM buffer [mem 0x69d88000-0x6bffffff]
[    0.291232] e820: reserve RAM buffer [mem 0x6b000000-0x6bffffff]
[    0.291232] e820: reserve RAM buffer [mem 0x48f600000-0x48fffffff]
[    0.291280] NetLabel: Initializing
[    0.291360] NetLabel:  domain hash size = 128
[    0.291441] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.291531] NetLabel:  unlabeled traffic allowed by default
[    0.291635] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.291962] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.294061] Switched to clocksource hpet
[    0.297388] pnp: PnP ACPI init
[    0.297475] ACPI: bus type PNP registered
[    0.297597] system 00:00: [mem 0xfed40000-0xfed44fff] has been reserved
[    0.297684] system 00:00: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.297689] pnp 00:01: [dma 4]
[    0.297699] pnp 00:01: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.297709] pnp 00:02: Plug and Play ACPI device, IDs INT0800 (active)
[    0.297758] pnp 00:03: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.297823] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.297908] system 00:04: [io  0xffff] has been reserved
[    0.297991] system 00:04: [io  0xffff] has been reserved
[    0.298078] system 00:04: [io  0xffff] has been reserved
[    0.298161] system 00:04: [io  0x1c00-0x1cfe] has been reserved
[    0.298245] system 00:04: [io  0x1d00-0x1dfe] has been reserved
[    0.298329] system 00:04: [io  0x1e00-0x1efe] has been reserved
[    0.298413] system 00:04: [io  0x1f00-0x1ffe] has been reserved
[    0.298497] system 00:04: [io  0x1800-0x18fe] could not be reserved
[    0.298581] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.298665] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.298682] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.298708] system 00:06: [io  0x1854-0x1857] has been reserved
[    0.298792] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.298858] system 00:07: [io  0x0a00-0x0a0f] has been reserved
[    0.298942] system 00:07: [io  0x0a30-0x0a3f] has been reserved
[    0.300453] system 00:07: [io  0x0a20-0x0a2f] has been reserved
[    0.300537] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.300672] pnp 00:08: [dma 0 disabled]
[    0.300696] pnp 00:08: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.300725] system 00:09: [io  0x04d0-0x04d1] has been reserved
[    0.300810] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.300824] pnp 00:0a: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.301061] system 00:0b: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.301146] system 00:0b: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.301231] system 00:0b: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.301316] system 00:0b: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.301401] system 00:0b: [mem 0xe0000000-0xefffffff] has been reserved
[    0.301486] system 00:0b: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.301571] system 00:0b: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.301656] system 00:0b: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.301741] system 00:0b: [mem 0xff000000-0xffffffff] has been reserved
[    0.301827] system 00:0b: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.301913] system 00:0b: [mem 0xdffef000-0xdffeffff] has been reserved
[    0.301997] system 00:0b: [mem 0xdfff0000-0xdfff0fff] has been reserved
[    0.302085] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.302215] pnp: PnP ACPI: found 12 devices
[    0.302296] ACPI: bus type PNP unregistered
[    0.307980] pci 0000:00:1c.0: bridge window [io  0x1000-0x0fff] to [bus 05-6f] add_size 1000
[    0.307996] pci 0000:72:01.0: bridge window [io  0x1000-0x0fff] to [bus 73] add_size 1000
[    0.307997] pci 0000:72:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 73] add_size 200000
[    0.307998] pci 0000:72:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 73] add_size 200000
[    0.308027] pci 0000:72:01.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308028] pci 0000:71:00.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 72-75] add_size 200000
[    0.308034] pci 0000:71:00.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308035] pci 0000:00:1c.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 71-75] add_size 200000
[    0.308037] pci 0000:00:1c.6: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.308038] pci 0000:00:1c.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.308042] pci 0000:00:1c.6: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.308180] pci 0000:00:1c.0: BAR 13: assigned [io  0x2000-0x2fff]
[    0.308264] pci 0000:02:08.0: PCI bridge to [bus 03]
[    0.308352] pci 0000:02:10.0: PCI bridge to [bus 04]
[    0.308439] pci 0000:01:00.0: PCI bridge to [bus 02-04]
[    0.308527] pci 0000:00:01.0: PCI bridge to [bus 01-04]
[    0.308611] pci 0000:00:01.0:   bridge window [mem 0xdee00000-0xdeefffff]
[    0.308698] pci 0000:00:1c.0: PCI bridge to [bus 05-6f]
[    0.308781] pci 0000:00:1c.0:   bridge window [io  0x2000-0x2fff]
[    0.308868] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xde0fffff]
[    0.308955] pci 0000:00:1c.0:   bridge window [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.309094] pci 0000:00:1c.4: PCI bridge to [bus 70]
[    0.309177] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
[    0.309263] pci 0000:00:1c.4:   bridge window [mem 0xded00000-0xdedfffff]
[    0.309353] pci 0000:71:00.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.309354] pci 0000:71:00.0: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.309489] pci 0000:72:01.0: res[14]=[mem 0x00100000-0x000fffff] get_res_add_size add_size 200000
[    0.309490] pci 0000:72:01.0: res[15]=[mem 0x00100000-0x000fffff 64bit pref] get_res_add_size add_size 200000
[    0.309491] pci 0000:72:01.0: res[13]=[io  0x1000-0x0fff] get_res_add_size add_size 1000
[    0.309492] pci 0000:72:01.0: BAR 14: can't assign mem (size 0x200000)
[    0.309577] pci 0000:72:01.0: BAR 15: assigned [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.309711] pci 0000:72:01.0: BAR 13: can't assign io (size 0x1000)
[    0.309795] pci 0000:72:01.0: BAR 14: can't assign mem (size 0x200000)
[    0.309880] pci 0000:72:01.0: BAR 13: can't assign io (size 0x1000)
[    0.309965] pci 0000:72:01.0: PCI bridge to [bus 73]
[    0.310058] pci 0000:72:01.0:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.310198] pci 0000:72:02.0: PCI bridge to [bus 74]
[    0.310284] pci 0000:72:02.0:   bridge window [mem 0xdeb00000-0xdebfffff]
[    0.310379] pci 0000:72:03.0: PCI bridge to [bus 75]
[    0.310463] pci 0000:72:03.0:   bridge window [io  0xd000-0xdfff]
[    0.310551] pci 0000:72:03.0:   bridge window [mem 0xde800000-0xdeafffff]
[    0.310646] pci 0000:71:00.0: PCI bridge to [bus 72-75]
[    0.310730] pci 0000:71:00.0:   bridge window [io  0xd000-0xdfff]
[    0.310818] pci 0000:71:00.0:   bridge window [mem 0xde800000-0xdebfffff]
[    0.310907] pci 0000:71:00.0:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.311049] pci 0000:00:1c.6: PCI bridge to [bus 71-75]
[    0.311132] pci 0000:00:1c.6:   bridge window [io  0xd000-0xdfff]
[    0.311218] pci 0000:00:1c.6:   bridge window [mem 0xde800000-0xdecfffff]
[    0.311305] pci 0000:00:1c.6:   bridge window [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.311442] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.311443] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.311444] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.311445] pci_bus 0000:00: resource 7 [mem 0x000d4000-0x000d7fff]
[    0.311445] pci_bus 0000:00: resource 8 [mem 0x000d8000-0x000dbfff]
[    0.311446] pci_bus 0000:00: resource 9 [mem 0x000dc000-0x000dffff]
[    0.311447] pci_bus 0000:00: resource 10 [mem 0x000e0000-0x000e3fff]
[    0.311448] pci_bus 0000:00: resource 11 [mem 0x000e4000-0x000e7fff]
[    0.311449] pci_bus 0000:00: resource 12 [mem 0x6fa00000-0xfeafffff]
[    0.311449] pci_bus 0000:01: resource 1 [mem 0xdee00000-0xdeefffff]
[    0.311451] pci_bus 0000:05: resource 0 [io  0x2000-0x2fff]
[    0.311451] pci_bus 0000:05: resource 1 [mem 0xc0000000-0xde0fffff]
[    0.311452] pci_bus 0000:05: resource 2 [mem 0x80000000-0xb9ffffff 64bit pref]
[    0.311453] pci_bus 0000:70: resource 0 [io  0xe000-0xefff]
[    0.311454] pci_bus 0000:70: resource 1 [mem 0xded00000-0xdedfffff]
[    0.311455] pci_bus 0000:71: resource 0 [io  0xd000-0xdfff]
[    0.311455] pci_bus 0000:71: resource 1 [mem 0xde800000-0xdecfffff]
[    0.311456] pci_bus 0000:71: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.311457] pci_bus 0000:72: resource 0 [io  0xd000-0xdfff]
[    0.311458] pci_bus 0000:72: resource 1 [mem 0xde800000-0xdebfffff]
[    0.311459] pci_bus 0000:72: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.311460] pci_bus 0000:73: resource 2 [mem 0x6fa00000-0x6fbfffff 64bit pref]
[    0.311460] pci_bus 0000:74: resource 1 [mem 0xdeb00000-0xdebfffff]
[    0.311461] pci_bus 0000:75: resource 0 [io  0xd000-0xdfff]
[    0.311462] pci_bus 0000:75: resource 1 [mem 0xde800000-0xdeafffff]
[    0.311476] NET: Registered protocol family 2
[    0.311670] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.311938] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.312117] TCP: Hash tables configured (established 131072 bind 65536)
[    0.312211] TCP: reno registered
[    0.312302] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.312420] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.312555] NET: Registered protocol family 1
[    0.312642] pci 0000:00:02.0: Boot video device
[    0.327092] PCI: CLS mismatch (64 != 128), using 64 bytes
[    0.338106] Unpacking initramfs...
[    0.633448] Freeing initrd memory: 30848K (ffff8800343b0000 - ffff8800361d0000)
[    0.633584] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.633669] software IO TLB [mem 0x65b33000-0x69b33000] (64MB) mapped at [ffff880065b33000-ffff880069b32fff]
[    0.634030] RAPL PMU detected, hw unit 2^-14 Joules, API unit is 2^-32 Joules, 4 fixed counters 655360 ms ovfl timer
[    0.634454] AVX2 version of gcm_enc/dec engaged.
[    0.635647] alg: No test for __gcm-aes-aesni (__driver-gcm-aes-aesni)
[    0.635952] futex hash table entries: 2048 (order: 5, 131072 bytes)
[    0.636052] Initialise system trusted keyring
[    0.636139] audit: initializing netlink subsys (disabled)
[    0.636231] audit: type=2000 audit(1401359308.560:1): initialized
[    0.650254] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.651079] zbud: loaded
[    0.651245] VFS: Disk quotas dquot_6.5.2
[    0.651343] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.651594] msgmni has been set to 31859
[    0.651702] Key type big_key registered
[    0.651795] SELinux:  Registering netfilter hooks
[    0.652370] alg: No test for stdrng (krng)
[    0.652454] NET: Registered protocol family 38
[    0.652536] Key type asymmetric registered
[    0.652617] Asymmetric key parser 'x509' registered
[    0.652715] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.652885] io scheduler noop registered
[    0.652966] io scheduler deadline registered
[    0.653061] io scheduler cfq registered (default)
[    0.653249] pcieport 0000:00:01.0: irq 40 for MSI/MSI-X
[    0.653480] pcieport 0000:01:00.0: irq 41 for MSI/MSI-X
[    0.653559] pcieport 0000:02:08.0: irq 42 for MSI/MSI-X
[    0.653636] pcieport 0000:02:10.0: irq 43 for MSI/MSI-X
[    0.653739] pcieport 0000:71:00.0: irq 44 for MSI/MSI-X
[    0.653902] pcieport 0000:72:01.0: irq 45 for MSI/MSI-X
[    0.654047] pcieport 0000:72:02.0: irq 46 for MSI/MSI-X
[    0.654189] pcieport 0000:72:03.0: irq 47 for MSI/MSI-X
[    0.654295] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.654386] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.654488] intel_idle: MWAIT substates: 0x42120
[    0.654489] intel_idle: v0.4 model 0x3C
[    0.654489] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.654692] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.654846] ACPI: Power Button [PWRB]
[    0.654948] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.655081] ACPI: Power Button [PWRF]
[    0.655194] ACPI: Fan [FAN0] (off)
[    0.655287] ACPI: Fan [FAN1] (off)
[    0.655379] ACPI: Fan [FAN2] (off)
[    0.655472] ACPI: Fan [FAN3] (off)
[    0.655563] ACPI: Fan [FAN4] (off)
[    0.655944] thermal LNXTHERM:00: registered as thermal_zone0
[    0.656028] ACPI: Thermal Zone [TZ00] (28 C)
[    0.656219] thermal LNXTHERM:01: registered as thermal_zone1
[    0.656303] ACPI: Thermal Zone [TZ01] (30 C)
[    0.656397] GHES: HEST is not enabled!
[    0.656502] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.677099] 00:08: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.677466] Non-volatile memory driver v1.3
[    0.677547] Linux agpgart interface v0.103
[    0.677696] ahci 0000:00:1f.2: version 3.0
[    0.677769] ahci 0000:00:1f.2: irq 48 for MSI/MSI-X
[    0.677800] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x29 impl SATA mode
[    0.677935] ahci 0000:00:1f.2: flags: 64bit ncq led clo pio slum part ems apst 
[    0.682091] scsi0 : ahci
[    0.682335] scsi1 : ahci
[    0.682587] scsi2 : ahci
[    0.682749] scsi3 : ahci
[    0.682908] scsi4 : ahci
[    0.683068] scsi5 : ahci
[    0.683175] ata1: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a100 irq 48
[    0.683308] ata2: DUMMY
[    0.683386] ata3: DUMMY
[    0.683464] ata4: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a280 irq 48
[    0.683596] ata5: DUMMY
[    0.683674] ata6: SATA max UDMA/133 abar m2048@0xdef3a000 port 0xdef3a380 irq 48
[    0.683883] ahci 0000:70:00.0: controller can do FBS, turning on CAP_FBS
[    0.684087] ahci 0000:70:00.0: irq 49 for MSI/MSI-X
[    0.694791] ahci 0000:70:00.0: AHCI 0001.0200 32 slots 8 ports 6 Gbps 0xff impl SATA mode
[    0.694926] ahci 0000:70:00.0: flags: 64bit ncq fbs pio 
[    0.695549] scsi6 : ahci
[    0.695894] scsi7 : ahci
[    0.696156] scsi8 : ahci
[    0.696331] scsi9 : ahci
[    0.696547] scsi10 : ahci
[    0.696815] scsi11 : ahci
[    0.697028] scsi12 : ahci
[    0.697220] scsi13 : ahci
[    0.697319] ata7: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10100 irq 49
[    0.697452] ata8: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10180 irq 49
[    0.697585] ata9: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10200 irq 49
[    0.697722] ata10: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10280 irq 49
[    0.697855] ata11: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10300 irq 49
[    0.697988] ata12: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10380 irq 49
[    0.698121] ata13: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10400 irq 49
[    0.698254] ata14: SATA max UDMA/133 abar m2048@0xded10000 port 0xded10480 irq 49
[    0.698430] libphy: Fixed MDIO Bus: probed
[    0.698723] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.698954] ehci-pci: EHCI PCI platform driver
[    0.699276] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.699581] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.699728] ehci-pci 0000:00:1a.0: debug port 2
[    0.703690] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.703698] ehci-pci 0000:00:1a.0: irq 16, io mem 0xdef3c000
[    0.709714] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.709824] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.709908] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.710041] usb usb1: Product: EHCI Host Controller
[    0.710122] usb usb1: Manufacturer: Linux 3.15.0-rc7+ ehci_hcd
[    0.711620] usb usb1: SerialNumber: 0000:00:1a.0
[    0.711779] hub 1-0:1.0: USB hub found
[    0.711860] hub 1-0:1.0: 2 ports detected
[    0.712040] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.712157] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.712297] ehci-pci 0000:00:1d.0: debug port 2
[    0.716252] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.716260] ehci-pci 0000:00:1d.0: irq 23, io mem 0xdef3b000
[    0.721704] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.721807] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.721891] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.722023] usb usb2: Product: EHCI Host Controller
[    0.722103] usb usb2: Manufacturer: Linux 3.15.0-rc7+ ehci_hcd
[    0.722186] usb usb2: SerialNumber: 0000:00:1d.0
[    0.722420] hub 2-0:1.0: USB hub found
[    0.722503] hub 2-0:1.0: 2 ports detected
[    0.722642] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.722737] ohci-pci: OHCI PCI platform driver
[    0.722822] uhci_hcd: USB Universal Host Controller Interface driver
[    0.722968] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.723140] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[    0.723340] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported
[    0.723350] xhci_hcd 0000:00:14.0: irq 50 for MSI/MSI-X
[    0.723385] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.723469] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.723601] usb usb3: Product: xHCI Host Controller
[    0.723682] usb usb3: Manufacturer: Linux 3.15.0-rc7+ xhci_hcd
[    0.723772] usb usb3: SerialNumber: 0000:00:14.0
[    0.724009] hub 3-0:1.0: USB hub found
[    0.724103] hub 3-0:1.0: 14 ports detected
[    0.725519] xhci_hcd 0000:00:14.0: xHCI Host Controller
[    0.725698] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[    0.725857] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.725941] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.726073] usb usb4: Product: xHCI Host Controller
[    0.726154] usb usb4: Manufacturer: Linux 3.15.0-rc7+ xhci_hcd
[    0.726236] usb usb4: SerialNumber: 0000:00:14.0
[    0.726473] hub 4-0:1.0: USB hub found
[    0.726562] hub 4-0:1.0: 6 ports detected
[    0.727264] usbcore: registered new interface driver usbserial
[    0.727351] usbcore: registered new interface driver usbserial_generic
[    0.727437] usbserial: USB Serial support registered for generic
[    0.727533] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.728005] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.728089] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.728319] mousedev: PS/2 mouse device common for all mice
[    0.728675] rtc_cmos 00:05: RTC can wake from S4
[    0.728955] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.729060] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.729224] device-mapper: uevent: version 1.0.3
[    0.729439] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[    0.729707] Intel P-state driver initializing.
[    0.729796] Intel pstate controlling: cpu 0
[    0.729886] Intel pstate controlling: cpu 1
[    0.729972] Intel pstate controlling: cpu 2
[    0.730057] Intel pstate controlling: cpu 3
[    0.730144] Intel pstate controlling: cpu 4
[    0.730229] Intel pstate controlling: cpu 5
[    0.730315] Intel pstate controlling: cpu 6
[    0.730401] Intel pstate controlling: cpu 7
[    0.730657] hidraw: raw HID events driver (C) Jiri Kosina
[    0.730790] usbcore: registered new interface driver usbhid
[    0.730872] usbhid: USB HID core driver
[    0.730961] drop_monitor: Initializing network drop monitor service
[    0.731076] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.731219] TCP: cubic registered
[    0.731324] Initializing XFRM netlink socket
[    0.731456] NET: Registered protocol family 10
[    0.731726] mip6: Mobile IPv6
[    0.731805] NET: Registered protocol family 17
[    0.732284] Loading compiled-in X.509 certificates
[    0.732819] Loaded X.509 cert 'Magrathea: Glacier signing key: fb8370f3759ac052fa9fffe28c75a517f71b2f24'
[    0.732958] registered taskstats version 1
[    0.733606]   Magic number: 14:159:478
[    0.733692] rtc rtc0: hash matches
[    0.733777] ata_port ata11: hash matches
[    0.733856]  ata11: hash matches
[    0.734032] rtc_cmos 00:05: setting system clock to 2014-05-29 10:28:29 UTC (1401359309)
[    0.734207] PM: Hibernation image not present or could not be loaded.
[    0.988537] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.988635] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    0.988756] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    0.988981] ata1.00: ATA-9: INTEL SSDSC2BB480G4, D2010370, max UDMA/133
[    0.989066] ata1.00: 937703088 sectors, multi 1: LBA48 NCQ (depth 31/32)
[    0.989479] ata1.00: configured for UDMA/133
[    0.989790] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSC2BB48 D201 PQ: 0 ANSI: 5
[    0.990220] sd 0:0:0:0: [sda] 937703088 512-byte logical blocks: (480 GB/447 GiB)
[    0.990222] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.990318] ata4.00: ATA-8: WDC WD5000AAKX-753CA0, 15.01H15, max UDMA/133
[    0.990319] ata4.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.990731] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.991093] sd 0:0:0:0: [sda] Write Protect is off
[    0.991180] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.991183] ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    0.991184] ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    0.991219] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.991563] ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    0.991590]  sda: sda1 sda2
[    0.991822] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.992180] ata4.00: configured for UDMA/133
[    0.992376] scsi 3:0:0:0: Direct-Access     ATA      WDC WD5000AAKX-7 15.0 PQ: 0 ANSI: 5
[    0.992696] sd 3:0:0:0: Attached scsi generic sg1 type 0
[    0.992701] sd 3:0:0:0: [sdb] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.992860] sd 3:0:0:0: [sdb] Write Protect is off
[    0.992861] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    0.992941] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.993477] ata6.00: ATAPI: ATAPI   iHAS124   W, HL0G, max UDMA/100
[    0.996025] ata6.00: ACPI cmd ef/10:06:00:00:00:00 (SET FEATURES) succeeded
[    0.996027] ata6.00: ACPI cmd f5/00:00:00:00:00:00 (SECURITY FREEZE LOCK) filtered out
[    0.996161] ata6.00: ACPI cmd b1/c1:00:00:00:00:00 (DEVICE CONFIGURATION OVERLAY) filtered out
[    0.997842] ata6.00: configured for UDMA/100
[    0.999028] scsi 5:0:0:0: CD-ROM            ATAPI    iHAS124   W      HL0G PQ: 0 ANSI: 5
[    1.002505] ata8: SATA link down (SStatus 0 SControl 300)
[    1.003507] ata13: SATA link down (SStatus 0 SControl 300)
[    1.003610] ata9: SATA link down (SStatus 0 SControl 300)
[    1.004520] ata10: SATA link down (SStatus 0 SControl 300)
[    1.004633] ata11: SATA link down (SStatus 0 SControl 300)
[    1.005529] ata14: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.005632] ata12: SATA link down (SStatus 0 SControl 300)
[    1.005750] ata7: SATA link down (SStatus 0 SControl 300)
[    1.005859] ata14.00: ATAPI: MARVELL VIRTUALL, 1.09, max UDMA/66
[    1.006145] ata14.00: configured for UDMA/66
[    1.013504] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    1.023074] sr0: scsi3-mmc drive: 188x/125x writer dvd-ram cd/rw xa/form2 cdda tray
[    1.023208] cdrom: Uniform CD-ROM driver Revision: 3.20
[    1.023451] sr 5:0:0:0: Attached scsi CD-ROM sr0
[    1.023575] sr 5:0:0:0: Attached scsi generic sg2 type 5
[    1.024072] scsi 13:0:0:0: Processor         Marvell  Console          1.01 PQ: 0 ANSI: 5
[    1.028684]  sdb: sdb1 sdb2 < sdb5 sdb6 >
[    1.029247] sd 3:0:0:0: [sdb] Attached SCSI disk
[    1.035469] ata14.00: exception Emask 0x0 SAct 0x0 SErr 0x0 action 0x6
[    1.035554] ata14.00: irq_stat 0x40000001
[    1.035635] scsi 13:0:0:0: CDB: 
[    1.035714] Inquiry: 12 01 00 00 ff 00
[    1.036009] ata14.00: cmd a0/01:00:00:00:01/00:00:00:00:00/a0 tag 3 dma 16640 in
         res 00/00:00:00:00:00/00:00:00:00:00/00 Emask 0x3 (HSM violation)
[    1.036247] ata14: hard resetting link
[    1.127738] usb 1-1: New USB device found, idVendor=8087, idProduct=8008
[    1.127823] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.128129] hub 1-1:1.0: USB hub found
[    1.128365] hub 1-1:1.0: 6 ports detected
[    1.231296] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.342219] ata14: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.342573] ata14.00: configured for UDMA/66
[    1.342736] ata14: EH complete
[    1.342903] scsi 13:0:0:0: Attached scsi generic sg3 type 3
[    1.343741] Freeing unused kernel memory: 1412K (ffffffff81d0b000 - ffffffff81e6c000)
[    1.343875] Write protecting the kernel read-only data: 12288k
[    1.345527] usb 2-1: New USB device found, idVendor=8087, idProduct=8000
[    1.345613] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.345904] Freeing unused kernel memory: 1324K (ffff8800016b5000 - ffff880001800000)
[    1.345918] hub 2-1:1.0: USB hub found
[    1.346032] hub 2-1:1.0: 8 ports detected
[    1.347793] Freeing unused kernel memory: 1088K (ffff880001af0000 - ffff880001c00000)
[    1.349377] systemd[1]: systemd 208 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ)
[    1.349618] systemd[1]: Running in initial RAM disk.
[    1.350058] systemd[1]: Set hostname to <lahna>.
[    1.351823] random: systemd urandom read with 88 bits of entropy available
[    1.366065] systemd[1]: Expecting device dev-mapper-fedora\x2droot.device...
[    1.366380] systemd[1]: Starting -.slice.
[    1.366808] systemd[1]: Created slice -.slice.
[    1.366894] systemd[1]: Starting System Slice.
[    1.367280] systemd[1]: Created slice System Slice.
[    1.367366] systemd[1]: Starting Slices.
[    1.367671] systemd[1]: Reached target Slices.
[    1.367755] systemd[1]: Starting Timers.
[    1.368059] systemd[1]: Reached target Timers.
[    1.368145] systemd[1]: Starting udev Kernel Socket.
[    1.368513] systemd[1]: Listening on udev Kernel Socket.
[    1.368601] systemd[1]: Starting udev Control Socket.
[    1.368919] systemd[1]: Listening on udev Control Socket.
[    1.369006] systemd[1]: Starting Journal Socket.
[    1.369378] systemd[1]: Listening on Journal Socket.
[    1.369503] systemd[1]: Starting dracut cmdline hook...
[    1.369904] systemd[1]: Starting Apply Kernel Variables...
[    1.370387] systemd[1]: Starting Create list of required static device nodes for the current kernel...
[    1.370857] systemd[1]: Starting Sockets.
[    1.371213] systemd[1]: Reached target Sockets.
[    1.371317] systemd[1]: Starting Setup Virtual Console...
[    1.371729] systemd[1]: Starting Journal Service...
[    1.372403] systemd[1]: Started Journal Service.
[    1.443821] systemd-udevd[316]: starting version 208
[    1.465496] pps_core: LinuxPPS API ver. 1 registered
[    1.465590] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.470271] PTP clock support registered
[    1.473617] dca service started, version 1.12.1
[    1.496505] igb: Intel(R) Gigabit Ethernet Network Driver - version 5.0.5-k
[    1.496594] igb: Copyright (c) 2007-2014 Intel Corporation.
[    1.499534] e1000e: Intel(R) PRO/1000 Network Driver - 2.3.2-k
[    1.499623] e1000e: Copyright(c) 1999 - 2014 Intel Corporation.
[    1.499820] e1000e 0000:00:19.0: Interrupt Throttling Rate (ints/sec) set to dynamic conservative mode
[    1.499975] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    1.500070] usb 3-9: new high-speed USB device number 2 using xhci_hcd
[    1.507509] [drm] Initialized drm 1.1.0 20060810
[    1.526825] random: nonblocking pool is initialized
[    1.605162] igb 0000:75:00.0: irq 52 for MSI/MSI-X
[    1.605165] igb 0000:75:00.0: irq 53 for MSI/MSI-X
[    1.605167] igb 0000:75:00.0: irq 54 for MSI/MSI-X
[    1.605169] igb 0000:75:00.0: irq 55 for MSI/MSI-X
[    1.605171] igb 0000:75:00.0: irq 56 for MSI/MSI-X
[    1.634554] igb 0000:75:00.0: added PHC on eth0
[    1.634659] igb 0000:75:00.0: Intel(R) Gigabit Ethernet Network Connection
[    1.634762] igb 0000:75:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 74:d4:35:1b:fc:39
[    1.634939] igb 0000:75:00.0: eth0: PBA No: 000200-000
[    1.634946] tsc: Refined TSC clocksource calibration: 3491.910 MHz
[    1.635145] igb 0000:75:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s)
[    1.648994] systemd-udevd[324]: renamed network interface eth0 to p4p1
[    1.667234] usb 3-9: New USB device found, idVendor=045b, idProduct=0209
[    1.667385] usb 3-9: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.668127] hub 3-9:1.0: USB hub found
[    1.668302] hub 3-9:1.0: 4 ports detected
[    1.668411] e1000e 0000:00:19.0 eth0: registered PHC clock
[    1.668417] e1000e 0000:00:19.0 eth0: (PCI Express:2.5GT/s:Width x1) 74:d4:35:1b:fc:26
[    1.668421] e1000e 0000:00:19.0 eth0: Intel(R) PRO/1000 Network Connection
[    1.668472] e1000e 0000:00:19.0 eth0: MAC: 11, PHY: 12, PBA No: FFFFFF-0FF
[    1.671101] [drm] Memory usable by graphics device = 2048M
[    1.739955] i915 0000:00:02.0: irq 57 for MSI/MSI-X
[    1.739966] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    1.740077] [drm] Driver supports precise vblank timestamp query.
[    1.740211] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    1.742954] systemd-udevd[318]: renamed network interface eth0 to em1
[    1.789606] fbcon: inteldrmfb (fb0) is primary device
[    1.822883] usb 3-10: new high-speed USB device number 3 using xhci_hcd
[    1.836591] Console: switching to colour frame buffer device 240x75
[    1.849446] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    1.849500] i915 0000:00:02.0: registered panic notifier
[    1.858463] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[    1.859685] acpi device:70: registered as cooling_device13
[    1.859977] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input5
[    1.860243] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[    1.987868] usb 3-10: New USB device found, idVendor=045b, idProduct=0209
[    1.987915] usb 3-10: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.988342] hub 3-10:1.0: USB hub found
[    1.988386] hub 3-10:1.0: 4 ports detected
[    2.090993] usb 4-5: new SuperSpeed USB device number 2 using xhci_hcd
[    2.103448] usb 4-5: New USB device found, idVendor=045b, idProduct=0210
[    2.103461] usb 4-5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.104244] hub 4-5:1.0: USB hub found
[    2.104500] hub 4-5:1.0: 4 ports detected
[    2.207926] usb 4-6: new SuperSpeed USB device number 3 using xhci_hcd
[    2.219981] usb 4-6: New USB device found, idVendor=045b, idProduct=0210
[    2.219990] usb 4-6: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.220787] hub 4-6:1.0: USB hub found
[    2.221058] hub 4-6:1.0: 4 ports detected
[    2.221711] PM: Starting manual resume from disk
[    2.221720] PM: Hibernation image partition 253:0 present
[    2.221722] PM: Looking for hibernation image.
[    2.221929] PM: Image not found (code -22)
[    2.221934] PM: Hibernation image not present or could not be loaded.
[    2.242822] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Opts: (null)
[    2.295477] usb 3-10.1: new low-speed USB device number 4 using xhci_hcd
[    2.385974] usb 3-10.1: New USB device found, idVendor=046d, idProduct=c52a
[    2.385984] usb 3-10.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    2.385989] usb 3-10.1: Product: 2.4GHz Cordless Desktop
[    2.385993] usb 3-10.1: Manufacturer: Logitech
[    2.386237] usb 3-10.1: ep 0x81 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.386244] usb 3-10.1: ep 0x82 - rounding interval to 64 microframes, ep desc says 80 microframes
[    2.391982] input: Logitech 2.4GHz Cordless Desktop as /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.1/3-10.1:1.0/0003:046D:C52A.0001/input/input6
[    2.392221] hid-generic 0003:046D:C52A.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech 2.4GHz Cordless Desktop] on usb-0000:00:14.0-10.1/input0
[    2.401325] input: Logitech 2.4GHz Cordless Desktop as /devices/pci0000:00/0000:00:14.0/usb3/3-10/3-10.1/3-10.1:1.1/0003:046D:C52A.0002/input/input7
[    2.401808] hid-generic 0003:046D:C52A.0002: input,hiddev0,hidraw1: USB HID v1.11 Mouse [Logitech 2.4GHz Cordless Desktop] on usb-0000:00:14.0-10.1/input1
[    2.474317] usb 3-10.2: new high-speed USB device number 5 using xhci_hcd
[    2.556966] systemd-journald[177]: Received SIGTERM
[    2.559051] systemd-cgroups-agent[523]: Failed to get D-Bus connection: Failed to connect to socket /run/systemd/private: No such file or directory
[    2.559310] usb 3-10.2: New USB device found, idVendor=0409, idProduct=005a
[    2.559317] usb 3-10.2: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.559893] hub 3-10.2:1.0: USB hub found
[    2.559945] hub 3-10.2:1.0: 4 ports detected
[    2.627422] audit: type=1404 audit(1401359311.393:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295
[    2.634310] Switched to clocksource tsc
[    2.664637] SELinux: 2048 avtab hash slots, 100018 rules.
[    2.698046] SELinux: 2048 avtab hash slots, 100018 rules.
[    2.738430] SELinux:  8 users, 86 roles, 4805 types, 281 bools, 1 sens, 1024 cats
[    2.738434] SELinux:  83 classes, 100018 rules
[    2.744282] SELinux:  Completing initialization.
[    2.744283] SELinux:  Setting up existing superblocks.
[    2.744292] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
[    2.744302] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
[    2.744309] SELinux: initialized (dev proc, type proc), uses genfs_contexts
[    2.744341] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.744406] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs
[    2.745769] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
[    2.746937] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
[    2.746940] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
[    2.746945] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
[    2.746948] SELinux: initialized (dev aio, type aio), not configured for labeling
[    2.746951] SELinux: initialized (dev devpts, type devpts), uses transition SIDs
[    2.746973] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    2.746988] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
[    2.746998] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
[    2.747013] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
[    2.747620] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts
[    2.747622] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.747634] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.747782] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    2.747830] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747835] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts
[    2.747838] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747840] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747843] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747851] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747855] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747857] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747860] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747868] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747870] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts
[    2.747874] SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
[    2.747877] SELinux: initialized (dev drm, type drm), not configured for labeling
[    2.747884] SELinux: initialized (dev dm-1, type ext4), uses xattr
[    2.766172] audit: type=1403 audit(1401359311.532:3): policy loaded auid=4294967295 ses=4294967295
[    2.772064] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[    2.779073] systemd[1]: Successfully loaded SELinux policy in 153.311ms.
[    2.847471] systemd[1]: Relabelled /dev and /run in 39.540ms.
[    3.048755] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
[    3.048764] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs
[    3.088968] systemd-udevd[573]: starting version 208
[    3.091143] EXT4-fs (dm-1): re-mounted. Opts: (null)
[    3.180222] wmi: Mapper loaded
[    3.233283] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.251546] i801_smbus 0000:00:1f.3: enabling device (0001 -> 0003)
[    3.251630] ACPI Warning: SystemIO range 0x000000000000f040-0x000000000000f05f conflicts with OpRegion 0x000000000000f040-0x000000000000f04f (\_SB_.PCI0.SBUS.SMBI) (20140214/utaddress-258)
[    3.251635] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[    3.252784] mei_me 0000:00:16.0: irq 58 for MSI/MSI-X
[    3.280185] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x9
[    3.284855] microcode: CPU0 sig=0x306c3, pf=0x2, revision=0x9
[    3.286293] microcode: CPU0 updated to revision 0x17, date = 2013-08-16
[    3.291351] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x9
[    3.291384] microcode: CPU1 sig=0x306c3, pf=0x2, revision=0x9
[    3.292115] microcode: CPU1 updated to revision 0x17, date = 2013-08-16
[    3.292123] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x9
[    3.292151] microcode: CPU2 sig=0x306c3, pf=0x2, revision=0x9
[    3.292883] microcode: CPU2 updated to revision 0x17, date = 2013-08-16
[    3.292891] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x9
[    3.292915] microcode: CPU3 sig=0x306c3, pf=0x2, revision=0x9
[    3.293644] microcode: CPU3 updated to revision 0x17, date = 2013-08-16
[    3.293651] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x9
[    3.293673] microcode: CPU4 sig=0x306c3, pf=0x2, revision=0x9
[    3.294406] microcode: CPU4 updated to revision 0x17, date = 2013-08-16
[    3.294413] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x9
[    3.294439] microcode: CPU5 sig=0x306c3, pf=0x2, revision=0x9
[    3.295137] microcode: CPU5 updated to revision 0x17, date = 2013-08-16
[    3.295213] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x9
[    3.295237] microcode: CPU6 sig=0x306c3, pf=0x2, revision=0x9
[    3.295972] microcode: CPU6 updated to revision 0x17, date = 2013-08-16
[    3.296111] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x9
[    3.296136] microcode: CPU7 sig=0x306c3, pf=0x2, revision=0x9
[    3.296867] microcode: CPU7 updated to revision 0x17, date = 2013-08-16
[    3.296933] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    3.322579] alg: No test for crc32 (crc32-pclmul)
[    3.378072] iTCO_vendor_support: vendor-support=0
[    3.382665] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[    3.382692] iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS
[    3.387756] snd_hda_intel 0000:00:03.0: irq 59 for MSI/MSI-X
[    3.387855] snd_hda_intel 0000:00:1b.0: irq 60 for MSI/MSI-X
[    3.392949] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[    3.393431] SELinux: initialized (dev sda1, type ext4), uses xattr
[    3.420171] Adding 8200188k swap on /dev/mapper/fedora-swap.  Priority:-1 extents:1 across:8200188k SSFS
[    3.475963] input: HDA Intel HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.0/sound/card0/input8
[    3.477624] input: HDA Intel HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.0/sound/card0/input9
[    3.478568] input: HDA Intel HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.0/sound/card0/input10
[    3.492640] sound hdaudioC1D2: autoconfig: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[    3.492643] sound hdaudioC1D2:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    3.492644] sound hdaudioC1D2:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    3.492645] sound hdaudioC1D2:    mono: mono_out=0x0
[    3.492645] sound hdaudioC1D2:    dig-out=0x11/0x1e
[    3.492646] sound hdaudioC1D2:    inputs:
[    3.492648] sound hdaudioC1D2:      Front Mic=0x19
[    3.492650] sound hdaudioC1D2:      Rear Mic=0x18
[    3.492651] sound hdaudioC1D2:      Line=0x1a
[    3.492653] sound hdaudioC1D2:    dig-in=0x1f
[    3.505356] input: HDA Intel PCH Front Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input11
[    3.505412] input: HDA Intel PCH Rear Mic as /devices/pci0000:00/0000:00:1b.0/sound/card1/input12
[    3.505455] input: HDA Intel PCH Line as /devices/pci0000:00/0000:00:1b.0/sound/card1/input13
[    3.505520] input: HDA Intel PCH Line Out Front as /devices/pci0000:00/0000:00:1b.0/sound/card1/input14
[    3.505584] input: HDA Intel PCH Line Out Surround as /devices/pci0000:00/0000:00:1b.0/sound/card1/input15
[    3.505676] input: HDA Intel PCH Line Out CLFE as /devices/pci0000:00/0000:00:1b.0/sound/card1/input16
[    3.505756] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card1/input17
[    3.989559] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Opts: (null)
[    3.989575] SELinux: initialized (dev dm-2, type ext4), uses xattr
[    4.008542] systemd-journald[565]: Received request to flush runtime journal from PID 1
[    4.014267] audit: type=1305 audit(1401359312.781:4): audit_pid=833 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
[    4.317343] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    4.362626] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    4.413622] Ebtables v2.0 registered
[    4.472262] Bridge firewalling registered
[    4.641902] cfg80211: Calling CRDA to update world regulatory domain
[    4.645595] cfg80211: World regulatory domain updated:
[    4.645599] cfg80211:  DFS Master region: unset
[    4.645600] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[    4.645603] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    4.645605] cfg80211:   (2457000 KHz - 2482000 KHz @ 40000 KHz), (N/A, 2000 mBm), (N/A)
[    4.645606] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (N/A, 2000 mBm), (N/A)
[    4.645607] cfg80211:   (5170000 KHz - 5250000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    4.645609] cfg80211:   (5735000 KHz - 5835000 KHz @ 80000 KHz), (N/A, 2000 mBm), (N/A)
[    4.645611] cfg80211:   (57240000 KHz - 63720000 KHz @ 2160000 KHz), (N/A, 0 mBm), (N/A)
[    4.910910] IPv6: ADDRCONF(NETDEV_UP): p4p1: link is not ready
[    5.014237] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    5.115072] e1000e 0000:00:19.0: irq 51 for MSI/MSI-X
[    5.115225] IPv6: ADDRCONF(NETDEV_UP): em1: link is not ready
[    5.262605] Bluetooth: Core ver 2.19
[    5.262673] NET: Registered protocol family 31
[    5.262675] Bluetooth: HCI device and connection manager initialized
[    5.262681] Bluetooth: HCI socket layer initialized
[    5.262683] Bluetooth: L2CAP socket layer initialized
[    5.262689] Bluetooth: SCO socket layer initialized
[    5.276135] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    5.276138] Bluetooth: BNEP filters: protocol multicast
[    5.276146] Bluetooth: BNEP socket layer initialized
[   12.731461] fuse init (API version 7.23)
[   12.735753] SELinux: initialized (dev fuse, type fuse), uses genfs_contexts
[   12.752731] SELinux: initialized (dev fusectl, type fusectl), uses genfs_contexts
[   13.249800] e1000e: em1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: Rx/Tx
[   13.249846] IPv6: ADDRCONF(NETDEV_CHANGE): em1: link becomes ready
[   44.225502] usb 3-10.4: new high-speed USB device number 6 using xhci_hcd
[   44.317214] usb 3-10.4: New USB device found, idVendor=8564, idProduct=1000
[   44.317222] usb 3-10.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   44.317227] usb 3-10.4: Product: Mass Storage Device
[   44.317230] usb 3-10.4: Manufacturer: JetFlash
[   44.317233] usb 3-10.4: SerialNumber: 9EAOZJ51
[   44.388821] usb-storage 3-10.4:1.0: USB Mass Storage device detected
[   44.388999] scsi14 : usb-storage 3-10.4:1.0
[   44.389156] usbcore: registered new interface driver usb-storage
[   45.390066] scsi 14:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[   45.391078] sd 14:0:0:0: Attached scsi generic sg4 type 0
[   45.391466] sd 14:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[   45.392180] sd 14:0:0:0: [sdc] Write Protect is off
[   45.392191] sd 14:0:0:0: [sdc] Mode Sense: 23 00 00 00
[   45.392946] sd 14:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[   45.397427]  sdc: sdc1
[   45.400500] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[   48.397724] usb 3-10.4: USB disconnect, device number 6
[   75.914061] BUG: soft lockup - CPU#4 stuck for 22s! [systemd-udevd:1692]
[   75.914063] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel snd_hda_codec_hdmi kvm snd_hda_intel iTCO_wdt iTCO_vendor_support snd_hda_controller mxm_wmi snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device ghash_clmulni_intel snd_pcm microcode serio_raw snd_timer joydev snd mei_me i2c_i801 mei lpc_ich mfd_core
[   75.914085]  shpchp soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[   75.914091] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[   75.914092] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[   75.914093] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[   75.914094] RIP: 0010:[<ffffffff816a5283>]  [<ffffffff816a5283>] _raw_spin_lock+0x13/0x30
[   75.914097] RSP: 0018:ffff88047706bb50  EFLAGS: 00000202
[   75.914098] RAX: 0000000000007170 RBX: ffffffff812460f6 RCX: 0000000100007170
[   75.914099] RDX: 000000000000fbf8 RSI: 0000000000000001 RDI: ffff88044f293358
[   75.914099] RBP: ffff88047706bb50 R08: ffff8804764f99a0 R09: 0000000180240008
[   75.914100] R10: ffffffff812460f6 R11: ffffea0011d93e40 R12: ffff88047706bae8
[   75.914100] R13: ffff88047706bb40 R14: ffff88044fdc6c00 R15: ffff8804764f9930
[   75.914101] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[   75.914102] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   75.914103] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[   75.914104] Stack:
[   75.914104]  ffff88047706bb68 ffffffff81338328 ffff88044f293300 ffff88047706bba0
[   75.914105]  ffffffff811e79dd ffff88047706bbb8 ffff88044f0cf000 000000000000002e
[   75.914107]  ffff88047706bdd0 0000000000000001 ffff88047706bbe8 ffffffff811e8294
[   75.914108] Call Trace:
[   75.914112]  [<ffffffff81338328>] lockref_put_or_lock+0x48/0x70
[   75.914113]  [<ffffffff811e79dd>] shrink_dentry_list+0x12d/0x1e0
[   75.914115]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[   75.914117]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[   75.914119]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[   75.914121]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[   75.914122]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[   75.914125]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[   75.914126]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[   75.914128]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[   75.914131]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[   75.914132]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[   75.914134]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[   75.914135]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[   75.914136]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[   75.914137]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[   75.914139]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[   75.914140]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[   75.914142]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[   75.914144]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[   75.914146]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[   75.914148]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[   75.914150]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[   75.914150] Code: 00 00 f0 81 2f 00 00 10 00 74 05 e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 <0f> b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 38 d0 75 f7 5d c3 66 
[  103.885208] BUG: soft lockup - CPU#4 stuck for 22s! [systemd-udevd:1692]
[  103.885211] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel snd_hda_codec_hdmi kvm snd_hda_intel iTCO_wdt iTCO_vendor_support snd_hda_controller mxm_wmi snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device ghash_clmulni_intel snd_pcm microcode serio_raw snd_timer joydev snd mei_me i2c_i801 mei lpc_ich mfd_core
[  103.885234]  shpchp soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[  103.885240] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  103.885241] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  103.885242] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[  103.885243] RIP: 0010:[<ffffffff816a5283>]  [<ffffffff816a5283>] _raw_spin_lock+0x13/0x30
[  103.885246] RSP: 0018:ffff88047706bb50  EFLAGS: 00000286
[  103.885247] RAX: 000000000000a9a9 RBX: ffffffff812460f6 RCX: 000000010000a9a9
[  103.885248] RDX: 000000000000a9a9 RSI: 0000000000000001 RDI: ffff88044f293358
[  103.885249] RBP: ffff88047706bb50 R08: ffff8804764f99a0 R09: 0000000180240008
[  103.885249] R10: ffffffff812460f6 R11: ffffea0011d93e40 R12: ffff88047706bae8
[  103.885250] R13: ffff88047706bb40 R14: ffff88044fdc6c00 R15: ffff8804764f9930
[  103.885251] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  103.885251] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  103.885252] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[  103.885253] Stack:
[  103.885254]  ffff88047706bb68 ffffffff81338328 ffff88044f293300 ffff88047706bba0
[  103.885255]  ffffffff811e79dd ffff88047706bbb8 ffff88044f0cf000 000000000000002e
[  103.885256]  ffff88047706bdd0 0000000000000001 ffff88047706bbe8 ffffffff811e8294
[  103.885257] Call Trace:
[  103.885261]  [<ffffffff81338328>] lockref_put_or_lock+0x48/0x70
[  103.885263]  [<ffffffff811e79dd>] shrink_dentry_list+0x12d/0x1e0
[  103.885264]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[  103.885267]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  103.885268]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  103.885270]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  103.885272]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  103.885274]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  103.885275]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  103.885278]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  103.885280]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  103.885282]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  103.885283]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  103.885284]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  103.885286]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  103.885287]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  103.885288]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  103.885289]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  103.885291]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  103.885293]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  103.885296]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  103.885297]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  103.885299]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  103.885300] Code: 00 00 f0 81 2f 00 00 10 00 74 05 e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 <0f> b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 38 d0 75 f7 5d c3 66 
[  109.494356] INFO: rcu_sched self-detected stall on CPU { 4}  (t=60001 jiffies g=1145 c=1144 q=25966)
[  109.494360] sending NMI to all CPUs:
[  109.494363] NMI backtrace for cpu 5
[  109.494366] CPU: 5 PID: 1689 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  109.494368] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  109.494369] task: ffff8804718037e0 ti: ffff880473eb2000 task.ti: ffff880473eb2000
[  109.494371] RIP: 0010:[<ffffffff816a5291>]  [<ffffffff816a5291>] _raw_spin_lock+0x21/0x30
[  109.494375] RSP: 0018:ffff880473eb3b20  EFLAGS: 00000287
[  109.494376] RAX: 000000000000002f RBX: ffff88044f0cf0a0 RCX: ffff88044f0cf058
[  109.494377] RDX: 0000000000000030 RSI: ffff88044f0cf000 RDI: ffff88044f293358
[  109.494378] RBP: ffff880473eb3b20 R08: ffff880473eb2000 R09: 0000000000000001
[  109.494380] R10: dfed4b3078b505a0 R11: 0000000000001ffe R12: ffff88044f293300
[  109.494381] R13: ffff88044f293358 R14: ffff88044f0cf000 R15: ffff88044f293390
[  109.494382] FS:  00007fce62933880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  109.494383] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.494385] CR2: 00007fce62943000 CR3: 00000004737d8000 CR4: 00000000001407e0
[  109.494386] Stack:
[  109.494387]  ffff880473eb3ba0 ffffffff811e7edf ffffffff811e7480 01ffffff816a1dea
[  109.494389]  ffff88044f0cf058 ffff88044f0cf058 ffff88044f0cf000 ffff88044f2938d0
[  109.494391]  ffffffff811e6ef0 ffff880473eb3bb0 0000051a00000000 ffff880473eb3bb8
[  109.494393] Call Trace:
[  109.494396]  [<ffffffff811e7edf>] d_walk+0xcf/0x280
[  109.494399]  [<ffffffff811e7480>] ? __d_drop+0xb0/0xb0
[  109.494401]  [<ffffffff811e6ef0>] ? select_collect+0xb0/0xb0
[  109.494403]  [<ffffffff811e8282>] check_submounts_and_drop+0x62/0xa0
[  109.494406]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  109.494408]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  109.494410]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  109.494413]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  109.494416]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  109.494418]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  109.494421]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  109.494424]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  109.494426]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  109.494428]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  109.494430]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  109.494432]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  109.494434]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  109.494436]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  109.494438]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  109.494440]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  109.494443]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  109.494446]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  109.494448]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  109.494451]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  109.494452] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  109.494473] NMI backtrace for cpu 7
[  109.494476] CPU: 7 PID: 573 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  109.494478] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  109.494479] task: ffff880470a4c130 ti: ffff88047458e000 task.ti: ffff88047458e000
[  109.494480] RIP: 0010:[<ffffffff816a528e>]  [<ffffffff816a528e>] _raw_spin_lock+0x1e/0x30
[  109.494483] RSP: 0018:ffff88047458fbc0  EFLAGS: 00000297
[  109.494485] RAX: 00000000000000b4 RBX: ffff88047458fc58 RCX: ffffffff811e7480
[  109.494486] RDX: 00000000000000b5 RSI: ffff88047458fc50 RDI: ffff88044f0cf058
[  109.494487] RBP: ffff88047458fbc0 R08: ffff88047458e000 R09: 0000000000000001
[  109.494488] R10: dfed4b1078bd05a0 R11: 0000000000000000 R12: ffff88044f0cf000
[  109.494489] R13: 0000000000000025 R14: ffff88047458fe50 R15: 0000000000000001
[  109.494490] FS:  00007fce62933880(0000) GS:ffff88048f3c0000(0000) knlGS:0000000000000000
[  109.494492] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.494493] CR2: 00007f5b5e38b000 CR3: 0000000472f3f000 CR4: 00000000001407e0
[  109.494494] Stack:
[  109.494495]  ffff88047458fc40 ffffffff811e7e6c ffffffff811e7480 01ffffff816a1dea
[  109.494497]  ffff88044f0cf058 ffff88044f0cf058 ffff88044f0cf000 ffff88044f0cf0a0
[  109.494499]  ffffffff811e6ef0 ffff88047458fc50 0000051a00000000 ffff88047458fc58
[  109.494501] Call Trace:
[  109.494503]  [<ffffffff811e7e6c>] d_walk+0x5c/0x280
[  109.494506]  [<ffffffff811e7480>] ? __d_drop+0xb0/0xb0
[  109.494508]  [<ffffffff811e6ef0>] ? select_collect+0xb0/0xb0
[  109.494510]  [<ffffffff811e8282>] check_submounts_and_drop+0x62/0xa0
[  109.494513]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  109.494514]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  109.494517]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  109.494519]  [<ffffffff812c5c26>] ? security_file_alloc+0x16/0x20
[  109.494521]  [<ffffffff811e0cbc>] path_openat+0x9c/0x660
[  109.494525]  [<ffffffff81163c81>] ? __generic_file_aio_write+0x1d1/0x3f0
[  109.494527]  [<ffffffff811e1a7a>] do_filp_open+0x3a/0x90
[  109.494529]  [<ffffffff811eddfd>] ? __alloc_fd+0x7d/0x120
[  109.494531]  [<ffffffff811d0ade>] do_sys_open+0x12e/0x210
[  109.494533]  [<ffffffff811d0bde>] SyS_open+0x1e/0x20
[  109.494535]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  109.494536] Code: e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 <0f> b6 07 38 d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 
[  109.494558] NMI backtrace for cpu 2
[  109.494561] CPU: 2 PID: 1696 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  109.494562] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  109.494564] task: ffff880471804a80 ti: ffff8804777f0000 task.ti: ffff8804777f0000
[  109.494565] RIP: 0010:[<ffffffff816a5291>]  [<ffffffff816a5291>] _raw_spin_lock+0x21/0x30
[  109.494568] RSP: 0018:ffff8804777f1bb0  EFLAGS: 00000293
[  109.494569] RAX: 00000000000000b4 RBX: ffff8804777f1c48 RCX: ffffffff811e7480
[  109.494570] RDX: 00000000000000b6 RSI: ffff8804777f1c40 RDI: ffff88044f0cf058
[  109.494571] RBP: ffff8804777f1bb0 R08: ffff8804777f0000 R09: 0000000000000001
[  109.494572] R10: dfedaa2ec4d56ca8 R11: 0000000000001ffe R12: ffff88044f0cf000
[  109.494573] R13: 0000000000000025 R14: ffff8804777f1e60 R15: 0000000000000001
[  109.494575] FS:  00007fce62933880(0000) GS:ffff88048f280000(0000) knlGS:0000000000000000
[  109.494576] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.494577] CR2: 00007fce62943000 CR3: 00000004736fe000 CR4: 00000000001407e0
[  109.494578] Stack:
[  109.494579]  ffff8804777f1c30 ffffffff811e7e6c ffffffff811e7480 0100000000001ffe
[  109.494581]  ffff88044f0cf058 ffff88044f0cf058 ffff88044f0cf000 ffff88044f0cf0a0
[  109.494583]  ffffffff811e6ef0 ffff8804777f1c40 0000051a00000000 ffff8804777f1c48
[  109.494585] Call Trace:
[  109.494588]  [<ffffffff811e7e6c>] d_walk+0x5c/0x280
[  109.494590]  [<ffffffff811e7480>] ? __d_drop+0xb0/0xb0
[  109.494592]  [<ffffffff811e6ef0>] ? select_collect+0xb0/0xb0
[  109.494594]  [<ffffffff811e8282>] check_submounts_and_drop+0x62/0xa0
[  109.494596]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  109.494598]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  109.494600]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  109.494603]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  109.494605]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  109.494607]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  109.494609]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  109.494611]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  109.494613]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  109.494615]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  109.494618]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  109.494620]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  109.494623]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  109.494625]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  109.494626] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  109.494647] NMI backtrace for cpu 4
[  109.494649] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  109.494650] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  109.494651] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[  109.494653] RIP: 0010:[<ffffffff81336ad2>]  [<ffffffff81336ad2>] __const_udelay+0x12/0x30
[  109.494656] RSP: 0018:ffff88048f303df0  EFLAGS: 00000086
[  109.494657] RAX: 0000000001062560 RBX: 0000000000002710 RCX: 00000000ff000000
[  109.494659] RDX: 000000000035488c RSI: ffffffff81c27ec0 RDI: 0000000000418958
[  109.494660] RBP: ffff88048f303e08 R08: 000000000000000a R09: 00000000000004d6
[  109.494661] R10: 0000000000000000 R11: ffff88048f303b3e R12: ffffffff81c4f7c0
[  109.494662] R13: ffffffff81cfdb38 R14: ffffffff81c4f7c0 R15: 0000000000000004
[  109.494663] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  109.494665] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.494666] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[  109.494667] Stack:
[  109.494668]  ffff88048f303e08 ffffffff810448ce ffff88048f30eac0 ffff88048f303e60
[  109.494670]  ffffffff810e415e ffff88048f303e60 ffffffff810b8a01 000000198a642120
[  109.494672]  000000000000656e ffff8804718012a0 0000000000000000 0000000000000004
[  109.494674] Call Trace:
[  109.494675]  <IRQ> 

[  109.494679]  [<ffffffff810448ce>] ? arch_trigger_all_cpu_backtrace+0x5e/0x80
[  109.494682]  [<ffffffff810e415e>] rcu_check_callbacks+0x3fe/0x660
[  109.494685]  [<ffffffff810b8a01>] ? account_process_tick+0x121/0x1b0
[  109.494688]  [<ffffffff81091627>] update_process_times+0x47/0x70
[  109.494691]  [<ffffffff810ee935>] tick_sched_handle.isra.16+0x25/0x60
[  109.494693]  [<ffffffff810ee9b1>] tick_sched_timer+0x41/0x60
[  109.494696]  [<ffffffff810a8493>] __run_hrtimer+0x73/0x1d0
[  109.494698]  [<ffffffff810ee970>] ? tick_sched_handle.isra.16+0x60/0x60
[  109.494700]  [<ffffffff810a8c67>] hrtimer_interrupt+0xf7/0x240
[  109.494703]  [<ffffffff81042c37>] local_apic_timer_interrupt+0x37/0x60
[  109.494705]  [<ffffffff816b01af>] smp_apic_timer_interrupt+0x3f/0x60
[  109.494707]  [<ffffffff816aeb9d>] apic_timer_interrupt+0x6d/0x80
[  109.494708]  <EOI> 

[  109.494711]  [<ffffffff812460f6>] ? kernfs_put+0x106/0x1d0
[  109.494713]  [<ffffffff812460f6>] ? kernfs_put+0x106/0x1d0
[  109.494715]  [<ffffffff811e771a>] ? dentry_kill+0x6a/0x80
[  109.494717]  [<ffffffff811e79c8>] shrink_dentry_list+0x118/0x1e0
[  109.494719]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[  109.494721]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  109.494723]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  109.494725]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  109.494727]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  109.494729]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  109.494731]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  109.494733]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  109.494736]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  109.494737]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  109.494739]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  109.494741]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  109.494743]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  109.494745]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  109.494747]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  109.494749]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  109.494751]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  109.494753]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  109.494756]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  109.494758]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  109.494760]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  109.494761] Code: 89 e5 ff 15 09 1b 96 00 5d c3 66 66 66 66 66 66 2e 0f 1f 84 00 00 00 00 00 55 48 8d 04 bd 00 00 00 00 65 48 8b 14 25 60 3e 01 00 <48> 89 e5 48 69 d2 fa 00 00 00 f7 e2 48 8d 7a 01 ff 15 d0 1a 96 
[  109.494782] NMI backtrace for cpu 0
[  109.494784] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G          I   3.15.0-rc7+ #15
[  109.494785] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  109.494786] task: ffffffff81c16460 ti: ffffffff81c00000 task.ti: ffffffff81c00000
[  109.494787] RIP: 0010:[<ffffffff8139d6ba>]  [<ffffffff8139d6ba>] intel_idle+0xda/0x160
[  109.494791] RSP: 0018:ffffffff81c01e60  EFLAGS: 00000046
[  109.494792] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  109.494793] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000000
[  109.494794] RBP: ffffffff81c01e88 R08: 00000000ffffffff R09: 0000000000001aae
[  109.494795] R10: 00000000000019ef R11: 0000000000000008 R12: 0000000000000005
[  109.494796] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  109.494797] FS:  0000000000000000(0000) GS:ffff88048f200000(0000) knlGS:0000000000000000
[  109.494798] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.494799] CR2: 00007f204a0eb000 CR3: 0000000001c0f000 CR4: 00000000001407f0
[  109.494800] Stack:
[  109.494801]  0000000081c01e88 ffff88048f21a840 ffffffff81c9c9a0 000000198a736a3c
[  109.494803]  0000000000000005 ffffffff81c01ec0 ffffffff81546470 ffffffff81cfdb30
[  109.494805]  ffff88048f21a840 ffffffff81c9c9a0 ffffffff81c01fd8 ffffffff81c00000
[  109.494807] Call Trace:
[  109.494809]  [<ffffffff81546470>] cpuidle_enter_state+0x40/0xc0
[  109.494811]  [<ffffffff81546527>] cpuidle_enter+0x17/0x20
[  109.494814]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  109.494816]  [<ffffffff816901e7>] rest_init+0x77/0x80
[  109.494819]  [<ffffffff81d21f2d>] start_kernel+0x3fa/0x405
[  109.494821]  [<ffffffff81d2193c>] ? repair_env_string+0x5c/0x5c
[  109.494823]  [<ffffffff81d21120>] ? early_idt_handlers+0x120/0x120
[  109.494825]  [<ffffffff81d215ee>] x86_64_start_reservations+0x2a/0x2c
[  109.494827]  [<ffffffff81d2172e>] x86_64_start_kernel+0x13e/0x14d
[  109.494828] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  109.494848] NMI backtrace for cpu 1
[  109.494850] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G          I   3.15.0-rc7+ #15
[  109.494851] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  109.494852] task: ffff880478d55d20 ti: ffff880478e10000 task.ti: ffff880478e10000
[  109.494853] RIP: 0010:[<ffffffff8139d6ba>]  [<ffffffff8139d6ba>] intel_idle+0xda/0x160
[  109.494856] RSP: 0018:ffff880478e11e58  EFLAGS: 00000046
[  109.494857] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  109.494858] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000001
[  109.494859] RBP: ffff880478e11e80 R08: 00000000ffffffff R09: 0000000000001ab0
[  109.494860] R10: 00000000000019fd R11: 0000000000000008 R12: 0000000000000005
[  109.494861] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  109.494862] FS:  0000000000000000(0000) GS:ffff88048f240000(0000) knlGS:0000000000000000
[  109.494863] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.494864] CR2: 00007fbd6efdccb0 CR3: 0000000001c0f000 CR4: 00000000001407e0
[  109.494865] Stack:
[  109.494866]  0000000178e11e80 ffff88048f25a840 ffffffff81c9c9a0 000000198a736a37
[  109.494868]  0000000000000005 ffff880478e11eb8 ffffffff81546470 ffffffff81cfdb30
[  109.494870]  ffff88048f25a840 ffffffff81c9c9a0 ffff880478e11fd8 ffff880478e10000
[  109.494872] Call Trace:
[  109.494874]  [<ffffffff81546470>] cpuidle_enter_state+0x40/0xc0
[  109.494876]  [<ffffffff81546527>] cpuidle_enter+0x17/0x20
[  109.494878]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  109.494881]  [<ffffffff81040d64>] start_secondary+0x1c4/0x280
[  109.494882] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  109.494902] NMI backtrace for cpu 6
[  109.494905] CPU: 6 PID: 0 Comm: swapper/6 Tainted: G          I   3.15.0-rc7+ #15
[  109.494906] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  109.494907] task: ffff880478e192a0 ti: ffff880478e22000 task.ti: ffff880478e22000
[  109.494908] RIP: 0010:[<ffffffff8139d6ba>]  [<ffffffff8139d6ba>] intel_idle+0xda/0x160
[  109.494910] RSP: 0018:ffff880478e23e58  EFLAGS: 00000046
[  109.494911] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  109.494912] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000006
[  109.494913] RBP: ffff880478e23e80 R08: 00000000ffffffff R09: 0000000000001ab0
[  109.494914] R10: 00000000000019fe R11: 0000000000000008 R12: 0000000000000005
[  109.494915] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  109.494917] FS:  0000000000000000(0000) GS:ffff88048f380000(0000) knlGS:0000000000000000
[  109.494918] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.494919] CR2: 00007f3154366780 CR3: 0000000001c0f000 CR4: 00000000001407e0
[  109.494920] Stack:
[  109.494921]  0000000678e23e80 ffff88048f39a840 ffffffff81c9c9a0 000000198a736aa6
[  109.494923]  0000000000000005 ffff880478e23eb8 ffffffff81546470 ffffffff81cfdb30
[  109.494924]  ffff88048f39a840 ffffffff81c9c9a0 ffff880478e23fd8 ffff880478e22000
[  109.494926] Call Trace:
[  109.494928]  [<ffffffff81546470>] cpuidle_enter_state+0x40/0xc0
[  109.494930]  [<ffffffff81546527>] cpuidle_enter+0x17/0x20
[  109.494933]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  109.494935]  [<ffffffff81040d64>] start_secondary+0x1c4/0x280
[  109.494936] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  109.494956] NMI backtrace for cpu 3
[  109.494958] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G          I   3.15.0-rc7+ #15
[  109.494959] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  109.494961] task: ffff880478d56fc0 ti: ffff880478e14000 task.ti: ffff880478e14000
[  109.494961] RIP: 0010:[<ffffffff8139d6ba>]  [<ffffffff8139d6ba>] intel_idle+0xda/0x160
[  109.494964] RSP: 0018:ffff880478e15e58  EFLAGS: 00000046
[  109.494965] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  109.494966] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000003
[  109.494967] RBP: ffff880478e15e80 R08: 00000000ffffffff R09: 0000000000001aae
[  109.494968] R10: 00000000000019ef R11: 0000000000000008 R12: 0000000000000005
[  109.494969] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  109.494971] FS:  0000000000000000(0000) GS:ffff88048f2c0000(0000) knlGS:0000000000000000
[  109.494972] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  109.494973] CR2: 00000000014ae818 CR3: 0000000001c0f000 CR4: 00000000001407e0
[  109.494974] Stack:
[  109.494974]  0000000378e15e80 ffff88048f2da840 ffffffff81c9c9a0 000000198a737087
[  109.494976]  0000000000000005 ffff880478e15eb8 ffffffff81546470 ffffffff81cfdb30
[  109.494978]  ffff88048f2da840 ffffffff81c9c9a0 ffff880478e15fd8 ffff880478e14000
[  109.494980] Call Trace:
[  109.494982]  [<ffffffff81546470>] cpuidle_enter_state+0x40/0xc0
[  109.494984]  [<ffffffff81546527>] cpuidle_enter+0x17/0x20
[  109.494987]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  109.494989]  [<ffffffff81040d64>] start_secondary+0x1c4/0x280
[  109.494990] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  109.495356] INFO: rcu_sched detected stalls on CPUs/tasks: { 4} (detected by 1, t=60002 jiffies, g=1145, c=1144, q=25966)
[  135.858199] BUG: soft lockup - CPU#4 stuck for 22s! [systemd-udevd:1692]
[  135.858201] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel snd_hda_codec_hdmi kvm snd_hda_intel iTCO_wdt iTCO_vendor_support snd_hda_controller mxm_wmi snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device ghash_clmulni_intel snd_pcm microcode serio_raw snd_timer joydev snd mei_me i2c_i801 mei lpc_ich mfd_core
[  135.858243]  shpchp soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[  135.858249] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  135.858250] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  135.858251] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[  135.858251] RIP: 0010:[<ffffffff811e79c0>]  [<ffffffff811e79c0>] shrink_dentry_list+0x110/0x1e0
[  135.858254] RSP: 0018:ffff88047706bb78  EFLAGS: 00000246
[  135.858255] RAX: 0000000000000000 RBX: 0000000000001d1c RCX: 0000000100004141
[  135.858256] RDX: 0000000000000041 RSI: 0000000000000001 RDI: ffff88044f293358
[  135.858256] RBP: ffff88047706bba0 R08: ffff8804764f99a0 R09: 0000000180240008
[  135.858257] R10: ffffffff812460f6 R11: ffffea0011d93e40 R12: ffff8804764f99a0
[  135.858258] R13: 0000000180240008 R14: ffffffff812460f6 R15: ffffea0011d93e40
[  135.858259] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  135.858259] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  135.858260] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[  135.858261] Stack:
[  135.858262]  ffff88047706bbb8 ffff88044f0cf000 000000000000002e ffff88047706bdd0
[  135.858263]  0000000000000001 ffff88047706bbe8 ffffffff811e8294 ffff88044f0cf000
[  135.858264]  ffff88044f0cf680 ffff88044f2938c0 000000000000002e ffff88044f0cf000
[  135.858265] Call Trace:
[  135.858267]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[  135.858270]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  135.858272]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  135.858273]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  135.858275]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  135.858277]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  135.858279]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  135.858281]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  135.858284]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  135.858285]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  135.858286]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  135.858288]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  135.858289]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  135.858290]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  135.858291]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  135.858292]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  135.858295]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  135.858296]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  135.858299]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  135.858301]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  135.858303]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  135.858303] Code: 00 00 e8 f4 d7 4b 00 85 c0 0f 84 a9 00 00 00 4c 89 f7 e8 44 fb ff ff 48 85 db 75 23 e9 0f ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 <48> 89 df e8 e8 fc ff ff 48 85 c0 48 89 c3 0f 84 f1 fe ff ff 48 
[  163.834547] BUG: soft lockup - CPU#4 stuck for 22s! [systemd-udevd:1692]
[  163.834550] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel snd_hda_codec_hdmi kvm snd_hda_intel iTCO_wdt iTCO_vendor_support snd_hda_controller mxm_wmi snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device ghash_clmulni_intel snd_pcm microcode serio_raw snd_timer joydev snd mei_me i2c_i801 mei lpc_ich mfd_core
[  163.834582]  shpchp soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[  163.834597] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  163.834598] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  163.834599] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[  163.834600] RIP: 0010:[<ffffffff816a5283>]  [<ffffffff816a5283>] _raw_spin_lock+0x13/0x30
[  163.834603] RSP: 0018:ffff88047706bb50  EFLAGS: 00000282
[  163.834604] RAX: 000000000000f4f4 RBX: ffffffff812460f6 RCX: 000000010000f4f4
[  163.834605] RDX: 000000000000f4f4 RSI: 0000000000000001 RDI: ffff88044f293358
[  163.834605] RBP: ffff88047706bb50 R08: ffff8804764f99a0 R09: 0000000180240008
[  163.834606] R10: ffffffff812460f6 R11: ffffea0011d93e40 R12: ffff88047706bae8
[  163.834607] R13: ffff88047706bb40 R14: ffff88044fdc6c00 R15: ffff8804764f9930
[  163.834608] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  163.834608] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  163.834609] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[  163.834610] Stack:
[  163.834610]  ffff88047706bb68 ffffffff81338328 ffff88044f293300 ffff88047706bba0
[  163.834612]  ffffffff811e79dd ffff88047706bbb8 ffff88044f0cf000 000000000000002e
[  163.834613]  ffff88047706bdd0 0000000000000001 ffff88047706bbe8 ffffffff811e8294
[  163.834614] Call Trace:
[  163.834618]  [<ffffffff81338328>] lockref_put_or_lock+0x48/0x70
[  163.834620]  [<ffffffff811e79dd>] shrink_dentry_list+0x12d/0x1e0
[  163.834621]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[  163.834624]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  163.834625]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  163.834627]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  163.834629]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  163.834631]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  163.834632]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  163.834635]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  163.834637]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  163.834639]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  163.834640]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  163.834641]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  163.834643]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  163.834644]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  163.834645]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  163.834646]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  163.834648]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  163.834650]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  163.834653]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  163.834654]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  163.834656]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  163.834657] Code: 00 00 f0 81 2f 00 00 10 00 74 05 e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 <0f> b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 38 d0 75 f7 5d c3 66 
[  191.810649] BUG: soft lockup - CPU#4 stuck for 22s! [systemd-udevd:1692]
[  191.810651] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel snd_hda_codec_hdmi kvm snd_hda_intel iTCO_wdt iTCO_vendor_support snd_hda_controller mxm_wmi snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device ghash_clmulni_intel snd_pcm microcode serio_raw snd_timer joydev snd mei_me i2c_i801 mei lpc_ich mfd_core
[  191.810693]  shpchp soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[  191.810699] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  191.810699] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  191.810700] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[  191.810701] RIP: 0010:[<ffffffff816a51b5>]  [<ffffffff816a51b5>] _raw_spin_trylock+0x25/0x40
[  191.810705] RSP: 0018:ffff88047706bb40  EFLAGS: 00000246
[  191.810705] RAX: 0000000000004b4b RBX: ffff88047706bae8 RCX: 0000000000004c4b
[  191.810706] RDX: 0000000000004b4b RSI: 0000000000000001 RDI: ffff88045a883688
[  191.810707] RBP: ffff88047706bb40 R08: ffff8804764f99a0 R09: 0000000180240008
[  191.810707] R10: ffffffff812460f6 R11: ffffea0011d93e40 R12: ffff88044fdc6c00
[  191.810708] R13: ffff8804764f9930 R14: ffff88047e84cf00 R15: ffff8804764f99a0
[  191.810709] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  191.810709] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  191.810710] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[  191.810711] Stack:
[  191.810711]  ffff88047706bb68 ffffffff811e76d6 ffff88044f293300 ffff88044fdc6c80
[  191.810713]  ffff88047706bbb8 ffff88047706bba0 ffffffff811e79c8 ffff88047706bbb8
[  191.810714]  ffff88044f0cf000 000000000000002e ffff88047706bdd0 0000000000000001
[  191.810715] Call Trace:
[  191.810718]  [<ffffffff811e76d6>] dentry_kill+0x26/0x80
[  191.810719]  [<ffffffff811e79c8>] shrink_dentry_list+0x118/0x1e0
[  191.810720]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[  191.810723]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  191.810725]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  191.810726]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  191.810728]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  191.810730]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  191.810731]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  191.810734]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  191.810736]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  191.810738]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  191.810739]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  191.810740]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  191.810742]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  191.810743]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  191.810744]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  191.810745]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  191.810747]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  191.810749]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  191.810751]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  191.810753]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  191.810755]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  191.810755] Code: e2 41 9e ff 5d c3 0f 1f 44 00 00 55 48 89 e5 0f b7 17 38 d6 74 08 31 c0 5d c3 0f 1f 40 00 8d 8a 00 01 00 00 89 d0 f0 66 0f b1 0f <66> 39 d0 75 e6 b8 01 00 00 00 5d c3 66 66 66 66 66 66 2e 0f 1f 
[  219.786999] BUG: soft lockup - CPU#4 stuck for 22s! [systemd-udevd:1692]
[  219.787002] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel snd_hda_codec_hdmi kvm snd_hda_intel iTCO_wdt iTCO_vendor_support snd_hda_controller mxm_wmi snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device ghash_clmulni_intel snd_pcm microcode serio_raw snd_timer joydev snd mei_me i2c_i801 mei lpc_ich mfd_core
[  219.787042]  shpchp soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[  219.787048] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  219.787049] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  219.787050] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[  219.787051] RIP: 0010:[<ffffffff811e771a>]  [<ffffffff811e771a>] dentry_kill+0x6a/0x80
[  219.787054] RSP: 0018:ffff88047706bb50  EFLAGS: 00000286
[  219.787054] RAX: 0000000000000000 RBX: ffffffff812460f6 RCX: 000000000000edec
[  219.787055] RDX: 0000000000009390 RSI: 0000000000000001 RDI: ffff88044f0cf058
[  219.787056] RBP: ffff88047706bb68 R08: ffff8804764f99a0 R09: 0000000180240008
[  219.787056] R10: ffffffff812460f6 R11: ffffea0011d93e40 R12: ffff88047706bae8
[  219.787057] R13: ffff88047706bb40 R14: ffff88044fdc6c00 R15: ffff8804764f9930
[  219.787058] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  219.787059] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  219.787059] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[  219.787060] Stack:
[  219.787060]  ffff88044f293300 ffff88044fdc6c80 ffff88047706bbb8 ffff88047706bba0
[  219.787062]  ffffffff811e79c8 ffff88047706bbb8 ffff88044f0cf000 000000000000002e
[  219.787063]  ffff88047706bdd0 0000000000000001 ffff88047706bbe8 ffffffff811e8294
[  219.787064] Call Trace:
[  219.787066]  [<ffffffff811e79c8>] shrink_dentry_list+0x118/0x1e0
[  219.787068]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[  219.787070]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  219.787072]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  219.787073]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  219.787075]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  219.787078]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  219.787079]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  219.787081]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  219.787084]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  219.787085]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  219.787086]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  219.787088]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  219.787089]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  219.787090]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  219.787091]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  219.787093]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  219.787095]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  219.787096]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  219.787099]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  219.787100]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  219.787102]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  219.787103] Code: 74 1c 48 89 df e8 f7 fd ff ff 4c 89 e0 5b 41 5c 41 5d 5d c3 0f 1f 44 00 00 45 31 e4 eb e4 4d 85 ed 74 08 41 80 85 88 00 00 00 01 <80> 43 58 01 f3 90 48 89 d8 eb d7 66 66 2e 0f 1f 84 00 00 00 00 
[  247.763040] BUG: soft lockup - CPU#4 stuck for 22s! [systemd-udevd:1692]
[  247.763042] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel snd_hda_codec_hdmi kvm snd_hda_intel iTCO_wdt iTCO_vendor_support snd_hda_controller mxm_wmi snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device ghash_clmulni_intel snd_pcm microcode serio_raw snd_timer joydev snd mei_me i2c_i801 mei lpc_ich mfd_core
[  247.763075]  shpchp soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[  247.763090] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  247.763091] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  247.763092] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[  247.763093] RIP: 0010:[<ffffffff816a5291>]  [<ffffffff816a5291>] _raw_spin_lock+0x21/0x30
[  247.763096] RSP: 0018:ffff88047706bb50  EFLAGS: 00000297
[  247.763097] RAX: 00000000000000e6 RBX: ffffffff812460f6 RCX: 000000010000e6e5
[  247.763098] RDX: 00000000000000e6 RSI: 0000000000000001 RDI: ffff88044f293358
[  247.763098] RBP: ffff88047706bb50 R08: ffff8804764f99a0 R09: 0000000180240008
[  247.763099] R10: ffffffff812460f6 R11: ffffea0011d93e40 R12: ffff88047706bae8
[  247.763100] R13: ffff88047706bb40 R14: ffff88044fdc6c00 R15: ffff8804764f9930
[  247.763100] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  247.763101] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  247.763102] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[  247.763103] Stack:
[  247.763103]  ffff88047706bb68 ffffffff81338328 ffff88044f293300 ffff88047706bba0
[  247.763104]  ffffffff811e79dd ffff88047706bbb8 ffff88044f0cf000 000000000000002e
[  247.763106]  ffff88047706bdd0 0000000000000001 ffff88047706bbe8 ffffffff811e8294
[  247.763107] Call Trace:
[  247.763111]  [<ffffffff81338328>] lockref_put_or_lock+0x48/0x70
[  247.763113]  [<ffffffff811e79dd>] shrink_dentry_list+0x12d/0x1e0
[  247.763114]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[  247.763116]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  247.763118]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  247.763120]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  247.763121]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  247.763123]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  247.763125]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  247.763127]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  247.763130]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  247.763131]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  247.763132]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  247.763134]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  247.763135]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  247.763136]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  247.763137]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  247.763138]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  247.763140]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  247.763142]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  247.763144]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  247.763146]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  247.763148]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  247.763148] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  275.739344] BUG: soft lockup - CPU#4 stuck for 22s! [systemd-udevd:1692]
[  275.739357] Modules linked in: usb_storage fuse ip6t_rpfilter bnep bluetooth ip6t_REJECT cfg80211 xt_conntrack rfkill ebtable_nat ebtable_broute bridge stp llc ebtable_filter ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 ip6table_mangle ip6table_security ip6table_raw ip6table_filter ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw snd_hda_codec_realtek snd_hda_codec_generic x86_pkg_temp_thermal coretemp kvm_intel snd_hda_codec_hdmi kvm snd_hda_intel iTCO_wdt iTCO_vendor_support snd_hda_controller mxm_wmi snd_hda_codec snd_hwdep snd_seq crct10dif_pclmul crc32_pclmul crc32c_intel snd_seq_device ghash_clmulni_intel snd_pcm microcode serio_raw snd_timer joydev snd mei_me i2c_i801 mei lpc_ich mfd_core
[  275.739388]  shpchp soundcore wmi i915 drm_kms_helper drm e1000e igb dca i2c_algo_bit ptp i2c_core pps_core video
[  275.739394] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  275.739395] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  275.739396] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[  275.739396] RIP: 0010:[<ffffffff811e7720>]  [<ffffffff811e7720>] dentry_kill+0x70/0x80
[  275.739399] RSP: 0018:ffff88047706bb50  EFLAGS: 00000286
[  275.739400] RAX: 0000000000000000 RBX: ffffffff812460f6 RCX: 000000000000adac
[  275.739401] RDX: 000000000000ece9 RSI: 0000000000000001 RDI: ffff88044f0cf058
[  275.739401] RBP: ffff88047706bb68 R08: ffff8804764f99a0 R09: 0000000180240008
[  275.739402] R10: ffffffff812460f6 R11: ffffea0011d93e40 R12: ffff88047706bae8
[  275.739403] R13: ffff88047706bb40 R14: ffff88044fdc6c00 R15: ffff8804764f9930
[  275.739404] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  275.739404] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  275.739405] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[  275.739406] Stack:
[  275.739406]  ffff88044f293300 ffff88044fdc6c80 ffff88047706bbb8 ffff88047706bba0
[  275.739408]  ffffffff811e79c8 ffff88047706bbb8 ffff88044f0cf000 000000000000002e
[  275.739409]  ffff88047706bdd0 0000000000000001 ffff88047706bbe8 ffffffff811e8294
[  275.739410] Call Trace:
[  275.739412]  [<ffffffff811e79c8>] shrink_dentry_list+0x118/0x1e0
[  275.739413]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[  275.739416]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  275.739418]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  275.739419]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  275.739421]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  275.739423]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  275.739424]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  275.739427]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  275.739429]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  275.739431]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  275.739432]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  275.739433]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  275.739434]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  275.739436]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  275.739437]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  275.739438]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  275.739440]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  275.739442]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  275.739444]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  275.739446]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  275.739448]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  275.739449] Code: f7 fd ff ff 4c 89 e0 5b 41 5c 41 5d 5d c3 0f 1f 44 00 00 45 31 e4 eb e4 4d 85 ed 74 08 41 80 85 88 00 00 00 01 80 43 58 01 f3 90 <48> 89 d8 eb d7 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 
[  289.345882] INFO: rcu_sched self-detected stall on CPU { 4}  (t=240005 jiffies g=1145 c=1144 q=97256)
[  289.345886] sending NMI to all CPUs:
[  289.345899] NMI backtrace for cpu 7
[  289.345902] CPU: 7 PID: 573 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  289.345904] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  289.345905] task: ffff880470a4c130 ti: ffff88047458e000 task.ti: ffff88047458e000
[  289.345906] RIP: 0010:[<ffffffff816a528e>]  [<ffffffff816a528e>] _raw_spin_lock+0x1e/0x30
[  289.345911] RSP: 0018:ffff88047458fbc0  EFLAGS: 00000297
[  289.345912] RAX: 00000000000000a3 RBX: ffff88047458fc58 RCX: ffffffff811e7480
[  289.345913] RDX: 00000000000000a4 RSI: ffff88047458fc50 RDI: ffff88044f0cf058
[  289.345914] RBP: ffff88047458fbc0 R08: ffff88047458e000 R09: 0000000000000001
[  289.345915] R10: dfed4b1078bd05a0 R11: 0000000000000000 R12: ffff88044f0cf000
[  289.345916] R13: 0000000000000025 R14: ffff88047458fe50 R15: 0000000000000001
[  289.345918] FS:  00007fce62933880(0000) GS:ffff88048f3c0000(0000) knlGS:0000000000000000
[  289.345919] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  289.345920] CR2: 00007f5b5e38b000 CR3: 0000000472f3f000 CR4: 00000000001407e0
[  289.345921] Stack:
[  289.345922]  ffff88047458fc40 ffffffff811e7e6c ffffffff811e7480 01ffffff816a1dea
[  289.345925]  ffff88044f0cf058 ffff88044f0cf058 ffff88044f0cf000 ffff88044f0cf0a0
[  289.345927]  ffffffff811e6ef0 ffff88047458fc50 0000051a00000000 ffff88047458fc58
[  289.345929] Call Trace:
[  289.345932]  [<ffffffff811e7e6c>] d_walk+0x5c/0x280
[  289.345935]  [<ffffffff811e7480>] ? __d_drop+0xb0/0xb0
[  289.345937]  [<ffffffff811e6ef0>] ? select_collect+0xb0/0xb0
[  289.345939]  [<ffffffff811e8282>] check_submounts_and_drop+0x62/0xa0
[  289.345942]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  289.345945]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  289.345947]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  289.345950]  [<ffffffff812c5c26>] ? security_file_alloc+0x16/0x20
[  289.345952]  [<ffffffff811e0cbc>] path_openat+0x9c/0x660
[  289.345955]  [<ffffffff81163c81>] ? __generic_file_aio_write+0x1d1/0x3f0
[  289.345957]  [<ffffffff811e1a7a>] do_filp_open+0x3a/0x90
[  289.345960]  [<ffffffff811eddfd>] ? __alloc_fd+0x7d/0x120
[  289.345963]  [<ffffffff811d0ade>] do_sys_open+0x12e/0x210
[  289.345965]  [<ffffffff811d0bde>] SyS_open+0x1e/0x20
[  289.345967]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  289.345968] Code: e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 <0f> b6 07 38 d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 
[  289.345989] NMI backtrace for cpu 3
[  289.345991] CPU: 3 PID: 1696 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  289.345992] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  289.345994] task: ffff880471804a80 ti: ffff8804777f0000 task.ti: ffff8804777f0000
[  289.345995] RIP: 0010:[<ffffffff816a5283>]  [<ffffffff816a5283>] _raw_spin_lock+0x13/0x30
[  289.345997] RSP: 0018:ffff8804777f1bb0  EFLAGS: 00000286
[  289.345998] RAX: 000000000000e7e7 RBX: ffff88044f0cf0a0 RCX: ffff88044f0cf058
[  289.345999] RDX: 00000000000000c5 RSI: ffff88044f293300 RDI: ffff88044f293898
[  289.346000] RBP: ffff8804777f1bb0 R08: ffff8804777f0000 R09: 0000000000000001
[  289.346001] R10: dfed4b5078ad05a0 R11: 0000000000000008 R12: ffff88044f293840
[  289.346002] R13: ffff88044f293898 R14: ffff88044f0cf000 R15: ffff88044f2938d0
[  289.346003] FS:  00007fce62933880(0000) GS:ffff88048f2c0000(0000) knlGS:0000000000000000
[  289.346005] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  289.346006] CR2: 00007f5b5e38b000 CR3: 00000004736fe000 CR4: 00000000001407e0
[  289.346006] Stack:
[  289.346007]  ffff8804777f1c30 ffffffff811e7edf ffffffff811e7480 01ffffff816a1dea
[  289.346009]  ffff88044f0cf058 ffff88044f0cf058 ffff88044f0cf000 ffff88044f293990
[  289.346011]  ffffffff811e6ef0 ffff8804777f1c40 0000051a00000000 ffff8804777f1c48
[  289.346013] Call Trace:
[  289.346015]  [<ffffffff811e7edf>] d_walk+0xcf/0x280
[  289.346017]  [<ffffffff811e7480>] ? __d_drop+0xb0/0xb0
[  289.346019]  [<ffffffff811e6ef0>] ? select_collect+0xb0/0xb0
[  289.346021]  [<ffffffff811e8282>] check_submounts_and_drop+0x62/0xa0
[  289.346023]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  289.346025]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  289.346026]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  289.346029]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  289.346031]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  289.346033]  [<ffffffff8118896c>] ? tlb_flush_mmu_free+0x2c/0x50
[  289.346035]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  289.346037]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  289.346039]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  289.346041]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  289.346043]  [<ffffffff81193e7f>] ? do_munmap+0x29f/0x3b0
[  289.346045]  [<ffffffff811d69ec>] SyS_readlink+0x4c/0x130
[  289.346048]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  289.346050]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  289.346051] Code: 00 00 f0 81 2f 00 00 10 00 74 05 e8 58 2c c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 <0f> b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 38 d0 75 f7 5d c3 66 
[  289.346071] NMI backtrace for cpu 4
[  289.346073] CPU: 4 PID: 1692 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  289.346074] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  289.346075] task: ffff8804718012a0 ti: ffff88047706a000 task.ti: ffff88047706a000
[  289.346076] RIP: 0010:[<ffffffff81336ad2>]  [<ffffffff81336ad2>] __const_udelay+0x12/0x30
[  289.346080] RSP: 0018:ffff88048f303df0  EFLAGS: 00000086
[  289.346081] RAX: 0000000001062560 RBX: 0000000000002710 RCX: 00000000ff000000
[  289.346083] RDX: 000000000035488c RSI: ffffffff81c27ec0 RDI: 0000000000418958
[  289.346084] RBP: ffff88048f303e08 R08: 000000000000000a R09: 00000000000006fa
[  289.346085] R10: 0000000000000000 R11: ffff88048f303b3e R12: ffffffff81c4f7c0
[  289.346086] R13: ffffffff81cfdb38 R14: ffffffff81c4f7c0 R15: 0000000000000004
[  289.346087] FS:  00007fce62933880(0000) GS:ffff88048f300000(0000) knlGS:0000000000000000
[  289.346089] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  289.346090] CR2: 00007fce62943000 CR3: 000000047535f000 CR4: 00000000001407e0
[  289.346091] Stack:
[  289.346092]  ffff88048f303e08 ffffffff810448ce ffff88048f30eac0 ffff88048f303e60
[  289.346094]  ffffffff810e415e ffff88048f303e60 ffffffff810b8a01 0000004373773204
[  289.346096]  0000000000017be8 ffff8804718012a0 0000000000000000 0000000000000004
[  289.346098] Call Trace:
[  289.346099]  <IRQ> 

[  289.346103]  [<ffffffff810448ce>] ? arch_trigger_all_cpu_backtrace+0x5e/0x80
[  289.346106]  [<ffffffff810e415e>] rcu_check_callbacks+0x3fe/0x660
[  289.346109]  [<ffffffff810b8a01>] ? account_process_tick+0x121/0x1b0
[  289.346112]  [<ffffffff81091627>] update_process_times+0x47/0x70
[  289.346115]  [<ffffffff810ee935>] tick_sched_handle.isra.16+0x25/0x60
[  289.346117]  [<ffffffff810ee9b1>] tick_sched_timer+0x41/0x60
[  289.346120]  [<ffffffff810a8493>] __run_hrtimer+0x73/0x1d0
[  289.346122]  [<ffffffff810ee970>] ? tick_sched_handle.isra.16+0x60/0x60
[  289.346124]  [<ffffffff810a8c67>] hrtimer_interrupt+0xf7/0x240
[  289.346127]  [<ffffffff81042c37>] local_apic_timer_interrupt+0x37/0x60
[  289.346130]  [<ffffffff816b01af>] smp_apic_timer_interrupt+0x3f/0x60
[  289.346132]  [<ffffffff816aeb9d>] apic_timer_interrupt+0x6d/0x80
[  289.346133]  <EOI> 

[  289.346136]  [<ffffffff812460f6>] ? kernfs_put+0x106/0x1d0
[  289.346138]  [<ffffffff813382e5>] ? lockref_put_or_lock+0x5/0x70
[  289.346140]  [<ffffffff811e79dd>] shrink_dentry_list+0x12d/0x1e0
[  289.346142]  [<ffffffff811e8294>] check_submounts_and_drop+0x74/0xa0
[  289.346144]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  289.346146]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  289.346148]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  289.346151]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  289.346153]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  289.346155]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  289.346157]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  289.346159]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  289.346161]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  289.346163]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  289.346165]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  289.346167]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  289.346169]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  289.346171]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  289.346173]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  289.346175]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  289.346177]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  289.346180]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  289.346182]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  289.346184]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  289.346185] Code: 89 e5 ff 15 09 1b 96 00 5d c3 66 66 66 66 66 66 2e 0f 1f 84 00 00 00 00 00 55 48 8d 04 bd 00 00 00 00 65 48 8b 14 25 60 3e 01 00 <48> 89 e5 48 69 d2 fa 00 00 00 f7 e2 48 8d 7a 01 ff 15 d0 1a 96 
[  289.346206] NMI backtrace for cpu 0
[  289.346208] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G          I   3.15.0-rc7+ #15
[  289.346209] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  289.346210] task: ffffffff81c16460 ti: ffffffff81c00000 task.ti: ffffffff81c00000
[  289.346211] RIP: 0010:[<ffffffff8139d6ba>]  [<ffffffff8139d6ba>] intel_idle+0xda/0x160
[  289.346214] RSP: 0018:ffffffff81c01e60  EFLAGS: 00000046
[  289.346215] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  289.346216] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000000
[  289.346218] RBP: ffffffff81c01e88 R08: 00000000ffffffff R09: 0000000000001aaf
[  289.346219] R10: 00000000000019f8 R11: 0000000000000008 R12: 0000000000000005
[  289.346220] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  289.346221] FS:  0000000000000000(0000) GS:ffff88048f200000(0000) knlGS:0000000000000000
[  289.346222] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  289.346223] CR2: 00007f204a0eb000 CR3: 0000000001c0f000 CR4: 00000000001407f0
[  289.346224] Stack:
[  289.346225]  0000000081c01e88 ffff88048f21a840 ffffffff81c9c9a0 0000004373867df5
[  289.346227]  0000000000000005 ffffffff81c01ec0 ffffffff81546470 ffffffff81cfdb30
[  289.346228]  ffff88048f21a840 ffffffff81c9c9a0 ffffffff81c01fd8 ffffffff81c00000
[  289.346230] Call Trace:
[  289.346233]  [<ffffffff81546470>] cpuidle_enter_state+0x40/0xc0
[  289.346235]  [<ffffffff81546527>] cpuidle_enter+0x17/0x20
[  289.346237]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  289.346240]  [<ffffffff816901e7>] rest_init+0x77/0x80
[  289.346243]  [<ffffffff81d21f2d>] start_kernel+0x3fa/0x405
[  289.346245]  [<ffffffff81d2193c>] ? repair_env_string+0x5c/0x5c
[  289.346247]  [<ffffffff81d21120>] ? early_idt_handlers+0x120/0x120
[  289.346249]  [<ffffffff81d215ee>] x86_64_start_reservations+0x2a/0x2c
[  289.346250]  [<ffffffff81d2172e>] x86_64_start_kernel+0x13e/0x14d
[  289.346251] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  289.346271] NMI backtrace for cpu 1
[  289.346274] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G          I   3.15.0-rc7+ #15
[  289.346275] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  289.346277] task: ffff880478d55d20 ti: ffff880478e10000 task.ti: ffff880478e10000
[  289.346278] RIP: 0010:[<ffffffff8139d6ba>]  [<ffffffff8139d6ba>] intel_idle+0xda/0x160
[  289.346281] RSP: 0018:ffff880478e11e58  EFLAGS: 00000046
[  289.346282] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  289.346283] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000001
[  289.346285] RBP: ffff880478e11e80 R08: 00000000ffffffff R09: 0000000000001aaf
[  289.346286] R10: 00000000000019fe R11: 0000000000000008 R12: 0000000000000005
[  289.346287] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  289.346288] FS:  0000000000000000(0000) GS:ffff88048f240000(0000) knlGS:0000000000000000
[  289.346289] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  289.346290] CR2: 00007fbd6f343ac0 CR3: 0000000001c0f000 CR4: 00000000001407e0
[  289.346291] Stack:
[  289.346292]  0000000178e11e80 ffff88048f25a840 ffffffff81c9c9a0 0000004373867b39
[  289.346294]  0000000000000005 ffff880478e11eb8 ffffffff81546470 ffffffff81cfdb30
[  289.346296]  ffff88048f25a840 ffffffff81c9c9a0 ffff880478e11fd8 ffff880478e10000
[  289.346299] Call Trace:
[  289.346301]  [<ffffffff81546470>] cpuidle_enter_state+0x40/0xc0
[  289.346303]  [<ffffffff81546527>] cpuidle_enter+0x17/0x20
[  289.346306]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  289.346309]  [<ffffffff81040d64>] start_secondary+0x1c4/0x280
[  289.346310] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  289.346331] NMI backtrace for cpu 5
[  289.346333] CPU: 5 PID: 1689 Comm: systemd-udevd Tainted: G          I   3.15.0-rc7+ #15
[  289.346334] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  289.346335] task: ffff8804718037e0 ti: ffff880473eb2000 task.ti: ffff880473eb2000
[  289.346335] RIP: 0010:[<ffffffff816a5291>]  [<ffffffff816a5291>] _raw_spin_lock+0x21/0x30
[  289.346337] RSP: 0018:ffff880473eb3b20  EFLAGS: 00000293
[  289.346338] RAX: 00000000000000a3 RBX: ffff880473eb3bb8 RCX: ffffffff811e7480
[  289.346339] RDX: 00000000000000a5 RSI: ffff880473eb3bb0 RDI: ffff88044f0cf058
[  289.346339] RBP: ffff880473eb3b20 R08: ffff880473eb2000 R09: 0000000000000001
[  289.346340] R10: dfed4b3078b505a0 R11: 0000000000001ffe R12: ffff88044f0cf000
[  289.346340] R13: 0000000000000025 R14: ffff880473eb3dd0 R15: 0000000000000001
[  289.346341] FS:  00007fce62933880(0000) GS:ffff88048f340000(0000) knlGS:0000000000000000
[  289.346342] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  289.346343] CR2: 00007fce62943000 CR3: 00000004737d8000 CR4: 00000000001407e0
[  289.346343] Stack:
[  289.346344]  ffff880473eb3ba0 ffffffff811e7e6c ffffffff811e7480 01ffffff816a1dea
[  289.346345]  ffff88044f0cf058 ffff88044f0cf058 ffff88044f0cf000 ffff88044f0cf0a0
[  289.346346]  ffffffff811e6ef0 ffff880473eb3bb0 0000051a00000000 ffff880473eb3bb8
[  289.346347] Call Trace:
[  289.346349]  [<ffffffff811e7e6c>] d_walk+0x5c/0x280
[  289.346350]  [<ffffffff811e7480>] ? __d_drop+0xb0/0xb0
[  289.346352]  [<ffffffff811e6ef0>] ? select_collect+0xb0/0xb0
[  289.346353]  [<ffffffff811e8282>] check_submounts_and_drop+0x62/0xa0
[  289.346355]  [<ffffffff81245d1d>] kernfs_dop_revalidate+0x5d/0xd0
[  289.346356]  [<ffffffff811dba4d>] lookup_fast+0x26d/0x2c0
[  289.346357]  [<ffffffff811dcaa3>] link_path_walk+0x1a3/0x860
[  289.346359]  [<ffffffff811e7638>] ? __dentry_kill+0x148/0x1c0
[  289.346361]  [<ffffffff811efd04>] ? mntput+0x24/0x40
[  289.346362]  [<ffffffff811dd1bb>] path_lookupat+0x5b/0x780
[  289.346363]  [<ffffffff8116f8de>] ? release_pages+0x8e/0x240
[  289.346365]  [<ffffffff811b6eb5>] ? kmem_cache_alloc+0x35/0x1f0
[  289.346366]  [<ffffffff811dc1cf>] ? getname_flags+0x4f/0x1a0
[  289.346367]  [<ffffffff811dd90b>] filename_lookup+0x2b/0xc0
[  289.346368]  [<ffffffff811e1984>] user_path_at_empty+0x54/0x90
[  289.346370]  [<ffffffff811dc152>] ? final_putname+0x22/0x50
[  289.346371]  [<ffffffff811dc3f9>] ? putname+0x29/0x40
[  289.346372]  [<ffffffff811e198f>] ? user_path_at_empty+0x5f/0x90
[  289.346373]  [<ffffffff811e19d1>] user_path_at+0x11/0x20
[  289.346375]  [<ffffffff811d6160>] vfs_fstatat+0x50/0xa0
[  289.346377]  [<ffffffff811d65ff>] SYSC_newstat+0x1f/0x40
[  289.346378]  [<ffffffff81113c76>] ? __audit_syscall_exit+0x1f6/0x2a0
[  289.346380]  [<ffffffff811d683e>] SyS_newstat+0xe/0x10
[  289.346381]  [<ffffffff816adf29>] system_call_fastpath+0x16/0x1b
[  289.346382] Code: c9 ff 48 89 d0 5d c3 0f 1f 00 0f 1f 44 00 00 55 48 89 e5 b8 00 01 00 00 f0 66 0f c1 07 0f b6 d4 38 c2 75 04 5d c3 f3 90 0f b6 07 <38> d0 75 f7 5d c3 66 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 55 
[  289.346395] NMI backtrace for cpu 6
[  289.346398] CPU: 6 PID: 0 Comm: swapper/6 Tainted: G          I   3.15.0-rc7+ #15
[  289.346399] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  289.346400] task: ffff880478e192a0 ti: ffff880478e22000 task.ti: ffff880478e22000
[  289.346401] RIP: 0010:[<ffffffff8139d6ba>]  [<ffffffff8139d6ba>] intel_idle+0xda/0x160
[  289.346405] RSP: 0018:ffff880478e23e58  EFLAGS: 00000046
[  289.346406] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  289.346407] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000006
[  289.346408] RBP: ffff880478e23e80 R08: 000000000000033d R09: 0000000000000018
[  289.346409] R10: 000000000000102b R11: 0000000000000006 R12: 0000000000000005
[  289.346410] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  289.346412] FS:  0000000000000000(0000) GS:ffff88048f380000(0000) knlGS:0000000000000000
[  289.346413] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  289.346414] CR2: 00007f4187a9117e CR3: 0000000001c0f000 CR4: 00000000001407e0
[  289.346415] Stack:
[  289.346416]  0000000678e23e80 ffff88048f39a840 ffffffff81c9c9a0 0000004373778522
[  289.346418]  0000000000000005 ffff880478e23eb8 ffffffff81546470 ffffffff81cfdb30
[  289.346420]  ffff88048f39a840 ffffffff81c9c9a0 ffff880478e23fd8 ffff880478e22000
[  289.346422] Call Trace:
[  289.346425]  [<ffffffff81546470>] cpuidle_enter_state+0x40/0xc0
[  289.346427]  [<ffffffff81546527>] cpuidle_enter+0x17/0x20
[  289.346429]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  289.346432]  [<ffffffff81040d64>] start_secondary+0x1c4/0x280
[  289.346433] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  289.346454] NMI backtrace for cpu 2
[  289.346456] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G          I   3.15.0-rc7+ #15
[  289.346457] Hardware name: Gigabyte Technology Co., Ltd. Z87X-UD7 TH/Z87X-UD7 TH-CF, BIOS F4 03/18/2014
[  289.346459] task: ffff880478d56670 ti: ffff880478e12000 task.ti: ffff880478e12000
[  289.346460] RIP: 0010:[<ffffffff8139d6ba>]  [<ffffffff8139d6ba>] intel_idle+0xda/0x160
[  289.346462] RSP: 0018:ffff880478e13e58  EFLAGS: 00000046
[  289.346463] RAX: 0000000000000032 RBX: 0000000000000010 RCX: 0000000000000001
[  289.346465] RDX: 0000000000000000 RSI: ffffffff81c9c9a0 RDI: 0000000000000002
[  289.346466] RBP: ffff880478e13e80 R08: 00000000ffffffff R09: 0000000000001a8f
[  289.346467] R10: 00000000000019d4 R11: 0000000000000008 R12: 0000000000000005
[  289.346468] R13: 0000000000000032 R14: 0000000000000004 R15: ffffffff81c9cb70
[  289.346470] FS:  0000000000000000(0000) GS:ffff88048f280000(0000) knlGS:0000000000000000
[  289.346471] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  289.346472] CR2: 00007f5b5e38b000 CR3: 0000000001c0f000 CR4: 00000000001407e0
[  289.346473] Stack:
[  289.346473]  0000000278e13e80 ffff88048f29a840 ffffffff81c9c9a0 000000437377851a
[  289.346475]  0000000000000005 ffff880478e13eb8 ffffffff81546470 ffffffff81cfdb30
[  289.346477]  ffff88048f29a840 ffffffff81c9c9a0 ffff880478e13fd8 ffff880478e12000
[  289.346479] Call Trace:
[  289.346481]  [<ffffffff81546470>] cpuidle_enter_state+0x40/0xc0
[  289.346483]  [<ffffffff81546527>] cpuidle_enter+0x17/0x20
[  289.346486]  [<ffffffff810c8410>] cpu_startup_entry+0x2c0/0x3d0
[  289.346488]  [<ffffffff81040d64>] start_secondary+0x1c4/0x280
[  289.346489] Code: c7 00 00 48 89 d1 48 2d c8 1f 00 00 0f 01 c8 65 48 8b 04 25 c8 c7 00 00 48 8b 80 38 e0 ff ff a8 08 75 08 b1 01 4c 89 e8 0f 01 c9 <65> 48 8b 04 25 c8 c7 00 00 83 a0 3c e0 ff ff fb 0f ae f0 65 48 
[  418.947763] usb 3-10.4: new high-speed USB device number 7 using xhci_hcd
[  419.039492] usb 3-10.4: New USB device found, idVendor=8564, idProduct=1000
[  419.039502] usb 3-10.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  419.039506] usb 3-10.4: Product: Mass Storage Device
[  419.039510] usb 3-10.4: Manufacturer: JetFlash
[  419.039513] usb 3-10.4: SerialNumber: 9EAOZJ51
[  419.040926] usb-storage 3-10.4:1.0: USB Mass Storage device detected
[  419.041242] scsi15 : usb-storage 3-10.4:1.0
[  420.043585] scsi 15:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[  420.044420] sd 15:0:0:0: Attached scsi generic sg4 type 0
[  420.044962] sd 15:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[  420.045684] sd 15:0:0:0: [sdc] Write Protect is off
[  420.045691] sd 15:0:0:0: [sdc] Mode Sense: 23 00 00 00
[  420.046431] sd 15:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  420.050628]  sdc: sdc1
[  420.053671] sd 15:0:0:0: [sdc] Attached SCSI removable disk
[  462.510257] usb 3-10.4: USB disconnect, device number 7
[  477.010961] usb 3-10.4: new high-speed USB device number 8 using xhci_hcd
[  477.102648] usb 3-10.4: New USB device found, idVendor=8564, idProduct=1000
[  477.102657] usb 3-10.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  477.102662] usb 3-10.4: Product: Mass Storage Device
[  477.102666] usb 3-10.4: Manufacturer: JetFlash
[  477.102669] usb 3-10.4: SerialNumber: 9EAOZJ51
[  477.103670] usb-storage 3-10.4:1.0: USB Mass Storage device detected
[  477.103952] scsi16 : usb-storage 3-10.4:1.0
[  478.106742] scsi 16:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[  478.107535] sd 16:0:0:0: Attached scsi generic sg4 type 0
[  478.108070] sd 16:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[  478.108797] sd 16:0:0:0: [sdc] Write Protect is off
[  478.108803] sd 16:0:0:0: [sdc] Mode Sense: 23 00 00 00
[  478.109531] sd 16:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  478.113528]  sdc: sdc1
[  478.116704] sd 16:0:0:0: [sdc] Attached SCSI removable disk
[  483.996024] usb 3-10.4: USB disconnect, device number 8
[  493.636026] usb 3-10.4: new high-speed USB device number 9 using xhci_hcd
[  493.727740] usb 3-10.4: New USB device found, idVendor=8564, idProduct=1000
[  493.727749] usb 3-10.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  493.727754] usb 3-10.4: Product: Mass Storage Device
[  493.727758] usb 3-10.4: Manufacturer: JetFlash
[  493.727761] usb 3-10.4: SerialNumber: 9EAOZJ51
[  493.728777] usb-storage 3-10.4:1.0: USB Mass Storage device detected
[  493.729076] scsi17 : usb-storage 3-10.4:1.0
[  494.730849] scsi 17:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[  494.731652] sd 17:0:0:0: Attached scsi generic sg4 type 0
[  494.732190] sd 17:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[  494.732925] sd 17:0:0:0: [sdc] Write Protect is off
[  494.732932] sd 17:0:0:0: [sdc] Mode Sense: 23 00 00 00
[  494.733670] sd 17:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  494.738695]  sdc: sdc1
[  494.741316] sd 17:0:0:0: [sdc] Attached SCSI removable disk
[  499.598780] usb 3-10.4: USB disconnect, device number 9
[  509.750524] usb 3-10.4: new high-speed USB device number 10 using xhci_hcd
[  509.842235] usb 3-10.4: New USB device found, idVendor=8564, idProduct=1000
[  509.842244] usb 3-10.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  509.842249] usb 3-10.4: Product: Mass Storage Device
[  509.842253] usb 3-10.4: Manufacturer: JetFlash
[  509.842256] usb 3-10.4: SerialNumber: 9EAOZJ51
[  509.843257] usb-storage 3-10.4:1.0: USB Mass Storage device detected
[  509.843677] scsi18 : usb-storage 3-10.4:1.0
[  510.845288] scsi 18:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[  510.846107] sd 18:0:0:0: Attached scsi generic sg4 type 0
[  510.846675] sd 18:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[  510.847400] sd 18:0:0:0: [sdc] Write Protect is off
[  510.847408] sd 18:0:0:0: [sdc] Mode Sense: 23 00 00 00
[  510.848141] sd 18:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  510.851970]  sdc: sdc1
[  510.855171] sd 18:0:0:0: [sdc] Attached SCSI removable disk
[  513.666845] usb 3-10.4: USB disconnect, device number 10
[  520.493510] usb 3-10.4: new high-speed USB device number 11 using xhci_hcd
[  520.585068] usb 3-10.4: New USB device found, idVendor=8564, idProduct=1000
[  520.585076] usb 3-10.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  520.585080] usb 3-10.4: Product: Mass Storage Device
[  520.585084] usb 3-10.4: Manufacturer: JetFlash
[  520.585087] usb 3-10.4: SerialNumber: 9EAOZJ51
[  520.586000] usb-storage 3-10.4:1.0: USB Mass Storage device detected
[  520.586747] scsi19 : usb-storage 3-10.4:1.0
[  521.588210] scsi 19:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[  521.589132] sd 19:0:0:0: Attached scsi generic sg4 type 0
[  521.589490] sd 19:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[  521.590206] sd 19:0:0:0: [sdc] Write Protect is off
[  521.590212] sd 19:0:0:0: [sdc] Mode Sense: 23 00 00 00
[  521.590903] sd 19:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  521.594869]  sdc: sdc1
[  521.597996] sd 19:0:0:0: [sdc] Attached SCSI removable disk
[  524.921289] usb 3-10.4: USB disconnect, device number 11
[  535.584848] usb 3-10.4: new high-speed USB device number 12 using xhci_hcd
[  535.676571] usb 3-10.4: New USB device found, idVendor=8564, idProduct=1000
[  535.676580] usb 3-10.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  535.676585] usb 3-10.4: Product: Mass Storage Device
[  535.676588] usb 3-10.4: Manufacturer: JetFlash
[  535.676592] usb 3-10.4: SerialNumber: 9EAOZJ51
[  535.677586] usb-storage 3-10.4:1.0: USB Mass Storage device detected
[  535.679379] scsi20 : usb-storage 3-10.4:1.0
[  536.681671] scsi 20:0:0:0: Direct-Access     JetFlash Transcend 4GB    8.07 PQ: 0 ANSI: 4
[  536.682575] sd 20:0:0:0: Attached scsi generic sg4 type 0
[  536.683238] sd 20:0:0:0: [sdc] 7864320 512-byte logical blocks: (4.02 GB/3.75 GiB)
[  536.684006] sd 20:0:0:0: [sdc] Write Protect is off
[  536.684016] sd 20:0:0:0: [sdc] Mode Sense: 23 00 00 00
[  536.684773] sd 20:0:0:0: [sdc] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA
[  536.689664]  sdc: sdc1
[  536.692249] sd 20:0:0:0: [sdc] Attached SCSI removable disk
[  541.547176] usb 3-10.4: USB disconnect, device number 12

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 10:51                                       ` Mika Westerberg
@ 2014-05-29 11:04                                         ` Mika Westerberg
  2014-05-29 13:30                                           ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Mika Westerberg @ 2014-05-29 11:04 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Thu, May 29, 2014 at 01:51:07PM +0300, Mika Westerberg wrote:
> On Thu, May 29, 2014 at 06:34:44AM +0100, Al Viro wrote:
> > On Thu, May 29, 2014 at 04:52:33AM +0100, Al Viro wrote:
> > > On Thu, May 29, 2014 at 04:11:49AM +0100, Al Viro wrote:
> > > > On Wed, May 28, 2014 at 07:39:54PM +0100, Al Viro wrote:
> > > > 
> > > > > OK, the warnings about averting your eyes very much apply; the thing below
> > > > > definitely needs more massage before it becomes acceptable (and no, it's
> > > > > not a single commit; I'm not that insane), but it changes behaviour in the
> > > > > way described above.  Could you check if the livelock persists with it?
> > > > > No trace-generating code in there, so the logs should be compact enough...
> > > > 
> > > > Here's an updated patch, hopefully slightly less vomit-inducing.  Should
> > > > give the same behaviour as the previous one...  Again, it's a cumulative
> > > > diff - I'm still massaging the splitup here.
> > > 
> > > BTW, it still leaves the "proceed to parent" case in shrink_dentry_list();
> > > in theory, it's also vulnerable to the same livelock.  Can be dealt pretty
> > > much the same way; I'd rather leave that one for right after -final, though,
> > > if the already posted variant turns out to be sufficient...
> > 
> > ... which is (presumably) dealt with the incremental I'd just sent to Linus;
> > seeing what kind of dumb mistakes I'm making, I'd better call it quits for
> > tonight - it's 1:30am here and I didn't have anywhere near enough sleep
> > yesterday.  I'd appeciate if you could test the patch immediately
> > upthread (from Message-ID: <20140529031149.GE18016@ZenIV.linux.org.uk>)
> > and see if it helps.  There's an incremental on top of it (from
> > Message-ID: <20140529052621.GH18016@ZenIV.linux.org.uk>) that might or
> > might not be a good idea.
> 
> Thanks for the patch.
> 
> I tested patch <20140529031149.GE18016@ZenIV.linux.org.uk> and it seems
> to improve things. After first plug/unplug I can see similar behaviour
> but after a while it recovered. I did several iterations of plug/unplug
> afterwards and didn't see the livelock to trigger.
> 
> dmesg is attached.
> 
> I'm going to try your incremental patch now.

With your both patches applied the problem is gone :-)

I did 20 plug/unplugs, rebooted the machine and another 20 plug/unplugs
and didn't see the livelock at once.

Thanks a lot!

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 11:04                                         ` Mika Westerberg
@ 2014-05-29 13:30                                           ` Al Viro
  2014-05-29 14:56                                             ` Mika Westerberg
  2014-05-29 15:10                                             ` Linus Torvalds
  0 siblings, 2 replies; 55+ messages in thread
From: Al Viro @ 2014-05-29 13:30 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Thu, May 29, 2014 at 02:04:39PM +0300, Mika Westerberg wrote:

> With your both patches applied the problem is gone :-)
> 
> I did 20 plug/unplugs, rebooted the machine and another 20 plug/unplugs
> and didn't see the livelock at once.

Great...  OK, saner splitup of that sucker (equivalent to combination of
these two patches) is in vfs.git#for-linus.

Review and testing would be very welcome.

PS: The diff between that and aforementioned "both patches applied" is noise -
dentry and parent declarations had been moved into the loop body there,
while in #for-linus they are left alone.  So Mika's testing results should
apply to that one as well.

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 13:30                                           ` Al Viro
@ 2014-05-29 14:56                                             ` Mika Westerberg
  2014-05-29 15:10                                             ` Linus Torvalds
  1 sibling, 0 replies; 55+ messages in thread
From: Mika Westerberg @ 2014-05-29 14:56 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Thu, May 29, 2014 at 02:30:36PM +0100, Al Viro wrote:
> On Thu, May 29, 2014 at 02:04:39PM +0300, Mika Westerberg wrote:
> 
> > With your both patches applied the problem is gone :-)
> > 
> > I did 20 plug/unplugs, rebooted the machine and another 20 plug/unplugs
> > and didn't see the livelock at once.
> 
> Great...  OK, saner splitup of that sucker (equivalent to combination of
> these two patches) is in vfs.git#for-linus.
> 
> Review and testing would be very welcome.

I'll re-test that branch first thing tomorrow morning (currently at home
and the machine where this reproduces is my work desktop).

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 13:30                                           ` Al Viro
  2014-05-29 14:56                                             ` Mika Westerberg
@ 2014-05-29 15:10                                             ` Linus Torvalds
  2014-05-29 15:44                                               ` Al Viro
  1 sibling, 1 reply; 55+ messages in thread
From: Linus Torvalds @ 2014-05-29 15:10 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 6:30 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> Great...  OK, saner splitup of that sucker (equivalent to combination of
> these two patches) is in vfs.git#for-linus.
>
> Review and testing would be very welcome.

So looking at the "dealing with the rest of shrink_dentry_list()
livelock" patch, I think the "release the parents" case is now big and
complicated enough to be split into a function of its own.

However, I have a bigger question too: the "release the parent" case
_should_ be possible to do with just a "dput()" on the parent, and the
only reason we're doing the special case is that since we are
shrinking things, we try to be more aggressive and shrink all the
parents if possible. Right?

If so, though, that brings up two questions:

 (a) do we really want to be that aggressive? Can we ever traverse
_past_ the point we're actually trying to shrink in
shrink_dcache_parent()?

 (b) why does the "dput()" (or rather, the dentry_kill()) locking
logic have to retain the old trylock case rather than share the parent
locking logic?

I'm assuming the answer to (b) is that we can't afford to drop the
dentry lock in dentry_kill(), but I'd like that answer to the "Why" to
be documented somewhere.

I don't much care what the answer to (a) is, but again, it would be
good to have that mentioned somewhere.

                 Linus

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 15:10                                             ` Linus Torvalds
@ 2014-05-29 15:44                                               ` Al Viro
  2014-05-29 16:23                                                 ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-29 15:44 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 08:10:57AM -0700, Linus Torvalds wrote:
> If so, though, that brings up two questions:
> 
>  (a) do we really want to be that aggressive? Can we ever traverse
> _past_ the point we're actually trying to shrink in
> shrink_dcache_parent()?

Caller of shrink_dcache_parent() would better hold a reference to the
argument, or it might get freed right under us ;-)  So no, we can't
go past that point - the subtree root will stay busy.

The reason we want to be aggressive there is to avoid excessive iterations -
think what happens e.g. if we have a chain of N dentries, with nothing pinning
them (i.e. the last one has refcount 0, the first - 2, everything else - 1).
Simply doing dput() would result in O(N^2) vs. O(N)...

>  (b) why does the "dput()" (or rather, the dentry_kill()) locking
> logic have to retain the old trylock case rather than share the parent
> locking logic?
> 
> I'm assuming the answer to (b) is that we can't afford to drop the
> dentry lock in dentry_kill(), but I'd like that answer to the "Why" to
> be documented somewhere.

We actually might be able to do it that way (rechecking ->d_count after
lock_parent()), but I would really prefer to leave that until after -final.
I want to get profiling data from that first - dput() is a much hotter path
than shrink_dcache_parent() and friends...

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 15:44                                               ` Al Viro
@ 2014-05-29 16:23                                                 ` Al Viro
  2014-05-29 16:29                                                   ` Linus Torvalds
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-29 16:23 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 04:44:54PM +0100, Al Viro wrote:
> On Thu, May 29, 2014 at 08:10:57AM -0700, Linus Torvalds wrote:
> > If so, though, that brings up two questions:
> > 
> >  (a) do we really want to be that aggressive? Can we ever traverse
> > _past_ the point we're actually trying to shrink in
> > shrink_dcache_parent()?
> 
> Caller of shrink_dcache_parent() would better hold a reference to the
> argument, or it might get freed right under us ;-)  So no, we can't
> go past that point - the subtree root will stay busy.
> 
> The reason we want to be aggressive there is to avoid excessive iterations -
> think what happens e.g. if we have a chain of N dentries, with nothing pinning
> them (i.e. the last one has refcount 0, the first - 2, everything else - 1).
> Simply doing dput() would result in O(N^2) vs. O(N)...
> 
> >  (b) why does the "dput()" (or rather, the dentry_kill()) locking
> > logic have to retain the old trylock case rather than share the parent
> > locking logic?
> > 
> > I'm assuming the answer to (b) is that we can't afford to drop the
> > dentry lock in dentry_kill(), but I'd like that answer to the "Why" to
> > be documented somewhere.
> 
> We actually might be able to do it that way (rechecking ->d_count after
> lock_parent()), but I would really prefer to leave that until after -final.
> I want to get profiling data from that first - dput() is a much hotter path
> than shrink_dcache_parent() and friends...

FWIW, I've just done more or less edible splitup of stuff past #for-linus -
see #experimental-dentry_kill for that.  Again, I really want to get
profiling data to see if that hurts dput() - it takes ->d_lock on parent
before the trylock on ->i_lock and in case of ->d_lock on parent being
held by somebody else it bangs on rename_lock.lock cacheline.  I'd expect
that to be non-issue on any loads, but we need something stronger than
my gut feelings...

BTW, lock_parent() might be better off if in contended case it would not
bother with rename_lock and did something like this:
again:
	spin_unlock(&dentry->d_lock);
	rcu_read_lock();
	parent = ACCESS_ONCE(dentry->d_parent);
	if (parent != dentry)
		spin_lock(&parent->d_lock);
	spin_lock(&dentry->d_lock);
	if (likely(dentry->d_parent == parent)) {
		rcu_read_unlock();
		return parent;
	}
	if (parent)
		spin_unlock(&parent->d_lock);
	rcu_read_unlock();
	goto again;

It's almost certainly not worth bothering with right now, but if dput()
starts using lock_parent(), it might be worth investigating...

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 16:23                                                 ` Al Viro
@ 2014-05-29 16:29                                                   ` Linus Torvalds
  2014-05-29 16:53                                                     ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Linus Torvalds @ 2014-05-29 16:29 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 9:23 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> BTW, lock_parent() might be better off if in contended case it would not
> bother with rename_lock and did something like this:
> again:

Ack. I think that's much better.

             Linus

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 16:29                                                   ` Linus Torvalds
@ 2014-05-29 16:53                                                     ` Al Viro
  2014-05-29 18:52                                                       ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-29 16:53 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 09:29:42AM -0700, Linus Torvalds wrote:
> On Thu, May 29, 2014 at 9:23 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> >
> > BTW, lock_parent() might be better off if in contended case it would not
> > bother with rename_lock and did something like this:
> > again:
> 
> Ack. I think that's much better.

Pushed to #for-linus (with dumb braino fixed - it's if (parent != dentry),
not if (parent)).  I'll wait with folding it back into the commit that
introduces lock_parent() until we get testing results...

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 16:53                                                     ` Al Viro
@ 2014-05-29 18:52                                                       ` Al Viro
  2014-05-29 19:14                                                         ` Linus Torvalds
  2014-05-30  8:12                                                         ` Mika Westerberg
  0 siblings, 2 replies; 55+ messages in thread
From: Al Viro @ 2014-05-29 18:52 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 05:53:51PM +0100, Al Viro wrote:
> On Thu, May 29, 2014 at 09:29:42AM -0700, Linus Torvalds wrote:
> > On Thu, May 29, 2014 at 9:23 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> > >
> > > BTW, lock_parent() might be better off if in contended case it would not
> > > bother with rename_lock and did something like this:
> > > again:
> > 
> > Ack. I think that's much better.
> 
> Pushed to #for-linus (with dumb braino fixed - it's if (parent != dentry),
> not if (parent)).  I'll wait with folding it back into the commit that
> introduces lock_parent() until we get testing results...

Grrr...  Sadly, that's not good enough.  Leaking rcu_read_lock() on
success is trivial, but there's more serious problem: suppose dentries
involved get moved before we get to locking what we thought was parent.
We end up taking ->d_lock on two dentries that might be nowhere near each
other in the tree, with obvious nasty implications.  Would be _very_ hard
to reproduce ;-/

AFAICS, the following would be safe, but I'd really appreciate any extra
eyes on that sucker:

static inline struct dentry *lock_parent(struct dentry *dentry)
{
        struct dentry *parent = dentry->d_parent;
        if (IS_ROOT(dentry))
                return NULL;
        if (likely(spin_trylock(&parent->d_lock)))
                return parent;
        spin_unlock(&dentry->d_lock);
        rcu_read_lock();
again:
        parent = ACCESS_ONCE(dentry->d_parent);
        spin_lock(&parent->d_lock);
        /*
         * We can't blindly lock dentry until we are sure
         * that we won't violate the locking order.
         * While parent->d_lock is not enough to stabilize
	 * dentry->d_parent, it *is* enough to stabilize
	 * dentry->d_parent == parent.
         */
        if (unlikely(parent != dentry->d_parent)) {
                spin_unlock(&parent->d_lock);
                goto again;
        }
        rcu_read_unlock();
        if (parent != dentry)
                spin_lock(&dentry->d_lock);
        else
                parent = NULL;
        return parent;
}

That variant got force-pushed in place of the previous one, again at the
head of #for-linus.  And I'm definitely not folding it in until it gets
more review and testing.

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 18:52                                                       ` Al Viro
@ 2014-05-29 19:14                                                         ` Linus Torvalds
  2014-05-30  4:50                                                           ` Al Viro
  2014-05-30  8:12                                                         ` Mika Westerberg
  1 sibling, 1 reply; 55+ messages in thread
From: Linus Torvalds @ 2014-05-29 19:14 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 11:52 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> Grrr...  Sadly, that's not good enough.  Leaking rcu_read_lock() on
> success is trivial, but there's more serious problem: suppose dentries
> involved get moved before we get to locking what we thought was parent.
> We end up taking ->d_lock on two dentries that might be nowhere near each
> other in the tree, with obvious nasty implications.  Would be _very_ hard
> to reproduce ;-/

Yeah, I don't think you can reproduce that, but I guess renaming
directories into each other (two renames needed) could trigger an ABBA
deadlock by changing the topological order of dentry/parent.

I suspect there's no way in hell that tiny race will ever happen in
practice, but let's not risk it.

And your solution (to re-check after just taking the parent lock)
seems sufficient and sane, since dentry_lock_for_move() will always
take the parent lock(s) before we move a dentry.

So that looks good to me.

              Linus

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 19:14                                                         ` Linus Torvalds
@ 2014-05-30  4:50                                                           ` Al Viro
  2014-05-30  5:00                                                             ` Linus Torvalds
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-30  4:50 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 12:14:51PM -0700, Linus Torvalds wrote:
> Yeah, I don't think you can reproduce that, but I guess renaming
> directories into each other (two renames needed) could trigger an ABBA
> deadlock by changing the topological order of dentry/parent.
> 
> I suspect there's no way in hell that tiny race will ever happen in
> practice, but let's not risk it.
> 
> And your solution (to re-check after just taking the parent lock)
> seems sufficient and sane, since dentry_lock_for_move() will always
> take the parent lock(s) before we move a dentry.
> 
> So that looks good to me.

BTW, how serious is the problem with __lockref_is_dead(&dentry->d_lockref)
with only ->d_parent->d_lock held?  From my reading of lib/lockref.c it
should be safe - we only do lockref_mark_dead() with ->d_parent->d_lock
held, and it'll provide all the serialization and barriers we need.

If I'm right, we could get rid of DCACHE_DENTRY_KILLED completely and replace
checking for it with checking for negative ->d_lockref.count.  There are two
places where we check for it; in shrink_dentry_list() we definitely can go
that way (we are holding ->d_lock there) and it simplifies the code nicely.
In d_walk(), though (in the bit that used to be try_to_ascend() we only hold
->d_parent->d_lock.  It looks like that ought to be safe to replace
                if (this_parent != child->d_parent ||  
                         (child->d_flags & DCACHE_DENTRY_KILLED) ||
                         need_seqretry(&rename_lock, seq)) {
with
                if (this_parent != child->d_parent ||  
                         __lockref_is_dead(&child->d_lockref) ||
                         need_seqretry(&rename_lock, seq)) {
and remove DCACHE_DENTRY_KILLED completely...

The other user (in shrink_dentry_list()) simplifies to
                if (dentry->d_lockref.count != 0) {
                        bool can_free = dentry->d_flags & DCACHE_MAY_FREE;
                        spin_unlock(&dentry->d_lock);
                        if (parent)
                                spin_unlock(&parent->d_lock);
                        if (can_free)
                                dentry_free(dentry);
                        continue;
                }
taking care of both the DCACHE_DENTRY_KILLED case and simple "lazy dget"
one, and that one's definitely safe and worth doing.

Would be nice if we could switch d_walk() one as well and kill that flag off,
though...

Basically, we have
spin_lock(&A);
spin_lock(&R.lock);
V = 1;
lockref_mark_dead(&R);
...
as the only place where R goes dead and we want to replace
spin_lock(&A);
if (V)
	...
with
spin_lock(&A);
if (__lockref_is_dead(&R))
	...
Unless I'm missing something subtle in lockref.c, that should be safe...
Comments?

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-30  4:50                                                           ` Al Viro
@ 2014-05-30  5:00                                                             ` Linus Torvalds
  2014-05-30  6:49                                                               ` Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Linus Torvalds @ 2014-05-30  5:00 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 9:50 PM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> BTW, how serious is the problem with __lockref_is_dead(&dentry->d_lockref)
> with only ->d_parent->d_lock held?  From my reading of lib/lockref.c it
> should be safe - we only do lockref_mark_dead() with ->d_parent->d_lock
> held, and it'll provide all the serialization and barriers we need.
>
> If I'm right, we could get rid of DCACHE_DENTRY_KILLED completely

Yeah, I think that would be good. Except I think you should create a
"dentry_is_dead()" helper function that then has that "if you hold the
dentry or parent lock, this is safe" comment, because for lockref in
general you do need to have the lock in the lockref itself. The fact
that dentries have more locking is very much dentry-specific.

But with that, go wild. I'd love to get rid of some of the redundant stuff.

For another example, the

    BUG_ON((int)dentry->d_lockref.count > 0);

test makes very little sense any more with lockrefs and the whole dead
marker (that should make sure that it never gets incremented), but
exists due to the direct conversion.

              Linus

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-30  5:00                                                             ` Linus Torvalds
@ 2014-05-30  6:49                                                               ` Al Viro
  0 siblings, 0 replies; 55+ messages in thread
From: Al Viro @ 2014-05-30  6:49 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Thu, May 29, 2014 at 10:00:49PM -0700, Linus Torvalds wrote:

> Yeah, I think that would be good. Except I think you should create a
> "dentry_is_dead()" helper function that then has that "if you hold the
> dentry or parent lock, this is safe" comment, because for lockref in
> general you do need to have the lock in the lockref itself. The fact
> that dentries have more locking is very much dentry-specific.

With how many callers?  There literally are only two places where we look
at that bit; one of them very tempting to convert to ->d_lockref.count != 0,
since reactions to positive and negative are very similar.  We also have
that bogus BUG_ON() you've mentioned (that one simply should die) and only
one place where we check it for being negative - autofs4_lookup_active().
And that one is better dealt with by taking removal from their active
list from ->d_release() to ->d_prune() (if not turning their ->d_release()
into ->d_prune() wholesale) and making ->d_prune() called for hashed and
unhashed alike (the only instance *already* checks for d_unhashed() and does
nothing in that case; no need to check that in fs/dcache.c).  With that done,
the check will be gone - all it does is filtering out the ones that are
already on the way out, but still hadn't reached ->d_release()).

IOW, it's not a widely used functionality and it's really not something
that should be ever needed outside of fs/dcache.c.  And in fs/dcache.c
we have one call site, so I'm not sure if even mentioning __lockref_not_dead()
would make much sense - (int)child->d_lockref.count < 0 might be better,
along with a comment about ->d_parent->d_lock serializing it against
lockref_mark_dead() in __dentry_kill() just as well as ->d_lock would...

Note that the only reason why autofs is playing those games is that they
keep references to dentries that do not contribute to refcount, rip them
out when dentry is killed and do that in the wrong method, which opens the
window when ->d_lock is already dropped and ->d_release() is inevitable
but yet to be called.  Solution: rip those references out before dropping
->d_lock, which is what ->d_prune() gives us.  To be fair, that code
predates ->d_prune() by several years (Jul 2008 and Oct 2011, resp.)

And "vfs: call d_op->d_prune() before unhashing dentry" has added very
odd checks for !d_unhashed(), despite ceph ->d_prune() being an explicit
no-op in other cases...

While we are at it, what the devil is d_prune_aliases() doing?  OK, we
grab ->d_lock and see that refcount is 0.  Then we call ->d_prune(),
bump refcount to 1, forcibly unhash the sucker, drop ->d_lock and ->i_lock
and call dput().  Which seems to be far too convoluted...  AFAICS, what we
want to do is
                spin_lock(&dentry->d_lock);
                if (!dentry->d_lockref.count) {
			parent = lock_parent(dentry);
			if (likely(!dentry->d_lockref.count)) {
				__dentry_kill(dentry);
				goto restart;
			}
			if (parent)
				spin_unlock(&parent->d_lock);
		}
		spin_unlock(&dentry->d_lock);
(which means that pulling ->i_lock trylock into __dentry_kill() is
probably not a good plan, more's the pity...)  And there goes this second
call site of ->d_prune() - after that it would be called exactly in one place,
right after __dentry_kill() has done lockref_mark_dead().  The whole reason
for calling it there was that forcible unhash used to force dput() to kill
the sucker has a side effect of messing ceph ->d_prune()...

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-29 18:52                                                       ` Al Viro
  2014-05-29 19:14                                                         ` Linus Torvalds
@ 2014-05-30  8:12                                                         ` Mika Westerberg
  2014-05-30 15:21                                                           ` Al Viro
  1 sibling, 1 reply; 55+ messages in thread
From: Mika Westerberg @ 2014-05-30  8:12 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Thu, May 29, 2014 at 07:52:01PM +0100, Al Viro wrote:
> On Thu, May 29, 2014 at 05:53:51PM +0100, Al Viro wrote:
> > On Thu, May 29, 2014 at 09:29:42AM -0700, Linus Torvalds wrote:
> > > On Thu, May 29, 2014 at 9:23 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> > > >
> > > > BTW, lock_parent() might be better off if in contended case it would not
> > > > bother with rename_lock and did something like this:
> > > > again:
> > > 
> > > Ack. I think that's much better.
> > 
> > Pushed to #for-linus (with dumb braino fixed - it's if (parent != dentry),
> > not if (parent)).  I'll wait with folding it back into the commit that
> > introduces lock_parent() until we get testing results...
> 
> Grrr...  Sadly, that's not good enough.  Leaking rcu_read_lock() on
> success is trivial, but there's more serious problem: suppose dentries
> involved get moved before we get to locking what we thought was parent.
> We end up taking ->d_lock on two dentries that might be nowhere near each
> other in the tree, with obvious nasty implications.  Would be _very_ hard
> to reproduce ;-/
> 
> AFAICS, the following would be safe, but I'd really appreciate any extra
> eyes on that sucker:
> 
> static inline struct dentry *lock_parent(struct dentry *dentry)
> {
>         struct dentry *parent = dentry->d_parent;
>         if (IS_ROOT(dentry))
>                 return NULL;
>         if (likely(spin_trylock(&parent->d_lock)))
>                 return parent;
>         spin_unlock(&dentry->d_lock);
>         rcu_read_lock();
> again:
>         parent = ACCESS_ONCE(dentry->d_parent);
>         spin_lock(&parent->d_lock);
>         /*
>          * We can't blindly lock dentry until we are sure
>          * that we won't violate the locking order.
>          * While parent->d_lock is not enough to stabilize
> 	 * dentry->d_parent, it *is* enough to stabilize
> 	 * dentry->d_parent == parent.
>          */
>         if (unlikely(parent != dentry->d_parent)) {
>                 spin_unlock(&parent->d_lock);
>                 goto again;
>         }
>         rcu_read_unlock();
>         if (parent != dentry)
>                 spin_lock(&dentry->d_lock);
>         else
>                 parent = NULL;
>         return parent;
> }
> 
> That variant got force-pushed in place of the previous one, again at the
> head of #for-linus.  And I'm definitely not folding it in until it gets
> more review and testing.

Tested your latest #for-linus from here:

https://git.kernel.org/cgit/linux/kernel/git/viro/vfs.git/log/?h=for-linus

and the livelock is gone,

Tested-by: Mika Westerberg <mika.westerberg@linux.intel.com>

Thanks again!

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-30  8:12                                                         ` Mika Westerberg
@ 2014-05-30 15:21                                                           ` Al Viro
  2014-05-30 15:31                                                             ` Linus Torvalds
  0 siblings, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-30 15:21 UTC (permalink / raw)
  To: Mika Westerberg
  Cc: Linus Torvalds, Linux Kernel Mailing List, Miklos Szeredi, linux-fsdevel

On Fri, May 30, 2014 at 11:12:38AM +0300, Mika Westerberg wrote:

> Tested your latest #for-linus from here:
> 
> https://git.kernel.org/cgit/linux/kernel/git/viro/vfs.git/log/?h=for-linus
> 
> and the livelock is gone,
> 
> Tested-by: Mika Westerberg <mika.westerberg@linux.intel.com>
> 
> Thanks again!

OK...  I've just pushed another branch (#for-linus-2) with lock_parent()
change folded into the commit that used to introduce rename_lock-based
variant.  Heads of the branches are byte-for-byte identical:

al@duke:~/linux/trees/vfs$ git log vfs/for-linus|head -1
commit ebc6cb92bfeddf25462842f64604bc9fd2aab5b0
al@duke:~/linux/trees/vfs$ git log vfs/for-linus-2|head -1
commit 8cbf74da435d1bd13dbb790f94c7ff67b2fb6af4
al@duke:~/linux/trees/vfs$ git diff ebc6cb92bfeddf25462842f64604bc9fd2aab5b0 8cbf74da435d1bd13dbb790f94c7ff67b2fb6af4
al@duke:~/linux/trees/vfs$

so testing done on one of them obviously applies to another.  FWIW, on
#for-linus-2 we have
Shortlog:
Al Viro (6):
      lift the "already marked killed" case into shrink_dentry_list()
      split dentry_kill()
      expand dentry_kill(dentry, 0) in shrink_dentry_list()
      shrink_dentry_list(): take parent's ->d_lock earlier
      dealing with the rest of shrink_dentry_list() livelock
      dentry_kill() doesn't need the second argument now

Diffstat:
 fs/dcache.c |  153 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++------------------------------
 1 file changed, 107 insertions(+), 46 deletions(-)

Linus, how would you prefer it to be handled?

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-30 15:21                                                           ` Al Viro
@ 2014-05-30 15:31                                                             ` Linus Torvalds
  2014-05-30 16:48                                                               ` [git pull] " Al Viro
  0 siblings, 1 reply; 55+ messages in thread
From: Linus Torvalds @ 2014-05-30 15:31 UTC (permalink / raw)
  To: Al Viro
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Fri, May 30, 2014 at 8:21 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> Linus, how would you prefer it to be handled?

I'll just have to do an rc8. I really hoped to avoid it, because we're
going on our family vacation when school is out in two weeks, and it
causes problems for the merge window, but it's not like there is much
choice - I can't do a 3.15 release with a known regression like that.

So just send me the pull request, and I'll pull it. I'll probably do
the "let's increase the x86-64 stack size to 16kB" too, to close
_that_ issue as well.

                   Linus

^ permalink raw reply	[flat|nested] 55+ messages in thread

* [git pull] Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-30 15:31                                                             ` Linus Torvalds
@ 2014-05-30 16:48                                                               ` Al Viro
  2014-05-30 17:14                                                                 ` Al Viro
  2014-05-30 17:15                                                                 ` Sedat Dilek
  0 siblings, 2 replies; 55+ messages in thread
From: Al Viro @ 2014-05-30 16:48 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Fri, May 30, 2014 at 08:31:30AM -0700, Linus Torvalds wrote:
> On Fri, May 30, 2014 at 8:21 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> >
> > Linus, how would you prefer it to be handled?
> 
> I'll just have to do an rc8. I really hoped to avoid it, because we're
> going on our family vacation when school is out in two weeks, and it
> causes problems for the merge window, but it's not like there is much
> choice - I can't do a 3.15 release with a known regression like that.

Sorry about that... ;-/

> So just send me the pull request, and I'll pull it. I'll probably do
> the "let's increase the x86-64 stack size to 16kB" too, to close
> _that_ issue as well.

OK, here it is:

Fixes for livelocks in shrink_dentry_list() introduced by fixes to shrink
list corruption; the root cause was that trylock of parent's ->d_lock could
be disrupted by d_walk() happening on other CPUs, resulting in
shrink_dentry_list() making no progress *and* the same d_walk() being called
again and again for as long as shrink_dentry_list() doesn't get past that
mess.  Solution is to have shrink_dentry_list() treat that trylock failure not
as "try to do the same thing again", but "lock them in the right order".
Please, pull from
git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git for-linus-2

Shortlog:
Al Viro (8):
      lift the "already marked killed" case into shrink_dentry_list()
      split dentry_kill()
      expand dentry_kill(dentry, 0) in shrink_dentry_list()
      shrink_dentry_list(): take parent's ->d_lock earlier
      dealing with the rest of shrink_dentry_list() livelock
      dentry_kill() doesn't need the second argument now
      d_prune_alias(): just lock the parent and call __dentry_kill()
      dcache.c: call ->d_prune() regardless of d_unhashed()

Diffstat:
 fs/dcache.c |  176 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++-----------------------------------
 1 file changed, 115 insertions(+), 61 deletions(-)

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: [git pull] Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-30 16:48                                                               ` [git pull] " Al Viro
@ 2014-05-30 17:14                                                                 ` Al Viro
  2014-05-31 14:18                                                                   ` Josh Boyer
  2014-05-30 17:15                                                                 ` Sedat Dilek
  1 sibling, 1 reply; 55+ messages in thread
From: Al Viro @ 2014-05-30 17:14 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Mika Westerberg, Linux Kernel Mailing List, Miklos Szeredi,
	linux-fsdevel

On Fri, May 30, 2014 at 05:48:16PM +0100, Al Viro wrote:
> On Fri, May 30, 2014 at 08:31:30AM -0700, Linus Torvalds wrote:
> > On Fri, May 30, 2014 at 8:21 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> > >
> > > Linus, how would you prefer it to be handled?
> > 
> > I'll just have to do an rc8. I really hoped to avoid it, because we're
> > going on our family vacation when school is out in two weeks, and it
> > causes problems for the merge window, but it's not like there is much
> > choice - I can't do a 3.15 release with a known regression like that.
> 
> Sorry about that... ;-/
> 
> > So just send me the pull request, and I'll pull it. I'll probably do
> > the "let's increase the x86-64 stack size to 16kB" too, to close
> > _that_ issue as well.
> 
> OK, here it is:
> 
> Fixes for livelocks in shrink_dentry_list() introduced by fixes to shrink
> list corruption; the root cause was that trylock of parent's ->d_lock could
> be disrupted by d_walk() happening on other CPUs, resulting in
> shrink_dentry_list() making no progress *and* the same d_walk() being called
> again and again for as long as shrink_dentry_list() doesn't get past that
> mess.  Solution is to have shrink_dentry_list() treat that trylock failure not
> as "try to do the same thing again", but "lock them in the right order".
> Please, pull from
> git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git for-linus-2

*GYAH*

Shortlog and diffstat are from the local branch that has two more cleanups
on top what's been pushed to vfs.git (and what had been tested).  Ones
matching what's really in that branch are here:
Shortlog:
Al Viro (6):
      lift the "already marked killed" case into shrink_dentry_list()
      split dentry_kill()
      expand dentry_kill(dentry, 0) in shrink_dentry_list()
      shrink_dentry_list(): take parent's ->d_lock earlier
      dealing with the rest of shrink_dentry_list() livelock
      dentry_kill() doesn't need the second argument now

Diffstat:
 fs/dcache.c |  153 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++------------------------------
 1 file changed, 107 insertions(+), 46 deletions(-)

My apologies - the script I'm using to generate shortlogs takes branch
name as an argument, defaulting to HEAD, which was two commits past
vfs/for-linus-2.  And no, I'm _not_ planning to push that followup stuff
until the merge window.  Just to make sure: the branch to pull should have
head at 8cbf74da435d1bd13dbb790f94c7ff67b2fb6af4 and have the same tree
as vfs.git#for-linus, which is what got testing.

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: [git pull] Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-30 16:48                                                               ` [git pull] " Al Viro
  2014-05-30 17:14                                                                 ` Al Viro
@ 2014-05-30 17:15                                                                 ` Sedat Dilek
  1 sibling, 0 replies; 55+ messages in thread
From: Sedat Dilek @ 2014-05-30 17:15 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Mika Westerberg, Linux Kernel Mailing List,
	Miklos Szeredi, linux-fsdevel

On Fri, May 30, 2014 at 6:48 PM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> On Fri, May 30, 2014 at 08:31:30AM -0700, Linus Torvalds wrote:
>> On Fri, May 30, 2014 at 8:21 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>> >
>> > Linus, how would you prefer it to be handled?
>>
>> I'll just have to do an rc8. I really hoped to avoid it, because we're
>> going on our family vacation when school is out in two weeks, and it
>> causes problems for the merge window, but it's not like there is much
>> choice - I can't do a 3.15 release with a known regression like that.
>
> Sorry about that... ;-/
>
>> So just send me the pull request, and I'll pull it. I'll probably do
>> the "let's increase the x86-64 stack size to 16kB" too, to close
>> _that_ issue as well.
>
> OK, here it is:
>
> Fixes for livelocks in shrink_dentry_list() introduced by fixes to shrink
> list corruption; the root cause was that trylock of parent's ->d_lock could
> be disrupted by d_walk() happening on other CPUs, resulting in
> shrink_dentry_list() making no progress *and* the same d_walk() being called
> again and again for as long as shrink_dentry_list() doesn't get past that
> mess.  Solution is to have shrink_dentry_list() treat that trylock failure not
> as "try to do the same thing again", but "lock them in the right order".
> Please, pull from
> git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git for-linus-2
>
> Shortlog:
> Al Viro (8):
>       lift the "already marked killed" case into shrink_dentry_list()
>       split dentry_kill()
>       expand dentry_kill(dentry, 0) in shrink_dentry_list()
>       shrink_dentry_list(): take parent's ->d_lock earlier
>       dealing with the rest of shrink_dentry_list() livelock
>       dentry_kill() doesn't need the second argument now
>       d_prune_alias(): just lock the parent and call __dentry_kill()
>       dcache.c: call ->d_prune() regardless of d_unhashed()
>
> Diffstat:
>  fs/dcache.c |  176 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++-----------------------------------
>  1 file changed, 115 insertions(+), 61 deletions(-)
>

Did you push all?

$ git log --oneline v3.15-rc7..
8cbf74d dentry_kill() doesn't need the second argument now
b2b8019 dealing with the rest of shrink_dentry_list() livelock
046b961 shrink_dentry_list(): take parent's ->d_lock earlier
ff2fde9 expand dentry_kill(dentry, 0) in shrink_dentry_list()
e55fd01 split dentry_kill()
64fd72e lift the "already marked killed" case into shrink_dentry_list()
b6dd6f4 vfs: fix vmplice_to_user()

- Sedat -

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: [git pull] Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-30 17:14                                                                 ` Al Viro
@ 2014-05-31 14:18                                                                   ` Josh Boyer
  2014-05-31 14:48                                                                     ` Linus Torvalds
  0 siblings, 1 reply; 55+ messages in thread
From: Josh Boyer @ 2014-05-31 14:18 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Mika Westerberg, Linux Kernel Mailing List,
	Miklos Szeredi, linux-fsdevel

On Fri, May 30, 2014 at 1:14 PM, Al Viro <viro@zeniv.linux.org.uk> wrote:
> On Fri, May 30, 2014 at 05:48:16PM +0100, Al Viro wrote:
>> On Fri, May 30, 2014 at 08:31:30AM -0700, Linus Torvalds wrote:
>> > On Fri, May 30, 2014 at 8:21 AM, Al Viro <viro@zeniv.linux.org.uk> wrote:
>> > >
>> > > Linus, how would you prefer it to be handled?
>> >
>> > I'll just have to do an rc8. I really hoped to avoid it, because we're
>> > going on our family vacation when school is out in two weeks, and it
>> > causes problems for the merge window, but it's not like there is much
>> > choice - I can't do a 3.15 release with a known regression like that.
>>
>> Sorry about that... ;-/
>>
>> > So just send me the pull request, and I'll pull it. I'll probably do
>> > the "let's increase the x86-64 stack size to 16kB" too, to close
>> > _that_ issue as well.
>>
>> OK, here it is:
>>
>> Fixes for livelocks in shrink_dentry_list() introduced by fixes to shrink
>> list corruption; the root cause was that trylock of parent's ->d_lock could
>> be disrupted by d_walk() happening on other CPUs, resulting in
>> shrink_dentry_list() making no progress *and* the same d_walk() being called
>> again and again for as long as shrink_dentry_list() doesn't get past that
>> mess.  Solution is to have shrink_dentry_list() treat that trylock failure not
>> as "try to do the same thing again", but "lock them in the right order".
>> Please, pull from
>> git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git for-linus-2
>
> *GYAH*
>
> Shortlog and diffstat are from the local branch that has two more cleanups
> on top what's been pushed to vfs.git (and what had been tested).  Ones
> matching what's really in that branch are here:
> Shortlog:
> Al Viro (6):
>       lift the "already marked killed" case into shrink_dentry_list()
>       split dentry_kill()
>       expand dentry_kill(dentry, 0) in shrink_dentry_list()
>       shrink_dentry_list(): take parent's ->d_lock earlier
>       dealing with the rest of shrink_dentry_list() livelock
>       dentry_kill() doesn't need the second argument now
>
> Diffstat:
>  fs/dcache.c |  153 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++------------------------------
>  1 file changed, 107 insertions(+), 46 deletions(-)
>
> My apologies - the script I'm using to generate shortlogs takes branch
> name as an argument, defaulting to HEAD, which was two commits past
> vfs/for-linus-2.  And no, I'm _not_ planning to push that followup stuff
> until the merge window.  Just to make sure: the branch to pull should have
> head at 8cbf74da435d1bd13dbb790f94c7ff67b2fb6af4 and have the same tree
> as vfs.git#for-linus, which is what got testing.

One of my machines got the lockdep report below when booting a kernel
that contained these patches.  This corresponds to Linux
v3.15-rc7-102-g1487385edb55.

josh

[   11.205628] usbcore: registered new interface driver btusb
[   11.212994] systemd-journald[430]: Received request to flush
runtime journal from PID 1
[   11.230780] audit: type=1305 audit(1401544447.755:4): audit_pid=661
old=0 auid=4294967295 ses=4294967295
subj=system_u:system_r:auditd_t:s0 res=1
[   11.233853] usb 2-1.8.1.1: USB disconnect, device number 6

[   11.253251] =============================================
[   11.253254] [ INFO: possible recursive locking detected ]
[   11.253257] 3.15.0-0.rc7.git4.1.fc21.x86_64 #1 Not tainted
[   11.253259] ---------------------------------------------
[   11.253261] systemd-udevd/448 is trying to acquire lock:
[   11.253264]  (&(&dentry->d_lockref.lock)->rlock){+.+...}, at:
[<ffffffff817d66c1>] lock_parent.part.21+0x59/0x69
[   11.253291]
but task is already holding lock:
[   11.253295]  (&(&dentry->d_lockref.lock)->rlock){+.+...}, at:
[<ffffffff817d669e>] lock_parent.part.21+0x36/0x69
[   11.253308]
other info that might help us debug this:
[   11.253312]  Possible unsafe locking scenario:

[   11.253317]        CPU0
[   11.253319]        ----
[   11.253322]   lock(&(&dentry->d_lockref.lock)->rlock);
[   11.253327]   lock(&(&dentry->d_lockref.lock)->rlock);
[   11.253332]
 *** DEADLOCK ***

[   11.253337]  May be due to missing lock nesting notation

[   11.253342] 1 lock held by systemd-udevd/448:
[   11.253345]  #0:  (&(&dentry->d_lockref.lock)->rlock){+.+...}, at:
[<ffffffff817d669e>] lock_parent.part.21+0x36/0x69
[   11.253359]
stack backtrace:
[   11.253366] CPU: 1 PID: 448 Comm: systemd-udevd Not tainted
3.15.0-0.rc7.git4.1.fc21.x86_64 #1
[   11.253371] Hardware name: Apple Inc.
MacBookPro10,2/Mac-AFD8A9D944EA4843, BIOS
MBP102.88Z.0106.B03.1211161133 11/16/2012
[   11.253375]  0000000000000000 00000000652a059c ffff88025f71b978
ffffffff817d7dd3
[   11.253384]  ffffffff825a8c60 ffff88025f71ba50 ffffffff810f9084
ffff88003f83d8d8
[   11.253393]  ffffffff825a8c60 0000000000000000 0000000000000000
ffff880200000000
[   11.253402] Call Trace:
[   11.253411]  [<ffffffff817d7dd3>] dump_stack+0x4d/0x66
[   11.253422]  [<ffffffff810f9084>] __lock_acquire+0x16e4/0x1ca0
[   11.253434]  [<ffffffff81023595>] ? native_sched_clock+0x35/0xa0
[   11.253443]  [<ffffffff810f9e32>] lock_acquire+0xa2/0x1d0
[   11.253452]  [<ffffffff817d66c1>] ? lock_parent.part.21+0x59/0x69
[   11.253462]  [<ffffffff817e0aae>] _raw_spin_lock+0x3e/0x80
[   11.253470]  [<ffffffff817d66c1>] ? lock_parent.part.21+0x59/0x69
[   11.253478]  [<ffffffff817d66c1>] lock_parent.part.21+0x59/0x69
[   11.253487]  [<ffffffff8124b518>] shrink_dentry_list+0x258/0x2a0
[   11.253495]  [<ffffffff8124d2ef>] check_submounts_and_drop+0x8f/0xd0
[   11.253505]  [<ffffffff812bc278>] kernfs_dop_revalidate+0x68/0xe0
[   11.253514]  [<ffffffff8123d881>] lookup_fast+0x331/0x380
[   11.253523]  [<ffffffff8123ef03>] link_path_walk+0x1b3/0x8c0
[   11.253531]  [<ffffffff8123f655>] ? path_lookupat+0x45/0x7b0
[   11.253539]  [<ffffffff8123f67b>] path_lookupat+0x6b/0x7b0
[   11.253549]  [<ffffffff8120d69a>] ? kmem_cache_alloc+0x10a/0x320
[   11.253557]  [<ffffffff8123e22f>] ? getname_flags+0x4f/0x1a0
[   11.253565]  [<ffffffff8123fdeb>] filename_lookup+0x2b/0xc0
[   11.253574]  [<ffffffff81244307>] user_path_at_empty+0x67/0xc0
[   11.253583]  [<ffffffff8123e1b2>] ? final_putname+0x22/0x50
[   11.253591]  [<ffffffff8123e459>] ? putname+0x29/0x40
[   11.253599]  [<ffffffff81244312>] ? user_path_at_empty+0x72/0xc0
[   11.253607]  [<ffffffff81244371>] user_path_at+0x11/0x20
[   11.253614]  [<ffffffff81236fc3>] vfs_fstatat+0x63/0xc0
[   11.253622]  [<ffffffff8123755e>] SYSC_newstat+0x2e/0x60
[   11.253629]  [<ffffffff817eb9d5>] ? sysret_check+0x22/0x5d
[   11.253637]  [<ffffffff810f7525>] ? trace_hardirqs_on_caller+0x105/0x1d0
[   11.253645]  [<ffffffff813d1bfe>] ? trace_hardirqs_on_thunk+0x3a/0x3f
[   11.253653]  [<ffffffff8123783e>] SyS_newstat+0xe/0x10
[   11.253662]  [<ffffffff817eb9a9>] system_call_fastpath+0x16/0x1b
[   11.364999] usb 2-1.8.1.2: USB disconnect, device number 7

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: [git pull] Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-31 14:18                                                                   ` Josh Boyer
@ 2014-05-31 14:48                                                                     ` Linus Torvalds
  2014-05-31 14:58                                                                       ` Josh Boyer
  2014-05-31 16:12                                                                       ` Josh Boyer
  0 siblings, 2 replies; 55+ messages in thread
From: Linus Torvalds @ 2014-05-31 14:48 UTC (permalink / raw)
  To: Josh Boyer
  Cc: Al Viro, Mika Westerberg, Linux Kernel Mailing List,
	Miklos Szeredi, linux-fsdevel



On Sat, 31 May 2014, Josh Boyer wrote:
> 
> One of my machines got the lockdep report below when booting a kernel
> that contained these patches. 

I think this is just a lacking annotation.

We do nest dentry d_lock locking, and in order to avoid ABBA deadlocks the 
rule is that we lock things in topological order (parent dentry first). 
lock_parent() is very careful about that, but doesn't actually tell 
lockdep about it.

This trivial oneliner should fix it.

			Linus

---
 fs/dcache.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fs/dcache.c b/fs/dcache.c
index bce851dc03ef..be2bea834bf4 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -553,7 +553,7 @@ again:
 	}
 	rcu_read_unlock();
 	if (parent != dentry)
-		spin_lock(&dentry->d_lock);
+		spin_lock_nested(&dentry->d_lock, DENTRY_D_LOCK_NESTED);
 	else
 		parent = NULL;
 	return parent;

^ permalink raw reply related	[flat|nested] 55+ messages in thread

* Re: [git pull] Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-31 14:48                                                                     ` Linus Torvalds
@ 2014-05-31 14:58                                                                       ` Josh Boyer
  2014-05-31 16:12                                                                       ` Josh Boyer
  1 sibling, 0 replies; 55+ messages in thread
From: Josh Boyer @ 2014-05-31 14:58 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Al Viro, Mika Westerberg, Linux Kernel Mailing List,
	Miklos Szeredi, linux-fsdevel

On Sat, May 31, 2014 at 10:48 AM, Linus Torvalds
<torvalds@linux-foundation.org> wrote:
>
>
> On Sat, 31 May 2014, Josh Boyer wrote:
>>
>> One of my machines got the lockdep report below when booting a kernel
>> that contained these patches.
>
> I think this is just a lacking annotation.
>
> We do nest dentry d_lock locking, and in order to avoid ABBA deadlocks the
> rule is that we lock things in topological order (parent dentry first).
> lock_parent() is very careful about that, but doesn't actually tell
> lockdep about it.
>
> This trivial oneliner should fix it.

Thanks, I'll give it a spin later today.

josh

^ permalink raw reply	[flat|nested] 55+ messages in thread

* Re: [git pull] Re: fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667]
  2014-05-31 14:48                                                                     ` Linus Torvalds
  2014-05-31 14:58                                                                       ` Josh Boyer
@ 2014-05-31 16:12                                                                       ` Josh Boyer
  1 sibling, 0 replies; 55+ messages in thread
From: Josh Boyer @ 2014-05-31 16:12 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Al Viro, Mika Westerberg, Linux Kernel Mailing List,
	Miklos Szeredi, linux-fsdevel

On Sat, May 31, 2014 at 10:48 AM, Linus Torvalds
<torvalds@linux-foundation.org> wrote:
>
>
> On Sat, 31 May 2014, Josh Boyer wrote:
>>
>> One of my machines got the lockdep report below when booting a kernel
>> that contained these patches.
>
> I think this is just a lacking annotation.
>
> We do nest dentry d_lock locking, and in order to avoid ABBA deadlocks the
> rule is that we lock things in topological order (parent dentry first).
> lock_parent() is very careful about that, but doesn't actually tell
> lockdep about it.
>
> This trivial oneliner should fix it.
>
>                         Linus

Built the previous kernel with just this applied and it seems to
behave correctly on several reboots.  I think this looks good.
Thanks!

josh

>
> ---
>  fs/dcache.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
>
> diff --git a/fs/dcache.c b/fs/dcache.c
> index bce851dc03ef..be2bea834bf4 100644
> --- a/fs/dcache.c
> +++ b/fs/dcache.c
> @@ -553,7 +553,7 @@ again:
>         }
>         rcu_read_unlock();
>         if (parent != dentry)
> -               spin_lock(&dentry->d_lock);
> +               spin_lock_nested(&dentry->d_lock, DENTRY_D_LOCK_NESTED);
>         else
>                 parent = NULL;
>         return parent;

^ permalink raw reply	[flat|nested] 55+ messages in thread

end of thread, other threads:[~2014-05-31 16:12 UTC | newest]

Thread overview: 55+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-05-26  9:37 fs/dcache.c - BUG: soft lockup - CPU#5 stuck for 22s! [systemd-udevd:1667] Mika Westerberg
2014-05-26 13:57 ` Al Viro
2014-05-26 14:29   ` Mika Westerberg
2014-05-26 15:27     ` Al Viro
2014-05-26 16:42       ` Al Viro
2014-05-26 18:17       ` Linus Torvalds
2014-05-26 18:26         ` Al Viro
2014-05-26 20:24           ` Linus Torvalds
2014-05-27  1:40             ` Al Viro
2014-05-27  3:14               ` Al Viro
2014-05-27  4:00                 ` Al Viro
2014-05-27  7:04                   ` Mika Westerberg
2014-05-28  3:19                     ` Al Viro
2014-05-28  7:37                       ` Mika Westerberg
2014-05-28 11:57                         ` Al Viro
2014-05-28 13:11                           ` Mika Westerberg
2014-05-28 14:19                             ` Al Viro
2014-05-28 18:39                               ` Al Viro
2014-05-28 19:43                                 ` Linus Torvalds
2014-05-28 20:02                                   ` Linus Torvalds
2014-05-28 20:25                                     ` Al Viro
2014-05-29 10:42                                     ` Mika Westerberg
2014-05-28 20:14                                   ` Al Viro
2014-05-28 21:11                                     ` Linus Torvalds
2014-05-28 21:28                                       ` Al Viro
2014-05-29  3:11                                 ` Al Viro
2014-05-29  3:52                                   ` Al Viro
2014-05-29  5:34                                     ` Al Viro
2014-05-29 10:51                                       ` Mika Westerberg
2014-05-29 11:04                                         ` Mika Westerberg
2014-05-29 13:30                                           ` Al Viro
2014-05-29 14:56                                             ` Mika Westerberg
2014-05-29 15:10                                             ` Linus Torvalds
2014-05-29 15:44                                               ` Al Viro
2014-05-29 16:23                                                 ` Al Viro
2014-05-29 16:29                                                   ` Linus Torvalds
2014-05-29 16:53                                                     ` Al Viro
2014-05-29 18:52                                                       ` Al Viro
2014-05-29 19:14                                                         ` Linus Torvalds
2014-05-30  4:50                                                           ` Al Viro
2014-05-30  5:00                                                             ` Linus Torvalds
2014-05-30  6:49                                                               ` Al Viro
2014-05-30  8:12                                                         ` Mika Westerberg
2014-05-30 15:21                                                           ` Al Viro
2014-05-30 15:31                                                             ` Linus Torvalds
2014-05-30 16:48                                                               ` [git pull] " Al Viro
2014-05-30 17:14                                                                 ` Al Viro
2014-05-31 14:18                                                                   ` Josh Boyer
2014-05-31 14:48                                                                     ` Linus Torvalds
2014-05-31 14:58                                                                       ` Josh Boyer
2014-05-31 16:12                                                                       ` Josh Boyer
2014-05-30 17:15                                                                 ` Sedat Dilek
2014-05-29  4:21                                   ` Linus Torvalds
2014-05-29  5:16                                     ` Al Viro
2014-05-29  5:26                                       ` Al Viro

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).