linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [GIT PULL tip/x86/mm] xen/x86 fixes
@ 2011-03-11 13:17 Stefano Stabellini
  2011-03-11 22:21 ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 21+ messages in thread
From: Stefano Stabellini @ 2011-03-11 13:17 UTC (permalink / raw)
  To: H. Peter Anvin
  Cc: linux-kernel, Jeremy Fitzhardinge, Konrad Rzeszutek Wilk,
	Stefano Stabellini, xen-devel

Hello,
recently we had a couple of long discussions with Yinghai about boot
crashes on xen, related to pagetable initialization.
As a result we came up with three patches, two of them fix the first [1]
boot crash and provide a nice cleanup on native:


Stefano Stabellini (1):
      xen: set max_pfn_mapped to the last pfn mapped
Yinghai Lu (1):
      x86: Cleanup highmap after brk is concluded


The third is a xen patch that fixes the other boot crash [2], indirectly
caused by the new initial kernel pagetable allocation strategy:


Stefano Stabellini (1):
      xen: update mask_rw_pte after kernel page tables init changes


I have put together a branch with these three patches, based on
tip/x86/mm:

git://xenbits.xen.org/people/sstabellini/linux-pvhvm.git 2.6.38-tip-fixes

Could you please pull from it?


[1] https://lkml.org/lkml/2011/1/31/232
[2] https://lkml.org/lkml/2011/3/1/281 

The list of commits with a diffstat follows:

Stefano Stabellini (2):
      xen: set max_pfn_mapped to the last pfn mapped
      xen: update mask_rw_pte after kernel page tables init changes

Yinghai Lu (1):
      x86: Cleanup highmap after brk is concluded

 arch/x86/kernel/head64.c |    3 ---
 arch/x86/kernel/setup.c  |   25 +++----------------------
 arch/x86/mm/init_64.c    |   11 ++++++-----
 arch/x86/xen/mmu.c       |   21 ++++++++++++---------
 4 files changed, 21 insertions(+), 39 deletions(-)

Thanks,

Stefano

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes
  2011-03-11 13:17 [GIT PULL tip/x86/mm] xen/x86 fixes Stefano Stabellini
@ 2011-03-11 22:21 ` Konrad Rzeszutek Wilk
  2011-03-16 12:28   ` Stefano Stabellini
  0 siblings, 1 reply; 21+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-03-11 22:21 UTC (permalink / raw)
  To: Stefano Stabellini
  Cc: H. Peter Anvin, linux-kernel, Jeremy Fitzhardinge, xen-devel

[-- Attachment #1: Type: text/plain, Size: 9527 bytes --]

On Fri, Mar 11, 2011 at 01:17:23PM +0000, Stefano Stabellini wrote:
> Hello,
> recently we had a couple of long discussions with Yinghai about boot
> crashes on xen, related to pagetable initialization.
> As a result we came up with three patches, two of them fix the first [1]
> boot crash and provide a nice cleanup on native:

I don't know why this is happening now, but it could be very well
related to the build config. Smaller builds don't seem to encounter this, while
this is a distro type build. If I use:

> Stefano Stabellini (1):
>       xen: set max_pfn_mapped to the last pfn mapped

it hangs during bootup. The machine hangs during the box (no keyboard interaction)
and I can see this in the bootup.

Mar 11 16:30:08 phenom kernel: [    9.060569] lp: driver loaded but no devices found
Mar 11 16:30:08 phenom kernel: [    9.065769] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Mar 11 16:30:08 phenom kernel: [    9.075831] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
Mar 11 16:30:08 phenom kernel: [    9.075984] ------------[ cut here ]------------
Mar 11 16:30:08 phenom kernel: [    9.075993] WARNING: at /home/konrad/ssd/linux/arch/x86/mm/ioremap.c:109 __ioremap_caller+0x3a3/0x3b0()
Mar 11 16:30:08 phenom kernel: [    9.075997] Hardware name: TA890FXE
Mar 11 16:30:08 phenom kernel: [    9.075999] Modules linked in: sp5100_tco(+) i2c_piix4 i2c_algo_bit video lp parport usb_storage usbhid hid uas btrfs r8169 ahci libahci zlib_deflate libcrc32c
Mar 11 16:30:08 phenom kernel: [    9.076024] Pid: 449, comm: modprobe Tainted: G        W   2.6.38-rc8-master-00310-gecfaad3 #40
Mar 11 16:30:08 phenom kernel: [    9.076027] Call Trace:
Mar 11 16:30:08 phenom kernel: [    9.076034]  [<ffffffff8106214f>] ? warn_slowpath_common+0x7f/0xc0
Mar 11 16:30:08 phenom kernel: [    9.076039]  [<ffffffff81007b4f>] ? xen_restore_fl_direct_end+0x0/0x1
Mar 11 16:30:08 phenom kernel: [    9.076045]  [<ffffffff810621aa>] ? warn_slowpath_null+0x1a/0x20
Mar 11 16:30:08 phenom kernel: [    9.076049]  [<ffffffff8103e9a3>] ? __ioremap_caller+0x3a3/0x3b0
Mar 11 16:30:08 phenom kernel: [    9.076055]  [<ffffffff815c157a>] ? error_exit+0x2a/0x60
Mar 11 16:30:08 phenom kernel: [    9.076059]  [<ffffffff815c10a1>] ? retint_restore_args+0x5/0x6
Mar 11 16:30:08 phenom kernel: [    9.076064]  [<ffffffffa012257d>] ? sp5100_tco_init+0xfc/0xb7f [sp5100_tco]
Mar 11 16:30:08 phenom kernel: [    9.076068]  [<ffffffff8103ea77>] ? ioremap_nocache+0x17/0x20
Mar 11 16:30:08 phenom kernel: [    9.076072]  [<ffffffffa012257d>] ? sp5100_tco_init+0xfc/0xb7f [sp5100_tco]
Mar 11 16:30:08 phenom kernel: [    9.076077]  [<ffffffff813b7417>] ? platform_drv_probe+0x17/0x20
Mar 11 16:30:08 phenom kernel: [    9.076081]  [<ffffffff813b6116>] ? driver_probe_device+0x96/0x1c0
Mar 11 16:30:08 phenom kernel: [    9.076084]  [<ffffffff813b62e0>] ? __device_attach+0x0/0x60
Mar 11 16:30:08 phenom kernel: [    9.076087]  [<ffffffff813b6333>] ? __device_attach+0x53/0x60
Mar 11 16:30:08 phenom kernel: [    9.076091]  [<ffffffff813b51a8>] ? bus_for_each_drv+0x68/0x90
Mar 11 16:30:08 phenom kernel: [    9.076094]  [<ffffffff813b63ff>] ? device_attach+0x8f/0xb0
Mar 11 16:30:08 phenom kernel: [    9.076097]  [<ffffffff813b4f7d>] ? bus_probe_device+0x2d/0x50
Mar 11 16:30:08 phenom kernel: [    9.076101]  [<ffffffff813b38e9>] ? device_add+0x639/0x710
Mar 11 16:30:08 phenom kernel: [    9.076105]  [<ffffffff813b2121>] ? dev_set_name+0x41/0x50
Mar 11 16:30:08 phenom kernel: [    9.076109]  [<ffffffff813b7e98>] ? platform_device_add+0x138/0x1f0
Mar 11 16:30:08 phenom kernel: [    9.076112]  [<ffffffff813b82ce>] ? platform_device_register_resndata+0xae/0xc0
Mar 11 16:30:08 phenom kernel: [    9.076117]  [<ffffffffa0006000>] ? sp5100_tco_init_module+0x0/0x1000 [sp5100_tco]
Mar 11 16:30:08 phenom kernel: [    9.076121]  [<ffffffffa0006051>] ? sp5100_tco_init_module+0x51/0x1000 [sp5100_tco]
Mar 11 16:30:08 phenom kernel: [    9.076125]  [<ffffffffa0006000>] ? sp5100_tco_init_module+0x0/0x1000 [sp5100_tco]
Mar 11 16:30:08 phenom kernel: [    9.076129]  [<ffffffff8100214c>] ? do_one_initcall+0x13c/0x190
Mar 11 16:30:08 phenom kernel: [    9.076133]  [<ffffffff8109fd8b>] ? sys_init_module+0xfb/0x250
Mar 11 16:30:08 phenom kernel: [    9.076137]  [<ffffffff8100bfc2>] ? system_call_fastpath+0x16/0x1b
Mar 11 16:30:08 phenom kernel: [    9.076140] ---[ end trace a7919e7f17c0a727 ]---
Mar 11 16:30:08 phenom kernel: [    9.076310] PGD 1f0827067 PUD 1f0828067 PMD 1dcdfd067 PTE 0
Mar 11 16:30:08 phenom kernel: [    9.076329] CPU 0 
Mar 11 16:30:08 phenom kernel: [    9.076332] Modules linked in: sp5100_tco(+) i2c_piix4 i2c_algo_bit video lp parport usb_storage usbhid hid uas btrfs r8169 ahci libahci zlib_deflate libcrc32c
Mar 11 16:30:08 phenom kernel: [    9.076359] 
Mar 11 16:30:08 phenom kernel: [    9.076364] Pid: 449, comm: modprobe Tainted: G        W   2.6.38-rc8-master-00310-gecfaad3 #40 BIOSTAR Group TA890FXE/TA890FXE
Mar 11 16:30:08 phenom kernel: [    9.076380] RIP: e030:[<ffffffffa0122616>]  [<ffffffffa0122616>] sp5100_tco_init+0x195/0xb7f [sp5100_tco]
Mar 11 16:30:08 phenom kernel: [    9.076392] RSP: e02b:ffff8801cfe1dce8  EFLAGS: 00010202
Mar 11 16:30:08 phenom kernel: [    9.076400] RAX: ffffc90012658e00 RBX: 0000000000000cd7 RCX: 0000000000b8fe08
Mar 11 16:30:08 phenom kernel: [    9.076407] RDX: 0000000000000cd7 RSI: 00000000000000a0 RDI: ffff8801dde1c000
Mar 11 16:30:08 phenom kernel: [    9.076411] RBP: ffff8801cfe1dd08 R08: ffff8801c8a8c800 R09: ffff880000000000
Mar 11 16:30:08 phenom kernel: [    9.076417] R10: 0000000000000010 R11: 0000000000000000 R12: 00000000ffffffed
Mar 11 16:30:08 phenom kernel: [    9.076424] R13: ffffffffa0124088 R14: 0000000000000000 R15: 0000000000000000
Mar 11 16:30:08 phenom kernel: [    9.076436] FS:  00007ff69583f700(0000) GS:ffff8800bfed1000(0000) knlGS:0000000000000000
Mar 11 16:30:08 phenom kernel: [    9.076442] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
Mar 11 16:30:08 phenom kernel: [    9.076450] CR2: ffffc90012658e00 CR3: 00000001cfe7c000 CR4: 0000000000000660
Mar 11 16:30:08 phenom kernel: [    9.076458] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Mar 11 16:30:08 phenom kernel: [    9.076465] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Mar 11 16:30:08 phenom kernel: [    9.076470] Process modprobe (pid: 449, threadinfo ffff8801cfe1c000, task ffff8801cca516c0)
Mar 11 16:30:08 phenom kernel: [    9.076483]  ffff8801cfe1dd18 0000000e813b5fba ffff8801dcef6c10 ffff8801dcef6c10
Mar 11 16:30:08 phenom kernel: [    9.076495]  ffff8801cfe1dd18 ffffffff813b7417 ffff8801cfe1dd48 ffffffff813b6116
Mar 11 16:30:08 phenom kernel: [    9.076505]  ffff8801cfe1dd68 ffffffffa0124088 ffff8801dcef6c10 ffffffff813b62e0
Mar 11 16:30:08 phenom kernel: [    9.076525]  [<ffffffff813b7417>] platform_drv_probe+0x17/0x20
Mar 11 16:30:08 phenom kernel: [    9.076532]  [<ffffffff813b6116>] driver_probe_device+0x96/0x1c0
Mar 11 16:30:08 phenom kernel: [    9.076538]  [<ffffffff813b62e0>] ? __device_attach+0x0/0x60
Mar 11 16:30:08 phenom kernel: [    9.076545]  [<ffffffff813b6333>] __device_attach+0x53/0x60
Mar 11 16:30:08 phenom kernel: [    9.076550]  [<ffffffff813b51a8>] bus_for_each_drv+0x68/0x90
Mar 11 16:30:08 phenom kernel: [    9.076555]  [<ffffffff813b63ff>] device_attach+0x8f/0xb0
Mar 11 16:30:08 phenom kernel: [    9.076560]  [<ffffffff813b4f7d>] bus_probe_device+0x2d/0x50
Mar 11 16:30:08 phenom kernel: [    9.076566]  [<ffffffff813b38e9>] device_add+0x639/0x710
Mar 11 16:30:08 phenom kernel: [    9.076573]  [<ffffffff813b2121>] ? dev_set_name+0x41/0x50
Mar 11 16:30:08 phenom kernel: [    9.076578]  [<ffffffff813b7e98>] platform_device_add+0x138/0x1f0
Mar 11 16:30:08 phenom kernel: [    9.076584]  [<ffffffff813b82ce>] platform_device_register_resndata+0xae/0xc0
Mar 11 16:30:08 phenom kernel: [    9.076590]  [<ffffffffa0006000>] ? sp5100_tco_init_module+0x0/0x1000 [sp5100_tco]
Mar 11 16:30:08 phenom kernel: [    9.076597]  [<ffffffffa0006051>] sp5100_tco_init_module+0x51/0x1000 [sp5100_tco]
Mar 11 16:30:08 phenom kernel: [    9.076603]  [<ffffffffa0006000>] ? sp5100_tco_init_module+0x0/0x1000 [sp5100_tco]
Mar 11 16:30:08 phenom kernel: [    9.076609]  [<ffffffff8100214c>] do_one_initcall+0x13c/0x190
Mar 11 16:30:08 phenom kernel: [    9.076614]  [<ffffffff8109fd8b>] sys_init_module+0xfb/0x250
Mar 11 16:30:08 phenom kernel: [    9.076620]  [<ffffffff8100bfc2>] system_call_fastpath+0x16/0x1b
Mar 11 16:30:08 phenom kernel: [    9.076722]  RSP <ffff8801cfe1dce8>
Mar 11 16:30:08 phenom kernel: [    9.076730] ---[ end trace a7919e7f17c0a728 ]---
Mar 11 16:30:08 phenom kernel: [    9.129655] [drm] Initialized drm 1.1.0 20060810
Mar 11 16:30:08 phenom kernel: [    9.163789] EXT4-fs (sdd1): mounted filesystem with ordered data mode. Opts: errors=remount-ro
Mar 11 16:30:08 phenom kernel: [    9.169000] MCE: In-kernel MCE decoding enabled.
Mar 11 16:30:08 phenom kernel: [    9.180697] udev[419]: renamed network interface eth0 to eth2
Mar 11 16:30:08 phenom kernel: [    9.190273] EDAC MC: Ver: 2.1.0 Mar 11 2011

A normal boot has this in /proc/ioports:

  0b00-0b1f : pnp 00:09
    0b00-0b07 : piix4_smbus

(there is no sp5100_tco, even thought it is loaded).

If I back out that patch, the machine boots fine.
> Yinghai Lu (1):
>       x86: Cleanup highmap after brk is concluded

If I use this one above, the machine crashes right away. I tried
a build with just that patch and had the same failure.

Attached is the config I used.

[-- Attachment #2: .config --]
[-- Type: text/plain, Size: 129391 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 2.6.38-rc8 Kernel Configuration
# Fri Mar 11 09:55:38 2011
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION="-master"
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
# CONFIG_AUTO_IRQ_AFFINITY is not set
# CONFIG_IRQ_PER_CPU is not set
# CONFIG_HARDIRQS_SW_RESEND is not set
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP_ENABLED=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_DEBUG is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=64
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_I8K=m
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_PM_TEST_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_RUNTIME=y
CONFIG_PM_OPS=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_POWER_METER=m
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=m
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=m
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=m
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# CPUFreq processor drivers
#
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
CONFIG_INTR_REMAP=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=y
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_ACPI=m
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
# CONFIG_L2TP_V3 is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_ECONET=m
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=m
CONFIG_PHONET=m
# CONFIG_PHONET_PIPECTRLR is not set
CONFIG_IEEE802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=m
# CONFIG_BATMAN_ADV_DEBUG is not set
CONFIG_RPS=y
CONFIG_XPS=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_TCPPROBE=m
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
# CONFIG_CAN_CALC_BITTIMING is not set
CONFIG_CAN_MCP251X=m
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_PCH_CAN=m
CONFIG_CAN_SJA1000=m
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PLX_PCI=m

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REG_DEBUG=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_CAIF=m
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=m
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
CONFIG_MTD_TESTS=m
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_HAVE_MTD_OTP=y
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_SM_FTL=m
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
CONFIG_MTD_PCMCIA=m
# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
CONFIG_MTD_GPIO_ADDR=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=m
CONFIG_M25PXX_USE_FAST_READ=y
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
CONFIG_MTD_DOC2001=m
CONFIG_MTD_DOC2001PLUS=m
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
# CONFIG_MTD_DOCPROBE_ADVANCED is not set
CONFIG_MTD_DOCPROBE_ADDRESS=0
CONFIG_MTD_NAND_ECC=m
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
CONFIG_MTD_SM_COMMON=m
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
CONFIG_MTD_NAND_DENALI=m
CONFIG_MTD_NAND_DENALI_SCRATCH_REG_ADDR=0xFF108018
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ALAUDA=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=m

#
# LPDDR flash memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
CONFIG_MTD_UBI_GLUEBI=m

#
# UBI debugging options
#
# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
# CONFIG_PARIDE_EPATC8 is not set
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_MISC_DEVICES=y
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_CS5535_MFGPT is not set
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_TI_DAC7512=m
CONFIG_VMWARE_BALLOON=m
CONFIG_BMP085=m
CONFIG_PCH_PHUB=m
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_IWMC3200TOP=m
# CONFIG_IWMC3200TOP_DEBUG is not set
CONFIG_IWMC3200TOP_DEBUGFS=y

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC7XXX_OLD is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
CONFIG_SCSI_MVSAS_DEBUG=y
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_VMWARE_PVSCSI=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=y
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=m
CONFIG_PATA_CS5536=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_SC1200=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PLATFORM=m
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_MIRROR=y
CONFIG_DM_RAID=m
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=y
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
# CONFIG_MACVTAP is not set
CONFIG_EQUALIZER=m
CONFIG_TUN=y
CONFIG_VETH=m
CONFIG_NET_SB1000=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_MII=y
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_BCM63XX_PHY=m
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=m
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
CONFIG_NET_ETHERNET=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
# CONFIG_ENC28J60 is not set
CONFIG_ETHOC=m
CONFIG_DNET=m
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_HP100=m
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_KSZ884X_PCI=m
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=m
CONFIG_E100=m
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
CONFIG_SIS900=m
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_TLAN=m
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=m
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m
CONFIG_ATL2=m
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
CONFIG_R8169_VLAN=y
CONFIG_SIS190=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_QLA3XXX=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_JME=m
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_DA is not set
# CONFIG_STMMAC_DUAL_MAC is not set
CONFIG_PCH_GBE=m
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4_DEPENDS=y
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF_DEPENDS=y
CONFIG_CHELSIO_T4VF=m
CONFIG_ENIC=m
CONFIG_IXGBE=m
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_IXGB=m
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_NETXEN_NIC=m
CONFIG_NIU=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_TEHUTI=m
CONFIG_BNX2X=m
CONFIG_QLCNIC=m
CONFIG_QLGE=m
CONFIG_BNA=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_BE2NET=m
CONFIG_TR=y
CONFIG_IBMOL=m
CONFIG_3C359=m
CONFIG_TMS380TR=m
CONFIG_TMSPCI=m
CONFIG_ABYSS=m
CONFIG_WLAN=y
CONFIG_PCMCIA_RAYCS=m
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_PRISM54=m
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K=m
CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_RATE_CONTROL=y
CONFIG_ATH9K_HTC=m
CONFIG_ATH9K_HTC_DEBUGFS=y
CONFIG_AR9170_USB=m
CONFIG_AR9170_LEDS=y
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
# CONFIG_CARL9170_DEBUGFS is not set
CONFIG_CARL9170_WPC=y
CONFIG_B43=m
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
# CONFIG_B43_PCMCIA is not set
# CONFIG_B43_SDIO is not set
CONFIG_B43_PIO=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
CONFIG_LIBIPW_DEBUG=y
CONFIG_IWLWIFI=m

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLWIFI_DEBUGFS=y
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_IWLAGN=m
CONFIG_IWL4965=y
CONFIG_IWL5000=y
CONFIG_IWL3945=m
CONFIG_IWM=m
# CONFIG_IWM_DEBUG is not set
CONFIG_IWM_TRACING=y
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_HERMES=m
# CONFIG_HERMES_PRISM is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
# CONFIG_P54_SPI_DEFAULT_EEPROM is not set
CONFIG_P54_LEDS=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
# CONFIG_RT2800USB_RT35XX is not set
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_HT=y
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_LIB_DEBUGFS is not set
# CONFIG_RT2X00_DEBUG is not set
CONFIG_RTL8192CE=m
CONFIG_RTLWIFI=m
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL12XX_MENU=m
CONFIG_WL12XX=m
# CONFIG_WL12XX_HT is not set
CONFIG_WL12XX_SPI=m
CONFIG_WL12XX_SDIO=m
# CONFIG_WL12XX_SDIO_TEST is not set
CONFIG_WL12XX_PLATFORM_DATA=y
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
CONFIG_WIMAX_IWMC3200_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
CONFIG_ARCNET_COM20020_CS=m
CONFIG_PCMCIA_IBMTR=m
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
# CONFIG_PC300TOO is not set
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_WAN_ROUTER_DRIVERS=m
CONFIG_CYCLADES_SYNC=m
CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
# CONFIG_SBNI_MULTILINE is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKEHARD is not set

#
# CAIF transport drivers
#
CONFIG_CAIF_TTY=m
CONFIG_CAIF_SPI_SLAVE=m
# CONFIG_CAIF_SPI_SYNC is not set
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_XEN_NETDEV_BACKEND=y
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
# CONFIG_ROADRUNNER_LARGE_RINGS is not set
CONFIG_PLIP=m
CONFIG_PPP=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOATM=m
CONFIG_PPPOL2TP=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
CONFIG_VMXNET3=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=m
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
# CONFIG_HISAX_NO_SENDCOMPLETE is not set
# CONFIG_HISAX_NO_LLC is not set
# CONFIG_HISAX_NO_KEYPAD is not set
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
CONFIG_HISAX_HFCUSB=m
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m

#
# Active cards
#
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
# CONFIG_GIGASET_CAPI is not set
CONFIG_GIGASET_I4L=y
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_HDLC=m
CONFIG_PHONE=m
CONFIG_PHONE_IXJ=m
CONFIG_PHONE_IXJ_PCMCIA=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=m
CONFIG_XEN_KBDDEV_FRONTEND=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5520=m
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_STMPE=m
CONFIG_KEYBOARD_TC3589X=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_88PM860X=m
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879_SPI=m
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_DA9034=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_QT602240=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_STMPE=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=m
CONFIG_INPUT_AB8500_PONKEY=m
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_AD714X_SPI=m
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_MAX8925_ONKEY=m
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF50633_PMU=m
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_WM831X_ON=m
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_COMPUTONE=m
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_DIGIEPCA=m
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
# CONFIG_ISI is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
# CONFIG_N_GSM is not set
CONFIG_RISCOM8=m
CONFIG_SPECIALIX=m
CONFIG_STALDRV=y
CONFIG_STALLION=m
CONFIG_ISTALLION=m
CONFIG_NOZOMI=m

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_MAX3107=m
CONFIG_SERIAL_MRST_MAX3110=m
CONFIG_SERIAL_MFD_HSU=m
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_TIMBERDALE=m
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_PCH_UART=m
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_RAMOOPS=m
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
CONFIG_I2C_INTEL_MID=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m
CONFIG_I2C_EG20T=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_PXA2XX_PCI is not set
CONFIG_SPI_TOPCLIFF_PCH=m
# CONFIG_SPI_XILINX is not set
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_DW_MID_DMA=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m

#
# PPS generators support
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO expanders:
#
CONFIG_GPIO_BASIC_MMIO=m
CONFIG_GPIO_IT8761E=m
CONFIG_GPIO_SCH=m
CONFIG_GPIO_VX855=m

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TC3589X=y
CONFIG_GPIO_WM831X=m
CONFIG_GPIO_WM8350=m
CONFIG_GPIO_WM8994=m
CONFIG_GPIO_ADP5520=m
CONFIG_GPIO_ADP5588=m

#
# PCI GPIO expanders:
#
CONFIG_GPIO_CS5535=m
CONFIG_GPIO_LANGWELL=y
CONFIG_GPIO_PCH=m
CONFIG_GPIO_ML_IOH=m
CONFIG_GPIO_TIMBERDALE=y
CONFIG_GPIO_RDC321X=m

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MCP23S08=m
CONFIG_GPIO_MC33880=m
CONFIG_GPIO_74X164=m

#
# AC97 GPIO expanders:
#
CONFIG_GPIO_UCB1400=y

#
# MODULbus GPIO expanders:
#
CONFIG_GPIO_JANZ_TTL=m
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2423=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
CONFIG_MAX8925_POWER=m
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
CONFIG_WM8350_POWER=m
CONFIG_TEST_POWER=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_BQ20Z75=m
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
CONFIG_CHARGER_PCF50633=m
CONFIG_CHARGER_ISP1704=m
CONFIG_CHARGER_GPIO=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_PKGTEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMM665=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_WM831X=m
CONFIG_SENSORS_WM8350=m
CONFIG_SENSORS_LIS3_I2C=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_MC13783_ADC=m

#
# ACPI drivers
#
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WM831X_WATCHDOG=m
CONFIG_WM8350_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SC520_WDT=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_MFD_SUPPORT=y
CONFIG_MFD_CORE=y
CONFIG_MFD_88PM860X=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_HTC_PASIC3=m
CONFIG_HTC_I2CPLD=y
CONFIG_UCB1400_CORE=m
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
# CONFIG_TWL4030_CORE is not set
CONFIG_MFD_STMPE=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8998=y
CONFIG_MFD_WM8400=m
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_MFD_PCF50633=m
CONFIG_MFD_MC13783=m
CONFIG_MFD_MC13XXX=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=m
# CONFIG_EZX_PCAP is not set
CONFIG_AB8500_CORE=y
CONFIG_AB8500_DEBUG=y
CONFIG_AB3550_CORE=y
CONFIG_MFD_CS5535=m
CONFIG_MFD_TIMBERDALE=m
CONFIG_LPC_SCH=m
CONFIG_MFD_RDC321X=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_BQ24022=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8925=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8998=m
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR_DA903X=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_AB3100=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_88PM8607=y
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_AB8500=y
CONFIG_REGULATOR_TPS6586X=m
CONFIG_REGULATOR_TPS6524X=m
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_RC_CORE=m
CONFIG_LIRC=m
CONFIG_RC_MAP=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_RC5_SZ_DECODER=m
CONFIG_IR_LIRC_CODEC=m
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_MCEUSB=m
CONFIG_IR_NUVOTON=m
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_RC_LOOPBACK=m
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DMA_CONTIG=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_M52790=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_CX25840=m

#
# MPEG video encoders
#
CONFIG_VIDEO_CX2341X=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
CONFIG_VIDEO_VIVI=m
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_BWQCAM=m
CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_W9966=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_TIMBERDALE=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX23885=m
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_SR030PC30=m
CONFIG_VIDEO_VIA_CAMERA=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_IMX074=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
CONFIG_SOC_CAMERA_MT9T112=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_RJ54N1=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_SOC_CAMERA_OV2640=m
CONFIG_SOC_CAMERA_OV6650=m
CONFIG_SOC_CAMERA_OV772X=m
CONFIG_SOC_CAMERA_OV9640=m
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_TLG2300=m
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_USBVISION=m
CONFIG_USB_ET61X251=m
CONFIG_USB_SN9C102=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_TESTDEV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_USB_MR800=m
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_TEF6862=m
CONFIG_RADIO_TIMBERDALE=m
CONFIG_RADIO_WL1273=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_FRIIO=m
# CONFIG_DVB_USB_EC168 is not set
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_LME2510=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m

#
# Siano module components
#
CONFIG_SMS_USB_DRV=m
CONFIG_SMS_SDIO_DRV=m

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_FIREWIRE=y
# CONFIG_DVB_FIREDTV_IEEE1394 is not set
CONFIG_DVB_FIREDTV_INPUT=y

#
# Supported Earthsoft PT1 Adapters
#
CONFIG_DVB_PT1=m

#
# Supported Mantis Adapters
#
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m

#
# Supported nGene Adapters
#
CONFIG_DVB_NGENE=m

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV6110x=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_STUB_POULSBO=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_ARC=m
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_INTEL=m
# CONFIG_FB_INTEL_DEBUG is not set
CONFIG_FB_INTEL_I2C=y
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
CONFIG_FB_TMIO=m
CONFIG_FB_TMIO_ACCELL=y
CONFIG_FB_SM501=m
CONFIG_FB_UDL=m
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_BROADSHEET=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_S6E63M0=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_MAX8925=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP5520=m
CONFIG_BACKLIGHT_ADP8860=m
CONFIG_BACKLIGHT_88PM860X=m
CONFIG_BACKLIGHT_PCF50633=m

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_FM801_TEA575X=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
# CONFIG_SND_SOC_CACHE_LZO is not set
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ALL_CODECS=m
CONFIG_SND_SOC_88PM860X=m
CONFIG_SND_SOC_WM_HUBS=m
CONFIG_SND_SOC_AD1836=m
CONFIG_SND_SOC_AD193X=m
CONFIG_SND_SOC_AD73311=m
CONFIG_SND_SOC_ADS117X=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4535=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK4671=m
CONFIG_SND_SOC_ALC5623=m
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CX20442=m
CONFIG_SND_SOC_L3=m
CONFIG_SND_SOC_DA7210=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_PCM3008=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC26=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TLV320DAC33=m
CONFIG_SND_SOC_UDA134X=m
CONFIG_SND_SOC_UDA1380=m
CONFIG_SND_SOC_WL1273=m
CONFIG_SND_SOC_WM8350=m
CONFIG_SND_SOC_WM8400=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
CONFIG_SND_SOC_WM8727=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8737=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8770=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8900=m
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8904=m
CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8955=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8961=m
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_WM8971=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_WM8985=m
CONFIG_SND_SOC_WM8988=m
CONFIG_SND_SOC_WM8990=m
CONFIG_SND_SOC_WM8993=m
CONFIG_SND_SOC_WM8994=m
CONFIG_SND_SOC_WM8995=m
CONFIG_SND_SOC_WM9081=m
CONFIG_SND_SOC_MAX9877=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_WM2000=m
CONFIG_SND_SOC_WM9090=m
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# Special HID drivers
#
CONFIG_HID_3M_PCT=m
CONFIG_HID_A4TECH=m
CONFIG_HID_ACRUX_FF=m
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CANDO=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_EGALAX=m
CONFIG_HID_ELECOM=m
CONFIG_HID_EZKEY=m
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWII_FF=y
CONFIG_HID_MAGICMOUSE=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MOSART=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
CONFIG_HID_QUANTA=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_ROCCAT_KONE=m
CONFIG_HID_ROCCAT_KONEPLUS=m
CONFIG_HID_ROCCAT_PYRA=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_STANTUM=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
CONFIG_HID_WACOM_POWER_SUPPLY=y
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=m
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_UAS=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SAMBA=m
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m
CONFIG_USB_SERIAL_ZIO=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_SELECTED=y
# CONFIG_USB_GADGET_R8A66597 is not set
# CONFIG_USB_GADGET_PXA_U2O is not set
# CONFIG_USB_GADGET_M66592 is not set
# CONFIG_USB_GADGET_AMD5536UDC is not set
# CONFIG_USB_GADGET_CI13XXX_PCI is not set
# CONFIG_USB_GADGET_NET2280 is not set
# CONFIG_USB_GADGET_GOKU is not set
# CONFIG_USB_GADGET_LANGWELL is not set
# CONFIG_USB_GADGET_EG20T is not set
CONFIG_USB_GADGET_DUMMY_HCD=y
CONFIG_USB_DUMMY_HCD=m
CONFIG_USB_GADGET_DUALSPEED=y
CONFIG_USB_ZERO=m
CONFIG_USB_AUDIO=m
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
# CONFIG_USB_ETH_EEM is not set
CONFIG_USB_G_NCM=m
CONFIG_USB_GADGETFS=m
CONFIG_USB_FUNCTIONFS=m
CONFIG_USB_FUNCTIONFS_ETH=y
CONFIG_USB_FUNCTIONFS_RNDIS=y
CONFIG_USB_FUNCTIONFS_GENERIC=y
CONFIG_USB_FILE_STORAGE=m
# CONFIG_USB_FILE_STORAGE_TEST is not set
CONFIG_USB_MASS_STORAGE=m
CONFIG_USB_G_SERIAL=m
CONFIG_USB_MIDI_GADGET=m
CONFIG_USB_G_PRINTER=m
CONFIG_USB_CDC_COMPOSITE=m
CONFIG_USB_G_NOKIA=m
# CONFIG_USB_G_MULTI is not set
CONFIG_USB_G_HID=m
CONFIG_USB_G_DBGP=m
# CONFIG_USB_G_DBGP_PRINTK is not set
CONFIG_USB_G_DBGP_SERIAL=y
CONFIG_USB_G_WEBCAM=m

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
CONFIG_NOP_USB_XCEIV=m
CONFIG_AB8500_USB=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MMC_USHC=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=m
CONFIG_LEDS_NET5501=m
CONFIG_LEDS_ALIX2=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_GPIO_PLATFORM=y
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_WM8350=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_ADP5520=m
CONFIG_LEDS_DELL_NETBOOKS=m
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_NFC_DEVICES=y
CONFIG_PN544_NFC=m
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=m
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_AMSO1100=m
CONFIG_INFINIBAND_AMSO1100_DEBUG=y
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_INFINIBAND_CXGB4=m
CONFIG_MLX4_INFINIBAND=m
# CONFIG_INFINIBAND_NES is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_ISER=m
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_MCE_INJ=m
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_MCE=y
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8925=m
CONFIG_RTC_DRV_MAX8998=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_DS3234=m
CONFIG_RTC_DRV_PCF2123=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM831X=m
CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_PCF50633=m
CONFIG_RTC_DRV_AB3100=m
CONFIG_RTC_DRV_AB8500=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_INTEL_MID_DMAC=m
CONFIG_INTEL_IOATDMA=m
CONFIG_TIMB_DMA=m
CONFIG_PCH_DMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=y
CONFIG_XEN_BACKEND=y
CONFIG_XEN_BLKDEV_BACKEND=y
CONFIG_XEN_PCIDEV_BACKEND=y
CONFIG_XEN_PCIDEV_BACKEND_VPCI=y
# CONFIG_XEN_PCIDEV_BACKEND_PASS is not set
# CONFIG_XEN_PCIDEV_BACKEND_SLOT is not set
CONFIG_XEN_PCIDEV_BE_DEBUG=y
CONFIG_XENFS=y
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=y
CONFIG_XEN_GRANT_DEV_ALLOC=y
CONFIG_XEN_PLATFORM_PCI=m
CONFIG_SWIOTLB_XEN=y
CONFIG_STAGING=y
# CONFIG_STAGING_EXCLUDE_BUILD is not set
CONFIG_ET131X=m
# CONFIG_ET131X_DEBUG is not set
CONFIG_SLICOSS=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_GO7007_OV7640=m
CONFIG_VIDEO_GO7007_SAA7113=m
CONFIG_VIDEO_GO7007_SAA7115=m
CONFIG_VIDEO_GO7007_TW9903=m
CONFIG_VIDEO_GO7007_UDA1342=m
CONFIG_VIDEO_GO7007_SONY_TUNER=m
CONFIG_VIDEO_GO7007_TW2804=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_USB_DABUSB=m
CONFIG_USB_SE401=m
CONFIG_VIDEO_USBVIDEO=m
CONFIG_USB_VICAM=m
CONFIG_USB_IP_COMMON=m
CONFIG_USB_IP_VHCI_HCD=m
CONFIG_USB_IP_HOST=m
# CONFIG_USB_IP_DEBUG_ENABLE is not set
CONFIG_W35UND=m
CONFIG_PRISM2_USB=m
CONFIG_ECHO=m
CONFIG_BRCM80211=m
CONFIG_BRCM80211_PCI=y
# CONFIG_BRCMFMAC is not set
CONFIG_RT2860=m
CONFIG_RT2870=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
CONFIG_COMEDI_MISC_DRIVERS=m
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_BOND=m
CONFIG_COMEDI_TEST=m
CONFIG_COMEDI_PARPORT=m
CONFIG_COMEDI_SERIAL2002=m
CONFIG_COMEDI_SKEL=m
CONFIG_COMEDI_PCI_DRIVERS=m
CONFIG_COMEDI_ADDI_APCI_035=m
CONFIG_COMEDI_ADDI_APCI_1032=m
CONFIG_COMEDI_ADDI_APCI_1500=m
CONFIG_COMEDI_ADDI_APCI_1516=m
CONFIG_COMEDI_ADDI_APCI_1564=m
CONFIG_COMEDI_ADDI_APCI_16XX=m
CONFIG_COMEDI_ADDI_APCI_2016=m
CONFIG_COMEDI_ADDI_APCI_2032=m
CONFIG_COMEDI_ADDI_APCI_2200=m
CONFIG_COMEDI_ADDI_APCI_3001=m
CONFIG_COMEDI_ADDI_APCI_3120=m
CONFIG_COMEDI_ADDI_APCI_3501=m
CONFIG_COMEDI_ADDI_APCI_3XXX=m
CONFIG_COMEDI_ADL_PCI6208=m
CONFIG_COMEDI_ADL_PCI7230=m
CONFIG_COMEDI_ADL_PCI7296=m
CONFIG_COMEDI_ADL_PCI7432=m
CONFIG_COMEDI_ADL_PCI8164=m
CONFIG_COMEDI_ADL_PCI9111=m
CONFIG_COMEDI_ADL_PCI9118=m
CONFIG_COMEDI_ADV_PCI1710=m
CONFIG_COMEDI_ADV_PCI1723=m
CONFIG_COMEDI_ADV_PCI_DIO=m
CONFIG_COMEDI_AMPLC_DIO200=m
CONFIG_COMEDI_AMPLC_PC236=m
CONFIG_COMEDI_AMPLC_PC263=m
CONFIG_COMEDI_AMPLC_PCI224=m
CONFIG_COMEDI_AMPLC_PCI230=m
CONFIG_COMEDI_CONTEC_PCI_DIO=m
CONFIG_COMEDI_DT3000=m
CONFIG_COMEDI_UNIOXX5=m
CONFIG_COMEDI_GSC_HPDI=m
CONFIG_COMEDI_ICP_MULTI=m
CONFIG_COMEDI_II_PCI20KC=m
CONFIG_COMEDI_DAQBOARD2000=m
CONFIG_COMEDI_JR3_PCI=m
CONFIG_COMEDI_KE_COUNTER=m
CONFIG_COMEDI_CB_PCIDAS64=m
CONFIG_COMEDI_CB_PCIDAS=m
CONFIG_COMEDI_CB_PCIDDA=m
CONFIG_COMEDI_CB_PCIDIO=m
CONFIG_COMEDI_CB_PCIMDAS=m
CONFIG_COMEDI_CB_PCIMDDA=m
CONFIG_COMEDI_ME4000=m
CONFIG_COMEDI_ME_DAQ=m
CONFIG_COMEDI_NI_6527=m
CONFIG_COMEDI_NI_65XX=m
CONFIG_COMEDI_NI_660X=m
CONFIG_COMEDI_NI_670X=m
CONFIG_COMEDI_NI_PCIDIO=m
CONFIG_COMEDI_NI_PCIMIO=m
CONFIG_COMEDI_RTD520=m
CONFIG_COMEDI_S526=m
CONFIG_COMEDI_S626=m
CONFIG_COMEDI_SSV_DNP=m
CONFIG_COMEDI_PCMCIA_DRIVERS=m
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
CONFIG_COMEDI_QUATECH_DAQP_CS=m
CONFIG_COMEDI_USB_DRIVERS=m
CONFIG_COMEDI_DT9812=m
CONFIG_COMEDI_USBDUX=m
CONFIG_COMEDI_USBDUXFAST=m
CONFIG_COMEDI_VMK80XX=m
CONFIG_COMEDI_NI_COMMON=m
CONFIG_COMEDI_MITE=m
CONFIG_COMEDI_NI_TIO=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_FC=m
CONFIG_ASUS_OLED=m
CONFIG_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
CONFIG_R8187SE=m
CONFIG_RTL8192U=m
CONFIG_RTL8192E=m
CONFIG_R8712U=m
# CONFIG_R8712_AP is not set
CONFIG_TRANZPORT=m
CONFIG_POHMELFS=m
# CONFIG_POHMELFS_DEBUG is not set
CONFIG_POHMELFS_CRYPTO=y
CONFIG_AUTOFS_FS=m
CONFIG_IDE_PHISON=m
CONFIG_LINE6_USB=m
# CONFIG_LINE6_USB_DEBUG is not set
# CONFIG_LINE6_USB_DUMP_CTRL is not set
# CONFIG_LINE6_USB_DUMP_MIDI is not set
# CONFIG_LINE6_USB_DUMP_PCM is not set
# CONFIG_LINE6_USB_RAW is not set
# CONFIG_LINE6_USB_IMPULSE_RESPONSE is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU_DEBUG=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_USB_SERIAL_QUATECH2=m
CONFIG_USB_SERIAL_QUATECH_USB2=m
# CONFIG_VT6655 is not set
CONFIG_VT6656=m
CONFIG_HYPERV=m
CONFIG_HYPERV_STORAGE=m
CONFIG_HYPERV_BLOCK=m
CONFIG_HYPERV_NET=m
CONFIG_HYPERV_UTILS=m
CONFIG_VME_BUS=m

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=m
CONFIG_VME_TSI148=m

#
# VME Device Drivers
#
CONFIG_VME_USER=m

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=m
CONFIG_DX_SEP=m
CONFIG_IIO=m
CONFIG_IIO_RING_BUFFER=y
CONFIG_IIO_SW_RING=m
CONFIG_IIO_TRIGGER=y

#
# Accelerometers
#
CONFIG_ADIS16201=m
CONFIG_ADIS16203=m
CONFIG_ADIS16204=m
CONFIG_ADIS16209=m
CONFIG_ADIS16220=m
CONFIG_ADIS16240=m
CONFIG_KXSD9=m
CONFIG_LIS3L02DQ=m
CONFIG_SCA3000=m

#
# Analog to digital convertors
#
CONFIG_MAX1363=m
CONFIG_MAX1363_RING_BUFFER=y
CONFIG_AD7150=m
CONFIG_AD7152=m
CONFIG_AD7291=m
CONFIG_AD7298=m
CONFIG_AD7314=m
CONFIG_AD799X=m
CONFIG_AD799X_RING_BUFFER=y
CONFIG_AD7476=m
CONFIG_AD7887=m
CONFIG_AD7745=m
CONFIG_AD7816=m
CONFIG_ADT75=m
CONFIG_ADT7310=m
CONFIG_ADT7410=m

#
# Analog digital bi-direction convertors
#
CONFIG_ADT7316=m
CONFIG_ADT7316_SPI=m
CONFIG_ADT7316_I2C=m

#
# Digital to analog convertors
#
CONFIG_AD5624R_SPI=m
CONFIG_AD5446=m

#
# Direct Digital Synthesis
#
CONFIG_AD5930=m
CONFIG_AD9832=m
CONFIG_AD9834=m
CONFIG_AD9850=m
CONFIG_AD9852=m
CONFIG_AD9910=m
CONFIG_AD9951=m

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=m
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16260=m
CONFIG_ADIS16251=m

#
# Inertial measurement units
#
CONFIG_ADIS16300=m
CONFIG_ADIS16350=m
CONFIG_ADIS16400=m

#
# Light sensors
#
CONFIG_SENSORS_TSL2563=m
CONFIG_SENSORS_ISL29018=m

#
# Magnetometer sensors
#
CONFIG_SENSORS_AK8975=m
CONFIG_SENSORS_HMC5843=m

#
# Active energy metering IC
#
CONFIG_ADE7753=m
CONFIG_ADE7754=m
CONFIG_ADE7758=m
CONFIG_ADE7759=m
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m
CONFIG_ADE7854_SPI=m

#
# Resolver to digital converters
#
CONFIG_AD2S90=m
CONFIG_AD2S120X=m
CONFIG_AD2S1210=m
# CONFIG_AD2S1210_GPIO_INPUT is not set
# CONFIG_AD2S1210_GPIO_OUTPUT is not set
CONFIG_AD2S1210_GPIO_NONE=y

#
# Triggers - standalone
#
CONFIG_IIO_PERIODIC_RTC_TRIGGER=m
CONFIG_IIO_GPIO_TRIGGER=m
CONFIG_ZRAM=m
CONFIG_WLAGS49_H2=m
CONFIG_WLAGS49_H25=m
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_FB_SM7XX=m
CONFIG_VIDEO_DT3155=m
# CONFIG_DT3155_CCIR is not set
CONFIG_CRYSTALHD=m
# CONFIG_CXT1E1 is not set

#
# Texas Instruments shared transport line discipline
#
CONFIG_ST_BT=m
CONFIG_FB_XGI=m
CONFIG_LIRC_STAGING=y
CONFIG_LIRC_BT829=m
CONFIG_LIRC_IGORPLUGUSB=m
CONFIG_LIRC_IMON=m
CONFIG_LIRC_IT87=m
CONFIG_LIRC_ITE8709=m
# CONFIG_LIRC_PARALLEL is not set
CONFIG_LIRC_SASEM=m
CONFIG_LIRC_SERIAL=m
CONFIG_LIRC_SERIAL_TRANSMITTER=y
CONFIG_LIRC_SIR=m
CONFIG_LIRC_TTUSBIR=m
CONFIG_LIRC_ZILOG=m
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
CONFIG_EASYCAP=m
# CONFIG_SOLO6X10 is not set
CONFIG_ACPI_QUICKSTART=m
CONFIG_MACH_NO_WESTBRIDGE=y
CONFIG_SBE_2T3E3=m
# CONFIG_ATH6K_LEGACY is not set
CONFIG_USB_ENESTORAGE=m
CONFIG_BCM_WIMAX=m
CONFIG_FT1000=m
CONFIG_FT1000_USB=m

#
# Speakup console speech
#
CONFIG_SPEAKUP=m
CONFIG_SPEAKUP_SYNTH_ACNTSA=m
CONFIG_SPEAKUP_SYNTH_ACNTPC=m
CONFIG_SPEAKUP_SYNTH_APOLLO=m
CONFIG_SPEAKUP_SYNTH_AUDPTR=m
CONFIG_SPEAKUP_SYNTH_BNS=m
CONFIG_SPEAKUP_SYNTH_DECTLK=m
CONFIG_SPEAKUP_SYNTH_DECEXT=m
CONFIG_SPEAKUP_SYNTH_DECPC=m
CONFIG_SPEAKUP_SYNTH_DTLK=m
CONFIG_SPEAKUP_SYNTH_KEYPC=m
CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
CONFIG_SPEAKUP_SYNTH_DUMMY=m
CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=m
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
CONFIG_INTEL_MENLOW=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_EEEPC_WMI=m
CONFIG_ACPI_WMI=y
CONFIG_MSI_WMI=m
# CONFIG_ACPI_ASUS is not set
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_ACPI_CMPC=m
CONFIG_INTEL_IPS=m
CONFIG_IBM_RTL=m

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=y
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
# CONFIG_JFFS2_SUMMARY is not set
# CONFIG_JFFS2_FS_XATTR is not set
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
# CONFIG_JFFS2_CMODE_PRIORITY is not set
# CONFIG_JFFS2_CMODE_SIZE is not set
CONFIG_JFFS2_CMODE_FAVOURLZO=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_FS_DEBUG is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
CONFIG_NFSD=m
CONFIG_NFSD_DEPRECATED=y
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_CEPH_FS=m
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CIFS_ACL is not set
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
# CONFIG_AFS_FSCACHE is not set
CONFIG_9P_FS=m
# CONFIG_9P_FSCACHE is not set
CONFIG_9P_FS_POSIX_ACL=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
CONFIG_BKL=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
# CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
# CONFIG_IMA is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_FPU=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_VHOST_NET=m
CONFIG_VIRTIO=m
CONFIG_VIRTIO_RING=m
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes
  2011-03-11 22:21 ` Konrad Rzeszutek Wilk
@ 2011-03-16 12:28   ` Stefano Stabellini
  2011-03-16 14:43     ` Stefano Stabellini
  2011-03-17 12:44     ` [GIT PULL tip/x86/mm] xen/x86 fixes Stefano Stabellini
  0 siblings, 2 replies; 21+ messages in thread
From: Stefano Stabellini @ 2011-03-16 12:28 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Stefano Stabellini, H. Peter Anvin, linux-kernel,
	Jeremy Fitzhardinge, Yinghai Lu, xen-devel

On Fri, 11 Mar 2011, Konrad Rzeszutek Wilk wrote:
> On Fri, Mar 11, 2011 at 01:17:23PM +0000, Stefano Stabellini wrote:
> > Hello,
> > recently we had a couple of long discussions with Yinghai about boot
> > crashes on xen, related to pagetable initialization.
> > As a result we came up with three patches, two of them fix the first [1]
> > boot crash and provide a nice cleanup on native:
> 
> I don't know why this is happening now, but it could be very well
> related to the build config. Smaller builds don't seem to encounter this, while
> this is a distro type build. If I use:
> 
> > Stefano Stabellini (1):
> >       xen: set max_pfn_mapped to the last pfn mapped
> 
> it hangs during bootup. The machine hangs during the box (no keyboard interaction)
> and I can see this in the bootup.

Konrad sent me few other logs offline: log1 is the log of the hang and
log2 is a successful boot (reverting the problematic patch).
It looks like the SP5100 TCO WatchDog Timer Driver is using ioremap on
an address (0xb8fe00) that belongs to the memory range used for the
pagetable (0x9fc000-0xf43fff).
In the succesful case max_pfn_mapped is higher so the pagetable is
located at an higher address (0x16dfb000-0x17342fff) so the problem
doesn't occur.

I still have few unaswered questions on this issue: if we assume that
the ioremap address is the same in the two cases (0xb8fe00), how is it
possible that in the first case it is ram (page_is_ram returns true)
while in the second case it is not (otherwise we would still get a
warning from ioremap): page_is_ram shouldn't be affected by the position
of the kernel pagetable, and the e820 is still the same.
In any case if 0xb8fe00 is really an MMIO address memblock_find_in_range
shouldn't have returned the range (0x9fc000-0xf43fff) in
find_early_table_space.
I think that lowering the value of max_pfn_mapped is likely to cause
bugs like this one, where a low memory range is not properly marked as
reserved and gets mistakenly used for the pagetable.

Considering that meanwhile Linux 2.6.38 was released with this bug, I
think is better if we change approach and fix the regression in a more
straightforward way, like for example: 

- 2M align _end;
- do not clean initial mapping between _brk_end to _end;
- resurrect the patch "respect memblock reserved regions when
destroying mappings", trying to minimize the number of memblock reserved
checks.

Opinions?



Regarding the other commit "x86-64, mm: Put early page table high" that
causes a reliable crash on Xen: I noticed that Ingo sent a pull request
to Linus with this commit included.
At this point I can send the patch to fix the Xen issue to Linus
directly, no need to rebased the patch on tip?

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes
  2011-03-16 12:28   ` Stefano Stabellini
@ 2011-03-16 14:43     ` Stefano Stabellini
  2011-03-16 17:55       ` Yinghai Lu
  2011-03-17 12:44     ` [GIT PULL tip/x86/mm] xen/x86 fixes Stefano Stabellini
  1 sibling, 1 reply; 21+ messages in thread
From: Stefano Stabellini @ 2011-03-16 14:43 UTC (permalink / raw)
  To: Stefano Stabellini
  Cc: Konrad Rzeszutek Wilk, H. Peter Anvin, linux-kernel,
	Jeremy Fitzhardinge, Yinghai Lu, xen-devel

[-- Attachment #1: Type: text/plain, Size: 2907 bytes --]

actually attach the logs :)

On Wed, 16 Mar 2011, Stefano Stabellini wrote:
> On Fri, 11 Mar 2011, Konrad Rzeszutek Wilk wrote:
> > On Fri, Mar 11, 2011 at 01:17:23PM +0000, Stefano Stabellini wrote:
> > > Hello,
> > > recently we had a couple of long discussions with Yinghai about boot
> > > crashes on xen, related to pagetable initialization.
> > > As a result we came up with three patches, two of them fix the first [1]
> > > boot crash and provide a nice cleanup on native:
> > 
> > I don't know why this is happening now, but it could be very well
> > related to the build config. Smaller builds don't seem to encounter this, while
> > this is a distro type build. If I use:
> > 
> > > Stefano Stabellini (1):
> > >       xen: set max_pfn_mapped to the last pfn mapped
> > 
> > it hangs during bootup. The machine hangs during the box (no keyboard interaction)
> > and I can see this in the bootup.
> 
> Konrad sent me few other logs offline: log1 is the log of the hang and
> log2 is a successful boot (reverting the problematic patch).
> It looks like the SP5100 TCO WatchDog Timer Driver is using ioremap on
> an address (0xb8fe00) that belongs to the memory range used for the
> pagetable (0x9fc000-0xf43fff).
> In the succesful case max_pfn_mapped is higher so the pagetable is
> located at an higher address (0x16dfb000-0x17342fff) so the problem
> doesn't occur.
> 
> I still have few unaswered questions on this issue: if we assume that
> the ioremap address is the same in the two cases (0xb8fe00), how is it
> possible that in the first case it is ram (page_is_ram returns true)
> while in the second case it is not (otherwise we would still get a
> warning from ioremap): page_is_ram shouldn't be affected by the position
> of the kernel pagetable, and the e820 is still the same.
> In any case if 0xb8fe00 is really an MMIO address memblock_find_in_range
> shouldn't have returned the range (0x9fc000-0xf43fff) in
> find_early_table_space.
> I think that lowering the value of max_pfn_mapped is likely to cause
> bugs like this one, where a low memory range is not properly marked as
> reserved and gets mistakenly used for the pagetable.
> 
> Considering that meanwhile Linux 2.6.38 was released with this bug, I
> think is better if we change approach and fix the regression in a more
> straightforward way, like for example: 
> 
> - 2M align _end;
> - do not clean initial mapping between _brk_end to _end;
> - resurrect the patch "respect memblock reserved regions when
> destroying mappings", trying to minimize the number of memblock reserved
> checks.
> 
> Opinions?
> 
> 
> 
> Regarding the other commit "x86-64, mm: Put early page table high" that
> causes a reliable crash on Xen: I noticed that Ingo sent a pull request
> to Linus with this commit included.
> At this point I can send the patch to fix the Xen issue to Linus
> directly, no need to rebased the patch on tip?
> 

[-- Attachment #2: Type: text/plain, Size: 91156 bytes --]

Mar 15 16:09:04 phenom kernel: [    0.000000] Initializing cgroup subsys cpuset
Mar 15 16:09:04 phenom kernel: [    0.000000] Initializing cgroup subsys cpu
Mar 15 16:09:04 phenom kernel: [    0.000000] Linux version 2.6.38-rc8-master-00325-g233322e-dirty (root@phenom) (gcc version 4.4.5 (Ubuntu/Linaro 4.4.4-14ubuntu5) ) #44 SMP Tue Mar 15 15:44:42 EDT 2011
Mar 15 16:09:04 phenom kernel: [    0.000000] Command line: placeholder root=UUID=5bd8a5d7-b434-4227-97a0-ae2c470212e9 ro loglevel=10 debug initcall_debug xen-pciback.hide=(03:00.0)(03:00.1)(02:00.0) earlyprintk=xenboot memblock=debug log_buf_len=2M
Mar 15 16:09:04 phenom kernel: [    0.000000] xen_release_chunk: looking at area pfn c0000-fec00: 257024 pages freed
Mar 15 16:09:04 phenom kernel: [    0.000000] xen_release_chunk: looking at area pfn fec01-fee00: 511 pages freed
Mar 15 16:09:04 phenom kernel: [    0.000000] xen_release_chunk: looking at area pfn fee01-fff00: 4351 pages freed
Mar 15 16:09:04 phenom kernel: [    0.000000] released 261886 pages of unused memory
Mar 15 16:09:04 phenom kernel: [    0.000000] Set 262324 page(s) to 1-1 mapping.
Mar 15 16:09:04 phenom kernel: [    0.000000] BIOS-provided physical RAM map:
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 0000000000000000 - 000000000009b000 (usable)
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 000000000009b400 - 0000000000100000 (reserved)
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 0000000000100000 - 00000000bffb0000 (usable)
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 00000000bffb0000 - 00000000bffbe000 (ACPI data)
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 00000000bffbe000 - 00000000bffe0000 (ACPI NVS)
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 00000000bffe0000 - 00000000c0000000 (reserved)
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 00000000fec00000 - 00000000fec01000 (reserved)
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 00000000fee00000 - 00000000fee01000 (reserved)
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 00000000fff00000 - 0000000100000000 (reserved)
Mar 15 16:09:04 phenom kernel: [    0.000000]  Xen: 0000000100000000 - 000000027fefe000 (usable)
Mar 15 16:09:04 phenom kernel: [    0.000000] bootconsole [xenboot0] enabled
Mar 15 16:09:04 phenom kernel: [    0.000000] NX (Execute Disable) protection: active
Mar 15 16:09:04 phenom kernel: [    0.000000] DMI present.
Mar 15 16:09:04 phenom kernel: [    0.000000] No AGP bridge found
Mar 15 16:09:04 phenom kernel: [    0.000000] last_pfn = 0x27fefe max_arch_pfn = 0x400000000
Mar 15 16:09:04 phenom kernel: [    0.000000] last_pfn = 0xbffb0 max_arch_pfn = 0x400000000
Mar 15 16:09:04 phenom kernel: [    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000ff780-0x000ff78f]   * MP-table mpf
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000fd240-0x000fd423]   * MP-table mpc
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x01cfd000-0x01d1c0e4]              BRK
Mar 15 16:09:04 phenom kernel: [    0.000000] MEMBLOCK configuration:
Mar 15 16:09:04 phenom kernel: [    0.000000]  memory size = 0x23fe39000
Mar 15 16:09:04 phenom kernel: [    0.000000]  memory.cnt  = 0x3
Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x0]      [0x00000000010000-0x0000000009afff], 0x8b000 bytes
Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x1]      [0x00000000100000-0x000000bffaffff], 0xbfeb0000 bytes
Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x2]      [0x00000100000000-0x0000027fefdfff], 0x17fefe000 bytes
Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved.cnt  = 0x5
Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x0]    [0x000000000fd240-0x000000000fd423], 0x1e4 bytes
Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x1]    [0x000000000ff780-0x000000000ff78f], 0x10 bytes
Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x2]    [0x00000001000000-0x00000001d1c0e4], 0xd1c0e5 bytes
Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x3]    [0x00000001e33000-0x00000016a36fff], 0x14c04000 bytes
Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x4]    [0x000001f0f7e000-0x0000027fefdfff], 0x8ef80000 bytes
Mar 15 16:09:04 phenom kernel: [    0.000000] Scanning 0 areas for low memory corruption
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00099000-0x0009afff]       TRAMPOLINE
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00095000-0x00098fff]      ACPI WAKEUP
Mar 15 16:09:04 phenom kernel: [    0.000000] init_memory_mapping: 0000000000000000-00000000bffb0000
Mar 15 16:09:04 phenom kernel: [    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=9fc000 pgtable_end=9fc000
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x009fc000-0x00f43fff]          PGTABLE
Mar 15 16:09:04 phenom kernel: [    0.000000] init_memory_mapping: 0000000100000000-000000027fefe000
Mar 15 16:09:04 phenom kernel: [    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=beba5000 pgtable_end=beba5000
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbeba5000-0xbf7aafff]          PGTABLE
Mar 15 16:09:04 phenom kernel: [    0.000000] RAMDISK: 01e33000 - 159f5000
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: RSDP 00000000000fb380 00024 (v02 ACPIAM)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: XSDT 00000000bffb0100 00064 (v01 071610 XSDT1756 20100716 MSFT 00000097)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: FACP 00000000bffb0290 000F4 (v04 071610 FACP1756 20100716 MSFT 00000097)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: DSDT 00000000bffb0450 04D0D (v02  89FAD 89FAD716 00000001 INTL 20051117)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: FACS 00000000bffbe000 00040
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: APIC 00000000bffb0390 0007C (v02 071610 APIC1756 20100716 MSFT 00000097)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: MCFG 00000000bffb0410 0003C (v01 071610 OEMMCFG  20100716 MSFT 00000097)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: OEMB 00000000bffbe040 00072 (v01 071610 OEMB1756 20100716 MSFT 00000097)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: SRAT 00000000bffba450 00108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: HPET 00000000bffba560 00038 (v01 071610 OEMHPET  20100716 MSFT 00000097)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: IVRS 00000000bffba5a0 000C8 (v01  AMD     RD890S 00202031 AMD  00000000)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: SSDT 00000000bffba670 00DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
Mar 15 16:09:04 phenom kernel: [    0.000000] No NUMA configuration found
Mar 15 16:09:04 phenom kernel: [    0.000000] Faking a node at 0000000000000000-000000027fefe000
Mar 15 16:09:04 phenom kernel: [    0.000000] Initmem setup node 0 0000000000000000-000000027fefe000
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f79000-0x1f0f7dfff]        NODE_DATA
Mar 15 16:09:04 phenom kernel: [    0.000000]   NODE_DATA [00000001f0f79000 - 00000001f0f7dfff]
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbffaf000-0xbffaffff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfbaf000-0xbffaefff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfbae940-0xbfbaefff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbf7ae940-0xbfbae93f]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1e7e00000-0x1f0dfffff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f78000-0x1f0f78fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f77000-0x1f0f77fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f76000-0x1f0f76fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f75000-0x1f0f75fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f74000-0x1f0f74fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f73000-0x1f0f73fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f72000-0x1f0f72fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f71000-0x1f0f71fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f70000-0x1f0f70fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6f000-0x1f0f6ffff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6e000-0x1f0f6efff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6d000-0x1f0f6dfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6c000-0x1f0f6cfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6b000-0x1f0f6bfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6a000-0x1f0f6afff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f69000-0x1f0f69fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f68000-0x1f0f68fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f67000-0x1f0f67fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f66000-0x1f0f66fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f65000-0x1f0f65fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f64000-0x1f0f64fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f63000-0x1f0f63fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f62000-0x1f0f62fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f61000-0x1f0f61fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f60000-0x1f0f60fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5f000-0x1f0f5ffff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5e000-0x1f0f5efff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5d000-0x1f0f5dfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5c000-0x1f0f5cfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5b000-0x1f0f5bfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5a000-0x1f0f5afff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f59000-0x1f0f59fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f58000-0x1f0f58fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f57000-0x1f0f57fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f56000-0x1f0f56fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f55000-0x1f0f55fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f54000-0x1f0f54fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f53000-0x1f0f53fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f52000-0x1f0f52fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f51000-0x1f0f51fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f50000-0x1f0f50fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4f000-0x1f0f4ffff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4e000-0x1f0f4efff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4d000-0x1f0f4dfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4c000-0x1f0f4cfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4b000-0x1f0f4bfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4a000-0x1f0f4afff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f49000-0x1f0f49fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f48000-0x1f0f48fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f47000-0x1f0f47fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f46000-0x1f0f46fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f45000-0x1f0f45fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f44000-0x1f0f44fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f43000-0x1f0f43fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f42000-0x1f0f42fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f41000-0x1f0f41fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f40000-0x1f0f40fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3f000-0x1f0f3ffff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3e000-0x1f0f3efff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3d000-0x1f0f3dfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3c000-0x1f0f3cfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3b000-0x1f0f3bfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3a000-0x1f0f3afff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f39000-0x1f0f39fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f38000-0x1f0f38fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]        memblock_x86_free_range: [0x1efc00000-0x1f0dfffff]
Mar 15 16:09:04 phenom kernel: [    0.000000]        memblock_x86_free_range: [0xbf7ae940-0xbfbae93f]
Mar 15 16:09:04 phenom kernel: [    0.000000]        memblock_x86_free_range: [0xbfbaf000-0xbffaefff]
Mar 15 16:09:04 phenom kernel: [    0.000000] Zone PFN ranges:
Mar 15 16:09:04 phenom kernel: [    0.000000]   DMA      0x00000010 -> 0x00001000
Mar 15 16:09:04 phenom kernel: [    0.000000]   DMA32    0x00001000 -> 0x00100000
Mar 15 16:09:04 phenom kernel: [    0.000000]   Normal   0x00100000 -> 0x0027fefe
Mar 15 16:09:04 phenom kernel: [    0.000000] Movable zone start PFN for each node
Mar 15 16:09:04 phenom kernel: [    0.000000] early_node_map[3] active PFN ranges
Mar 15 16:09:04 phenom kernel: [    0.000000]     0: 0x00000010 -> 0x0000009b
Mar 15 16:09:04 phenom kernel: [    0.000000]     0: 0x00000100 -> 0x000bffb0
Mar 15 16:09:04 phenom kernel: [    0.000000]     0: 0x00100000 -> 0x0027fefe
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbffaee80-0xbffaefff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff96e80-0xbffaee7f]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ee80-0xbff96e7f]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7d000-0xbff7dfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7c000-0xbff7cfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7b000-0xbff7bfff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x808
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Mar 15 16:09:04 phenom kernel: [    0.000000] BIOS bug, APIC version is 0 for CPU#0! fixing up to 0x10. (tell your hw vendor)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
Mar 15 16:09:04 phenom kernel: [    0.000000] IOAPIC[0]: apic_id 6, version 255, address 0xfec00000, GSI 0-255
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Mar 15 16:09:04 phenom kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Mar 15 16:09:04 phenom kernel: [    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ee00-0xbff7ee40]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000] SMP: Allowing 6 CPUs, 0 hotplug CPUs
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ed80-0xbff7edc2]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7eb00-0xbff7ed67]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ea80-0xbff7eae7]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ea00-0xbff7ea67]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e980-0xbff7e9e7]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e900-0xbff7e967]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e880-0xbff7e8e7]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e800-0xbff7e867]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e780-0xbff7e7e7]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e700-0xbff7e767]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e680-0xbff7e6e7]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e600-0xbff7e667]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e5c0-0xbff7e5df]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 000000000009b000 - 000000000009c000
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 000000000009c000 - 0000000000100000
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e580-0xbff7e59f]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000bffb0000 - 00000000bffbe000
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000bffbe000 - 00000000bffe0000
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000bffe0000 - 00000000c0000000
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000c0000000 - 00000000fec00000
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fee00000
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000fff00000
Mar 15 16:09:04 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fff00000 - 0000000100000000
Mar 15 16:09:04 phenom kernel: [    0.000000] Allocating PCI resources starting at c0000000 (gap: c0000000:3ec00000)
Mar 15 16:09:04 phenom kernel: [    0.000000] Booting paravirtualized kernel on Xen
Mar 15 16:09:04 phenom kernel: [    0.000000] Xen version: 4.1-110210 (preserve-AD)
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e4c0-0xbff7e57d]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e400-0xbff7e4bd]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:6 nr_node_ids:1
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7a000-0xbff7afff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff79000-0xbff79fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfed1000-0xbff78fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000] PERCPU: Embedded 28 pages/cpu @ffff8800bfed1000 s84288 r8192 d22208 u114688
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e3c0-0xbff7e3c7]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e380-0xbff7e387]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e340-0xbff7e357]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e300-0xbff7e32f]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e200-0xbff7e2ff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e180-0xbff7e1c7]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e100-0xbff7e147]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]        memblock_x86_free_range: [0xbff7a000-0xbff7afff]
Mar 15 16:09:04 phenom kernel: [    0.000000]        memblock_x86_free_range: [0xbff79000-0xbff79fff]
Mar 15 16:09:04 phenom kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2321646
Mar 15 16:09:04 phenom kernel: [    0.000000] Policy zone: Normal
Mar 15 16:09:04 phenom kernel: [    0.000000] Kernel command line: placeholder root=UUID=5bd8a5d7-b434-4227-97a0-ae2c470212e9 ro loglevel=10 debug initcall_debug xen-pciback.hide=(03:00.0)(03:00.1)(02:00.0) earlyprintk=xenboot memblock=debug log_buf_len=2M
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfcd1000-0xbfed0fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000] log_buf_len: 2097152
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfcc9000-0xbfcd0fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbaba5000-0xbeba4fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfca9000-0xbfcc8fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfc69000-0xbfca8fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x0008d000-0x00094fff]          BOOTMEM
Mar 15 16:09:04 phenom kernel: [    0.000000] Placing 64MB software IO TLB between ffff8800baba5000 - ffff8800beba5000
Mar 15 16:09:04 phenom kernel: [    0.000000] software IO TLB at phys 0xbaba5000 - 0xbeba5000
Mar 15 16:09:04 phenom kernel: [    0.000000] Subtract (36 early reservations)
Mar 15 16:09:04 phenom kernel: [    0.000000]   [000008d000-000009afff]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00000fd240-00000fd423]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00000ff780-00000ff78f]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00009fc000-0000f43fff]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [0001000000-0001d1c0e4]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [0001e33000-0016a36fff]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00baba5000-00bf7aafff]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bfbae940-00bfbaefff]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bfc69000-00bff78fff]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7b000-00bff7dfff]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e100-00bff7e147]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e180-00bff7e1c7]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e200-00bff7e32f]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e340-00bff7e357]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e380-00bff7e387]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e3c0-00bff7e3c7]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e400-00bff7e4bd]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e4c0-00bff7e57d]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e580-00bff7e59f]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e5c0-00bff7e5df]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e600-00bff7e667]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e680-00bff7e6e7]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e700-00bff7e767]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e780-00bff7e7e7]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e800-00bff7e867]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e880-00bff7e8e7]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e900-00bff7e967]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7e980-00bff7e9e7]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7ea00-00bff7ea67]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7ea80-00bff7eae7]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7eb00-00bff7ed67]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7ed80-00bff7edc2]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7ee00-00bff7ee40]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [00bff7ee80-00bffaffff]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [01e7e00000-01efbfffff]
Mar 15 16:09:04 phenom kernel: [    0.000000]   [01f0f38000-027fefdfff]
Mar 15 16:09:04 phenom kernel: [    0.000000] Memory: 6523584k/10484728k available (5931k kernel code, 1049364k absent, 2911780k reserved, 5020k data, 968k init)
Mar 15 16:09:04 phenom kernel: [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
Mar 15 16:09:04 phenom kernel: [    0.000000] Hierarchical RCU implementation.
Mar 15 16:09:04 phenom kernel: [    0.000000]   RCU dyntick-idle grace-period acceleration is enabled.
Mar 15 16:09:04 phenom kernel: [    0.000000]   RCU-based detection of stalled CPUs is disabled.
Mar 15 16:09:04 phenom kernel: [    0.000000] NR_IRQS:4352 nr_irqs:1536 16
Mar 15 16:09:04 phenom kernel: [    0.000000] xen: sci override: global_irq=9 trigger=0 polarity=1
Mar 15 16:09:04 phenom kernel: [    0.000000] xen: acpi sci 9
Mar 15 16:09:04 phenom kernel: [    0.000000] xen_map_pirq_gsi: returning irq 9 for gsi 9
Mar 15 16:09:04 phenom kernel: [    0.000000] Console: colour dummy device 80x25
Mar 15 16:09:04 phenom kernel: [    0.000000] console [tty0] enabled, bootconsole disabled
Mar 15 16:09:04 phenom kernel: [    0.000000] allocated 94371840 bytes of page_cgroup
Mar 15 16:09:04 phenom kernel: [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
Mar 15 16:09:04 phenom kernel: [    0.000000] installing Xen timer for CPU 0
Mar 15 16:09:04 phenom kernel: [    0.000000] Detected 3000.238 MHz processor.
Mar 15 16:09:04 phenom kernel: [    0.010000] Calibrating delay loop (skipped), value calculated using timer frequency.. 6000.47 BogoMIPS (lpj=30002380)
Mar 15 16:09:04 phenom kernel: [    0.010000] pid_max: default: 32768 minimum: 301
Mar 15 16:09:04 phenom kernel: [    0.010000] Security Framework initialized
Mar 15 16:09:04 phenom kernel: [    0.010000] AppArmor: AppArmor initialized
Mar 15 16:09:04 phenom kernel: [    0.010000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
Mar 15 16:09:04 phenom kernel: [    0.010000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Mar 15 16:09:04 phenom kernel: [    0.010000] Mount-cache hash table entries: 256
Mar 15 16:09:04 phenom kernel: [    0.010000] Initializing cgroup subsys ns
Mar 15 16:09:04 phenom kernel: [    0.010000] ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
Mar 15 16:09:04 phenom kernel: [    0.010000] Initializing cgroup subsys cpuacct
Mar 15 16:09:04 phenom kernel: [    0.010000] Initializing cgroup subsys memory
Mar 15 16:09:04 phenom kernel: [    0.010000] Initializing cgroup subsys devices
Mar 15 16:09:04 phenom kernel: [    0.010000] Initializing cgroup subsys freezer
Mar 15 16:09:04 phenom kernel: [    0.010000] Initializing cgroup subsys net_cls
Mar 15 16:09:04 phenom kernel: [    0.010000] Initializing cgroup subsys blkio
Mar 15 16:09:04 phenom kernel: [    0.010000] CPU: Physical Processor ID: 0
Mar 15 16:09:04 phenom kernel: [    0.010000] CPU: Processor Core ID: 0
Mar 15 16:09:04 phenom kernel: [    0.010000] ACPI: Core revision 20110112
Mar 15 16:09:04 phenom kernel: [    0.018651] ftrace: allocating 22580 entries in 89 pages
Mar 15 16:09:04 phenom kernel: [    0.020078] cpu 0 spinlock event irq 273
Mar 15 16:09:04 phenom kernel: [    0.020173] Performance Events: Broken PMU hardware detected, using software events only.
Mar 15 16:09:04 phenom kernel: [    0.025937] installing Xen timer for CPU 1
Mar 15 16:09:04 phenom kernel: [    0.025950] cpu 1 spinlock event irq 279
Mar 15 16:09:04 phenom kernel: [    0.026217] installing Xen timer for CPU 2
Mar 15 16:09:04 phenom kernel: [    0.026231] cpu 2 spinlock event irq 285
Mar 15 16:09:04 phenom kernel: [    0.026417] installing Xen timer for CPU 3
Mar 15 16:09:04 phenom kernel: [    0.026439] cpu 3 spinlock event irq 291
Mar 15 16:09:04 phenom kernel: [    0.026703] installing Xen timer for CPU 4
Mar 15 16:09:04 phenom kernel: [    0.026713] cpu 4 spinlock event irq 297
Mar 15 16:09:04 phenom kernel: [    0.027006] installing Xen timer for CPU 5
Mar 15 16:09:04 phenom kernel: [    0.027018] cpu 5 spinlock event irq 303
Mar 15 16:09:04 phenom kernel: [    0.027261] Brought up 6 CPUs
Mar 15 16:09:04 phenom kernel: [    0.027348] devtmpfs: initialized
Mar 15 16:09:04 phenom kernel: [    0.027348] Grant table initialized
Mar 15 16:09:04 phenom kernel: [    0.027348] print_constraints: dummy:
Mar 15 16:09:04 phenom kernel: [    0.027348] Time: 20:08:54  Date: 03/15/11
Mar 15 16:09:04 phenom kernel: [    0.027348] NET: Registered protocol family 16
Mar 15 16:09:04 phenom kernel: [    0.027348] TOM: 00000000c0000000 aka 3072M
Mar 15 16:09:04 phenom kernel: [    0.027348] TOM2: 0000000240000000 aka 9216M
Mar 15 16:09:04 phenom kernel: [    0.027348] Extended Config Space enabled on 1 nodes
Mar 15 16:09:04 phenom kernel: [    0.027348] initcall ffh_cstate_init+0x0/0x2a returned with error code -1
Mar 15 16:09:04 phenom kernel: [    0.027348] ACPI: bus type pci registered
Mar 15 16:09:04 phenom kernel: [    0.027348] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
Mar 15 16:09:04 phenom kernel: [    0.027348] PCI: not using MMCONFIG
Mar 15 16:09:04 phenom kernel: [    0.027348] PCI: Using configuration type 1 for base access
Mar 15 16:09:04 phenom kernel: [    0.027348] PCI: Using configuration type 1 for extended access
Mar 15 16:09:04 phenom kernel: [    0.030542] bio: create slab <bio-0> at 0
Mar 15 16:09:04 phenom kernel: [    0.035002] ACPI: Executed 3 blocks of module-level executable AML code
Mar 15 16:09:04 phenom kernel: [    0.081252] ACPI: Interpreter enabled
Mar 15 16:09:04 phenom kernel: [    0.081259] ACPI: (supports S0 S3 S4 S5)
Mar 15 16:09:04 phenom kernel: [    0.081286] ACPI: Using IOAPIC for interrupt routing
Mar 15 16:09:04 phenom kernel: [    0.081321] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
Mar 15 16:09:04 phenom kernel: [    0.084081] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
Mar 15 16:09:04 phenom kernel: [    0.170292] ACPI: No dock devices found.
Mar 15 16:09:04 phenom kernel: [    0.170302] HEST: Table not found.
Mar 15 16:09:04 phenom kernel: [    0.170306] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 15 16:09:04 phenom kernel: [    0.170620] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 15 16:09:04 phenom kernel: [    0.170882] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7]
Mar 15 16:09:04 phenom kernel: [    0.170886] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff]
Mar 15 16:09:04 phenom kernel: [    0.170890] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff]
Mar 15 16:09:04 phenom kernel: [    0.170894] pci_root PNP0A03:00: host bridge window [mem 0x000d0000-0x000dffff]
Mar 15 16:09:04 phenom kernel: [    0.170898] pci_root PNP0A03:00: host bridge window [mem 0xc0000000-0xdfffffff]
Mar 15 16:09:04 phenom kernel: [    0.170902] pci_root PNP0A03:00: host bridge window [mem 0xf0000000-0xfebfffff]
Mar 15 16:09:04 phenom kernel: [    0.190089] pci 0000:00:02.0: PCI bridge to [bus 01-01]
Mar 15 16:09:04 phenom kernel: [    0.210092] pci 0000:00:04.0: PCI bridge to [bus 02-02]
Mar 15 16:09:04 phenom kernel: [    0.230092] pci 0000:00:0b.0: PCI bridge to [bus 03-03]
Mar 15 16:09:04 phenom kernel: [    0.230208] pci 0000:00:14.4: PCI bridge to [bus 04-04] (subtractive decode)
Mar 15 16:09:04 phenom kernel: [    0.230322] pci 0000:00:15.0: PCI bridge to [bus 06-06]
Mar 15 16:09:04 phenom kernel: [    0.250095] pci 0000:00:15.1: PCI bridge to [bus 05-05]
Mar 15 16:09:04 phenom kernel: [    0.251133]  pci0000:00: Requesting ACPI _OSC control (0x1d)
Mar 15 16:09:04 phenom kernel: [    0.251421]  pci0000:00: ACPI _OSC control (0x1d) granted
Mar 15 16:09:04 phenom kernel: [    0.263178] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 7 10 *11 14 15)
Mar 15 16:09:04 phenom kernel: [    0.263284] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 7 9 12 14 15)
Mar 15 16:09:04 phenom kernel: [    0.263395] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 7 *10 11 14 15)
Mar 15 16:09:04 phenom kernel: [    0.263506] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 *9 12 14 15)
Mar 15 16:09:04 phenom kernel: [    0.263595] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 7 10 11 14 15) *0
Mar 15 16:09:04 phenom kernel: [    0.263662] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 7 10 11 14 15) *0
Mar 15 16:09:04 phenom kernel: [    0.263729] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 7 10 11 14 15) *0
Mar 15 16:09:04 phenom kernel: [    0.263796] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 7 10 11 14 15) *0
Mar 15 16:09:04 phenom kernel: [    0.263890] xen_balloon: Initialising balloon driver.
Mar 15 16:09:04 phenom kernel: [    0.263903] last_pfn = 0x27fefe max_arch_pfn = 0x400000000
Mar 15 16:09:04 phenom kernel: [    0.270000] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
Mar 15 16:09:04 phenom kernel: [    0.270000] vgaarb: device added: PCI:0000:03:00.0,decodes=io+mem,owns=none,locks=none
Mar 15 16:09:04 phenom kernel: [    0.270000] vgaarb: loaded
Mar 15 16:09:04 phenom kernel: [    0.270297] SCSI subsystem initialized
Mar 15 16:09:04 phenom kernel: [    0.270371] usbcore: registered new interface driver usbfs
Mar 15 16:09:04 phenom kernel: [    0.270371] usbcore: registered new interface driver hub
Mar 15 16:09:04 phenom kernel: [    0.270371] usbcore: registered new device driver usb
Mar 15 16:09:04 phenom kernel: [    0.270371] wmi: Mapper loaded
Mar 15 16:09:04 phenom kernel: [    0.270371] PCI: Using ACPI for IRQ routing
Mar 15 16:09:04 phenom kernel: [    0.270412] NetLabel: Initializing
Mar 15 16:09:04 phenom kernel: [    0.270415] NetLabel:  domain hash size = 128
Mar 15 16:09:04 phenom kernel: [    0.270417] NetLabel:  protocols = UNLABELED CIPSOv4
Mar 15 16:09:04 phenom kernel: [    0.270430] NetLabel:  unlabeled traffic allowed by default
Mar 15 16:09:04 phenom kernel: [    0.270539] Switching to clocksource xen
Mar 15 16:09:04 phenom kernel: [    0.274476] Switched to NOHz mode on CPU #1
Mar 15 16:09:04 phenom kernel: [    0.274600] Switched to NOHz mode on CPU #2
Mar 15 16:09:04 phenom kernel: [    0.274986] Switched to NOHz mode on CPU #3
Mar 15 16:09:04 phenom kernel: [    0.275109] Switched to NOHz mode on CPU #4
Mar 15 16:09:04 phenom kernel: [    0.275637] Switched to NOHz mode on CPU #5
Mar 15 16:09:04 phenom kernel: [    0.277400] AppArmor: AppArmor Filesystem Enabled
Mar 15 16:09:04 phenom kernel: [    0.277453] pnp: PnP ACPI init
Mar 15 16:09:04 phenom kernel: [    0.277469] ACPI: bus type pnp registered
Mar 15 16:09:04 phenom kernel: [    0.278006] system 00:02: [mem 0xf6000000-0xf6003fff] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.278196] xen_map_pirq_gsi: returning irq 8 for gsi 8
Mar 15 16:09:04 phenom kernel: [    0.278316] xen_map_pirq_gsi: returning irq 13 for gsi 13
Mar 15 16:09:04 phenom kernel: [    0.278643] system 00:08: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 15 16:09:04 phenom kernel: [    0.278648] system 00:08: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279077] system 00:09: [io  0x04d0-0x04d1] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279081] system 00:09: [io  0x040b] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279085] system 00:09: [io  0x04d6] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279089] system 00:09: [io  0x0c00-0x0c01] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279092] system 00:09: [io  0x0c14] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279096] system 00:09: [io  0x0c50-0x0c51] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279100] system 00:09: [io  0x0c52] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279103] system 00:09: [io  0x0c6c] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279107] system 00:09: [io  0x0c6f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279111] system 00:09: [io  0x0cd0-0x0cd1] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279114] system 00:09: [io  0x0cd2-0x0cd3] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279118] system 00:09: [io  0x0cd4-0x0cd5] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279122] system 00:09: [io  0x0cd6-0x0cd7] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279126] system 00:09: [io  0x0cd8-0x0cdf] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279130] system 00:09: [io  0x0800-0x089f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279133] system 00:09: [io  0x0b00-0x0b1f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279137] system 00:09: [io  0x0b20-0x0b3f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279141] system 00:09: [io  0x0900-0x090f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279145] system 00:09: [io  0x0910-0x091f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279149] system 00:09: [io  0xfe00-0xfefe] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279153] system 00:09: [mem 0xffb80000-0xffbfffff] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279157] system 00:09: [mem 0xfec10000-0xfec1001f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279161] system 00:09: [mem 0xfed80000-0xfed80fff] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279212] xen_map_pirq_gsi: returning irq 1 for gsi 1
Mar 15 16:09:04 phenom kernel: [    0.279263] Switched to NOHz mode on CPU #0
Mar 15 16:09:04 phenom kernel: [    0.279263] system 00:0b: [io  0x0a00-0x0a0f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279263] system 00:0b: [io  0x0a10-0x0a1f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279263] system 00:0b: [io  0x0a20-0x0a2f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279263] system 00:0b: [io  0x0a30-0x0a3f] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.279885] xen_map_pirq_gsi: returning irq 4 for gsi 4
Mar 15 16:09:04 phenom kernel: [    0.280616] system 00:0d: [mem 0xe0000000-0xefffffff] has been reserved
Mar 15 16:09:04 phenom kernel: [    0.280949] system 00:0e: [mem 0x00000000-0x0009ffff] could not be reserved
Mar 15 16:09:04 phenom kernel: [    0.280954] system 00:0e: [mem 0x000c0000-0x000cffff] could not be reserved
Mar 15 16:09:04 phenom kernel: [    0.280958] system 00:0e: [mem 0x000e0000-0x000fffff] could not be reserved
Mar 15 16:09:04 phenom kernel: [    0.280962] system 00:0e: [mem 0x00100000-0xbfffffff] could not be reserved
Mar 15 16:09:04 phenom kernel: [    0.280967] system 00:0e: [mem 0xfec00000-0xffffffff] could not be reserved
Mar 15 16:09:04 phenom kernel: [    0.281138] pnp: PnP ACPI: found 15 devices
Mar 15 16:09:04 phenom kernel: [    0.281141] ACPI: ACPI bus type pnp unregistered
Mar 15 16:09:04 phenom kernel: [    0.282437] pciback 0000:02:00.0: seizing device
Mar 15 16:09:04 phenom kernel: [    0.282491] pciback 0000:03:00.0: seizing device
Mar 15 16:09:04 phenom kernel: [    0.282546] pciback 0000:03:00.1: seizing device
Mar 15 16:09:04 phenom kernel: [    0.286277] PM-Timer failed consistency check  (0x0xffffff) - aborting.
Mar 15 16:09:04 phenom kernel: [    0.286352] pci 0000:00:02.0: PCI bridge to [bus 01-01]
Mar 15 16:09:04 phenom kernel: [    0.286357] pci 0000:00:02.0:   bridge window [io  0xb000-0xbfff]
Mar 15 16:09:04 phenom kernel: [    0.286363] pci 0000:00:02.0:   bridge window [mem 0xfa000000-0xfe6fffff]
Mar 15 16:09:04 phenom kernel: [    0.286369] pci 0000:00:02.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
Mar 15 16:09:04 phenom kernel: [    0.286377] pci 0000:00:04.0: PCI bridge to [bus 02-02]
Mar 15 16:09:04 phenom kernel: [    0.286382] pci 0000:00:04.0:   bridge window [io  0xc000-0xcfff]
Mar 15 16:09:04 phenom kernel: [    0.286388] pci 0000:00:04.0:   bridge window [mem 0xfe700000-0xfe7fffff]
Mar 15 16:09:04 phenom kernel: [    0.286394] pci 0000:00:04.0:   bridge window [mem pref disabled]
Mar 15 16:09:04 phenom kernel: [    0.286401] pci 0000:00:0b.0: PCI bridge to [bus 03-03]
Mar 15 16:09:04 phenom kernel: [    0.286406] pci 0000:00:0b.0:   bridge window [io  0xd000-0xdfff]
Mar 15 16:09:04 phenom kernel: [    0.286412] pci 0000:00:0b.0:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 15 16:09:04 phenom kernel: [    0.286418] pci 0000:00:0b.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
Mar 15 16:09:04 phenom kernel: [    0.286426] pci 0000:00:14.4: PCI bridge to [bus 04-04]
Mar 15 16:09:04 phenom kernel: [    0.286429] pci 0000:00:14.4:   bridge window [io  disabled]
Mar 15 16:09:04 phenom kernel: [    0.286436] pci 0000:00:14.4:   bridge window [mem disabled]
Mar 15 16:09:04 phenom kernel: [    0.286442] pci 0000:00:14.4:   bridge window [mem pref disabled]
Mar 15 16:09:04 phenom kernel: [    0.286451] pci 0000:00:15.0: PCI bridge to [bus 06-06]
Mar 15 16:09:04 phenom kernel: [    0.286454] pci 0000:00:15.0:   bridge window [io  disabled]
Mar 15 16:09:04 phenom kernel: [    0.286461] pci 0000:00:15.0:   bridge window [mem disabled]
Mar 15 16:09:04 phenom kernel: [    0.286467] pci 0000:00:15.0:   bridge window [mem pref disabled]
Mar 15 16:09:04 phenom kernel: [    0.286476] pci 0000:00:15.1: PCI bridge to [bus 05-05]
Mar 15 16:09:04 phenom kernel: [    0.286480] pci 0000:00:15.1:   bridge window [io  0xe000-0xefff]
Mar 15 16:09:04 phenom kernel: [    0.286488] pci 0000:00:15.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 15 16:09:04 phenom kernel: [    0.286494] pci 0000:00:15.1:   bridge window [mem 0xf8f00000-0xf8ffffff 64bit pref]
Mar 15 16:09:04 phenom kernel: [    0.286531] pci 0000:00:02.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 16:09:04 phenom kernel: [    0.286560] pci 0000:00:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 16:09:04 phenom kernel: [    0.286587] pci 0000:00:0b.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
Mar 15 16:09:04 phenom kernel: [    0.286609] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 16:09:04 phenom kernel: [    0.286615] Already setup the GSI :16
Mar 15 16:09:04 phenom kernel: [    0.286618] pci 0000:00:15.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 16:09:04 phenom kernel: [    0.286636] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 16:09:04 phenom kernel: [    0.286642] Already setup the GSI :16
Mar 15 16:09:04 phenom kernel: [    0.286645] pci 0000:00:15.1: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 16:09:04 phenom kernel: [    0.286781] NET: Registered protocol family 2
Mar 15 16:09:04 phenom kernel: [    0.287514] IP route cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mar 15 16:09:04 phenom kernel: [    0.289692] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
Mar 15 16:09:04 phenom kernel: [    0.291672] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 15 16:09:04 phenom kernel: [    0.291899] TCP: Hash tables configured (established 524288 bind 65536)
Mar 15 16:09:04 phenom kernel: [    0.291903] TCP reno registered
Mar 15 16:09:04 phenom kernel: [    0.291943] UDP hash table entries: 8192 (order: 6, 262144 bytes)
Mar 15 16:09:04 phenom kernel: [    0.292078] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
Mar 15 16:09:04 phenom kernel: [    0.292256] NET: Registered protocol family 1
Mar 15 16:09:04 phenom kernel: [    1.170490] Trying to unpack rootfs image as initramfs...
Mar 15 16:09:04 phenom kernel: [    1.415791] Freeing initrd memory: 323336k freed
Mar 15 16:09:04 phenom kernel: [    1.501443] initcall mcheck_init_device+0x0/0x10b returned with error code -5
Mar 15 16:09:04 phenom kernel: [    1.501547] Scanning for low memory corruption every 60 seconds
Mar 15 16:09:04 phenom kernel: [    1.502001] audit: initializing netlink socket (disabled)
Mar 15 16:09:04 phenom kernel: [    1.502019] type=2000 audit(1300219736.336:1): initialized
Mar 15 16:09:04 phenom kernel: [    1.511538] HugeTLB registered 2 MB page size, pre-allocated 0 pages
Mar 15 16:09:04 phenom kernel: [    1.513375] VFS: Disk quotas dquot_6.5.2
Mar 15 16:09:04 phenom kernel: [    1.513433] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 15 16:09:04 phenom kernel: [    1.514356] fuse init (API version 7.16)
Mar 15 16:09:04 phenom kernel: [    1.514451] msgmni has been set to 13372
Mar 15 16:09:04 phenom kernel: [    1.515021] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
Mar 15 16:09:04 phenom kernel: [    1.515091] io scheduler noop registered
Mar 15 16:09:04 phenom kernel: [    1.515101] io scheduler deadline registered
Mar 15 16:09:04 phenom kernel: [    1.515143] io scheduler cfq registered (default)
Mar 15 16:09:04 phenom kernel: [    1.516699] pcieport 0000:00:02.0: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516703] pci 0000:01:00.0: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516732] pcieport 0000:00:04.0: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516736] pciback 0000:02:00.0: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516764] pcieport 0000:00:0b.0: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516768] pciback 0000:03:00.0: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516771] pciback 0000:03:00.1: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516801] pcieport 0000:00:15.0: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516833] pcieport 0000:00:15.1: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516837] pci 0000:05:00.0: Signaling PME through PCIe PME interrupt
Mar 15 16:09:04 phenom kernel: [    1.516876] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Mar 15 16:09:04 phenom kernel: [    1.516906] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Mar 15 16:09:04 phenom kernel: [    1.517150] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
Mar 15 16:09:04 phenom kernel: [    1.660176] ACPI: Power Button [PWRB]
Mar 15 16:09:04 phenom kernel: [    1.660267] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Mar 15 16:09:04 phenom kernel: [    1.660273] ACPI: Power Button [PWRF]
Mar 15 16:09:04 phenom kernel: [    1.663670] thermal LNXTHERM:00: registered as thermal_zone0
Mar 15 16:09:04 phenom kernel: [    1.663673] ACPI: Thermal Zone [THRM] (50 C)
Mar 15 16:09:04 phenom kernel: [    1.663771] calling  1_acpi_battery_init_async+0x0/0x3c @ 5
Mar 15 16:09:04 phenom kernel: [    1.663786] initcall 1_acpi_battery_init_async+0x0/0x3c returned 0 after 10 usecs
Mar 15 16:09:04 phenom kernel: [    1.663805] ERST: Table is not found!
Mar 15 16:09:04 phenom kernel: [    1.663869] Event-channel device installed.
Mar 15 16:09:04 phenom kernel: [    1.664008] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 16:09:04 phenom kernel: [    1.664016] Already setup the GSI :16
Mar 15 16:09:04 phenom kernel: [    1.664020] pciback 0000:03:00.1: PCI INT B -> GSI 16 (level, low) -> IRQ 16
Mar 15 16:09:04 phenom kernel: [    1.664031] pciback 0000:03:00.1: PCI INT B disabled
Mar 15 16:09:04 phenom kernel: [    1.664149] pciback 0000:03:00.0: enabling device (0000 -> 0003)
Mar 15 16:09:04 phenom kernel: [    1.664157] xen_map_pirq_gsi: returning irq 19 for gsi 19
Mar 15 16:09:04 phenom kernel: [    1.664164] Already setup the GSI :19
Mar 15 16:09:04 phenom kernel: [    1.664167] pciback 0000:03:00.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
Mar 15 16:09:04 phenom kernel: [    1.664176] pciback 0000:03:00.0: PCI INT A disabled
Mar 15 16:09:04 phenom kernel: [    1.664321] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 16:09:04 phenom kernel: [    1.664327] Already setup the GSI :16
Mar 15 16:09:04 phenom kernel: [    1.664330] pciback 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 16:09:04 phenom kernel: [    1.664342] pciback 0000:02:00.0: PCI INT A disabled
Mar 15 16:09:04 phenom kernel: [    1.665085] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Mar 15 16:09:04 phenom kernel: [    1.674904] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
Mar 15 16:09:04 phenom kernel: [    2.080141] 00:0c: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
Mar 15 16:09:04 phenom kernel: [    2.100443] hpet_acpi_add: no address or irqs in _CRS
Mar 15 16:09:04 phenom kernel: [    2.100463] Linux agpgart interface v0.103
Mar 15 16:09:04 phenom kernel: [    2.102775] brd: module loaded
Mar 15 16:09:04 phenom kernel: [    2.103226] loop: module loaded
Mar 15 16:09:04 phenom kernel: [    2.103342] i2c-core: driver [adp5520] using legacy suspend method
Mar 15 16:09:04 phenom kernel: [    2.103345] i2c-core: driver [adp5520] using legacy resume method
Mar 15 16:09:04 phenom kernel: [    2.103866] Fixed MDIO Bus: probed
Mar 15 16:09:04 phenom kernel: [    2.103930] PPP generic driver version 2.4.2
Mar 15 16:09:04 phenom kernel: [    2.104370] tun: Universal TUN/TAP device driver, 1.6
Mar 15 16:09:04 phenom kernel: [    2.104373] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
Mar 15 16:09:04 phenom kernel: [    2.104506] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mar 15 16:09:04 phenom kernel: [    2.104596] ehci_hcd 0000:00:12.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
Mar 15 16:09:04 phenom kernel: [    2.104687] ehci_hcd 0000:00:12.2: EHCI Host Controller
Mar 15 16:09:04 phenom kernel: [    2.104733] ehci_hcd 0000:00:12.2: new USB bus registered, assigned bus number 1
Mar 15 16:09:04 phenom kernel: [    2.110403] ehci_hcd 0000:00:12.2: QUIRK: Enable exception for AMD Hudson ASPM
Mar 15 16:09:04 phenom kernel: [    2.110410] ehci_hcd 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Mar 15 16:09:04 phenom kernel: [    2.110463] ehci_hcd 0000:00:12.2: debug port 1
Mar 15 16:09:04 phenom kernel: [    2.110504] ehci_hcd 0000:00:12.2: irq 17, io mem 0xf9fff800
Mar 15 16:09:04 phenom kernel: [    2.130154] ehci_hcd 0000:00:12.2: USB 2.0 started, EHCI 1.00
Mar 15 16:09:04 phenom kernel: [    2.130313] hub 1-0:1.0: USB hub found
Mar 15 16:09:04 phenom kernel: [    2.130319] hub 1-0:1.0: 5 ports detected
Mar 15 16:09:04 phenom kernel: [    2.130478] xen_map_pirq_gsi: returning irq 17 for gsi 17
Mar 15 16:09:04 phenom kernel: [    2.130485] Already setup the GSI :17
Mar 15 16:09:04 phenom kernel: [    2.130489] ehci_hcd 0000:00:13.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
Mar 15 16:09:04 phenom kernel: [    2.130509] ehci_hcd 0000:00:13.2: EHCI Host Controller
Mar 15 16:09:04 phenom kernel: [    2.130546] ehci_hcd 0000:00:13.2: new USB bus registered, assigned bus number 2
Mar 15 16:09:04 phenom kernel: [    2.130581] ehci_hcd 0000:00:13.2: QUIRK: Enable exception for AMD Hudson ASPM
Mar 15 16:09:04 phenom kernel: [    2.130586] ehci_hcd 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Mar 15 16:09:04 phenom kernel: [    2.130626] ehci_hcd 0000:00:13.2: debug port 1
Mar 15 16:09:04 phenom kernel: [    2.130641] ehci_hcd 0000:00:13.2: irq 17, io mem 0xf9fff400
Mar 15 16:09:04 phenom kernel: [    2.150158] ehci_hcd 0000:00:13.2: USB 2.0 started, EHCI 1.00
Mar 15 16:09:04 phenom kernel: [    2.150332] hub 2-0:1.0: USB hub found
Mar 15 16:09:04 phenom kernel: [    2.150338] hub 2-0:1.0: 5 ports detected
Mar 15 16:09:04 phenom kernel: [    2.150491] xen_map_pirq_gsi: returning irq 17 for gsi 17
Mar 15 16:09:04 phenom kernel: [    2.150498] Already setup the GSI :17
Mar 15 16:09:04 phenom kernel: [    2.150502] ehci_hcd 0000:00:16.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
Mar 15 16:09:04 phenom kernel: [    2.150521] ehci_hcd 0000:00:16.2: EHCI Host Controller
Mar 15 16:09:04 phenom kernel: [    2.150561] ehci_hcd 0000:00:16.2: new USB bus registered, assigned bus number 3
Mar 15 16:09:04 phenom kernel: [    2.150594] ehci_hcd 0000:00:16.2: QUIRK: Enable exception for AMD Hudson ASPM
Mar 15 16:09:04 phenom kernel: [    2.150599] ehci_hcd 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Mar 15 16:09:04 phenom kernel: [    2.150639] ehci_hcd 0000:00:16.2: debug port 1
Mar 15 16:09:04 phenom kernel: [    2.150654] ehci_hcd 0000:00:16.2: irq 17, io mem 0xf9fff000
Mar 15 16:09:04 phenom kernel: [    2.170158] ehci_hcd 0000:00:16.2: USB 2.0 started, EHCI 1.00
Mar 15 16:09:04 phenom kernel: [    2.170305] hub 3-0:1.0: USB hub found
Mar 15 16:09:04 phenom kernel: [    2.170311] hub 3-0:1.0: 4 ports detected
Mar 15 16:09:04 phenom kernel: [    2.170402] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mar 15 16:09:04 phenom kernel: [    2.170485] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 16:09:04 phenom kernel: [    2.170492] Already setup the GSI :18
Mar 15 16:09:04 phenom kernel: [    2.170495] ohci_hcd 0000:00:12.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 16:09:04 phenom kernel: [    2.170514] ohci_hcd 0000:00:12.0: OHCI Host Controller
Mar 15 16:09:04 phenom kernel: [    2.170550] ohci_hcd 0000:00:12.0: new USB bus registered, assigned bus number 4
Mar 15 16:09:04 phenom kernel: [    2.170615] ohci_hcd 0000:00:12.0: irq 18, io mem 0xf9ffe000
Mar 15 16:09:04 phenom kernel: [    2.234408] hub 4-0:1.0: USB hub found
Mar 15 16:09:04 phenom kernel: [    2.234416] hub 4-0:1.0: 5 ports detected
Mar 15 16:09:04 phenom kernel: [    2.234572] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 16:09:04 phenom kernel: [    2.234579] Already setup the GSI :18
Mar 15 16:09:04 phenom kernel: [    2.234582] ohci_hcd 0000:00:13.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 16:09:04 phenom kernel: [    2.234601] ohci_hcd 0000:00:13.0: OHCI Host Controller
Mar 15 16:09:04 phenom kernel: [    2.234636] ohci_hcd 0000:00:13.0: new USB bus registered, assigned bus number 5
Mar 15 16:09:04 phenom kernel: [    2.234687] ohci_hcd 0000:00:13.0: irq 18, io mem 0xf9ffd000
Mar 15 16:09:04 phenom kernel: [    2.294320] hub 5-0:1.0: USB hub found
Mar 15 16:09:04 phenom kernel: [    2.294329] hub 5-0:1.0: 5 ports detected
Mar 15 16:09:04 phenom kernel: [    2.294475] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 16:09:04 phenom kernel: [    2.294482] Already setup the GSI :18
Mar 15 16:09:04 phenom kernel: [    2.294485] ohci_hcd 0000:00:14.5: PCI INT C -> GSI 18 (level, low) -> IRQ 18
Mar 15 16:09:04 phenom kernel: [    2.294504] ohci_hcd 0000:00:14.5: OHCI Host Controller
Mar 15 16:09:04 phenom kernel: [    2.294539] ohci_hcd 0000:00:14.5: new USB bus registered, assigned bus number 6
Mar 15 16:09:04 phenom kernel: [    2.294596] ohci_hcd 0000:00:14.5: irq 18, io mem 0xf9ffc000
Mar 15 16:09:04 phenom kernel: [    2.354364] hub 6-0:1.0: USB hub found
Mar 15 16:09:04 phenom kernel: [    2.354373] hub 6-0:1.0: 2 ports detected
Mar 15 16:09:04 phenom kernel: [    2.354511] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 16:09:04 phenom kernel: [    2.354518] Already setup the GSI :18
Mar 15 16:09:04 phenom kernel: [    2.354521] ohci_hcd 0000:00:16.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 16:09:04 phenom kernel: [    2.354540] ohci_hcd 0000:00:16.0: OHCI Host Controller
Mar 15 16:09:04 phenom kernel: [    2.354580] ohci_hcd 0000:00:16.0: new USB bus registered, assigned bus number 7
Mar 15 16:09:04 phenom kernel: [    2.354637] ohci_hcd 0000:00:16.0: irq 18, io mem 0xf9ff3000
Mar 15 16:09:04 phenom kernel: [    2.414341] hub 7-0:1.0: USB hub found
Mar 15 16:09:04 phenom kernel: [    2.414350] hub 7-0:1.0: 4 ports detected
Mar 15 16:09:04 phenom kernel: [    2.414433] uhci_hcd: USB Universal Host Controller Interface driver
Mar 15 16:09:04 phenom kernel: [    2.414554] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
Mar 15 16:09:04 phenom kernel: [    2.414557] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
Mar 15 16:09:04 phenom kernel: [    2.414698] serio: i8042 KBD port at 0x60,0x64 irq 1
Mar 15 16:09:04 phenom kernel: [    2.414769] mousedev: PS/2 mouse device common for all mice
Mar 15 16:09:04 phenom kernel: [    2.414893] rtc_cmos 00:04: RTC can wake from S4
Mar 15 16:09:04 phenom kernel: [    2.420346] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
Mar 15 16:09:04 phenom kernel: [    2.420387] rtc0: alarms up to one month, y3k, 114 bytes nvram
Mar 15 16:09:04 phenom kernel: [    2.420480] device-mapper: uevent: version 1.0.3
Mar 15 16:09:04 phenom kernel: [    2.420569] device-mapper: ioctl: 4.19.1-ioctl (2011-01-07) initialised: dm-devel@redhat.com
Mar 15 16:09:04 phenom kernel: [    2.420729] device-mapper: multipath: version 1.2.0 loaded
Mar 15 16:09:04 phenom kernel: [    2.420743] device-mapper: multipath round-robin: version 1.0.0 loaded
Mar 15 16:09:04 phenom kernel: [    2.420965] cpuidle: using governor ladder
Mar 15 16:09:04 phenom kernel: [    2.420975] cpuidle: using governor menu
Mar 15 16:09:04 phenom kernel: [    2.421285] TCP cubic registered
Mar 15 16:09:04 phenom kernel: [    2.421408] NET: Registered protocol family 10
Mar 15 16:09:04 phenom kernel: [    2.421844] NET: Registered protocol family 17
Mar 15 16:09:04 phenom kernel: [    2.421925] Registering the dns_resolver key type
Mar 15 16:09:04 phenom kernel: [    2.422191] powernow-k8: Found 1 AMD Phenom(tm) II X6 1075T Processor (6 cpu cores) (version 2.20.00)
Mar 15 16:09:04 phenom kernel: [    2.422226] powernow-k8: Core Performance Boosting: on.
Mar 15 16:09:04 phenom kernel: [    2.423543] initcall software_resume+0x0/0x1f0 returned with error code -2
Mar 15 16:09:04 phenom kernel: [    2.423566] registered taskstats version 1
Mar 15 16:09:04 phenom kernel: [    2.424034]   Magic number: 3:295:144
Mar 15 16:09:04 phenom kernel: [    2.424043] block ram9: hash matches
Mar 15 16:09:04 phenom kernel: [    2.424068] acpi device:15: hash matches
Mar 15 16:09:04 phenom kernel: [    2.424212] rtc_cmos 00:04: setting system clock to 2011-03-15 20:08:57 UTC (1300219737)
Mar 15 16:09:04 phenom kernel: [    2.424227] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
Mar 15 16:09:04 phenom kernel: [    2.424230] EDD information not available.
Mar 15 16:09:04 phenom kernel: [    2.424337] async_waiting @ 1
Mar 15 16:09:04 phenom kernel: [    2.424340] async_continuing @ 1 after 0 usec
Mar 15 16:09:04 phenom kernel: [    2.424730] Freeing unused kernel memory: 968k freed
Mar 15 16:09:04 phenom kernel: [    2.425006] Write protecting the kernel read-only data: 10240k
Mar 15 16:09:04 phenom kernel: [    2.428439] Freeing unused kernel memory: 192k freed
Mar 15 16:09:04 phenom kernel: [    2.429049] Freeing unused kernel memory: 1484k freed
Mar 15 16:09:04 phenom kernel: [    2.439584] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
Mar 15 16:09:04 phenom kernel: [    2.470544] udev[147]: starting version 163
Mar 15 16:09:04 phenom kernel: [    2.507649] xen_map_pirq_gsi: returning irq 19 for gsi 19
Mar 15 16:09:04 phenom kernel: [    2.507659] Already setup the GSI :19
Mar 15 16:09:04 phenom kernel: [    2.507664] ahci 0000:00:11.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
Mar 15 16:09:04 phenom kernel: [    2.507843] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
Mar 15 16:09:04 phenom kernel: [    2.507850] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part sxs
Mar 15 16:09:04 phenom kernel: [    2.509202] scsi0 : ahci
Mar 15 16:09:04 phenom kernel: [    2.509371] scsi1 : ahci
Mar 15 16:09:04 phenom kernel: [    2.509458] scsi2 : ahci
Mar 15 16:09:04 phenom kernel: [    2.509561] scsi3 : ahci
Mar 15 16:09:04 phenom kernel: [    2.509658] scsi4 : ahci
Mar 15 16:09:04 phenom kernel: [    2.509746] scsi5 : ahci
Mar 15 16:09:04 phenom kernel: [    2.509812] ata1: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffd00 irq 315
Mar 15 16:09:04 phenom kernel: [    2.509818] ata2: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffd80 irq 315
Mar 15 16:09:04 phenom kernel: [    2.509824] ata3: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffe00 irq 315
Mar 15 16:09:04 phenom kernel: [    2.509829] ata4: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffe80 irq 315
Mar 15 16:09:04 phenom kernel: [    2.509834] ata5: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9ffff00 irq 315
Mar 15 16:09:04 phenom kernel: [    2.509840] ata6: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9ffff80 irq 315
Mar 15 16:09:04 phenom kernel: [    2.529149] Btrfs loaded
Mar 15 16:09:04 phenom kernel: [    2.530095] usb 2-3: new high speed USB device using ehci_hcd and address 3
Mar 15 16:09:04 phenom kernel: [    2.537204] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Mar 15 16:09:04 phenom kernel: [    2.537242] xen_map_pirq_gsi: returning irq 17 for gsi 17
Mar 15 16:09:04 phenom kernel: [    2.537254] Already setup the GSI :17
Mar 15 16:09:04 phenom kernel: [    2.537259] r8169 0000:05:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
Mar 15 16:09:04 phenom kernel: [    2.537940] r8169 0000:05:00.0: eth0: RTL8168d/8111d at 0xffffc90012652000, 00:30:67:83:b2:f6, XID 081000c0 IRQ 316
Mar 15 16:09:04 phenom kernel: [    2.860251] ata5: SATA link down (SStatus 0 SControl 300)
Mar 15 16:09:04 phenom kernel: [    3.050185] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Mar 15 16:09:04 phenom kernel: [    3.050791] ata2.00: ATA-8: WDC SSC-D0064SC-2100, 5.12, max UDMA/133
Mar 15 16:09:04 phenom kernel: [    3.050798] ata2.00: 125045424 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Mar 15 16:09:04 phenom kernel: [    3.051407] ata2.00: configured for UDMA/133
Mar 15 16:09:04 phenom kernel: [    3.060193] ata6: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Mar 15 16:09:04 phenom kernel: [    3.060250] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Mar 15 16:09:04 phenom kernel: [    3.060299] ata4: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Mar 15 16:09:04 phenom kernel: [    3.060956] ata6.00: ATA-7: ST3250410AS, 3.AAC, max UDMA/133
Mar 15 16:09:04 phenom kernel: [    3.060963] ata6.00: 488397168 sectors, multi 0: LBA48 NCQ (depth 31/32)
Mar 15 16:09:04 phenom kernel: [    3.061733] ata6.00: configured for UDMA/133
Mar 15 16:09:04 phenom kernel: [    3.062163] ata4.00: ATAPI: ASUS    DRW-24B1ST, 1.01, max UDMA/100
Mar 15 16:09:04 phenom kernel: [    3.062990] ata4.00: configured for UDMA/100
Mar 15 16:09:04 phenom kernel: [    3.104541] ata3.00: HPA detected: current 625140335, native 625142448
Mar 15 16:09:04 phenom kernel: [    3.104567] ata3.00: ATA-7: MAXTOR STM3320620AS, 3.AAE, max UDMA/133
Mar 15 16:09:04 phenom kernel: [    3.104584] ata3.00: 625140335 sectors, multi 0: LBA48 NCQ (depth 31/32)
Mar 15 16:09:04 phenom kernel: [    3.162850] ata3.00: configured for UDMA/133
Mar 15 16:09:04 phenom kernel: [    3.230777] usbcore: registered new interface driver uas
Mar 15 16:09:04 phenom kernel: [    3.370191] usb 5-1: new low speed USB device using ohci_hcd and address 2
Mar 15 16:09:04 phenom kernel: [    8.330184] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Mar 15 16:09:04 phenom kernel: [    8.330463] ata1.00: ATA-7: INTEL SSDSA2M080G2GC, 2CV102HD, max UDMA/133
Mar 15 16:09:04 phenom kernel: [    8.330470] ata1.00: 156301488 sectors, multi 1: LBA48 NCQ (depth 31/32)
Mar 15 16:09:04 phenom kernel: [    8.330731] ata1.00: configured for UDMA/133
Mar 15 16:09:04 phenom kernel: [    8.330828] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSA2M080 2CV1 PQ: 0 ANSI: 5
Mar 15 16:09:04 phenom kernel: [    8.330987] sd 0:0:0:0: Attached scsi generic sg0 type 0
Mar 15 16:09:04 phenom kernel: [    8.331121] sd 0:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 GB/74.5 GiB)
Mar 15 16:09:04 phenom kernel: [    8.331259] sd 0:0:0:0: [sda] Write Protect is off
Mar 15 16:09:04 phenom kernel: [    8.331298] scsi 1:0:0:0: Direct-Access     ATA      WDC SSC-D0064SC- 5.12 PQ: 0 ANSI: 5
Mar 15 16:09:04 phenom kernel: [    8.331309] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 15 16:09:04 phenom kernel: [    8.331501] sd 1:0:0:0: Attached scsi generic sg1 type 0
Mar 15 16:09:04 phenom kernel: [    8.331720] scsi 2:0:0:0: Direct-Access     ATA      MAXTOR STM332062 3.AA PQ: 0 ANSI: 5
Mar 15 16:09:04 phenom kernel: [    8.331874] sd 2:0:0:0: [sdc] 625140335 512-byte logical blocks: (320 GB/298 GiB)
Mar 15 16:09:04 phenom kernel: [    8.331887] sd 2:0:0:0: Attached scsi generic sg2 type 0
Mar 15 16:09:04 phenom kernel: [    8.331969] sd 1:0:0:0: [sdb] 125045424 512-byte logical blocks: (64.0 GB/59.6 GiB)
Mar 15 16:09:04 phenom kernel: [    8.331973] sd 2:0:0:0: [sdc] Write Protect is off
Mar 15 16:09:04 phenom kernel: [    8.332011] sd 2:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 15 16:09:04 phenom kernel: [    8.332103] sd 1:0:0:0: [sdb] Write Protect is off
Mar 15 16:09:04 phenom kernel: [    8.332121]  sda: sda1 sda2
Mar 15 16:09:04 phenom kernel: [    8.332147] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 15 16:09:04 phenom kernel: [    8.332492] sd 0:0:0:0: [sda] Attached SCSI disk
Mar 15 16:09:04 phenom kernel: [    8.332715]  sdb: sdb1
Mar 15 16:09:04 phenom kernel: [    8.333014] sd 1:0:0:0: [sdb] Attached SCSI disk
Mar 15 16:09:04 phenom kernel: [    8.335791] scsi 3:0:0:0: CD-ROM            ASUS     DRW-24B1ST       1.01 PQ: 0 ANSI: 5
Mar 15 16:09:04 phenom kernel: [    8.339260] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
Mar 15 16:09:04 phenom kernel: [    8.339285] cdrom: Uniform CD-ROM driver Revision: 3.20
Mar 15 16:09:04 phenom kernel: [    8.339425] sr 3:0:0:0: Attached scsi generic sg3 type 5
Mar 15 16:09:04 phenom kernel: [    8.339624] scsi 5:0:0:0: Direct-Access     ATA      ST3250410AS      3.AA PQ: 0 ANSI: 5
Mar 15 16:09:04 phenom kernel: [    8.339789] sd 5:0:0:0: [sdd] 488397168 512-byte logical blocks: (250 GB/232 GiB)
Mar 15 16:09:04 phenom kernel: [    8.339798] sd 5:0:0:0: Attached scsi generic sg4 type 0
Mar 15 16:09:04 phenom kernel: [    8.339880] sd 5:0:0:0: [sdd] Write Protect is off
Mar 15 16:09:04 phenom kernel: [    8.339919] sd 5:0:0:0: [sdd] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 15 16:09:04 phenom kernel: [    8.350782]  sdc: unknown partition table
Mar 15 16:09:04 phenom kernel: [    8.351025] sd 2:0:0:0: [sdc] Attached SCSI disk
Mar 15 16:09:04 phenom kernel: [    8.379496]  sdd: sdd1
Mar 15 16:09:04 phenom kernel: [    8.379802] sd 5:0:0:0: [sdd] Attached SCSI disk
Mar 15 16:09:04 phenom kernel: [    8.388134] Initializing USB Mass Storage driver...
Mar 15 16:09:04 phenom kernel: [    8.388313] scsi6 : usb-storage 2-3:1.0
Mar 15 16:09:04 phenom kernel: [    8.390161] usbcore: registered new interface driver usb-storage
Mar 15 16:09:04 phenom kernel: [    8.390168] USB Mass Storage support registered.
Mar 15 16:09:04 phenom kernel: [    8.392280] input: Kingsis Peripherals  Evoluent VerticalMouse 3  as /devices/pci0000:00/0000:00:13.0/usb5/5-1/5-1:1.0/input/input3
Mar 15 16:09:04 phenom kernel: [    8.392440] generic-usb 0003:1A7C:0068.0001: input,hidraw0: USB HID v1.10 Mouse [Kingsis Peripherals  Evoluent VerticalMouse 3 ] on usb-0000:00:13.0-1/input0
Mar 15 16:09:04 phenom kernel: [    8.392467] usbcore: registered new interface driver usbhid
Mar 15 16:09:04 phenom kernel: [    8.392474] usbhid: USB HID core driver
Mar 15 16:09:04 phenom kernel: [    8.576803] EXT4-fs (sdb1): mounted filesystem with ordered data mode. Opts: (null)
Mar 15 16:09:04 phenom kernel: [    8.611798] device-mapper: ioctl: error adding target to table
Mar 15 16:09:04 phenom kernel: [    8.626904] device-mapper: ioctl: error adding target to table
Mar 15 16:09:04 phenom kernel: [    8.641849] device-mapper: ioctl: error adding target to table
Mar 15 16:09:04 phenom kernel: [    8.656122] device-mapper: ioctl: error adding target to table
Mar 15 16:09:04 phenom kernel: [    8.670681] device-mapper: ioctl: error adding target to table
Mar 15 16:09:04 phenom kernel: [    8.955348] Adding 11722336k swap on /dev/sda1.  Priority:-1 extents:1 across:11722336k SS
Mar 15 16:09:04 phenom kernel: [    9.020449] udev[412]: starting version 163
Mar 15 16:09:04 phenom kernel: [    9.046038] EXT4-fs (sdb1): re-mounted. Opts: errors=remount-ro
Mar 15 16:09:04 phenom kernel: [    9.079174] lp: driver loaded but no devices found
Mar 15 16:09:04 phenom kernel: [    9.134912] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Mar 15 16:09:04 phenom kernel: [    9.136756] EXT4-fs (sdd1): mounted filesystem with ordered data mode. Opts: errors=remount-ro
Mar 15 16:09:04 phenom kernel: [    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
Mar 15 16:09:04 phenom kernel: [    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1
Mar 15 16:09:04 phenom kernel: [    9.148631] ------------[ cut here ]------------
Mar 15 16:09:04 phenom kernel: [    9.148637] WARNING: at /home/konrad/ssd/linux/arch/x86/mm/ioremap.c:111 __ioremap_caller+0x1cb/0x410()
Mar 15 16:09:04 phenom kernel: [    9.148640] Hardware name: TA890FXE
Mar 15 16:09:04 phenom kernel: [    9.148642] Modules linked in: sp5100_tco(+) i2c_piix4 i2c_algo_bit video lp parport usb_storage usbhid hid uas r8169 btrfs ahci zlib_deflate libahci libcrc32c
Mar 15 16:09:04 phenom kernel: [    9.148664] Pid: 532, comm: modprobe Not tainted 2.6.38-rc8-master-00325-g233322e-dirty #44
Mar 15 16:09:04 phenom kernel: [    9.148667] Call Trace:
Mar 15 16:09:04 phenom kernel: [    9.148673]  [<ffffffff810621af>] ? warn_slowpath_common+0x7f/0xc0
Mar 15 16:09:04 phenom kernel: [    9.148677]  [<ffffffff8106220a>] ? warn_slowpath_null+0x1a/0x20
Mar 15 16:09:04 phenom kernel: [    9.148681]  [<ffffffff8103e81b>] ? __ioremap_caller+0x1cb/0x410
Mar 15 16:09:04 phenom kernel: [    9.148685]  [<ffffffff8106a98a>] ? __request_region+0xca/0x210
Mar 15 16:09:04 phenom kernel: [    9.148690]  [<ffffffffa012157d>] ? sp5100_tco_init+0xfc/0xb7f [sp5100_tco]
Mar 15 16:09:04 phenom kernel: [    9.148694]  [<ffffffff8105ab10>] ? default_wake_function+0x0/0x20
Mar 15 16:09:04 phenom kernel: [    9.148698]  [<ffffffff8103eb27>] ? ioremap_nocache+0x17/0x20
Mar 15 16:09:04 phenom kernel: [    9.148704]  [<ffffffffa012157d>] ? sp5100_tco_init+0xfc/0xb7f [sp5100_tco]
Mar 15 16:09:04 phenom kernel: [    9.148714]  [<ffffffff813b7477>] ? platform_drv_probe+0x17/0x20
Mar 15 16:09:04 phenom kernel: [    9.148722]  [<ffffffff813b6176>] ? driver_probe_device+0x96/0x1c0
Mar 15 16:09:04 phenom kernel: [    9.148725]  [<ffffffff813b6340>] ? __device_attach+0x0/0x60
Mar 15 16:09:04 phenom kernel: [    9.148729]  [<ffffffff813b6393>] ? __device_attach+0x53/0x60
Mar 15 16:09:04 phenom kernel: [    9.148732]  [<ffffffff813b5208>] ? bus_for_each_drv+0x68/0x90
Mar 15 16:09:04 phenom kernel: [    9.148736]  [<ffffffff813b645f>] ? device_attach+0x8f/0xb0
Mar 15 16:09:04 phenom kernel: [    9.148739]  [<ffffffff813b4fdd>] ? bus_probe_device+0x2d/0x50
Mar 15 16:09:04 phenom kernel: [    9.148749]  [<ffffffff813b3949>] ? device_add+0x639/0x710
Mar 15 16:09:04 phenom kernel: [    9.148756]  [<ffffffff813b2181>] ? dev_set_name+0x41/0x50
Mar 15 16:09:04 phenom kernel: [    9.148760]  [<ffffffff813b7ef8>] ? platform_device_add+0x138/0x1f0
Mar 15 16:09:04 phenom kernel: [    9.148764]  [<ffffffff813b832e>] ? platform_device_register_resndata+0xae/0xc0
Mar 15 16:09:04 phenom kernel: [    9.148768]  [<ffffffffa0006000>] ? sp5100_tco_init_module+0x0/0x1000 [sp5100_tco]
Mar 15 16:09:04 phenom kernel: [    9.148772]  [<ffffffffa0006051>] ? sp5100_tco_init_module+0x51/0x1000 [sp5100_tco]
Mar 15 16:09:04 phenom kernel: [    9.148777]  [<ffffffffa0006000>] ? sp5100_tco_init_module+0x0/0x1000 [sp5100_tco]
Mar 15 16:09:04 phenom kernel: [    9.148782]  [<ffffffff8100214c>] ? do_one_initcall+0x13c/0x190
Mar 15 16:09:04 phenom kernel: [    9.148786]  [<ffffffff8109fdeb>] ? sys_init_module+0xfb/0x250
Mar 15 16:09:04 phenom kernel: [    9.148791]  [<ffffffff8100bfc2>] ? system_call_fastpath+0x16/0x1b
Mar 15 16:09:04 phenom kernel: [    9.148794] ---[ end trace 42dd28518d0e95eb ]---
Mar 15 16:09:04 phenom kernel: [    9.148888] PGD 1f0827067 PUD 1f0828067 PMD 1dcdf5067 PTE 0
Mar 15 16:09:04 phenom kernel: [    9.148908] CPU 3
Mar 15 16:09:04 phenom kernel: [    9.148910] Modules linked in: sp5100_tco(+) i2c_piix4 i2c_algo_bit video lp parport usb_storage usbhid hid uas r8169 btrfs ahci zlib_deflate libahci libcrc32c
Mar 15 16:09:04 phenom kernel: [    9.148935]
Mar 15 16:09:04 phenom kernel: [    9.148938] Pid: 532, comm: modprobe Tainted: G        W   2.6.38-rc8-master-00325-g233322e-dirty #44 BIOSTAR Group TA890FXE/TA890FXE
Mar 15 16:09:04 phenom kernel: [    9.148949] RIP: e030:[<ffffffffa0121616>]  [<ffffffffa0121616>] sp5100_tco_init+0x195/0xb7f [sp5100_tco]
Mar 15 16:09:04 phenom kernel: [    9.148957] RSP: e02b:ffff8801d70e7ce8  EFLAGS: 00010202
Mar 15 16:09:04 phenom kernel: [    9.148961] RAX: ffffc9001265ce00 RBX: 0000000000000cd7 RCX: 0000000000b8fe08
Mar 15 16:09:04 phenom kernel: [    9.148965] RDX: 0000000000000cd7 RSI: 00000000000000a0 RDI: ffff8801dde14000
Mar 15 16:09:04 phenom kernel: [    9.148969] RBP: ffff8801d70e7d08 R08: ffff8801dc927380 R09: ffff880000000000
Mar 15 16:09:04 phenom kernel: [    9.148973] R10: 0000000000000010 R11: 0000000000000000 R12: 00000000ffffffed
Mar 15 16:09:04 phenom kernel: [    9.148978] R13: ffffffffa0123088 R14: 0000000000000000 R15: 0000000000000000
Mar 15 16:09:04 phenom kernel: [    9.148984] FS:  00007f54ccf3a700(0000) GS:ffff8800bff25000(0000) knlGS:0000000000000000
Mar 15 16:09:04 phenom kernel: [    9.148990] CS:  e033 DS: 0000 ES: 0000 CR0: 000000008005003b
Mar 15 16:09:04 phenom kernel: [    9.148995] CR2: ffffc9001265ce00 CR3: 00000001c877a000 CR4: 0000000000000660
Mar 15 16:09:04 phenom kernel: [    9.148999] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Mar 15 16:09:04 phenom kernel: [    9.149004] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Mar 15 16:09:04 phenom kernel: [    9.149008] Process modprobe (pid: 532, threadinfo ffff8801d70e6000, task ffff8801c857c440)
Mar 15 16:09:04 phenom kernel: [    9.149016]  ffff8801d70e7d18 0000000e813b601a ffff8801dc966810 ffff8801dc966810
Mar 15 16:09:04 phenom kernel: [    9.149024]  ffff8801d70e7d18 ffffffff813b7477 ffff8801d70e7d48 ffffffff813b6176
Mar 15 16:09:04 phenom kernel: [    9.149033]  ffff8801d70e7d68 ffffffffa0123088 ffff8801dc966810 ffffffff813b6340
Mar 15 16:09:04 phenom kernel: [    9.149046]  [<ffffffff813b7477>] platform_drv_probe+0x17/0x20
Mar 15 16:09:04 phenom kernel: [    9.149051]  [<ffffffff813b6176>] driver_probe_device+0x96/0x1c0
Mar 15 16:09:04 phenom kernel: [    9.149056]  [<ffffffff813b6340>] ? __device_attach+0x0/0x60
Mar 15 16:09:04 phenom kernel: [    9.149061]  [<ffffffff813b6393>] __device_attach+0x53/0x60
Mar 15 16:09:04 phenom kernel: [    9.149066]  [<ffffffff813b5208>] bus_for_each_drv+0x68/0x90
Mar 15 16:09:04 phenom kernel: [    9.149071]  [<ffffffff813b645f>] device_attach+0x8f/0xb0
Mar 15 16:09:04 phenom kernel: [    9.149076]  [<ffffffff813b4fdd>] bus_probe_device+0x2d/0x50
Mar 15 16:09:04 phenom kernel: [    9.149081]  [<ffffffff813b3949>] device_add+0x639/0x710
Mar 15 16:09:04 phenom kernel: [    9.149087]  [<ffffffff813b2181>] ? dev_set_name+0x41/0x50
Mar 15 16:09:04 phenom kernel: [    9.149092]  [<ffffffff813b7ef8>] platform_device_add+0x138/0x1f0
Mar 15 16:09:04 phenom kernel: [    9.149098]  [<ffffffff813b832e>] platform_device_register_resndata+0xae/0xc0
Mar 15 16:09:04 phenom kernel: [    9.149104]  [<ffffffffa0006000>] ? sp5100_tco_init_module+0x0/0x1000 [sp5100_tco]
Mar 15 16:09:04 phenom kernel: [    9.149110]  [<ffffffffa0006051>] sp5100_tco_init_module+0x51/0x1000 [sp5100_tco]
Mar 15 16:09:04 phenom kernel: [    9.149117]  [<ffffffffa0006000>] ? sp5100_tco_init_module+0x0/0x1000 [sp5100_tco]
Mar 15 16:09:04 phenom kernel: [    9.149123]  [<ffffffff8100214c>] do_one_initcall+0x13c/0x190
Mar 15 16:09:04 phenom kernel: [    9.149128]  [<ffffffff8109fdeb>] sys_init_module+0xfb/0x250
Mar 15 16:09:04 phenom kernel: [    9.149134]  [<ffffffff8100bfc2>] system_call_fastpath+0x16/0x1b
Mar 15 16:09:04 phenom kernel: [    9.149217]  RSP <ffff8801d70e7ce8>
Mar 15 16:09:04 phenom kernel: [    9.149225] ---[ end trace 42dd28518d0e95ec ]---
Mar 15 16:09:04 phenom kernel: [    9.193038] MCE: In-kernel MCE decoding enabled.
Mar 15 16:09:04 phenom kernel: [    9.217094] udev[427]: renamed network interface eth0 to eth2
Mar 15 16:09:04 phenom kernel: [    9.234478] EDAC MC: Ver: 2.1.0 Mar 15 2011
Mar 15 16:09:04 phenom kernel: [    9.253653] EDAC amd64_edac: v3.3.0
Mar 15 16:09:04 phenom kernel: [    9.256955] EDAC amd64: DRAM ECC disabled.
Mar 15 16:09:04 phenom kernel: [    9.256976] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Mar 15 16:09:04 phenom kernel: [    9.256978]  Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
Mar 15 16:09:04 phenom kernel: [    9.256979]  (Note that use of the override may cause unknown side effects.)
Mar 15 16:09:04 phenom kernel: [    9.275461] [drm] Initialized drm 1.1.0 20060810
Mar 15 16:09:04 phenom kernel: [    9.316849] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: errors=remount-ro
Mar 15 16:09:04 phenom kernel: [    9.364921] Bridge firewalling registered
Mar 15 16:09:04 phenom kernel: [    9.373905] device eth2 entered promiscuous mode
Mar 15 16:09:04 phenom kernel: [    9.398375] scsi 6:0:0:0: Direct-Access     Generic- Compact Flash    1.00 PQ: 0 ANSI: 0 CCS
Mar 15 16:09:04 phenom kernel: [    9.404749] scsi 6:0:0:1: Direct-Access     Generic- SM/xD-Picture    1.00 PQ: 0 ANSI: 0 CCS
Mar 15 16:09:04 phenom kernel: [    9.412428] scsi 6:0:0:2: Direct-Access     Generic- SD/MMC           1.00 PQ: 0 ANSI: 0 CCS
Mar 15 16:09:04 phenom kernel: [    9.414691] r8169 0000:05:00.0: eth2: unable to apply firmware patch
Mar 15 16:09:04 phenom kernel: [    9.416529] r8169 0000:05:00.0: eth2: link down
Mar 15 16:09:04 phenom kernel: [    9.416538] r8169 0000:05:00.0: eth2: link down
Mar 15 16:09:04 phenom kernel: [    9.418100] ADDRCONF(NETDEV_UP): eth2: link is not ready
Mar 15 16:09:04 phenom kernel: [    9.419900] scsi 6:0:0:3: Direct-Access     Generic- MS/MS-Pro        1.00 PQ: 0 ANSI: 0 CCS
Mar 15 16:09:04 phenom kernel: [    9.421252] sd 6:0:0:0: Attached scsi generic sg5 type 0
Mar 15 16:09:04 phenom kernel: [    9.421453] sd 6:0:0:1: Attached scsi generic sg6 type 0
Mar 15 16:09:04 phenom kernel: [    9.421700] sd 6:0:0:2: Attached scsi generic sg7 type 0
Mar 15 16:09:04 phenom kernel: [    9.421909] sd 6:0:0:3: Attached scsi generic sg8 type 0
Mar 15 16:09:04 phenom kernel: [    9.439539] sd 6:0:0:0: [sde] Attached SCSI removable disk
Mar 15 16:09:04 phenom kernel: [    9.441148] sd 6:0:0:1: [sdf] Attached SCSI removable disk
Mar 15 16:09:04 phenom kernel: [    9.442257] sd 6:0:0:2: [sdg] Attached SCSI removable disk
Mar 15 16:09:04 phenom kernel: [    9.445020] sd 6:0:0:3: [sdh] Attached SCSI removable disk
Mar 15 16:09:04 phenom kernel: [    9.572331] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 16:09:04 phenom kernel: [    9.572340] Already setup the GSI :16
Mar 15 16:09:04 phenom kernel: [    9.572345] HDA Intel 0000:00:14.2: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 16:09:04 phenom kernel: [    9.668217] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 16:09:04 phenom kernel: [    9.668227] Already setup the GSI :18
Mar 15 16:09:04 phenom kernel: [    9.668233] nouveau 0000:01:00.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 16:09:04 phenom kernel: [    9.673208] [drm] nouveau 0000:01:00.0: Detected an NV50 generation card (0x084200a2)
Mar 15 16:09:04 phenom kernel: [    9.681494] [drm] nouveau 0000:01:00.0: Attempting to load BIOS image from PRAMIN
Mar 15 16:09:04 phenom kernel: [    9.739067] [drm] nouveau 0000:01:00.0: ... appears to be valid
Mar 15 16:09:04 phenom kernel: [    9.739074] [drm] nouveau 0000:01:00.0: BIT BIOS found
Mar 15 16:09:04 phenom kernel: [    9.739078] [drm] nouveau 0000:01:00.0: Bios version 60.84.52.00
Mar 15 16:09:04 phenom kernel: [    9.739084] [drm] nouveau 0000:01:00.0: TMDS table version 2.0
Mar 15 16:09:04 phenom kernel: [    9.739088] [drm] nouveau 0000:01:00.0: BIT table 'd' not found
Mar 15 16:09:04 phenom kernel: [    9.739092] [drm] nouveau 0000:01:00.0: Found Display Configuration Block version 4.0
Mar 15 16:09:04 phenom kernel: [    9.739097] [drm] nouveau 0000:01:00.0: Raw DCB entry 0: 02000300 00000028
Mar 15 16:09:04 phenom kernel: [    9.739102] [drm] nouveau 0000:01:00.0: Raw DCB entry 1: 01000302 00020030
Mar 15 16:09:04 phenom kernel: [    9.739106] [drm] nouveau 0000:01:00.0: Raw DCB entry 2: 04011310 00000028
Mar 15 16:09:04 phenom kernel: [    9.739110] [drm] nouveau 0000:01:00.0: Raw DCB entry 3: 02011312 00020030
Mar 15 16:09:04 phenom kernel: [    9.739115] [drm] nouveau 0000:01:00.0: Raw DCB entry 4: 010223f1 00c0c083
Mar 15 16:09:04 phenom kernel: [    9.739120] [drm] nouveau 0000:01:00.0: DCB connector table: VHER 0x40 5 14 2
Mar 15 16:09:04 phenom kernel: [    9.739125] [drm] nouveau 0000:01:00.0:   0: 0x00002030: type 0x30 idx 0 tag 0x08
Mar 15 16:09:04 phenom kernel: [    9.739130] [drm] nouveau 0000:01:00.0:   1: 0x00001130: type 0x30 idx 1 tag 0x07
Mar 15 16:09:04 phenom kernel: [    9.739135] [drm] nouveau 0000:01:00.0:   2: 0x00000210: type 0x10 idx 2 tag 0xff
Mar 15 16:09:04 phenom kernel: [    9.739140] [drm] nouveau 0000:01:00.0:   3: 0x00000211: type 0x11 idx 3 tag 0xff
Mar 15 16:09:04 phenom kernel: [    9.739145] [drm] nouveau 0000:01:00.0:   4: 0x00000213: type 0x13 idx 4 tag 0xff
Mar 15 16:09:04 phenom kernel: [    9.739151] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 0 at offset 0xC1D1
Mar 15 16:09:04 phenom kernel: [    9.742384] sshd (1083): /proc/1083/oom_adj is deprecated, please use /proc/1083/oom_score_adj instead.
Mar 15 16:09:04 phenom kernel: [    9.759544] hda_codec: ALC892: BIOS auto-probing.
Mar 15 16:09:04 phenom kernel: [    9.810232] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 1 at offset 0xC51E
Mar 15 16:09:04 phenom kernel: [    9.880118] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 2 at offset 0xCF6B
Mar 15 16:09:04 phenom kernel: [    9.880134] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 3 at offset 0xD05D
Mar 15 16:09:04 phenom kernel: [    9.900160] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 4 at offset 0xD290
Mar 15 16:09:04 phenom kernel: [    9.900169] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table at offset 0xD2F5
Mar 15 16:09:05 phenom kernel: [    9.930096] [drm] nouveau 0000:01:00.0: 0xD2F5: Condition still not met after 20ms, skipping following opcodes
Mar 15 16:09:05 phenom kernel: [    9.949230] [drm] nouveau 0000:01:00.0: 1 available performance level(s)
Mar 15 16:09:05 phenom kernel: [    9.949237] [drm] nouveau 0000:01:00.0: 0: memory 700MHz core 540MHz shader 1188MHz fanspeed 100%
Mar 15 16:09:05 phenom kernel: [    9.949263] [drm] nouveau 0000:01:00.0: c: memory 702MHz core 540MHz shader 1188MHz voltage 1320mV
Mar 15 16:09:05 phenom kernel: [    9.949423] [TTM] Zone  kernel: Available graphics memory: 3424782 kiB.
Mar 15 16:09:05 phenom kernel: [    9.949428] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB.
Mar 15 16:09:05 phenom kernel: [    9.949432] [TTM] Initializing pool allocator.
Mar 15 16:09:05 phenom kernel: [    9.949449] [drm] nouveau 0000:01:00.0: Detected 256MiB VRAM
Mar 15 16:09:05 phenom kernel: [    9.958810] [drm] nouveau 0000:01:00.0: 512 MiB GART (aperture)
Mar 15 16:09:05 phenom kernel: [    9.981937] [drm] nouveau 0000:01:00.0: DCB encoder 1 unknown
Mar 15 16:09:05 phenom kernel: [    9.981945] [drm] nouveau 0000:01:00.0: TV-1 has no encoders, removing
Mar 15 16:09:05 phenom kernel: [    9.982407] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
Mar 15 16:09:05 phenom kernel: [    9.982412] [drm] No driver support for vblank timestamp query.
Mar 15 16:09:05 phenom kernel: [   10.199585] [drm] nouveau 0000:01:00.0: allocated 1920x1200 fb: 0x60000000, bo ffff8801c861fc00
Mar 15 16:09:05 phenom kernel: [   10.199993] Console: switching to colour frame buffer device 240x75
Mar 15 16:09:05 phenom kernel: [   10.202158] fb0: nouveaufb frame buffer device
Mar 15 16:09:05 phenom kernel: [   10.202166] drm: registered panic notifier
Mar 15 16:09:05 phenom kernel: [   10.202182] [drm] Initialized nouveau 0.0.16 20090420 for 0000:01:00.0 on minor 0
Mar 15 16:09:05 phenom kernel: [   10.476544] vgaarb: device changed decodes: PCI:0000:01:00.0,olddecodes=io+mem,decodes=none:owns=io+mem
Mar 15 16:09:05 phenom kernel: [   10.476548] vgaarb: transferring owner from PCI:0000:01:00.0 to PCI:0000:03:00.0
Mar 15 16:09:05 phenom kernel: [   10.675115] ppdev: user-space parallel port driver
Mar 15 16:09:06 phenom kernel: [   11.594975] EXT4-fs (sdb1): re-mounted. Opts: errors=remount-ro,commit=0
Mar 15 16:09:06 phenom kernel: [   11.807492] r8169 0000:05:00.0: eth2: link up
Mar 15 16:09:06 phenom kernel: [   11.808726] ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready
Mar 15 16:09:06 phenom kernel: [   11.809538] switch: port 1(eth2) entering learning state
Mar 15 16:09:06 phenom kernel: [   11.809541] switch: port 1(eth2) entering learning state
Mar 15 16:10:19 phenom kernel: imklog 4.2.0, log source = /proc/kmsg started.
Mar 15 16:10:19 phenom rsyslogd: [origin software="rsyslogd" swVersion="4.2.0" x-pid="1236" x-info="http://www.rsyslog.com"] (re)start
Mar 15 16:10:19 phenom rsyslogd: rsyslogd's groupid changed to 103
Mar 15 16:10:19 phenom rsyslogd: rsyslogd's userid changed to 101

[-- Attachment #3: Type: text/plain, Size: 83124 bytes --]

Mar 15 18:22:10 phenom rsyslogd: rsyslogd's userid changed to 101
Mar 15 18:22:10 phenom kernel: [    0.000000] Initializing cgroup subsys cpuset
Mar 15 18:22:10 phenom kernel: [    0.000000] Initializing cgroup subsys cpu
Mar 15 18:22:10 phenom kernel: [    0.000000] Linux version 2.6.38-rc8-master-00326-g9456fe8-dirty (root@phenom) (gcc version 4.4.5 (Ubuntu/Linaro 4.4.4-14ubuntu5) ) #45 SMP Tue Mar 15 17:16:24 EDT 2011
Mar 15 18:22:10 phenom kernel: [    0.000000] Command line: placeholder root=UUID=5bd8a5d7-b434-4227-97a0-ae2c470212e9 ro loglevel=10 debug initcall_debug xen-pciback.hide=(03:00.0)(03:00.1)(02:00.0) earlyprintk=xenboot memblock=debug log_buf_len=2M
Mar 15 18:22:10 phenom kernel: [    0.000000] xen_release_chunk: looking at area pfn c0000-fec00: 257024 pages freed
Mar 15 18:22:10 phenom kernel: [    0.000000] xen_release_chunk: looking at area pfn fec01-fee00: 511 pages freed
Mar 15 18:22:10 phenom kernel: [    0.000000] xen_release_chunk: looking at area pfn fee01-fff00: 4351 pages freed
Mar 15 18:22:10 phenom kernel: [    0.000000] released 261886 pages of unused memory
Mar 15 18:22:10 phenom kernel: [    0.000000] Set 262324 page(s) to 1-1 mapping.
Mar 15 18:22:10 phenom kernel: [    0.000000] BIOS-provided physical RAM map:
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 0000000000000000 - 000000000009b000 (usable)
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 000000000009b400 - 0000000000100000 (reserved)
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 0000000000100000 - 00000000bffb0000 (usable)
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 00000000bffb0000 - 00000000bffbe000 (ACPI data)
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 00000000bffbe000 - 00000000bffe0000 (ACPI NVS)
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 00000000bffe0000 - 00000000c0000000 (reserved)
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 00000000fec00000 - 00000000fec01000 (reserved)
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 00000000fee00000 - 00000000fee01000 (reserved)
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 00000000fff00000 - 0000000100000000 (reserved)
Mar 15 18:22:10 phenom kernel: [    0.000000]  Xen: 0000000100000000 - 000000027fefe000 (usable)
Mar 15 18:22:10 phenom kernel: [    0.000000] bootconsole [xenboot0] enabled
Mar 15 18:22:10 phenom kernel: [    0.000000] NX (Execute Disable) protection: active
Mar 15 18:22:10 phenom kernel: [    0.000000] DMI present.
Mar 15 18:22:10 phenom kernel: [    0.000000] No AGP bridge found
Mar 15 18:22:10 phenom kernel: [    0.000000] last_pfn = 0x27fefe max_arch_pfn = 0x400000000
Mar 15 18:22:10 phenom kernel: [    0.000000] last_pfn = 0xbffb0 max_arch_pfn = 0x400000000
Mar 15 18:22:10 phenom kernel: [    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000ff780-0x000ff78f]   * MP-table mpf
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000fd240-0x000fd423]   * MP-table mpc
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x01cfd000-0x01d1c0e4]              BRK
Mar 15 18:22:10 phenom kernel: [    0.000000] MEMBLOCK configuration:
Mar 15 18:22:10 phenom kernel: [    0.000000]  memory size = 0x23fe39000
Mar 15 18:22:10 phenom kernel: [    0.000000]  memory.cnt  = 0x3
Mar 15 18:22:10 phenom kernel: [    0.000000]  memory[0x0]      [0x00000000010000-0x0000000009afff], 0x8b000 bytes
Mar 15 18:22:10 phenom kernel: [    0.000000]  memory[0x1]      [0x00000000100000-0x000000bffaffff], 0xbfeb0000 bytes
Mar 15 18:22:10 phenom kernel: [    0.000000]  memory[0x2]      [0x00000100000000-0x0000027fefdfff], 0x17fefe000 bytes
Mar 15 18:22:10 phenom kernel: [    0.000000]  reserved.cnt  = 0x5
Mar 15 18:22:10 phenom kernel: [    0.000000]  reserved[0x0]    [0x000000000fd240-0x000000000fd423], 0x1e4 bytes
Mar 15 18:22:10 phenom kernel: [    0.000000]  reserved[0x1]    [0x000000000ff780-0x000000000ff78f], 0x10 bytes
Mar 15 18:22:10 phenom kernel: [    0.000000]  reserved[0x2]    [0x00000001000000-0x00000001d1c0e4], 0xd1c0e5 bytes
Mar 15 18:22:10 phenom kernel: [    0.000000]  reserved[0x3]    [0x00000001e33000-0x00000016a41fff], 0x14c0f000 bytes
Mar 15 18:22:10 phenom kernel: [    0.000000]  reserved[0x4]    [0x000001f0f7e000-0x0000027fefdfff], 0x8ef80000 bytes
Mar 15 18:22:10 phenom kernel: [    0.000000] Scanning 0 areas for low memory corruption
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00099000-0x0009afff]       TRAMPOLINE
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00095000-0x00098fff]      ACPI WAKEUP
Mar 15 18:22:10 phenom kernel: [    0.000000] init_memory_mapping: 0000000000000000-00000000bffb0000
Mar 15 18:22:10 phenom kernel: [    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=16dfb000 pgtable_end=16dfb000
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x16dfb000-0x17342fff]          PGTABLE
Mar 15 18:22:10 phenom kernel: [    0.000000] init_memory_mapping: 0000000100000000-000000027fefe000
Mar 15 18:22:10 phenom kernel: [    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=beba5000 pgtable_end=beba5000
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbeba5000-0xbf7aafff]          PGTABLE
Mar 15 18:22:10 phenom kernel: [    0.000000] RAMDISK: 01e33000 - 15a00000
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: RSDP 00000000000fb380 00024 (v02 ACPIAM)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: XSDT 00000000bffb0100 00064 (v01 071610 XSDT1756 20100716 MSFT 00000097)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: FACP 00000000bffb0290 000F4 (v04 071610 FACP1756 20100716 MSFT 00000097)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: DSDT 00000000bffb0450 04D0D (v02  89FAD 89FAD716 00000001 INTL 20051117)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: FACS 00000000bffbe000 00040
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: APIC 00000000bffb0390 0007C (v02 071610 APIC1756 20100716 MSFT 00000097)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: MCFG 00000000bffb0410 0003C (v01 071610 OEMMCFG  20100716 MSFT 00000097)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: OEMB 00000000bffbe040 00072 (v01 071610 OEMB1756 20100716 MSFT 00000097)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: SRAT 00000000bffba450 00108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: HPET 00000000bffba560 00038 (v01 071610 OEMHPET  20100716 MSFT 00000097)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: IVRS 00000000bffba5a0 000C8 (v01  AMD     RD890S 00202031 AMD  00000000)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: SSDT 00000000bffba670 00DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
Mar 15 18:22:10 phenom kernel: [    0.000000] No NUMA configuration found
Mar 15 18:22:10 phenom kernel: [    0.000000] Faking a node at 0000000000000000-000000027fefe000
Mar 15 18:22:10 phenom kernel: [    0.000000] Initmem setup node 0 0000000000000000-000000027fefe000
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f79000-0x1f0f7dfff]        NODE_DATA
Mar 15 18:22:10 phenom kernel: [    0.000000]   NODE_DATA [00000001f0f79000 - 00000001f0f7dfff]
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbffaf000-0xbffaffff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfbaf000-0xbffaefff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfbae940-0xbfbaefff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbf7ae940-0xbfbae93f]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1e7e00000-0x1f0dfffff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f78000-0x1f0f78fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f77000-0x1f0f77fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f76000-0x1f0f76fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f75000-0x1f0f75fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f74000-0x1f0f74fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f73000-0x1f0f73fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f72000-0x1f0f72fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f71000-0x1f0f71fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f70000-0x1f0f70fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6f000-0x1f0f6ffff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6e000-0x1f0f6efff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6d000-0x1f0f6dfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6c000-0x1f0f6cfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6b000-0x1f0f6bfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f6a000-0x1f0f6afff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f69000-0x1f0f69fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f68000-0x1f0f68fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f67000-0x1f0f67fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f66000-0x1f0f66fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f65000-0x1f0f65fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f64000-0x1f0f64fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f63000-0x1f0f63fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f62000-0x1f0f62fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f61000-0x1f0f61fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f60000-0x1f0f60fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5f000-0x1f0f5ffff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5e000-0x1f0f5efff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5d000-0x1f0f5dfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5c000-0x1f0f5cfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5b000-0x1f0f5bfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f5a000-0x1f0f5afff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f59000-0x1f0f59fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f58000-0x1f0f58fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f57000-0x1f0f57fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f56000-0x1f0f56fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f55000-0x1f0f55fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f54000-0x1f0f54fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f53000-0x1f0f53fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f52000-0x1f0f52fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f51000-0x1f0f51fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f50000-0x1f0f50fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4f000-0x1f0f4ffff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4e000-0x1f0f4efff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4d000-0x1f0f4dfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4c000-0x1f0f4cfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4b000-0x1f0f4bfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f4a000-0x1f0f4afff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f49000-0x1f0f49fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f48000-0x1f0f48fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f47000-0x1f0f47fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f46000-0x1f0f46fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f45000-0x1f0f45fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f44000-0x1f0f44fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f43000-0x1f0f43fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f42000-0x1f0f42fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f41000-0x1f0f41fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f40000-0x1f0f40fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3f000-0x1f0f3ffff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3e000-0x1f0f3efff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3d000-0x1f0f3dfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3c000-0x1f0f3cfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3b000-0x1f0f3bfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f3a000-0x1f0f3afff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f39000-0x1f0f39fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x1f0f38000-0x1f0f38fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]        memblock_x86_free_range: [0x1efc00000-0x1f0dfffff]
Mar 15 18:22:10 phenom kernel: [    0.000000]        memblock_x86_free_range: [0xbf7ae940-0xbfbae93f]
Mar 15 18:22:10 phenom kernel: [    0.000000]        memblock_x86_free_range: [0xbfbaf000-0xbffaefff]
Mar 15 18:22:10 phenom kernel: [    0.000000] Zone PFN ranges:
Mar 15 18:22:10 phenom kernel: [    0.000000]   DMA      0x00000010 -> 0x00001000
Mar 15 18:22:10 phenom kernel: [    0.000000]   DMA32    0x00001000 -> 0x00100000
Mar 15 18:22:10 phenom kernel: [    0.000000]   Normal   0x00100000 -> 0x0027fefe
Mar 15 18:22:10 phenom kernel: [    0.000000] Movable zone start PFN for each node
Mar 15 18:22:10 phenom kernel: [    0.000000] early_node_map[3] active PFN ranges
Mar 15 18:22:10 phenom kernel: [    0.000000]     0: 0x00000010 -> 0x0000009b
Mar 15 18:22:10 phenom kernel: [    0.000000]     0: 0x00000100 -> 0x000bffb0
Mar 15 18:22:10 phenom kernel: [    0.000000]     0: 0x00100000 -> 0x0027fefe
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbffaee80-0xbffaefff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff96e80-0xbffaee7f]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ee80-0xbff96e7f]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7d000-0xbff7dfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7c000-0xbff7cfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7b000-0xbff7bfff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: PM-Timer IO Port: 0x808
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
Mar 15 18:22:10 phenom kernel: [    0.000000] BIOS bug, APIC version is 0 for CPU#0! fixing up to 0x10. (tell your hw vendor)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
Mar 15 18:22:10 phenom kernel: [    0.000000] IOAPIC[0]: apic_id 6, version 255, address 0xfec00000, GSI 0-255
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Mar 15 18:22:10 phenom kernel: [    0.000000] Using ACPI (MADT) for SMP configuration information
Mar 15 18:22:10 phenom kernel: [    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ee00-0xbff7ee40]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000] SMP: Allowing 6 CPUs, 0 hotplug CPUs
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ed80-0xbff7edc2]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7eb00-0xbff7ed67]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ea80-0xbff7eae7]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7ea00-0xbff7ea67]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e980-0xbff7e9e7]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e900-0xbff7e967]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e880-0xbff7e8e7]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e800-0xbff7e867]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e780-0xbff7e7e7]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e700-0xbff7e767]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e680-0xbff7e6e7]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e600-0xbff7e667]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e5c0-0xbff7e5df]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 000000000009b000 - 000000000009c000
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 000000000009c000 - 0000000000100000
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e580-0xbff7e59f]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000bffb0000 - 00000000bffbe000
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000bffbe000 - 00000000bffe0000
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000bffe0000 - 00000000c0000000
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000c0000000 - 00000000fec00000
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fee00000
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000fff00000
Mar 15 18:22:10 phenom kernel: [    0.000000] PM: Registered nosave memory: 00000000fff00000 - 0000000100000000
Mar 15 18:22:10 phenom kernel: [    0.000000] Allocating PCI resources starting at c0000000 (gap: c0000000:3ec00000)
Mar 15 18:22:10 phenom kernel: [    0.000000] Booting paravirtualized kernel on Xen
Mar 15 18:22:10 phenom kernel: [    0.000000] Xen version: 4.1-110210 (preserve-AD)
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e4c0-0xbff7e57d]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e400-0xbff7e4bd]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:6 nr_node_ids:1
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7a000-0xbff7afff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff79000-0xbff79fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfed1000-0xbff78fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000] PERCPU: Embedded 28 pages/cpu @ffff8800bfed1000 s84288 r8192 d22208 u114688
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e3c0-0xbff7e3c7]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e380-0xbff7e387]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e340-0xbff7e357]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e300-0xbff7e32f]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e200-0xbff7e2ff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e180-0xbff7e1c7]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbff7e100-0xbff7e147]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]        memblock_x86_free_range: [0xbff7a000-0xbff7afff]
Mar 15 18:22:10 phenom kernel: [    0.000000]        memblock_x86_free_range: [0xbff79000-0xbff79fff]
Mar 15 18:22:10 phenom kernel: [    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2322998
Mar 15 18:22:10 phenom kernel: [    0.000000] Policy zone: Normal
Mar 15 18:22:10 phenom kernel: [    0.000000] Kernel command line: placeholder root=UUID=5bd8a5d7-b434-4227-97a0-ae2c470212e9 ro loglevel=10 debug initcall_debug xen-pciback.hide=(03:00.0)(03:00.1)(02:00.0) earlyprintk=xenboot memblock=debug log_buf_len=2M
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfcd1000-0xbfed0fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000] log_buf_len: 2097152
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfcc9000-0xbfcd0fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbaba5000-0xbeba4fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfca9000-0xbfcc8fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0xbfc69000-0xbfca8fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x0008d000-0x00094fff]          BOOTMEM
Mar 15 18:22:10 phenom kernel: [    0.000000] Placing 64MB software IO TLB between ffff8800baba5000 - ffff8800beba5000
Mar 15 18:22:10 phenom kernel: [    0.000000] software IO TLB at phys 0xbaba5000 - 0xbeba5000
Mar 15 18:22:10 phenom kernel: [    0.000000] Subtract (36 early reservations)
Mar 15 18:22:10 phenom kernel: [    0.000000]   [000008d000-000009afff]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00000fd240-00000fd423]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00000ff780-00000ff78f]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [0001000000-0001d1c0e4]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [0001e33000-0016a41fff]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [0016dfb000-0017342fff]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00baba5000-00bf7aafff]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bfbae940-00bfbaefff]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bfc69000-00bff78fff]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7b000-00bff7dfff]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e100-00bff7e147]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e180-00bff7e1c7]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e200-00bff7e32f]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e340-00bff7e357]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e380-00bff7e387]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e3c0-00bff7e3c7]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e400-00bff7e4bd]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e4c0-00bff7e57d]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e580-00bff7e59f]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e5c0-00bff7e5df]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e600-00bff7e667]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e680-00bff7e6e7]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e700-00bff7e767]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e780-00bff7e7e7]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e800-00bff7e867]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e880-00bff7e8e7]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e900-00bff7e967]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7e980-00bff7e9e7]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7ea00-00bff7ea67]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7ea80-00bff7eae7]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7eb00-00bff7ed67]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7ed80-00bff7edc2]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7ee00-00bff7ee40]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [00bff7ee80-00bffaffff]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [01e7e00000-01efbfffff]
Mar 15 18:22:10 phenom kernel: [    0.000000]   [01f0f38000-027fefdfff]
Mar 15 18:22:10 phenom kernel: [    0.000000] Memory: 6523540k/10484728k available (5931k kernel code, 1049364k absent, 2911824k reserved, 5020k data, 968k init)
Mar 15 18:22:10 phenom kernel: [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
Mar 15 18:22:10 phenom kernel: [    0.000000] Hierarchical RCU implementation.
Mar 15 18:22:10 phenom kernel: [    0.000000]   RCU dyntick-idle grace-period acceleration is enabled.
Mar 15 18:22:10 phenom kernel: [    0.000000]   RCU-based detection of stalled CPUs is disabled.
Mar 15 18:22:10 phenom kernel: [    0.000000] NR_IRQS:4352 nr_irqs:1536 16
Mar 15 18:22:10 phenom kernel: [    0.000000] xen: sci override: global_irq=9 trigger=0 polarity=1
Mar 15 18:22:10 phenom kernel: [    0.000000] xen: acpi sci 9
Mar 15 18:22:10 phenom kernel: [    0.000000] xen_map_pirq_gsi: returning irq 9 for gsi 9
Mar 15 18:22:10 phenom kernel: [    0.000000] Console: colour dummy device 80x25
Mar 15 18:22:10 phenom kernel: [    0.000000] console [tty0] enabled, bootconsole disabled
Mar 15 18:22:10 phenom kernel: [    0.000000] allocated 94371840 bytes of page_cgroup
Mar 15 18:22:10 phenom kernel: [    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
Mar 15 18:22:10 phenom kernel: [    0.000000] installing Xen timer for CPU 0
Mar 15 18:22:10 phenom kernel: [    0.000000] Detected 3000.274 MHz processor.
Mar 15 18:22:10 phenom kernel: [    0.010000] Calibrating delay loop (skipped), value calculated using timer frequency.. 6000.54 BogoMIPS (lpj=30002740)
Mar 15 18:22:10 phenom kernel: [    0.010000] pid_max: default: 32768 minimum: 301
Mar 15 18:22:10 phenom kernel: [    0.010000] Security Framework initialized
Mar 15 18:22:10 phenom kernel: [    0.010000] AppArmor: AppArmor initialized
Mar 15 18:22:10 phenom kernel: [    0.010000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
Mar 15 18:22:10 phenom kernel: [    0.010000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
Mar 15 18:22:10 phenom kernel: [    0.010000] Mount-cache hash table entries: 256
Mar 15 18:22:10 phenom kernel: [    0.010000] Initializing cgroup subsys ns
Mar 15 18:22:10 phenom kernel: [    0.010000] ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
Mar 15 18:22:10 phenom kernel: [    0.010000] Initializing cgroup subsys cpuacct
Mar 15 18:22:10 phenom kernel: [    0.010000] Initializing cgroup subsys memory
Mar 15 18:22:10 phenom kernel: [    0.010000] Initializing cgroup subsys devices
Mar 15 18:22:10 phenom kernel: [    0.010000] Initializing cgroup subsys freezer
Mar 15 18:22:10 phenom kernel: [    0.010000] Initializing cgroup subsys net_cls
Mar 15 18:22:10 phenom kernel: [    0.010000] Initializing cgroup subsys blkio
Mar 15 18:22:10 phenom kernel: [    0.010000] CPU: Physical Processor ID: 0
Mar 15 18:22:10 phenom kernel: [    0.010000] CPU: Processor Core ID: 0
Mar 15 18:22:10 phenom kernel: [    0.010903] ACPI: Core revision 20110112
Mar 15 18:22:10 phenom kernel: [    0.019614] ftrace: allocating 22580 entries in 89 pages
Mar 15 18:22:10 phenom kernel: [    0.020077] cpu 0 spinlock event irq 273
Mar 15 18:22:10 phenom kernel: [    0.020173] Performance Events: Broken PMU hardware detected, using software events only.
Mar 15 18:22:10 phenom kernel: [    0.025913] installing Xen timer for CPU 1
Mar 15 18:22:10 phenom kernel: [    0.025927] cpu 1 spinlock event irq 279
Mar 15 18:22:10 phenom kernel: [    0.026194] installing Xen timer for CPU 2
Mar 15 18:22:10 phenom kernel: [    0.026209] cpu 2 spinlock event irq 285
Mar 15 18:22:10 phenom kernel: [    0.026395] installing Xen timer for CPU 3
Mar 15 18:22:10 phenom kernel: [    0.026418] cpu 3 spinlock event irq 291
Mar 15 18:22:10 phenom kernel: [    0.026676] installing Xen timer for CPU 4
Mar 15 18:22:10 phenom kernel: [    0.026687] cpu 4 spinlock event irq 297
Mar 15 18:22:10 phenom kernel: [    0.026980] installing Xen timer for CPU 5
Mar 15 18:22:10 phenom kernel: [    0.026992] cpu 5 spinlock event irq 303
Mar 15 18:22:10 phenom kernel: [    0.027236] Brought up 6 CPUs
Mar 15 18:22:10 phenom kernel: [    0.027322] devtmpfs: initialized
Mar 15 18:22:10 phenom kernel: [    0.027322] Grant table initialized
Mar 15 18:22:10 phenom kernel: [    0.027322] print_constraints: dummy:
Mar 15 18:22:10 phenom kernel: [    0.027322] Time: 22:22:01  Date: 03/15/11
Mar 15 18:22:10 phenom kernel: [    0.027322] NET: Registered protocol family 16
Mar 15 18:22:10 phenom kernel: [    0.027322] TOM: 00000000c0000000 aka 3072M
Mar 15 18:22:10 phenom kernel: [    0.027322] TOM2: 0000000240000000 aka 9216M
Mar 15 18:22:10 phenom kernel: [    0.027322] Extended Config Space enabled on 1 nodes
Mar 15 18:22:10 phenom kernel: [    0.027322] initcall ffh_cstate_init+0x0/0x2a returned with error code -1
Mar 15 18:22:10 phenom kernel: [    0.027322] ACPI: bus type pci registered
Mar 15 18:22:10 phenom kernel: [    0.027322] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
Mar 15 18:22:10 phenom kernel: [    0.027322] PCI: not using MMCONFIG
Mar 15 18:22:10 phenom kernel: [    0.027322] PCI: Using configuration type 1 for base access
Mar 15 18:22:10 phenom kernel: [    0.027322] PCI: Using configuration type 1 for extended access
Mar 15 18:22:10 phenom kernel: [    0.030507] bio: create slab <bio-0> at 0
Mar 15 18:22:10 phenom kernel: [    0.034991] ACPI: Executed 3 blocks of module-level executable AML code
Mar 15 18:22:10 phenom kernel: [    0.081258] ACPI: Interpreter enabled
Mar 15 18:22:10 phenom kernel: [    0.081264] ACPI: (supports S0 S3 S4 S5)
Mar 15 18:22:10 phenom kernel: [    0.081292] ACPI: Using IOAPIC for interrupt routing
Mar 15 18:22:10 phenom kernel: [    0.081327] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
Mar 15 18:22:10 phenom kernel: [    0.084061] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
Mar 15 18:22:10 phenom kernel: [    0.170292] ACPI: No dock devices found.
Mar 15 18:22:10 phenom kernel: [    0.170303] HEST: Table not found.
Mar 15 18:22:10 phenom kernel: [    0.170307] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 15 18:22:10 phenom kernel: [    0.170620] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 15 18:22:10 phenom kernel: [    0.170884] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7]
Mar 15 18:22:10 phenom kernel: [    0.170888] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff]
Mar 15 18:22:10 phenom kernel: [    0.170892] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff]
Mar 15 18:22:10 phenom kernel: [    0.170896] pci_root PNP0A03:00: host bridge window [mem 0x000d0000-0x000dffff]
Mar 15 18:22:10 phenom kernel: [    0.170900] pci_root PNP0A03:00: host bridge window [mem 0xc0000000-0xdfffffff]
Mar 15 18:22:10 phenom kernel: [    0.170904] pci_root PNP0A03:00: host bridge window [mem 0xf0000000-0xfebfffff]
Mar 15 18:22:10 phenom kernel: [    0.190089] pci 0000:00:02.0: PCI bridge to [bus 01-01]
Mar 15 18:22:10 phenom kernel: [    0.210092] pci 0000:00:04.0: PCI bridge to [bus 02-02]
Mar 15 18:22:10 phenom kernel: [    0.230092] pci 0000:00:0b.0: PCI bridge to [bus 03-03]
Mar 15 18:22:10 phenom kernel: [    0.230208] pci 0000:00:14.4: PCI bridge to [bus 04-04] (subtractive decode)
Mar 15 18:22:10 phenom kernel: [    0.230322] pci 0000:00:15.0: PCI bridge to [bus 06-06]
Mar 15 18:22:10 phenom kernel: [    0.250095] pci 0000:00:15.1: PCI bridge to [bus 05-05]
Mar 15 18:22:10 phenom kernel: [    0.251134]  pci0000:00: Requesting ACPI _OSC control (0x1d)
Mar 15 18:22:10 phenom kernel: [    0.251416]  pci0000:00: ACPI _OSC control (0x1d) granted
Mar 15 18:22:10 phenom kernel: [    0.263178] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 7 10 *11 14 15)
Mar 15 18:22:10 phenom kernel: [    0.263283] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 7 9 12 14 15)
Mar 15 18:22:10 phenom kernel: [    0.263395] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 7 *10 11 14 15)
Mar 15 18:22:10 phenom kernel: [    0.263506] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 *9 12 14 15)
Mar 15 18:22:10 phenom kernel: [    0.263594] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 7 10 11 14 15) *0
Mar 15 18:22:10 phenom kernel: [    0.263662] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 7 10 11 14 15) *0
Mar 15 18:22:10 phenom kernel: [    0.263729] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 7 10 11 14 15) *0
Mar 15 18:22:10 phenom kernel: [    0.263796] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 7 10 11 14 15) *0
Mar 15 18:22:10 phenom kernel: [    0.263890] xen_balloon: Initialising balloon driver.
Mar 15 18:22:10 phenom kernel: [    0.263903] last_pfn = 0x27fefe max_arch_pfn = 0x400000000
Mar 15 18:22:10 phenom kernel: [    0.270209] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
Mar 15 18:22:10 phenom kernel: [    0.270218] vgaarb: device added: PCI:0000:03:00.0,decodes=io+mem,owns=none,locks=none
Mar 15 18:22:10 phenom kernel: [    0.270224] vgaarb: loaded
Mar 15 18:22:10 phenom kernel: [    0.270529] SCSI subsystem initialized
Mar 15 18:22:10 phenom kernel: [    0.270604] usbcore: registered new interface driver usbfs
Mar 15 18:22:10 phenom kernel: [    0.270604] usbcore: registered new interface driver hub
Mar 15 18:22:10 phenom kernel: [    0.270604] usbcore: registered new device driver usb
Mar 15 18:22:10 phenom kernel: [    0.270604] wmi: Mapper loaded
Mar 15 18:22:10 phenom kernel: [    0.270604] PCI: Using ACPI for IRQ routing
Mar 15 18:22:10 phenom kernel: [    0.270604] NetLabel: Initializing
Mar 15 18:22:10 phenom kernel: [    0.270604] NetLabel:  domain hash size = 128
Mar 15 18:22:10 phenom kernel: [    0.270604] NetLabel:  protocols = UNLABELED CIPSOv4
Mar 15 18:22:10 phenom kernel: [    0.270604] NetLabel:  unlabeled traffic allowed by default
Mar 15 18:22:10 phenom kernel: [    0.270604] Switching to clocksource xen
Mar 15 18:22:10 phenom kernel: [    0.274607] Switched to NOHz mode on CPU #1
Mar 15 18:22:10 phenom kernel: [    0.274730] Switched to NOHz mode on CPU #2
Mar 15 18:22:10 phenom kernel: [    0.275103] Switched to NOHz mode on CPU #3
Mar 15 18:22:10 phenom kernel: [    0.275229] Switched to NOHz mode on CPU #4
Mar 15 18:22:10 phenom kernel: [    0.275730] Switched to NOHz mode on CPU #5
Mar 15 18:22:10 phenom kernel: [    0.277395] AppArmor: AppArmor Filesystem Enabled
Mar 15 18:22:10 phenom kernel: [    0.277452] pnp: PnP ACPI init
Mar 15 18:22:10 phenom kernel: [    0.277468] ACPI: bus type pnp registered
Mar 15 18:22:10 phenom kernel: [    0.278003] system 00:02: [mem 0xf6000000-0xf6003fff] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.278192] xen_map_pirq_gsi: returning irq 8 for gsi 8
Mar 15 18:22:10 phenom kernel: [    0.278311] xen_map_pirq_gsi: returning irq 13 for gsi 13
Mar 15 18:22:10 phenom kernel: [    0.278636] system 00:08: [mem 0xfec00000-0xfec00fff] could not be reserved
Mar 15 18:22:10 phenom kernel: [    0.278641] system 00:08: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279070] system 00:09: [io  0x04d0-0x04d1] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279074] system 00:09: [io  0x040b] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279078] system 00:09: [io  0x04d6] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279081] system 00:09: [io  0x0c00-0x0c01] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279085] system 00:09: [io  0x0c14] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279089] system 00:09: [io  0x0c50-0x0c51] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279092] system 00:09: [io  0x0c52] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279096] system 00:09: [io  0x0c6c] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279100] system 00:09: [io  0x0c6f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279103] system 00:09: [io  0x0cd0-0x0cd1] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279107] system 00:09: [io  0x0cd2-0x0cd3] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279111] system 00:09: [io  0x0cd4-0x0cd5] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279115] system 00:09: [io  0x0cd6-0x0cd7] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279118] system 00:09: [io  0x0cd8-0x0cdf] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279122] system 00:09: [io  0x0800-0x089f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279126] system 00:09: [io  0x0b00-0x0b1f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279130] system 00:09: [io  0x0b20-0x0b3f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279134] system 00:09: [io  0x0900-0x090f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279137] system 00:09: [io  0x0910-0x091f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279141] system 00:09: [io  0xfe00-0xfefe] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279146] system 00:09: [mem 0xffb80000-0xffbfffff] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279150] system 00:09: [mem 0xfec10000-0xfec1001f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279154] system 00:09: [mem 0xfed80000-0xfed80fff] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279159] Switched to NOHz mode on CPU #0
Mar 15 18:22:10 phenom kernel: [    0.279159] xen_map_pirq_gsi: returning irq 1 for gsi 1
Mar 15 18:22:10 phenom kernel: [    0.279159] system 00:0b: [io  0x0a00-0x0a0f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279159] system 00:0b: [io  0x0a10-0x0a1f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279159] system 00:0b: [io  0x0a20-0x0a2f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279159] system 00:0b: [io  0x0a30-0x0a3f] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.279865] xen_map_pirq_gsi: returning irq 4 for gsi 4
Mar 15 18:22:10 phenom kernel: [    0.280603] system 00:0d: [mem 0xe0000000-0xefffffff] has been reserved
Mar 15 18:22:10 phenom kernel: [    0.280882] system 00:0e: [mem 0x00000000-0x0009ffff] could not be reserved
Mar 15 18:22:10 phenom kernel: [    0.280886] system 00:0e: [mem 0x000c0000-0x000cffff] could not be reserved
Mar 15 18:22:10 phenom kernel: [    0.280891] system 00:0e: [mem 0x000e0000-0x000fffff] could not be reserved
Mar 15 18:22:10 phenom kernel: [    0.280895] system 00:0e: [mem 0x00100000-0xbfffffff] could not be reserved
Mar 15 18:22:10 phenom kernel: [    0.280899] system 00:0e: [mem 0xfec00000-0xffffffff] could not be reserved
Mar 15 18:22:10 phenom kernel: [    0.281062] pnp: PnP ACPI: found 15 devices
Mar 15 18:22:10 phenom kernel: [    0.281065] ACPI: ACPI bus type pnp unregistered
Mar 15 18:22:10 phenom kernel: [    0.282366] pciback 0000:02:00.0: seizing device
Mar 15 18:22:10 phenom kernel: [    0.282420] pciback 0000:03:00.0: seizing device
Mar 15 18:22:10 phenom kernel: [    0.282475] pciback 0000:03:00.1: seizing device
Mar 15 18:22:10 phenom kernel: [    0.286199] PM-Timer failed consistency check  (0x0xffffff) - aborting.
Mar 15 18:22:10 phenom kernel: [    0.286274] pci 0000:00:02.0: PCI bridge to [bus 01-01]
Mar 15 18:22:10 phenom kernel: [    0.286279] pci 0000:00:02.0:   bridge window [io  0xb000-0xbfff]
Mar 15 18:22:10 phenom kernel: [    0.286286] pci 0000:00:02.0:   bridge window [mem 0xfa000000-0xfe6fffff]
Mar 15 18:22:10 phenom kernel: [    0.286292] pci 0000:00:02.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
Mar 15 18:22:10 phenom kernel: [    0.286300] pci 0000:00:04.0: PCI bridge to [bus 02-02]
Mar 15 18:22:10 phenom kernel: [    0.286305] pci 0000:00:04.0:   bridge window [io  0xc000-0xcfff]
Mar 15 18:22:10 phenom kernel: [    0.286312] pci 0000:00:04.0:   bridge window [mem 0xfe700000-0xfe7fffff]
Mar 15 18:22:10 phenom kernel: [    0.286317] pci 0000:00:04.0:   bridge window [mem pref disabled]
Mar 15 18:22:10 phenom kernel: [    0.286325] pci 0000:00:0b.0: PCI bridge to [bus 03-03]
Mar 15 18:22:10 phenom kernel: [    0.286330] pci 0000:00:0b.0:   bridge window [io  0xd000-0xdfff]
Mar 15 18:22:10 phenom kernel: [    0.286336] pci 0000:00:0b.0:   bridge window [mem 0xfe800000-0xfe8fffff]
Mar 15 18:22:10 phenom kernel: [    0.286342] pci 0000:00:0b.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
Mar 15 18:22:10 phenom kernel: [    0.286350] pci 0000:00:14.4: PCI bridge to [bus 04-04]
Mar 15 18:22:10 phenom kernel: [    0.286353] pci 0000:00:14.4:   bridge window [io  disabled]
Mar 15 18:22:10 phenom kernel: [    0.286361] pci 0000:00:14.4:   bridge window [mem disabled]
Mar 15 18:22:10 phenom kernel: [    0.286367] pci 0000:00:14.4:   bridge window [mem pref disabled]
Mar 15 18:22:10 phenom kernel: [    0.286378] pci 0000:00:15.0: PCI bridge to [bus 06-06]
Mar 15 18:22:10 phenom kernel: [    0.286381] pci 0000:00:15.0:   bridge window [io  disabled]
Mar 15 18:22:10 phenom kernel: [    0.286388] pci 0000:00:15.0:   bridge window [mem disabled]
Mar 15 18:22:10 phenom kernel: [    0.286393] pci 0000:00:15.0:   bridge window [mem pref disabled]
Mar 15 18:22:10 phenom kernel: [    0.286402] pci 0000:00:15.1: PCI bridge to [bus 05-05]
Mar 15 18:22:10 phenom kernel: [    0.286407] pci 0000:00:15.1:   bridge window [io  0xe000-0xefff]
Mar 15 18:22:10 phenom kernel: [    0.286414] pci 0000:00:15.1:   bridge window [mem 0xfe900000-0xfe9fffff]
Mar 15 18:22:10 phenom kernel: [    0.286420] pci 0000:00:15.1:   bridge window [mem 0xf8f00000-0xf8ffffff 64bit pref]
Mar 15 18:22:10 phenom kernel: [    0.286458] pci 0000:00:02.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 18:22:10 phenom kernel: [    0.286487] pci 0000:00:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 18:22:10 phenom kernel: [    0.286513] pci 0000:00:0b.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
Mar 15 18:22:10 phenom kernel: [    0.286536] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 18:22:10 phenom kernel: [    0.286542] Already setup the GSI :16
Mar 15 18:22:10 phenom kernel: [    0.286545] pci 0000:00:15.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 18:22:10 phenom kernel: [    0.286563] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 18:22:10 phenom kernel: [    0.286569] Already setup the GSI :16
Mar 15 18:22:10 phenom kernel: [    0.286572] pci 0000:00:15.1: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 18:22:10 phenom kernel: [    0.286710] NET: Registered protocol family 2
Mar 15 18:22:10 phenom kernel: [    0.287461] IP route cache hash table entries: 524288 (order: 10, 4194304 bytes)
Mar 15 18:22:10 phenom kernel: [    0.289630] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
Mar 15 18:22:10 phenom kernel: [    0.291570] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
Mar 15 18:22:10 phenom kernel: [    0.291796] TCP: Hash tables configured (established 524288 bind 65536)
Mar 15 18:22:10 phenom kernel: [    0.291801] TCP reno registered
Mar 15 18:22:10 phenom kernel: [    0.291842] UDP hash table entries: 8192 (order: 6, 262144 bytes)
Mar 15 18:22:10 phenom kernel: [    0.291978] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
Mar 15 18:22:10 phenom kernel: [    0.292158] NET: Registered protocol family 1
Mar 15 18:22:10 phenom kernel: [    1.170483] Trying to unpack rootfs image as initramfs...
Mar 15 18:22:10 phenom kernel: [    1.414953] Freeing initrd memory: 323380k freed
Mar 15 18:22:10 phenom kernel: [    1.500320] initcall mcheck_init_device+0x0/0x10b returned with error code -5
Mar 15 18:22:10 phenom kernel: [    1.500428] Scanning for low memory corruption every 60 seconds
Mar 15 18:22:10 phenom kernel: [    1.500801] audit: initializing netlink socket (disabled)
Mar 15 18:22:10 phenom kernel: [    1.500818] type=2000 audit(1300227723.093:1): initialized
Mar 15 18:22:10 phenom kernel: [    1.510136] HugeTLB registered 2 MB page size, pre-allocated 0 pages
Mar 15 18:22:10 phenom kernel: [    1.511866] VFS: Disk quotas dquot_6.5.2
Mar 15 18:22:10 phenom kernel: [    1.511916] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 15 18:22:10 phenom kernel: [    1.512683] fuse init (API version 7.16)
Mar 15 18:22:10 phenom kernel: [    1.512763] msgmni has been set to 13372
Mar 15 18:22:10 phenom kernel: [    1.513229] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
Mar 15 18:22:10 phenom kernel: [    1.513290] io scheduler noop registered
Mar 15 18:22:10 phenom kernel: [    1.513299] io scheduler deadline registered
Mar 15 18:22:10 phenom kernel: [    1.513343] io scheduler cfq registered (default)
Mar 15 18:22:10 phenom kernel: [    1.514902] pcieport 0000:00:02.0: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.514907] pci 0000:01:00.0: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.514953] pcieport 0000:00:04.0: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.514957] pciback 0000:02:00.0: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.514985] pcieport 0000:00:0b.0: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.514989] pciback 0000:03:00.0: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.514992] pciback 0000:03:00.1: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.515023] pcieport 0000:00:15.0: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.515054] pcieport 0000:00:15.1: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.515058] pci 0000:05:00.0: Signaling PME through PCIe PME interrupt
Mar 15 18:22:10 phenom kernel: [    1.515100] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
Mar 15 18:22:10 phenom kernel: [    1.515131] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
Mar 15 18:22:10 phenom kernel: [    1.515377] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
Mar 15 18:22:10 phenom kernel: [    1.680167] ACPI: Power Button [PWRB]
Mar 15 18:22:10 phenom kernel: [    1.680257] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
Mar 15 18:22:10 phenom kernel: [    1.680266] ACPI: Power Button [PWRF]
Mar 15 18:22:10 phenom kernel: [    1.683661] thermal LNXTHERM:00: registered as thermal_zone0
Mar 15 18:22:10 phenom kernel: [    1.683664] ACPI: Thermal Zone [THRM] (48 C)
Mar 15 18:22:10 phenom kernel: [    1.683766] calling  1_acpi_battery_init_async+0x0/0x3c @ 5
Mar 15 18:22:10 phenom kernel: [    1.683781] initcall 1_acpi_battery_init_async+0x0/0x3c returned 0 after 10 usecs
Mar 15 18:22:10 phenom kernel: [    1.683801] ERST: Table is not found!
Mar 15 18:22:10 phenom kernel: [    1.683864] Event-channel device installed.
Mar 15 18:22:10 phenom kernel: [    1.684005] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 18:22:10 phenom kernel: [    1.684013] Already setup the GSI :16
Mar 15 18:22:10 phenom kernel: [    1.684017] pciback 0000:03:00.1: PCI INT B -> GSI 16 (level, low) -> IRQ 16
Mar 15 18:22:10 phenom kernel: [    1.684028] pciback 0000:03:00.1: PCI INT B disabled
Mar 15 18:22:10 phenom kernel: [    1.684144] pciback 0000:03:00.0: enabling device (0000 -> 0003)
Mar 15 18:22:10 phenom kernel: [    1.684153] xen_map_pirq_gsi: returning irq 19 for gsi 19
Mar 15 18:22:10 phenom kernel: [    1.684159] Already setup the GSI :19
Mar 15 18:22:10 phenom kernel: [    1.684162] pciback 0000:03:00.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
Mar 15 18:22:10 phenom kernel: [    1.684171] pciback 0000:03:00.0: PCI INT A disabled
Mar 15 18:22:10 phenom kernel: [    1.684308] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 18:22:10 phenom kernel: [    1.684314] Already setup the GSI :16
Mar 15 18:22:10 phenom kernel: [    1.684318] pciback 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 18:22:10 phenom kernel: [    1.684329] pciback 0000:02:00.0: PCI INT A disabled
Mar 15 18:22:10 phenom kernel: [    1.685132] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Mar 15 18:22:10 phenom kernel: [    1.694919] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
Mar 15 18:22:10 phenom kernel: [    2.030141] 00:0c: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
Mar 15 18:22:10 phenom kernel: [    2.050443] hpet_acpi_add: no address or irqs in _CRS
Mar 15 18:22:10 phenom kernel: [    2.050463] Linux agpgart interface v0.103
Mar 15 18:22:10 phenom kernel: [    2.052770] brd: module loaded
Mar 15 18:22:10 phenom kernel: [    2.053224] loop: module loaded
Mar 15 18:22:10 phenom kernel: [    2.053340] i2c-core: driver [adp5520] using legacy suspend method
Mar 15 18:22:10 phenom kernel: [    2.053344] i2c-core: driver [adp5520] using legacy resume method
Mar 15 18:22:10 phenom kernel: [    2.053866] Fixed MDIO Bus: probed
Mar 15 18:22:10 phenom kernel: [    2.053931] PPP generic driver version 2.4.2
Mar 15 18:22:10 phenom kernel: [    2.054372] tun: Universal TUN/TAP device driver, 1.6
Mar 15 18:22:10 phenom kernel: [    2.054376] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
Mar 15 18:22:10 phenom kernel: [    2.054509] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
Mar 15 18:22:10 phenom kernel: [    2.054617] ehci_hcd 0000:00:12.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
Mar 15 18:22:10 phenom kernel: [    2.054708] ehci_hcd 0000:00:12.2: EHCI Host Controller
Mar 15 18:22:10 phenom kernel: [    2.054754] ehci_hcd 0000:00:12.2: new USB bus registered, assigned bus number 1
Mar 15 18:22:10 phenom kernel: [    2.060394] ehci_hcd 0000:00:12.2: QUIRK: Enable exception for AMD Hudson ASPM
Mar 15 18:22:10 phenom kernel: [    2.060405] ehci_hcd 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Mar 15 18:22:10 phenom kernel: [    2.060458] ehci_hcd 0000:00:12.2: debug port 1
Mar 15 18:22:10 phenom kernel: [    2.060498] ehci_hcd 0000:00:12.2: irq 17, io mem 0xf9fff800
Mar 15 18:22:10 phenom kernel: [    2.080154] ehci_hcd 0000:00:12.2: USB 2.0 started, EHCI 1.00
Mar 15 18:22:10 phenom kernel: [    2.080313] hub 1-0:1.0: USB hub found
Mar 15 18:22:10 phenom kernel: [    2.080319] hub 1-0:1.0: 5 ports detected
Mar 15 18:22:10 phenom kernel: [    2.080479] xen_map_pirq_gsi: returning irq 17 for gsi 17
Mar 15 18:22:10 phenom kernel: [    2.080486] Already setup the GSI :17
Mar 15 18:22:10 phenom kernel: [    2.080489] ehci_hcd 0000:00:13.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
Mar 15 18:22:10 phenom kernel: [    2.080510] ehci_hcd 0000:00:13.2: EHCI Host Controller
Mar 15 18:22:10 phenom kernel: [    2.080547] ehci_hcd 0000:00:13.2: new USB bus registered, assigned bus number 2
Mar 15 18:22:10 phenom kernel: [    2.080577] ehci_hcd 0000:00:13.2: QUIRK: Enable exception for AMD Hudson ASPM
Mar 15 18:22:10 phenom kernel: [    2.080582] ehci_hcd 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Mar 15 18:22:10 phenom kernel: [    2.080623] ehci_hcd 0000:00:13.2: debug port 1
Mar 15 18:22:10 phenom kernel: [    2.080638] ehci_hcd 0000:00:13.2: irq 17, io mem 0xf9fff400
Mar 15 18:22:10 phenom kernel: [    2.100158] ehci_hcd 0000:00:13.2: USB 2.0 started, EHCI 1.00
Mar 15 18:22:10 phenom kernel: [    2.100333] hub 2-0:1.0: USB hub found
Mar 15 18:22:10 phenom kernel: [    2.100338] hub 2-0:1.0: 5 ports detected
Mar 15 18:22:10 phenom kernel: [    2.100491] xen_map_pirq_gsi: returning irq 17 for gsi 17
Mar 15 18:22:10 phenom kernel: [    2.100498] Already setup the GSI :17
Mar 15 18:22:10 phenom kernel: [    2.100501] ehci_hcd 0000:00:16.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
Mar 15 18:22:10 phenom kernel: [    2.100521] ehci_hcd 0000:00:16.2: EHCI Host Controller
Mar 15 18:22:10 phenom kernel: [    2.100562] ehci_hcd 0000:00:16.2: new USB bus registered, assigned bus number 3
Mar 15 18:22:10 phenom kernel: [    2.100597] ehci_hcd 0000:00:16.2: QUIRK: Enable exception for AMD Hudson ASPM
Mar 15 18:22:10 phenom kernel: [    2.100601] ehci_hcd 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
Mar 15 18:22:10 phenom kernel: [    2.100642] ehci_hcd 0000:00:16.2: debug port 1
Mar 15 18:22:10 phenom kernel: [    2.100657] ehci_hcd 0000:00:16.2: irq 17, io mem 0xf9fff000
Mar 15 18:22:10 phenom kernel: [    2.120158] ehci_hcd 0000:00:16.2: USB 2.0 started, EHCI 1.00
Mar 15 18:22:10 phenom kernel: [    2.120305] hub 3-0:1.0: USB hub found
Mar 15 18:22:10 phenom kernel: [    2.120311] hub 3-0:1.0: 4 ports detected
Mar 15 18:22:10 phenom kernel: [    2.120401] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
Mar 15 18:22:10 phenom kernel: [    2.120484] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 18:22:10 phenom kernel: [    2.120491] Already setup the GSI :18
Mar 15 18:22:10 phenom kernel: [    2.120495] ohci_hcd 0000:00:12.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 18:22:10 phenom kernel: [    2.120513] ohci_hcd 0000:00:12.0: OHCI Host Controller
Mar 15 18:22:10 phenom kernel: [    2.120549] ohci_hcd 0000:00:12.0: new USB bus registered, assigned bus number 4
Mar 15 18:22:10 phenom kernel: [    2.120620] ohci_hcd 0000:00:12.0: irq 18, io mem 0xf9ffe000
Mar 15 18:22:10 phenom kernel: [    2.184403] hub 4-0:1.0: USB hub found
Mar 15 18:22:10 phenom kernel: [    2.184412] hub 4-0:1.0: 5 ports detected
Mar 15 18:22:10 phenom kernel: [    2.184566] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 18:22:10 phenom kernel: [    2.184573] Already setup the GSI :18
Mar 15 18:22:10 phenom kernel: [    2.184577] ohci_hcd 0000:00:13.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 18:22:10 phenom kernel: [    2.184595] ohci_hcd 0000:00:13.0: OHCI Host Controller
Mar 15 18:22:10 phenom kernel: [    2.184631] ohci_hcd 0000:00:13.0: new USB bus registered, assigned bus number 5
Mar 15 18:22:10 phenom kernel: [    2.184683] ohci_hcd 0000:00:13.0: irq 18, io mem 0xf9ffd000
Mar 15 18:22:10 phenom kernel: [    2.244327] hub 5-0:1.0: USB hub found
Mar 15 18:22:10 phenom kernel: [    2.244336] hub 5-0:1.0: 5 ports detected
Mar 15 18:22:10 phenom kernel: [    2.244484] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 18:22:10 phenom kernel: [    2.244491] Already setup the GSI :18
Mar 15 18:22:10 phenom kernel: [    2.244494] ohci_hcd 0000:00:14.5: PCI INT C -> GSI 18 (level, low) -> IRQ 18
Mar 15 18:22:10 phenom kernel: [    2.244513] ohci_hcd 0000:00:14.5: OHCI Host Controller
Mar 15 18:22:10 phenom kernel: [    2.244548] ohci_hcd 0000:00:14.5: new USB bus registered, assigned bus number 6
Mar 15 18:22:10 phenom kernel: [    2.250255] ohci_hcd 0000:00:14.5: irq 18, io mem 0xf9ffc000
Mar 15 18:22:10 phenom kernel: [    2.314344] hub 6-0:1.0: USB hub found
Mar 15 18:22:10 phenom kernel: [    2.314353] hub 6-0:1.0: 2 ports detected
Mar 15 18:22:10 phenom kernel: [    2.314493] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 18:22:10 phenom kernel: [    2.314500] Already setup the GSI :18
Mar 15 18:22:10 phenom kernel: [    2.314504] ohci_hcd 0000:00:16.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 18:22:10 phenom kernel: [    2.314522] ohci_hcd 0000:00:16.0: OHCI Host Controller
Mar 15 18:22:10 phenom kernel: [    2.314561] ohci_hcd 0000:00:16.0: new USB bus registered, assigned bus number 7
Mar 15 18:22:10 phenom kernel: [    2.314618] ohci_hcd 0000:00:16.0: irq 18, io mem 0xf9ff3000
Mar 15 18:22:10 phenom kernel: [    2.374272] hub 7-0:1.0: USB hub found
Mar 15 18:22:10 phenom kernel: [    2.374281] hub 7-0:1.0: 4 ports detected
Mar 15 18:22:10 phenom kernel: [    2.374364] uhci_hcd: USB Universal Host Controller Interface driver
Mar 15 18:22:10 phenom kernel: [    2.374484] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
Mar 15 18:22:10 phenom kernel: [    2.374488] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
Mar 15 18:22:10 phenom kernel: [    2.374629] serio: i8042 KBD port at 0x60,0x64 irq 1
Mar 15 18:22:10 phenom kernel: [    2.374700] mousedev: PS/2 mouse device common for all mice
Mar 15 18:22:10 phenom kernel: [    2.374824] rtc_cmos 00:04: RTC can wake from S4
Mar 15 18:22:10 phenom kernel: [    2.380149] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
Mar 15 18:22:10 phenom kernel: [    2.380197] rtc0: alarms up to one month, y3k, 114 bytes nvram
Mar 15 18:22:10 phenom kernel: [    2.380285] device-mapper: uevent: version 1.0.3
Mar 15 18:22:10 phenom kernel: [    2.380348] device-mapper: ioctl: 4.19.1-ioctl (2011-01-07) initialised: dm-devel@redhat.com
Mar 15 18:22:10 phenom kernel: [    2.380460] device-mapper: multipath: version 1.2.0 loaded
Mar 15 18:22:10 phenom kernel: [    2.380474] device-mapper: multipath round-robin: version 1.0.0 loaded
Mar 15 18:22:10 phenom kernel: [    2.380681] cpuidle: using governor ladder
Mar 15 18:22:10 phenom kernel: [    2.380691] cpuidle: using governor menu
Mar 15 18:22:10 phenom kernel: [    2.381001] TCP cubic registered
Mar 15 18:22:10 phenom kernel: [    2.381111] NET: Registered protocol family 10
Mar 15 18:22:10 phenom kernel: [    2.381563] NET: Registered protocol family 17
Mar 15 18:22:10 phenom kernel: [    2.381646] Registering the dns_resolver key type
Mar 15 18:22:10 phenom kernel: [    2.381912] powernow-k8: Found 1 AMD Phenom(tm) II X6 1075T Processor (6 cpu cores) (version 2.20.00)
Mar 15 18:22:10 phenom kernel: [    2.381947] powernow-k8: Core Performance Boosting: on.
Mar 15 18:22:10 phenom kernel: [    2.383258] initcall software_resume+0x0/0x1f0 returned with error code -2
Mar 15 18:22:10 phenom kernel: [    2.383282] registered taskstats version 1
Mar 15 18:22:10 phenom kernel: [    2.383754]   Magic number: 3:266:401
Mar 15 18:22:10 phenom kernel: [    2.383927] rtc_cmos 00:04: setting system clock to 2011-03-15 22:22:03 UTC (1300227723)
Mar 15 18:22:10 phenom kernel: [    2.383941] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
Mar 15 18:22:10 phenom kernel: [    2.383945] EDD information not available.
Mar 15 18:22:10 phenom kernel: [    2.384052] async_waiting @ 1
Mar 15 18:22:10 phenom kernel: [    2.384055] async_continuing @ 1 after 0 usec
Mar 15 18:22:10 phenom kernel: [    2.384458] Freeing unused kernel memory: 968k freed
Mar 15 18:22:10 phenom kernel: [    2.384734] Write protecting the kernel read-only data: 10240k
Mar 15 18:22:10 phenom kernel: [    2.388176] Freeing unused kernel memory: 192k freed
Mar 15 18:22:10 phenom kernel: [    2.388785] Freeing unused kernel memory: 1480k freed
Mar 15 18:22:10 phenom kernel: [    2.399959] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
Mar 15 18:22:10 phenom kernel: [    2.430824] udev[146]: starting version 163
Mar 15 18:22:10 phenom kernel: [    2.480203] usb 2-3: new high speed USB device using ehci_hcd and address 3
Mar 15 18:22:10 phenom kernel: [    2.481704] Btrfs loaded
Mar 15 18:22:10 phenom kernel: [    2.502239] xen_map_pirq_gsi: returning irq 19 for gsi 19
Mar 15 18:22:10 phenom kernel: [    2.502249] Already setup the GSI :19
Mar 15 18:22:10 phenom kernel: [    2.502253] ahci 0000:00:11.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
Mar 15 18:22:10 phenom kernel: [    2.502434] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
Mar 15 18:22:10 phenom kernel: [    2.502441] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part sxs
Mar 15 18:22:10 phenom kernel: [    2.503827] scsi0 : ahci
Mar 15 18:22:10 phenom kernel: [    2.503973] scsi1 : ahci
Mar 15 18:22:10 phenom kernel: [    2.504059] scsi2 : ahci
Mar 15 18:22:10 phenom kernel: [    2.504699] scsi3 : ahci
Mar 15 18:22:10 phenom kernel: [    2.505528] scsi4 : ahci
Mar 15 18:22:10 phenom kernel: [    2.505644] scsi5 : ahci
Mar 15 18:22:10 phenom kernel: [    2.505710] ata1: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffd00 irq 315
Mar 15 18:22:10 phenom kernel: [    2.505716] ata2: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffd80 irq 315
Mar 15 18:22:10 phenom kernel: [    2.505722] ata3: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffe00 irq 315
Mar 15 18:22:10 phenom kernel: [    2.505727] ata4: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffe80 irq 315
Mar 15 18:22:10 phenom kernel: [    2.505733] ata5: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9ffff00 irq 315
Mar 15 18:22:10 phenom kernel: [    2.505741] ata6: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9ffff80 irq 315
Mar 15 18:22:10 phenom kernel: [    2.505782] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
Mar 15 18:22:10 phenom kernel: [    2.505813] xen_map_pirq_gsi: returning irq 17 for gsi 17
Mar 15 18:22:10 phenom kernel: [    2.505829] Already setup the GSI :17
Mar 15 18:22:10 phenom kernel: [    2.505836] r8169 0000:05:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
Mar 15 18:22:10 phenom kernel: [    2.506686] r8169 0000:05:00.0: eth0: RTL8168d/8111d at 0xffffc90012652000, 00:30:67:83:b2:f6, XID 081000c0 IRQ 316
Mar 15 18:22:10 phenom kernel: [    2.860191] ata5: SATA link down (SStatus 0 SControl 300)
Mar 15 18:22:10 phenom kernel: [    3.050188] ata4: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Mar 15 18:22:10 phenom kernel: [    3.050240] ata6: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Mar 15 18:22:10 phenom kernel: [    3.050281] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
Mar 15 18:22:10 phenom kernel: [    3.050304] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Mar 15 18:22:10 phenom kernel: [    3.050802] ata2.00: ATA-8: WDC SSC-D0064SC-2100, 5.12, max UDMA/133
Mar 15 18:22:10 phenom kernel: [    3.050807] ata2.00: 125045424 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
Mar 15 18:22:10 phenom kernel: [    3.050864] ata6.00: ATA-7: ST3250410AS, 3.AAC, max UDMA/133
Mar 15 18:22:10 phenom kernel: [    3.050871] ata6.00: 488397168 sectors, multi 0: LBA48 NCQ (depth 31/32)
Mar 15 18:22:10 phenom kernel: [    3.051499] ata2.00: configured for UDMA/133
Mar 15 18:22:10 phenom kernel: [    3.051614] ata6.00: configured for UDMA/133
Mar 15 18:22:10 phenom kernel: [    3.052030] ata4.00: ATAPI: ASUS    DRW-24B1ST, 1.01, max UDMA/100
Mar 15 18:22:10 phenom kernel: [    3.052844] ata4.00: configured for UDMA/100
Mar 15 18:22:10 phenom kernel: [    3.093615] ata3.00: HPA detected: current 625140335, native 625142448
Mar 15 18:22:10 phenom kernel: [    3.093642] ata3.00: ATA-7: MAXTOR STM3320620AS, 3.AAE, max UDMA/133
Mar 15 18:22:10 phenom kernel: [    3.093658] ata3.00: 625140335 sectors, multi 0: LBA48 NCQ (depth 31/32)
Mar 15 18:22:10 phenom kernel: [    3.151916] ata3.00: configured for UDMA/133
Mar 15 18:22:10 phenom kernel: [    3.180674] usbcore: registered new interface driver uas
Mar 15 18:22:10 phenom kernel: [    3.320183] usb 5-1: new low speed USB device using ohci_hcd and address 2
Mar 15 18:22:10 phenom kernel: [    8.330180] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
Mar 15 18:22:10 phenom kernel: [    8.330572] ata1.00: ATA-7: INTEL SSDSA2M080G2GC, 2CV102HD, max UDMA/133
Mar 15 18:22:10 phenom kernel: [    8.330595] ata1.00: 156301488 sectors, multi 1: LBA48 NCQ (depth 31/32)
Mar 15 18:22:10 phenom kernel: [    8.331021] ata1.00: configured for UDMA/133
Mar 15 18:22:10 phenom kernel: [    8.331237] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSA2M080 2CV1 PQ: 0 ANSI: 5
Mar 15 18:22:10 phenom kernel: [    8.331384] sd 0:0:0:0: Attached scsi generic sg0 type 0
Mar 15 18:22:10 phenom kernel: [    8.331554] scsi 1:0:0:0: Direct-Access     ATA      WDC SSC-D0064SC- 5.12 PQ: 0 ANSI: 5
Mar 15 18:22:10 phenom kernel: [    8.331674] sd 1:0:0:0: Attached scsi generic sg1 type 0
Mar 15 18:22:10 phenom kernel: [    8.331804] scsi 2:0:0:0: Direct-Access     ATA      MAXTOR STM332062 3.AA PQ: 0 ANSI: 5
Mar 15 18:22:10 phenom kernel: [    8.331939] sd 2:0:0:0: Attached scsi generic sg2 type 0
Mar 15 18:22:10 phenom kernel: [    8.332076] sd 2:0:0:0: [sdc] 625140335 512-byte logical blocks: (320 GB/298 GiB)
Mar 15 18:22:10 phenom kernel: [    8.332094] sd 0:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 GB/74.5 GiB)
Mar 15 18:22:10 phenom kernel: [    8.332100] sd 1:0:0:0: [sdb] 125045424 512-byte logical blocks: (64.0 GB/59.6 GiB)
Mar 15 18:22:10 phenom kernel: [    8.332222] sd 0:0:0:0: [sda] Write Protect is off
Mar 15 18:22:10 phenom kernel: [    8.332254] sd 2:0:0:0: [sdc] Write Protect is off
Mar 15 18:22:10 phenom kernel: [    8.332264] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 15 18:22:10 phenom kernel: [    8.332299] sd 1:0:0:0: [sdb] Write Protect is off
Mar 15 18:22:10 phenom kernel: [    8.332351] sd 2:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 15 18:22:10 phenom kernel: [    8.332450] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 15 18:22:10 phenom kernel: [    8.332939]  sda: sda1 sda2
Mar 15 18:22:10 phenom kernel: [    8.332970]  sdb: sdb1
Mar 15 18:22:10 phenom kernel: [    8.333348] sd 1:0:0:0: [sdb] Attached SCSI disk
Mar 15 18:22:10 phenom kernel: [    8.333356] sd 0:0:0:0: [sda] Attached SCSI disk
Mar 15 18:22:10 phenom kernel: [    8.334674] scsi 3:0:0:0: CD-ROM            ASUS     DRW-24B1ST       1.01 PQ: 0 ANSI: 5
Mar 15 18:22:10 phenom kernel: [    8.338204] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
Mar 15 18:22:10 phenom kernel: [    8.338222] cdrom: Uniform CD-ROM driver Revision: 3.20
Mar 15 18:22:10 phenom kernel: [    8.338366] sr 3:0:0:0: Attached scsi generic sg3 type 5
Mar 15 18:22:10 phenom kernel: [    8.338641] scsi 5:0:0:0: Direct-Access     ATA      ST3250410AS      3.AA PQ: 0 ANSI: 5
Mar 15 18:22:10 phenom kernel: [    8.338795] sd 5:0:0:0: Attached scsi generic sg4 type 0
Mar 15 18:22:10 phenom kernel: [    8.338805] sd 5:0:0:0: [sdd] 488397168 512-byte logical blocks: (250 GB/232 GiB)
Mar 15 18:22:10 phenom kernel: [    8.338926] sd 5:0:0:0: [sdd] Write Protect is off
Mar 15 18:22:10 phenom kernel: [    8.338977] sd 5:0:0:0: [sdd] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 15 18:22:10 phenom kernel: [    8.348243]  sdc: unknown partition table
Mar 15 18:22:10 phenom kernel: [    8.348500] sd 2:0:0:0: [sdc] Attached SCSI disk
Mar 15 18:22:10 phenom kernel: [    8.376241]  sdd: sdd1
Mar 15 18:22:10 phenom kernel: [    8.376545] sd 5:0:0:0: [sdd] Attached SCSI disk
Mar 15 18:22:10 phenom kernel: [    8.384759] Initializing USB Mass Storage driver...
Mar 15 18:22:10 phenom kernel: [    8.384948] scsi6 : usb-storage 2-3:1.0
Mar 15 18:22:10 phenom kernel: [    8.385079] usbcore: registered new interface driver usb-storage
Mar 15 18:22:10 phenom kernel: [    8.385083] USB Mass Storage support registered.
Mar 15 18:22:10 phenom kernel: [    8.387265] input: Kingsis Peripherals  Evoluent VerticalMouse 3  as /devices/pci0000:00/0000:00:13.0/usb5/5-1/5-1:1.0/input/input3
Mar 15 18:22:10 phenom kernel: [    8.387376] generic-usb 0003:1A7C:0068.0001: input,hidraw0: USB HID v1.10 Mouse [Kingsis Peripherals  Evoluent VerticalMouse 3 ] on usb-0000:00:13.0-1/input0
Mar 15 18:22:10 phenom kernel: [    8.387393] usbcore: registered new interface driver usbhid
Mar 15 18:22:10 phenom kernel: [    8.387397] usbhid: USB HID core driver
Mar 15 18:22:10 phenom kernel: [    8.572934] EXT4-fs (sdb1): mounted filesystem with ordered data mode. Opts: (null)
Mar 15 18:22:10 phenom kernel: [    8.617986] device-mapper: ioctl: error adding target to table
Mar 15 18:22:10 phenom kernel: [    8.633402] device-mapper: ioctl: error adding target to table
Mar 15 18:22:10 phenom kernel: [    8.647773] device-mapper: ioctl: error adding target to table
Mar 15 18:22:10 phenom kernel: [    8.662745] device-mapper: ioctl: error adding target to table
Mar 15 18:22:10 phenom kernel: [    8.677003] device-mapper: ioctl: error adding target to table
Mar 15 18:22:10 phenom kernel: [    8.958762] Adding 11722336k swap on /dev/sda1.  Priority:-1 extents:1 across:11722336k SS
Mar 15 18:22:10 phenom kernel: [    9.007430] udev[408]: starting version 163
Mar 15 18:22:10 phenom kernel: [    9.053363] EXT4-fs (sdb1): re-mounted. Opts: errors=remount-ro
Mar 15 18:22:10 phenom kernel: [    9.070271] lp: driver loaded but no devices found
Mar 15 18:22:10 phenom kernel: [    9.129825] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Mar 15 18:22:10 phenom kernel: [    9.139956] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
Mar 15 18:22:10 phenom kernel: [    9.141927] EXT4-fs (sdd1): mounted filesystem with ordered data mode. Opts: errors=remount-ro
Mar 15 18:22:10 phenom kernel: [    9.160847] MCE: In-kernel MCE decoding enabled.
Mar 15 18:22:10 phenom kernel: [    9.164504] [drm] Initialized drm 1.1.0 20060810
Mar 15 18:22:10 phenom kernel: [    9.180834] udev[420]: renamed network interface eth0 to eth2
Mar 15 18:22:10 phenom kernel: [    9.183767] EDAC MC: Ver: 2.1.0 Mar 15 2011
Mar 15 18:22:10 phenom kernel: [    9.191963] EDAC amd64_edac: v3.3.0
Mar 15 18:22:10 phenom kernel: [    9.192080] EDAC amd64: DRAM ECC disabled.
Mar 15 18:22:10 phenom kernel: [    9.192223] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
Mar 15 18:22:10 phenom kernel: [    9.192225]  Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
Mar 15 18:22:10 phenom kernel: [    9.192226]  (Note that use of the override may cause unknown side effects.)
Mar 15 18:22:10 phenom kernel: [    9.354162] Bridge firewalling registered
Mar 15 18:22:10 phenom kernel: [    9.363838] device eth2 entered promiscuous mode
Mar 15 18:22:10 phenom kernel: [    9.390574] scsi 6:0:0:0: Direct-Access     Generic- Compact Flash    1.00 PQ: 0 ANSI: 0 CCS
Mar 15 18:22:10 phenom kernel: [    9.396897] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: errors=remount-ro
Mar 15 18:22:10 phenom kernel: [    9.396910] scsi 6:0:0:1: Direct-Access     Generic- SM/xD-Picture    1.00 PQ: 0 ANSI: 0 CCS
Mar 15 18:22:10 phenom kernel: [    9.403232] scsi 6:0:0:2: Direct-Access     Generic- SD/MMC           1.00 PQ: 0 ANSI: 0 CCS
Mar 15 18:22:10 phenom kernel: [    9.408013] r8169 0000:05:00.0: eth2: unable to apply firmware patch
Mar 15 18:22:10 phenom kernel: [    9.409614] scsi 6:0:0:3: Direct-Access     Generic- MS/MS-Pro        1.00 PQ: 0 ANSI: 0 CCS
Mar 15 18:22:10 phenom kernel: [    9.409850] r8169 0000:05:00.0: eth2: link down
Mar 15 18:22:10 phenom kernel: [    9.409862] r8169 0000:05:00.0: eth2: link down
Mar 15 18:22:10 phenom kernel: [    9.411442] ADDRCONF(NETDEV_UP): eth2: link is not ready
Mar 15 18:22:10 phenom kernel: [    9.413780] sd 6:0:0:0: Attached scsi generic sg5 type 0
Mar 15 18:22:10 phenom kernel: [    9.413992] sd 6:0:0:1: Attached scsi generic sg6 type 0
Mar 15 18:22:10 phenom kernel: [    9.414160] sd 6:0:0:2: Attached scsi generic sg7 type 0
Mar 15 18:22:10 phenom kernel: [    9.414302] sd 6:0:0:3: Attached scsi generic sg8 type 0
Mar 15 18:22:10 phenom kernel: [    9.424344] sd 6:0:0:0: [sde] Attached SCSI removable disk
Mar 15 18:22:10 phenom kernel: [    9.426601] sd 6:0:0:1: [sdf] Attached SCSI removable disk
Mar 15 18:22:10 phenom kernel: [    9.429727] sd 6:0:0:3: [sdh] Attached SCSI removable disk
Mar 15 18:22:10 phenom kernel: [    9.432008] sd 6:0:0:2: [sdg] Attached SCSI removable disk
Mar 15 18:22:10 phenom kernel: [    9.542009] xen_map_pirq_gsi: returning irq 16 for gsi 16
Mar 15 18:22:10 phenom kernel: [    9.542019] Already setup the GSI :16
Mar 15 18:22:10 phenom kernel: [    9.542025] HDA Intel 0000:00:14.2: PCI INT A -> GSI 16 (level, low) -> IRQ 16
Mar 15 18:22:10 phenom kernel: [    9.558640] xen_map_pirq_gsi: returning irq 18 for gsi 18
Mar 15 18:22:10 phenom kernel: [    9.558648] Already setup the GSI :18
Mar 15 18:22:10 phenom kernel: [    9.558652] nouveau 0000:01:00.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
Mar 15 18:22:10 phenom kernel: [    9.563172] [drm] nouveau 0000:01:00.0: Detected an NV50 generation card (0x084200a2)
Mar 15 18:22:10 phenom kernel: [    9.571189] [drm] nouveau 0000:01:00.0: Attempting to load BIOS image from PRAMIN
Mar 15 18:22:10 phenom kernel: [    9.627054] [drm] nouveau 0000:01:00.0: ... appears to be valid
Mar 15 18:22:10 phenom kernel: [    9.627059] [drm] nouveau 0000:01:00.0: BIT BIOS found
Mar 15 18:22:10 phenom kernel: [    9.627062] [drm] nouveau 0000:01:00.0: Bios version 60.84.52.00
Mar 15 18:22:10 phenom kernel: [    9.627066] [drm] nouveau 0000:01:00.0: TMDS table version 2.0
Mar 15 18:22:10 phenom kernel: [    9.627069] [drm] nouveau 0000:01:00.0: BIT table 'd' not found
Mar 15 18:22:10 phenom kernel: [    9.627071] [drm] nouveau 0000:01:00.0: Found Display Configuration Block version 4.0
Mar 15 18:22:10 phenom kernel: [    9.627074] [drm] nouveau 0000:01:00.0: Raw DCB entry 0: 02000300 00000028
Mar 15 18:22:10 phenom kernel: [    9.627078] [drm] nouveau 0000:01:00.0: Raw DCB entry 1: 01000302 00020030
Mar 15 18:22:10 phenom kernel: [    9.627080] [drm] nouveau 0000:01:00.0: Raw DCB entry 2: 04011310 00000028
Mar 15 18:22:10 phenom kernel: [    9.627083] [drm] nouveau 0000:01:00.0: Raw DCB entry 3: 02011312 00020030
Mar 15 18:22:10 phenom kernel: [    9.627086] [drm] nouveau 0000:01:00.0: Raw DCB entry 4: 010223f1 00c0c083
Mar 15 18:22:10 phenom kernel: [    9.627089] [drm] nouveau 0000:01:00.0: DCB connector table: VHER 0x40 5 14 2
Mar 15 18:22:10 phenom kernel: [    9.627092] [drm] nouveau 0000:01:00.0:   0: 0x00002030: type 0x30 idx 0 tag 0x08
Mar 15 18:22:10 phenom kernel: [    9.627095] [drm] nouveau 0000:01:00.0:   1: 0x00001130: type 0x30 idx 1 tag 0x07
Mar 15 18:22:10 phenom kernel: [    9.627098] [drm] nouveau 0000:01:00.0:   2: 0x00000210: type 0x10 idx 2 tag 0xff
Mar 15 18:22:10 phenom kernel: [    9.627101] [drm] nouveau 0000:01:00.0:   3: 0x00000211: type 0x11 idx 3 tag 0xff
Mar 15 18:22:10 phenom kernel: [    9.627104] [drm] nouveau 0000:01:00.0:   4: 0x00000213: type 0x13 idx 4 tag 0xff
Mar 15 18:22:10 phenom kernel: [    9.627108] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 0 at offset 0xC1D1
Mar 15 18:22:10 phenom kernel: [    9.700236] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 1 at offset 0xC51E
Mar 15 18:22:10 phenom kernel: [    9.704552] hda_codec: ALC892: BIOS auto-probing.
Mar 15 18:22:10 phenom kernel: [    9.740011] sshd (1086): /proc/1086/oom_adj is deprecated, please use /proc/1086/oom_score_adj instead.
Mar 15 18:22:10 phenom kernel: [    9.770162] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 2 at offset 0xCF6B
Mar 15 18:22:10 phenom kernel: [    9.770173] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 3 at offset 0xD05D
Mar 15 18:22:10 phenom kernel: [    9.790204] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 4 at offset 0xD290
Mar 15 18:22:10 phenom kernel: [    9.790208] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table at offset 0xD2F5
Mar 15 18:22:10 phenom kernel: [    9.820146] [drm] nouveau 0000:01:00.0: 0xD2F5: Condition still not met after 20ms, skipping following opcodes
Mar 15 18:22:10 phenom kernel: [    9.839236] [drm] nouveau 0000:01:00.0: 1 available performance level(s)
Mar 15 18:22:10 phenom kernel: [    9.839241] [drm] nouveau 0000:01:00.0: 0: memory 700MHz core 540MHz shader 1188MHz fanspeed 100%
Mar 15 18:22:10 phenom kernel: [    9.839257] [drm] nouveau 0000:01:00.0: c: memory 702MHz core 540MHz shader 1188MHz voltage 1320mV
Mar 15 18:22:10 phenom kernel: [    9.843936] [TTM] Zone  kernel: Available graphics memory: 3424780 kiB.
Mar 15 18:22:10 phenom kernel: [    9.843940] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB.
Mar 15 18:22:10 phenom kernel: [    9.843942] [TTM] Initializing pool allocator.
Mar 15 18:22:10 phenom kernel: [    9.843963] [drm] nouveau 0000:01:00.0: Detected 256MiB VRAM
Mar 15 18:22:10 phenom kernel: [    9.853367] [drm] nouveau 0000:01:00.0: 512 MiB GART (aperture)
Mar 15 18:22:10 phenom kernel: [    9.872523] [drm] nouveau 0000:01:00.0: DCB encoder 1 unknown
Mar 15 18:22:10 phenom kernel: [    9.872526] [drm] nouveau 0000:01:00.0: TV-1 has no encoders, removing
Mar 15 18:22:10 phenom kernel: [    9.873015] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
Mar 15 18:22:10 phenom kernel: [    9.873018] [drm] No driver support for vblank timestamp query.
Mar 15 18:22:11 phenom kernel: [   10.096248] [drm] nouveau 0000:01:00.0: allocated 1920x1200 fb: 0x60000000, bo ffff8801d3661400
Mar 15 18:22:11 phenom kernel: [   10.096653] Console: switching to colour frame buffer device 240x75
Mar 15 18:22:11 phenom kernel: [   10.098813] fb0: nouveaufb frame buffer device
Mar 15 18:22:11 phenom kernel: [   10.098815] drm: registered panic notifier
Mar 15 18:22:11 phenom kernel: [   10.098822] [drm] Initialized nouveau 0.0.16 20090420 for 0000:01:00.0 on minor 0
Mar 15 18:22:11 phenom kernel: [   10.377301] vgaarb: device changed decodes: PCI:0000:01:00.0,olddecodes=io+mem,decodes=none:owns=io+mem
Mar 15 18:22:11 phenom kernel: [   10.377305] vgaarb: transferring owner from PCI:0000:01:00.0 to PCI:0000:03:00.0
Mar 15 18:22:11 phenom kernel: [   10.614894] ppdev: user-space parallel port driver
Mar 15 18:22:12 phenom kernel: [   11.491867] EXT4-fs (sdb1): re-mounted. Opts: errors=remount-ro,commit=0
Mar 15 18:22:12 phenom kernel: [   11.817540] r8169 0000:05:00.0: eth2: link up
Mar 15 18:22:12 phenom kernel: [   11.818777] ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready
Mar 15 18:22:12 phenom kernel: [   11.819596] switch: port 1(eth2) entering learning state
Mar 15 18:22:12 phenom kernel: [   11.819600] switch: port 1(eth2) entering learning state
Mar 15 18:22:15 phenom kernel: [   14.037070] EXT4-fs (sdb1): re-mounted. Opts: errors=remount-ro,commit=0

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes
  2011-03-16 14:43     ` Stefano Stabellini
@ 2011-03-16 17:55       ` Yinghai Lu
  2011-03-16 18:02         ` Stefano Stabellini
  0 siblings, 1 reply; 21+ messages in thread
From: Yinghai Lu @ 2011-03-16 17:55 UTC (permalink / raw)
  To: Stefano Stabellini
  Cc: Konrad Rzeszutek Wilk, H. Peter Anvin, linux-kernel,
	Jeremy Fitzhardinge, xen-devel

On 03/16/2011 07:43 AM, Stefano Stabellini wrote:
> actually attach the logs :)
>
> On Wed, 16 Mar 2011, Stefano Stabellini wrote:
>> On Fri, 11 Mar 2011, Konrad Rzeszutek Wilk wrote:
>>> On Fri, Mar 11, 2011 at 01:17:23PM +0000, Stefano Stabellini wrote:
>>>> Hello,
>>>> recently we had a couple of long discussions with Yinghai about boot
>>>> crashes on xen, related to pagetable initialization.
>>>> As a result we came up with three patches, two of them fix the first [1]
>>>> boot crash and provide a nice cleanup on native:
>>>
>>> I don't know why this is happening now, but it could be very well
>>> related to the build config. Smaller builds don't seem to encounter this, while
>>> this is a distro type build. If I use:
>>>
>>>> Stefano Stabellini (1):
>>>>        xen: set max_pfn_mapped to the last pfn mapped
>>>
>>> it hangs during bootup. The machine hangs during the box (no keyboard interaction)
>>> and I can see this in the bootup.
>>
>> Konrad sent me few other logs offline: log1 is the log of the hang and
>> log2 is a successful boot (reverting the problematic patch).
>> It looks like the SP5100 TCO WatchDog Timer Driver is using ioremap on
>> an address (0xb8fe00) that belongs to the memory range used for the
>> pagetable (0x9fc000-0xf43fff).

Mar 15 16:09:04 phenom kernel: [    0.000000] found SMP MP-table at [ffff8800000ff780] ff780

Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000ff780-0x000ff78f]   * MP-table mpf

Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000fd240-0x000fd423]   * MP-table mpc

Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x01cfd000-0x01d1c0e4]              BRK

Mar 15 16:09:04 phenom kernel: [    0.000000] MEMBLOCK configuration:

Mar 15 16:09:04 phenom kernel: [    0.000000]  memory size = 0x23fe39000

Mar 15 16:09:04 phenom kernel: [    0.000000]  memory.cnt  = 0x3

Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x0]      [0x00000000010000-0x0000000009afff], 0x8b000 bytes

Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x1]      [0x00000000100000-0x000000bffaffff], 0xbfeb0000 bytes

Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x2]      [0x00000100000000-0x0000027fefdfff], 0x17fefe000 bytes

Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved.cnt  = 0x5

Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x0]    [0x000000000fd240-0x000000000fd423], 0x1e4 bytes

Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x1]    [0x000000000ff780-0x000000000ff78f], 0x10 bytes

Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x2]    [0x00000001000000-0x00000001d1c0e4], 0xd1c0e5 bytes

Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x3]    [0x00000001e33000-0x00000016a36fff], 0x14c04000 bytes

Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x4]    [0x000001f0f7e000-0x0000027fefdfff], 0x8ef80000 bytes

Mar 15 16:09:04 phenom kernel: [    0.000000] Scanning 0 areas for low memory corruption

Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00099000-0x0009afff]       TRAMPOLINE

Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00095000-0x00098fff]      ACPI WAKEUP

Mar 15 16:09:04 phenom kernel: [    0.000000] init_memory_mapping: 0000000000000000-00000000bffb0000

Mar 15 16:09:04 phenom kernel: [    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=9fc000 pgtable_end=9fc000

Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x009fc000-0x00f43fff]          PGTABLE

e820 said that range is ram and usable. so it is right for memblock to use it.

why TCO watchdog try to use ioremap with RAM?  BIOS put wrong mmio in that BAR?

could do some sanitary check in that driver.

also another question is why memblock_find return so low value, it should return value just under 00000000bffb0000
We are putting page-table high to make usable more continuous, instead of put it just under 512M.

Thanks

Yinghai

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes
  2011-03-16 17:55       ` Yinghai Lu
@ 2011-03-16 18:02         ` Stefano Stabellini
  2011-03-16 20:45           ` [GIT PULL tip/x86/mm] xen/x86 fixes ===> fix sp5100_tco mmio checking Yinghai Lu
  0 siblings, 1 reply; 21+ messages in thread
From: Stefano Stabellini @ 2011-03-16 18:02 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Stefano Stabellini, Konrad Rzeszutek Wilk, H. Peter Anvin,
	linux-kernel, Jeremy Fitzhardinge, xen-devel

On Wed, 16 Mar 2011, Yinghai Lu wrote:
> On 03/16/2011 07:43 AM, Stefano Stabellini wrote:
> > actually attach the logs :)
> >
> > On Wed, 16 Mar 2011, Stefano Stabellini wrote:
> >> On Fri, 11 Mar 2011, Konrad Rzeszutek Wilk wrote:
> >>> On Fri, Mar 11, 2011 at 01:17:23PM +0000, Stefano Stabellini wrote:
> >>>> Hello,
> >>>> recently we had a couple of long discussions with Yinghai about boot
> >>>> crashes on xen, related to pagetable initialization.
> >>>> As a result we came up with three patches, two of them fix the first [1]
> >>>> boot crash and provide a nice cleanup on native:
> >>>
> >>> I don't know why this is happening now, but it could be very well
> >>> related to the build config. Smaller builds don't seem to encounter this, while
> >>> this is a distro type build. If I use:
> >>>
> >>>> Stefano Stabellini (1):
> >>>>        xen: set max_pfn_mapped to the last pfn mapped
> >>>
> >>> it hangs during bootup. The machine hangs during the box (no keyboard interaction)
> >>> and I can see this in the bootup.
> >>
> >> Konrad sent me few other logs offline: log1 is the log of the hang and
> >> log2 is a successful boot (reverting the problematic patch).
> >> It looks like the SP5100 TCO WatchDog Timer Driver is using ioremap on
> >> an address (0xb8fe00) that belongs to the memory range used for the
> >> pagetable (0x9fc000-0xf43fff).
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000ff780-0x000ff78f]   * MP-table mpf
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000fd240-0x000fd423]   * MP-table mpc
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x01cfd000-0x01d1c0e4]              BRK
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000] MEMBLOCK configuration:
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory size = 0x23fe39000
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory.cnt  = 0x3
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x0]      [0x00000000010000-0x0000000009afff], 0x8b000 bytes
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x1]      [0x00000000100000-0x000000bffaffff], 0xbfeb0000 bytes
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x2]      [0x00000100000000-0x0000027fefdfff], 0x17fefe000 bytes
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved.cnt  = 0x5
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x0]    [0x000000000fd240-0x000000000fd423], 0x1e4 bytes
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x1]    [0x000000000ff780-0x000000000ff78f], 0x10 bytes
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x2]    [0x00000001000000-0x00000001d1c0e4], 0xd1c0e5 bytes
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x3]    [0x00000001e33000-0x00000016a36fff], 0x14c04000 bytes
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x4]    [0x000001f0f7e000-0x0000027fefdfff], 0x8ef80000 bytes
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000] Scanning 0 areas for low memory corruption
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00099000-0x0009afff]       TRAMPOLINE
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00095000-0x00098fff]      ACPI WAKEUP
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000] init_memory_mapping: 0000000000000000-00000000bffb0000
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=9fc000 pgtable_end=9fc000
> 
> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x009fc000-0x00f43fff]          PGTABLE
> 
> e820 said that range is ram and usable. so it is right for memblock to use it.
> 
> why TCO watchdog try to use ioremap with RAM?  BIOS put wrong mmio in that BAR?
> 
> could do some sanitary check in that driver.
> 

Yeah, I think the max_pfn_mapped patch might be exposing bugs in the
drivers.
Do you remember this patch:

https://lkml.org/lkml/2011/2/4/60

would you be happy with it as a safer alternative?



> also another question is why memblock_find return so low value, it should return value just under 00000000bffb0000
> We are putting page-table high to make usable more continuous, instead of put it just under 512M.
 
That is because Konrad is testing without your page table high patch.
I think that with the pagetable high patch most of these issues would go
away on x86_64 but they would remain on x86_32.


Thank you vert much for your quick reply!

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes  ===> fix sp5100_tco mmio checking.
  2011-03-16 18:02         ` Stefano Stabellini
@ 2011-03-16 20:45           ` Yinghai Lu
  2011-03-16 21:01             ` Mike Waychison
  0 siblings, 1 reply; 21+ messages in thread
From: Yinghai Lu @ 2011-03-16 20:45 UTC (permalink / raw)
  To: Stefano Stabellini
  Cc: Konrad Rzeszutek Wilk, H. Peter Anvin, linux-kernel,
	Jeremy Fitzhardinge, xen-devel, Wim Van Sebroeck, linux-watchdog,
	Mike Waychison, Priyanka Gupta

On 03/16/2011 11:02 AM, Stefano Stabellini wrote:
> On Wed, 16 Mar 2011, Yinghai Lu wrote:
>> On 03/16/2011 07:43 AM, Stefano Stabellini wrote:
>>> actually attach the logs :)
>>>
>>> On Wed, 16 Mar 2011, Stefano Stabellini wrote:
>>>> On Fri, 11 Mar 2011, Konrad Rzeszutek Wilk wrote:
>>>>> On Fri, Mar 11, 2011 at 01:17:23PM +0000, Stefano Stabellini wrote:
>>>>>> Hello,
>>>>>> recently we had a couple of long discussions with Yinghai about boot
>>>>>> crashes on xen, related to pagetable initialization.
>>>>>> As a result we came up with three patches, two of them fix the first [1]
>>>>>> boot crash and provide a nice cleanup on native:
>>>>>
>>>>> I don't know why this is happening now, but it could be very well
>>>>> related to the build config. Smaller builds don't seem to encounter this, while
>>>>> this is a distro type build. If I use:
>>>>>
>>>>>> Stefano Stabellini (1):
>>>>>>         xen: set max_pfn_mapped to the last pfn mapped
>>>>>
>>>>> it hangs during bootup. The machine hangs during the box (no keyboard interaction)
>>>>> and I can see this in the bootup.
>>>>
>>>> Konrad sent me few other logs offline: log1 is the log of the hang and
>>>> log2 is a successful boot (reverting the problematic patch).
>>>> It looks like the SP5100 TCO WatchDog Timer Driver is using ioremap on
>>>> an address (0xb8fe00) that belongs to the memory range used for the
>>>> pagetable (0x9fc000-0xf43fff).
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000ff780-0x000ff78f]   * MP-table mpf
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x000fd240-0x000fd423]   * MP-table mpc
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x01cfd000-0x01d1c0e4]              BRK
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000] MEMBLOCK configuration:
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory size = 0x23fe39000
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory.cnt  = 0x3
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x0]      [0x00000000010000-0x0000000009afff], 0x8b000 bytes
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x1]      [0x00000000100000-0x000000bffaffff], 0xbfeb0000 bytes
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x2]      [0x00000100000000-0x0000027fefdfff], 0x17fefe000 bytes
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved.cnt  = 0x5
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x0]    [0x000000000fd240-0x000000000fd423], 0x1e4 bytes
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x1]    [0x000000000ff780-0x000000000ff78f], 0x10 bytes
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x2]    [0x00000001000000-0x00000001d1c0e4], 0xd1c0e5 bytes
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x3]    [0x00000001e33000-0x00000016a36fff], 0x14c04000 bytes
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x4]    [0x000001f0f7e000-0x0000027fefdfff], 0x8ef80000 bytes
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000] Scanning 0 areas for low memory corruption
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00099000-0x0009afff]       TRAMPOLINE
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x00095000-0x00098fff]      ACPI WAKEUP
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000] init_memory_mapping: 0000000000000000-00000000bffb0000
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=9fc000 pgtable_end=9fc000
>>
>> Mar 15 16:09:04 phenom kernel: [    0.000000]     memblock_x86_reserve_range: [0x009fc000-0x00f43fff]          PGTABLE
>>
>> e820 said that range is ram and usable. so it is right for memblock to use it.
>>
>> why TCO watchdog try to use ioremap with RAM?  BIOS put wrong mmio in that BAR?
>>
>> could do some sanitary check in that driver.
>>
>
> Yeah, I think the max_pfn_mapped patch might be exposing bugs in the
> drivers.
> Do you remember this patch:
>
> https://lkml.org/lkml/2011/2/4/60
>
> would you be happy with it as a safer alternative?

we should fix tco driver

Mar 15 16:09:04 phenom kernel: [    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01

Mar 15 16:09:04 phenom kernel: [    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1

so BIOS program wrong MMIO info.

need some checking in that driver like

diff --git a/drivers/watchdog/sp5100_tco.c b/drivers/watchdog/sp5100_tco.c
index 8083728..2fac643 100644
--- a/drivers/watchdog/sp5100_tco.c
+++ b/drivers/watchdog/sp5100_tco.c
@@ -42,6 +42,7 @@
  #define PFX TCO_MODULE_NAME ": "
  
  /* internal variables */
+static u32 tcobase_phys;
  static void __iomem *tcobase;
  static unsigned int pm_iobase;
  static DEFINE_SPINLOCK(tco_lock);	/* Guards the hardware */
@@ -305,6 +306,12 @@ static unsigned char __devinit sp5100_tco_setupdevice(void)
  	/* Low three bits of BASE0 are reserved. */
  	val = val << 8 | (inb(SP5100_IO_PM_DATA_REG) & 0xf8);
  
+	if (request_mem_region_exclusive(val, SP5100_WDT_MEM_MAP_SIZE, "SP5100 TCO")) {
+		printk(KERN_ERR PFX "mmio address 0x%04x already in use\n", val);
+		goto unreg_region;
+	}
+	tcobase_phys = val;
+
  	tcobase = ioremap(val, SP5100_WDT_MEM_MAP_SIZE);
  	if (tcobase == 0) {
  		printk(KERN_ERR PFX "failed to get tcobase address\n");
@@ -414,6 +421,7 @@ static void __devexit sp5100_tco_cleanup(void)
  	/* Deregister */
  	misc_deregister(&sp5100_tco_miscdev);
  	iounmap(tcobase);
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  }
  

^ permalink raw reply related	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes ===> fix sp5100_tco mmio checking.
  2011-03-16 20:45           ` [GIT PULL tip/x86/mm] xen/x86 fixes ===> fix sp5100_tco mmio checking Yinghai Lu
@ 2011-03-16 21:01             ` Mike Waychison
  2011-03-16 21:18               ` [PATCH] watchdog, SP5100: Check if firmware has set correct value in tcobase Yinghai Lu
  0 siblings, 1 reply; 21+ messages in thread
From: Mike Waychison @ 2011-03-16 21:01 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Stefano Stabellini, Konrad Rzeszutek Wilk, H. Peter Anvin,
	linux-kernel, Jeremy Fitzhardinge, xen-devel, Wim Van Sebroeck,
	linux-watchdog, Priyanka Gupta

On Wed, Mar 16, 2011 at 1:45 PM, Yinghai Lu <yinghai@kernel.org> wrote:
> On 03/16/2011 11:02 AM, Stefano Stabellini wrote:
>>
>> On Wed, 16 Mar 2011, Yinghai Lu wrote:
>>>
>>> On 03/16/2011 07:43 AM, Stefano Stabellini wrote:
>>>>
>>>> actually attach the logs :)
>>>>
>>>> On Wed, 16 Mar 2011, Stefano Stabellini wrote:
>>>>>
>>>>> On Fri, 11 Mar 2011, Konrad Rzeszutek Wilk wrote:
>>>>>>
>>>>>> On Fri, Mar 11, 2011 at 01:17:23PM +0000, Stefano Stabellini wrote:
>>>>>>>
>>>>>>> Hello,
>>>>>>> recently we had a couple of long discussions with Yinghai about boot
>>>>>>> crashes on xen, related to pagetable initialization.
>>>>>>> As a result we came up with three patches, two of them fix the first
>>>>>>> [1]
>>>>>>> boot crash and provide a nice cleanup on native:
>>>>>>
>>>>>> I don't know why this is happening now, but it could be very well
>>>>>> related to the build config. Smaller builds don't seem to encounter
>>>>>> this, while
>>>>>> this is a distro type build. If I use:
>>>>>>
>>>>>>> Stefano Stabellini (1):
>>>>>>>        xen: set max_pfn_mapped to the last pfn mapped
>>>>>>
>>>>>> it hangs during bootup. The machine hangs during the box (no keyboard
>>>>>> interaction)
>>>>>> and I can see this in the bootup.
>>>>>
>>>>> Konrad sent me few other logs offline: log1 is the log of the hang and
>>>>> log2 is a successful boot (reverting the problematic patch).
>>>>> It looks like the SP5100 TCO WatchDog Timer Driver is using ioremap on
>>>>> an address (0xb8fe00) that belongs to the memory range used for the
>>>>> pagetable (0x9fc000-0xf43fff).
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000] found SMP MP-table at
>>> [ffff8800000ff780] ff780
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]
>>> memblock_x86_reserve_range: [0x000ff780-0x000ff78f]   * MP-table mpf
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]
>>> memblock_x86_reserve_range: [0x000fd240-0x000fd423]   * MP-table mpc
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]
>>> memblock_x86_reserve_range: [0x01cfd000-0x01d1c0e4]              BRK
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000] MEMBLOCK configuration:
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory size = 0x23fe39000
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory.cnt  = 0x3
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x0]
>>>  [0x00000000010000-0x0000000009afff], 0x8b000 bytes
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x1]
>>>  [0x00000000100000-0x000000bffaffff], 0xbfeb0000 bytes
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  memory[0x2]
>>>  [0x00000100000000-0x0000027fefdfff], 0x17fefe000 bytes
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved.cnt  = 0x5
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x0]
>>>  [0x000000000fd240-0x000000000fd423], 0x1e4 bytes
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x1]
>>>  [0x000000000ff780-0x000000000ff78f], 0x10 bytes
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x2]
>>>  [0x00000001000000-0x00000001d1c0e4], 0xd1c0e5 bytes
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x3]
>>>  [0x00000001e33000-0x00000016a36fff], 0x14c04000 bytes
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]  reserved[0x4]
>>>  [0x000001f0f7e000-0x0000027fefdfff], 0x8ef80000 bytes
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000] Scanning 0 areas for low
>>> memory corruption
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]
>>> memblock_x86_reserve_range: [0x00099000-0x0009afff]       TRAMPOLINE
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]
>>> memblock_x86_reserve_range: [0x00095000-0x00098fff]      ACPI WAKEUP
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000] init_memory_mapping:
>>> 0000000000000000-00000000bffb0000
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000] DEBUG
>>> find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=9fc000
>>> pgtable_end=9fc000
>>>
>>> Mar 15 16:09:04 phenom kernel: [    0.000000]
>>> memblock_x86_reserve_range: [0x009fc000-0x00f43fff]          PGTABLE
>>>
>>> e820 said that range is ram and usable. so it is right for memblock to
>>> use it.
>>>
>>> why TCO watchdog try to use ioremap with RAM?  BIOS put wrong mmio in
>>> that BAR?
>>>
>>> could do some sanitary check in that driver.
>>>
>>
>> Yeah, I think the max_pfn_mapped patch might be exposing bugs in the
>> drivers.
>> Do you remember this patch:
>>
>> https://lkml.org/lkml/2011/2/4/60
>>
>> would you be happy with it as a safer alternative?
>
> we should fix tco driver
>
> Mar 15 16:09:04 phenom kernel: [    9.148536] SP5100 TCO timer: SP5100 TCO
> WatchDog Timer Driver v0.01
>
> Mar 15 16:09:04 phenom kernel: [    9.148628] DEBUG __ioremap_caller WARNING
> address=b8fe00 size=8 valid=1 reserved=1
>
> so BIOS program wrong MMIO info.
>
> need some checking in that driver like
>
> diff --git a/drivers/watchdog/sp5100_tco.c b/drivers/watchdog/sp5100_tco.c
> index 8083728..2fac643 100644
> --- a/drivers/watchdog/sp5100_tco.c
> +++ b/drivers/watchdog/sp5100_tco.c
> @@ -42,6 +42,7 @@
>  #define PFX TCO_MODULE_NAME ": "
>  /* internal variables */
> +static u32 tcobase_phys;
>  static void __iomem *tcobase;
>  static unsigned int pm_iobase;
>  static DEFINE_SPINLOCK(tco_lock);      /* Guards the hardware */
> @@ -305,6 +306,12 @@ static unsigned char __devinit
> sp5100_tco_setupdevice(void)
>        /* Low three bits of BASE0 are reserved. */
>        val = val << 8 | (inb(SP5100_IO_PM_DATA_REG) & 0xf8);
>  +      if (request_mem_region_exclusive(val, SP5100_WDT_MEM_MAP_SIZE,
> "SP5100 TCO")) {
> +               printk(KERN_ERR PFX "mmio address 0x%04x already in use\n",
> val);
> +               goto unreg_region;
> +       }
> +       tcobase_phys = val;
> +
>        tcobase = ioremap(val, SP5100_WDT_MEM_MAP_SIZE);
>        if (tcobase == 0) {

Needs a release_mem_region() in this path.  Otherwise this looks fine.

>                printk(KERN_ERR PFX "failed to get tcobase address\n");
> @@ -414,6 +421,7 @@ static void __devexit sp5100_tco_cleanup(void)
>        /* Deregister */
>        misc_deregister(&sp5100_tco_miscdev);
>        iounmap(tcobase);
> +       release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
>        release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
>  }
>

^ permalink raw reply	[flat|nested] 21+ messages in thread

* [PATCH] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-16 21:01             ` Mike Waychison
@ 2011-03-16 21:18               ` Yinghai Lu
  2011-03-17  0:00                 ` Konrad Rzeszutek Wilk
  2011-03-17  2:23                 ` Konrad Rzeszutek Wilk
  0 siblings, 2 replies; 21+ messages in thread
From: Yinghai Lu @ 2011-03-16 21:18 UTC (permalink / raw)
  To: Mike Waychison, Wim Van Sebroeck
  Cc: Stefano Stabellini, Konrad Rzeszutek Wilk, H. Peter Anvin,
	linux-kernel, Jeremy Fitzhardinge, xen-devel, linux-watchdog,
	Priyanka Gupta



Stefano found SP5100 TCO watchdog driver using wrong address.

[    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
[    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1

and e820 said that range is RAM.

We should check if we can use that reading out. BIOS could just program wrong address there.

-v2: Mike pointed out one path need one release.

Reported-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
Signed-off-by:Yinghai Lu <yinghai@kernel.org>
Acked-by: Mike Waychison <mikew@google.com>

---
  drivers/watchdog/sp5100_tco.c |   14 ++++++++++++--
  1 file changed, 12 insertions(+), 2 deletions(-)

Index: linux-2.6/drivers/watchdog/sp5100_tco.c
===================================================================
--- linux-2.6.orig/drivers/watchdog/sp5100_tco.c
+++ linux-2.6/drivers/watchdog/sp5100_tco.c
@@ -42,6 +42,7 @@
  #define PFX TCO_MODULE_NAME ": "
  
  /* internal variables */
+static u32 tcobase_phys;
  static void __iomem *tcobase;
  static unsigned int pm_iobase;
  static DEFINE_SPINLOCK(tco_lock);	/* Guards the hardware */
@@ -305,10 +306,16 @@ static unsigned char __devinit sp5100_tc
  	/* Low three bits of BASE0 are reserved. */
  	val = val << 8 | (inb(SP5100_IO_PM_DATA_REG) & 0xf8);
  
+	if (request_mem_region_exclusive(val, SP5100_WDT_MEM_MAP_SIZE, "SP5100 TCO")) {
+		printk(KERN_ERR PFX "mmio address 0x%04x already in use\n", val);
+		goto unreg_region;
+	}
+	tcobase_phys = val;
+
  	tcobase = ioremap(val, SP5100_WDT_MEM_MAP_SIZE);
  	if (tcobase == 0) {
  		printk(KERN_ERR PFX "failed to get tcobase address\n");
-		goto unreg_region;
+		goto unreg_mem_region;
  	}
  
  	/* Enable watchdog decode bit */
@@ -346,7 +353,8 @@ static unsigned char __devinit sp5100_tc
  	/* Done */
  	return 1;
  
-	iounmap(tcobase);
+unreg_mem_region:
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  unreg_region:
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  exit:
@@ -401,6 +409,7 @@ static int __devinit sp5100_tco_init(str
  
  exit:
  	iounmap(tcobase);
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  	return ret;
  }
@@ -414,6 +423,7 @@ static void __devexit sp5100_tco_cleanup
  	/* Deregister */
  	misc_deregister(&sp5100_tco_miscdev);
  	iounmap(tcobase);
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  }
  

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [PATCH] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-16 21:18               ` [PATCH] watchdog, SP5100: Check if firmware has set correct value in tcobase Yinghai Lu
@ 2011-03-17  0:00                 ` Konrad Rzeszutek Wilk
  2011-03-17  2:23                 ` Konrad Rzeszutek Wilk
  1 sibling, 0 replies; 21+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-03-17  0:00 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Mike Waychison, Wim Van Sebroeck, Stefano Stabellini,
	H. Peter Anvin, linux-kernel, Jeremy Fitzhardinge, xen-devel,
	linux-watchdog, Priyanka Gupta

On Wed, Mar 16, 2011 at 02:18:17PM -0700, Yinghai Lu wrote:
> 
> 
> Stefano found SP5100 TCO watchdog driver using wrong address.
> 
> [    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
> [    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1
> 
> and e820 said that range is RAM.
> 
> We should check if we can use that reading out. BIOS could just program wrong address there.
> 
> -v2: Mike pointed out one path need one release.
> 
> Reported-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
> Signed-off-by:Yinghai Lu <yinghai@kernel.org>
> Acked-by: Mike Waychison <mikew@google.com>

Tested-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

Stefano,

this fixes my bootup issues with your:
xen: set max_pfn_mapped to the last pfn mapped
patch. Will try the full patchset tomorrow.

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [PATCH] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-16 21:18               ` [PATCH] watchdog, SP5100: Check if firmware has set correct value in tcobase Yinghai Lu
  2011-03-17  0:00                 ` Konrad Rzeszutek Wilk
@ 2011-03-17  2:23                 ` Konrad Rzeszutek Wilk
  2011-03-17  3:01                   ` [PATCH -v3] " Yinghai Lu
                                     ` (2 more replies)
  1 sibling, 3 replies; 21+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-03-17  2:23 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Mike Waychison, Wim Van Sebroeck, Stefano Stabellini,
	H. Peter Anvin, linux-kernel, Jeremy Fitzhardinge, xen-devel,
	linux-watchdog, Priyanka Gupta

[-- Attachment #1: Type: text/plain, Size: 1568 bytes --]

On Wed, Mar 16, 2011 at 02:18:17PM -0700, Yinghai Lu wrote:
> 
> 
> Stefano found SP5100 TCO watchdog driver using wrong address.
> 
> [    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
> [    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1
> 
> and e820 said that range is RAM.
> 
> We should check if we can use that reading out. BIOS could just program wrong address there.
> 
> -v2: Mike pointed out one path need one release.
> 
> Reported-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
> Signed-off-by:Yinghai Lu <yinghai@kernel.org>
> Acked-by: Mike Waychison <mikew@google.com>

I have no idea why it worked the first time b/c this:


> +	if (request_mem_region_exclusive(val, SP5100_WDT_MEM_MAP_SIZE, "SP5100 TCO")) {

is wrong. It should have been "if (!request...")..

With that, and with Stefano's patches (stefano/2.6.38-rc6-mm-fix) on top of 2.6.39-rc0 it boots up fine.

Excerpt from the log:

[    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=9fc000 pgtable_end=9fc000
[    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=beba5000 pgtable_end=beba5000
[    9.064064] calling  sp5100_tco_init_module+0x0/0x1000 [sp5100_tco] @ 507
[    9.064067] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
[    9.064180] SP5100 TCO timer: mmio address 0xb8fe00 already in use
[    9.064201] initcall sp5100_tco_init_module+0x0/0x1000 [sp5100_tco] returned 0 after 126 usecs

Attached is the full log if folks are curious.

[-- Attachment #2: d --]
[-- Type: text/plain, Size: 260943 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.38-master-00348-g129db9c-dirty (root@phenom) (gcc version 4.4.5 (Ubuntu/Linaro 4.4.4-14ubuntu5) ) #50 SMP Wed Mar 16 21:56:54 EDT 2011
[    0.000000] Command line: placeholder root=UUID=5bd8a5d7-b434-4227-97a0-ae2c470212e9 ro loglevel=10 debug initcall_debug xen-pciback.hide=(03:00.0)(03:00.1)(02:00.0) earlyprintk=xenboot memblock=debug log_buf_len=2M
[    0.000000] xen_release_chunk: looking at area pfn c0000-fec00: 257024 pages freed
[    0.000000] xen_release_chunk: looking at area pfn fec01-fee00: 511 pages freed
[    0.000000] xen_release_chunk: looking at area pfn fee01-fff00: 4351 pages freed
[    0.000000] released 261886 pages of unused memory
[    0.000000] 1-1 mapping on 9c->100
[    0.000000] 1-1 mapping on bffb0->100000
[    0.000000] Set 262324 page(s) to 1-1 mapping.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009b000 (usable)
[    0.000000]  Xen: 000000000009b400 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 00000000bffb0000 (usable)
[    0.000000]  Xen: 00000000bffb0000 - 00000000bffbe000 (ACPI data)
[    0.000000]  Xen: 00000000bffbe000 - 00000000bffe0000 (ACPI NVS)
[    0.000000]  Xen: 00000000bffe0000 - 00000000c0000000 (reserved)
[    0.000000]  Xen: 00000000fec00000 - 00000000fec01000 (reserved)
[    0.000000]  Xen: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  Xen: 00000000fff00000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 000000027fefe000 (usable)
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI present.
[    0.000000] DMI: BIOSTAR Group TA890FXE/TA890FXE, BIOS 080015  07/16/2010
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x27fefe max_arch_pfn = 0x400000000
[    0.000000] last_pfn = 0xbffb0 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
[    0.000000]     memblock_x86_reserve_range: [0x000ff780-0x000ff78f]   * MP-table mpf
[    0.000000]     memblock_x86_reserve_range: [0x000fd240-0x000fd423]   * MP-table mpc
[    0.000000]     memblock_x86_reserve_range: [0x01cfd000-0x01d1c0e4]              BRK
[    0.000000] MEMBLOCK configuration:
[    0.000000]  memory size = 0x23fe39000
[    0.000000]  memory.cnt  = 0x3
[    0.000000]  memory[0x0]	[0x00000000010000-0x0000000009afff], 0x8b000 bytes
[    0.000000]  memory[0x1]	[0x00000000100000-0x000000bffaffff], 0xbfeb0000 bytes
[    0.000000]  memory[0x2]	[0x00000100000000-0x0000027fefdfff], 0x17fefe000 bytes
[    0.000000]  reserved.cnt  = 0x5
[    0.000000]  reserved[0x0]	[0x000000000fd240-0x000000000fd423], 0x1e4 bytes
[    0.000000]  reserved[0x1]	[0x000000000ff780-0x000000000ff78f], 0x10 bytes
[    0.000000]  reserved[0x2]	[0x00000001000000-0x00000001d1c0e4], 0xd1c0e5 bytes
[    0.000000]  reserved[0x3]	[0x00000001e33000-0x00000016a4afff], 0x14c18000 bytes
[    0.000000]  reserved[0x4]	[0x000001f0f7d000-0x0000027fefdfff], 0x8ef81000 bytes
[    0.000000] initial memory mapped : 0 - 15a09000
[    0.000000]     memblock_x86_reserve_range: [0x00099000-0x0009afff]       TRAMPOLINE
[    0.000000]     memblock_x86_reserve_range: [0x00095000-0x00098fff]      ACPI WAKEUP
[    0.000000] init_memory_mapping: 0000000000000000-00000000bffb0000
[    0.000000]  0000000000 - 00bffb0000 page 4k
[    0.000000] kernel direct mapping tables up to bffb0000 @ 9fc000-1000000
[    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=9fc000 pgtable_end=9fc000
[    0.000000]     memblock_x86_reserve_range: [0x009fc000-0x00f43fff]          PGTABLE
[    0.000000] init_memory_mapping: 0000000100000000-000000027fefe000
[    0.000000]  0100000000 - 027fefe000 page 4k
[    0.000000] kernel direct mapping tables up to 27fefe000 @ beba5000-bffb0000
[    0.000000] DEBUG find_early_table_space: _text=1000000 _end=1e33000 pgtable_start=beba5000 pgtable_end=beba5000
[    0.000000]     memblock_x86_reserve_range: [0xbeba5000-0xbf7aafff]          PGTABLE
[    0.000000] RAMDISK: 01e33000 - 15a09000
[    0.000000] ACPI: RSDP 00000000000fb380 00024 (v02 ACPIAM)
[    0.000000] ACPI: XSDT 00000000bffb0100 00064 (v01 071610 XSDT1756 20100716 MSFT 00000097)
[    0.000000] ACPI: FACP 00000000bffb0290 000F4 (v04 071610 FACP1756 20100716 MSFT 00000097)
[    0.000000] ACPI: DSDT 00000000bffb0450 04D0D (v02  89FAD 89FAD716 00000001 INTL 20051117)
[    0.000000] ACPI: FACS 00000000bffbe000 00040
[    0.000000] ACPI: APIC 00000000bffb0390 0007C (v02 071610 APIC1756 20100716 MSFT 00000097)
[    0.000000] ACPI: MCFG 00000000bffb0410 0003C (v01 071610 OEMMCFG  20100716 MSFT 00000097)
[    0.000000] ACPI: OEMB 00000000bffbe040 00072 (v01 071610 OEMB1756 20100716 MSFT 00000097)
[    0.000000] ACPI: SRAT 00000000bffba450 00108 (v03 AMD    FAM_F_10 00000002 AMD  00000001)
[    0.000000] ACPI: HPET 00000000bffba560 00038 (v01 071610 OEMHPET  20100716 MSFT 00000097)
[    0.000000] ACPI: IVRS 00000000bffba5a0 000C8 (v01  AMD     RD890S 00202031 AMD  00000000)
[    0.000000] ACPI: SSDT 00000000bffba670 00DA4 (v01 A M I  POWERNOW 00000001 AMD  00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-000000027fefe000
[    0.000000] Initmem setup node 0 0000000000000000-000000027fefe000
[    0.000000]     memblock_x86_reserve_range: [0x1f0f78000-0x1f0f7cfff]        NODE_DATA
[    0.000000]   NODE_DATA [00000001f0f78000 - 00000001f0f7cfff]
[    0.000000]     memblock_x86_reserve_range: [0xbffaf000-0xbffaffff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbfbaf000-0xbffaefff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbfbae940-0xbfbaefff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbf7ae940-0xbfbae93f]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1e7e00000-0x1f0dfffff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f77000-0x1f0f77fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f76000-0x1f0f76fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f75000-0x1f0f75fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f74000-0x1f0f74fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f73000-0x1f0f73fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f72000-0x1f0f72fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f71000-0x1f0f71fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f70000-0x1f0f70fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f6f000-0x1f0f6ffff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f6e000-0x1f0f6efff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f6d000-0x1f0f6dfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f6c000-0x1f0f6cfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f6b000-0x1f0f6bfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f6a000-0x1f0f6afff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f69000-0x1f0f69fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f68000-0x1f0f68fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f67000-0x1f0f67fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f66000-0x1f0f66fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f65000-0x1f0f65fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f64000-0x1f0f64fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f63000-0x1f0f63fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f62000-0x1f0f62fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f61000-0x1f0f61fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f60000-0x1f0f60fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f5f000-0x1f0f5ffff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f5e000-0x1f0f5efff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f5d000-0x1f0f5dfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f5c000-0x1f0f5cfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f5b000-0x1f0f5bfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f5a000-0x1f0f5afff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f59000-0x1f0f59fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f58000-0x1f0f58fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f57000-0x1f0f57fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f56000-0x1f0f56fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f55000-0x1f0f55fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f54000-0x1f0f54fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f53000-0x1f0f53fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f52000-0x1f0f52fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f51000-0x1f0f51fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f50000-0x1f0f50fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f4f000-0x1f0f4ffff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f4e000-0x1f0f4efff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f4d000-0x1f0f4dfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f4c000-0x1f0f4cfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f4b000-0x1f0f4bfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f4a000-0x1f0f4afff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f49000-0x1f0f49fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f48000-0x1f0f48fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f47000-0x1f0f47fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f46000-0x1f0f46fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f45000-0x1f0f45fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f44000-0x1f0f44fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f43000-0x1f0f43fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f42000-0x1f0f42fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f41000-0x1f0f41fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f40000-0x1f0f40fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f3f000-0x1f0f3ffff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f3e000-0x1f0f3efff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f3d000-0x1f0f3dfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f3c000-0x1f0f3cfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f3b000-0x1f0f3bfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f3a000-0x1f0f3afff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f39000-0x1f0f39fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f38000-0x1f0f38fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x1f0f37000-0x1f0f37fff]          BOOTMEM
[    0.000000]        memblock_x86_free_range: [0x1efc00000-0x1f0dfffff]
[    0.000000]        memblock_x86_free_range: [0xbf7ae940-0xbfbae93f]
[    0.000000]        memblock_x86_free_range: [0xbfbaf000-0xbffaefff]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x0027fefe
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009b
[    0.000000]     0: 0x00000100 -> 0x000bffb0
[    0.000000]     0: 0x00100000 -> 0x0027fefe
[    0.000000] On node 0 totalpages: 2358841
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 1358 pages reserved
[    0.000000]   DMA zone: 2565 pages, LIFO batch:0
[    0.000000]     memblock_x86_reserve_range: [0xbffaee80-0xbffaefff]          BOOTMEM
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 767976 pages, LIFO batch:31
[    0.000000]     memblock_x86_reserve_range: [0xbff96e80-0xbffaee7f]          BOOTMEM
[    0.000000]   Normal zone: 21501 pages used for memmap
[    0.000000]   Normal zone: 1551105 pages, LIFO batch:31
[    0.000000]     memblock_x86_reserve_range: [0xbff7ee80-0xbff96e7f]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7d000-0xbff7dfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7c000-0xbff7cfff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7b000-0xbff7bfff]          BOOTMEM
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] BIOS bug, APIC version is 0 for CPU#0! fixing up to 0x10. (tell your hw vendor)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x05] enabled)
[    0.000000] ACPI: IOAPIC (id[0x06] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 6, version 255, address 0xfec00000, GSI 0-255
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8300 base: 0xfed00000
[    0.000000]     memblock_x86_reserve_range: [0xbff7ee00-0xbff7ee40]          BOOTMEM
[    0.000000] SMP: Allowing 6 CPUs, 0 hotplug CPUs
[    0.000000]     memblock_x86_reserve_range: [0xbff7ed80-0xbff7edc2]          BOOTMEM
[    0.000000] nr_irqs_gsi: 272
[    0.000000]     memblock_x86_reserve_range: [0xbff7eb00-0xbff7ed67]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7ea80-0xbff7eae7]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7ea00-0xbff7ea67]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e980-0xbff7e9e7]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e900-0xbff7e967]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e880-0xbff7e8e7]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e800-0xbff7e867]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e780-0xbff7e7e7]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e700-0xbff7e767]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e680-0xbff7e6e7]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e600-0xbff7e667]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e5c0-0xbff7e5df]          BOOTMEM
[    0.000000] PM: Registered nosave memory: 000000000009b000 - 000000000009c000
[    0.000000] PM: Registered nosave memory: 000000000009c000 - 0000000000100000
[    0.000000]     memblock_x86_reserve_range: [0xbff7e580-0xbff7e59f]          BOOTMEM
[    0.000000] PM: Registered nosave memory: 00000000bffb0000 - 00000000bffbe000
[    0.000000] PM: Registered nosave memory: 00000000bffbe000 - 00000000bffe0000
[    0.000000] PM: Registered nosave memory: 00000000bffe0000 - 00000000c0000000
[    0.000000] PM: Registered nosave memory: 00000000c0000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000fff00000
[    0.000000] PM: Registered nosave memory: 00000000fff00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at c0000000 (gap: c0000000:3ec00000)
[    0.000000] Booting paravirtualized kernel on Xen
[    0.000000] Xen version: 4.1-110315 (preserve-AD)
[    0.000000]     memblock_x86_reserve_range: [0xbff7e4c0-0xbff7e57d]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e400-0xbff7e4bd]          BOOTMEM
[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:6 nr_node_ids:1
[    0.000000]     memblock_x86_reserve_range: [0xbff7a000-0xbff7afff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff79000-0xbff79fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbfed1000-0xbff78fff]          BOOTMEM
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff8800bfed1000 s84288 r8192 d22208 u114688
[    0.000000]     memblock_x86_reserve_range: [0xbff7e3c0-0xbff7e3c7]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e380-0xbff7e387]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e340-0xbff7e357]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e300-0xbff7e32f]          BOOTMEM
[    0.000000] pcpu-alloc: s84288 r8192 d22208 u114688 alloc=28*4096
[    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
[    0.000000]     memblock_x86_reserve_range: [0xbff7e200-0xbff7e2ff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e180-0xbff7e1c7]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbff7e100-0xbff7e147]          BOOTMEM
[    0.000000]        memblock_x86_free_range: [0xbff7a000-0xbff7afff]
[    0.000000]        memblock_x86_free_range: [0xbff79000-0xbff79fff]
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 2321646
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: placeholder root=UUID=5bd8a5d7-b434-4227-97a0-ae2c470212e9 ro loglevel=10 debug initcall_debug xen-pciback.hide=(03:00.0)(03:00.1)(02:00.0) earlyprintk=xenboot memblock=debug log_buf_len=2M
[    0.000000]     memblock_x86_reserve_range: [0xbfcd1000-0xbfed0fff]          BOOTMEM
[    0.000000] log_buf_len: 2097152
[    0.000000]     memblock_x86_reserve_range: [0xbfcc9000-0xbfcd0fff]          BOOTMEM
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000]     memblock_x86_reserve_range: [0xbaba5000-0xbeba4fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbfca9000-0xbfcc8fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0xbfc69000-0xbfca8fff]          BOOTMEM
[    0.000000]     memblock_x86_reserve_range: [0x0008d000-0x00094fff]          BOOTMEM
[    0.000000] Placing 64MB software IO TLB between ffff8800baba5000 - ffff8800beba5000
[    0.000000] software IO TLB at phys 0xbaba5000 - 0xbeba5000
[    0.000000] Subtract (36 early reservations)
[    0.000000]   [000008d000-000009afff]
[    0.000000]   [00000fd240-00000fd423]
[    0.000000]   [00000ff780-00000ff78f]
[    0.000000]   [00009fc000-0000f43fff]
[    0.000000]   [0001000000-0001d1c0e4]
[    0.000000]   [0001e33000-0016a4afff]
[    0.000000]   [00baba5000-00bf7aafff]
[    0.000000]   [00bfbae940-00bfbaefff]
[    0.000000]   [00bfc69000-00bff78fff]
[    0.000000]   [00bff7b000-00bff7dfff]
[    0.000000]   [00bff7e100-00bff7e147]
[    0.000000]   [00bff7e180-00bff7e1c7]
[    0.000000]   [00bff7e200-00bff7e32f]
[    0.000000]   [00bff7e340-00bff7e357]
[    0.000000]   [00bff7e380-00bff7e387]
[    0.000000]   [00bff7e3c0-00bff7e3c7]
[    0.000000]   [00bff7e400-00bff7e4bd]
[    0.000000]   [00bff7e4c0-00bff7e57d]
[    0.000000]   [00bff7e580-00bff7e59f]
[    0.000000]   [00bff7e5c0-00bff7e5df]
[    0.000000]   [00bff7e600-00bff7e667]
[    0.000000]   [00bff7e680-00bff7e6e7]
[    0.000000]   [00bff7e700-00bff7e767]
[    0.000000]   [00bff7e780-00bff7e7e7]
[    0.000000]   [00bff7e800-00bff7e867]
[    0.000000]   [00bff7e880-00bff7e8e7]
[    0.000000]   [00bff7e900-00bff7e967]
[    0.000000]   [00bff7e980-00bff7e9e7]
[    0.000000]   [00bff7ea00-00bff7ea67]
[    0.000000]   [00bff7ea80-00bff7eae7]
[    0.000000]   [00bff7eb00-00bff7ed67]
[    0.000000]   [00bff7ed80-00bff7edc2]
[    0.000000]   [00bff7ee00-00bff7ee40]
[    0.000000]   [00bff7ee80-00bffaffff]
[    0.000000]   [01e7e00000-01efbfffff]
[    0.000000]   [01f0f37000-027fefdfff]
[    0.000000] Memory: 6523500k/10484728k available (5931k kernel code, 1049364k absent, 2911864k reserved, 5020k data, 968k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:4352 nr_irqs:1536 16
[    0.000000] xen: sci override: global_irq=9 trigger=0 polarity=1
[    0.000000] xen: registering gsi 9 triggering 0 polarity 1
[    0.000000] xen: --> pirq=9 -> irq=9
[    0.000000] xen: acpi sci 9
[    0.000000] xen: --> pirq=1 -> irq=1
[    0.000000] xen: --> pirq=2 -> irq=2
[    0.000000] xen: --> pirq=3 -> irq=3
[    0.000000] xen: --> pirq=4 -> irq=4
[    0.000000] xen: --> pirq=5 -> irq=5
[    0.000000] xen: --> pirq=6 -> irq=6
[    0.000000] xen: --> pirq=7 -> irq=7
[    0.000000] xen: --> pirq=8 -> irq=8
[    0.000000] xen_map_pirq_gsi: returning irq 9 for gsi 9
[    0.000000] xen: --> pirq=9 -> irq=9
[    0.000000] xen: --> pirq=10 -> irq=10
[    0.000000] xen: --> pirq=11 -> irq=11
[    0.000000] xen: --> pirq=12 -> irq=12
[    0.000000] xen: --> pirq=13 -> irq=13
[    0.000000] xen: --> pirq=14 -> irq=14
[    0.000000] xen: --> pirq=15 -> irq=15
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled, bootconsole disabled
[    0.000000] allocated 94371840 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000] Detected 3000.216 MHz processor.
[    0.010000] Calibrating delay loop (skipped), value calculated using timer frequency.. 6000.43 BogoMIPS (lpj=30002160)
[    0.010000] pid_max: default: 32768 minimum: 301
[    0.010000] Security Framework initialized
[    0.010000] AppArmor: AppArmor initialized
[    0.010000] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.010000] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.010000] Mount-cache hash table entries: 256
[    0.010000] Initializing cgroup subsys ns
[    0.010000] ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
[    0.010000] Initializing cgroup subsys cpuacct
[    0.010000] Initializing cgroup subsys memory
[    0.010000] Initializing cgroup subsys devices
[    0.010000] Initializing cgroup subsys freezer
[    0.010000] Initializing cgroup subsys net_cls
[    0.010000] Initializing cgroup subsys blkio
[    0.010000] tseg: 0000000000
[    0.010000] CPU: Physical Processor ID: 0
[    0.010000] CPU: Processor Core ID: 0
[    0.010906] ACPI: Core revision 20110112
[    0.019526] ftrace: allocating 22587 entries in 89 pages
[    0.020079] cpu 0 spinlock event irq 273
[    0.020136] calling  trace_init_flags_exit__mmap+0x0/0x12 @ 1
[    0.020141] initcall trace_init_flags_exit__mmap+0x0/0x12 returned 0 after 0 usecs
[    0.020145] calling  trace_init_flags_enter__mmap+0x0/0x12 @ 1
[    0.020149] initcall trace_init_flags_enter__mmap+0x0/0x12 returned 0 after 0 usecs
[    0.020154] calling  trace_init_flags_sys_exit+0x0/0x12 @ 1
[    0.020157] initcall trace_init_flags_sys_exit+0x0/0x12 returned 0 after 0 usecs
[    0.020161] calling  trace_init_flags_sys_enter+0x0/0x12 @ 1
[    0.020165] initcall trace_init_flags_sys_enter+0x0/0x12 returned 0 after 0 usecs
[    0.020169] calling  init_hw_perf_events+0x0/0xc9a @ 1
[    0.020172] Performance Events: Broken PMU hardware detected, using software events only.
[    0.020199] initcall init_hw_perf_events+0x0/0xc9a returned 0 after 0 usecs
[    0.020204] calling  migration_init+0x0/0x72 @ 1
[    0.020209] initcall migration_init+0x0/0x72 returned 0 after 0 usecs
[    0.020213] calling  trace_init_flags_exit__sched_rr_get_interval+0x0/0x12 @ 1
[    0.020217] initcall trace_init_flags_exit__sched_rr_get_interval+0x0/0x12 returned 0 after 0 usecs
[    0.020222] calling  trace_init_flags_enter__sched_rr_get_interval+0x0/0x12 @ 1
[    0.020226] initcall trace_init_flags_enter__sched_rr_get_interval+0x0/0x12 returned 0 after 0 usecs
[    0.020231] calling  trace_init_flags_exit__sched_get_priority_min+0x0/0x12 @ 1
[    0.020235] initcall trace_init_flags_exit__sched_get_priority_min+0x0/0x12 returned 0 after 0 usecs
[    0.020240] calling  trace_init_flags_enter__sched_get_priority_min+0x0/0x12 @ 1
[    0.020245] initcall trace_init_flags_enter__sched_get_priority_min+0x0/0x12 returned 0 after 0 usecs
[    0.020249] calling  trace_init_flags_exit__sched_get_priority_max+0x0/0x12 @ 1
[    0.020254] initcall trace_init_flags_exit__sched_get_priority_max+0x0/0x12 returned 0 after 0 usecs
[    0.020259] calling  trace_init_flags_enter__sched_get_priority_max+0x0/0x12 @ 1
[    0.020263] initcall trace_init_flags_enter__sched_get_priority_max+0x0/0x12 returned 0 after 0 usecs
[    0.020268] calling  trace_init_flags_exit__sched_yield+0x0/0x12 @ 1
[    0.020271] initcall trace_init_flags_exit__sched_yield+0x0/0x12 returned 0 after 0 usecs
[    0.020276] calling  trace_init_flags_enter__sched_yield+0x0/0x12 @ 1
[    0.020280] initcall trace_init_flags_enter__sched_yield+0x0/0x12 returned 0 after 0 usecs
[    0.020284] calling  trace_init_flags_exit__sched_getaffinity+0x0/0x12 @ 1
[    0.020288] initcall trace_init_flags_exit__sched_getaffinity+0x0/0x12 returned 0 after 0 usecs
[    0.020293] calling  trace_init_flags_enter__sched_getaffinity+0x0/0x12 @ 1
[    0.020297] initcall trace_init_flags_enter__sched_getaffinity+0x0/0x12 returned 0 after 0 usecs
[    0.020301] calling  trace_init_flags_exit__sched_setaffinity+0x0/0x12 @ 1
[    0.020305] initcall trace_init_flags_exit__sched_setaffinity+0x0/0x12 returned 0 after 0 usecs
[    0.020310] calling  trace_init_flags_enter__sched_setaffinity+0x0/0x12 @ 1
[    0.020314] initcall trace_init_flags_enter__sched_setaffinity+0x0/0x12 returned 0 after 0 usecs
[    0.020319] calling  trace_init_flags_exit__sched_getparam+0x0/0x12 @ 1
[    0.020323] initcall trace_init_flags_exit__sched_getparam+0x0/0x12 returned 0 after 0 usecs
[    0.020327] calling  trace_init_flags_enter__sched_getparam+0x0/0x12 @ 1
[    0.020331] initcall trace_init_flags_enter__sched_getparam+0x0/0x12 returned 0 after 0 usecs
[    0.020336] calling  trace_init_flags_exit__sched_getscheduler+0x0/0x12 @ 1
[    0.020340] initcall trace_init_flags_exit__sched_getscheduler+0x0/0x12 returned 0 after 0 usecs
[    0.020344] calling  trace_init_flags_enter__sched_getscheduler+0x0/0x12 @ 1
[    0.020348] initcall trace_init_flags_enter__sched_getscheduler+0x0/0x12 returned 0 after 0 usecs
[    0.020353] calling  trace_init_flags_exit__sched_setparam+0x0/0x12 @ 1
[    0.020357] initcall trace_init_flags_exit__sched_setparam+0x0/0x12 returned 0 after 0 usecs
[    0.020361] calling  trace_init_flags_enter__sched_setparam+0x0/0x12 @ 1
[    0.020365] initcall trace_init_flags_enter__sched_setparam+0x0/0x12 returned 0 after 0 usecs
[    0.020369] calling  trace_init_flags_exit__sched_setscheduler+0x0/0x12 @ 1
[    0.020373] initcall trace_init_flags_exit__sched_setscheduler+0x0/0x12 returned 0 after 0 usecs
[    0.020378] calling  trace_init_flags_enter__sched_setscheduler+0x0/0x12 @ 1
[    0.020382] initcall trace_init_flags_enter__sched_setscheduler+0x0/0x12 returned 0 after 0 usecs
[    0.020386] calling  trace_init_flags_exit__nice+0x0/0x12 @ 1
[    0.020390] initcall trace_init_flags_exit__nice+0x0/0x12 returned 0 after 0 usecs
[    0.020394] calling  trace_init_flags_enter__nice+0x0/0x12 @ 1
[    0.020398] initcall trace_init_flags_enter__nice+0x0/0x12 returned 0 after 0 usecs
[    0.020402] calling  trace_init_flags_exit__unshare+0x0/0x12 @ 1
[    0.020406] initcall trace_init_flags_exit__unshare+0x0/0x12 returned 0 after 0 usecs
[    0.020410] calling  trace_init_flags_enter__unshare+0x0/0x12 @ 1
[    0.020414] initcall trace_init_flags_enter__unshare+0x0/0x12 returned 0 after 0 usecs
[    0.020419] calling  trace_init_flags_exit__set_tid_address+0x0/0x12 @ 1
[    0.020423] initcall trace_init_flags_exit__set_tid_address+0x0/0x12 returned 0 after 0 usecs
[    0.020427] calling  trace_init_flags_enter__set_tid_address+0x0/0x12 @ 1
[    0.020431] initcall trace_init_flags_enter__set_tid_address+0x0/0x12 returned 0 after 0 usecs
[    0.020436] calling  trace_init_flags_exit__personality+0x0/0x12 @ 1
[    0.020440] initcall trace_init_flags_exit__personality+0x0/0x12 returned 0 after 0 usecs
[    0.020444] calling  trace_init_flags_enter__personality+0x0/0x12 @ 1
[    0.020448] initcall trace_init_flags_enter__personality+0x0/0x12 returned 0 after 0 usecs
[    0.020452] calling  trace_init_flags_exit__syslog+0x0/0x12 @ 1
[    0.020456] initcall trace_init_flags_exit__syslog+0x0/0x12 returned 0 after 0 usecs
[    0.020461] calling  trace_init_flags_enter__syslog+0x0/0x12 @ 1
[    0.020464] initcall trace_init_flags_enter__syslog+0x0/0x12 returned 0 after 0 usecs
[    0.020469] calling  trace_init_flags_exit__waitpid+0x0/0x12 @ 1
[    0.020473] initcall trace_init_flags_exit__waitpid+0x0/0x12 returned 0 after 0 usecs
[    0.020477] calling  trace_init_flags_enter__waitpid+0x0/0x12 @ 1
[    0.020481] initcall trace_init_flags_enter__waitpid+0x0/0x12 returned 0 after 0 usecs
[    0.020485] calling  trace_init_flags_exit__wait4+0x0/0x12 @ 1
[    0.020489] initcall trace_init_flags_exit__wait4+0x0/0x12 returned 0 after 0 usecs
[    0.020493] calling  trace_init_flags_enter__wait4+0x0/0x12 @ 1
[    0.020497] initcall trace_init_flags_enter__wait4+0x0/0x12 returned 0 after 0 usecs
[    0.020501] calling  trace_init_flags_exit__waitid+0x0/0x12 @ 1
[    0.020505] initcall trace_init_flags_exit__waitid+0x0/0x12 returned 0 after 0 usecs
[    0.020509] calling  trace_init_flags_enter__waitid+0x0/0x12 @ 1
[    0.020513] initcall trace_init_flags_enter__waitid+0x0/0x12 returned 0 after 0 usecs
[    0.020518] calling  trace_init_flags_exit__exit_group+0x0/0x12 @ 1
[    0.020522] initcall trace_init_flags_exit__exit_group+0x0/0x12 returned 0 after 0 usecs
[    0.020526] calling  trace_init_flags_enter__exit_group+0x0/0x12 @ 1
[    0.020530] initcall trace_init_flags_enter__exit_group+0x0/0x12 returned 0 after 0 usecs
[    0.020534] calling  trace_init_flags_exit__exit+0x0/0x12 @ 1
[    0.020538] initcall trace_init_flags_exit__exit+0x0/0x12 returned 0 after 0 usecs
[    0.020542] calling  trace_init_flags_enter__exit+0x0/0x12 @ 1
[    0.020546] initcall trace_init_flags_enter__exit+0x0/0x12 returned 0 after 0 usecs
[    0.020550] calling  trace_init_flags_exit__setitimer+0x0/0x12 @ 1
[    0.020554] initcall trace_init_flags_exit__setitimer+0x0/0x12 returned 0 after 0 usecs
[    0.020559] calling  trace_init_flags_enter__setitimer+0x0/0x12 @ 1
[    0.020562] initcall trace_init_flags_enter__setitimer+0x0/0x12 returned 0 after 0 usecs
[    0.020567] calling  trace_init_flags_exit__getitimer+0x0/0x12 @ 1
[    0.020571] initcall trace_init_flags_exit__getitimer+0x0/0x12 returned 0 after 0 usecs
[    0.020575] calling  trace_init_flags_enter__getitimer+0x0/0x12 @ 1
[    0.020579] initcall trace_init_flags_enter__getitimer+0x0/0x12 returned 0 after 0 usecs
[    0.020584] calling  trace_init_flags_exit__adjtimex+0x0/0x2d @ 1
[    0.020587] initcall trace_init_flags_exit__adjtimex+0x0/0x2d returned 0 after 0 usecs
[    0.020592] calling  trace_init_flags_enter__adjtimex+0x0/0x12 @ 1
[    0.020596] initcall trace_init_flags_enter__adjtimex+0x0/0x12 returned 0 after 0 usecs
[    0.020600] calling  trace_init_flags_exit__settimeofday+0x0/0x12 @ 1
[    0.020604] initcall trace_init_flags_exit__settimeofday+0x0/0x12 returned 0 after 0 usecs
[    0.020609] calling  trace_init_flags_enter__settimeofday+0x0/0x12 @ 1
[    0.020613] initcall trace_init_flags_enter__settimeofday+0x0/0x12 returned 0 after 0 usecs
[    0.020617] calling  trace_init_flags_exit__gettimeofday+0x0/0x12 @ 1
[    0.020621] initcall trace_init_flags_exit__gettimeofday+0x0/0x12 returned 0 after 0 usecs
[    0.020626] calling  trace_init_flags_enter__gettimeofday+0x0/0x12 @ 1
[    0.020630] initcall trace_init_flags_enter__gettimeofday+0x0/0x12 returned 0 after 0 usecs
[    0.020634] calling  trace_init_flags_exit__stime+0x0/0x12 @ 1
[    0.020638] initcall trace_init_flags_exit__stime+0x0/0x12 returned 0 after 0 usecs
[    0.020642] calling  trace_init_flags_enter__stime+0x0/0x12 @ 1
[    0.020646] initcall trace_init_flags_enter__stime+0x0/0x12 returned 0 after 0 usecs
[    0.020650] calling  trace_init_flags_exit__time+0x0/0x12 @ 1
[    0.020654] initcall trace_init_flags_exit__time+0x0/0x12 returned 0 after 0 usecs
[    0.020658] calling  trace_init_flags_enter__time+0x0/0x12 @ 1
[    0.020662] initcall trace_init_flags_enter__time+0x0/0x12 returned 0 after 0 usecs
[    0.020666] calling  spawn_ksoftirqd+0x0/0x57 @ 1
[    0.020693] initcall spawn_ksoftirqd+0x0/0x57 returned 0 after 0 usecs
[    0.020697] calling  trace_init_flags_exit__sysctl+0x0/0x12 @ 1
[    0.020701] initcall trace_init_flags_exit__sysctl+0x0/0x12 returned 0 after 0 usecs
[    0.020705] calling  trace_init_flags_enter__sysctl+0x0/0x12 @ 1
[    0.020709] initcall trace_init_flags_enter__sysctl+0x0/0x12 returned 0 after 0 usecs
[    0.020714] calling  trace_init_flags_exit__capset+0x0/0x12 @ 1
[    0.020717] initcall trace_init_flags_exit__capset+0x0/0x12 returned 0 after 0 usecs
[    0.020722] calling  trace_init_flags_enter__capset+0x0/0x12 @ 1
[    0.020726] initcall trace_init_flags_enter__capset+0x0/0x12 returned 0 after 0 usecs
[    0.020730] calling  trace_init_flags_exit__capget+0x0/0x12 @ 1
[    0.020734] initcall trace_init_flags_exit__capget+0x0/0x12 returned 0 after 0 usecs
[    0.020738] calling  trace_init_flags_enter__capget+0x0/0x12 @ 1
[    0.020742] initcall trace_init_flags_enter__capget+0x0/0x12 returned 0 after 0 usecs
[    0.020747] calling  trace_init_flags_exit__ptrace+0x0/0x12 @ 1
[    0.020750] initcall trace_init_flags_exit__ptrace+0x0/0x12 returned 0 after 0 usecs
[    0.020755] calling  trace_init_flags_enter__ptrace+0x0/0x12 @ 1
[    0.020759] initcall trace_init_flags_enter__ptrace+0x0/0x12 returned 0 after 0 usecs
[    0.020763] calling  trace_init_flags_exit__sysinfo+0x0/0x12 @ 1
[    0.020767] initcall trace_init_flags_exit__sysinfo+0x0/0x12 returned 0 after 0 usecs
[    0.020772] calling  trace_init_flags_enter__sysinfo+0x0/0x12 @ 1
[    0.020775] initcall trace_init_flags_enter__sysinfo+0x0/0x12 returned 0 after 0 usecs
[    0.020780] calling  trace_init_flags_exit__gettid+0x0/0x12 @ 1
[    0.020784] initcall trace_init_flags_exit__gettid+0x0/0x12 returned 0 after 0 usecs
[    0.020788] calling  trace_init_flags_enter__gettid+0x0/0x12 @ 1
[    0.020792] initcall trace_init_flags_enter__gettid+0x0/0x12 returned 0 after 0 usecs
[    0.020797] calling  trace_init_flags_exit__getegid+0x0/0x12 @ 1
[    0.020800] initcall trace_init_flags_exit__getegid+0x0/0x12 returned 0 after 0 usecs
[    0.020805] calling  trace_init_flags_enter__getegid+0x0/0x12 @ 1
[    0.020809] initcall trace_init_flags_enter__getegid+0x0/0x12 returned 0 after 0 usecs
[    0.020813] calling  trace_init_flags_exit__getgid+0x0/0x12 @ 1
[    0.020817] initcall trace_init_flags_exit__getgid+0x0/0x12 returned 0 after 0 usecs
[    0.020821] calling  trace_init_flags_enter__getgid+0x0/0x12 @ 1
[    0.020825] initcall trace_init_flags_enter__getgid+0x0/0x12 returned 0 after 0 usecs
[    0.020830] calling  trace_init_flags_exit__geteuid+0x0/0x12 @ 1
[    0.020834] initcall trace_init_flags_exit__geteuid+0x0/0x12 returned 0 after 0 usecs
[    0.020838] calling  trace_init_flags_enter__geteuid+0x0/0x12 @ 1
[    0.020842] initcall trace_init_flags_enter__geteuid+0x0/0x12 returned 0 after 0 usecs
[    0.020846] calling  trace_init_flags_exit__getuid+0x0/0x12 @ 1
[    0.020850] initcall trace_init_flags_exit__getuid+0x0/0x12 returned 0 after 0 usecs
[    0.020855] calling  trace_init_flags_enter__getuid+0x0/0x12 @ 1
[    0.020858] initcall trace_init_flags_enter__getuid+0x0/0x12 returned 0 after 0 usecs
[    0.020863] calling  trace_init_flags_exit__getppid+0x0/0x12 @ 1
[    0.020867] initcall trace_init_flags_exit__getppid+0x0/0x12 returned 0 after 0 usecs
[    0.020871] calling  trace_init_flags_enter__getppid+0x0/0x12 @ 1
[    0.020875] initcall trace_init_flags_enter__getppid+0x0/0x12 returned 0 after 0 usecs
[    0.020879] calling  trace_init_flags_exit__getpid+0x0/0x12 @ 1
[    0.020883] initcall trace_init_flags_exit__getpid+0x0/0x12 returned 0 after 0 usecs
[    0.020888] calling  trace_init_flags_enter__getpid+0x0/0x12 @ 1
[    0.020891] initcall trace_init_flags_enter__getpid+0x0/0x12 returned 0 after 0 usecs
[    0.020896] calling  trace_init_flags_exit__alarm+0x0/0x12 @ 1
[    0.020900] initcall trace_init_flags_exit__alarm+0x0/0x12 returned 0 after 0 usecs
[    0.020904] calling  trace_init_flags_enter__alarm+0x0/0x12 @ 1
[    0.020908] initcall trace_init_flags_enter__alarm+0x0/0x12 returned 0 after 0 usecs
[    0.020912] calling  trace_init_flags_exit__rt_sigsuspend+0x0/0x12 @ 1
[    0.020917] initcall trace_init_flags_exit__rt_sigsuspend+0x0/0x12 returned 0 after 0 usecs
[    0.020921] calling  trace_init_flags_enter__rt_sigsuspend+0x0/0x12 @ 1
[    0.020925] initcall trace_init_flags_enter__rt_sigsuspend+0x0/0x12 returned 0 after 0 usecs
[    0.020930] calling  trace_init_flags_exit__pause+0x0/0x12 @ 1
[    0.020934] initcall trace_init_flags_exit__pause+0x0/0x12 returned 0 after 0 usecs
[    0.020938] calling  trace_init_flags_enter__pause+0x0/0x12 @ 1
[    0.020942] initcall trace_init_flags_enter__pause+0x0/0x12 returned 0 after 0 usecs
[    0.020947] calling  trace_init_flags_exit__signal+0x0/0x12 @ 1
[    0.020951] initcall trace_init_flags_exit__signal+0x0/0x12 returned 0 after 0 usecs
[    0.020955] calling  trace_init_flags_enter__signal+0x0/0x12 @ 1
[    0.020959] initcall trace_init_flags_enter__signal+0x0/0x12 returned 0 after 0 usecs
[    0.020964] calling  trace_init_flags_exit__ssetmask+0x0/0x12 @ 1
[    0.020968] initcall trace_init_flags_exit__ssetmask+0x0/0x12 returned 0 after 0 usecs
[    0.020972] calling  trace_init_flags_enter__ssetmask+0x0/0x12 @ 1
[    0.020976] initcall trace_init_flags_enter__ssetmask+0x0/0x12 returned 0 after 0 usecs
[    0.020981] calling  trace_init_flags_exit__sgetmask+0x0/0x12 @ 1
[    0.020985] initcall trace_init_flags_exit__sgetmask+0x0/0x12 returned 0 after 0 usecs
[    0.020989] calling  trace_init_flags_enter__sgetmask+0x0/0x12 @ 1
[    0.020993] initcall trace_init_flags_enter__sgetmask+0x0/0x12 returned 0 after 0 usecs
[    0.020998] calling  trace_init_flags_exit__rt_sigaction+0x0/0x12 @ 1
[    0.021002] initcall trace_init_flags_exit__rt_sigaction+0x0/0x12 returned 0 after 0 usecs
[    0.021007] calling  trace_init_flags_enter__rt_sigaction+0x0/0x12 @ 1
[    0.021011] initcall trace_init_flags_enter__rt_sigaction+0x0/0x12 returned 0 after 0 usecs
[    0.021015] calling  trace_init_flags_exit__sigprocmask+0x0/0x12 @ 1
[    0.021019] initcall trace_init_flags_exit__sigprocmask+0x0/0x12 returned 0 after 0 usecs
[    0.021024] calling  trace_init_flags_enter__sigprocmask+0x0/0x12 @ 1
[    0.021028] initcall trace_init_flags_enter__sigprocmask+0x0/0x12 returned 0 after 0 usecs
[    0.021033] calling  trace_init_flags_exit__sigpending+0x0/0x12 @ 1
[    0.021037] initcall trace_init_flags_exit__sigpending+0x0/0x12 returned 0 after 0 usecs
[    0.021041] calling  trace_init_flags_enter__sigpending+0x0/0x12 @ 1
[    0.021045] initcall trace_init_flags_enter__sigpending+0x0/0x12 returned 0 after 0 usecs
[    0.021050] calling  trace_init_flags_exit__rt_tgsigqueueinfo+0x0/0x12 @ 1
[    0.021054] initcall trace_init_flags_exit__rt_tgsigqueueinfo+0x0/0x12 returned 0 after 0 usecs
[    0.021059] calling  trace_init_flags_enter__rt_tgsigqueueinfo+0x0/0x12 @ 1
[    0.021063] initcall trace_init_flags_enter__rt_tgsigqueueinfo+0x0/0x12 returned 0 after 0 usecs
[    0.021068] calling  trace_init_flags_exit__rt_sigqueueinfo+0x0/0x12 @ 1
[    0.021072] initcall trace_init_flags_exit__rt_sigqueueinfo+0x0/0x12 returned 0 after 0 usecs
[    0.021077] calling  trace_init_flags_enter__rt_sigqueueinfo+0x0/0x12 @ 1
[    0.021081] initcall trace_init_flags_enter__rt_sigqueueinfo+0x0/0x12 returned 0 after 0 usecs
[    0.021085] calling  trace_init_flags_exit__tkill+0x0/0x12 @ 1
[    0.021089] initcall trace_init_flags_exit__tkill+0x0/0x12 returned 0 after 0 usecs
[    0.021094] calling  trace_init_flags_enter__tkill+0x0/0x12 @ 1
[    0.021098] initcall trace_init_flags_enter__tkill+0x0/0x12 returned 0 after 0 usecs
[    0.021102] calling  trace_init_flags_exit__tgkill+0x0/0x12 @ 1
[    0.021106] initcall trace_init_flags_exit__tgkill+0x0/0x12 returned 0 after 0 usecs
[    0.021110] calling  trace_init_flags_enter__tgkill+0x0/0x12 @ 1
[    0.021114] initcall trace_init_flags_enter__tgkill+0x0/0x12 returned 0 after 0 usecs
[    0.021119] calling  trace_init_flags_exit__kill+0x0/0x12 @ 1
[    0.021123] initcall trace_init_flags_exit__kill+0x0/0x12 returned 0 after 0 usecs
[    0.021127] calling  trace_init_flags_enter__kill+0x0/0x12 @ 1
[    0.021131] initcall trace_init_flags_enter__kill+0x0/0x12 returned 0 after 0 usecs
[    0.021135] calling  trace_init_flags_exit__rt_sigtimedwait+0x0/0x12 @ 1
[    0.021139] initcall trace_init_flags_exit__rt_sigtimedwait+0x0/0x12 returned 0 after 0 usecs
[    0.021144] calling  trace_init_flags_enter__rt_sigtimedwait+0x0/0x12 @ 1
[    0.021148] initcall trace_init_flags_enter__rt_sigtimedwait+0x0/0x12 returned 0 after 0 usecs
[    0.021153] calling  trace_init_flags_exit__rt_sigpending+0x0/0x12 @ 1
[    0.021157] initcall trace_init_flags_exit__rt_sigpending+0x0/0x12 returned 0 after 0 usecs
[    0.021162] calling  trace_init_flags_enter__rt_sigpending+0x0/0x12 @ 1
[    0.021166] initcall trace_init_flags_enter__rt_sigpending+0x0/0x12 returned 0 after 0 usecs
[    0.021170] calling  trace_init_flags_exit__rt_sigprocmask+0x0/0x12 @ 1
[    0.021174] initcall trace_init_flags_exit__rt_sigprocmask+0x0/0x12 returned 0 after 0 usecs
[    0.021179] calling  trace_init_flags_enter__rt_sigprocmask+0x0/0x12 @ 1
[    0.021183] initcall trace_init_flags_enter__rt_sigprocmask+0x0/0x12 returned 0 after 0 usecs
[    0.021188] calling  trace_init_flags_exit__restart_syscall+0x0/0x12 @ 1
[    0.021192] initcall trace_init_flags_exit__restart_syscall+0x0/0x12 returned 0 after 0 usecs
[    0.021197] calling  trace_init_flags_enter__restart_syscall+0x0/0x12 @ 1
[    0.021201] initcall trace_init_flags_enter__restart_syscall+0x0/0x12 returned 0 after 0 usecs
[    0.021205] calling  trace_init_flags_exit__getcpu+0x0/0x12 @ 1
[    0.021209] initcall trace_init_flags_exit__getcpu+0x0/0x12 returned 0 after 0 usecs
[    0.021213] calling  trace_init_flags_enter__getcpu+0x0/0x12 @ 1
[    0.021217] initcall trace_init_flags_enter__getcpu+0x0/0x12 returned 0 after 0 usecs
[    0.021221] calling  trace_init_flags_exit__prctl+0x0/0x12 @ 1
[    0.021224] initcall trace_init_flags_exit__prctl+0x0/0x12 returned 0 after 0 usecs
[    0.021229] calling  trace_init_flags_enter__prctl+0x0/0x12 @ 1
[    0.021232] initcall trace_init_flags_enter__prctl+0x0/0x12 returned 0 after 0 usecs
[    0.021236] calling  trace_init_flags_exit__umask+0x0/0x12 @ 1
[    0.021240] initcall trace_init_flags_exit__umask+0x0/0x12 returned 0 after 0 usecs
[    0.021244] calling  trace_init_flags_enter__umask+0x0/0x12 @ 1
[    0.021247] initcall trace_init_flags_enter__umask+0x0/0x12 returned 0 after 0 usecs
[    0.021252] calling  trace_init_flags_exit__getrusage+0x0/0x12 @ 1
[    0.021255] initcall trace_init_flags_exit__getrusage+0x0/0x12 returned 0 after 0 usecs
[    0.021259] calling  trace_init_flags_enter__getrusage+0x0/0x12 @ 1
[    0.021263] initcall trace_init_flags_enter__getrusage+0x0/0x12 returned 0 after 0 usecs
[    0.021267] calling  trace_init_flags_exit__setrlimit+0x0/0x12 @ 1
[    0.021271] initcall trace_init_flags_exit__setrlimit+0x0/0x12 returned 0 after 0 usecs
[    0.021275] calling  trace_init_flags_enter__setrlimit+0x0/0x12 @ 1
[    0.021279] initcall trace_init_flags_enter__setrlimit+0x0/0x12 returned 0 after 0 usecs
[    0.021283] calling  trace_init_flags_exit__prlimit64+0x0/0x12 @ 1
[    0.021287] initcall trace_init_flags_exit__prlimit64+0x0/0x12 returned 0 after 0 usecs
[    0.021291] calling  trace_init_flags_enter__prlimit64+0x0/0x12 @ 1
[    0.021294] initcall trace_init_flags_enter__prlimit64+0x0/0x12 returned 0 after 0 usecs
[    0.021299] calling  trace_init_flags_exit__old_getrlimit+0x0/0x12 @ 1
[    0.021302] initcall trace_init_flags_exit__old_getrlimit+0x0/0x12 returned 0 after 0 usecs
[    0.021307] calling  trace_init_flags_enter__old_getrlimit+0x0/0x12 @ 1
[    0.021310] initcall trace_init_flags_enter__old_getrlimit+0x0/0x12 returned 0 after 0 usecs
[    0.021315] calling  trace_init_flags_exit__getrlimit+0x0/0x12 @ 1
[    0.021318] initcall trace_init_flags_exit__getrlimit+0x0/0x12 returned 0 after 0 usecs
[    0.021323] calling  trace_init_flags_enter__getrlimit+0x0/0x12 @ 1
[    0.021326] initcall trace_init_flags_enter__getrlimit+0x0/0x12 returned 0 after 0 usecs
[    0.021330] calling  trace_init_flags_exit__setdomainname+0x0/0x12 @ 1
[    0.021334] initcall trace_init_flags_exit__setdomainname+0x0/0x12 returned 0 after 0 usecs
[    0.021338] calling  trace_init_flags_enter__setdomainname+0x0/0x12 @ 1
[    0.021342] initcall trace_init_flags_enter__setdomainname+0x0/0x12 returned 0 after 0 usecs
[    0.021346] calling  trace_init_flags_exit__gethostname+0x0/0x12 @ 1
[    0.021350] initcall trace_init_flags_exit__gethostname+0x0/0x12 returned 0 after 0 usecs
[    0.021355] calling  trace_init_flags_enter__gethostname+0x0/0x12 @ 1
[    0.021359] initcall trace_init_flags_enter__gethostname+0x0/0x12 returned 0 after 0 usecs
[    0.021364] calling  trace_init_flags_exit__sethostname+0x0/0x12 @ 1
[    0.021368] initcall trace_init_flags_exit__sethostname+0x0/0x12 returned 0 after 0 usecs
[    0.021373] calling  trace_init_flags_enter__sethostname+0x0/0x12 @ 1
[    0.021377] initcall trace_init_flags_enter__sethostname+0x0/0x12 returned 0 after 0 usecs
[    0.021381] calling  trace_init_flags_exit__olduname+0x0/0x12 @ 1
[    0.021386] initcall trace_init_flags_exit__olduname+0x0/0x12 returned 0 after 0 usecs
[    0.021390] calling  trace_init_flags_enter__olduname+0x0/0x12 @ 1
[    0.021394] initcall trace_init_flags_enter__olduname+0x0/0x12 returned 0 after 0 usecs
[    0.021399] calling  trace_init_flags_exit__uname+0x0/0x12 @ 1
[    0.021403] initcall trace_init_flags_exit__uname+0x0/0x12 returned 0 after 0 usecs
[    0.021407] calling  trace_init_flags_enter__uname+0x0/0x12 @ 1
[    0.021411] initcall trace_init_flags_enter__uname+0x0/0x12 returned 0 after 0 usecs
[    0.021416] calling  trace_init_flags_exit__newuname+0x0/0x12 @ 1
[    0.021420] initcall trace_init_flags_exit__newuname+0x0/0x12 returned 0 after 0 usecs
[    0.021425] calling  trace_init_flags_enter__newuname+0x0/0x12 @ 1
[    0.021429] initcall trace_init_flags_enter__newuname+0x0/0x12 returned 0 after 0 usecs
[    0.021433] calling  trace_init_flags_exit__setsid+0x0/0x12 @ 1
[    0.021437] initcall trace_init_flags_exit__setsid+0x0/0x12 returned 0 after 0 usecs
[    0.021442] calling  trace_init_flags_enter__setsid+0x0/0x12 @ 1
[    0.021446] initcall trace_init_flags_enter__setsid+0x0/0x12 returned 0 after 0 usecs
[    0.021450] calling  trace_init_flags_exit__getsid+0x0/0x12 @ 1
[    0.021454] initcall trace_init_flags_exit__getsid+0x0/0x12 returned 0 after 0 usecs
[    0.021459] calling  trace_init_flags_enter__getsid+0x0/0x12 @ 1
[    0.021463] initcall trace_init_flags_enter__getsid+0x0/0x12 returned 0 after 0 usecs
[    0.021467] calling  trace_init_flags_exit__getpgrp+0x0/0x12 @ 1
[    0.021471] initcall trace_init_flags_exit__getpgrp+0x0/0x12 returned 0 after 0 usecs
[    0.021476] calling  trace_init_flags_enter__getpgrp+0x0/0x12 @ 1
[    0.021480] initcall trace_init_flags_enter__getpgrp+0x0/0x12 returned 0 after 0 usecs
[    0.021484] calling  trace_init_flags_exit__getpgid+0x0/0x12 @ 1
[    0.021488] initcall trace_init_flags_exit__getpgid+0x0/0x12 returned 0 after 0 usecs
[    0.021493] calling  trace_init_flags_enter__getpgid+0x0/0x12 @ 1
[    0.021497] initcall trace_init_flags_enter__getpgid+0x0/0x12 returned 0 after 0 usecs
[    0.021502] calling  trace_init_flags_exit__setpgid+0x0/0x12 @ 1
[    0.021506] initcall trace_init_flags_exit__setpgid+0x0/0x12 returned 0 after 0 usecs
[    0.021510] calling  trace_init_flags_enter__setpgid+0x0/0x12 @ 1
[    0.021514] initcall trace_init_flags_enter__setpgid+0x0/0x12 returned 0 after 0 usecs
[    0.021519] calling  trace_init_flags_exit__times+0x0/0x12 @ 1
[    0.021523] initcall trace_init_flags_exit__times+0x0/0x12 returned 0 after 0 usecs
[    0.021527] calling  trace_init_flags_enter__times+0x0/0x12 @ 1
[    0.021531] initcall trace_init_flags_enter__times+0x0/0x12 returned 0 after 0 usecs
[    0.021536] calling  trace_init_flags_exit__setfsgid+0x0/0x12 @ 1
[    0.021540] initcall trace_init_flags_exit__setfsgid+0x0/0x12 returned 0 after 0 usecs
[    0.021545] calling  trace_init_flags_enter__setfsgid+0x0/0x12 @ 1
[    0.021549] initcall trace_init_flags_enter__setfsgid+0x0/0x12 returned 0 after 0 usecs
[    0.021553] calling  trace_init_flags_exit__setfsuid+0x0/0x12 @ 1
[    0.021557] initcall trace_init_flags_exit__setfsuid+0x0/0x12 returned 0 after 0 usecs
[    0.021562] calling  trace_init_flags_enter__setfsuid+0x0/0x12 @ 1
[    0.021566] initcall trace_init_flags_enter__setfsuid+0x0/0x12 returned 0 after 0 usecs
[    0.021570] calling  trace_init_flags_exit__getresgid+0x0/0x12 @ 1
[    0.021575] initcall trace_init_flags_exit__getresgid+0x0/0x12 returned 0 after 0 usecs
[    0.021579] calling  trace_init_flags_enter__getresgid+0x0/0x12 @ 1
[    0.021583] initcall trace_init_flags_enter__getresgid+0x0/0x12 returned 0 after 0 usecs
[    0.021588] calling  trace_init_flags_exit__setresgid+0x0/0x12 @ 1
[    0.021592] initcall trace_init_flags_exit__setresgid+0x0/0x12 returned 0 after 0 usecs
[    0.021597] calling  trace_init_flags_enter__setresgid+0x0/0x12 @ 1
[    0.021601] initcall trace_init_flags_enter__setresgid+0x0/0x12 returned 0 after 0 usecs
[    0.021605] calling  trace_init_flags_exit__getresuid+0x0/0x12 @ 1
[    0.021609] initcall trace_init_flags_exit__getresuid+0x0/0x12 returned 0 after 0 usecs
[    0.021614] calling  trace_init_flags_enter__getresuid+0x0/0x12 @ 1
[    0.021618] initcall trace_init_flags_enter__getresuid+0x0/0x12 returned 0 after 0 usecs
[    0.021623] calling  trace_init_flags_exit__setresuid+0x0/0x12 @ 1
[    0.021627] initcall trace_init_flags_exit__setresuid+0x0/0x12 returned 0 after 0 usecs
[    0.021631] calling  trace_init_flags_enter__setresuid+0x0/0x12 @ 1
[    0.021635] initcall trace_init_flags_enter__setresuid+0x0/0x12 returned 0 after 0 usecs
[    0.021640] calling  trace_init_flags_exit__setuid+0x0/0x12 @ 1
[    0.021644] initcall trace_init_flags_exit__setuid+0x0/0x12 returned 0 after 0 usecs
[    0.021648] calling  trace_init_flags_enter__setuid+0x0/0x12 @ 1
[    0.021652] initcall trace_init_flags_enter__setuid+0x0/0x12 returned 0 after 0 usecs
[    0.021657] calling  trace_init_flags_exit__setreuid+0x0/0x12 @ 1
[    0.021661] initcall trace_init_flags_exit__setreuid+0x0/0x12 returned 0 after 0 usecs
[    0.021665] calling  trace_init_flags_enter__setreuid+0x0/0x12 @ 1
[    0.021669] initcall trace_init_flags_enter__setreuid+0x0/0x12 returned 0 after 0 usecs
[    0.021674] calling  trace_init_flags_exit__setgid+0x0/0x12 @ 1
[    0.021678] initcall trace_init_flags_exit__setgid+0x0/0x12 returned 0 after 0 usecs
[    0.021682] calling  trace_init_flags_enter__setgid+0x0/0x12 @ 1
[    0.021686] initcall trace_init_flags_enter__setgid+0x0/0x12 returned 0 after 0 usecs
[    0.021691] calling  trace_init_flags_exit__setregid+0x0/0x12 @ 1
[    0.021695] initcall trace_init_flags_exit__setregid+0x0/0x12 returned 0 after 0 usecs
[    0.021700] calling  trace_init_flags_enter__setregid+0x0/0x12 @ 1
[    0.021703] initcall trace_init_flags_enter__setregid+0x0/0x12 returned 0 after 0 usecs
[    0.021708] calling  trace_init_flags_exit__reboot+0x0/0x12 @ 1
[    0.021712] initcall trace_init_flags_exit__reboot+0x0/0x12 returned 0 after 0 usecs
[    0.021717] calling  trace_init_flags_enter__reboot+0x0/0x12 @ 1
[    0.021720] initcall trace_init_flags_enter__reboot+0x0/0x12 returned 0 after 0 usecs
[    0.021725] calling  trace_init_flags_exit__getpriority+0x0/0x12 @ 1
[    0.021729] initcall trace_init_flags_exit__getpriority+0x0/0x12 returned 0 after 0 usecs
[    0.021734] calling  trace_init_flags_enter__getpriority+0x0/0x12 @ 1
[    0.021738] initcall trace_init_flags_enter__getpriority+0x0/0x12 returned 0 after 0 usecs
[    0.021742] calling  trace_init_flags_exit__setpriority+0x0/0x12 @ 1
[    0.021746] initcall trace_init_flags_exit__setpriority+0x0/0x12 returned 0 after 0 usecs
[    0.021751] calling  trace_init_flags_enter__setpriority+0x0/0x12 @ 1
[    0.021755] initcall trace_init_flags_enter__setpriority+0x0/0x12 returned 0 after 0 usecs
[    0.021759] calling  init_workqueues+0x0/0x28d @ 1
[    0.021821] initcall init_workqueues+0x0/0x28d returned 0 after 0 usecs
[    0.021825] calling  trace_init_flags_exit__clock_nanosleep+0x0/0x12 @ 1
[    0.021829] initcall trace_init_flags_exit__clock_nanosleep+0x0/0x12 returned 0 after 0 usecs
[    0.021833] calling  trace_init_flags_enter__clock_nanosleep+0x0/0x12 @ 1
[    0.021837] initcall trace_init_flags_enter__clock_nanosleep+0x0/0x12 returned 0 after 0 usecs
[    0.021842] calling  trace_init_flags_exit__clock_getres+0x0/0x12 @ 1
[    0.021846] initcall trace_init_flags_exit__clock_getres+0x0/0x12 returned 0 after 0 usecs
[    0.021850] calling  trace_init_flags_enter__clock_getres+0x0/0x12 @ 1
[    0.021854] initcall trace_init_flags_enter__clock_getres+0x0/0x12 returned 0 after 0 usecs
[    0.021858] calling  trace_init_flags_exit__clock_gettime+0x0/0x12 @ 1
[    0.021862] initcall trace_init_flags_exit__clock_gettime+0x0/0x12 returned 0 after 0 usecs
[    0.021866] calling  trace_init_flags_enter__clock_gettime+0x0/0x12 @ 1
[    0.021870] initcall trace_init_flags_enter__clock_gettime+0x0/0x12 returned 0 after 0 usecs
[    0.021874] calling  trace_init_flags_exit__clock_settime+0x0/0x12 @ 1
[    0.021878] initcall trace_init_flags_exit__clock_settime+0x0/0x12 returned 0 after 0 usecs
[    0.021882] calling  trace_init_flags_enter__clock_settime+0x0/0x12 @ 1
[    0.021886] initcall trace_init_flags_enter__clock_settime+0x0/0x12 returned 0 after 0 usecs
[    0.021891] calling  trace_init_flags_exit__timer_delete+0x0/0x12 @ 1
[    0.021894] initcall trace_init_flags_exit__timer_delete+0x0/0x12 returned 0 after 0 usecs
[    0.021899] calling  trace_init_flags_enter__timer_delete+0x0/0x12 @ 1
[    0.021902] initcall trace_init_flags_enter__timer_delete+0x0/0x12 returned 0 after 0 usecs
[    0.021907] calling  trace_init_flags_exit__timer_settime+0x0/0x12 @ 1
[    0.021911] initcall trace_init_flags_exit__timer_settime+0x0/0x12 returned 0 after 0 usecs
[    0.021915] calling  trace_init_flags_enter__timer_settime+0x0/0x12 @ 1
[    0.021919] initcall trace_init_flags_enter__timer_settime+0x0/0x12 returned 0 after 0 usecs
[    0.021923] calling  trace_init_flags_exit__timer_getoverrun+0x0/0x12 @ 1
[    0.021927] initcall trace_init_flags_exit__timer_getoverrun+0x0/0x12 returned 0 after 0 usecs
[    0.021931] calling  trace_init_flags_enter__timer_getoverrun+0x0/0x12 @ 1
[    0.021935] initcall trace_init_flags_enter__timer_getoverrun+0x0/0x12 returned 0 after 0 usecs
[    0.021939] calling  trace_init_flags_exit__timer_gettime+0x0/0x12 @ 1
[    0.021943] initcall trace_init_flags_exit__timer_gettime+0x0/0x12 returned 0 after 0 usecs
[    0.021947] calling  trace_init_flags_enter__timer_gettime+0x0/0x12 @ 1
[    0.021951] initcall trace_init_flags_enter__timer_gettime+0x0/0x12 returned 0 after 0 usecs
[    0.021956] calling  trace_init_flags_exit__timer_create+0x0/0x12 @ 1
[    0.021959] initcall trace_init_flags_exit__timer_create+0x0/0x12 returned 0 after 0 usecs
[    0.021963] calling  trace_init_flags_enter__timer_create+0x0/0x12 @ 1
[    0.021967] initcall trace_init_flags_enter__timer_create+0x0/0x12 returned 0 after 0 usecs
[    0.021972] calling  trace_init_flags_exit__nanosleep+0x0/0x12 @ 1
[    0.021975] initcall trace_init_flags_exit__nanosleep+0x0/0x12 returned 0 after 0 usecs
[    0.021980] calling  trace_init_flags_enter__nanosleep+0x0/0x12 @ 1
[    0.021983] initcall trace_init_flags_enter__nanosleep+0x0/0x12 returned 0 after 0 usecs
[    0.021988] calling  trace_init_flags_exit__setgroups+0x0/0x12 @ 1
[    0.021992] initcall trace_init_flags_exit__setgroups+0x0/0x12 returned 0 after 0 usecs
[    0.021996] calling  trace_init_flags_enter__setgroups+0x0/0x12 @ 1
[    0.022000] initcall trace_init_flags_enter__setgroups+0x0/0x12 returned 0 after 0 usecs
[    0.022004] calling  trace_init_flags_exit__getgroups+0x0/0x12 @ 1
[    0.022008] initcall trace_init_flags_exit__getgroups+0x0/0x12 returned 0 after 0 usecs
[    0.022012] calling  trace_init_flags_enter__getgroups+0x0/0x12 @ 1
[    0.022015] initcall trace_init_flags_enter__getgroups+0x0/0x12 returned 0 after 0 usecs
[    0.022020] calling  trace_init_flags_exit__futex+0x0/0x12 @ 1
[    0.022024] initcall trace_init_flags_exit__futex+0x0/0x12 returned 0 after 0 usecs
[    0.022028] calling  trace_init_flags_enter__futex+0x0/0x12 @ 1
[    0.022032] initcall trace_init_flags_enter__futex+0x0/0x12 returned 0 after 0 usecs
[    0.022036] calling  trace_init_flags_exit__get_robust_list+0x0/0x12 @ 1
[    0.022040] initcall trace_init_flags_exit__get_robust_list+0x0/0x12 returned 0 after 0 usecs
[    0.022044] calling  trace_init_flags_enter__get_robust_list+0x0/0x12 @ 1
[    0.022048] initcall trace_init_flags_enter__get_robust_list+0x0/0x12 returned 0 after 0 usecs
[    0.022053] calling  trace_init_flags_exit__set_robust_list+0x0/0x12 @ 1
[    0.022057] initcall trace_init_flags_exit__set_robust_list+0x0/0x12 returned 0 after 0 usecs
[    0.022061] calling  trace_init_flags_enter__set_robust_list+0x0/0x12 @ 1
[    0.022065] initcall trace_init_flags_enter__set_robust_list+0x0/0x12 returned 0 after 0 usecs
[    0.022071] calling  init_call_single_data+0x0/0x8f @ 1
[    0.022076] initcall init_call_single_data+0x0/0x8f returned 0 after 0 usecs
[    0.022080] calling  trace_init_flags_exit__getegid16+0x0/0x12 @ 1
[    0.022084] initcall trace_init_flags_exit__getegid16+0x0/0x12 returned 0 after 0 usecs
[    0.022088] calling  trace_init_flags_enter__getegid16+0x0/0x12 @ 1
[    0.022092] initcall trace_init_flags_enter__getegid16+0x0/0x12 returned 0 after 0 usecs
[    0.022097] calling  trace_init_flags_exit__getgid16+0x0/0x12 @ 1
[    0.022100] initcall trace_init_flags_exit__getgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022105] calling  trace_init_flags_enter__getgid16+0x0/0x12 @ 1
[    0.022109] initcall trace_init_flags_enter__getgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022113] calling  trace_init_flags_exit__geteuid16+0x0/0x12 @ 1
[    0.022117] initcall trace_init_flags_exit__geteuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022121] calling  trace_init_flags_enter__geteuid16+0x0/0x12 @ 1
[    0.022125] initcall trace_init_flags_enter__geteuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022130] calling  trace_init_flags_exit__getuid16+0x0/0x12 @ 1
[    0.022133] initcall trace_init_flags_exit__getuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022138] calling  trace_init_flags_enter__getuid16+0x0/0x12 @ 1
[    0.022142] initcall trace_init_flags_enter__getuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022146] calling  trace_init_flags_exit__setgroups16+0x0/0x12 @ 1
[    0.022150] initcall trace_init_flags_exit__setgroups16+0x0/0x12 returned 0 after 0 usecs
[    0.022154] calling  trace_init_flags_enter__setgroups16+0x0/0x12 @ 1
[    0.022158] initcall trace_init_flags_enter__setgroups16+0x0/0x12 returned 0 after 0 usecs
[    0.022163] calling  trace_init_flags_exit__getgroups16+0x0/0x12 @ 1
[    0.022167] initcall trace_init_flags_exit__getgroups16+0x0/0x12 returned 0 after 0 usecs
[    0.022171] calling  trace_init_flags_enter__getgroups16+0x0/0x12 @ 1
[    0.022175] initcall trace_init_flags_enter__getgroups16+0x0/0x12 returned 0 after 0 usecs
[    0.022179] calling  trace_init_flags_exit__setfsgid16+0x0/0x12 @ 1
[    0.022183] initcall trace_init_flags_exit__setfsgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022188] calling  trace_init_flags_enter__setfsgid16+0x0/0x12 @ 1
[    0.022191] initcall trace_init_flags_enter__setfsgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022196] calling  trace_init_flags_exit__setfsuid16+0x0/0x12 @ 1
[    0.022200] initcall trace_init_flags_exit__setfsuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022204] calling  trace_init_flags_enter__setfsuid16+0x0/0x12 @ 1
[    0.022208] initcall trace_init_flags_enter__setfsuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022212] calling  trace_init_flags_exit__getresgid16+0x0/0x12 @ 1
[    0.022216] initcall trace_init_flags_exit__getresgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022221] calling  trace_init_flags_enter__getresgid16+0x0/0x12 @ 1
[    0.022225] initcall trace_init_flags_enter__getresgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022229] calling  trace_init_flags_exit__setresgid16+0x0/0x12 @ 1
[    0.022233] initcall trace_init_flags_exit__setresgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022238] calling  trace_init_flags_enter__setresgid16+0x0/0x12 @ 1
[    0.022241] initcall trace_init_flags_enter__setresgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022246] calling  trace_init_flags_exit__getresuid16+0x0/0x12 @ 1
[    0.022250] initcall trace_init_flags_exit__getresuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022254] calling  trace_init_flags_enter__getresuid16+0x0/0x12 @ 1
[    0.022258] initcall trace_init_flags_enter__getresuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022263] calling  trace_init_flags_exit__setresuid16+0x0/0x12 @ 1
[    0.022266] initcall trace_init_flags_exit__setresuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022271] calling  trace_init_flags_enter__setresuid16+0x0/0x12 @ 1
[    0.022275] initcall trace_init_flags_enter__setresuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022279] calling  trace_init_flags_exit__setuid16+0x0/0x12 @ 1
[    0.022283] initcall trace_init_flags_exit__setuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022287] calling  trace_init_flags_enter__setuid16+0x0/0x12 @ 1
[    0.022291] initcall trace_init_flags_enter__setuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022295] calling  trace_init_flags_exit__setreuid16+0x0/0x12 @ 1
[    0.022299] initcall trace_init_flags_exit__setreuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022304] calling  trace_init_flags_enter__setreuid16+0x0/0x12 @ 1
[    0.022307] initcall trace_init_flags_enter__setreuid16+0x0/0x12 returned 0 after 0 usecs
[    0.022312] calling  trace_init_flags_exit__setgid16+0x0/0x12 @ 1
[    0.022316] initcall trace_init_flags_exit__setgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022320] calling  trace_init_flags_enter__setgid16+0x0/0x12 @ 1
[    0.022324] initcall trace_init_flags_enter__setgid16+0x0/0x12 returned 0 after 0 usecs
[    0.022328] calling  trace_init_flags_exit__setregid16+0x0/0x12 @ 1
[    0.022332] initcall trace_init_flags_exit__setregid16+0x0/0x12 returned 0 after 0 usecs
[    0.022336] calling  trace_init_flags_enter__setregid16+0x0/0x12 @ 1
[    0.022340] initcall trace_init_flags_enter__setregid16+0x0/0x12 returned 0 after 0 usecs
[    0.022344] calling  trace_init_flags_exit__fchown16+0x0/0x12 @ 1
[    0.022348] initcall trace_init_flags_exit__fchown16+0x0/0x12 returned 0 after 0 usecs
[    0.022352] calling  trace_init_flags_enter__fchown16+0x0/0x12 @ 1
[    0.022356] initcall trace_init_flags_enter__fchown16+0x0/0x12 returned 0 after 0 usecs
[    0.022360] calling  trace_init_flags_exit__lchown16+0x0/0x12 @ 1
[    0.022364] initcall trace_init_flags_exit__lchown16+0x0/0x12 returned 0 after 0 usecs
[    0.022368] calling  trace_init_flags_enter__lchown16+0x0/0x12 @ 1
[    0.022372] initcall trace_init_flags_enter__lchown16+0x0/0x12 returned 0 after 0 usecs
[    0.022376] calling  trace_init_flags_exit__chown16+0x0/0x12 @ 1
[    0.022380] initcall trace_init_flags_exit__chown16+0x0/0x12 returned 0 after 0 usecs
[    0.022384] calling  trace_init_flags_enter__chown16+0x0/0x12 @ 1
[    0.022388] initcall trace_init_flags_enter__chown16+0x0/0x12 returned 0 after 0 usecs
[    0.022393] calling  trace_init_flags_exit__init_module+0x0/0x12 @ 1
[    0.022396] initcall trace_init_flags_exit__init_module+0x0/0x12 returned 0 after 0 usecs
[    0.022401] calling  trace_init_flags_enter__init_module+0x0/0x12 @ 1
[    0.022405] initcall trace_init_flags_enter__init_module+0x0/0x12 returned 0 after 0 usecs
[    0.022409] calling  trace_init_flags_exit__delete_module+0x0/0x12 @ 1
[    0.022413] initcall trace_init_flags_exit__delete_module+0x0/0x12 returned 0 after 0 usecs
[    0.022418] calling  trace_init_flags_enter__delete_module+0x0/0x12 @ 1
[    0.022422] initcall trace_init_flags_enter__delete_module+0x0/0x12 returned 0 after 0 usecs
[    0.022426] calling  trace_init_flags_exit__acct+0x0/0x12 @ 1
[    0.022430] initcall trace_init_flags_exit__acct+0x0/0x12 returned 0 after 0 usecs
[    0.022435] calling  trace_init_flags_enter__acct+0x0/0x12 @ 1
[    0.022438] initcall trace_init_flags_enter__acct+0x0/0x12 returned 0 after 0 usecs
[    0.022443] calling  trace_init_flags_exit__kexec_load+0x0/0x12 @ 1
[    0.022447] initcall trace_init_flags_exit__kexec_load+0x0/0x12 returned 0 after 0 usecs
[    0.022451] calling  trace_init_flags_enter__kexec_load+0x0/0x12 @ 1
[    0.022455] initcall trace_init_flags_enter__kexec_load+0x0/0x12 returned 0 after 0 usecs
[    0.022460] calling  cpu_stop_init+0x0/0xad @ 1
[    0.022483] initcall cpu_stop_init+0x0/0xad returned 0 after 0 usecs
[    0.022487] calling  relay_init+0x0/0x14 @ 1
[    0.022490] initcall relay_init+0x0/0x14 returned 0 after 0 usecs
[    0.022494] calling  tracer_alloc_buffers+0x0/0x1c8 @ 1
[    0.022532] initcall tracer_alloc_buffers+0x0/0x1c8 returned 0 after 0 usecs
[    0.022536] calling  init_trace_printk+0x0/0x12 @ 1
[    0.022540] initcall init_trace_printk+0x0/0x12 returned 0 after 0 usecs
[    0.022544] calling  trace_init_flags_exit__perf_event_open+0x0/0x12 @ 1
[    0.022548] initcall trace_init_flags_exit__perf_event_open+0x0/0x12 returned 0 after 0 usecs
[    0.022553] calling  trace_init_flags_enter__perf_event_open+0x0/0x12 @ 1
[    0.022557] initcall trace_init_flags_enter__perf_event_open+0x0/0x12 returned 0 after 0 usecs
[    0.022562] calling  trace_init_flags_exit__remap_file_pages+0x0/0x12 @ 1
[    0.022566] initcall trace_init_flags_exit__remap_file_pages+0x0/0x12 returned 0 after 0 usecs
[    0.022570] calling  trace_init_flags_enter__remap_file_pages+0x0/0x12 @ 1
[    0.022574] initcall trace_init_flags_enter__remap_file_pages+0x0/0x12 returned 0 after 0 usecs
[    0.022578] calling  trace_init_flags_exit__madvise+0x0/0x12 @ 1
[    0.022582] initcall trace_init_flags_exit__madvise+0x0/0x12 returned 0 after 0 usecs
[    0.022586] calling  trace_init_flags_enter__madvise+0x0/0x12 @ 1
[    0.022590] initcall trace_init_flags_enter__madvise+0x0/0x12 returned 0 after 0 usecs
[    0.022594] calling  trace_init_flags_exit__mincore+0x0/0x12 @ 1
[    0.022597] initcall trace_init_flags_exit__mincore+0x0/0x12 returned 0 after 0 usecs
[    0.022601] calling  trace_init_flags_enter__mincore+0x0/0x12 @ 1
[    0.022605] initcall trace_init_flags_enter__mincore+0x0/0x12 returned 0 after 0 usecs
[    0.022609] calling  trace_init_flags_exit__munlockall+0x0/0x12 @ 1
[    0.022613] initcall trace_init_flags_exit__munlockall+0x0/0x12 returned 0 after 0 usecs
[    0.022617] calling  trace_init_flags_enter__munlockall+0x0/0x12 @ 1
[    0.022621] initcall trace_init_flags_enter__munlockall+0x0/0x12 returned 0 after 0 usecs
[    0.022625] calling  trace_init_flags_exit__mlockall+0x0/0x12 @ 1
[    0.022629] initcall trace_init_flags_exit__mlockall+0x0/0x12 returned 0 after 0 usecs
[    0.022633] calling  trace_init_flags_enter__mlockall+0x0/0x12 @ 1
[    0.022636] initcall trace_init_flags_enter__mlockall+0x0/0x12 returned 0 after 0 usecs
[    0.022641] calling  trace_init_flags_exit__munlock+0x0/0x12 @ 1
[    0.022644] initcall trace_init_flags_exit__munlock+0x0/0x12 returned 0 after 0 usecs
[    0.022648] calling  trace_init_flags_enter__munlock+0x0/0x12 @ 1
[    0.022652] initcall trace_init_flags_enter__munlock+0x0/0x12 returned 0 after 0 usecs
[    0.022656] calling  trace_init_flags_exit__mlock+0x0/0x12 @ 1
[    0.022659] initcall trace_init_flags_exit__mlock+0x0/0x12 returned 0 after 0 usecs
[    0.022664] calling  trace_init_flags_enter__mlock+0x0/0x12 @ 1
[    0.022667] initcall trace_init_flags_enter__mlock+0x0/0x12 returned 0 after 0 usecs
[    0.022671] calling  trace_init_flags_exit__munmap+0x0/0x12 @ 1
[    0.022675] initcall trace_init_flags_exit__munmap+0x0/0x12 returned 0 after 0 usecs
[    0.022679] calling  trace_init_flags_enter__munmap+0x0/0x12 @ 1
[    0.022682] initcall trace_init_flags_enter__munmap+0x0/0x12 returned 0 after 0 usecs
[    0.022687] calling  trace_init_flags_exit__mmap_pgoff+0x0/0x12 @ 1
[    0.022691] initcall trace_init_flags_exit__mmap_pgoff+0x0/0x12 returned 0 after 0 usecs
[    0.022695] calling  trace_init_flags_enter__mmap_pgoff+0x0/0x12 @ 1
[    0.022699] initcall trace_init_flags_enter__mmap_pgoff+0x0/0x12 returned 0 after 0 usecs
[    0.022703] calling  trace_init_flags_exit__brk+0x0/0x12 @ 1
[    0.022706] initcall trace_init_flags_exit__brk+0x0/0x12 returned 0 after 0 usecs
[    0.022710] calling  trace_init_flags_enter__brk+0x0/0x12 @ 1
[    0.022714] initcall trace_init_flags_enter__brk+0x0/0x12 returned 0 after 0 usecs
[    0.022718] calling  trace_init_flags_exit__mprotect+0x0/0x12 @ 1
[    0.022721] initcall trace_init_flags_exit__mprotect+0x0/0x12 returned 0 after 0 usecs
[    0.022726] calling  trace_init_flags_enter__mprotect+0x0/0x12 @ 1
[    0.022729] initcall trace_init_flags_enter__mprotect+0x0/0x12 returned 0 after 0 usecs
[    0.022734] calling  trace_init_flags_exit__mremap+0x0/0x12 @ 1
[    0.022737] initcall trace_init_flags_exit__mremap+0x0/0x12 returned 0 after 0 usecs
[    0.022741] calling  trace_init_flags_enter__mremap+0x0/0x12 @ 1
[    0.022745] initcall trace_init_flags_enter__mremap+0x0/0x12 returned 0 after 0 usecs
[    0.022749] calling  trace_init_flags_exit__msync+0x0/0x12 @ 1
[    0.022753] initcall trace_init_flags_exit__msync+0x0/0x12 returned 0 after 0 usecs
[    0.022757] calling  trace_init_flags_enter__msync+0x0/0x12 @ 1
[    0.022760] initcall trace_init_flags_enter__msync+0x0/0x12 returned 0 after 0 usecs
[    0.022765] calling  trace_init_flags_exit__swapon+0x0/0x12 @ 1
[    0.022769] initcall trace_init_flags_exit__swapon+0x0/0x12 returned 0 after 0 usecs
[    0.022773] calling  trace_init_flags_enter__swapon+0x0/0x12 @ 1
[    0.022777] initcall trace_init_flags_enter__swapon+0x0/0x12 returned 0 after 0 usecs
[    0.022781] calling  trace_init_flags_exit__swapoff+0x0/0x12 @ 1
[    0.022785] initcall trace_init_flags_exit__swapoff+0x0/0x12 returned 0 after 0 usecs
[    0.022789] calling  trace_init_flags_enter__swapoff+0x0/0x12 @ 1
[    0.022793] initcall trace_init_flags_enter__swapoff+0x0/0x12 returned 0 after 0 usecs
[    0.022797] calling  trace_init_flags_exit__get_mempolicy+0x0/0x12 @ 1
[    0.022801] initcall trace_init_flags_exit__get_mempolicy+0x0/0x12 returned 0 after 0 usecs
[    0.022805] calling  trace_init_flags_enter__get_mempolicy+0x0/0x12 @ 1
[    0.022809] initcall trace_init_flags_enter__get_mempolicy+0x0/0x12 returned 0 after 0 usecs
[    0.022814] calling  trace_init_flags_exit__migrate_pages+0x0/0x12 @ 1
[    0.022818] initcall trace_init_flags_exit__migrate_pages+0x0/0x12 returned 0 after 0 usecs
[    0.022822] calling  trace_init_flags_enter__migrate_pages+0x0/0x12 @ 1
[    0.022826] initcall trace_init_flags_enter__migrate_pages+0x0/0x12 returned 0 after 0 usecs
[    0.022830] calling  trace_init_flags_exit__set_mempolicy+0x0/0x12 @ 1
[    0.022834] initcall trace_init_flags_exit__set_mempolicy+0x0/0x12 returned 0 after 0 usecs
[    0.022838] calling  trace_init_flags_enter__set_mempolicy+0x0/0x12 @ 1
[    0.022842] initcall trace_init_flags_enter__set_mempolicy+0x0/0x12 returned 0 after 0 usecs
[    0.022847] calling  trace_init_flags_exit__mbind+0x0/0x12 @ 1
[    0.022850] initcall trace_init_flags_exit__mbind+0x0/0x12 returned 0 after 0 usecs
[    0.022855] calling  trace_init_flags_enter__mbind+0x0/0x12 @ 1
[    0.022858] initcall trace_init_flags_enter__mbind+0x0/0x12 returned 0 after 0 usecs
[    0.022863] calling  trace_init_flags_exit__move_pages+0x0/0x12 @ 1
[    0.022867] initcall trace_init_flags_exit__move_pages+0x0/0x12 returned 0 after 0 usecs
[    0.022871] calling  trace_init_flags_enter__move_pages+0x0/0x12 @ 1
[    0.022875] initcall trace_init_flags_enter__move_pages+0x0/0x12 returned 0 after 0 usecs
[    0.022879] calling  trace_init_flags_exit__vhangup+0x0/0x12 @ 1
[    0.022883] initcall trace_init_flags_exit__vhangup+0x0/0x12 returned 0 after 0 usecs
[    0.022888] calling  trace_init_flags_enter__vhangup+0x0/0x12 @ 1
[    0.022892] initcall trace_init_flags_enter__vhangup+0x0/0x12 returned 0 after 0 usecs
[    0.022896] calling  trace_init_flags_exit__close+0x0/0x12 @ 1
[    0.022900] initcall trace_init_flags_exit__close+0x0/0x12 returned 0 after 0 usecs
[    0.022904] calling  trace_init_flags_enter__close+0x0/0x12 @ 1
[    0.022908] initcall trace_init_flags_enter__close+0x0/0x12 returned 0 after 0 usecs
[    0.022912] calling  trace_init_flags_exit__creat+0x0/0x12 @ 1
[    0.022916] initcall trace_init_flags_exit__creat+0x0/0x12 returned 0 after 0 usecs
[    0.022920] calling  trace_init_flags_enter__creat+0x0/0x12 @ 1
[    0.022924] initcall trace_init_flags_enter__creat+0x0/0x12 returned 0 after 0 usecs
[    0.022928] calling  trace_init_flags_exit__openat+0x0/0x12 @ 1
[    0.022932] initcall trace_init_flags_exit__openat+0x0/0x12 returned 0 after 0 usecs
[    0.022937] calling  trace_init_flags_enter__openat+0x0/0x12 @ 1
[    0.022940] initcall trace_init_flags_enter__openat+0x0/0x12 returned 0 after 0 usecs
[    0.022945] calling  trace_init_flags_exit__open+0x0/0x12 @ 1
[    0.022948] initcall trace_init_flags_exit__open+0x0/0x12 returned 0 after 0 usecs
[    0.022953] calling  trace_init_flags_enter__open+0x0/0x12 @ 1
[    0.022956] initcall trace_init_flags_enter__open+0x0/0x12 returned 0 after 0 usecs
[    0.022961] calling  trace_init_flags_exit__fchown+0x0/0x12 @ 1
[    0.022964] initcall trace_init_flags_exit__fchown+0x0/0x12 returned 0 after 0 usecs
[    0.022969] calling  trace_init_flags_enter__fchown+0x0/0x12 @ 1
[    0.022972] initcall trace_init_flags_enter__fchown+0x0/0x12 returned 0 after 0 usecs
[    0.022977] calling  trace_init_flags_exit__lchown+0x0/0x12 @ 1
[    0.022981] initcall trace_init_flags_exit__lchown+0x0/0x12 returned 0 after 0 usecs
[    0.022985] calling  trace_init_flags_enter__lchown+0x0/0x12 @ 1
[    0.022989] initcall trace_init_flags_enter__lchown+0x0/0x12 returned 0 after 0 usecs
[    0.022993] calling  trace_init_flags_exit__fchownat+0x0/0x12 @ 1
[    0.022997] initcall trace_init_flags_exit__fchownat+0x0/0x12 returned 0 after 0 usecs
[    0.023001] calling  trace_init_flags_enter__fchownat+0x0/0x12 @ 1
[    0.023005] initcall trace_init_flags_enter__fchownat+0x0/0x12 returned 0 after 0 usecs
[    0.023009] calling  trace_init_flags_exit__chown+0x0/0x12 @ 1
[    0.023013] initcall trace_init_flags_exit__chown+0x0/0x12 returned 0 after 0 usecs
[    0.023017] calling  trace_init_flags_enter__chown+0x0/0x12 @ 1
[    0.023021] initcall trace_init_flags_enter__chown+0x0/0x12 returned 0 after 0 usecs
[    0.023025] calling  trace_init_flags_exit__chmod+0x0/0x12 @ 1
[    0.023029] initcall trace_init_flags_exit__chmod+0x0/0x12 returned 0 after 0 usecs
[    0.023033] calling  trace_init_flags_enter__chmod+0x0/0x12 @ 1
[    0.023037] initcall trace_init_flags_enter__chmod+0x0/0x12 returned 0 after 0 usecs
[    0.023041] calling  trace_init_flags_exit__fchmodat+0x0/0x12 @ 1
[    0.023045] initcall trace_init_flags_exit__fchmodat+0x0/0x12 returned 0 after 0 usecs
[    0.023050] calling  trace_init_flags_enter__fchmodat+0x0/0x12 @ 1
[    0.023053] initcall trace_init_flags_enter__fchmodat+0x0/0x12 returned 0 after 0 usecs
[    0.023058] calling  trace_init_flags_exit__fchmod+0x0/0x12 @ 1
[    0.023061] initcall trace_init_flags_exit__fchmod+0x0/0x12 returned 0 after 0 usecs
[    0.023066] calling  trace_init_flags_enter__fchmod+0x0/0x12 @ 1
[    0.023069] initcall trace_init_flags_enter__fchmod+0x0/0x12 returned 0 after 0 usecs
[    0.023074] calling  trace_init_flags_exit__chroot+0x0/0x12 @ 1
[    0.023077] initcall trace_init_flags_exit__chroot+0x0/0x12 returned 0 after 0 usecs
[    0.023082] calling  trace_init_flags_enter__chroot+0x0/0x12 @ 1
[    0.023085] initcall trace_init_flags_enter__chroot+0x0/0x12 returned 0 after 0 usecs
[    0.023090] calling  trace_init_flags_exit__fchdir+0x0/0x12 @ 1
[    0.023094] initcall trace_init_flags_exit__fchdir+0x0/0x12 returned 0 after 0 usecs
[    0.023098] calling  trace_init_flags_enter__fchdir+0x0/0x12 @ 1
[    0.023102] initcall trace_init_flags_enter__fchdir+0x0/0x12 returned 0 after 0 usecs
[    0.023106] calling  trace_init_flags_exit__chdir+0x0/0x12 @ 1
[    0.023110] initcall trace_init_flags_exit__chdir+0x0/0x12 returned 0 after 0 usecs
[    0.023114] calling  trace_init_flags_enter__chdir+0x0/0x12 @ 1
[    0.023118] initcall trace_init_flags_enter__chdir+0x0/0x12 returned 0 after 0 usecs
[    0.023122] calling  trace_init_flags_exit__access+0x0/0x12 @ 1
[    0.023126] initcall trace_init_flags_exit__access+0x0/0x12 returned 0 after 0 usecs
[    0.023130] calling  trace_init_flags_enter__access+0x0/0x12 @ 1
[    0.023134] initcall trace_init_flags_enter__access+0x0/0x12 returned 0 after 0 usecs
[    0.023138] calling  trace_init_flags_exit__faccessat+0x0/0x12 @ 1
[    0.023142] initcall trace_init_flags_exit__faccessat+0x0/0x12 returned 0 after 0 usecs
[    0.023146] calling  trace_init_flags_enter__faccessat+0x0/0x12 @ 1
[    0.023150] initcall trace_init_flags_enter__faccessat+0x0/0x12 returned 0 after 0 usecs
[    0.023154] calling  trace_init_flags_exit__ftruncate+0x0/0x12 @ 1
[    0.023158] initcall trace_init_flags_exit__ftruncate+0x0/0x12 returned 0 after 0 usecs
[    0.023163] calling  trace_init_flags_enter__ftruncate+0x0/0x12 @ 1
[    0.023166] initcall trace_init_flags_enter__ftruncate+0x0/0x12 returned 0 after 0 usecs
[    0.023171] calling  trace_init_flags_exit__truncate+0x0/0x12 @ 1
[    0.023174] initcall trace_init_flags_exit__truncate+0x0/0x12 returned 0 after 0 usecs
[    0.023179] calling  trace_init_flags_enter__truncate+0x0/0x12 @ 1
[    0.023182] initcall trace_init_flags_enter__truncate+0x0/0x12 returned 0 after 0 usecs
[    0.023187] calling  trace_init_flags_exit__sendfile64+0x0/0x12 @ 1
[    0.023191] initcall trace_init_flags_exit__sendfile64+0x0/0x12 returned 0 after 0 usecs
[    0.023195] calling  trace_init_flags_enter__sendfile64+0x0/0x12 @ 1
[    0.023199] initcall trace_init_flags_enter__sendfile64+0x0/0x12 returned 0 after 0 usecs
[    0.023204] calling  trace_init_flags_exit__sendfile+0x0/0x12 @ 1
[    0.023208] initcall trace_init_flags_exit__sendfile+0x0/0x12 returned 0 after 0 usecs
[    0.023212] calling  trace_init_flags_enter__sendfile+0x0/0x12 @ 1
[    0.023216] initcall trace_init_flags_enter__sendfile+0x0/0x12 returned 0 after 0 usecs
[    0.023220] calling  trace_init_flags_exit__pwritev+0x0/0x12 @ 1
[    0.023224] initcall trace_init_flags_exit__pwritev+0x0/0x12 returned 0 after 0 usecs
[    0.023229] calling  trace_init_flags_enter__pwritev+0x0/0x12 @ 1
[    0.023233] initcall trace_init_flags_enter__pwritev+0x0/0x12 returned 0 after 0 usecs
[    0.023237] calling  trace_init_flags_exit__preadv+0x0/0x12 @ 1
[    0.023241] initcall trace_init_flags_exit__preadv+0x0/0x12 returned 0 after 0 usecs
[    0.023245] calling  trace_init_flags_enter__preadv+0x0/0x12 @ 1
[    0.023249] initcall trace_init_flags_enter__preadv+0x0/0x12 returned 0 after 0 usecs
[    0.023253] calling  trace_init_flags_exit__writev+0x0/0x12 @ 1
[    0.023257] initcall trace_init_flags_exit__writev+0x0/0x12 returned 0 after 0 usecs
[    0.023262] calling  trace_init_flags_enter__writev+0x0/0x12 @ 1
[    0.023265] initcall trace_init_flags_enter__writev+0x0/0x12 returned 0 after 0 usecs
[    0.023270] calling  trace_init_flags_exit__readv+0x0/0x12 @ 1
[    0.023273] initcall trace_init_flags_exit__readv+0x0/0x12 returned 0 after 0 usecs
[    0.023278] calling  trace_init_flags_enter__readv+0x0/0x12 @ 1
[    0.023282] initcall trace_init_flags_enter__readv+0x0/0x12 returned 0 after 0 usecs
[    0.023286] calling  trace_init_flags_exit__write+0x0/0x12 @ 1
[    0.023290] initcall trace_init_flags_exit__write+0x0/0x12 returned 0 after 0 usecs
[    0.023294] calling  trace_init_flags_enter__write+0x0/0x12 @ 1
[    0.023298] initcall trace_init_flags_enter__write+0x0/0x12 returned 0 after 0 usecs
[    0.023302] calling  trace_init_flags_exit__read+0x0/0x12 @ 1
[    0.023306] initcall trace_init_flags_exit__read+0x0/0x12 returned 0 after 0 usecs
[    0.023310] calling  trace_init_flags_enter__read+0x0/0x12 @ 1
[    0.023314] initcall trace_init_flags_enter__read+0x0/0x12 returned 0 after 0 usecs
[    0.023318] calling  trace_init_flags_exit__llseek+0x0/0x12 @ 1
[    0.023322] initcall trace_init_flags_exit__llseek+0x0/0x12 returned 0 after 0 usecs
[    0.023326] calling  trace_init_flags_enter__llseek+0x0/0x12 @ 1
[    0.023330] initcall trace_init_flags_enter__llseek+0x0/0x12 returned 0 after 0 usecs
[    0.023335] calling  trace_init_flags_exit__lseek+0x0/0x12 @ 1
[    0.023338] initcall trace_init_flags_exit__lseek+0x0/0x12 returned 0 after 0 usecs
[    0.023343] calling  trace_init_flags_enter__lseek+0x0/0x12 @ 1
[    0.023346] initcall trace_init_flags_enter__lseek+0x0/0x12 returned 0 after 0 usecs
[    0.023351] calling  trace_init_flags_exit__readlink+0x0/0x12 @ 1
[    0.023355] initcall trace_init_flags_exit__readlink+0x0/0x12 returned 0 after 0 usecs
[    0.023360] calling  trace_init_flags_enter__readlink+0x0/0x12 @ 1
[    0.023364] initcall trace_init_flags_enter__readlink+0x0/0x12 returned 0 after 0 usecs
[    0.023368] calling  trace_init_flags_exit__readlinkat+0x0/0x12 @ 1
[    0.023372] initcall trace_init_flags_exit__readlinkat+0x0/0x12 returned 0 after 0 usecs
[    0.023376] calling  trace_init_flags_enter__readlinkat+0x0/0x12 @ 1
[    0.023380] initcall trace_init_flags_enter__readlinkat+0x0/0x12 returned 0 after 0 usecs
[    0.023385] calling  trace_init_flags_exit__newfstat+0x0/0x12 @ 1
[    0.023389] initcall trace_init_flags_exit__newfstat+0x0/0x12 returned 0 after 0 usecs
[    0.023393] calling  trace_init_flags_enter__newfstat+0x0/0x12 @ 1
[    0.023397] initcall trace_init_flags_enter__newfstat+0x0/0x12 returned 0 after 0 usecs
[    0.023402] calling  trace_init_flags_exit__newfstatat+0x0/0x12 @ 1
[    0.023406] initcall trace_init_flags_exit__newfstatat+0x0/0x12 returned 0 after 0 usecs
[    0.023410] calling  trace_init_flags_enter__newfstatat+0x0/0x12 @ 1
[    0.023414] initcall trace_init_flags_enter__newfstatat+0x0/0x12 returned 0 after 0 usecs
[    0.023419] calling  trace_init_flags_exit__newlstat+0x0/0x12 @ 1
[    0.023422] initcall trace_init_flags_exit__newlstat+0x0/0x12 returned 0 after 0 usecs
[    0.023427] calling  trace_init_flags_enter__newlstat+0x0/0x12 @ 1
[    0.023431] initcall trace_init_flags_enter__newlstat+0x0/0x12 returned 0 after 0 usecs
[    0.023435] calling  trace_init_flags_exit__newstat+0x0/0x12 @ 1
[    0.023439] initcall trace_init_flags_exit__newstat+0x0/0x12 returned 0 after 0 usecs
[    0.023443] calling  trace_init_flags_enter__newstat+0x0/0x12 @ 1
[    0.023447] initcall trace_init_flags_enter__newstat+0x0/0x12 returned 0 after 0 usecs
[    0.023452] calling  trace_init_flags_exit__fstat+0x0/0x12 @ 1
[    0.023455] initcall trace_init_flags_exit__fstat+0x0/0x12 returned 0 after 0 usecs
[    0.023460] calling  trace_init_flags_enter__fstat+0x0/0x12 @ 1
[    0.023464] initcall trace_init_flags_enter__fstat+0x0/0x12 returned 0 after 0 usecs
[    0.023468] calling  trace_init_flags_exit__lstat+0x0/0x12 @ 1
[    0.023472] initcall trace_init_flags_exit__lstat+0x0/0x12 returned 0 after 0 usecs
[    0.023476] calling  trace_init_flags_enter__lstat+0x0/0x12 @ 1
[    0.023480] initcall trace_init_flags_enter__lstat+0x0/0x12 returned 0 after 0 usecs
[    0.023484] calling  trace_init_flags_exit__stat+0x0/0x12 @ 1
[    0.023488] initcall trace_init_flags_exit__stat+0x0/0x12 returned 0 after 0 usecs
[    0.023492] calling  trace_init_flags_enter__stat+0x0/0x12 @ 1
[    0.023496] initcall trace_init_flags_enter__stat+0x0/0x12 returned 0 after 0 usecs
[    0.023501] calling  trace_init_flags_exit__uselib+0x0/0x12 @ 1
[    0.023504] initcall trace_init_flags_exit__uselib+0x0/0x12 returned 0 after 0 usecs
[    0.023509] calling  trace_init_flags_enter__uselib+0x0/0x12 @ 1
[    0.023513] initcall trace_init_flags_enter__uselib+0x0/0x12 returned 0 after 0 usecs
[    0.023517] calling  trace_init_flags_exit__pipe+0x0/0x12 @ 1
[    0.023521] initcall trace_init_flags_exit__pipe+0x0/0x12 returned 0 after 0 usecs
[    0.023526] calling  trace_init_flags_enter__pipe+0x0/0x12 @ 1
[    0.023529] initcall trace_init_flags_enter__pipe+0x0/0x12 returned 0 after 0 usecs
[    0.023534] calling  trace_init_flags_exit__pipe2+0x0/0x12 @ 1
[    0.023538] initcall trace_init_flags_exit__pipe2+0x0/0x12 returned 0 after 0 usecs
[    0.023542] calling  trace_init_flags_enter__pipe2+0x0/0x12 @ 1
[    0.023546] initcall trace_init_flags_enter__pipe2+0x0/0x12 returned 0 after 0 usecs
[    0.023550] calling  trace_init_flags_exit__rename+0x0/0x12 @ 1
[    0.023554] initcall trace_init_flags_exit__rename+0x0/0x12 returned 0 after 0 usecs
[    0.023559] calling  trace_init_flags_enter__rename+0x0/0x12 @ 1
[    0.023563] initcall trace_init_flags_enter__rename+0x0/0x12 returned 0 after 0 usecs
[    0.023567] calling  trace_init_flags_exit__renameat+0x0/0x12 @ 1
[    0.023571] initcall trace_init_flags_exit__renameat+0x0/0x12 returned 0 after 0 usecs
[    0.023576] calling  trace_init_flags_enter__renameat+0x0/0x12 @ 1
[    0.023580] initcall trace_init_flags_enter__renameat+0x0/0x12 returned 0 after 0 usecs
[    0.023584] calling  trace_init_flags_exit__link+0x0/0x12 @ 1
[    0.023588] initcall trace_init_flags_exit__link+0x0/0x12 returned 0 after 0 usecs
[    0.023592] calling  trace_init_flags_enter__link+0x0/0x12 @ 1
[    0.023596] initcall trace_init_flags_enter__link+0x0/0x12 returned 0 after 0 usecs
[    0.023601] calling  trace_init_flags_exit__linkat+0x0/0x12 @ 1
[    0.023605] initcall trace_init_flags_exit__linkat+0x0/0x12 returned 0 after 0 usecs
[    0.023609] calling  trace_init_flags_enter__linkat+0x0/0x12 @ 1
[    0.023613] initcall trace_init_flags_enter__linkat+0x0/0x12 returned 0 after 0 usecs
[    0.023617] calling  trace_init_flags_exit__symlink+0x0/0x12 @ 1
[    0.023621] initcall trace_init_flags_exit__symlink+0x0/0x12 returned 0 after 0 usecs
[    0.023626] calling  trace_init_flags_enter__symlink+0x0/0x12 @ 1
[    0.023630] initcall trace_init_flags_enter__symlink+0x0/0x12 returned 0 after 0 usecs
[    0.023634] calling  trace_init_flags_exit__symlinkat+0x0/0x12 @ 1
[    0.023638] initcall trace_init_flags_exit__symlinkat+0x0/0x12 returned 0 after 0 usecs
[    0.023643] calling  trace_init_flags_enter__symlinkat+0x0/0x12 @ 1
[    0.023647] initcall trace_init_flags_enter__symlinkat+0x0/0x12 returned 0 after 0 usecs
[    0.023651] calling  trace_init_flags_exit__unlink+0x0/0x12 @ 1
[    0.023655] initcall trace_init_flags_exit__unlink+0x0/0x12 returned 0 after 0 usecs
[    0.023659] calling  trace_init_flags_enter__unlink+0x0/0x12 @ 1
[    0.023663] initcall trace_init_flags_enter__unlink+0x0/0x12 returned 0 after 0 usecs
[    0.023668] calling  trace_init_flags_exit__unlinkat+0x0/0x12 @ 1
[    0.023672] initcall trace_init_flags_exit__unlinkat+0x0/0x12 returned 0 after 0 usecs
[    0.023676] calling  trace_init_flags_enter__unlinkat+0x0/0x12 @ 1
[    0.023680] initcall trace_init_flags_enter__unlinkat+0x0/0x12 returned 0 after 0 usecs
[    0.023685] calling  trace_init_flags_exit__rmdir+0x0/0x12 @ 1
[    0.023689] initcall trace_init_flags_exit__rmdir+0x0/0x12 returned 0 after 0 usecs
[    0.023693] calling  trace_init_flags_enter__rmdir+0x0/0x12 @ 1
[    0.023697] initcall trace_init_flags_enter__rmdir+0x0/0x12 returned 0 after 0 usecs
[    0.023701] calling  trace_init_flags_exit__mkdir+0x0/0x12 @ 1
[    0.023705] initcall trace_init_flags_exit__mkdir+0x0/0x12 returned 0 after 0 usecs
[    0.023710] calling  trace_init_flags_enter__mkdir+0x0/0x12 @ 1
[    0.023714] initcall trace_init_flags_enter__mkdir+0x0/0x12 returned 0 after 0 usecs
[    0.023718] calling  trace_init_flags_exit__mkdirat+0x0/0x12 @ 1
[    0.023722] initcall trace_init_flags_exit__mkdirat+0x0/0x12 returned 0 after 0 usecs
[    0.023726] calling  trace_init_flags_enter__mkdirat+0x0/0x12 @ 1
[    0.023730] initcall trace_init_flags_enter__mkdirat+0x0/0x12 returned 0 after 0 usecs
[    0.023735] calling  trace_init_flags_exit__mknod+0x0/0x12 @ 1
[    0.023739] initcall trace_init_flags_exit__mknod+0x0/0x12 returned 0 after 0 usecs
[    0.023743] calling  trace_init_flags_enter__mknod+0x0/0x12 @ 1
[    0.023747] initcall trace_init_flags_enter__mknod+0x0/0x12 returned 0 after 0 usecs
[    0.023751] calling  trace_init_flags_exit__mknodat+0x0/0x12 @ 1
[    0.023755] initcall trace_init_flags_exit__mknodat+0x0/0x12 returned 0 after 0 usecs
[    0.023760] calling  trace_init_flags_enter__mknodat+0x0/0x12 @ 1
[    0.023763] initcall trace_init_flags_enter__mknodat+0x0/0x12 returned 0 after 0 usecs
[    0.023768] calling  trace_init_flags_exit__fcntl+0x0/0x12 @ 1
[    0.023772] initcall trace_init_flags_exit__fcntl+0x0/0x12 returned 0 after 0 usecs
[    0.023777] calling  trace_init_flags_enter__fcntl+0x0/0x12 @ 1
[    0.023781] initcall trace_init_flags_enter__fcntl+0x0/0x12 returned 0 after 0 usecs
[    0.023785] calling  trace_init_flags_exit__dup+0x0/0x12 @ 1
[    0.023789] initcall trace_init_flags_exit__dup+0x0/0x12 returned 0 after 0 usecs
[    0.023793] calling  trace_init_flags_enter__dup+0x0/0x12 @ 1
[    0.023797] initcall trace_init_flags_enter__dup+0x0/0x12 returned 0 after 0 usecs
[    0.023801] calling  trace_init_flags_exit__dup2+0x0/0x12 @ 1
[    0.023805] initcall trace_init_flags_exit__dup2+0x0/0x12 returned 0 after 0 usecs
[    0.023810] calling  trace_init_flags_enter__dup2+0x0/0x12 @ 1
[    0.023814] initcall trace_init_flags_enter__dup2+0x0/0x12 returned 0 after 0 usecs
[    0.023818] calling  trace_init_flags_exit__dup3+0x0/0x12 @ 1
[    0.023822] initcall trace_init_flags_exit__dup3+0x0/0x12 returned 0 after 0 usecs
[    0.023826] calling  trace_init_flags_enter__dup3+0x0/0x12 @ 1
[    0.023830] initcall trace_init_flags_enter__dup3+0x0/0x12 returned 0 after 0 usecs
[    0.023835] calling  trace_init_flags_exit__ioctl+0x0/0x12 @ 1
[    0.023839] initcall trace_init_flags_exit__ioctl+0x0/0x12 returned 0 after 0 usecs
[    0.023843] calling  trace_init_flags_enter__ioctl+0x0/0x12 @ 1
[    0.023847] initcall trace_init_flags_enter__ioctl+0x0/0x12 returned 0 after 0 usecs
[    0.023851] calling  trace_init_flags_exit__getdents64+0x0/0x12 @ 1
[    0.023855] initcall trace_init_flags_exit__getdents64+0x0/0x12 returned 0 after 0 usecs
[    0.023859] calling  trace_init_flags_enter__getdents64+0x0/0x12 @ 1
[    0.023862] initcall trace_init_flags_enter__getdents64+0x0/0x12 returned 0 after 0 usecs
[    0.023867] calling  trace_init_flags_exit__getdents+0x0/0x12 @ 1
[    0.023870] initcall trace_init_flags_exit__getdents+0x0/0x12 returned 0 after 0 usecs
[    0.023875] calling  trace_init_flags_enter__getdents+0x0/0x12 @ 1
[    0.023879] initcall trace_init_flags_enter__getdents+0x0/0x12 returned 0 after 0 usecs
[    0.023883] calling  trace_init_flags_exit__old_readdir+0x0/0x12 @ 1
[    0.023887] initcall trace_init_flags_exit__old_readdir+0x0/0x12 returned 0 after 0 usecs
[    0.023892] calling  trace_init_flags_enter__old_readdir+0x0/0x12 @ 1
[    0.023896] initcall trace_init_flags_enter__old_readdir+0x0/0x12 returned 0 after 0 usecs
[    0.023900] calling  trace_init_flags_exit__ppoll+0x0/0x12 @ 1
[    0.023904] initcall trace_init_flags_exit__ppoll+0x0/0x12 returned 0 after 0 usecs
[    0.023908] calling  trace_init_flags_enter__ppoll+0x0/0x12 @ 1
[    0.023911] initcall trace_init_flags_enter__ppoll+0x0/0x12 returned 0 after 0 usecs
[    0.023915] calling  trace_init_flags_exit__poll+0x0/0x12 @ 1
[    0.023919] initcall trace_init_flags_exit__poll+0x0/0x12 returned 0 after 0 usecs
[    0.023923] calling  trace_init_flags_enter__poll+0x0/0x12 @ 1
[    0.023926] initcall trace_init_flags_enter__poll+0x0/0x12 returned 0 after 0 usecs
[    0.023930] calling  trace_init_flags_exit__pselect6+0x0/0x12 @ 1
[    0.023934] initcall trace_init_flags_exit__pselect6+0x0/0x12 returned 0 after 0 usecs
[    0.023938] calling  trace_init_flags_enter__pselect6+0x0/0x12 @ 1
[    0.023942] initcall trace_init_flags_enter__pselect6+0x0/0x12 returned 0 after 0 usecs
[    0.023946] calling  trace_init_flags_exit__select+0x0/0x12 @ 1
[    0.023949] initcall trace_init_flags_exit__select+0x0/0x12 returned 0 after 0 usecs
[    0.023953] calling  trace_init_flags_enter__select+0x0/0x12 @ 1
[    0.023957] initcall trace_init_flags_enter__select+0x0/0x12 returned 0 after 0 usecs
[    0.023961] calling  trace_init_flags_exit__getcwd+0x0/0x12 @ 1
[    0.023964] initcall trace_init_flags_exit__getcwd+0x0/0x12 returned 0 after 0 usecs
[    0.023968] calling  trace_init_flags_enter__getcwd+0x0/0x12 @ 1
[    0.023972] initcall trace_init_flags_enter__getcwd+0x0/0x12 returned 0 after 0 usecs
[    0.023976] calling  trace_init_flags_exit__sysfs+0x0/0x12 @ 1
[    0.023980] initcall trace_init_flags_exit__sysfs+0x0/0x12 returned 0 after 0 usecs
[    0.023984] calling  trace_init_flags_enter__sysfs+0x0/0x12 @ 1
[    0.023987] initcall trace_init_flags_enter__sysfs+0x0/0x12 returned 0 after 0 usecs
[    0.023991] calling  trace_init_flags_exit__pivot_root+0x0/0x12 @ 1
[    0.023995] initcall trace_init_flags_exit__pivot_root+0x0/0x12 returned 0 after 0 usecs
[    0.023999] calling  trace_init_flags_enter__pivot_root+0x0/0x12 @ 1
[    0.024003] initcall trace_init_flags_enter__pivot_root+0x0/0x12 returned 0 after 0 usecs
[    0.024007] calling  trace_init_flags_exit__mount+0x0/0x12 @ 1
[    0.024011] initcall trace_init_flags_exit__mount+0x0/0x12 returned 0 after 0 usecs
[    0.024015] calling  trace_init_flags_enter__mount+0x0/0x12 @ 1
[    0.024018] initcall trace_init_flags_enter__mount+0x0/0x12 returned 0 after 0 usecs
[    0.024023] calling  trace_init_flags_exit__oldumount+0x0/0x12 @ 1
[    0.024026] initcall trace_init_flags_exit__oldumount+0x0/0x12 returned 0 after 0 usecs
[    0.024030] calling  trace_init_flags_enter__oldumount+0x0/0x12 @ 1
[    0.024034] initcall trace_init_flags_enter__oldumount+0x0/0x12 returned 0 after 0 usecs
[    0.024038] calling  trace_init_flags_exit__umount+0x0/0x12 @ 1
[    0.024042] initcall trace_init_flags_exit__umount+0x0/0x12 returned 0 after 0 usecs
[    0.024046] calling  trace_init_flags_enter__umount+0x0/0x12 @ 1
[    0.024049] initcall trace_init_flags_enter__umount+0x0/0x12 returned 0 after 0 usecs
[    0.024054] calling  trace_init_flags_exit__fremovexattr+0x0/0x12 @ 1
[    0.024057] initcall trace_init_flags_exit__fremovexattr+0x0/0x12 returned 0 after 0 usecs
[    0.024062] calling  trace_init_flags_enter__fremovexattr+0x0/0x12 @ 1
[    0.024066] initcall trace_init_flags_enter__fremovexattr+0x0/0x12 returned 0 after 0 usecs
[    0.024070] calling  trace_init_flags_exit__lremovexattr+0x0/0x12 @ 1
[    0.024074] initcall trace_init_flags_exit__lremovexattr+0x0/0x12 returned 0 after 0 usecs
[    0.024078] calling  trace_init_flags_enter__lremovexattr+0x0/0x12 @ 1
[    0.024082] initcall trace_init_flags_enter__lremovexattr+0x0/0x12 returned 0 after 0 usecs
[    0.024086] calling  trace_init_flags_exit__removexattr+0x0/0x12 @ 1
[    0.024090] initcall trace_init_flags_exit__removexattr+0x0/0x12 returned 0 after 0 usecs
[    0.024094] calling  trace_init_flags_enter__removexattr+0x0/0x12 @ 1
[    0.024097] initcall trace_init_flags_enter__removexattr+0x0/0x12 returned 0 after 0 usecs
[    0.024102] calling  trace_init_flags_exit__flistxattr+0x0/0x12 @ 1
[    0.024105] initcall trace_init_flags_exit__flistxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024110] calling  trace_init_flags_enter__flistxattr+0x0/0x12 @ 1
[    0.024113] initcall trace_init_flags_enter__flistxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024118] calling  trace_init_flags_exit__llistxattr+0x0/0x12 @ 1
[    0.024122] initcall trace_init_flags_exit__llistxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024126] calling  trace_init_flags_enter__llistxattr+0x0/0x12 @ 1
[    0.024129] initcall trace_init_flags_enter__llistxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024134] calling  trace_init_flags_exit__listxattr+0x0/0x12 @ 1
[    0.024137] initcall trace_init_flags_exit__listxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024142] calling  trace_init_flags_enter__listxattr+0x0/0x12 @ 1
[    0.024145] initcall trace_init_flags_enter__listxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024149] calling  trace_init_flags_exit__fgetxattr+0x0/0x12 @ 1
[    0.024153] initcall trace_init_flags_exit__fgetxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024157] calling  trace_init_flags_enter__fgetxattr+0x0/0x12 @ 1
[    0.024161] initcall trace_init_flags_enter__fgetxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024165] calling  trace_init_flags_exit__lgetxattr+0x0/0x12 @ 1
[    0.024169] initcall trace_init_flags_exit__lgetxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024173] calling  trace_init_flags_enter__lgetxattr+0x0/0x12 @ 1
[    0.024176] initcall trace_init_flags_enter__lgetxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024181] calling  trace_init_flags_exit__getxattr+0x0/0x12 @ 1
[    0.024184] initcall trace_init_flags_exit__getxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024188] calling  trace_init_flags_enter__getxattr+0x0/0x12 @ 1
[    0.024192] initcall trace_init_flags_enter__getxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024196] calling  trace_init_flags_exit__fsetxattr+0x0/0x12 @ 1
[    0.024200] initcall trace_init_flags_exit__fsetxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024204] calling  trace_init_flags_enter__fsetxattr+0x0/0x12 @ 1
[    0.024208] initcall trace_init_flags_enter__fsetxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024212] calling  trace_init_flags_exit__lsetxattr+0x0/0x12 @ 1
[    0.024215] initcall trace_init_flags_exit__lsetxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024220] calling  trace_init_flags_enter__lsetxattr+0x0/0x12 @ 1
[    0.024223] initcall trace_init_flags_enter__lsetxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024227] calling  trace_init_flags_exit__setxattr+0x0/0x12 @ 1
[    0.024231] initcall trace_init_flags_exit__setxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024235] calling  trace_init_flags_enter__setxattr+0x0/0x12 @ 1
[    0.024239] initcall trace_init_flags_enter__setxattr+0x0/0x12 returned 0 after 0 usecs
[    0.024243] calling  trace_init_flags_exit__tee+0x0/0x12 @ 1
[    0.024246] initcall trace_init_flags_exit__tee+0x0/0x12 returned 0 after 0 usecs
[    0.024251] calling  trace_init_flags_enter__tee+0x0/0x12 @ 1
[    0.024254] initcall trace_init_flags_enter__tee+0x0/0x12 returned 0 after 0 usecs
[    0.024258] calling  trace_init_flags_exit__splice+0x0/0x12 @ 1
[    0.024262] initcall trace_init_flags_exit__splice+0x0/0x12 returned 0 after 0 usecs
[    0.024266] calling  trace_init_flags_enter__splice+0x0/0x12 @ 1
[    0.024270] initcall trace_init_flags_enter__splice+0x0/0x12 returned 0 after 0 usecs
[    0.024274] calling  trace_init_flags_exit__vmsplice+0x0/0x12 @ 1
[    0.024277] initcall trace_init_flags_exit__vmsplice+0x0/0x12 returned 0 after 0 usecs
[    0.024282] calling  trace_init_flags_enter__vmsplice+0x0/0x12 @ 1
[    0.024285] initcall trace_init_flags_enter__vmsplice+0x0/0x12 returned 0 after 0 usecs
[    0.024290] calling  trace_init_flags_exit__fdatasync+0x0/0x12 @ 1
[    0.024293] initcall trace_init_flags_exit__fdatasync+0x0/0x12 returned 0 after 0 usecs
[    0.024298] calling  trace_init_flags_enter__fdatasync+0x0/0x12 @ 1
[    0.024301] initcall trace_init_flags_enter__fdatasync+0x0/0x12 returned 0 after 0 usecs
[    0.024306] calling  trace_init_flags_exit__fsync+0x0/0x12 @ 1
[    0.024309] initcall trace_init_flags_exit__fsync+0x0/0x12 returned 0 after 0 usecs
[    0.024313] calling  trace_init_flags_enter__fsync+0x0/0x12 @ 1
[    0.024317] initcall trace_init_flags_enter__fsync+0x0/0x12 returned 0 after 0 usecs
[    0.024321] calling  trace_init_flags_exit__sync+0x0/0x12 @ 1
[    0.024325] initcall trace_init_flags_exit__sync+0x0/0x12 returned 0 after 0 usecs
[    0.024329] calling  trace_init_flags_enter__sync+0x0/0x12 @ 1
[    0.024332] initcall trace_init_flags_enter__sync+0x0/0x12 returned 0 after 0 usecs
[    0.024336] calling  trace_init_flags_exit__utimes+0x0/0x12 @ 1
[    0.024340] initcall trace_init_flags_exit__utimes+0x0/0x12 returned 0 after 0 usecs
[    0.024344] calling  trace_init_flags_enter__utimes+0x0/0x12 @ 1
[    0.024348] initcall trace_init_flags_enter__utimes+0x0/0x12 returned 0 after 0 usecs
[    0.024352] calling  trace_init_flags_exit__futimesat+0x0/0x12 @ 1
[    0.024356] initcall trace_init_flags_exit__futimesat+0x0/0x12 returned 0 after 0 usecs
[    0.024360] calling  trace_init_flags_enter__futimesat+0x0/0x12 @ 1
[    0.024364] initcall trace_init_flags_enter__futimesat+0x0/0x12 returned 0 after 0 usecs
[    0.024368] calling  trace_init_flags_exit__utimensat+0x0/0x12 @ 1
[    0.024372] initcall trace_init_flags_exit__utimensat+0x0/0x12 returned 0 after 0 usecs
[    0.024376] calling  trace_init_flags_enter__utimensat+0x0/0x12 @ 1
[    0.024380] initcall trace_init_flags_enter__utimensat+0x0/0x12 returned 0 after 0 usecs
[    0.024384] calling  trace_init_flags_exit__utime+0x0/0x12 @ 1
[    0.024387] initcall trace_init_flags_exit__utime+0x0/0x12 returned 0 after 0 usecs
[    0.024392] calling  trace_init_flags_enter__utime+0x0/0x12 @ 1
[    0.024395] initcall trace_init_flags_enter__utime+0x0/0x12 returned 0 after 0 usecs
[    0.024399] calling  trace_init_flags_exit__ustat+0x0/0x12 @ 1
[    0.024403] initcall trace_init_flags_exit__ustat+0x0/0x12 returned 0 after 0 usecs
[    0.024407] calling  trace_init_flags_enter__ustat+0x0/0x12 @ 1
[    0.024411] initcall trace_init_flags_enter__ustat+0x0/0x12 returned 0 after 0 usecs
[    0.024415] calling  trace_init_flags_exit__fstatfs64+0x0/0x12 @ 1
[    0.024419] initcall trace_init_flags_exit__fstatfs64+0x0/0x12 returned 0 after 0 usecs
[    0.024423] calling  trace_init_flags_enter__fstatfs64+0x0/0x12 @ 1
[    0.024427] initcall trace_init_flags_enter__fstatfs64+0x0/0x12 returned 0 after 0 usecs
[    0.024431] calling  trace_init_flags_exit__fstatfs+0x0/0x12 @ 1
[    0.024435] initcall trace_init_flags_exit__fstatfs+0x0/0x12 returned 0 after 0 usecs
[    0.024439] calling  trace_init_flags_enter__fstatfs+0x0/0x12 @ 1
[    0.024442] initcall trace_init_flags_enter__fstatfs+0x0/0x12 returned 0 after 0 usecs
[    0.024447] calling  trace_init_flags_exit__statfs64+0x0/0x12 @ 1
[    0.024450] initcall trace_init_flags_exit__statfs64+0x0/0x12 returned 0 after 0 usecs
[    0.024455] calling  trace_init_flags_enter__statfs64+0x0/0x12 @ 1
[    0.024458] initcall trace_init_flags_enter__statfs64+0x0/0x12 returned 0 after 0 usecs
[    0.024463] calling  trace_init_flags_exit__statfs+0x0/0x12 @ 1
[    0.024466] initcall trace_init_flags_exit__statfs+0x0/0x12 returned 0 after 0 usecs
[    0.024470] calling  trace_init_flags_enter__statfs+0x0/0x12 @ 1
[    0.024474] initcall trace_init_flags_enter__statfs+0x0/0x12 returned 0 after 0 usecs
[    0.024478] calling  trace_init_flags_exit__bdflush+0x0/0x12 @ 1
[    0.024482] initcall trace_init_flags_exit__bdflush+0x0/0x12 returned 0 after 0 usecs
[    0.024486] calling  trace_init_flags_enter__bdflush+0x0/0x12 @ 1
[    0.024490] initcall trace_init_flags_enter__bdflush+0x0/0x12 returned 0 after 0 usecs
[    0.024494] calling  trace_init_flags_exit__ioprio_get+0x0/0x12 @ 1
[    0.024498] initcall trace_init_flags_exit__ioprio_get+0x0/0x12 returned 0 after 0 usecs
[    0.024502] calling  trace_init_flags_enter__ioprio_get+0x0/0x12 @ 1
[    0.024506] initcall trace_init_flags_enter__ioprio_get+0x0/0x12 returned 0 after 0 usecs
[    0.024510] calling  trace_init_flags_exit__ioprio_set+0x0/0x12 @ 1
[    0.024514] initcall trace_init_flags_exit__ioprio_set+0x0/0x12 returned 0 after 0 usecs
[    0.024519] calling  trace_init_flags_enter__ioprio_set+0x0/0x12 @ 1
[    0.024522] initcall trace_init_flags_enter__ioprio_set+0x0/0x12 returned 0 after 0 usecs
[    0.024527] calling  trace_init_flags_exit__inotify_rm_watch+0x0/0x12 @ 1
[    0.024531] initcall trace_init_flags_exit__inotify_rm_watch+0x0/0x12 returned 0 after 0 usecs
[    0.024535] calling  trace_init_flags_enter__inotify_rm_watch+0x0/0x12 @ 1
[    0.024539] initcall trace_init_flags_enter__inotify_rm_watch+0x0/0x12 returned 0 after 0 usecs
[    0.024544] calling  trace_init_flags_exit__inotify_add_watch+0x0/0x12 @ 1
[    0.024548] initcall trace_init_flags_exit__inotify_add_watch+0x0/0x12 returned 0 after 0 usecs
[    0.024552] calling  trace_init_flags_enter__inotify_add_watch+0x0/0x12 @ 1
[    0.024556] initcall trace_init_flags_enter__inotify_add_watch+0x0/0x12 returned 0 after 0 usecs
[    0.024561] calling  trace_init_flags_exit__inotify_init+0x0/0x12 @ 1
[    0.024564] initcall trace_init_flags_exit__inotify_init+0x0/0x12 returned 0 after 0 usecs
[    0.024569] calling  trace_init_flags_enter__inotify_init+0x0/0x12 @ 1
[    0.024573] initcall trace_init_flags_enter__inotify_init+0x0/0x12 returned 0 after 0 usecs
[    0.024577] calling  trace_init_flags_exit__inotify_init1+0x0/0x12 @ 1
[    0.024581] initcall trace_init_flags_exit__inotify_init1+0x0/0x12 returned 0 after 0 usecs
[    0.024585] calling  trace_init_flags_enter__inotify_init1+0x0/0x12 @ 1
[    0.024589] initcall trace_init_flags_enter__inotify_init1+0x0/0x12 returned 0 after 0 usecs
[    0.024594] calling  trace_init_flags_exit__fanotify_init+0x0/0x12 @ 1
[    0.024598] initcall trace_init_flags_exit__fanotify_init+0x0/0x12 returned 0 after 0 usecs
[    0.024602] calling  trace_init_flags_enter__fanotify_init+0x0/0x12 @ 1
[    0.024606] initcall trace_init_flags_enter__fanotify_init+0x0/0x12 returned 0 after 0 usecs
[    0.024610] calling  trace_init_flags_exit__epoll_pwait+0x0/0x12 @ 1
[    0.024614] initcall trace_init_flags_exit__epoll_pwait+0x0/0x12 returned 0 after 0 usecs
[    0.024618] calling  trace_init_flags_enter__epoll_pwait+0x0/0x12 @ 1
[    0.024622] initcall trace_init_flags_enter__epoll_pwait+0x0/0x12 returned 0 after 0 usecs
[    0.024627] calling  trace_init_flags_exit__epoll_wait+0x0/0x12 @ 1
[    0.024631] initcall trace_init_flags_exit__epoll_wait+0x0/0x12 returned 0 after 0 usecs
[    0.024635] calling  trace_init_flags_enter__epoll_wait+0x0/0x12 @ 1
[    0.024639] initcall trace_init_flags_enter__epoll_wait+0x0/0x12 returned 0 after 0 usecs
[    0.024643] calling  trace_init_flags_exit__epoll_ctl+0x0/0x12 @ 1
[    0.024647] initcall trace_init_flags_exit__epoll_ctl+0x0/0x12 returned 0 after 0 usecs
[    0.024651] calling  trace_init_flags_enter__epoll_ctl+0x0/0x12 @ 1
[    0.024655] initcall trace_init_flags_enter__epoll_ctl+0x0/0x12 returned 0 after 0 usecs
[    0.024659] calling  trace_init_flags_exit__epoll_create+0x0/0x12 @ 1
[    0.024663] initcall trace_init_flags_exit__epoll_create+0x0/0x12 returned 0 after 0 usecs
[    0.024668] calling  trace_init_flags_enter__epoll_create+0x0/0x12 @ 1
[    0.024672] initcall trace_init_flags_enter__epoll_create+0x0/0x12 returned 0 after 0 usecs
[    0.024676] calling  trace_init_flags_exit__epoll_create1+0x0/0x12 @ 1
[    0.024680] initcall trace_init_flags_exit__epoll_create1+0x0/0x12 returned 0 after 0 usecs
[    0.024684] calling  trace_init_flags_enter__epoll_create1+0x0/0x12 @ 1
[    0.024688] initcall trace_init_flags_enter__epoll_create1+0x0/0x12 returned 0 after 0 usecs
[    0.024693] calling  trace_init_flags_exit__signalfd+0x0/0x12 @ 1
[    0.024697] initcall trace_init_flags_exit__signalfd+0x0/0x12 returned 0 after 0 usecs
[    0.024701] calling  trace_init_flags_enter__signalfd+0x0/0x12 @ 1
[    0.024705] initcall trace_init_flags_enter__signalfd+0x0/0x12 returned 0 after 0 usecs
[    0.024709] calling  trace_init_flags_exit__signalfd4+0x0/0x12 @ 1
[    0.024713] initcall trace_init_flags_exit__signalfd4+0x0/0x12 returned 0 after 0 usecs
[    0.024717] calling  trace_init_flags_enter__signalfd4+0x0/0x12 @ 1
[    0.024721] initcall trace_init_flags_enter__signalfd4+0x0/0x12 returned 0 after 0 usecs
[    0.024726] calling  trace_init_flags_exit__timerfd_gettime+0x0/0x12 @ 1
[    0.024730] initcall trace_init_flags_exit__timerfd_gettime+0x0/0x12 returned 0 after 0 usecs
[    0.024734] calling  trace_init_flags_enter__timerfd_gettime+0x0/0x12 @ 1
[    0.024738] initcall trace_init_flags_enter__timerfd_gettime+0x0/0x12 returned 0 after 0 usecs
[    0.024743] calling  trace_init_flags_exit__timerfd_settime+0x0/0x12 @ 1
[    0.024747] initcall trace_init_flags_exit__timerfd_settime+0x0/0x12 returned 0 after 0 usecs
[    0.024751] calling  trace_init_flags_enter__timerfd_settime+0x0/0x12 @ 1
[    0.024755] initcall trace_init_flags_enter__timerfd_settime+0x0/0x12 returned 0 after 0 usecs
[    0.024760] calling  trace_init_flags_exit__timerfd_create+0x0/0x12 @ 1
[    0.024763] initcall trace_init_flags_exit__timerfd_create+0x0/0x12 returned 0 after 0 usecs
[    0.024768] calling  trace_init_flags_enter__timerfd_create+0x0/0x12 @ 1
[    0.024772] initcall trace_init_flags_enter__timerfd_create+0x0/0x12 returned 0 after 0 usecs
[    0.024776] calling  trace_init_flags_exit__eventfd+0x0/0x12 @ 1
[    0.024780] initcall trace_init_flags_exit__eventfd+0x0/0x12 returned 0 after 0 usecs
[    0.024784] calling  trace_init_flags_enter__eventfd+0x0/0x12 @ 1
[    0.024788] initcall trace_init_flags_enter__eventfd+0x0/0x12 returned 0 after 0 usecs
[    0.024793] calling  trace_init_flags_exit__eventfd2+0x0/0x12 @ 1
[    0.024796] initcall trace_init_flags_exit__eventfd2+0x0/0x12 returned 0 after 0 usecs
[    0.024801] calling  trace_init_flags_enter__eventfd2+0x0/0x12 @ 1
[    0.024804] initcall trace_init_flags_enter__eventfd2+0x0/0x12 returned 0 after 0 usecs
[    0.024809] calling  trace_init_flags_exit__io_getevents+0x0/0x12 @ 1
[    0.024813] initcall trace_init_flags_exit__io_getevents+0x0/0x12 returned 0 after 0 usecs
[    0.024817] calling  trace_init_flags_enter__io_getevents+0x0/0x12 @ 1
[    0.024821] initcall trace_init_flags_enter__io_getevents+0x0/0x12 returned 0 after 0 usecs
[    0.024826] calling  trace_init_flags_exit__io_cancel+0x0/0x12 @ 1
[    0.024830] initcall trace_init_flags_exit__io_cancel+0x0/0x12 returned 0 after 0 usecs
[    0.024834] calling  trace_init_flags_enter__io_cancel+0x0/0x12 @ 1
[    0.024838] initcall trace_init_flags_enter__io_cancel+0x0/0x12 returned 0 after 0 usecs
[    0.024842] calling  trace_init_flags_exit__io_submit+0x0/0x12 @ 1
[    0.024846] initcall trace_init_flags_exit__io_submit+0x0/0x12 returned 0 after 0 usecs
[    0.024850] calling  trace_init_flags_enter__io_submit+0x0/0x12 @ 1
[    0.024854] initcall trace_init_flags_enter__io_submit+0x0/0x12 returned 0 after 0 usecs
[    0.024859] calling  trace_init_flags_exit__io_destroy+0x0/0x12 @ 1
[    0.024862] initcall trace_init_flags_exit__io_destroy+0x0/0x12 returned 0 after 0 usecs
[    0.024867] calling  trace_init_flags_enter__io_destroy+0x0/0x12 @ 1
[    0.024871] initcall trace_init_flags_enter__io_destroy+0x0/0x12 returned 0 after 0 usecs
[    0.024875] calling  trace_init_flags_exit__io_setup+0x0/0x12 @ 1
[    0.024879] initcall trace_init_flags_exit__io_setup+0x0/0x12 returned 0 after 0 usecs
[    0.024883] calling  trace_init_flags_enter__io_setup+0x0/0x12 @ 1
[    0.024887] initcall trace_init_flags_enter__io_setup+0x0/0x12 returned 0 after 0 usecs
[    0.024891] calling  trace_init_flags_exit__flock+0x0/0x12 @ 1
[    0.024895] initcall trace_init_flags_exit__flock+0x0/0x12 returned 0 after 0 usecs
[    0.024899] calling  trace_init_flags_enter__flock+0x0/0x12 @ 1
[    0.024903] initcall trace_init_flags_enter__flock+0x0/0x12 returned 0 after 0 usecs
[    0.024908] calling  trace_init_flags_exit__nfsservctl+0x0/0x12 @ 1
[    0.024912] initcall trace_init_flags_exit__nfsservctl+0x0/0x12 returned 0 after 0 usecs
[    0.024916] calling  trace_init_flags_enter__nfsservctl+0x0/0x12 @ 1
[    0.024920] initcall trace_init_flags_enter__nfsservctl+0x0/0x12 returned 0 after 0 usecs
[    0.024925] calling  trace_init_flags_exit__quotactl+0x0/0x12 @ 1
[    0.024928] initcall trace_init_flags_exit__quotactl+0x0/0x12 returned 0 after 0 usecs
[    0.024933] calling  trace_init_flags_enter__quotactl+0x0/0x12 @ 1
[    0.024937] initcall trace_init_flags_enter__quotactl+0x0/0x12 returned 0 after 0 usecs
[    0.024942] calling  trace_init_flags_exit__msgrcv+0x0/0x12 @ 1
[    0.024946] initcall trace_init_flags_exit__msgrcv+0x0/0x12 returned 0 after 0 usecs
[    0.024950] calling  trace_init_flags_enter__msgrcv+0x0/0x12 @ 1
[    0.024954] initcall trace_init_flags_enter__msgrcv+0x0/0x12 returned 0 after 0 usecs
[    0.024958] calling  trace_init_flags_exit__msgsnd+0x0/0x12 @ 1
[    0.024962] initcall trace_init_flags_exit__msgsnd+0x0/0x12 returned 0 after 0 usecs
[    0.024967] calling  trace_init_flags_enter__msgsnd+0x0/0x12 @ 1
[    0.024971] initcall trace_init_flags_enter__msgsnd+0x0/0x12 returned 0 after 0 usecs
[    0.024975] calling  trace_init_flags_exit__msgctl+0x0/0x12 @ 1
[    0.024979] initcall trace_init_flags_exit__msgctl+0x0/0x12 returned 0 after 0 usecs
[    0.024983] calling  trace_init_flags_enter__msgctl+0x0/0x12 @ 1
[    0.024987] initcall trace_init_flags_enter__msgctl+0x0/0x12 returned 0 after 0 usecs
[    0.024992] calling  trace_init_flags_exit__msgget+0x0/0x12 @ 1
[    0.024995] initcall trace_init_flags_exit__msgget+0x0/0x12 returned 0 after 0 usecs
[    0.025000] calling  trace_init_flags_enter__msgget+0x0/0x12 @ 1
[    0.025004] initcall trace_init_flags_enter__msgget+0x0/0x12 returned 0 after 0 usecs
[    0.025008] calling  trace_init_flags_exit__semop+0x0/0x12 @ 1
[    0.025012] initcall trace_init_flags_exit__semop+0x0/0x12 returned 0 after 0 usecs
[    0.025017] calling  trace_init_flags_enter__semop+0x0/0x12 @ 1
[    0.025020] initcall trace_init_flags_enter__semop+0x0/0x12 returned 0 after 0 usecs
[    0.025025] calling  trace_init_flags_exit__semtimedop+0x0/0x12 @ 1
[    0.025029] initcall trace_init_flags_exit__semtimedop+0x0/0x12 returned 0 after 0 usecs
[    0.025034] calling  trace_init_flags_enter__semtimedop+0x0/0x12 @ 1
[    0.025038] initcall trace_init_flags_enter__semtimedop+0x0/0x12 returned 0 after 0 usecs
[    0.025042] calling  trace_init_flags_exit__semget+0x0/0x12 @ 1
[    0.025046] initcall trace_init_flags_exit__semget+0x0/0x12 returned 0 after 0 usecs
[    0.025050] calling  trace_init_flags_enter__semget+0x0/0x12 @ 1
[    0.025054] initcall trace_init_flags_enter__semget+0x0/0x12 returned 0 after 0 usecs
[    0.025059] calling  trace_init_flags_exit__shmdt+0x0/0x12 @ 1
[    0.025063] initcall trace_init_flags_exit__shmdt+0x0/0x12 returned 0 after 0 usecs
[    0.025067] calling  trace_init_flags_enter__shmdt+0x0/0x12 @ 1
[    0.025071] initcall trace_init_flags_enter__shmdt+0x0/0x12 returned 0 after 0 usecs
[    0.025075] calling  trace_init_flags_exit__shmat+0x0/0x12 @ 1
[    0.025079] initcall trace_init_flags_exit__shmat+0x0/0x12 returned 0 after 0 usecs
[    0.025084] calling  trace_init_flags_enter__shmat+0x0/0x12 @ 1
[    0.025088] initcall trace_init_flags_enter__shmat+0x0/0x12 returned 0 after 0 usecs
[    0.025092] calling  trace_init_flags_exit__shmctl+0x0/0x12 @ 1
[    0.025096] initcall trace_init_flags_exit__shmctl+0x0/0x12 returned 0 after 0 usecs
[    0.025100] calling  trace_init_flags_enter__shmctl+0x0/0x12 @ 1
[    0.025104] initcall trace_init_flags_enter__shmctl+0x0/0x12 returned 0 after 0 usecs
[    0.025109] calling  trace_init_flags_exit__shmget+0x0/0x12 @ 1
[    0.025113] initcall trace_init_flags_exit__shmget+0x0/0x12 returned 0 after 0 usecs
[    0.025117] calling  trace_init_flags_enter__shmget+0x0/0x12 @ 1
[    0.025121] initcall trace_init_flags_enter__shmget+0x0/0x12 returned 0 after 0 usecs
[    0.025126] calling  trace_init_flags_exit__mq_getsetattr+0x0/0x12 @ 1
[    0.025129] initcall trace_init_flags_exit__mq_getsetattr+0x0/0x12 returned 0 after 0 usecs
[    0.025133] calling  trace_init_flags_enter__mq_getsetattr+0x0/0x12 @ 1
[    0.025137] initcall trace_init_flags_enter__mq_getsetattr+0x0/0x12 returned 0 after 0 usecs
[    0.025142] calling  trace_init_flags_exit__mq_notify+0x0/0x12 @ 1
[    0.025146] initcall trace_init_flags_exit__mq_notify+0x0/0x12 returned 0 after 0 usecs
[    0.025150] calling  trace_init_flags_enter__mq_notify+0x0/0x12 @ 1
[    0.025155] initcall trace_init_flags_enter__mq_notify+0x0/0x12 returned 0 after 0 usecs
[    0.025159] calling  trace_init_flags_exit__mq_timedreceive+0x0/0x12 @ 1
[    0.025163] initcall trace_init_flags_exit__mq_timedreceive+0x0/0x12 returned 0 after 0 usecs
[    0.025168] calling  trace_init_flags_enter__mq_timedreceive+0x0/0x12 @ 1
[    0.025172] initcall trace_init_flags_enter__mq_timedreceive+0x0/0x12 returned 0 after 0 usecs
[    0.025177] calling  trace_init_flags_exit__mq_timedsend+0x0/0x12 @ 1
[    0.025181] initcall trace_init_flags_exit__mq_timedsend+0x0/0x12 returned 0 after 0 usecs
[    0.025186] calling  trace_init_flags_enter__mq_timedsend+0x0/0x12 @ 1
[    0.025190] initcall trace_init_flags_enter__mq_timedsend+0x0/0x12 returned 0 after 0 usecs
[    0.025195] calling  trace_init_flags_exit__mq_unlink+0x0/0x12 @ 1
[    0.025199] initcall trace_init_flags_exit__mq_unlink+0x0/0x12 returned 0 after 0 usecs
[    0.025203] calling  trace_init_flags_enter__mq_unlink+0x0/0x12 @ 1
[    0.025207] initcall trace_init_flags_enter__mq_unlink+0x0/0x12 returned 0 after 0 usecs
[    0.025212] calling  trace_init_flags_exit__mq_open+0x0/0x12 @ 1
[    0.025216] initcall trace_init_flags_exit__mq_open+0x0/0x12 returned 0 after 0 usecs
[    0.025220] calling  trace_init_flags_enter__mq_open+0x0/0x12 @ 1
[    0.025224] initcall trace_init_flags_enter__mq_open+0x0/0x12 returned 0 after 0 usecs
[    0.025228] calling  trace_init_flags_exit__keyctl+0x0/0x12 @ 1
[    0.025232] initcall trace_init_flags_exit__keyctl+0x0/0x12 returned 0 after 0 usecs
[    0.025236] calling  trace_init_flags_enter__keyctl+0x0/0x12 @ 1
[    0.025239] initcall trace_init_flags_enter__keyctl+0x0/0x12 returned 0 after 0 usecs
[    0.025244] calling  trace_init_flags_exit__request_key+0x0/0x12 @ 1
[    0.025247] initcall trace_init_flags_exit__request_key+0x0/0x12 returned 0 after 0 usecs
[    0.025251] calling  trace_init_flags_enter__request_key+0x0/0x12 @ 1
[    0.025255] initcall trace_init_flags_enter__request_key+0x0/0x12 returned 0 after 0 usecs
[    0.025259] calling  trace_init_flags_exit__add_key+0x0/0x12 @ 1
[    0.025263] initcall trace_init_flags_exit__add_key+0x0/0x12 returned 0 after 0 usecs
[    0.025267] calling  trace_init_flags_enter__add_key+0x0/0x12 @ 1
[    0.025270] initcall trace_init_flags_enter__add_key+0x0/0x12 returned 0 after 0 usecs
[    0.025276] calling  trace_init_flags_exit__socketcall+0x0/0x12 @ 1
[    0.025280] initcall trace_init_flags_exit__socketcall+0x0/0x12 returned 0 after 0 usecs
[    0.025284] calling  trace_init_flags_enter__socketcall+0x0/0x12 @ 1
[    0.025288] initcall trace_init_flags_enter__socketcall+0x0/0x12 returned 0 after 0 usecs
[    0.025292] calling  trace_init_flags_exit__recvmmsg+0x0/0x12 @ 1
[    0.025296] initcall trace_init_flags_exit__recvmmsg+0x0/0x12 returned 0 after 0 usecs
[    0.025300] calling  trace_init_flags_enter__recvmmsg+0x0/0x12 @ 1
[    0.025304] initcall trace_init_flags_enter__recvmmsg+0x0/0x12 returned 0 after 0 usecs
[    0.025308] calling  trace_init_flags_exit__recvmsg+0x0/0x12 @ 1
[    0.025312] initcall trace_init_flags_exit__recvmsg+0x0/0x12 returned 0 after 0 usecs
[    0.025316] calling  trace_init_flags_enter__recvmsg+0x0/0x12 @ 1
[    0.025320] initcall trace_init_flags_enter__recvmsg+0x0/0x12 returned 0 after 0 usecs
[    0.025324] calling  trace_init_flags_exit__sendmsg+0x0/0x12 @ 1
[    0.025328] initcall trace_init_flags_exit__sendmsg+0x0/0x12 returned 0 after 0 usecs
[    0.025332] calling  trace_init_flags_enter__sendmsg+0x0/0x12 @ 1
[    0.025336] initcall trace_init_flags_enter__sendmsg+0x0/0x12 returned 0 after 0 usecs
[    0.025340] calling  trace_init_flags_exit__shutdown+0x0/0x12 @ 1
[    0.025344] initcall trace_init_flags_exit__shutdown+0x0/0x12 returned 0 after 0 usecs
[    0.025348] calling  trace_init_flags_enter__shutdown+0x0/0x12 @ 1
[    0.025352] initcall trace_init_flags_enter__shutdown+0x0/0x12 returned 0 after 0 usecs
[    0.025356] calling  trace_init_flags_exit__getsockopt+0x0/0x12 @ 1
[    0.025360] initcall trace_init_flags_exit__getsockopt+0x0/0x12 returned 0 after 0 usecs
[    0.025364] calling  trace_init_flags_enter__getsockopt+0x0/0x12 @ 1
[    0.025368] initcall trace_init_flags_enter__getsockopt+0x0/0x12 returned 0 after 0 usecs
[    0.025372] calling  trace_init_flags_exit__setsockopt+0x0/0x12 @ 1
[    0.025376] initcall trace_init_flags_exit__setsockopt+0x0/0x12 returned 0 after 0 usecs
[    0.025380] calling  trace_init_flags_enter__setsockopt+0x0/0x12 @ 1
[    0.025384] initcall trace_init_flags_enter__setsockopt+0x0/0x12 returned 0 after 0 usecs
[    0.025388] calling  trace_init_flags_exit__recvfrom+0x0/0x12 @ 1
[    0.025392] initcall trace_init_flags_exit__recvfrom+0x0/0x12 returned 0 after 0 usecs
[    0.025396] calling  trace_init_flags_enter__recvfrom+0x0/0x12 @ 1
[    0.025400] initcall trace_init_flags_enter__recvfrom+0x0/0x12 returned 0 after 0 usecs
[    0.025404] calling  trace_init_flags_exit__send+0x0/0x12 @ 1
[    0.025408] initcall trace_init_flags_exit__send+0x0/0x12 returned 0 after 0 usecs
[    0.025412] calling  trace_init_flags_enter__send+0x0/0x12 @ 1
[    0.025416] initcall trace_init_flags_enter__send+0x0/0x12 returned 0 after 0 usecs
[    0.025420] calling  trace_init_flags_exit__sendto+0x0/0x12 @ 1
[    0.025424] initcall trace_init_flags_exit__sendto+0x0/0x12 returned 0 after 0 usecs
[    0.025428] calling  trace_init_flags_enter__sendto+0x0/0x12 @ 1
[    0.025431] initcall trace_init_flags_enter__sendto+0x0/0x12 returned 0 after 0 usecs
[    0.025436] calling  trace_init_flags_exit__getpeername+0x0/0x12 @ 1
[    0.025439] initcall trace_init_flags_exit__getpeername+0x0/0x12 returned 0 after 0 usecs
[    0.025444] calling  trace_init_flags_enter__getpeername+0x0/0x12 @ 1
[    0.025447] initcall trace_init_flags_enter__getpeername+0x0/0x12 returned 0 after 0 usecs
[    0.025452] calling  trace_init_flags_exit__getsockname+0x0/0x12 @ 1
[    0.025455] initcall trace_init_flags_exit__getsockname+0x0/0x12 returned 0 after 0 usecs
[    0.025460] calling  trace_init_flags_enter__getsockname+0x0/0x12 @ 1
[    0.025463] initcall trace_init_flags_enter__getsockname+0x0/0x12 returned 0 after 0 usecs
[    0.025468] calling  trace_init_flags_exit__connect+0x0/0x12 @ 1
[    0.025471] initcall trace_init_flags_exit__connect+0x0/0x12 returned 0 after 0 usecs
[    0.025476] calling  trace_init_flags_enter__connect+0x0/0x12 @ 1
[    0.025479] initcall trace_init_flags_enter__connect+0x0/0x12 returned 0 after 0 usecs
[    0.025483] calling  trace_init_flags_exit__accept+0x0/0x12 @ 1
[    0.025487] initcall trace_init_flags_exit__accept+0x0/0x12 returned 0 after 0 usecs
[    0.025491] calling  trace_init_flags_enter__accept+0x0/0x12 @ 1
[    0.025495] initcall trace_init_flags_enter__accept+0x0/0x12 returned 0 after 0 usecs
[    0.025499] calling  trace_init_flags_exit__accept4+0x0/0x12 @ 1
[    0.025503] initcall trace_init_flags_exit__accept4+0x0/0x12 returned 0 after 0 usecs
[    0.025507] calling  trace_init_flags_enter__accept4+0x0/0x12 @ 1
[    0.025511] initcall trace_init_flags_enter__accept4+0x0/0x12 returned 0 after 0 usecs
[    0.025515] calling  trace_init_flags_exit__listen+0x0/0x12 @ 1
[    0.025518] initcall trace_init_flags_exit__listen+0x0/0x12 returned 0 after 0 usecs
[    0.025523] calling  trace_init_flags_enter__listen+0x0/0x12 @ 1
[    0.025526] initcall trace_init_flags_enter__listen+0x0/0x12 returned 0 after 0 usecs
[    0.025530] calling  trace_init_flags_exit__bind+0x0/0x12 @ 1
[    0.025534] initcall trace_init_flags_exit__bind+0x0/0x12 returned 0 after 0 usecs
[    0.025538] calling  trace_init_flags_enter__bind+0x0/0x12 @ 1
[    0.025542] initcall trace_init_flags_enter__bind+0x0/0x12 returned 0 after 0 usecs
[    0.025546] calling  trace_init_flags_exit__socketpair+0x0/0x12 @ 1
[    0.025549] initcall trace_init_flags_exit__socketpair+0x0/0x12 returned 0 after 0 usecs
[    0.025554] calling  trace_init_flags_enter__socketpair+0x0/0x12 @ 1
[    0.025557] initcall trace_init_flags_enter__socketpair+0x0/0x12 returned 0 after 0 usecs
[    0.025562] calling  trace_init_flags_exit__socket+0x0/0x12 @ 1
[    0.025565] initcall trace_init_flags_exit__socket+0x0/0x12 returned 0 after 0 usecs
[    0.025569] calling  trace_init_flags_enter__socket+0x0/0x12 @ 1
[    0.025573] initcall trace_init_flags_enter__socket+0x0/0x12 returned 0 after 0 usecs
[    0.025637] installing Xen timer for CPU 1
[    0.025651] cpu 1 spinlock event irq 279
[    0.025839] installing Xen timer for CPU 2
[    0.025852] cpu 2 spinlock event irq 285
[    0.026024] installing Xen timer for CPU 3
[    0.026036] cpu 3 spinlock event irq 291
[    0.026208] installing Xen timer for CPU 4
[    0.026219] cpu 4 spinlock event irq 297
[    0.026387] installing Xen timer for CPU 5
[    0.026398] cpu 5 spinlock event irq 303
[    0.026502] Brought up 6 CPUs
[    0.026586] devtmpfs: initialized
[    0.026586] calling  init_mmap_min_addr+0x0/0x16 @ 1
[    0.026586] initcall init_mmap_min_addr+0x0/0x16 returned 0 after 0 usecs
[    0.026586] calling  init_cpufreq_transition_notifier_list+0x0/0x1b @ 1
[    0.026586] initcall init_cpufreq_transition_notifier_list+0x0/0x1b returned 0 after 0 usecs
[    0.026586] calling  net_ns_init+0x0/0xf7 @ 1
[    0.026586] initcall net_ns_init+0x0/0xf7 returned 0 after 0 usecs
[    0.026586] calling  e820_mark_nvs_memory+0x0/0x49 @ 1
[    0.026586] initcall e820_mark_nvs_memory+0x0/0x49 returned 0 after 0 usecs
[    0.026586] calling  cpufreq_tsc+0x0/0x37 @ 1
[    0.026586] initcall cpufreq_tsc+0x0/0x37 returned 0 after 0 usecs
[    0.026586] calling  pci_reboot_init+0x0/0x14 @ 1
[    0.026586] initcall pci_reboot_init+0x0/0x14 returned 0 after 0 usecs
[    0.026586] calling  init_lapic_sysfs+0x0/0x30 @ 1
[    0.026586] initcall init_lapic_sysfs+0x0/0x30 returned 0 after 0 usecs
[    0.026586] calling  init_smp_flush+0x0/0x3d @ 1
[    0.026586] initcall init_smp_flush+0x0/0x3d returned 0 after 0 usecs
[    0.026586] calling  alloc_frozen_cpus+0x0/0x10 @ 1
[    0.026586] initcall alloc_frozen_cpus+0x0/0x10 returned 0 after 0 usecs
[    0.026586] calling  sysctl_init+0x0/0x32 @ 1
[    0.026586] initcall sysctl_init+0x0/0x32 returned 0 after 0 usecs
[    0.026586] calling  ksysfs_init+0x0/0x94 @ 1
[    0.026586] initcall ksysfs_init+0x0/0x94 returned 0 after 0 usecs
[    0.026586] calling  init_jiffies_clocksource+0x0/0x12 @ 1
[    0.026586] initcall init_jiffies_clocksource+0x0/0x12 returned 0 after 0 usecs
[    0.026586] calling  pm_init+0x0/0x5f @ 1
[    0.026586] initcall pm_init+0x0/0x5f returned 0 after 0 usecs
[    0.026586] calling  pm_disk_init+0x0/0x19 @ 1
[    0.026586] initcall pm_disk_init+0x0/0x19 returned 0 after 0 usecs
[    0.026586] calling  swsusp_header_init+0x0/0x40 @ 1
[    0.026586] initcall swsusp_header_init+0x0/0x40 returned 0 after 0 usecs
[    0.026586] calling  init_ftrace_syscalls+0x0/0x86 @ 1
[    0.026586] initcall init_ftrace_syscalls+0x0/0x86 returned 0 after 0 usecs
[    0.026586] calling  init_zero_pfn+0x0/0x35 @ 1
[    0.026586] initcall init_zero_pfn+0x0/0x35 returned 0 after 0 usecs
[    0.026586] calling  fsnotify_init+0x0/0x26 @ 1
[    0.026586] initcall fsnotify_init+0x0/0x26 returned 0 after 0 usecs
[    0.026586] calling  filelock_init+0x0/0x2e @ 1
[    0.026586] initcall filelock_init+0x0/0x2e returned 0 after 0 usecs
[    0.026586] calling  init_script_binfmt+0x0/0x14 @ 1
[    0.026586] initcall init_script_binfmt+0x0/0x14 returned 0 after 0 usecs
[    0.026586] calling  init_elf_binfmt+0x0/0x14 @ 1
[    0.026586] initcall init_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
[    0.026586] calling  init_compat_elf_binfmt+0x0/0x14 @ 1
[    0.026586] initcall init_compat_elf_binfmt+0x0/0x14 returned 0 after 0 usecs
[    0.026586] calling  debugfs_init+0x0/0x5c @ 1
[    0.026586] initcall debugfs_init+0x0/0x5c returned 0 after 0 usecs
[    0.026586] calling  securityfs_init+0x0/0x53 @ 1
[    0.026586] initcall securityfs_init+0x0/0x53 returned 0 after 0 usecs
[    0.026586] calling  random32_init+0x0/0xd9 @ 1
[    0.026586] initcall random32_init+0x0/0xd9 returned 0 after 0 usecs
[    0.026586] calling  sfi_sysfs_init+0x0/0xdb @ 1
[    0.026586] initcall sfi_sysfs_init+0x0/0xdb returned 0 after 0 usecs
[    0.026586] calling  __gnttab_init+0x0/0x27 @ 1
[    0.026586] Grant table initialized
[    0.026586] initcall __gnttab_init+0x0/0x27 returned 0 after 0 usecs
[    0.026586] calling  regulator_init+0x0/0x6c @ 1
[    0.026586] print_constraints: dummy: 
[    0.026586] initcall regulator_init+0x0/0x6c returned 0 after 0 usecs
[    0.026586] calling  early_resume_init+0x0/0x1d0 @ 1
[    0.026586] Time:  2:14:32  Date: 03/17/11
[    0.026586] initcall early_resume_init+0x0/0x1d0 returned 0 after 0 usecs
[    0.026586] calling  cpufreq_core_init+0x0/0xa4 @ 1
[    0.026586] initcall cpufreq_core_init+0x0/0xa4 returned 0 after 0 usecs
[    0.026586] calling  cpuidle_init+0x0/0x40 @ 1
[    0.026586] initcall cpuidle_init+0x0/0x40 returned 0 after 0 usecs
[    0.026586] calling  sock_init+0x0/0x83 @ 1
[    0.026586] initcall sock_init+0x0/0x83 returned 0 after 0 usecs
[    0.026586] calling  net_inuse_init+0x0/0x26 @ 1
[    0.026586] initcall net_inuse_init+0x0/0x26 returned 0 after 0 usecs
[    0.026586] calling  netpoll_init+0x0/0x31 @ 1
[    0.026586] initcall netpoll_init+0x0/0x31 returned 0 after 0 usecs
[    0.026586] calling  netlink_proto_init+0x0/0x1c6 @ 1
[    0.026586] NET: Registered protocol family 16
[    0.026586] initcall netlink_proto_init+0x0/0x1c6 returned 0 after 0 usecs
[    0.026586] calling  bdi_class_init+0x0/0x4d @ 1
[    0.026586] initcall bdi_class_init+0x0/0x4d returned 0 after 0 usecs
[    0.026586] calling  kobject_uevent_init+0x0/0x21 @ 1
[    0.026586] initcall kobject_uevent_init+0x0/0x21 returned 0 after 0 usecs
[    0.026586] calling  gpiolib_sysfs_init+0x0/0x95 @ 1
[    0.026586] initcall gpiolib_sysfs_init+0x0/0x95 returned 0 after 0 usecs
[    0.026586] calling  pcibus_class_init+0x0/0x19 @ 1
[    0.026586] initcall pcibus_class_init+0x0/0x19 returned 0 after 0 usecs
[    0.026586] calling  pci_driver_init+0x0/0x12 @ 1
[    0.026586] initcall pci_driver_init+0x0/0x12 returned 0 after 0 usecs
[    0.026586] calling  backlight_class_init+0x0/0x5d @ 1
[    0.026586] initcall backlight_class_init+0x0/0x5d returned 0 after 0 usecs
[    0.026586] calling  xenbus_init+0x0/0x27d @ 1
[    0.026586] initcall xenbus_init+0x0/0x27d returned 0 after 0 usecs
[    0.026586] calling  tty_class_init+0x0/0x38 @ 1
[    0.026586] initcall tty_class_init+0x0/0x38 returned 0 after 0 usecs
[    0.026586] calling  vtconsole_class_init+0x0/0xc3 @ 1
[    0.026586] initcall vtconsole_class_init+0x0/0xc3 returned 0 after 0 usecs
[    0.026586] calling  wakeup_sources_debugfs_init+0x0/0x2b @ 1
[    0.026586] initcall wakeup_sources_debugfs_init+0x0/0x2b returned 0 after 0 usecs
[    0.026586] calling  register_node_type+0x0/0x12 @ 1
[    0.026586] initcall register_node_type+0x0/0x12 returned 0 after 0 usecs
[    0.026586] calling  spi_init+0x0/0x95 @ 1
[    0.026586] initcall spi_init+0x0/0x95 returned 0 after 0 usecs
[    0.026586] calling  i2c_init+0x0/0x70 @ 1
[    0.026586] initcall i2c_init+0x0/0x70 returned 0 after 0 usecs
[    0.026586] calling  amd_postcore_init+0x0/0x155 @ 1
[    0.026586] node 0 link 0: io port [1000, ffffff]
[    0.026586] TOM: 00000000c0000000 aka 3072M
[    0.026586] Fam 10h mmconf [e0000000, efffffff]
[    0.026586] node 0 link 0: mmio [e0000000, efffffff] ==> none
[    0.026586] node 0 link 0: mmio [f0000000, ffffffff]
[    0.026586] node 0 link 0: mmio [a0000, bffff]
[    0.026586] node 0 link 0: mmio [c0000000, dfffffff]
[    0.026586] TOM2: 0000000240000000 aka 9216M
[    0.026586] bus: [00, 07] on node 0 link 0
[    0.026586] bus: 00 index 0 [io  0x0000-0xffff]
[    0.026586] bus: 00 index 1 [mem 0xf0000000-0xffffffff]
[    0.026586] bus: 00 index 2 [mem 0x000a0000-0x000bffff]
[    0.026586] bus: 00 index 3 [mem 0xc0000000-0xdfffffff]
[    0.026586] bus: 00 index 4 [mem 0x240000000-0xfcffffffff]
[    0.026586] Extended Config Space enabled on 1 nodes
[    0.026586] initcall amd_postcore_init+0x0/0x155 returned 0 after 0 usecs
[    0.026586] calling  arch_kdebugfs_init+0x0/0x24 @ 1
[    0.026586] initcall arch_kdebugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.026586] calling  mtrr_if_init+0x0/0x78 @ 1
[    0.026586] initcall mtrr_if_init+0x0/0x78 returned -19 after 0 usecs
[    0.026586] calling  acpi_configure_wakeup_memory+0x0/0x1e @ 1
[    0.026586] initcall acpi_configure_wakeup_memory+0x0/0x1e returned 0 after 0 usecs
[    0.026586] calling  ffh_cstate_init+0x0/0x2a @ 1
[    0.026586] initcall ffh_cstate_init+0x0/0x2a returned -1 after 0 usecs
[    0.026586] initcall ffh_cstate_init+0x0/0x2a returned with error code -1 
[    0.026586] calling  acpi_pci_init+0x0/0x65 @ 1
[    0.026586] ACPI: bus type pci registered
[    0.026586] initcall acpi_pci_init+0x0/0x65 returned 0 after 0 usecs
[    0.026586] calling  setup_vcpu_hotplug_event+0x0/0x22 @ 1
[    0.026586] initcall setup_vcpu_hotplug_event+0x0/0x22 returned 0 after 0 usecs
[    0.026586] calling  register_xen_pci_notifier+0x0/0x33 @ 1
[    0.026586] initcall register_xen_pci_notifier+0x0/0x33 returned 0 after 0 usecs
[    0.026586] calling  dma_bus_init+0x0/0x3f @ 1
[    0.026586] initcall dma_bus_init+0x0/0x3f returned 0 after 0 usecs
[    0.026586] calling  dma_channel_table_init+0x0/0x119 @ 1
[    0.026586] initcall dma_channel_table_init+0x0/0x119 returned 0 after 0 usecs
[    0.026586] calling  dmi_id_init+0x0/0x329 @ 1
[    0.026586] initcall dmi_id_init+0x0/0x329 returned 0 after 0 usecs
[    0.026586] calling  pci_arch_init+0x0/0x69 @ 1
[    0.026586] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.026586] PCI: not using MMCONFIG
[    0.026586] PCI: Using configuration type 1 for base access
[    0.026586] PCI: Using configuration type 1 for extended access
[    0.026586] initcall pci_arch_init+0x0/0x69 returned 0 after 0 usecs
[    0.026586] calling  topology_init+0x0/0x98 @ 1
[    0.026586] initcall topology_init+0x0/0x98 returned 0 after 0 usecs
[    0.026586] calling  mtrr_init_finialize+0x0/0x3d @ 1
[    0.026586] initcall mtrr_init_finialize+0x0/0x3d returned 0 after 0 usecs
[    0.026586] calling  init_vdso_vars+0x0/0x219 @ 1
[    0.026586] initcall init_vdso_vars+0x0/0x219 returned 0 after 0 usecs
[    0.026586] calling  sysenter_setup+0x0/0x2e4 @ 1
[    0.026586] initcall sysenter_setup+0x0/0x2e4 returned 0 after 0 usecs
[    0.026586] calling  param_sysfs_init+0x0/0x1b2 @ 1
[    0.026586] initcall param_sysfs_init+0x0/0x1b2 returned 0 after 0 usecs
[    0.026586] calling  pm_sysrq_init+0x0/0x20 @ 1
[    0.026586] initcall pm_sysrq_init+0x0/0x20 returned 0 after 0 usecs
[    0.026586] calling  default_bdi_init+0x0/0xa7 @ 1
[    0.026586] initcall default_bdi_init+0x0/0xa7 returned 0 after 0 usecs
[    0.026586] calling  init_bio+0x0/0xe6 @ 1
[    0.026586] bio: create slab <bio-0> at 0
[    0.026586] initcall init_bio+0x0/0xe6 returned 0 after 0 usecs
[    0.026586] calling  fsnotify_notification_init+0x0/0x8b @ 1
[    0.026586] initcall fsnotify_notification_init+0x0/0x8b returned 0 after 0 usecs
[    0.026586] calling  cryptomgr_init+0x0/0x12 @ 1
[    0.026586] initcall cryptomgr_init+0x0/0x12 returned 0 after 0 usecs
[    0.026586] calling  blk_settings_init+0x0/0x2c @ 1
[    0.026586] initcall blk_settings_init+0x0/0x2c returned 0 after 0 usecs
[    0.026586] calling  blk_ioc_init+0x0/0x2a @ 1
[    0.026586] initcall blk_ioc_init+0x0/0x2a returned 0 after 0 usecs
[    0.026586] calling  blk_softirq_init+0x0/0x6e @ 1
[    0.026586] initcall blk_softirq_init+0x0/0x6e returned 0 after 0 usecs
[    0.026586] calling  blk_iopoll_setup+0x0/0x6e @ 1
[    0.026586] initcall blk_iopoll_setup+0x0/0x6e returned 0 after 0 usecs
[    0.026586] calling  genhd_device_init+0x0/0x7c @ 1
[    0.026586] initcall genhd_device_init+0x0/0x7c returned 0 after 0 usecs
[    0.026586] calling  blk_dev_integrity_init+0x0/0x2a @ 1
[    0.026586] initcall blk_dev_integrity_init+0x0/0x2a returned 0 after 0 usecs
[    0.026586] calling  gpiolib_debugfs_init+0x0/0x24 @ 1
[    0.026586] initcall gpiolib_debugfs_init+0x0/0x24 returned 0 after 0 usecs
[    0.026586] calling  stmpe_gpio_init+0x0/0x12 @ 1
[    0.026586] initcall stmpe_gpio_init+0x0/0x12 returned 0 after 0 usecs
[    0.026586] calling  tc3589x_gpio_init+0x0/0x12 @ 1
[    0.026586] initcall tc3589x_gpio_init+0x0/0x12 returned 0 after 0 usecs
[    0.026586] calling  sx150x_init+0x0/0x14 @ 1
[    0.026586] initcall sx150x_init+0x0/0x14 returned 0 after 0 usecs
[    0.026586] calling  pci_slot_init+0x0/0x50 @ 1
[    0.026586] initcall pci_slot_init+0x0/0x50 returned 0 after 0 usecs
[    0.026586] calling  fbmem_init+0x0/0x98 @ 1
[    0.026586] initcall fbmem_init+0x0/0x98 returned 0 after 0 usecs
[    0.026586] calling  acpi_init+0x0/0x10b @ 1
[    0.032000] ACPI: EC: Look up EC in DSDT
[    0.034845] ACPI: Executed 3 blocks of module-level executable AML code
[    0.081251] ACPI: Interpreter enabled
[    0.081256] ACPI: (supports S0 S3 S4 S5)
[    0.081283] ACPI: Using IOAPIC for interrupt routing
[    0.081319] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    0.084015] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in ACPI motherboard resources
[    0.170058] initcall acpi_init+0x0/0x10b returned 0 after 146484 usecs
[    0.170082] calling  dock_init+0x0/0xa5 @ 1
[    0.170287] ACPI: No dock devices found.
[    0.170291] initcall dock_init+0x0/0xa5 returned 0 after 0 usecs
[    0.170294] calling  acpi_pci_root_init+0x0/0x32 @ 1
[    0.170297] HEST: Table not found.
[    0.170301] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.170615] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.170878] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7]
[    0.170882] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff]
[    0.170886] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff]
[    0.170890] pci_root PNP0A03:00: host bridge window [mem 0x000d0000-0x000dffff]
[    0.170894] pci_root PNP0A03:00: host bridge window [mem 0xc0000000-0xdfffffff]
[    0.170897] pci_root PNP0A03:00: host bridge window [mem 0xf0000000-0xfebfffff]
[    0.170924] pci 0000:00:00.0: [1002:5a11] type 0 class 0x000600
[    0.171027] pci 0000:00:00.2: [1002:5a23] type 0 class 0x000806
[    0.171140] pci 0000:00:02.0: [1002:5a16] type 1 class 0x000604
[    0.171201] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[    0.171206] pci 0000:00:02.0: PME# disabled
[    0.171235] pci 0000:00:04.0: [1002:5a18] type 1 class 0x000604
[    0.171295] pci 0000:00:04.0: PME# supported from D0 D3hot D3cold
[    0.171301] pci 0000:00:04.0: PME# disabled
[    0.171337] pci 0000:00:0b.0: [1002:5a1f] type 1 class 0x000604
[    0.171396] pci 0000:00:0b.0: PME# supported from D0 D3hot D3cold
[    0.171402] pci 0000:00:0b.0: PME# disabled
[    0.171443] pci 0000:00:11.0: [1002:4391] type 0 class 0x000106
[    0.171471] pci 0000:00:11.0: reg 10: [io  0xa000-0xa007]
[    0.171485] pci 0000:00:11.0: reg 14: [io  0x9000-0x9003]
[    0.171498] pci 0000:00:11.0: reg 18: [io  0x8000-0x8007]
[    0.171511] pci 0000:00:11.0: reg 1c: [io  0x7000-0x7003]
[    0.171524] pci 0000:00:11.0: reg 20: [io  0x6000-0x600f]
[    0.171537] pci 0000:00:11.0: reg 24: [mem 0xf9fffc00-0xf9ffffff]
[    0.171608] pci 0000:00:12.0: [1002:4397] type 0 class 0x000c03
[    0.171626] pci 0000:00:12.0: reg 10: [mem 0xf9ffe000-0xf9ffefff]
[    0.171715] pci 0000:00:12.2: [1002:4396] type 0 class 0x000c03
[    0.171740] pci 0000:00:12.2: reg 10: [mem 0xf9fff800-0xf9fff8ff]
[    0.171830] pci 0000:00:12.2: supports D1 D2
[    0.171832] pci 0000:00:12.2: PME# supported from D0 D1 D2 D3hot
[    0.171838] pci 0000:00:12.2: PME# disabled
[    0.171865] pci 0000:00:13.0: [1002:4397] type 0 class 0x000c03
[    0.171883] pci 0000:00:13.0: reg 10: [mem 0xf9ffd000-0xf9ffdfff]
[    0.171972] pci 0000:00:13.2: [1002:4396] type 0 class 0x000c03
[    0.171997] pci 0000:00:13.2: reg 10: [mem 0xf9fff400-0xf9fff4ff]
[    0.172086] pci 0000:00:13.2: supports D1 D2
[    0.172089] pci 0000:00:13.2: PME# supported from D0 D1 D2 D3hot
[    0.172095] pci 0000:00:13.2: PME# disabled
[    0.172123] pci 0000:00:14.0: [1002:4385] type 0 class 0x000c05
[    0.172222] pci 0000:00:14.2: [1002:4383] type 0 class 0x000403
[    0.172250] pci 0000:00:14.2: reg 10: [mem 0xf9ff4000-0xf9ff7fff 64bit]
[    0.172324] pci 0000:00:14.2: PME# supported from D0 D3hot D3cold
[    0.172330] pci 0000:00:14.2: PME# disabled
[    0.172346] pci 0000:00:14.3: [1002:439d] type 0 class 0x000601
[    0.172441] pci 0000:00:14.4: [1002:4384] type 1 class 0x000604
[    0.172493] pci 0000:00:14.5: [1002:4399] type 0 class 0x000c03
[    0.172511] pci 0000:00:14.5: reg 10: [mem 0xf9ffc000-0xf9ffcfff]
[    0.172600] pci 0000:00:15.0: [1002:43a0] type 1 class 0x000604
[    0.172678] pci 0000:00:15.0: supports D1 D2
[    0.172711] pci 0000:00:15.1: [1002:43a1] type 1 class 0x000604
[    0.172789] pci 0000:00:15.1: supports D1 D2
[    0.172825] pci 0000:00:16.0: [1002:4397] type 0 class 0x000c03
[    0.172843] pci 0000:00:16.0: reg 10: [mem 0xf9ff3000-0xf9ff3fff]
[    0.172933] pci 0000:00:16.2: [1002:4396] type 0 class 0x000c03
[    0.172958] pci 0000:00:16.2: reg 10: [mem 0xf9fff000-0xf9fff0ff]
[    0.173048] pci 0000:00:16.2: supports D1 D2
[    0.173051] pci 0000:00:16.2: PME# supported from D0 D1 D2 D3hot
[    0.173057] pci 0000:00:16.2: PME# disabled
[    0.173085] pci 0000:00:18.0: [1022:1200] type 0 class 0x000600
[    0.173132] pci 0000:00:18.1: [1022:1201] type 0 class 0x000600
[    0.173169] pci 0000:00:18.2: [1022:1202] type 0 class 0x000600
[    0.173209] pci 0000:00:18.3: [1022:1203] type 0 class 0x000600
[    0.173256] pci 0000:00:18.4: [1022:1204] type 0 class 0x000600
[    0.173365] pci 0000:01:00.0: [10de:0402] type 0 class 0x000300
[    0.173381] pci 0000:01:00.0: reg 10: [mem 0xfd000000-0xfdffffff]
[    0.173399] pci 0000:01:00.0: reg 14: [mem 0xc0000000-0xcfffffff 64bit pref]
[    0.173417] pci 0000:01:00.0: reg 1c: [mem 0xfa000000-0xfbffffff 64bit]
[    0.173430] pci 0000:01:00.0: reg 24: [io  0xb800-0xb87f]
[    0.173442] pci 0000:01:00.0: reg 30: [mem 0xfe6e0000-0xfe6fffff pref]
[    0.190089] pci 0000:00:02.0: PCI bridge to [bus 01-01]
[    0.190117] pci 0000:00:02.0:   bridge window [io  0xb000-0xbfff]
[    0.190123] pci 0000:00:02.0:   bridge window [mem 0xfa000000-0xfe6fffff]
[    0.190131] pci 0000:00:02.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
[    0.190212] pci 0000:02:00.0: [8086:10d3] type 0 class 0x000200
[    0.190240] pci 0000:02:00.0: reg 10: [mem 0xfe7e0000-0xfe7fffff]
[    0.190260] pci 0000:02:00.0: reg 14: [mem 0xfe700000-0xfe77ffff]
[    0.190280] pci 0000:02:00.0: reg 18: [io  0xc800-0xc81f]
[    0.190300] pci 0000:02:00.0: reg 1c: [mem 0xfe7dc000-0xfe7dffff]
[    0.190353] pci 0000:02:00.0: reg 30: [mem 0xfe780000-0xfe7bffff pref]
[    0.190414] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    0.190422] pci 0000:02:00.0: PME# disabled
[    0.210092] pci 0000:00:04.0: PCI bridge to [bus 02-02]
[    0.210118] pci 0000:00:04.0:   bridge window [io  0xc000-0xcfff]
[    0.210123] pci 0000:00:04.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[    0.210131] pci 0000:00:04.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.210204] pci 0000:03:00.0: [1002:9540] type 0 class 0x000300
[    0.210229] pci 0000:03:00.0: reg 10: [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.210248] pci 0000:03:00.0: reg 18: [mem 0xfe8e0000-0xfe8effff 64bit]
[    0.210262] pci 0000:03:00.0: reg 20: [io  0xd000-0xd0ff]
[    0.210285] pci 0000:03:00.0: reg 30: [mem 0xfe8c0000-0xfe8dffff pref]
[    0.210319] pci 0000:03:00.0: supports D1 D2
[    0.210352] pci 0000:03:00.1: [1002:aa38] type 0 class 0x000403
[    0.210375] pci 0000:03:00.1: reg 10: [mem 0xfe8fc000-0xfe8fffff 64bit]
[    0.210458] pci 0000:03:00.1: supports D1 D2
[    0.230092] pci 0000:00:0b.0: PCI bridge to [bus 03-03]
[    0.230118] pci 0000:00:0b.0:   bridge window [io  0xd000-0xdfff]
[    0.230123] pci 0000:00:0b.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[    0.230131] pci 0000:00:0b.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.230207] pci 0000:00:14.4: PCI bridge to [bus 04-04] (subtractive decode)
[    0.230213] pci 0000:00:14.4:   bridge window [io  0xf000-0x0000] (disabled)
[    0.230220] pci 0000:00:14.4:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.230227] pci 0000:00:14.4:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.230231] pci 0000:00:14.4:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    0.230236] pci 0000:00:14.4:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    0.230240] pci 0000:00:14.4:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    0.230244] pci 0000:00:14.4:   bridge window [mem 0x000d0000-0x000dffff] (subtractive decode)
[    0.230248] pci 0000:00:14.4:   bridge window [mem 0xc0000000-0xdfffffff] (subtractive decode)
[    0.230253] pci 0000:00:14.4:   bridge window [mem 0xf0000000-0xfebfffff] (subtractive decode)
[    0.230320] pci 0000:00:15.0: PCI bridge to [bus 06-06]
[    0.230328] pci 0000:00:15.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.230335] pci 0000:00:15.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.230344] pci 0000:00:15.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.230432] pci 0000:05:00.0: [10ec:8168] type 0 class 0x000200
[    0.230456] pci 0000:05:00.0: reg 10: [io  0xe800-0xe8ff]
[    0.230494] pci 0000:05:00.0: reg 18: [mem 0xf8fff000-0xf8ffffff 64bit pref]
[    0.230519] pci 0000:05:00.0: reg 20: [mem 0xf8ff8000-0xf8ffbfff 64bit pref]
[    0.230536] pci 0000:05:00.0: reg 30: [mem 0xfe9e0000-0xfe9fffff pref]
[    0.230590] pci 0000:05:00.0: supports D1 D2
[    0.230593] pci 0000:05:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.230601] pci 0000:05:00.0: PME# disabled
[    0.250095] pci 0000:00:15.1: PCI bridge to [bus 05-05]
[    0.250120] pci 0000:00:15.1:   bridge window [io  0xe000-0xefff]
[    0.250126] pci 0000:00:15.1:   bridge window [mem 0xfe900000-0xfe9fffff]
[    0.250135] pci 0000:00:15.1:   bridge window [mem 0xf8f00000-0xf8ffffff 64bit pref]
[    0.250173] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.250610] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0PC._PRT]
[    0.250721] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PE20._PRT]
[    0.250783] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC02._PRT]
[    0.250831] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC04._PRT]
[    0.250882] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PC0B._PRT]
[    0.250929] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PE21._PRT]
[    0.251126]  pci0000:00: Requesting ACPI _OSC control (0x1d)
[    0.251406]  pci0000:00: ACPI _OSC control (0x1d) granted
[    0.262910] initcall acpi_pci_root_init+0x0/0x32 returned 0 after 87890 usecs
[    0.262916] calling  acpi_pci_link_init+0x0/0x43 @ 1
[    0.262973] ACPI: PCI Interrupt Link [LNKA] (IRQs 4 7 10 *11 14 15)
[    0.263078] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 7 9 12 14 15)
[    0.263190] ACPI: PCI Interrupt Link [LNKC] (IRQs 4 7 *10 11 14 15)
[    0.263300] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 7 *9 12 14 15)
[    0.263388] ACPI: PCI Interrupt Link [LNKE] (IRQs 4 7 10 11 14 15) *0
[    0.263455] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 7 10 11 14 15) *0
[    0.263522] ACPI: PCI Interrupt Link [LNKG] (IRQs 4 7 10 11 14 15) *0
[    0.263589] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 7 10 11 14 15) *0
[    0.263620] initcall acpi_pci_link_init+0x0/0x43 returned 0 after 0 usecs
[    0.263624] calling  pnp_init+0x0/0x12 @ 1
[    0.263635] initcall pnp_init+0x0/0x12 returned 0 after 0 usecs
[    0.263640] calling  xen_setup_shutdown_event+0x0/0x30 @ 1
[    0.263644] initcall xen_setup_shutdown_event+0x0/0x30 returned 0 after 0 usecs
[    0.263648] calling  balloon_init+0x0/0x124 @ 1
[    0.263651] xen/balloon: Initialising balloon driver.
[    0.263655] last_pfn = 0x27fefe max_arch_pfn = 0x400000000
[    0.270016] initcall balloon_init+0x0/0x124 returned 0 after 9765 usecs
[    0.270022] calling  xenbus_probe_backend_init+0x0/0x2d @ 1
[    0.270049] initcall xenbus_probe_backend_init+0x0/0x2d returned 0 after 0 usecs
[    0.270053] calling  xenbus_probe_frontend_init+0x0/0x2d @ 1
[    0.270064] initcall xenbus_probe_frontend_init+0x0/0x2d returned 0 after 0 usecs
[    0.270068] calling  balloon_init+0x0/0x102 @ 1
[    0.270071] xen-balloon: Initialising balloon driver.
[    0.270088] initcall balloon_init+0x0/0x102 returned 0 after 0 usecs
[    0.270092] calling  pm8607_regulator_init+0x0/0x12 @ 1
[    0.270104] initcall pm8607_regulator_init+0x0/0x12 returned 0 after 0 usecs
[    0.270108] calling  ab8500_regulator_init+0x0/0x31 @ 1
[    0.270117] initcall ab8500_regulator_init+0x0/0x31 returned 0 after 0 usecs
[    0.270121] calling  misc_init+0x0/0xba @ 1
[    0.270138] initcall misc_init+0x0/0xba returned 0 after 0 usecs
[    0.270142] calling  vga_arb_device_init+0x0/0x77 @ 1
[    0.270213] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
[    0.270222] vgaarb: device added: PCI:0000:03:00.0,decodes=io+mem,owns=none,locks=none
[    0.270227] vgaarb: loaded
[    0.270230] initcall vga_arb_device_init+0x0/0x77 returned 0 after 0 usecs
[    0.270235] calling  cn_init+0x0/0xa3 @ 1
[    0.270249] initcall cn_init+0x0/0xa3 returned 0 after 0 usecs
[    0.270252] calling  pm860x_i2c_init+0x0/0x33 @ 1
[    0.270262] initcall pm860x_i2c_init+0x0/0x33 returned 0 after 0 usecs
[    0.270266] calling  stmpe_init+0x0/0x14 @ 1
[    0.270274] initcall stmpe_init+0x0/0x14 returned 0 after 0 usecs
[    0.270278] calling  tc3589x_init+0x0/0x14 @ 1
[    0.270286] initcall tc3589x_init+0x0/0x14 returned 0 after 0 usecs
[    0.270290] calling  wm831x_i2c_init+0x0/0x33 @ 1
[    0.270298] initcall wm831x_i2c_init+0x0/0x33 returned 0 after 0 usecs
[    0.270302] calling  wm831x_spi_init+0x0/0xe8 @ 1
[    0.270337] initcall wm831x_spi_init+0x0/0xe8 returned 0 after 0 usecs
[    0.270341] calling  wm8350_i2c_init+0x0/0x14 @ 1
[    0.270349] initcall wm8350_i2c_init+0x0/0x14 returned 0 after 0 usecs
[    0.270353] calling  da903x_init+0x0/0x14 @ 1
[    0.270363] initcall da903x_init+0x0/0x14 returned 0 after 0 usecs
[    0.270366] calling  max8925_i2c_init+0x0/0x33 @ 1
[    0.270375] initcall max8925_i2c_init+0x0/0x33 returned 0 after 0 usecs
[    0.270378] calling  max8998_i2c_init+0x0/0x14 @ 1
[    0.270386] initcall max8998_i2c_init+0x0/0x14 returned 0 after 0 usecs
[    0.270390] calling  ab3100_i2c_init+0x0/0x14 @ 1
[    0.270398] initcall ab3100_i2c_init+0x0/0x14 returned 0 after 0 usecs
[    0.270402] calling  ab3550_i2c_init+0x0/0x14 @ 1
[    0.270410] initcall ab3550_i2c_init+0x0/0x14 returned 0 after 0 usecs
[    0.270414] calling  ab8500_debug_init+0x0/0x12 @ 1
[    0.270423] initcall ab8500_debug_init+0x0/0x12 returned 0 after 0 usecs
[    0.270426] calling  tps6586x_init+0x0/0x14 @ 1
[    0.270435] initcall tps6586x_init+0x0/0x14 returned 0 after 0 usecs
[    0.270438] calling  init_scsi+0x0/0x91 @ 1
[    0.270519] SCSI subsystem initialized
[    0.270523] initcall init_scsi+0x0/0x91 returned 0 after 0 usecs
[    0.270526] calling  ata_init+0x0/0x4c8 @ 1
[    0.270595] libata version 3.00 loaded.
[    0.270595] initcall ata_init+0x0/0x4c8 returned 0 after 0 usecs
[    0.270595] calling  phy_init+0x0/0x2e @ 1
[    0.270595] initcall phy_init+0x0/0x2e returned 0 after 0 usecs
[    0.270595] calling  usb_init+0x0/0x15f @ 1
[    0.270595] usbcore: registered new interface driver usbfs
[    0.270595] usbcore: registered new interface driver hub
[    0.270595] usbcore: registered new device driver usb
[    0.270595] initcall usb_init+0x0/0x15f returned 0 after 0 usecs
[    0.270595] calling  serio_init+0x0/0x31 @ 1
[    0.270595] initcall serio_init+0x0/0x31 returned 0 after 0 usecs
[    0.270595] calling  input_init+0x0/0x10c @ 1
[    0.270595] initcall input_init+0x0/0x10c returned 0 after 0 usecs
[    0.270595] calling  rtc_init+0x0/0x71 @ 1
[    0.270595] initcall rtc_init+0x0/0x71 returned 0 after 0 usecs
[    0.270595] calling  power_supply_class_init+0x0/0x44 @ 1
[    0.270595] initcall power_supply_class_init+0x0/0x44 returned 0 after 0 usecs
[    0.270595] calling  hwmon_init+0x0/0xee @ 1
[    0.270595] initcall hwmon_init+0x0/0xee returned 0 after 0 usecs
[    0.270595] calling  md_init+0x0/0x143 @ 1
[    0.270595] initcall md_init+0x0/0x143 returned 0 after 0 usecs
[    0.270595] calling  mmc_init+0x0/0x72 @ 1
[    0.270595] initcall mmc_init+0x0/0x72 returned 0 after 0 usecs
[    0.270595] calling  leds_init+0x0/0x48 @ 1
[    0.270595] initcall leds_init+0x0/0x48 returned 0 after 0 usecs
[    0.270595] calling  acpi_wmi_init+0x0/0x72 @ 1
[    0.270595] wmi: Mapper loaded
[    0.270595] initcall acpi_wmi_init+0x0/0x72 returned 0 after 0 usecs
[    0.270595] calling  pci_subsys_init+0x0/0x4d @ 1
[    0.270595] PCI: Using ACPI for IRQ routing
[    0.270595] PCI: pci_cache_line_size set to 64 bytes
[    0.270595] reserve RAM buffer: 000000000009b000 - 000000000009ffff 
[    0.270595] reserve RAM buffer: 00000000bffb0000 - 00000000bfffffff 
[    0.270595] reserve RAM buffer: 000000027fefe000 - 000000027fffffff 
[    0.270595] initcall pci_subsys_init+0x0/0x4d returned 0 after 0 usecs
[    0.270595] calling  proto_init+0x0/0x12 @ 1
[    0.270595] initcall proto_init+0x0/0x12 returned 0 after 0 usecs
[    0.270595] calling  net_dev_init+0x0/0x1b1 @ 1
[    0.270595] initcall net_dev_init+0x0/0x1b1 returned 0 after 0 usecs
[    0.270595] calling  neigh_init+0x0/0x71 @ 1
[    0.270595] initcall neigh_init+0x0/0x71 returned 0 after 0 usecs
[    0.270595] calling  fib_rules_init+0x0/0xa6 @ 1
[    0.270595] initcall fib_rules_init+0x0/0xa6 returned 0 after 0 usecs
[    0.270595] calling  pktsched_init+0x0/0xec @ 1
[    0.270595] initcall pktsched_init+0x0/0xec returned 0 after 0 usecs
[    0.270595] calling  tc_filter_init+0x0/0x4c @ 1
[    0.270595] initcall tc_filter_init+0x0/0x4c returned 0 after 0 usecs
[    0.270595] calling  tc_action_init+0x0/0x4c @ 1
[    0.270595] initcall tc_action_init+0x0/0x4c returned 0 after 0 usecs
[    0.270595] calling  genl_init+0x0/0x84 @ 1
[    0.270595] initcall genl_init+0x0/0x84 returned 0 after 0 usecs
[    0.270595] calling  cipso_v4_init+0x0/0x61 @ 1
[    0.270595] initcall cipso_v4_init+0x0/0x61 returned 0 after 0 usecs
[    0.270595] calling  wireless_nlevent_init+0x0/0x12 @ 1
[    0.270595] initcall wireless_nlevent_init+0x0/0x12 returned 0 after 0 usecs
[    0.270595] calling  netlbl_init+0x0/0x81 @ 1
[    0.270595] NetLabel: Initializing
[    0.270595] NetLabel:  domain hash size = 128
[    0.270595] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.270595] NetLabel:  unlabeled traffic allowed by default
[    0.270595] initcall netlbl_init+0x0/0x81 returned 0 after 0 usecs
[    0.270595] calling  rfkill_init+0x0/0x79 @ 1
[    0.270595] initcall rfkill_init+0x0/0x79 returned 0 after 0 usecs
[    0.270595] calling  sysctl_init+0x0/0x48 @ 1
[    0.270595] initcall sysctl_init+0x0/0x48 returned 0 after 0 usecs
[    0.270595] calling  print_ICs+0x0/0x526 @ 1
[    0.270595] initcall print_ICs+0x0/0x526 returned 0 after 0 usecs
[    0.270595] calling  hpet_late_init+0x0/0x101 @ 1
[    0.270595] initcall hpet_late_init+0x0/0x101 returned -19 after 0 usecs
[    0.270595] calling  init_amd_nbs+0x0/0x3f @ 1
[    0.270595] initcall init_amd_nbs+0x0/0x3f returned 0 after 0 usecs
[    0.270595] calling  clocksource_done_booting+0x0/0x5a @ 1
[    0.270595] Switching to clocksource xen
[    0.270672] initcall clocksource_done_booting+0x0/0x5a returned 0 after 4 usecs
[    0.270678] calling  ftrace_init_debugfs+0x0/0x20f @ 1
[    0.270714] initcall ftrace_init_debugfs+0x0/0x20f returned 0 after 29 usecs
[    0.270718] calling  rb_init_debugfs+0x0/0x2f @ 1
[    0.270724] initcall rb_init_debugfs+0x0/0x2f returned 0 after 1 usecs
[    0.270728] calling  tracer_init_debugfs+0x0/0x3a0 @ 1
[    0.270825] initcall tracer_init_debugfs+0x0/0x3a0 returned 0 after 89 usecs
[    0.270830] calling  init_trace_printk_function_export+0x0/0x2f @ 1
[    0.270836] initcall init_trace_printk_function_export+0x0/0x2f returned 0 after 1 usecs
[    0.270842] calling  event_trace_init+0x0/0x2bd @ 1
[    0.273948] Switched to NOHz mode on CPU #1
[    0.274070] Switched to NOHz mode on CPU #2
[    0.274341] Switched to NOHz mode on CPU #3
[    0.274577] Switched to NOHz mode on CPU #4
[    0.274586] Switched to NOHz mode on CPU #5
[    0.277223] initcall event_trace_init+0x0/0x2bd returned 0 after 6225 usecs
[    0.277230] calling  init_kprobe_trace+0x0/0x78 @ 1
[    0.277236] initcall init_kprobe_trace+0x0/0x78 returned 0 after 2 usecs
[    0.277241] calling  init_pipe_fs+0x0/0x4c @ 1
[    0.277256] initcall init_pipe_fs+0x0/0x4c returned 0 after 11 usecs
[    0.277260] calling  eventpoll_init+0x0/0xda @ 1
[    0.277267] initcall eventpoll_init+0x0/0xda returned 0 after 3 usecs
[    0.277270] calling  anon_inode_init+0x0/0x12b @ 1
[    0.277280] initcall anon_inode_init+0x0/0x12b returned 0 after 5 usecs
[    0.277284] calling  tomoyo_initerface_init+0x0/0x17b @ 1
[    0.277288] initcall tomoyo_initerface_init+0x0/0x17b returned 0 after 0 usecs
[    0.277292] calling  aa_create_aafs+0x0/0x103 @ 1
[    0.277306] AppArmor: AppArmor Filesystem Enabled
[    0.277310] initcall aa_create_aafs+0x0/0x103 returned 0 after 14 usecs
[    0.277314] calling  blk_scsi_ioctl_init+0x0/0x289 @ 1
[    0.277317] initcall blk_scsi_ioctl_init+0x0/0x289 returned 0 after 0 usecs
[    0.277322] calling  acpi_event_init+0x0/0x81 @ 1
[    0.277332] initcall acpi_event_init+0x0/0x81 returned 0 after 6 usecs
[    0.277336] calling  pnp_system_init+0x0/0x12 @ 1
[    0.277350] initcall pnp_system_init+0x0/0x12 returned 0 after 10 usecs
[    0.277354] calling  pnpacpi_init+0x0/0x8c @ 1
[    0.277357] pnp: PnP ACPI init
[    0.277373] ACPI: bus type pnp registered
[    0.277530] pnp 00:00: [bus 00-ff]
[    0.277534] pnp 00:00: [io  0x0cf8-0x0cff]
[    0.277537] pnp 00:00: [io  0x0000-0x0cf7 window]
[    0.277540] pnp 00:00: [io  0x0d00-0xffff window]
[    0.277544] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    0.277547] pnp 00:00: [mem 0x000d0000-0x000dffff window]
[    0.277551] pnp 00:00: [mem 0xc0000000-0xdfffffff window]
[    0.277554] pnp 00:00: [mem 0xf0000000-0xfebfffff window]
[    0.277617] pnp 00:00: Plug and Play ACPI device, IDs PNP0a03 (active)
[    0.277727] pnp 00:01: [mem 0x00000000-0xffffffffffffffff disabled]
[    0.277732] pnp 00:01: [mem 0x00000000-0xffffffffffffffff disabled]
[    0.277786] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.277855] pnp 00:02: [mem 0xf6000000-0xf6003fff]
[    0.277900] system 00:02: [mem 0xf6000000-0xf6003fff] has been reserved
[    0.277904] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.278011] pnp 00:03: [dma 4]
[    0.278014] pnp 00:03: [io  0x0000-0x000f]
[    0.278017] pnp 00:03: [io  0x0081-0x0083]
[    0.278020] pnp 00:03: [io  0x0087]
[    0.278023] pnp 00:03: [io  0x0089-0x008b]
[    0.278026] pnp 00:03: [io  0x008f]
[    0.278028] pnp 00:03: [io  0x00c0-0x00df]
[    0.278065] pnp 00:03: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.278080] pnp 00:04: [io  0x0070-0x0071]
[    0.278084] xen: registering gsi 8 triggering 1 polarity 0
[    0.278088] xen_map_pirq_gsi: returning irq 8 for gsi 8
[    0.278091] xen: --> pirq=8 -> irq=8
[    0.278106] pnp 00:04: [irq 8]
[    0.278141] pnp 00:04: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.278153] pnp 00:05: [io  0x0061]
[    0.278187] pnp 00:05: Plug and Play ACPI device, IDs PNP0800 (active)
[    0.278199] pnp 00:06: [io  0x00f0-0x00ff]
[    0.278202] xen: registering gsi 13 triggering 1 polarity 0
[    0.278205] xen_map_pirq_gsi: returning irq 13 for gsi 13
[    0.278208] xen: --> pirq=13 -> irq=13
[    0.278217] pnp 00:06: [irq 13]
[    0.278254] pnp 00:06: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.278294] pnp 00:07: [mem 0xfed00000-0xfed003ff]
[    0.278330] pnp 00:07: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.278468] pnp 00:08: [mem 0xfec00000-0xfec00fff]
[    0.278471] pnp 00:08: [mem 0xfee00000-0xfee00fff]
[    0.278531] system 00:08: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.278535] system 00:08: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.278539] system 00:08: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.278759] pnp 00:09: [io  0x0010-0x001f]
[    0.278762] pnp 00:09: [io  0x0022-0x003f]
[    0.278765] pnp 00:09: [io  0x0062-0x0063]
[    0.278768] pnp 00:09: [io  0x0065-0x006f]
[    0.278771] pnp 00:09: [io  0x0072-0x007f]
[    0.278773] pnp 00:09: [io  0x0080]
[    0.278776] pnp 00:09: [io  0x0084-0x0086]
[    0.278779] pnp 00:09: [io  0x0088]
[    0.278782] pnp 00:09: [io  0x008c-0x008e]
[    0.278785] pnp 00:09: [io  0x0090-0x009f]
[    0.278787] pnp 00:09: [io  0x00a2-0x00bf]
[    0.278790] pnp 00:09: [io  0x00b1]
[    0.278793] pnp 00:09: [io  0x00e0-0x00ef]
[    0.278796] pnp 00:09: [io  0x04d0-0x04d1]
[    0.278799] pnp 00:09: [io  0x040b]
[    0.278801] pnp 00:09: [io  0x04d6]
[    0.278804] pnp 00:09: [io  0x0c00-0x0c01]
[    0.278807] pnp 00:09: [io  0x0c14]
[    0.278810] pnp 00:09: [io  0x0c50-0x0c51]
[    0.278812] pnp 00:09: [io  0x0c52]
[    0.278815] pnp 00:09: [io  0x0c6c]
[    0.278818] pnp 00:09: [io  0x0c6f]
[    0.278820] pnp 00:09: [io  0x0cd0-0x0cd1]
[    0.278823] pnp 00:09: [io  0x0cd2-0x0cd3]
[    0.278826] pnp 00:09: [io  0x0cd4-0x0cd5]
[    0.278830] pnp 00:09: [io  0x0cd6-0x0cd7]
[    0.278833] pnp 00:09: [io  0x0cd8-0x0cdf]
[    0.278836] pnp 00:09: [io  0x0800-0x089f]
[    0.278839] pnp 00:09: [io  0x0000-0xffffffffffffffff disabled]
[    0.278842] pnp 00:09: [io  0x0b00-0x0b1f]
[    0.278845] pnp 00:09: [io  0x0b20-0x0b3f]
[    0.278848] pnp 00:09: [io  0x0900-0x090f]
[    0.278851] pnp 00:09: [io  0x0910-0x091f]
[    0.278854] pnp 00:09: [io  0xfe00-0xfefe]
[    0.278857] pnp 00:09: [io  0x0060-0x005f disabled]
[    0.278860] pnp 00:09: [io  0x0064-0x0063 disabled]
[    0.278863] pnp 00:09: [mem 0xffb80000-0xffbfffff]
[    0.278866] pnp 00:09: [mem 0xfec10000-0xfec1001f]
[    0.278869] pnp 00:09: [mem 0xfed80000-0xfed80fff]
[    0.278872] pnp 00:09: [mem 0x00000000-0xffffffffffffffff disabled]
[    0.278962] system 00:09: [io  0x04d0-0x04d1] has been reserved
[    0.278966] system 00:09: [io  0x040b] has been reserved
[    0.278969] system 00:09: [io  0x04d6] has been reserved
[    0.278973] system 00:09: [io  0x0c00-0x0c01] has been reserved
[    0.278976] system 00:09: [io  0x0c14] has been reserved
[    0.278980] system 00:09: [io  0x0c50-0x0c51] has been reserved
[    0.278983] system 00:09: [io  0x0c52] has been reserved
[    0.278987] system 00:09: [io  0x0c6c] has been reserved
[    0.278990] system 00:09: [io  0x0c6f] has been reserved
[    0.278994] system 00:09: [io  0x0cd0-0x0cd1] has been reserved
[    0.278997] system 00:09: [io  0x0cd2-0x0cd3] has been reserved
[    0.279001] system 00:09: [io  0x0cd4-0x0cd5] has been reserved
[    0.279005] system 00:09: [io  0x0cd6-0x0cd7] has been reserved
[    0.279008] system 00:09: [io  0x0cd8-0x0cdf] has been reserved
[    0.279012] system 00:09: [io  0x0800-0x089f] has been reserved
[    0.279016] system 00:09: [io  0x0b00-0x0b1f] has been reserved
[    0.279019] system 00:09: [io  0x0b20-0x0b3f] has been reserved
[    0.279023] system 00:09: [io  0x0900-0x090f] has been reserved
[    0.279027] system 00:09: [io  0x0910-0x091f] has been reserved
[    0.279030] system 00:09: [io  0xfe00-0xfefe] has been reserved
[    0.279034] system 00:09: [mem 0xffb80000-0xffbfffff] has been reserved
[    0.279038] system 00:09: [mem 0xfec10000-0xfec1001f] has been reserved
[    0.279042] system 00:09: [mem 0xfed80000-0xfed80fff] has been reserved
[    0.279046] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.279083] pnp 00:0a: [io  0x0060]
[    0.279086] pnp 00:0a: [io  0x0064]
[    0.279089] xen: registering gsi 1 triggering 1 polarity 0
[    0.279091] xen_map_pirq_gsi: returning irq 1 for gsi 1
[    0.279094] xen: --> pirq=1 -> irq=1
[    0.279103] pnp 00:0a: [irq 1]
[    0.279149] pnp 00:0a: Plug and Play ACPI device, IDs PNP0303 PNP030b (active)
[    0.279149] Switched to NOHz mode on CPU #0
[    0.279149] pnp 00:0b: [io  0x0000-0xffffffffffffffff disabled]
[    0.279149] pnp 00:0b: [io  0x0a00-0x0a0f]
[    0.279149] pnp 00:0b: [io  0x0a10-0x0a1f]
[    0.279149] pnp 00:0b: [io  0x0a20-0x0a2f]
[    0.279149] pnp 00:0b: [io  0x0a30-0x0a3f]
[    0.279149] system 00:0b: [io  0x0a00-0x0a0f] has been reserved
[    0.279149] system 00:0b: [io  0x0a10-0x0a1f] has been reserved
[    0.279149] system 00:0b: [io  0x0a20-0x0a2f] has been reserved
[    0.279149] system 00:0b: [io  0x0a30-0x0a3f] has been reserved
[    0.279149] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.279758] pnp 00:0c: [io  0x03f8-0x03ff]
[    0.279761] xen: registering gsi 4 triggering 1 polarity 0
[    0.279764] xen_map_pirq_gsi: returning irq 4 for gsi 4
[    0.279767] xen: --> pirq=4 -> irq=4
[    0.279776] pnp 00:0c: [irq 4]
[    0.279778] pnp 00:0c: [dma 0 disabled]
[    0.279862] pnp 00:0c: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.280392] pnp 00:0d: [mem 0xe0000000-0xefffffff]
[    0.280463] system 00:0d: [mem 0xe0000000-0xefffffff] has been reserved
[    0.280468] system 00:0d: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.280684] pnp 00:0e: [mem 0x00000000-0x0009ffff]
[    0.280687] pnp 00:0e: [mem 0x000c0000-0x000cffff]
[    0.280691] pnp 00:0e: [mem 0x000e0000-0x000fffff]
[    0.280694] pnp 00:0e: [mem 0x00100000-0xbfffffff]
[    0.280697] pnp 00:0e: [mem 0xfec00000-0xffffffff]
[    0.280763] system 00:0e: [mem 0x00000000-0x0009ffff] could not be reserved
[    0.280767] system 00:0e: [mem 0x000c0000-0x000cffff] could not be reserved
[    0.280771] system 00:0e: [mem 0x000e0000-0x000fffff] could not be reserved
[    0.280775] system 00:0e: [mem 0x00100000-0xbfffffff] could not be reserved
[    0.280779] system 00:0e: [mem 0xfec00000-0xffffffff] could not be reserved
[    0.280784] system 00:0e: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.280941] pnp: PnP ACPI: found 15 devices
[    0.280944] ACPI: ACPI bus type pnp unregistered
[    0.280948] initcall pnpacpi_init+0x0/0x8c returned 0 after 4156 usecs
[    0.280952] calling  pcistub_init+0x0/0x1d7 @ 1
[    0.280957] pciback: wants to seize 0000:03:00.0
[    0.280960] pciback: wants to seize 0000:03:00.1
[    0.280964] pciback: wants to seize 0000:02:00.0
[    0.281054] pciback 0000:00:00.0: probing...
[    0.281109] pciback 0000:00:00.2: probing...
[    0.281149] pciback 0000:00:02.0: probing...
[    0.281196] pciback 0000:00:04.0: probing...
[    0.281246] pciback 0000:00:0b.0: probing...
[    0.281293] pciback 0000:00:11.0: probing...
[    0.281339] pciback 0000:00:12.0: probing...
[    0.281386] pciback 0000:00:12.2: probing...
[    0.281433] pciback 0000:00:13.0: probing...
[    0.281482] pciback 0000:00:13.2: probing...
[    0.281529] pciback 0000:00:14.0: probing...
[    0.281576] pciback 0000:00:14.2: probing...
[    0.281622] pciback 0000:00:14.3: probing...
[    0.281669] pciback 0000:00:14.4: probing...
[    0.281717] pciback 0000:00:14.5: probing...
[    0.281765] pciback 0000:00:15.0: probing...
[    0.281812] pciback 0000:00:15.1: probing...
[    0.281858] pciback 0000:00:16.0: probing...
[    0.281904] pciback 0000:00:16.2: probing...
[    0.281955] pciback 0000:00:18.0: probing...
[    0.282003] pciback 0000:00:18.1: probing...
[    0.282050] pciback 0000:00:18.2: probing...
[    0.282096] pciback 0000:00:18.3: probing...
[    0.282142] pciback 0000:00:18.4: probing...
[    0.282192] pciback 0000:01:00.0: probing...
[    0.282238] pciback 0000:02:00.0: probing...
[    0.282242] pciback 0000:02:00.0: seizing device
[    0.282244] pciback 0000:02:00.0: pcistub_device_alloc
[    0.282248] pciback 0000:02:00.0: deferring initialization
[    0.282293] pciback 0000:03:00.0: probing...
[    0.282296] pciback 0000:03:00.0: seizing device
[    0.282299] pciback 0000:03:00.0: pcistub_device_alloc
[    0.282302] pciback 0000:03:00.0: deferring initialization
[    0.282347] pciback 0000:03:00.1: probing...
[    0.282350] pciback 0000:03:00.1: seizing device
[    0.282353] pciback 0000:03:00.1: pcistub_device_alloc
[    0.282356] pciback 0000:03:00.1: deferring initialization
[    0.282400] pciback 0000:05:00.0: probing...
[    0.282429] initcall pcistub_init+0x0/0x1d7 returned 0 after 1437 usecs
[    0.282433] calling  chr_dev_init+0x0/0xc6 @ 1
[    0.283822] initcall chr_dev_init+0x0/0xc6 returned 0 after 1352 usecs
[    0.283827] calling  firmware_class_init+0x0/0x19 @ 1
[    0.283836] initcall firmware_class_init+0x0/0x19 returned 0 after 5 usecs
[    0.283840] calling  thermal_init+0x0/0x75 @ 1
[    0.283852] initcall thermal_init+0x0/0x75 returned 0 after 7 usecs
[    0.283856] calling  cpufreq_gov_performance_init+0x0/0x12 @ 1
[    0.283861] initcall cpufreq_gov_performance_init+0x0/0x12 returned 0 after 0 usecs
[    0.283865] calling  init_acpi_pm_clocksource+0x0/0xe3 @ 1
[    0.286010] PM-Timer failed consistency check  (0x0xffffff) - aborting.
[    0.286013] initcall init_acpi_pm_clocksource+0x0/0xe3 returned -19 after 2094 usecs
[    0.286018] calling  pcibios_assign_resources+0x0/0x76 @ 1
[    0.286087] pci 0000:00:02.0: PCI bridge to [bus 01-01]
[    0.286094] pci 0000:00:02.0:   bridge window [io  0xb000-0xbfff]
[    0.286101] pci 0000:00:02.0:   bridge window [mem 0xfa000000-0xfe6fffff]
[    0.286106] pci 0000:00:02.0:   bridge window [mem 0xc0000000-0xcfffffff 64bit pref]
[    0.286114] pci 0000:00:04.0: PCI bridge to [bus 02-02]
[    0.286118] pci 0000:00:04.0:   bridge window [io  0xc000-0xcfff]
[    0.286124] pci 0000:00:04.0:   bridge window [mem 0xfe700000-0xfe7fffff]
[    0.286129] pci 0000:00:04.0:   bridge window [mem pref disabled]
[    0.286137] pci 0000:00:0b.0: PCI bridge to [bus 03-03]
[    0.286141] pci 0000:00:0b.0:   bridge window [io  0xd000-0xdfff]
[    0.286147] pci 0000:00:0b.0:   bridge window [mem 0xfe800000-0xfe8fffff]
[    0.286152] pci 0000:00:0b.0:   bridge window [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.286160] pci 0000:00:14.4: PCI bridge to [bus 04-04]
[    0.286163] pci 0000:00:14.4:   bridge window [io  disabled]
[    0.286170] pci 0000:00:14.4:   bridge window [mem disabled]
[    0.286176] pci 0000:00:14.4:   bridge window [mem pref disabled]
[    0.286185] pci 0000:00:15.0: PCI bridge to [bus 06-06]
[    0.286187] pci 0000:00:15.0:   bridge window [io  disabled]
[    0.286194] pci 0000:00:15.0:   bridge window [mem disabled]
[    0.286200] pci 0000:00:15.0:   bridge window [mem pref disabled]
[    0.286208] pci 0000:00:15.1: PCI bridge to [bus 05-05]
[    0.286212] pci 0000:00:15.1:   bridge window [io  0xe000-0xefff]
[    0.286219] pci 0000:00:15.1:   bridge window [mem 0xfe900000-0xfe9fffff]
[    0.286225] pci 0000:00:15.1:   bridge window [mem 0xf8f00000-0xf8ffffff 64bit pref]
[    0.286240] xen: registering gsi 18 triggering 0 polarity 1
[    0.286251] xen: --> pirq=18 -> irq=18
[    0.286263] pci 0000:00:02.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    0.286269] pci 0000:00:02.0: setting latency timer to 64
[    0.286277] xen: registering gsi 16 triggering 0 polarity 1
[    0.286282] xen: --> pirq=16 -> irq=16
[    0.286290] pci 0000:00:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.286296] pci 0000:00:04.0: setting latency timer to 64
[    0.286307] xen: registering gsi 19 triggering 0 polarity 1
[    0.286312] xen: --> pirq=19 -> irq=19
[    0.286320] pci 0000:00:0b.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[    0.286325] pci 0000:00:0b.0: setting latency timer to 64
[    0.286339] xen: registering gsi 16 triggering 0 polarity 1
[    0.286342] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    0.286345] xen: --> pirq=16 -> irq=16
[    0.286348] Already setup the GSI :16
[    0.286351] pci 0000:00:15.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.286357] pci 0000:00:15.0: setting latency timer to 64
[    0.286365] xen: registering gsi 16 triggering 0 polarity 1
[    0.286368] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    0.286371] xen: --> pirq=16 -> irq=16
[    0.286374] Already setup the GSI :16
[    0.286377] pci 0000:00:15.1: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.286383] pci 0000:00:15.1: setting latency timer to 64
[    0.286389] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.286392] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.286396] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.286399] pci_bus 0000:00: resource 7 [mem 0x000d0000-0x000dffff]
[    0.286403] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xdfffffff]
[    0.286406] pci_bus 0000:00: resource 9 [mem 0xf0000000-0xfebfffff]
[    0.286410] pci_bus 0000:01: resource 0 [io  0xb000-0xbfff]
[    0.286413] pci_bus 0000:01: resource 1 [mem 0xfa000000-0xfe6fffff]
[    0.286417] pci_bus 0000:01: resource 2 [mem 0xc0000000-0xcfffffff 64bit pref]
[    0.286421] pci_bus 0000:02: resource 0 [io  0xc000-0xcfff]
[    0.286424] pci_bus 0000:02: resource 1 [mem 0xfe700000-0xfe7fffff]
[    0.286428] pci_bus 0000:03: resource 0 [io  0xd000-0xdfff]
[    0.286431] pci_bus 0000:03: resource 1 [mem 0xfe800000-0xfe8fffff]
[    0.286435] pci_bus 0000:03: resource 2 [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.286439] pci_bus 0000:04: resource 4 [io  0x0000-0x0cf7]
[    0.286442] pci_bus 0000:04: resource 5 [io  0x0d00-0xffff]
[    0.286446] pci_bus 0000:04: resource 6 [mem 0x000a0000-0x000bffff]
[    0.286449] pci_bus 0000:04: resource 7 [mem 0x000d0000-0x000dffff]
[    0.286456] pci_bus 0000:04: resource 8 [mem 0xc0000000-0xdfffffff]
[    0.286459] pci_bus 0000:04: resource 9 [mem 0xf0000000-0xfebfffff]
[    0.286463] pci_bus 0000:05: resource 0 [io  0xe000-0xefff]
[    0.286466] pci_bus 0000:05: resource 1 [mem 0xfe900000-0xfe9fffff]
[    0.286470] pci_bus 0000:05: resource 2 [mem 0xf8f00000-0xf8ffffff 64bit pref]
[    0.286474] initcall pcibios_assign_resources+0x0/0x76 returned 0 after 442 usecs
[    0.286479] calling  sysctl_core_init+0x0/0x38 @ 1
[    0.286494] initcall sysctl_core_init+0x0/0x38 returned 0 after 10 usecs
[    0.286498] calling  inet_init+0x0/0x243 @ 1
[    0.286517] NET: Registered protocol family 2
[    0.287251] IP route cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.289421] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
[    0.291353] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.291579] TCP: Hash tables configured (established 524288 bind 65536)
[    0.291583] TCP reno registered
[    0.291625] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    0.291761] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    0.291927] initcall inet_init+0x0/0x243 returned 0 after 5294 usecs
[    0.291932] calling  af_unix_init+0x0/0x55 @ 1
[    0.291936] NET: Registered protocol family 1
[    0.291943] initcall af_unix_init+0x0/0x55 returned 0 after 7 usecs
[    0.291948] calling  pci_apply_final_quirks+0x0/0x10a @ 1
[    1.170368] pci 0000:01:00.0: Boot video device
[    1.170392] PCI: CLS 64 bytes, default 64
[    1.170397] initcall pci_apply_final_quirks+0x0/0x10a returned 0 after 857855 usecs
[    1.170404] calling  populate_rootfs+0x0/0xd3 @ 1
[    1.170480] Trying to unpack rootfs image as initramfs...
[    1.417637] Freeing initrd memory: 323416k freed
[    1.502360] initcall populate_rootfs+0x0/0xd3 returned 0 after 324164 usecs
[    1.502368] calling  pci_iommu_init+0x0/0x41 @ 1
[    1.502373] initcall pci_iommu_init+0x0/0x41 returned 0 after 0 usecs
[    1.502377] calling  calgary_fixup_tce_spaces+0x0/0x101 @ 1
[    1.502382] initcall calgary_fixup_tce_spaces+0x0/0x101 returned -19 after 0 usecs
[    1.502386] calling  i8259A_init_sysfs+0x0/0x31 @ 1
[    1.502505] initcall i8259A_init_sysfs+0x0/0x31 returned 0 after 107 usecs
[    1.502514] calling  vsyscall_init+0x0/0x6c @ 1
[    1.502637] initcall vsyscall_init+0x0/0x6c returned 0 after 115 usecs
[    1.502641] calling  sbf_init+0x0/0xf6 @ 1
[    1.502646] initcall sbf_init+0x0/0xf6 returned 0 after 0 usecs
[    1.502651] calling  i8237A_init_sysfs+0x0/0x22 @ 1
[    1.502664] initcall i8237A_init_sysfs+0x0/0x22 returned 0 after 8 usecs
[    1.502669] calling  init_tsc_clocksource+0x0/0x5f @ 1
[    1.502680] initcall init_tsc_clocksource+0x0/0x5f returned 0 after 6 usecs
[    1.502685] calling  add_rtc_cmos+0x0/0x96 @ 1
[    1.502691] initcall add_rtc_cmos+0x0/0x96 returned 0 after 2 usecs
[    1.502697] calling  cache_sysfs_init+0x0/0x71 @ 1
[    1.503096] initcall cache_sysfs_init+0x0/0x71 returned 0 after 385 usecs
[    1.503101] calling  mcheck_init_device+0x0/0x10b @ 1
[    1.503105] initcall mcheck_init_device+0x0/0x10b returned -5 after 0 usecs
[    1.503110] initcall mcheck_init_device+0x0/0x10b returned with error code -5 
[    1.503115] calling  threshold_init_device+0x0/0x8f @ 1
[    1.503120] initcall threshold_init_device+0x0/0x8f returned 0 after 0 usecs
[    1.503124] calling  thermal_throttle_init_device+0x0/0x9d @ 1
[    1.503128] initcall thermal_throttle_init_device+0x0/0x9d returned 0 after 0 usecs
[    1.503134] calling  ioapic_init_sysfs+0x0/0xbb @ 1
[    1.503148] initcall ioapic_init_sysfs+0x0/0xbb returned 0 after 9 usecs
[    1.503152] calling  add_pcspkr+0x0/0x3a @ 1
[    1.503203] initcall add_pcspkr+0x0/0x3a returned 0 after 44 usecs
[    1.503208] calling  start_periodic_check_for_corruption+0x0/0x50 @ 1
[    1.503213] initcall start_periodic_check_for_corruption+0x0/0x50 returned 0 after 0 usecs
[    1.503218] calling  audit_classes_init+0x0/0xaf @ 1
[    1.503225] initcall audit_classes_init+0x0/0xaf returned 0 after 2 usecs
[    1.503230] calling  crc32c_intel_mod_init+0x0/0x26 @ 1
[    1.503234] initcall crc32c_intel_mod_init+0x0/0x26 returned -19 after 0 usecs
[    1.503239] calling  ia32_binfmt_init+0x0/0x14 @ 1
[    1.503246] initcall ia32_binfmt_init+0x0/0x14 returned 0 after 2 usecs
[    1.503251] calling  init_sched_debug_procfs+0x0/0x2c @ 1
[    1.503259] initcall init_sched_debug_procfs+0x0/0x2c returned 0 after 4 usecs
[    1.503264] calling  proc_schedstat_init+0x0/0x22 @ 1
[    1.503270] initcall proc_schedstat_init+0x0/0x22 returned 0 after 1 usecs
[    1.503274] calling  proc_execdomains_init+0x0/0x22 @ 1
[    1.503280] initcall proc_execdomains_init+0x0/0x22 returned 0 after 1 usecs
[    1.503285] calling  ioresources_init+0x0/0x3c @ 1
[    1.503292] initcall ioresources_init+0x0/0x3c returned 0 after 2 usecs
[    1.503299] calling  uid_cache_init+0x0/0x95 @ 1
[    1.503307] initcall uid_cache_init+0x0/0x95 returned 0 after 3 usecs
[    1.503311] calling  init_posix_timers+0x0/0x17a @ 1
[    1.503322] initcall init_posix_timers+0x0/0x17a returned 0 after 7 usecs
[    1.503327] calling  init_posix_cpu_timers+0x0/0xe5 @ 1
[    1.503331] initcall init_posix_cpu_timers+0x0/0xe5 returned 0 after 0 usecs
[    1.503335] calling  nsproxy_cache_init+0x0/0x2d @ 1
[    1.503340] initcall nsproxy_cache_init+0x0/0x2d returned 0 after 0 usecs
[    1.503345] calling  create_proc_profile+0x0/0x2c0 @ 1
[    1.503349] initcall create_proc_profile+0x0/0x2c0 returned 0 after 0 usecs
[    1.503357] calling  timekeeping_init_device+0x0/0x22 @ 1
[    1.503375] initcall timekeeping_init_device+0x0/0x22 returned 0 after 13 usecs
[    1.503379] calling  init_clocksource_sysfs+0x0/0x50 @ 1
[    1.503391] initcall init_clocksource_sysfs+0x0/0x50 returned 0 after 7 usecs
[    1.503394] calling  init_timer_list_procfs+0x0/0x2c @ 1
[    1.503399] initcall init_timer_list_procfs+0x0/0x2c returned 0 after 1 usecs
[    1.503403] calling  init_tstats_procfs+0x0/0x2c @ 1
[    1.503408] initcall init_tstats_procfs+0x0/0x2c returned 0 after 1 usecs
[    1.503412] calling  futex_init+0x0/0x69 @ 1
[    1.503420] initcall futex_init+0x0/0x69 returned 0 after 5 usecs
[    1.503424] calling  proc_dma_init+0x0/0x22 @ 1
[    1.503428] initcall proc_dma_init+0x0/0x22 returned 0 after 1 usecs
[    1.503433] calling  proc_modules_init+0x0/0x22 @ 1
[    1.503438] initcall proc_modules_init+0x0/0x22 returned 0 after 1 usecs
[    1.503441] calling  kallsyms_init+0x0/0x25 @ 1
[    1.503446] initcall kallsyms_init+0x0/0x25 returned 0 after 1 usecs
[    1.503450] calling  snapshot_device_init+0x0/0x12 @ 1
[    1.503499] initcall snapshot_device_init+0x0/0x12 returned 0 after 43 usecs
[    1.503503] calling  crash_save_vmcoreinfo_init+0x0/0x46d @ 1
[    1.503522] initcall crash_save_vmcoreinfo_init+0x0/0x46d returned 0 after 14 usecs
[    1.503526] calling  crash_notes_memory_init+0x0/0x36 @ 1
[    1.503532] initcall crash_notes_memory_init+0x0/0x36 returned 0 after 1 usecs
[    1.503536] calling  user_namespaces_init+0x0/0x2d @ 1
[    1.503543] initcall user_namespaces_init+0x0/0x2d returned 0 after 3 usecs
[    1.503547] calling  pid_namespaces_init+0x0/0x2d @ 1
[    1.503553] initcall pid_namespaces_init+0x0/0x2d returned 0 after 2 usecs
[    1.503556] calling  audit_init+0x0/0x133 @ 1
[    1.503559] audit: initializing netlink socket (disabled)
[    1.503576] type=2000 audit(1300328074.224:1): initialized
[    1.503581] initcall audit_init+0x0/0x133 returned 0 after 20 usecs
[    1.503585] calling  audit_watch_init+0x0/0x3a @ 1
[    1.503589] initcall audit_watch_init+0x0/0x3a returned 0 after 0 usecs
[    1.503592] calling  audit_tree_init+0x0/0x49 @ 1
[    1.503596] initcall audit_tree_init+0x0/0x49 returned 0 after 0 usecs
[    1.503600] calling  init_kprobes+0x0/0x197 @ 1
[    1.511766] initcall init_kprobes+0x0/0x197 returned 0 after 7969 usecs
[    1.511770] calling  hung_task_init+0x0/0x53 @ 1
[    1.511843] initcall hung_task_init+0x0/0x53 returned 0 after 67 usecs
[    1.511848] calling  utsname_sysctl_init+0x0/0x14 @ 1
[    1.511862] initcall utsname_sysctl_init+0x0/0x14 returned 0 after 10 usecs
[    1.511867] calling  init_tracepoints+0x0/0x20 @ 1
[    1.511871] initcall init_tracepoints+0x0/0x20 returned 0 after 0 usecs
[    1.511875] calling  init_lstats_procfs+0x0/0x25 @ 1
[    1.511882] initcall init_lstats_procfs+0x0/0x25 returned 0 after 3 usecs
[    1.511887] calling  ftrace_mod_cmd_init+0x0/0x12 @ 1
[    1.511891] initcall ftrace_mod_cmd_init+0x0/0x12 returned 0 after 0 usecs
[    1.511895] calling  init_events+0x0/0x61 @ 1
[    1.511903] initcall init_events+0x0/0x61 returned 0 after 4 usecs
[    1.511907] calling  init_sched_switch_trace+0x0/0x12 @ 1
[    1.511911] initcall init_sched_switch_trace+0x0/0x12 returned 0 after 0 usecs
[    1.511915] calling  init_function_trace+0x0/0x3e @ 1
[    1.511920] initcall init_function_trace+0x0/0x3e returned 0 after 0 usecs
[    1.511924] calling  init_wakeup_tracer+0x0/0x22 @ 1
[    1.511928] initcall init_wakeup_tracer+0x0/0x22 returned 0 after 0 usecs
[    1.511932] calling  stack_trace_init+0x0/0x6b @ 1
[    1.511948] initcall stack_trace_init+0x0/0x6b returned 0 after 12 usecs
[    1.511952] calling  init_mmio_trace+0x0/0x12 @ 1
[    1.511956] initcall init_mmio_trace+0x0/0x12 returned 0 after 0 usecs
[    1.511960] calling  init_graph_trace+0x0/0x66 @ 1
[    1.511965] initcall init_graph_trace+0x0/0x66 returned 0 after 1 usecs
[    1.511969] calling  init_blk_tracer+0x0/0x5a @ 1
[    1.511974] initcall init_blk_tracer+0x0/0x5a returned 0 after 0 usecs
[    1.511978] calling  perf_event_sysfs_init+0x0/0x99 @ 1
[    1.512037] initcall perf_event_sysfs_init+0x0/0x99 returned 0 after 53 usecs
[    1.512041] calling  init_per_zone_wmark_min+0x0/0x74 @ 1
[    1.512492] initcall init_per_zone_wmark_min+0x0/0x74 returned 0 after 436 usecs
[    1.512496] calling  kswapd_init+0x0/0x76 @ 1
[    1.512579] initcall kswapd_init+0x0/0x76 returned 0 after 77 usecs
[    1.512583] calling  extfrag_debug_init+0x0/0x72 @ 1
[    1.512592] initcall extfrag_debug_init+0x0/0x72 returned 0 after 5 usecs
[    1.512596] calling  setup_vmstat+0x0/0xcd @ 1
[    1.512652] initcall setup_vmstat+0x0/0xcd returned 0 after 51 usecs
[    1.512657] calling  mm_sysfs_init+0x0/0x29 @ 1
[    1.512665] initcall mm_sysfs_init+0x0/0x29 returned 0 after 3 usecs
[    1.512670] calling  proc_vmalloc_init+0x0/0x25 @ 1
[    1.512676] initcall proc_vmalloc_init+0x0/0x25 returned 0 after 1 usecs
[    1.512681] calling  procswaps_init+0x0/0x22 @ 1
[    1.512689] initcall procswaps_init+0x0/0x22 returned 0 after 1 usecs
[    1.512693] calling  hugetlb_init+0x0/0x442 @ 1
[    1.512698] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    1.512713] initcall hugetlb_init+0x0/0x442 returned 0 after 15 usecs
[    1.512717] calling  ksm_init+0x0/0x159 @ 1
[    1.512769] initcall ksm_init+0x0/0x159 returned 0 after 45 usecs
[    1.512773] calling  slab_proc_init+0x0/0x25 @ 1
[    1.512780] initcall slab_proc_init+0x0/0x25 returned 0 after 2 usecs
[    1.512784] calling  slab_sysfs_init+0x0/0x108 @ 1
[    1.514141] initcall slab_sysfs_init+0x0/0x108 returned 0 after 1320 usecs
[    1.514146] calling  fcntl_init+0x0/0x2a @ 1
[    1.514154] initcall fcntl_init+0x0/0x2a returned 0 after 3 usecs
[    1.514159] calling  proc_filesystems_init+0x0/0x22 @ 1
[    1.514165] initcall proc_filesystems_init+0x0/0x22 returned 0 after 1 usecs
[    1.514170] calling  fsnotify_mark_init+0x0/0x3d @ 1
[    1.514312] initcall fsnotify_mark_init+0x0/0x3d returned 0 after 134 usecs
[    1.514317] calling  dnotify_init+0x0/0x7b @ 1
[    1.514355] initcall dnotify_init+0x0/0x7b returned 0 after 32 usecs
[    1.514359] calling  inotify_user_setup+0x0/0x70 @ 1
[    1.514371] initcall inotify_user_setup+0x0/0x70 returned 0 after 7 usecs
[    1.514375] calling  fanotify_user_setup+0x0/0x52 @ 1
[    1.514387] initcall fanotify_user_setup+0x0/0x52 returned 0 after 7 usecs
[    1.514392] calling  aio_setup+0x0/0xab @ 1
[    1.514455] initcall aio_setup+0x0/0xab returned 0 after 57 usecs
[    1.514460] calling  proc_locks_init+0x0/0x22 @ 1
[    1.514467] initcall proc_locks_init+0x0/0x22 returned 0 after 2 usecs
[    1.514472] calling  init_sys32_ioctl+0x0/0x28 @ 1
[    1.514546] initcall init_sys32_ioctl+0x0/0x28 returned 0 after 68 usecs
[    1.514550] calling  init_mbcache+0x0/0x14 @ 1
[    1.514555] initcall init_mbcache+0x0/0x14 returned 0 after 0 usecs
[    1.514559] calling  dquot_init+0x0/0x116 @ 1
[    1.514562] VFS: Disk quotas dquot_6.5.2
[    1.514627] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    1.514631] initcall dquot_init+0x0/0x116 returned 0 after 66 usecs
[    1.514635] calling  quota_init+0x0/0x26 @ 1
[    1.514642] initcall quota_init+0x0/0x26 returned 0 after 3 usecs
[    1.514646] calling  proc_cmdline_init+0x0/0x22 @ 1
[    1.514651] initcall proc_cmdline_init+0x0/0x22 returned 0 after 1 usecs
[    1.514655] calling  proc_consoles_init+0x0/0x22 @ 1
[    1.514660] initcall proc_consoles_init+0x0/0x22 returned 0 after 1 usecs
[    1.514664] calling  proc_cpuinfo_init+0x0/0x22 @ 1
[    1.514669] initcall proc_cpuinfo_init+0x0/0x22 returned 0 after 1 usecs
[    1.514673] calling  proc_devices_init+0x0/0x22 @ 1
[    1.514679] initcall proc_devices_init+0x0/0x22 returned 0 after 2 usecs
[    1.514683] calling  proc_interrupts_init+0x0/0x22 @ 1
[    1.514688] initcall proc_interrupts_init+0x0/0x22 returned 0 after 1 usecs
[    1.514692] calling  proc_loadavg_init+0x0/0x22 @ 1
[    1.514697] initcall proc_loadavg_init+0x0/0x22 returned 0 after 1 usecs
[    1.514701] calling  proc_meminfo_init+0x0/0x22 @ 1
[    1.514706] initcall proc_meminfo_init+0x0/0x22 returned 0 after 1 usecs
[    1.514709] calling  proc_stat_init+0x0/0x22 @ 1
[    1.514714] initcall proc_stat_init+0x0/0x22 returned 0 after 1 usecs
[    1.514718] calling  proc_uptime_init+0x0/0x22 @ 1
[    1.514723] initcall proc_uptime_init+0x0/0x22 returned 0 after 1 usecs
[    1.514727] calling  proc_version_init+0x0/0x22 @ 1
[    1.514732] initcall proc_version_init+0x0/0x22 returned 0 after 1 usecs
[    1.514736] calling  proc_softirqs_init+0x0/0x22 @ 1
[    1.514741] initcall proc_softirqs_init+0x0/0x22 returned 0 after 1 usecs
[    1.514746] calling  proc_kcore_init+0x0/0xa9 @ 1
[    1.514755] initcall proc_kcore_init+0x0/0xa9 returned 0 after 5 usecs
[    1.514759] calling  vmcore_init+0x0/0x39d @ 1
[    1.514763] initcall vmcore_init+0x0/0x39d returned 0 after 0 usecs
[    1.514767] calling  proc_kmsg_init+0x0/0x25 @ 1
[    1.514772] initcall proc_kmsg_init+0x0/0x25 returned 0 after 1 usecs
[    1.514776] calling  proc_page_init+0x0/0x42 @ 1
[    1.514782] initcall proc_page_init+0x0/0x42 returned 0 after 2 usecs
[    1.514786] calling  init_devpts_fs+0x0/0x4c @ 1
[    1.514803] initcall init_devpts_fs+0x0/0x4c returned 0 after 13 usecs
[    1.514807] calling  init_ext3_fs+0x0/0x77 @ 1
[    1.514858] initcall init_ext3_fs+0x0/0x77 returned 0 after 46 usecs
[    1.514862] calling  init_ext2_fs+0x0/0x77 @ 1
[    1.514888] initcall init_ext2_fs+0x0/0x77 returned 0 after 21 usecs
[    1.514892] calling  ext4_init_fs+0x0/0x1f9 @ 1
[    1.515018] initcall ext4_init_fs+0x0/0x1f9 returned 0 after 118 usecs
[    1.515022] calling  journal_init+0x0/0xa3 @ 1
[    1.515095] initcall journal_init+0x0/0xa3 returned 0 after 68 usecs
[    1.515099] calling  journal_init+0x0/0x114 @ 1
[    1.515120] initcall journal_init+0x0/0x114 returned 0 after 16 usecs
[    1.515124] calling  init_ramfs_fs+0x0/0x12 @ 1
[    1.515129] initcall init_ramfs_fs+0x0/0x12 returned 0 after 0 usecs
[    1.515133] calling  init_hugetlbfs_fs+0x0/0x98 @ 1
[    1.515171] initcall init_hugetlbfs_fs+0x0/0x98 returned 0 after 33 usecs
[    1.515175] calling  ecryptfs_init+0x0/0x1d6 @ 1
[    1.515391] initcall ecryptfs_init+0x0/0x1d6 returned 0 after 207 usecs
[    1.515396] calling  fuse_init+0x0/0x140 @ 1
[    1.515399] fuse init (API version 7.16)
[    1.515469] initcall fuse_init+0x0/0x140 returned 0 after 67 usecs
[    1.515473] calling  ipc_init+0x0/0x23 @ 1
[    1.515479] msgmni has been set to 13372
[    1.515486] initcall ipc_init+0x0/0x23 returned 0 after 9 usecs
[    1.515490] calling  ipc_sysctl_init+0x0/0x14 @ 1
[    1.515509] initcall ipc_sysctl_init+0x0/0x14 returned 0 after 15 usecs
[    1.515513] calling  init_mqueue_fs+0x0/0xb4 @ 1
[    1.515554] initcall init_mqueue_fs+0x0/0xb4 returned 0 after 36 usecs
[    1.515558] calling  key_proc_init+0x0/0x33 @ 1
[    1.515563] initcall key_proc_init+0x0/0x33 returned 0 after 2 usecs
[    1.515567] calling  selinux_nf_ip_init+0x0/0x69 @ 1
[    1.515571] initcall selinux_nf_ip_init+0x0/0x69 returned 0 after 0 usecs
[    1.515574] calling  init_sel_fs+0x0/0x68 @ 1
[    1.515577] initcall init_sel_fs+0x0/0x68 returned 0 after 0 usecs
[    1.515581] calling  selnl_init+0x0/0x4d @ 1
[    1.515588] initcall selnl_init+0x0/0x4d returned 0 after 4 usecs
[    1.515592] calling  sel_netif_init+0x0/0x66 @ 1
[    1.515595] initcall sel_netif_init+0x0/0x66 returned 0 after 0 usecs
[    1.515599] calling  sel_netnode_init+0x0/0x75 @ 1
[    1.515602] initcall sel_netnode_init+0x0/0x75 returned 0 after 0 usecs
[    1.515605] calling  sel_netport_init+0x0/0x75 @ 1
[    1.515609] initcall sel_netport_init+0x0/0x75 returned 0 after 0 usecs
[    1.515612] calling  aurule_init+0x0/0x37 @ 1
[    1.515616] initcall aurule_init+0x0/0x37 returned 0 after 0 usecs
[    1.515619] calling  init_smk_fs+0x0/0x7b @ 1
[    1.515623] initcall init_smk_fs+0x0/0x7b returned 0 after 0 usecs
[    1.515626] calling  crypto_wq_init+0x0/0x31 @ 1
[    1.515698] initcall crypto_wq_init+0x0/0x31 returned 0 after 66 usecs
[    1.515702] calling  crypto_algapi_init+0x0/0xd @ 1
[    1.515707] initcall crypto_algapi_init+0x0/0xd returned 0 after 2 usecs
[    1.515711] calling  skcipher_module_init+0x0/0x33 @ 1
[    1.515715] initcall skcipher_module_init+0x0/0x33 returned 0 after 0 usecs
[    1.515718] calling  chainiv_module_init+0x0/0x12 @ 1
[    1.515722] initcall chainiv_module_init+0x0/0x12 returned 0 after 0 usecs
[    1.515726] calling  eseqiv_module_init+0x0/0x12 @ 1
[    1.515730] initcall eseqiv_module_init+0x0/0x12 returned 0 after 0 usecs
[    1.515734] calling  hmac_module_init+0x0/0x12 @ 1
[    1.515738] initcall hmac_module_init+0x0/0x12 returned 0 after 0 usecs
[    1.515742] calling  md5_mod_init+0x0/0x12 @ 1
[    1.515788] initcall md5_mod_init+0x0/0x12 returned 0 after 41 usecs
[    1.515792] calling  crypto_ecb_module_init+0x0/0x12 @ 1
[    1.515795] initcall crypto_ecb_module_init+0x0/0x12 returned 0 after 0 usecs
[    1.515799] calling  crypto_cbc_module_init+0x0/0x12 @ 1
[    1.515803] initcall crypto_cbc_module_init+0x0/0x12 returned 0 after 0 usecs
[    1.515806] calling  crc32c_mod_init+0x0/0x12 @ 1
[    1.515851] initcall crc32c_mod_init+0x0/0x12 returned 0 after 40 usecs
[    1.515855] calling  krng_mod_init+0x0/0x12 @ 1
[    1.515897] initcall krng_mod_init+0x0/0x12 returned 0 after 37 usecs
[    1.515902] calling  proc_genhd_init+0x0/0x3c @ 1
[    1.515908] initcall proc_genhd_init+0x0/0x3c returned 0 after 3 usecs
[    1.515912] calling  bsg_init+0x0/0x12e @ 1
[    1.515952] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    1.515957] initcall bsg_init+0x0/0x12e returned 0 after 40 usecs
[    1.515960] calling  init_cgroup_blkio+0x0/0x12 @ 1
[    1.515964] initcall init_cgroup_blkio+0x0/0x12 returned 0 after 0 usecs
[    1.515968] calling  throtl_init+0x0/0x44 @ 1
[    1.516006] initcall throtl_init+0x0/0x44 returned 0 after 33 usecs
[    1.516010] calling  noop_init+0x0/0x14 @ 1
[    1.516013] io scheduler noop registered
[    1.516016] initcall noop_init+0x0/0x14 returned 0 after 3 usecs
[    1.516020] calling  deadline_init+0x0/0x14 @ 1
[    1.516023] io scheduler deadline registered
[    1.516026] initcall deadline_init+0x0/0x14 returned 0 after 2 usecs
[    1.516030] calling  cfq_init+0x0/0xb3 @ 1
[    1.516063] io scheduler cfq registered (default)
[    1.516067] initcall cfq_init+0x0/0xb3 returned 0 after 33 usecs
[    1.516070] calling  percpu_counter_startup+0x0/0x33 @ 1
[    1.516075] initcall percpu_counter_startup+0x0/0x33 returned 0 after 0 usecs
[    1.516079] calling  lnw_gpio_init+0x0/0x45 @ 1
[    1.516106] initcall lnw_gpio_init+0x0/0x45 returned 0 after 23 usecs
[    1.516110] calling  timbgpio_init+0x0/0x12 @ 1
[    1.516119] initcall timbgpio_init+0x0/0x12 returned 0 after 4 usecs
[    1.516122] calling  ucb1400_gpio_init+0x0/0x12 @ 1
[    1.516131] initcall ucb1400_gpio_init+0x0/0x12 returned 0 after 4 usecs
[    1.516135] calling  pci_proc_init+0x0/0x6a @ 1
[    1.516205] initcall pci_proc_init+0x0/0x6a returned 0 after 64 usecs
[    1.516209] calling  pcie_portdrv_init+0x0/0x7a @ 1
[    1.516323] pcieport 0000:00:02.0: setting latency timer to 64
[    1.516548] pcieport 0000:00:04.0: setting latency timer to 64
[    1.516732] pcieport 0000:00:0b.0: setting latency timer to 64
[    1.516928] pcieport 0000:00:15.0: setting latency timer to 64
[    1.517165] pcieport 0000:00:15.1: setting latency timer to 64
[    1.517354] initcall pcie_portdrv_init+0x0/0x7a returned 0 after 1112 usecs
[    1.517362] calling  aer_service_init+0x0/0x2b @ 1
[    1.517374] initcall aer_service_init+0x0/0x2b returned 0 after 8 usecs
[    1.517378] calling  pcie_pme_service_init+0x0/0x12 @ 1
[    1.517421] pcieport 0000:00:02.0: Signaling PME through PCIe PME interrupt
[    1.517424] pci 0000:01:00.0: Signaling PME through PCIe PME interrupt
[    1.517430] pcie_pme 0000:00:02.0:pcie01: service driver pcie_pme loaded
[    1.517456] pcieport 0000:00:04.0: Signaling PME through PCIe PME interrupt
[    1.517460] pciback 0000:02:00.0: Signaling PME through PCIe PME interrupt
[    1.517465] pcie_pme 0000:00:04.0:pcie01: service driver pcie_pme loaded
[    1.517491] pcieport 0000:00:0b.0: Signaling PME through PCIe PME interrupt
[    1.517494] pciback 0000:03:00.0: Signaling PME through PCIe PME interrupt
[    1.517498] pciback 0000:03:00.1: Signaling PME through PCIe PME interrupt
[    1.517503] pcie_pme 0000:00:0b.0:pcie01: service driver pcie_pme loaded
[    1.517528] pcieport 0000:00:15.0: Signaling PME through PCIe PME interrupt
[    1.517534] pcie_pme 0000:00:15.0:pcie01: service driver pcie_pme loaded
[    1.517558] pcieport 0000:00:15.1: Signaling PME through PCIe PME interrupt
[    1.517562] pci 0000:05:00.0: Signaling PME through PCIe PME interrupt
[    1.517568] pcie_pme 0000:00:15.1:pcie01: service driver pcie_pme loaded
[    1.517577] initcall pcie_pme_service_init+0x0/0x12 returned 0 after 190 usecs
[    1.517581] calling  ioapic_init+0x0/0x1b @ 1
[    1.517594] initcall ioapic_init+0x0/0x1b returned 0 after 9 usecs
[    1.517598] calling  pci_hotplug_init+0x0/0x4e @ 1
[    1.517601] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    1.517605] initcall pci_hotplug_init+0x0/0x4e returned 0 after 3 usecs
[    1.517608] calling  pcied_init+0x0/0xf3 @ 1
[    1.517631] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    1.517636] initcall pcied_init+0x0/0xf3 returned 0 after 23 usecs
[    1.517639] calling  pcifront_init+0x0/0x5e @ 1
[    1.517643] initcall pcifront_init+0x0/0x5e returned -19 after 0 usecs
[    1.517647] calling  fb_console_init+0x0/0x121 @ 1
[    1.517669] initcall fb_console_init+0x0/0x121 returned 0 after 17 usecs
[    1.517673] calling  imsttfb_init+0x0/0xfc @ 1
[    1.517686] initcall imsttfb_init+0x0/0xfc returned 0 after 9 usecs
[    1.517690] calling  asiliantfb_init+0x0/0x34 @ 1
[    1.517704] initcall asiliantfb_init+0x0/0x34 returned 0 after 9 usecs
[    1.517708] calling  vesafb_init+0x0/0x24c @ 1
[    1.517750] initcall vesafb_init+0x0/0x24c returned -19 after 37 usecs
[    1.517754] calling  efifb_init+0x0/0x1f5 @ 1
[    1.517762] initcall efifb_init+0x0/0x1f5 returned -19 after 4 usecs
[    1.517766] calling  intel_idle_init+0x0/0x3a1 @ 1
[    1.517770] initcall intel_idle_init+0x0/0x3a1 returned -19 after 0 usecs
[    1.517774] calling  acpi_reserve_resources+0x0/0xeb @ 1
[    1.517780] initcall acpi_reserve_resources+0x0/0xeb returned 0 after 2 usecs
[    1.517784] calling  irqrouter_init_sysfs+0x0/0x38 @ 1
[    1.517796] initcall irqrouter_init_sysfs+0x0/0x38 returned 0 after 7 usecs
[    1.517800] calling  acpi_ac_init+0x0/0x45 @ 1
[    1.517824] initcall acpi_ac_init+0x0/0x45 returned 0 after 20 usecs
[    1.517828] calling  acpi_button_init+0x0/0x56 @ 1
[    1.517876] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[    1.670169] ACPI: Power Button [PWRB]
[    1.670257] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.670266] ACPI: Power Button [PWRF]
[    1.670287] initcall acpi_button_init+0x0/0x56 returned 0 after 148880 usecs
[    1.670291] calling  acpi_fan_init+0x0/0x18 @ 1
[    1.670308] initcall acpi_fan_init+0x0/0x18 returned 0 after 12 usecs
[    1.670312] calling  acpi_pci_slot_init+0x0/0x20 @ 1
[    1.670596] initcall acpi_pci_slot_init+0x0/0x20 returned 0 after 273 usecs
[    1.670600] calling  acpi_processor_init+0x0/0xcd @ 1
[    1.670604] ACPI: acpi_idle registered with cpuidle
[    1.670886] initcall acpi_processor_init+0x0/0xcd returned 0 after 273 usecs
[    1.670893] calling  acpi_container_init+0x0/0x4a @ 1
[    1.673324] initcall acpi_container_init+0x0/0x4a returned 0 after 2369 usecs
[    1.673328] calling  acpi_thermal_init+0x0/0x42 @ 1
[    1.673620] thermal LNXTHERM:00: registered as thermal_zone0
[    1.673624] ACPI: Thermal Zone [THRM] (50 C)
[    1.673633] initcall acpi_thermal_init+0x0/0x42 returned 0 after 293 usecs
[    1.673637] calling  acpi_battery_init+0x0/0x16 @ 1
[    1.673646] initcall acpi_battery_init+0x0/0x16 returned 0 after 4 usecs
[    1.673650] calling  acpi_smb_hc_init+0x0/0x18 @ 1
[    1.673695] initcall acpi_smb_hc_init+0x0/0x18 returned 0 after 40 usecs
[    1.673699] calling  acpi_sbs_init+0x0/0x4f @ 1
[    1.673722] calling  1_acpi_battery_init_async+0x0/0x3c @ 5
[    1.673738] initcall 1_acpi_battery_init_async+0x0/0x3c returned 0 after 10 usecs
[    1.673750] initcall acpi_sbs_init+0x0/0x4f returned 0 after 45 usecs
[    1.673754] calling  erst_init+0x0/0x25a @ 1
[    1.673757] ERST: Table is not found!
[    1.673760] initcall erst_init+0x0/0x25a returned 0 after 3 usecs
[    1.673764] calling  xenbus_probe_initcall+0x0/0x3b @ 1
[    1.673767] initcall xenbus_probe_initcall+0x0/0x3b returned 0 after 0 usecs
[    1.673771] calling  evtchn_init+0x0/0x77 @ 1
[    1.673816] Event-channel device installed.
[    1.673820] initcall evtchn_init+0x0/0x77 returned 0 after 44 usecs
[    1.673823] calling  pciback_init+0x0/0x142 @ 1
[    1.673827] pciback: pcistub_init_devices_late
[    1.673830] pciback 0000:03:00.1: initializing...
[    1.673834] pciback 0000:03:00.1: initializing config
[    1.673837] pciback 0000:03:00.1: initializing virtual configuration space
[    1.673841] pciback 0000:03:00.1: added config field at offset 0x00
[    1.673845] pciback 0000:03:00.1: added config field at offset 0x02
[    1.673848] pciback 0000:03:00.1: added config field at offset 0x04
[    1.673851] pciback 0000:03:00.1: added config field at offset 0x3c
[    1.673855] pciback 0000:03:00.1: added config field at offset 0x3d
[    1.673860] pciback 0000:03:00.1: added config field at offset 0x0c
[    1.673864] pciback 0000:03:00.1: added config field at offset 0x0d
[    1.673867] pciback 0000:03:00.1: added config field at offset 0x0f
[    1.673871] pciback 0000:03:00.1: added config field at offset 0x10
[    1.673875] pciback 0000:03:00.1: added config field at offset 0x14
[    1.673878] pciback 0000:03:00.1: added config field at offset 0x18
[    1.673882] pciback 0000:03:00.1: added config field at offset 0x1c
[    1.673885] pciback 0000:03:00.1: added config field at offset 0x20
[    1.673889] pciback 0000:03:00.1: added config field at offset 0x24
[    1.673893] pciback 0000:03:00.1: added config field at offset 0x30
[    1.673914] pciback 0000:03:00.1: Found capability 0x1 at 0x50
[    1.673917] pciback 0000:03:00.1: added config field at offset 0x50
[    1.673921] pciback 0000:03:00.1: added config field at offset 0x52
[    1.673926] pciback 0000:03:00.1: added config field at offset 0x54
[    1.673930] pciback 0000:03:00.1: added config field at offset 0x56
[    1.673933] pciback 0000:03:00.1: added config field at offset 0x57
[    1.673936] pciback 0000:03:00.1: enabling device
[    1.673946] xen: registering gsi 16 triggering 0 polarity 1
[    1.673951] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    1.673954] xen: --> pirq=16 -> irq=16
[    1.673959] Already setup the GSI :16
[    1.673962] pciback 0000:03:00.1: PCI INT B -> GSI 16 (level, low) -> IRQ 16
[    1.673966] pciback 0000:03:00.1: reset device
[    1.673974] pciback 0000:03:00.1: PCI INT B disabled
[    1.673978] pciback 0000:03:00.0: initializing...
[    1.673982] pciback 0000:03:00.0: initializing config
[    1.673985] pciback 0000:03:00.0: initializing virtual configuration space
[    1.673988] pciback 0000:03:00.0: added config field at offset 0x00
[    1.673992] pciback 0000:03:00.0: added config field at offset 0x02
[    1.673995] pciback 0000:03:00.0: added config field at offset 0x04
[    1.673999] pciback 0000:03:00.0: added config field at offset 0x3c
[    1.674002] pciback 0000:03:00.0: added config field at offset 0x3d
[    1.674005] pciback 0000:03:00.0: added config field at offset 0x0c
[    1.674009] pciback 0000:03:00.0: added config field at offset 0x0d
[    1.674012] pciback 0000:03:00.0: added config field at offset 0x0f
[    1.674016] pciback 0000:03:00.0: added config field at offset 0x10
[    1.674020] pciback 0000:03:00.0: added config field at offset 0x14
[    1.674024] pciback 0000:03:00.0: added config field at offset 0x18
[    1.674027] pciback 0000:03:00.0: added config field at offset 0x1c
[    1.674031] pciback 0000:03:00.0: added config field at offset 0x20
[    1.674034] pciback 0000:03:00.0: added config field at offset 0x24
[    1.674038] pciback 0000:03:00.0: added config field at offset 0x30
[    1.674058] pciback 0000:03:00.0: Found capability 0x1 at 0x50
[    1.674061] pciback 0000:03:00.0: added config field at offset 0x50
[    1.674065] pciback 0000:03:00.0: added config field at offset 0x52
[    1.674070] pciback 0000:03:00.0: added config field at offset 0x54
[    1.674073] pciback 0000:03:00.0: added config field at offset 0x56
[    1.674077] pciback 0000:03:00.0: added config field at offset 0x57
[    1.674080] pciback 0000:03:00.0: enabling device
[    1.674087] pciback 0000:03:00.0: enabling device (0000 -> 0003)
[    1.674092] xen: registering gsi 19 triggering 0 polarity 1
[    1.674095] xen_map_pirq_gsi: returning irq 19 for gsi 19
[    1.674098] xen: --> pirq=19 -> irq=19
[    1.674101] Already setup the GSI :19
[    1.674104] pciback 0000:03:00.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[    1.674108] pciback 0000:03:00.0: reset device
[    1.674112] pciback 0000:03:00.0: PCI INT A disabled
[    1.674117] pciback 0000:02:00.0: initializing...
[    1.674120] pciback 0000:02:00.0: initializing config
[    1.674123] pciback 0000:02:00.0: initializing virtual configuration space
[    1.674127] pciback 0000:02:00.0: added config field at offset 0x00
[    1.674130] pciback 0000:02:00.0: added config field at offset 0x02
[    1.674133] pciback 0000:02:00.0: added config field at offset 0x04
[    1.674137] pciback 0000:02:00.0: added config field at offset 0x3c
[    1.674140] pciback 0000:02:00.0: added config field at offset 0x3d
[    1.674144] pciback 0000:02:00.0: added config field at offset 0x0c
[    1.674147] pciback 0000:02:00.0: added config field at offset 0x0d
[    1.674151] pciback 0000:02:00.0: added config field at offset 0x0f
[    1.674154] pciback 0000:02:00.0: added config field at offset 0x10
[    1.674158] pciback 0000:02:00.0: added config field at offset 0x14
[    1.674161] pciback 0000:02:00.0: added config field at offset 0x18
[    1.674166] pciback 0000:02:00.0: added config field at offset 0x1c
[    1.674169] pciback 0000:02:00.0: added config field at offset 0x20
[    1.674173] pciback 0000:02:00.0: added config field at offset 0x24
[    1.674178] pciback 0000:02:00.0: added config field at offset 0x30
[    1.674212] pciback 0000:02:00.0: Found capability 0x1 at 0xc8
[    1.674216] pciback 0000:02:00.0: added config field at offset 0xc8
[    1.674219] pciback 0000:02:00.0: added config field at offset 0xca
[    1.674225] pciback 0000:02:00.0: added config field at offset 0xcc
[    1.674228] pciback 0000:02:00.0: added config field at offset 0xce
[    1.674232] pciback 0000:02:00.0: added config field at offset 0xcf
[    1.674235] pciback 0000:02:00.0: enabling device
[    1.674244] xen: registering gsi 16 triggering 0 polarity 1
[    1.674247] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    1.674250] xen: --> pirq=16 -> irq=16
[    1.674253] Already setup the GSI :16
[    1.674256] pciback 0000:02:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.674259] pciback 0000:02:00.0: reset device
[    1.674267] pciback 0000:02:00.0: PCI INT A disabled
[    1.674348] initcall pciback_init+0x0/0x142 returned 0 after 508 usecs
[    1.674353] calling  gntdev_init+0x0/0x4d @ 1
[    1.674378] initcall gntdev_init+0x0/0x4d returned 0 after 20 usecs
[    1.674381] calling  gntalloc_init+0x0/0x3d @ 1
[    1.674405] initcall gntalloc_init+0x0/0x3d returned 0 after 19 usecs
[    1.674408] calling  blkif_init+0x0/0x264 @ 1
[    1.674653] initcall blkif_init+0x0/0x264 returned 0 after 235 usecs
[    1.674657] calling  xenfs_init+0x0/0x2d @ 1
[    1.674662] initcall xenfs_init+0x0/0x2d returned 0 after 1 usecs
[    1.674666] calling  hypervisor_subsys_init+0x0/0x25 @ 1
[    1.674669] initcall hypervisor_subsys_init+0x0/0x25 returned 0 after 0 usecs
[    1.674673] calling  hyper_sysfs_init+0x0/0xfb @ 1
[    1.674689] initcall hyper_sysfs_init+0x0/0xfb returned 0 after 12 usecs
[    1.674693] calling  pty_init+0x0/0x524 @ 1
[    1.674738] initcall pty_init+0x0/0x524 returned 0 after 40 usecs
[    1.674742] calling  sysrq_init+0x0/0x78 @ 1
[    1.674749] initcall sysrq_init+0x0/0x78 returned 0 after 4 usecs
[    1.674753] calling  xen_hvc_init+0x0/0x143 @ 1
[    1.674990] initcall xen_hvc_init+0x0/0x143 returned 0 after 228 usecs
[    1.674995] calling  serial8250_init+0x0/0x195 @ 1
[    1.674998] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    1.684814] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.000242] initcall serial8250_init+0x0/0x195 returned 0 after 317619 usecs
[    2.000248] calling  serial8250_pnp_init+0x0/0x12 @ 1
[    2.010212] 00:0c: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.021167] initcall serial8250_pnp_init+0x0/0x12 returned 0 after 20425 usecs
[    2.021172] calling  serial8250_pci_init+0x0/0x1b @ 1
[    2.021201] initcall serial8250_pci_init+0x0/0x1b returned 0 after 24 usecs
[    2.021205] calling  init_kgdboc+0x0/0x16 @ 1
[    2.021210] initcall init_kgdboc+0x0/0x16 returned 0 after 1 usecs
[    2.021215] calling  rand_initialize+0x0/0x40 @ 1
[    2.021227] initcall rand_initialize+0x0/0x40 returned 0 after 8 usecs
[    2.021231] calling  ttyprintk_init+0x0/0x156 @ 1
[    2.021261] initcall ttyprintk_init+0x0/0x156 returned 0 after 26 usecs
[    2.021265] calling  hpet_init+0x0/0x6a @ 1
[    2.021359] hpet_acpi_add: no address or irqs in _CRS
[    2.021372] initcall hpet_init+0x0/0x6a returned 0 after 100 usecs
[    2.021376] calling  agp_init+0x0/0x26 @ 1
[    2.021378] Linux agpgart interface v0.103
[    2.021382] initcall agp_init+0x0/0x26 returned 0 after 2 usecs
[    2.021385] calling  agp_amd64_mod_init+0x0/0x22 @ 1
[    2.022508] initcall agp_amd64_mod_init+0x0/0x22 returned -19 after 1091 usecs
[    2.022513] calling  agp_intel_init+0x0/0x29 @ 1
[    2.022531] initcall agp_intel_init+0x0/0x29 returned 0 after 13 usecs
[    2.022534] calling  agp_via_init+0x0/0x29 @ 1
[    2.022548] initcall agp_via_init+0x0/0x29 returned 0 after 9 usecs
[    2.022552] calling  cn_proc_init+0x0/0x3d @ 1
[    2.022556] initcall cn_proc_init+0x0/0x3d returned 0 after 1 usecs
[    2.022561] calling  topology_sysfs_init+0x0/0x5d @ 1
[    2.022584] initcall topology_sysfs_init+0x0/0x5d returned 0 after 18 usecs
[    2.022588] calling  brd_init+0x0/0x1a8 @ 1
[    2.023703] brd: module loaded
[    2.023708] initcall brd_init+0x0/0x1a8 returned 0 after 1090 usecs
[    2.023712] calling  loop_init+0x0/0x1b9 @ 1
[    2.024156] loop: module loaded
[    2.024160] initcall loop_init+0x0/0x1b9 returned 0 after 433 usecs
[    2.024164] calling  pkt_init+0x0/0x1e6 @ 1
[    2.024219] initcall pkt_init+0x0/0x1e6 returned 0 after 50 usecs
[    2.024223] calling  htcpld_core_init+0x0/0x2b @ 1
[    2.024245] initcall htcpld_core_init+0x0/0x2b returned -19 after 18 usecs
[    2.024249] calling  wm8994_i2c_init+0x0/0x33 @ 1
[    2.024258] initcall wm8994_i2c_init+0x0/0x33 returned 0 after 5 usecs
[    2.024262] calling  adp5520_init+0x0/0x14 @ 1
[    2.024269] i2c-core: driver [adp5520] using legacy suspend method
[    2.024272] i2c-core: driver [adp5520] using legacy resume method
[    2.024276] initcall adp5520_init+0x0/0x14 returned 0 after 10 usecs
[    2.024280] calling  mac_hid_init+0x0/0x22 @ 1
[    2.024291] initcall mac_hid_init+0x0/0x22 returned 0 after 7 usecs
[    2.024295] calling  scsi_dh_init+0x0/0x3f @ 1
[    2.024299] initcall scsi_dh_init+0x0/0x3f returned 0 after 0 usecs
[    2.024302] calling  init_sd+0x0/0x169 @ 1
[    2.024329] initcall init_sd+0x0/0x169 returned 0 after 22 usecs
[    2.024333] calling  init_sr+0x0/0x46 @ 1
[    2.024341] initcall init_sr+0x0/0x46 returned 0 after 5 usecs
[    2.024345] calling  init_sg+0x0/0x129 @ 1
[    2.024364] initcall init_sg+0x0/0x129 returned 0 after 15 usecs
[    2.024368] calling  adma_ata_init+0x0/0x1b @ 1
[    2.024385] initcall adma_ata_init+0x0/0x1b returned 0 after 13 usecs
[    2.024389] calling  piix_init+0x0/0x29 @ 1
[    2.024408] initcall piix_init+0x0/0x29 returned 0 after 15 usecs
[    2.024412] calling  sis_init+0x0/0x1b @ 1
[    2.024426] initcall sis_init+0x0/0x1b returned 0 after 10 usecs
[    2.024430] calling  pacpi_init+0x0/0x1b @ 1
[    2.024444] initcall pacpi_init+0x0/0x1b returned 0 after 10 usecs
[    2.024448] calling  ata_generic_init+0x0/0x1b @ 1
[    2.024464] initcall ata_generic_init+0x0/0x1b returned 0 after 11 usecs
[    2.024468] calling  marvell_init+0x0/0x60 @ 1
[    2.024516] initcall marvell_init+0x0/0x60 returned 0 after 43 usecs
[    2.024520] calling  davicom_init+0x0/0x5e @ 1
[    2.024538] initcall davicom_init+0x0/0x5e returned 0 after 14 usecs
[    2.024542] calling  cicada_init+0x0/0x3c @ 1
[    2.024555] initcall cicada_init+0x0/0x3c returned 0 after 9 usecs
[    2.024559] calling  lxt_init+0x0/0x5e @ 1
[    2.024576] initcall lxt_init+0x0/0x5e returned 0 after 13 usecs
[    2.024580] calling  qs6612_init+0x0/0x12 @ 1
[    2.024589] initcall qs6612_init+0x0/0x12 returned 0 after 6 usecs
[    2.024593] calling  smsc_init+0x0/0xa6 @ 1
[    2.024621] initcall smsc_init+0x0/0xa6 returned 0 after 23 usecs
[    2.024625] calling  vsc82xx_init+0x0/0x3c @ 1
[    2.024638] initcall vsc82xx_init+0x0/0x3c returned 0 after 9 usecs
[    2.024641] calling  broadcom_init+0x0/0x18e @ 1
[    2.024703] initcall broadcom_init+0x0/0x18e returned 0 after 56 usecs
[    2.024707] calling  icplus_init+0x0/0x29 @ 1
[    2.024720] initcall icplus_init+0x0/0x29 returned 0 after 9 usecs
[    2.024724] calling  realtek_init+0x0/0x12 @ 1
[    2.024733] initcall realtek_init+0x0/0x12 returned 0 after 5 usecs
[    2.024737] calling  et1011c_init+0x0/0x12 @ 1
[    2.024745] initcall et1011c_init+0x0/0x12 returned 0 after 4 usecs
[    2.024749] calling  fixed_mdio_bus_init+0x0/0x105 @ 1
[    2.024784] Fixed MDIO Bus: probed
[    2.024787] initcall fixed_mdio_bus_init+0x0/0x105 returned 0 after 33 usecs
[    2.024791] calling  mdio_gpio_init+0x0/0x12 @ 1
[    2.024800] initcall mdio_gpio_init+0x0/0x12 returned 0 after 5 usecs
[    2.024804] calling  ns_init+0x0/0x12 @ 1
[    2.024813] initcall ns_init+0x0/0x12 returned 0 after 5 usecs
[    2.024817] calling  ste10Xp_init+0x0/0x22 @ 1
[    2.024830] initcall ste10Xp_init+0x0/0x22 returned 0 after 9 usecs
[    2.024834] calling  net_olddevs_init+0x0/0x9f @ 1
[    2.024840] initcall net_olddevs_init+0x0/0x9f returned 0 after 2 usecs
[    2.024844] calling  ppp_init+0x0/0xe3 @ 1
[    2.024847] PPP generic driver version 2.4.2
[    2.024883] initcall ppp_init+0x0/0xe3 returned 0 after 34 usecs
[    2.024887] calling  netback_init+0x0/0x21a @ 1
[    2.025278] initcall netback_init+0x0/0x21a returned 0 after 377 usecs
[    2.025284] calling  tun_init+0x0/0x93 @ 1
[    2.025288] tun: Universal TUN/TAP device driver, 1.6
[    2.025291] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    2.025339] initcall tun_init+0x0/0x93 returned 0 after 45 usecs
[    2.025345] calling  cdrom_init+0x0/0x6a @ 1
[    2.025363] initcall cdrom_init+0x0/0x6a returned 0 after 13 usecs
[    2.025367] calling  mon_init+0x0/0x108 @ 1
[    2.025410] initcall mon_init+0x0/0x108 returned 0 after 37 usecs
[    2.025415] calling  ehci_hcd_init+0x0/0x78 @ 1
[    2.025418] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    2.025479] xen: registering gsi 17 triggering 0 polarity 1
[    2.025489] xen: --> pirq=17 -> irq=17
[    2.025509] ehci_hcd 0000:00:12.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    2.025607] ehci_hcd 0000:00:12.2: EHCI Host Controller
[    2.025655] ehci_hcd 0000:00:12.2: new USB bus registered, assigned bus number 1
[    2.030401] ehci_hcd 0000:00:12.2: QUIRK: Enable exception for AMD Hudson ASPM
[    2.030409] ehci_hcd 0000:00:12.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    2.030461] ehci_hcd 0000:00:12.2: debug port 1
[    2.030502] ehci_hcd 0000:00:12.2: irq 17, io mem 0xf9fff800
[    2.050154] ehci_hcd 0000:00:12.2: USB 2.0 started, EHCI 1.00
[    2.050312] hub 1-0:1.0: USB hub found
[    2.050318] hub 1-0:1.0: 5 ports detected
[    2.050474] xen: registering gsi 17 triggering 0 polarity 1
[    2.050479] xen_map_pirq_gsi: returning irq 17 for gsi 17
[    2.050482] xen: --> pirq=17 -> irq=17
[    2.050486] Already setup the GSI :17
[    2.050490] ehci_hcd 0000:00:13.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    2.050509] ehci_hcd 0000:00:13.2: EHCI Host Controller
[    2.050544] ehci_hcd 0000:00:13.2: new USB bus registered, assigned bus number 2
[    2.050578] ehci_hcd 0000:00:13.2: QUIRK: Enable exception for AMD Hudson ASPM
[    2.050583] ehci_hcd 0000:00:13.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    2.050624] ehci_hcd 0000:00:13.2: debug port 1
[    2.050639] ehci_hcd 0000:00:13.2: irq 17, io mem 0xf9fff400
[    2.070159] ehci_hcd 0000:00:13.2: USB 2.0 started, EHCI 1.00
[    2.070333] hub 2-0:1.0: USB hub found
[    2.070339] hub 2-0:1.0: 5 ports detected
[    2.070487] xen: registering gsi 17 triggering 0 polarity 1
[    2.070492] xen_map_pirq_gsi: returning irq 17 for gsi 17
[    2.070495] xen: --> pirq=17 -> irq=17
[    2.070499] Already setup the GSI :17
[    2.070502] ehci_hcd 0000:00:16.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    2.070522] ehci_hcd 0000:00:16.2: EHCI Host Controller
[    2.070561] ehci_hcd 0000:00:16.2: new USB bus registered, assigned bus number 3
[    2.070594] ehci_hcd 0000:00:16.2: QUIRK: Enable exception for AMD Hudson ASPM
[    2.070599] ehci_hcd 0000:00:16.2: applying AMD SB700/SB800/Hudson-2/3 EHCI dummy qh workaround
[    2.070639] ehci_hcd 0000:00:16.2: debug port 1
[    2.070655] ehci_hcd 0000:00:16.2: irq 17, io mem 0xf9fff000
[    2.090159] ehci_hcd 0000:00:16.2: USB 2.0 started, EHCI 1.00
[    2.090305] hub 3-0:1.0: USB hub found
[    2.090310] hub 3-0:1.0: 4 ports detected
[    2.090394] initcall ehci_hcd_init+0x0/0x78 returned 0 after 63451 usecs
[    2.090399] calling  ohci_hcd_mod_init+0x0/0x54 @ 1
[    2.090402] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    2.090481] xen: registering gsi 18 triggering 0 polarity 1
[    2.090485] xen_map_pirq_gsi: returning irq 18 for gsi 18
[    2.090488] xen: --> pirq=18 -> irq=18
[    2.090492] Already setup the GSI :18
[    2.090496] ohci_hcd 0000:00:12.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    2.090514] ohci_hcd 0000:00:12.0: OHCI Host Controller
[    2.090549] ohci_hcd 0000:00:12.0: new USB bus registered, assigned bus number 4
[    2.090621] ohci_hcd 0000:00:12.0: irq 18, io mem 0xf9ffe000
[    2.154405] hub 4-0:1.0: USB hub found
[    2.154413] hub 4-0:1.0: 5 ports detected
[    2.154562] xen: registering gsi 18 triggering 0 polarity 1
[    2.154566] xen_map_pirq_gsi: returning irq 18 for gsi 18
[    2.154569] xen: --> pirq=18 -> irq=18
[    2.154573] Already setup the GSI :18
[    2.154576] ohci_hcd 0000:00:13.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    2.154594] ohci_hcd 0000:00:13.0: OHCI Host Controller
[    2.154631] ohci_hcd 0000:00:13.0: new USB bus registered, assigned bus number 5
[    2.154681] ohci_hcd 0000:00:13.0: irq 18, io mem 0xf9ffd000
[    2.214327] hub 5-0:1.0: USB hub found
[    2.214335] hub 5-0:1.0: 5 ports detected
[    2.214479] xen: registering gsi 18 triggering 0 polarity 1
[    2.214484] xen_map_pirq_gsi: returning irq 18 for gsi 18
[    2.214487] xen: --> pirq=18 -> irq=18
[    2.214490] Already setup the GSI :18
[    2.214494] ohci_hcd 0000:00:14.5: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    2.214512] ohci_hcd 0000:00:14.5: OHCI Host Controller
[    2.214546] ohci_hcd 0000:00:14.5: new USB bus registered, assigned bus number 6
[    2.220256] ohci_hcd 0000:00:14.5: irq 18, io mem 0xf9ffc000
[    2.284358] hub 6-0:1.0: USB hub found
[    2.284367] hub 6-0:1.0: 2 ports detected
[    2.284503] xen: registering gsi 18 triggering 0 polarity 1
[    2.284507] xen_map_pirq_gsi: returning irq 18 for gsi 18
[    2.284510] xen: --> pirq=18 -> irq=18
[    2.284514] Already setup the GSI :18
[    2.284517] ohci_hcd 0000:00:16.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    2.284535] ohci_hcd 0000:00:16.0: OHCI Host Controller
[    2.284574] ohci_hcd 0000:00:16.0: new USB bus registered, assigned bus number 7
[    2.284631] ohci_hcd 0000:00:16.0: irq 18, io mem 0xf9ff3000
[    2.344351] hub 7-0:1.0: USB hub found
[    2.344359] hub 7-0:1.0: 4 ports detected
[    2.344435] initcall ohci_hcd_mod_init+0x0/0x54 returned 0 after 248077 usecs
[    2.344440] calling  uhci_hcd_init+0x0/0xca @ 1
[    2.344443] uhci_hcd: USB Universal Host Controller Interface driver
[    2.344493] initcall uhci_hcd_init+0x0/0xca returned 0 after 47 usecs
[    2.344497] calling  i8042_init+0x0/0x3ab @ 1
[    2.344555] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
[    2.344559] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
[    2.344701] serio: i8042 KBD port at 0x60,0x64 irq 1
[    2.344712] initcall i8042_init+0x0/0x3ab returned 0 after 206 usecs
[    2.344716] calling  mousedev_init+0x0/0x8d @ 1
[    2.344771] mousedev: PS/2 mouse device common for all mice
[    2.344775] initcall mousedev_init+0x0/0x8d returned 0 after 54 usecs
[    2.344779] calling  evdev_init+0x0/0x12 @ 1
[    2.344827] initcall evdev_init+0x0/0x12 returned 0 after 43 usecs
[    2.344831] calling  atkbd_init+0x0/0x27 @ 1
[    2.344843] initcall atkbd_init+0x0/0x27 returned 0 after 8 usecs
[    2.344847] calling  uinput_init+0x0/0x12 @ 1
[    2.344869] initcall uinput_init+0x0/0x12 returned 0 after 17 usecs
[    2.344873] calling  cmos_init+0x0/0x6a @ 1
[    2.344895] rtc_cmos 00:04: RTC can wake from S4
[    2.350335] rtc_cmos 00:04: rtc core: registered rtc_cmos as rtc0
[    2.350379] rtc0: alarms up to one month, y3k, 114 bytes nvram
[    2.350394] initcall cmos_init+0x0/0x6a returned 0 after 5387 usecs
[    2.350399] calling  dm_init+0x0/0x48 @ 1
[    2.350479] device-mapper: uevent: version 1.0.3
[    2.350552] device-mapper: ioctl: 4.19.1-ioctl (2011-01-07) initialised: dm-devel@redhat.com
[    2.350558] initcall dm_init+0x0/0x48 returned 0 after 150 usecs
[    2.350563] calling  dm_multipath_init+0x0/0x127 @ 1
[    2.350753] device-mapper: multipath: version 1.2.0 loaded
[    2.350762] initcall dm_multipath_init+0x0/0x127 returned 0 after 189 usecs
[    2.350767] calling  dm_rr_init+0x0/0x3f @ 1
[    2.350771] device-mapper: multipath round-robin: version 1.0.0 loaded
[    2.350776] initcall dm_rr_init+0x0/0x3f returned 0 after 4 usecs
[    2.350780] calling  dm_snapshot_init+0x0/0x216 @ 1
[    2.350807] initcall dm_snapshot_init+0x0/0x216 returned 0 after 21 usecs
[    2.350812] calling  dm_mirror_init+0x0/0x79 @ 1
[    2.350846] initcall dm_mirror_init+0x0/0x79 returned 0 after 28 usecs
[    2.350851] calling  dm_dirty_log_init+0x0/0x5a @ 1
[    2.350856] initcall dm_dirty_log_init+0x0/0x5a returned 0 after 0 usecs
[    2.350861] calling  cpufreq_stats_init+0x0/0x9e @ 1
[    2.350868] initcall cpufreq_stats_init+0x0/0x9e returned 0 after 2 usecs
[    2.350872] calling  cpufreq_gov_powersave_init+0x0/0x12 @ 1
[    2.350878] initcall cpufreq_gov_powersave_init+0x0/0x12 returned 0 after 0 usecs
[    2.350883] calling  cpufreq_gov_userspace_init+0x0/0x12 @ 1
[    2.350888] initcall cpufreq_gov_userspace_init+0x0/0x12 returned 0 after 0 usecs
[    2.350893] calling  cpufreq_gov_dbs_init+0x0/0xaf @ 1
[    2.350946] initcall cpufreq_gov_dbs_init+0x0/0xaf returned 0 after 47 usecs
[    2.350954] calling  cpufreq_gov_dbs_init+0x0/0x66 @ 1
[    2.350994] initcall cpufreq_gov_dbs_init+0x0/0x66 returned 0 after 35 usecs
[    2.350998] calling  init_ladder+0x0/0x12 @ 1
[    2.351002] cpuidle: using governor ladder
[    2.351006] initcall init_ladder+0x0/0x12 returned 0 after 3 usecs
[    2.351010] calling  init_menu+0x0/0x12 @ 1
[    2.351012] cpuidle: using governor menu
[    2.351016] initcall init_menu+0x0/0x12 returned 0 after 2 usecs
[    2.351020] calling  efivars_init+0x0/0x225 @ 1
[    2.351024] initcall efivars_init+0x0/0x225 returned -19 after 0 usecs
[    2.351027] calling  staging_init+0x0/0x8 @ 1
[    2.351031] initcall staging_init+0x0/0x8 returned 0 after 0 usecs
[    2.351035] calling  flow_cache_init_global+0x0/0x129 @ 1
[    2.351059] initcall flow_cache_init_global+0x0/0x129 returned 0 after 19 usecs
[    2.351063] calling  llc_init+0x0/0x20 @ 1
[    2.351067] initcall llc_init+0x0/0x20 returned 0 after 0 usecs
[    2.351070] calling  snap_init+0x0/0x38 @ 1
[    2.351075] initcall snap_init+0x0/0x38 returned 0 after 1 usecs
[    2.351078] calling  rif_init+0x0/0x85 @ 1
[    2.351093] initcall rif_init+0x0/0x85 returned 0 after 11 usecs
[    2.351097] calling  blackhole_module_init+0x0/0x12 @ 1
[    2.351102] initcall blackhole_module_init+0x0/0x12 returned 0 after 0 usecs
[    2.351106] calling  init_cgroup_cls+0x0/0x3c @ 1
[    2.351110] initcall init_cgroup_cls+0x0/0x3c returned 0 after 0 usecs
[    2.351114] calling  sysctl_ipv4_init+0x0/0x8f @ 1
[    2.351256] initcall sysctl_ipv4_init+0x0/0x8f returned 0 after 135 usecs
[    2.351260] calling  init_syncookies+0x0/0x19 @ 1
[    2.351282] initcall init_syncookies+0x0/0x19 returned 0 after 17 usecs
[    2.351287] calling  ipv4_netfilter_init+0x0/0x20 @ 1
[    2.351291] initcall ipv4_netfilter_init+0x0/0x20 returned 0 after 0 usecs
[    2.351295] calling  inet_diag_init+0x0/0x7a @ 1
[    2.351302] initcall inet_diag_init+0x0/0x7a returned 0 after 3 usecs
[    2.351306] calling  tcp_diag_init+0x0/0x12 @ 1
[    2.351310] initcall tcp_diag_init+0x0/0x12 returned 0 after 0 usecs
[    2.351314] calling  cubictcp_register+0x0/0x5c @ 1
[    2.351317] TCP cubic registered
[    2.351320] initcall cubictcp_register+0x0/0x5c returned 0 after 3 usecs
[    2.351324] calling  inet6_init+0x0/0x322 @ 1
[    2.351440] NET: Registered protocol family 10
[    2.351857] initcall inet6_init+0x0/0x322 returned 0 after 516 usecs
[    2.351862] calling  packet_init+0x0/0x47 @ 1
[    2.351865] NET: Registered protocol family 17
[    2.351871] initcall packet_init+0x0/0x47 returned 0 after 5 usecs
[    2.351875] calling  dsa_init_module+0x0/0x14 @ 1
[    2.351879] initcall dsa_init_module+0x0/0x14 returned 0 after 0 usecs
[    2.351883] calling  edsa_init_module+0x0/0x14 @ 1
[    2.351886] initcall edsa_init_module+0x0/0x14 returned 0 after 0 usecs
[    2.351890] calling  trailer_init_module+0x0/0x14 @ 1
[    2.351894] initcall trailer_init_module+0x0/0x14 returned 0 after 0 usecs
[    2.351898] calling  mv88e6060_init+0x0/0x14 @ 1
[    2.351902] initcall mv88e6060_init+0x0/0x14 returned 0 after 0 usecs
[    2.351906] calling  mv88e6123_61_65_init+0x0/0x14 @ 1
[    2.351910] initcall mv88e6123_61_65_init+0x0/0x14 returned 0 after 0 usecs
[    2.351913] calling  mv88e6131_init+0x0/0x14 @ 1
[    2.351917] initcall mv88e6131_init+0x0/0x14 returned 0 after 0 usecs
[    2.351921] calling  dsa_init_module+0x0/0x12 @ 1
[    2.351933] initcall dsa_init_module+0x0/0x12 returned 0 after 8 usecs
[    2.351937] calling  dcbnl_init+0x0/0x47 @ 1
[    2.351941] initcall dcbnl_init+0x0/0x47 returned 0 after 0 usecs
[    2.351945] calling  init_dns_resolver+0x0/0x108 @ 1
[    2.351948] Registering the dns_resolver key type
[    2.351963] initcall init_dns_resolver+0x0/0x108 returned 0 after 14 usecs
[    2.351967] calling  tboot_late_init+0x0/0x210 @ 1
[    2.351971] initcall tboot_late_init+0x0/0x210 returned 0 after 0 usecs
[    2.351975] calling  mcheck_debugfs_init+0x0/0x3c @ 1
[    2.351983] initcall mcheck_debugfs_init+0x0/0x3c returned 0 after 4 usecs
[    2.351987] calling  severities_debugfs_init+0x0/0x3c @ 1
[    2.351992] initcall severities_debugfs_init+0x0/0x3c returned 0 after 1 usecs
[    2.351997] calling  powernowk8_init+0x0/0x1d9 @ 1
[    2.352217] powernow-k8: Found 1 AMD Phenom(tm) II X6 1075T Processor (6 cpu cores) (version 2.20.00)
[    2.352254] powernow-k8: Core Performance Boosting: on.
[    2.352305] powernow-k8: invalid pstate 1 - bad value 1.
[    2.352308] powernow-k8: Please report to BIOS manufacturer
[    2.352312] powernow-k8: invalid pstate 2 - bad value 2.
[    2.352315] powernow-k8: Please report to BIOS manufacturer
[    2.352318] powernow-k8: invalid pstate 3 - bad value 3.
[    2.352321] powernow-k8: Please report to BIOS manufacturer
[    2.352546] [Firmware Bug]: powernow-k8: invalid powernow_table
[    2.352600] powernow-k8: invalid pstate 1 - bad value 1.
[    2.352604] powernow-k8: Please report to BIOS manufacturer
[    2.352608] powernow-k8: invalid pstate 2 - bad value 2.
[    2.352611] powernow-k8: Please report to BIOS manufacturer
[    2.352614] powernow-k8: invalid pstate 3 - bad value 3.
[    2.352617] powernow-k8: Please report to BIOS manufacturer
[    2.352627] [Firmware Bug]: powernow-k8: invalid powernow_table
[    2.352679] powernow-k8: invalid pstate 1 - bad value 1.
[    2.352682] powernow-k8: Please report to BIOS manufacturer
[    2.352686] powernow-k8: invalid pstate 2 - bad value 2.
[    2.352689] powernow-k8: Please report to BIOS manufacturer
[    2.352692] powernow-k8: invalid pstate 3 - bad value 3.
[    2.352695] powernow-k8: Please report to BIOS manufacturer
[    2.352721] [Firmware Bug]: powernow-k8: invalid powernow_table
[    2.352809] powernow-k8: invalid pstate 1 - bad value 1.
[    2.352812] powernow-k8: Please report to BIOS manufacturer
[    2.352816] powernow-k8: invalid pstate 2 - bad value 2.
[    2.352819] powernow-k8: Please report to BIOS manufacturer
[    2.352822] powernow-k8: invalid pstate 3 - bad value 3.
[    2.352826] powernow-k8: Please report to BIOS manufacturer
[    2.352849] [Firmware Bug]: powernow-k8: invalid powernow_table
[    2.352937] powernow-k8: invalid pstate 1 - bad value 1.
[    2.352941] powernow-k8: Please report to BIOS manufacturer
[    2.352944] powernow-k8: invalid pstate 2 - bad value 2.
[    2.352947] powernow-k8: Please report to BIOS manufacturer
[    2.352951] powernow-k8: invalid pstate 3 - bad value 3.
[    2.352954] powernow-k8: Please report to BIOS manufacturer
[    2.352977] [Firmware Bug]: powernow-k8: invalid powernow_table
[    2.353074] powernow-k8: invalid pstate 1 - bad value 1.
[    2.353078] powernow-k8: Please report to BIOS manufacturer
[    2.353081] powernow-k8: invalid pstate 2 - bad value 2.
[    2.353084] powernow-k8: Please report to BIOS manufacturer
[    2.353088] powernow-k8: invalid pstate 3 - bad value 3.
[    2.353091] powernow-k8: Please report to BIOS manufacturer
[    2.353102] [Firmware Bug]: powernow-k8: invalid powernow_table
[    2.353113] initcall powernowk8_init+0x0/0x1d9 returned -19 after 1085 usecs
[    2.353117] calling  acpi_cpufreq_init+0x0/0xc9 @ 1
[    2.353403] initcall acpi_cpufreq_init+0x0/0xc9 returned -19 after 274 usecs
[    2.353407] calling  centrino_init+0x0/0x2d @ 1
[    2.353410] initcall centrino_init+0x0/0x2d returned -19 after 0 usecs
[    2.353414] calling  hpet_insert_resource+0x0/0x23 @ 1
[    2.353418] initcall hpet_insert_resource+0x0/0x23 returned 0 after 0 usecs
[    2.353422] calling  update_mp_table+0x0/0x599 @ 1
[    2.353426] initcall update_mp_table+0x0/0x599 returned 0 after 0 usecs
[    2.353430] calling  lapic_insert_resource+0x0/0x3f @ 1
[    2.353435] initcall lapic_insert_resource+0x0/0x3f returned 0 after 0 usecs
[    2.353439] calling  io_apic_bug_finalize+0x0/0x1b @ 1
[    2.353442] initcall io_apic_bug_finalize+0x0/0x1b returned 0 after 0 usecs
[    2.353447] calling  check_early_ioremap_leak+0x0/0x65 @ 1
[    2.353452] initcall check_early_ioremap_leak+0x0/0x65 returned 0 after 0 usecs
[    2.353456] calling  pat_memtype_list_init+0x0/0x32 @ 1
[    2.353462] initcall pat_memtype_list_init+0x0/0x32 returned 0 after 2 usecs
[    2.353466] calling  sched_init_debug+0x0/0x24 @ 1
[    2.353471] initcall sched_init_debug+0x0/0x24 returned 0 after 1 usecs
[    2.353476] calling  init_oops_id+0x0/0x40 @ 1
[    2.353481] initcall init_oops_id+0x0/0x40 returned 0 after 2 usecs
[    2.353485] calling  printk_late_init+0x0/0x50 @ 1
[    2.353489] initcall printk_late_init+0x0/0x50 returned 0 after 0 usecs
[    2.353493] calling  pm_qos_power_init+0x0/0xdf @ 1
[    2.353565] initcall pm_qos_power_init+0x0/0xdf returned 0 after 67 usecs
[    2.353570] calling  test_suspend+0x0/0x1b9 @ 1
[    2.353574] initcall test_suspend+0x0/0x1b9 returned 0 after 0 usecs
[    2.353578] calling  software_resume+0x0/0x1f0 @ 1
[    2.353581] PM: Hibernation image not present or could not be loaded.
[    2.353585] initcall software_resume+0x0/0x1f0 returned -2 after 3 usecs
[    2.353589] initcall software_resume+0x0/0x1f0 returned with error code -2 
[    2.353594] calling  debugfs_kprobe_init+0x0/0x90 @ 1
[    2.353601] initcall debugfs_kprobe_init+0x0/0x90 returned 0 after 3 usecs
[    2.353606] calling  taskstats_init+0x0/0x95 @ 1
[    2.353612] registered taskstats version 1
[    2.353616] initcall taskstats_init+0x0/0x95 returned 0 after 6 usecs
[    2.353620] calling  clear_boot_tracer+0x0/0x2d @ 1
[    2.353624] initcall clear_boot_tracer+0x0/0x2d returned 0 after 0 usecs
[    2.353628] calling  kdb_ftrace_register+0x0/0x2f @ 1
[    2.353633] initcall kdb_ftrace_register+0x0/0x2f returned 0 after 1 usecs
[    2.353638] calling  max_swapfiles_check+0x0/0x8 @ 1
[    2.353641] initcall max_swapfiles_check+0x0/0x8 returned 0 after 0 usecs
[    2.353645] calling  random32_reseed+0x0/0xb4 @ 1
[    2.353666] initcall random32_reseed+0x0/0xb4 returned 0 after 17 usecs
[    2.353670] calling  pci_resource_alignment_sysfs_init+0x0/0x19 @ 1
[    2.353675] initcall pci_resource_alignment_sysfs_init+0x0/0x19 returned 0 after 1 usecs
[    2.353679] calling  pci_sysfs_init+0x0/0x51 @ 1
[    2.354046] initcall pci_sysfs_init+0x0/0x51 returned 0 after 354 usecs
[    2.354050] calling  boot_wait_for_devices+0x0/0x30 @ 1
[    2.354055] initcall boot_wait_for_devices+0x0/0x30 returned 0 after 0 usecs
[    2.354058] calling  regulator_init_complete+0x0/0x176 @ 1
[    2.354062] initcall regulator_init_complete+0x0/0x176 returned 0 after 0 usecs
[    2.354067] calling  seqgen_init+0x0/0xf @ 1
[    2.354077] initcall seqgen_init+0x0/0xf returned 0 after 7 usecs
[    2.354082] calling  late_resume_init+0x0/0x1d0 @ 1
[    2.354085]   Magic number: 3:634:207
[    2.354120] initcall late_resume_init+0x0/0x1d0 returned 0 after 34 usecs
[    2.354125] calling  scsi_complete_async_scans+0x0/0x160 @ 1
[    2.354129] initcall scsi_complete_async_scans+0x0/0x160 returned 0 after 0 usecs
[    2.354134] calling  rtc_hctosys+0x0/0x11b @ 1
[    2.354255] rtc_cmos 00:04: setting system clock to 2011-03-17 02:14:34 UTC (1300328074)
[    2.354261] initcall rtc_hctosys+0x0/0x11b returned 0 after 120 usecs
[    2.354266] calling  edd_init+0x0/0x354 @ 1
[    2.354269] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    2.354273] EDD information not available.
[    2.354277] initcall edd_init+0x0/0x354 returned -19 after 6 usecs
[    2.354282] calling  memmap_init+0x0/0x3f @ 1
[    2.354310] initcall memmap_init+0x0/0x3f returned 0 after 23 usecs
[    2.354315] calling  pci_mmcfg_late_insert_resources+0x0/0x66 @ 1
[    2.354320] initcall pci_mmcfg_late_insert_resources+0x0/0x66 returned 0 after 0 usecs
[    2.354326] calling  tcp_congestion_default+0x0/0x12 @ 1
[    2.354331] initcall tcp_congestion_default+0x0/0x12 returned 0 after 0 usecs
[    2.354335] calling  initialize_hashrnd+0x0/0x19 @ 1
[    2.354342] initcall initialize_hashrnd+0x0/0x19 returned 0 after 2 usecs
[    2.354381] async_waiting @ 1
[    2.354384] async_continuing @ 1 after 0 usec
[    2.354780] Freeing unused kernel memory: 968k freed
[    2.355058] Write protecting the kernel read-only data: 10240k
[    2.358513] Freeing unused kernel memory: 192k freed
[    2.359119] Freeing unused kernel memory: 1480k freed
[    2.369661] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[    2.401067] udev[146]: starting version 163
[    2.418365] calling  libcrc32c_mod_init+0x0/0x1000 [libcrc32c] @ 174
[    2.418377] initcall libcrc32c_mod_init+0x0/0x1000 [libcrc32c] returned 0 after 2 usecs
[    2.450104] usb 2-3: new high speed USB device using ehci_hcd and address 3
[    2.456613] calling  init_btrfs_fs+0x0/0xa4 [btrfs] @ 208
[    2.456878] Btrfs loaded
[    2.456890] initcall init_btrfs_fs+0x0/0xa4 [btrfs] returned 0 after 254 usecs
[    2.464186] calling  ahci_init+0x0/0x1000 [ahci] @ 244
[    2.466663] ahci 0000:00:11.0: version 3.0
[    2.466685] xen: registering gsi 19 triggering 0 polarity 1
[    2.466691] xen_map_pirq_gsi: returning irq 19 for gsi 19
[    2.466695] xen: --> pirq=19 -> irq=19
[    2.466703] Already setup the GSI :19
[    2.466708] ahci 0000:00:11.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[    2.466894] ahci 0000:00:11.0: AHCI 0001.0200 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[    2.466901] ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp pio slum part sxs 
[    2.468166] calling  rtl8169_init_module+0x0/0x1000 [r8169] @ 256
[    2.468358] scsi0 : ahci
[    2.468545] scsi1 : ahci
[    2.468664] scsi2 : ahci
[    2.468755] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    2.468782] xen: registering gsi 17 triggering 0 polarity 1
[    2.468788] xen_map_pirq_gsi: returning irq 17 for gsi 17
[    2.468791] xen: --> pirq=17 -> irq=17
[    2.468798] Already setup the GSI :17
[    2.468802] r8169 0000:05:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    2.468823] scsi3 : ahci
[    2.468939] r8169 0000:05:00.0: setting latency timer to 64
[    2.469026] scsi4 : ahci
[    2.469138] scsi5 : ahci
[    2.469235] ata1: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffd00 irq 315
[    2.469243] ata2: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffd80 irq 315
[    2.469249] ata3: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffe00 irq 315
[    2.469254] ata4: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9fffe80 irq 315
[    2.469259] ata5: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9ffff00 irq 315
[    2.469265] ata6: SATA max UDMA/133 abar m1024@0xf9fffc00 port 0xf9ffff80 irq 315
[    2.469388] initcall ahci_init+0x0/0x1000 [ahci] returned 0 after 5067 usecs
[    2.470009] r8169 0000:05:00.0: eth0: RTL8168d/8111d at 0xffffc90001876000, 00:30:67:83:b2:f6, XID 081000c0 IRQ 316
[    2.500462] initcall rtl8169_init_module+0x0/0x1000 [r8169] returned 0 after 31526 usecs
[    2.820191] ata5: SATA link down (SStatus 0 SControl 300)
[    3.020196] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    3.020255] ata4: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    3.020311] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    3.020382] ata6: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    3.020929] ata2.00: ATA-8: WDC SSC-D0064SC-2100, 5.12, max UDMA/133
[    3.020936] ata2.00: 125045424 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    3.020954] ata6.00: ATA-7: ST3250410AS, 3.AAC, max UDMA/133
[    3.020958] ata6.00: 488397168 sectors, multi 0: LBA48 NCQ (depth 31/32)
[    3.021589] ata2.00: configured for UDMA/133
[    3.021643] ata6.00: configured for UDMA/133
[    3.022093] ata4.00: ATAPI: ASUS    DRW-24B1ST, 1.01, max UDMA/100
[    3.022819] ata4.00: configured for UDMA/100
[    3.067362] ata3.00: HPA detected: current 625140335, native 625142448
[    3.067388] ata3.00: ATA-7: MAXTOR STM3320620AS, 3.AAE, max UDMA/133
[    3.067403] ata3.00: 625140335 sectors, multi 0: LBA48 NCQ (depth 31/32)
[    3.125667] ata3.00: configured for UDMA/133
[    3.150631] calling  uas_init+0x0/0x30 [uas] @ 295
[    3.150672] usbcore: registered new interface driver uas
[    3.150678] initcall uas_init+0x0/0x30 [uas] returned 0 after 37 usecs
[    3.290184] usb 5-1: new low speed USB device using ohci_hcd and address 2
[    3.496662] calling  hid_init+0x0/0x66 [hid] @ 298
[    3.496983] initcall hid_init+0x0/0x66 [hid] returned 0 after 303 usecs
[    8.240180] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    8.240574] ata1.00: ATA-7: INTEL SSDSA2M080G2GC, 2CV102HD, max UDMA/133
[    8.240597] ata1.00: 156301488 sectors, multi 1: LBA48 NCQ (depth 31/32)
[    8.241025] ata1.00: configured for UDMA/133
[    8.241238] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSA2M080 2CV1 PQ: 0 ANSI: 5
[    8.241379] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    8.241541] sd 0:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 GB/74.5 GiB)
[    8.241601] scsi 1:0:0:0: Direct-Access     ATA      WDC SSC-D0064SC- 5.12 PQ: 0 ANSI: 5
[    8.241661] sd 0:0:0:0: [sda] Write Protect is off
[    8.241668] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    8.241700] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    8.241786] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    8.241933] scsi 2:0:0:0: Direct-Access     ATA      MAXTOR STM332062 3.AA PQ: 0 ANSI: 5
[    8.242091] sd 2:0:0:0: Attached scsi generic sg2 type 0
[    8.242100] sd 2:0:0:0: [sdc] 625140335 512-byte logical blocks: (320 GB/298 GiB)
[    8.242204] sd 2:0:0:0: [sdc] Write Protect is off
[    8.242208] sd 2:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    8.242216] sd 1:0:0:0: [sdb] 125045424 512-byte logical blocks: (64.0 GB/59.6 GiB)
[    8.242241] sd 2:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    8.242533] sd 1:0:0:0: [sdb] Write Protect is off
[    8.242540] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    8.242578] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    8.242763]  sda: sda1 sda2
[    8.243108]  sdb: sdb1
[    8.243127] sd 0:0:0:0: [sda] Attached SCSI disk
[    8.243366] sd 1:0:0:0: [sdb] Attached SCSI disk
[    8.244788] scsi 3:0:0:0: CD-ROM            ASUS     DRW-24B1ST       1.01 PQ: 0 ANSI: 5
[    8.248377] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
[    8.248384] cdrom: Uniform CD-ROM driver Revision: 3.20
[    8.248477] sr 3:0:0:0: Attached scsi CD-ROM sr0
[    8.248528] sr 3:0:0:0: Attached scsi generic sg3 type 5
[    8.248694] scsi 5:0:0:0: Direct-Access     ATA      ST3250410AS      3.AA PQ: 0 ANSI: 5
[    8.248832] sd 5:0:0:0: Attached scsi generic sg4 type 0
[    8.248912] sd 5:0:0:0: [sdd] 488397168 512-byte logical blocks: (250 GB/232 GiB)
[    8.248976] sd 5:0:0:0: [sdd] Write Protect is off
[    8.248979] sd 5:0:0:0: [sdd] Mode Sense: 00 3a 00 00
[    8.249007] sd 5:0:0:0: [sdd] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    8.263579]  sdc: unknown partition table
[    8.263876] sd 2:0:0:0: [sdc] Attached SCSI disk
[    8.283490]  sdd: sdd1
[    8.283787] sd 5:0:0:0: [sdd] Attached SCSI disk
[    8.290880] calling  usb_stor_init+0x0/0x1000 [usb_storage] @ 295
[    8.290887] Initializing USB Mass Storage driver...
[    8.294567] calling  hid_init+0x0/0x1000 [usbhid] @ 298
[    8.294791] scsi6 : usb-storage 2-3:1.0
[    8.295167] usbcore: registered new interface driver usb-storage
[    8.295175] USB Mass Storage support registered.
[    8.295188] initcall usb_stor_init+0x0/0x1000 [usb_storage] returned 0 after 4192 usecs
[    8.299255] input: Kingsis Peripherals  Evoluent VerticalMouse 3  as /devices/pci0000:00/0000:00:13.0/usb5/5-1/5-1:1.0/input/input3
[    8.299388] generic-usb 0003:1A7C:0068.0001: input,hidraw0: USB HID v1.10 Mouse [Kingsis Peripherals  Evoluent VerticalMouse 3 ] on usb-0000:00:13.0-1/input0
[    8.299410] usbcore: registered new interface driver usbhid
[    8.299414] usbhid: USB HID core driver
[    8.299421] initcall hid_init+0x0/0x1000 [usbhid] returned 0 after 4728 usecs
[    8.480952] EXT4-fs (sdb1): mounted filesystem with ordered data mode. Opts: (null)
[    8.526717] device-mapper: table: 252:1: linear: Invalid argument count
[    8.526725] device-mapper: ioctl: error adding target to table
[    8.541344] device-mapper: table: 252:2: linear: Invalid argument count
[    8.541352] device-mapper: ioctl: error adding target to table
[    8.556146] device-mapper: table: 252:3: linear: Invalid argument count
[    8.556154] device-mapper: ioctl: error adding target to table
[    8.570755] device-mapper: table: 252:4: linear: Invalid argument count
[    8.570765] device-mapper: ioctl: error adding target to table
[    8.585307] device-mapper: table: 252:5: linear: Invalid argument count
[    8.585316] device-mapper: ioctl: error adding target to table
[    8.873443] Adding 11722336k swap on /dev/sda1.  Priority:-1 extents:1 across:11722336k SS
[    8.909415] udev[408]: starting version 163
[    8.954771] calling  parport_default_proc_register+0x0/0x1000 [parport] @ 414
[    8.954833] initcall parport_default_proc_register+0x0/0x1000 [parport] returned 0 after 53 usecs
[    8.963255] calling  lp_init_module+0x0/0x1000 [lp] @ 414
[    8.969770] calling  acpi_video_init+0x0/0xfee [video] @ 425
[    8.969838] initcall acpi_video_init+0x0/0xfee [video] returned 0 after 60 usecs
[    8.970355] lp: driver loaded but no devices found
[    8.970361] initcall lp_init_module+0x0/0x1000 [lp] returned 0 after 6933 usecs
[    8.978152] EXT4-fs (sdb1): re-mounted. Opts: errors=remount-ro
[    9.025674] calling  i2c_piix4_init+0x0/0x1000 [i2c_piix4] @ 507
[    9.028793] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[    9.028993] initcall i2c_piix4_init+0x0/0x1000 [i2c_piix4] returned 0 after 3232 usecs
[    9.035706] calling  snd_mem_init+0x0/0x1000 [snd_page_alloc] @ 508
[    9.035720] initcall snd_mem_init+0x0/0x1000 [snd_page_alloc] returned 0 after 8 usecs
[    9.047577] calling  k10temp_init+0x0/0x1000 [k10temp] @ 526
[    9.047881] initcall k10temp_init+0x0/0x1000 [k10temp] returned 0 after 291 usecs
[    9.063606] calling  init_soundcore+0x0/0x1000 [soundcore] @ 508
[    9.063624] initcall init_soundcore+0x0/0x1000 [soundcore] returned 0 after 13 usecs
[    9.064064] calling  sp5100_tco_init_module+0x0/0x1000 [sp5100_tco] @ 507
[    9.064067] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
[    9.064180] SP5100 TCO timer: mmio address 0xb8fe00 already in use
[    9.064196] calling  mce_amd_init+0x0/0x1000 [edac_mce_amd] @ 525
[    9.064201] initcall sp5100_tco_init_module+0x0/0x1000 [sp5100_tco] returned 0 after 126 usecs
[    9.064211] MCE: In-kernel MCE decoding enabled.
[    9.064216] initcall mce_amd_init+0x0/0x1000 [edac_mce_amd] returned 0 after 3 usecs
[    9.068150] calling  drm_core_init+0x0/0x1000 [drm] @ 425
[    9.068200] [drm] Initialized drm 1.1.0 20060810
[    9.068210] initcall drm_core_init+0x0/0x1000 [drm] returned 0 after 47 usecs
[    9.073931] EXT4-fs (sdd1): mounted filesystem with ordered data mode. Opts: errors=remount-ro
[    9.082683] calling  edac_init+0x0/0x1000 [edac_core] @ 525
[    9.082686] EDAC MC: Ver: 2.1.0 Mar 16 2011
[    9.082950] initcall edac_init+0x0/0x1000 [edac_core] returned 0 after 251 usecs
[    9.090584] udev[430]: renamed network interface eth0 to eth2
[    9.100207] calling  amd64_edac_init+0x0/0x1000 [amd64_edac_mod] @ 525
[    9.100210] EDAC amd64_edac: v3.3.0
[    9.100735] EDAC amd64: DRAM ECC disabled.
[    9.100753] EDAC amd64: ECC disabled in the BIOS or no ECC capability, module will not load.
[    9.100754]  Either enable ECC checking or force module loading by setting 'ecc_enable_override'.
[    9.100755]  (Note that use of the override may cause unknown side effects.)
[    9.101667] initcall amd64_edac_init+0x0/0x1000 [amd64_edac_mod] returned -19 after 1418 usecs
[    9.109298] calling  alsa_sound_init+0x0/0x82 [snd] @ 552
[    9.109380] initcall alsa_sound_init+0x0/0x82 [snd] returned 0 after 71 usecs
[    9.135316] calling  ttm_init+0x0/0x1000 [ttm] @ 425
[    9.135353] initcall ttm_init+0x0/0x1000 [ttm] returned 0 after 29 usecs
[    9.176309] calling  alsa_seq_device_init+0x0/0x1000 [snd_seq_device] @ 637
[    9.176320] initcall alsa_seq_device_init+0x0/0x1000 [snd_seq_device] returned 0 after 4 usecs
[    9.191112] calling  alsa_timer_init+0x0/0x1000 [snd_timer] @ 637
[    9.191234] initcall alsa_timer_init+0x0/0x1000 [snd_timer] returned 0 after 113 usecs
[    9.234513] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: errors=remount-ro
[    9.245725] calling  br_init+0x0/0xc0 [bridge] @ 657
[    9.245827] Bridge firewalling registered
[    9.245837] initcall br_init+0x0/0xc0 [bridge] returned 0 after 100 usecs
[    9.256556] device eth2 entered promiscuous mode
[    9.267219] calling  alsa_seq_init+0x0/0x4c [snd_seq] @ 697
[    9.267301] initcall alsa_seq_init+0x0/0x4c [snd_seq] returned 0 after 73 usecs
[    9.284002] calling  alsa_seq_midi_event_init+0x0/0x1000 [snd_seq_midi_event] @ 792
[    9.284008] initcall alsa_seq_midi_event_init+0x0/0x1000 [snd_seq_midi_event] returned 0 after 0 usecs
[    9.299517] scsi 6:0:0:0: Direct-Access     Generic- Compact Flash    1.00 PQ: 0 ANSI: 0 CCS
[    9.305766] scsi 6:0:0:1: Direct-Access     Generic- SM/xD-Picture    1.00 PQ: 0 ANSI: 0 CCS
[    9.309836] r8169 0000:05:00.0: eth2: unable to apply firmware patch
[    9.311666] r8169 0000:05:00.0: eth2: link down
[    9.311679] r8169 0000:05:00.0: eth2: link down
[    9.312031] scsi 6:0:0:2: Direct-Access     Generic- SD/MMC           1.00 PQ: 0 ANSI: 0 CCS
[    9.313134] ADDRCONF(NETDEV_UP): eth2: link is not ready
[    9.314974] calling  alsa_rawmidi_init+0x0/0x1000 [snd_rawmidi] @ 825
[    9.315269] initcall alsa_rawmidi_init+0x0/0x1000 [snd_rawmidi] returned 0 after 281 usecs
[    9.320247] scsi 6:0:0:3: Direct-Access     Generic- MS/MS-Pro        1.00 PQ: 0 ANSI: 0 CCS
[    9.321030] sd 6:0:0:0: Attached scsi generic sg5 type 0
[    9.321252] sd 6:0:0:1: Attached scsi generic sg6 type 0
[    9.321451] sd 6:0:0:2: Attached scsi generic sg7 type 0
[    9.321620] sd 6:0:0:3: Attached scsi generic sg8 type 0
[    9.328547] sd 6:0:0:1: [sdf] Attached SCSI removable disk
[    9.337909] sd 6:0:0:0: [sde] Attached SCSI removable disk
[    9.339185] sd 6:0:0:2: [sdg] Attached SCSI removable disk
[    9.339629] sd 6:0:0:3: [sdh] Attached SCSI removable disk
[    9.344155] calling  alsa_seq_midi_init+0x0/0x1000 [snd_seq_midi] @ 861
[    9.344162] initcall alsa_seq_midi_init+0x0/0x1000 [snd_seq_midi] returned 0 after 1 usecs
[    9.395483] calling  alsa_pcm_init+0x0/0x1000 [snd_pcm] @ 916
[    9.395501] initcall alsa_pcm_init+0x0/0x1000 [snd_pcm] returned 0 after 9 usecs
[    9.414809] calling  alsa_hwdep_init+0x0/0x1000 [snd_hwdep] @ 508
[    9.414824] initcall alsa_hwdep_init+0x0/0x1000 [snd_hwdep] returned 0 after 8 usecs
[    9.456003] calling  nouveau_init+0x0/0x1000 [nouveau] @ 425
[    9.456336] calling  alsa_card_azx_init+0x0/0x1000 [snd_hda_intel] @ 508
[    9.457809] xen: registering gsi 18 triggering 0 polarity 1
[    9.457814] xen_map_pirq_gsi: returning irq 18 for gsi 18
[    9.457817] xen: --> pirq=18 -> irq=18
[    9.457822] Already setup the GSI :18
[    9.457826] nouveau 0000:01:00.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    9.457838] nouveau 0000:01:00.0: setting latency timer to 64
[    9.459949] xen: registering gsi 16 triggering 0 polarity 1
[    9.459955] xen_map_pirq_gsi: returning irq 16 for gsi 16
[    9.459958] xen: --> pirq=16 -> irq=16
[    9.459963] Already setup the GSI :16
[    9.459966] HDA Intel 0000:00:14.2: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    9.461868] [drm] nouveau 0000:01:00.0: Detected an NV50 generation card (0x084200a2)
[    9.469574] [drm] nouveau 0000:01:00.0: Attempting to load BIOS image from PRAMIN
[    9.526029] [drm] nouveau 0000:01:00.0: ... appears to be valid
[    9.526034] [drm] nouveau 0000:01:00.0: BIT BIOS found
[    9.526037] [drm] nouveau 0000:01:00.0: Bios version 60.84.52.00
[    9.526040] [drm] nouveau 0000:01:00.0: TMDS table version 2.0
[    9.526042] [drm] nouveau 0000:01:00.0: BIT table 'd' not found
[    9.526045] [drm] nouveau 0000:01:00.0: Found Display Configuration Block version 4.0
[    9.526048] [drm] nouveau 0000:01:00.0: Raw DCB entry 0: 02000300 00000028
[    9.526055] [drm] nouveau 0000:01:00.0: Raw DCB entry 1: 01000302 00020030
[    9.526057] [drm] nouveau 0000:01:00.0: Raw DCB entry 2: 04011310 00000028
[    9.526059] [drm] nouveau 0000:01:00.0: Raw DCB entry 3: 02011312 00020030
[    9.526062] [drm] nouveau 0000:01:00.0: Raw DCB entry 4: 010223f1 00c0c083
[    9.526065] [drm] nouveau 0000:01:00.0: DCB connector table: VHER 0x40 5 14 2
[    9.526068] [drm] nouveau 0000:01:00.0:   0: 0x00002030: type 0x30 idx 0 tag 0x08
[    9.526071] [drm] nouveau 0000:01:00.0:   1: 0x00001130: type 0x30 idx 1 tag 0x07
[    9.526074] [drm] nouveau 0000:01:00.0:   2: 0x00000210: type 0x10 idx 2 tag 0xff
[    9.526076] [drm] nouveau 0000:01:00.0:   3: 0x00000211: type 0x11 idx 3 tag 0xff
[    9.526079] [drm] nouveau 0000:01:00.0:   4: 0x00000213: type 0x13 idx 4 tag 0xff
[    9.526083] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 0 at offset 0xC1D1
[    9.600383] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 1 at offset 0xC51E
[    9.608875] sshd (1070): /proc/1070/oom_adj is deprecated, please use /proc/1070/oom_score_adj instead.
[    9.629093] calling  patch_realtek_init+0x0/0x1000 [snd_hda_codec_realtek] @ 1093
[    9.629141] initcall patch_realtek_init+0x0/0x1000 [snd_hda_codec_realtek] returned 0 after 39 usecs
[    9.630177] hda_codec: ALC892: BIOS auto-probing.
[    9.638351] initcall alsa_card_azx_init+0x0/0x1000 [snd_hda_intel] returned 0 after 177739 usecs
[    9.670173] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 2 at offset 0xCF6B
[    9.670187] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 3 at offset 0xD05D
[    9.690275] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table 4 at offset 0xD290
[    9.690278] [drm] nouveau 0000:01:00.0: Parsing VBIOS init table at offset 0xD2F5
[    9.720092] [drm] nouveau 0000:01:00.0: 0xD2F5: Condition still not met after 20ms, skipping following opcodes
[    9.739159] [drm] nouveau 0000:01:00.0: 1 available performance level(s)
[    9.739164] [drm] nouveau 0000:01:00.0: 0: memory 700MHz core 540MHz shader 1188MHz fanspeed 100%
[    9.739183] [drm] nouveau 0000:01:00.0: c: memory 702MHz core 540MHz shader 1188MHz voltage 1320mV
[    9.739682] [TTM] Zone  kernel: Available graphics memory: 3424778 kiB.
[    9.739685] [TTM] Zone   dma32: Available graphics memory: 2097152 kiB.
[    9.739687] [TTM] Initializing pool allocator.
[    9.739704] [drm] nouveau 0000:01:00.0: Detected 256MiB VRAM
[    9.749025] [drm] nouveau 0000:01:00.0: 512 MiB GART (aperture)
[    9.765980] [drm] nouveau 0000:01:00.0: DCB encoder 1 unknown
[    9.765983] [drm] nouveau 0000:01:00.0: TV-1 has no encoders, removing
[    9.766485] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[    9.766487] [drm] No driver support for vblank timestamp query.
[    9.987464] [drm] nouveau 0000:01:00.0: allocated 1920x1200 fb: 0x60000000, bo ffff8801d2539c00
[    9.987911] Console: switching to colour frame buffer device 240x75
[    9.990029] fb0: nouveaufb frame buffer device
[    9.990032] drm: registered panic notifier
[    9.990039] [drm] Initialized nouveau 0.0.16 20090420 for 0000:01:00.0 on minor 0
[    9.990360] initcall nouveau_init+0x0/0x1000 [nouveau] returned 0 after 521813 usecs
[   10.266670] vgaarb: device changed decodes: PCI:0000:01:00.0,olddecodes=io+mem,decodes=none:owns=io+mem
[   10.266673] vgaarb: transferring owner from PCI:0000:01:00.0 to PCI:0000:03:00.0
[   10.456627] calling  ppdev_init+0x0/0x1000 [ppdev] @ 1615
[   10.459041] ppdev: user-space parallel port driver
[   10.459047] initcall ppdev_init+0x0/0x1000 [ppdev] returned 0 after 2357 usecs
[   10.469923] calling  parport_pc_init+0x0/0xf40 [parport_pc] @ 1622
[   10.474163] initcall parport_pc_init+0x0/0xf40 [parport_pc] returned 0 after 4133 usecs
[   10.679531] calling  init_misc_binfmt+0x0/0x1000 [binfmt_misc] @ 1711
[   10.679539] initcall init_misc_binfmt+0x0/0x1000 [binfmt_misc] returned 0 after 2 usecs
[   11.274562] EXT4-fs (sdb1): re-mounted. Opts: errors=remount-ro,commit=0
[   12.130837] r8169 0000:05:00.0: eth2: link up
[   12.132090] ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready
[   12.132904] switch: port 1(eth2) entering learning state
[   12.132906] switch: port 1(eth2) entering learning state
[   13.870479] EXT4-fs (sdb1): re-mounted. Opts: errors=remount-ro,commit=0
[   20.020079] switch: no IPv6 routers present
[   22.430069] eth2: no IPv6 routers present
[   27.150096] switch: port 1(eth2) entering forwarding state
[   27.847940] calling  init_sunrpc+0x0/0x73 [sunrpc] @ 3304
[   27.850098] RPC: Registered udp transport module.
[   27.850101] RPC: Registered tcp transport module.
[   27.850104] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   27.850120] initcall init_sunrpc+0x0/0x73 [sunrpc] returned 0 after 2111 usecs
[   27.865067] calling  init_rpcsec_gss+0x0/0x1000 [auth_rpcgss] @ 3326
[   27.865088] initcall init_rpcsec_gss+0x0/0x1000 [auth_rpcgss] returned 0 after 14 usecs
[   27.884329] calling  fscache_init+0x0/0x20e [fscache] @ 3333
[   27.884435] FS-Cache: Loaded
[   27.884442] initcall fscache_init+0x0/0x20e [fscache] returned 0 after 102 usecs
[   27.914478] calling  init_nlm+0x0/0x1000 [lockd] @ 3290
[   27.914526] initcall init_nlm+0x0/0x1000 [lockd] returned 0 after 39 usecs
[   27.995348] calling  init_nfs_fs+0x0/0x16c [nfs] @ 3326
[   27.995357] FS-Cache: Netfs 'nfs' registered for caching
[   27.995966] initcall init_nfs_fs+0x0/0x16c [nfs] returned 0 after 590 usecs
[   28.070897] svc: failed to register lockdv1 RPC service (errno 97).

^ permalink raw reply	[flat|nested] 21+ messages in thread

* [PATCH -v3] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-17  2:23                 ` Konrad Rzeszutek Wilk
@ 2011-03-17  3:01                   ` Yinghai Lu
  2011-03-18 13:10                     ` [Xen-devel] " Konrad Rzeszutek Wilk
  2011-03-17 12:35                   ` [PATCH] " Stefano Stabellini
  2011-03-24  5:33                   ` [PATCH -v3 -resend] " Yinghai Lu
  2 siblings, 1 reply; 21+ messages in thread
From: Yinghai Lu @ 2011-03-17  3:01 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Mike Waychison, Wim Van Sebroeck, Stefano Stabellini,
	H. Peter Anvin, linux-kernel, Jeremy Fitzhardinge, xen-devel,
	linux-watchdog, Priyanka Gupta


Stefano found SP5100 TCO watchdog driver using wrong address.

[    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
[    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1

and e820 said that range is RAM.

We should check if we can use that reading out. BIOS could just program wrong address there.

-v2: Mike pointed out one path need one release.
-v3: corrected logic checking with request_mem_region_exclusive()
      Found by Konrad.


Reported-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
Signed-off-by:Yinghai Lu <yinghai@kernel.org>
Acked-by: Mike Waychison <mikew@google.com>
Tested-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

---
  drivers/watchdog/sp5100_tco.c |   14 ++++++++++++--
  1 file changed, 12 insertions(+), 2 deletions(-)

Index: linux-2.6/drivers/watchdog/sp5100_tco.c
===================================================================
--- linux-2.6.orig/drivers/watchdog/sp5100_tco.c
+++ linux-2.6/drivers/watchdog/sp5100_tco.c
@@ -42,6 +42,7 @@
  #define PFX TCO_MODULE_NAME ": "
  
  /* internal variables */
+static u32 tcobase_phys;
  static void __iomem *tcobase;
  static unsigned int pm_iobase;
  static DEFINE_SPINLOCK(tco_lock);	/* Guards the hardware */
@@ -305,10 +306,16 @@ static unsigned char __devinit sp5100_tc
  	/* Low three bits of BASE0 are reserved. */
  	val = val << 8 | (inb(SP5100_IO_PM_DATA_REG) & 0xf8);
  
+	if (!request_mem_region_exclusive(val, SP5100_WDT_MEM_MAP_SIZE, "SP5100 TCO")) {
+		printk(KERN_ERR PFX "mmio address 0x%04x already in use\n", val);
+		goto unreg_region;
+	}
+	tcobase_phys = val;
+
  	tcobase = ioremap(val, SP5100_WDT_MEM_MAP_SIZE);
  	if (tcobase == 0) {
  		printk(KERN_ERR PFX "failed to get tcobase address\n");
-		goto unreg_region;
+		goto unreg_mem_region;
  	}
  
  	/* Enable watchdog decode bit */
@@ -346,7 +353,8 @@ static unsigned char __devinit sp5100_tc
  	/* Done */
  	return 1;
  
-	iounmap(tcobase);
+unreg_mem_region:
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  unreg_region:
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  exit:
@@ -401,6 +409,7 @@ static int __devinit sp5100_tco_init(str
  
  exit:
  	iounmap(tcobase);
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  	return ret;
  }
@@ -414,6 +423,7 @@ static void __devexit sp5100_tco_cleanup
  	/* Deregister */
  	misc_deregister(&sp5100_tco_miscdev);
  	iounmap(tcobase);
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  }
  

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [PATCH] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-17  2:23                 ` Konrad Rzeszutek Wilk
  2011-03-17  3:01                   ` [PATCH -v3] " Yinghai Lu
@ 2011-03-17 12:35                   ` Stefano Stabellini
  2011-03-24  5:33                   ` [PATCH -v3 -resend] " Yinghai Lu
  2 siblings, 0 replies; 21+ messages in thread
From: Stefano Stabellini @ 2011-03-17 12:35 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Yinghai Lu, Mike Waychison, Wim Van Sebroeck, Stefano Stabellini,
	H. Peter Anvin, linux-kernel, Jeremy Fitzhardinge, xen-devel,
	linux-watchdog, Priyanka Gupta

On Thu, 17 Mar 2011, Konrad Rzeszutek Wilk wrote:
> On Wed, Mar 16, 2011 at 02:18:17PM -0700, Yinghai Lu wrote:
> > 
> > 
> > Stefano found SP5100 TCO watchdog driver using wrong address.
> > 
> > [    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
> > [    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1
> > 
> > and e820 said that range is RAM.
> > 
> > We should check if we can use that reading out. BIOS could just program wrong address there.
> > 
> > -v2: Mike pointed out one path need one release.
> > 
> > Reported-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
> > Signed-off-by:Yinghai Lu <yinghai@kernel.org>
> > Acked-by: Mike Waychison <mikew@google.com>
> 
> I have no idea why it worked the first time b/c this:
> 
> 
> > +	if (request_mem_region_exclusive(val, SP5100_WDT_MEM_MAP_SIZE, "SP5100 TCO")) {
> 
> is wrong. It should have been "if (!request...")..
> 
> With that, and with Stefano's patches (stefano/2.6.38-rc6-mm-fix) on top of 2.6.39-rc0 it boots up fine.

Yinghai, thanks for the patch!
I hope that we are not going to find any more of this kind of issues
with other drivers and other BIOSes.

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes
  2011-03-16 12:28   ` Stefano Stabellini
  2011-03-16 14:43     ` Stefano Stabellini
@ 2011-03-17 12:44     ` Stefano Stabellini
  2011-03-17 17:25       ` Yinghai Lu
  1 sibling, 1 reply; 21+ messages in thread
From: Stefano Stabellini @ 2011-03-17 12:44 UTC (permalink / raw)
  To: Stefano Stabellini
  Cc: Konrad Rzeszutek Wilk, H. Peter Anvin, linux-kernel,
	Jeremy Fitzhardinge, Yinghai Lu, xen-devel

On Wed, 16 Mar 2011, Stefano Stabellini wrote:
> On Fri, 11 Mar 2011, Konrad Rzeszutek Wilk wrote:
> > On Fri, Mar 11, 2011 at 01:17:23PM +0000, Stefano Stabellini wrote:
> > > Hello,
> > > recently we had a couple of long discussions with Yinghai about boot
> > > crashes on xen, related to pagetable initialization.
> > > As a result we came up with three patches, two of them fix the first [1]
> > > boot crash and provide a nice cleanup on native:
> > 
> > I don't know why this is happening now, but it could be very well
> > related to the build config. Smaller builds don't seem to encounter this, while
> > this is a distro type build. If I use:
> > 
> > > Stefano Stabellini (1):
> > >       xen: set max_pfn_mapped to the last pfn mapped
> > 
> > it hangs during bootup. The machine hangs during the box (no keyboard interaction)
> > and I can see this in the bootup.
> 
> Konrad sent me few other logs offline: log1 is the log of the hang and
> log2 is a successful boot (reverting the problematic patch).
> It looks like the SP5100 TCO WatchDog Timer Driver is using ioremap on
> an address (0xb8fe00) that belongs to the memory range used for the
> pagetable (0x9fc000-0xf43fff).
> In the succesful case max_pfn_mapped is higher so the pagetable is
> located at an higher address (0x16dfb000-0x17342fff) so the problem
> doesn't occur.
> 
> I still have few unaswered questions on this issue: if we assume that
> the ioremap address is the same in the two cases (0xb8fe00), how is it
> possible that in the first case it is ram (page_is_ram returns true)
> while in the second case it is not (otherwise we would still get a
> warning from ioremap): page_is_ram shouldn't be affected by the position
> of the kernel pagetable, and the e820 is still the same.
> In any case if 0xb8fe00 is really an MMIO address memblock_find_in_range
> shouldn't have returned the range (0x9fc000-0xf43fff) in
> find_early_table_space.
> 

The issue is due to a bug in the TCO driver and has been fixed thanks
to Yinghai.


Peter, can I add your ack to "Cleanup highmap after brk is concluded" by
Yinghai?

Should I send another git pull request for tip even though the two
patches on linux-tip that this series was depending on have gone
upstream?

x86-64: Move out cleanup higmap [_brk_end, _end) out of init_memory_mapping()
x86-64, mm: Put early page table high

Should I send the git pull request to Linus instead?

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes
  2011-03-17 12:44     ` [GIT PULL tip/x86/mm] xen/x86 fixes Stefano Stabellini
@ 2011-03-17 17:25       ` Yinghai Lu
  2011-03-17 17:38         ` Stefano Stabellini
  0 siblings, 1 reply; 21+ messages in thread
From: Yinghai Lu @ 2011-03-17 17:25 UTC (permalink / raw)
  To: Stefano Stabellini, Ingo Molnar
  Cc: Konrad Rzeszutek Wilk, H. Peter Anvin, linux-kernel,
	Jeremy Fitzhardinge, xen-devel

On 03/17/2011 05:44 AM, Stefano Stabellini wrote:
> On Wed, 16 Mar 2011, Stefano Stabellini wrote:
>> On Fri, 11 Mar 2011, Konrad Rzeszutek Wilk wrote:
>>> On Fri, Mar 11, 2011 at 01:17:23PM +0000, Stefano Stabellini wrote:
>>>> Hello,
>>>> recently we had a couple of long discussions with Yinghai about boot
>>>> crashes on xen, related to pagetable initialization.
>>>> As a result we came up with three patches, two of them fix the first [1]
>>>> boot crash and provide a nice cleanup on native:
>>>
>>> I don't know why this is happening now, but it could be very well
>>> related to the build config. Smaller builds don't seem to encounter this, while
>>> this is a distro type build. If I use:
>>>
>>>> Stefano Stabellini (1):
>>>>        xen: set max_pfn_mapped to the last pfn mapped
>>>
>>> it hangs during bootup. The machine hangs during the box (no keyboard interaction)
>>> and I can see this in the bootup.
>>
>> Konrad sent me few other logs offline: log1 is the log of the hang and
>> log2 is a successful boot (reverting the problematic patch).
>> It looks like the SP5100 TCO WatchDog Timer Driver is using ioremap on
>> an address (0xb8fe00) that belongs to the memory range used for the
>> pagetable (0x9fc000-0xf43fff).
>> In the succesful case max_pfn_mapped is higher so the pagetable is
>> located at an higher address (0x16dfb000-0x17342fff) so the problem
>> doesn't occur.
>>
>> I still have few unaswered questions on this issue: if we assume that
>> the ioremap address is the same in the two cases (0xb8fe00), how is it
>> possible that in the first case it is ram (page_is_ram returns true)
>> while in the second case it is not (otherwise we would still get a
>> warning from ioremap): page_is_ram shouldn't be affected by the position
>> of the kernel pagetable, and the e820 is still the same.
>> In any case if 0xb8fe00 is really an MMIO address memblock_find_in_range
>> shouldn't have returned the range (0x9fc000-0xf43fff) in
>> find_early_table_space.
>>
>
> The issue is due to a bug in the TCO driver and has been fixed thanks
> to Yinghai.
>
>
> Peter, can I add your ack to "Cleanup highmap after brk is concluded" by
> Yinghai?
>
> Should I send another git pull request for tip even though the two
> patches on linux-tip that this series was depending on have gone
> upstream?
>
> x86-64: Move out cleanup higmap [_brk_end, _end) out of init_memory_mapping()
> x86-64, mm: Put early page table high
>
> Should I send the git pull request to Linus instead?

can you please resend the pull request to Ingo and HPA?

better to make those patches go through tip and pass Ingo's test matrix.

Thanks

Yinghai

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [GIT PULL tip/x86/mm] xen/x86 fixes
  2011-03-17 17:25       ` Yinghai Lu
@ 2011-03-17 17:38         ` Stefano Stabellini
  0 siblings, 0 replies; 21+ messages in thread
From: Stefano Stabellini @ 2011-03-17 17:38 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Stefano Stabellini, Ingo Molnar, Konrad Rzeszutek Wilk,
	H. Peter Anvin, linux-kernel, Jeremy Fitzhardinge, xen-devel

On Thu, 17 Mar 2011, Yinghai Lu wrote:
> > Should I send another git pull request for tip even though the two
> > patches on linux-tip that this series was depending on have gone
> > upstream?
> >
> > x86-64: Move out cleanup higmap [_brk_end, _end) out of init_memory_mapping()
> > x86-64, mm: Put early page table high
> >
> > Should I send the git pull request to Linus instead?
> 
> can you please resend the pull request to Ingo and HPA?
> 
> better to make those patches go through tip and pass Ingo's test matrix.

OK, I'll send another pull request.

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [Xen-devel] [PATCH -v3] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-17  3:01                   ` [PATCH -v3] " Yinghai Lu
@ 2011-03-18 13:10                     ` Konrad Rzeszutek Wilk
  2011-03-18 16:39                       ` Yinghai Lu
  0 siblings, 1 reply; 21+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-03-18 13:10 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Priyanka Gupta, Jeremy Fitzhardinge, xen-devel, linux-watchdog,
	Stefano Stabellini, linux-kernel, Mike Waychison,
	Wim Van Sebroeck, H. Peter Anvin

On Wed, Mar 16, 2011 at 08:01:07PM -0700, Yinghai Lu wrote:
> 
> Stefano found SP5100 TCO watchdog driver using wrong address.
> 
> [    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
> [    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1
> 
> and e820 said that range is RAM.
> 
> We should check if we can use that reading out. BIOS could just program wrong address there.
> 
> -v2: Mike pointed out one path need one release.
> -v3: corrected logic checking with request_mem_region_exclusive()
>      Found by Konrad.

Yinghai:
Not sure what you are using as a base, but I had to modify this patch
to go on top of 2.6.38. Here is the patch that applies cleanly:

diff --git a/drivers/watchdog/sp5100_tco.c b/drivers/watchdog/sp5100_tco.c
index 8083728..9cbca8b 100644
--- a/drivers/watchdog/sp5100_tco.c
+++ b/drivers/watchdog/sp5100_tco.c
@@ -42,6 +42,7 @@
 #define PFX TCO_MODULE_NAME ": "
 
 /* internal variables */
+static u32 tcobase_phys;
 static void __iomem *tcobase;
 static unsigned int pm_iobase;
 static DEFINE_SPINLOCK(tco_lock);	/* Guards the hardware */
@@ -305,10 +306,16 @@ static unsigned char __devinit sp5100_tco_setupdevice(void)
 	/* Low three bits of BASE0 are reserved. */
 	val = val << 8 | (inb(SP5100_IO_PM_DATA_REG) & 0xf8);
 
+	if (!request_mem_region_exclusive(val, SP5100_WDT_MEM_MAP_SIZE, "SP5100 TCO")) {
+                printk(KERN_ERR PFX "mmio address 0x%04x already in use\n", val);
+                goto unreg_region;
+        }
+        tcobase_phys = val;
+
 	tcobase = ioremap(val, SP5100_WDT_MEM_MAP_SIZE);
 	if (tcobase == 0) {
 		printk(KERN_ERR PFX "failed to get tcobase address\n");
-		goto unreg_region;
+		goto unreg_mem_region;
 	}
 
 	/* Enable watchdog decode bit */
@@ -346,7 +353,8 @@ static unsigned char __devinit sp5100_tco_setupdevice(void)
 	/* Done */
 	return 1;
 
-	iounmap(tcobase);
+unreg_mem_region:
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
 unreg_region:
 	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
 exit:
@@ -401,6 +409,7 @@ static int __devinit sp5100_tco_init(struct platform_device *dev)
 
 exit:
 	iounmap(tcobase);
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
 	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
 	return ret;
 }
@@ -414,6 +423,7 @@ static void __devexit sp5100_tco_cleanup(void)
 	/* Deregister */
 	misc_deregister(&sp5100_tco_miscdev);
 	iounmap(tcobase);
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
 	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
 }
 
> 
> 
> Reported-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
> Signed-off-by:Yinghai Lu <yinghai@kernel.org>
> Acked-by: Mike Waychison <mikew@google.com>
> Tested-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
> 
> ---
>  drivers/watchdog/sp5100_tco.c |   14 ++++++++++++--
>  1 file changed, 12 insertions(+), 2 deletions(-)
> 
> Index: linux-2.6/drivers/watchdog/sp5100_tco.c
> ===================================================================
> --- linux-2.6.orig/drivers/watchdog/sp5100_tco.c
> +++ linux-2.6/drivers/watchdog/sp5100_tco.c
> @@ -42,6 +42,7 @@
>  #define PFX TCO_MODULE_NAME ": "
>  /* internal variables */
> +static u32 tcobase_phys;
>  static void __iomem *tcobase;
>  static unsigned int pm_iobase;
>  static DEFINE_SPINLOCK(tco_lock);	/* Guards the hardware */
> @@ -305,10 +306,16 @@ static unsigned char __devinit sp5100_tc
>  	/* Low three bits of BASE0 are reserved. */
>  	val = val << 8 | (inb(SP5100_IO_PM_DATA_REG) & 0xf8);
> +	if (!request_mem_region_exclusive(val, SP5100_WDT_MEM_MAP_SIZE, "SP5100 TCO")) {
> +		printk(KERN_ERR PFX "mmio address 0x%04x already in use\n", val);
> +		goto unreg_region;
> +	}
> +	tcobase_phys = val;
> +
>  	tcobase = ioremap(val, SP5100_WDT_MEM_MAP_SIZE);
>  	if (tcobase == 0) {
>  		printk(KERN_ERR PFX "failed to get tcobase address\n");
> -		goto unreg_region;
> +		goto unreg_mem_region;
>  	}
>  	/* Enable watchdog decode bit */
> @@ -346,7 +353,8 @@ static unsigned char __devinit sp5100_tc
>  	/* Done */
>  	return 1;
> -	iounmap(tcobase);
> +unreg_mem_region:
> +	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
>  unreg_region:
>  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
>  exit:
> @@ -401,6 +409,7 @@ static int __devinit sp5100_tco_init(str
>  exit:
>  	iounmap(tcobase);
> +	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
>  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
>  	return ret;
>  }
> @@ -414,6 +423,7 @@ static void __devexit sp5100_tco_cleanup
>  	/* Deregister */
>  	misc_deregister(&sp5100_tco_miscdev);
>  	iounmap(tcobase);
> +	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
>  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
>  }
> 
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel

^ permalink raw reply related	[flat|nested] 21+ messages in thread

* Re: [Xen-devel] [PATCH -v3] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-18 13:10                     ` [Xen-devel] " Konrad Rzeszutek Wilk
@ 2011-03-18 16:39                       ` Yinghai Lu
  0 siblings, 0 replies; 21+ messages in thread
From: Yinghai Lu @ 2011-03-18 16:39 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Priyanka Gupta, Jeremy Fitzhardinge, xen-devel, linux-watchdog,
	Stefano Stabellini, linux-kernel, Mike Waychison,
	Wim Van Sebroeck, H. Peter Anvin

On Fri, Mar 18, 2011 at 6:10 AM, Konrad Rzeszutek Wilk
<konrad.wilk@oracle.com> wrote:
> On Wed, Mar 16, 2011 at 08:01:07PM -0700, Yinghai Lu wrote:
>>
>> Stefano found SP5100 TCO watchdog driver using wrong address.
>>
>> [    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
>> [    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1
>>
>> and e820 said that range is RAM.
>>
>> We should check if we can use that reading out. BIOS could just program wrong address there.
>>
>> -v2: Mike pointed out one path need one release.
>> -v3: corrected logic checking with request_mem_region_exclusive()
>>      Found by Konrad.
>
> Yinghai:
> Not sure what you are using as a base, but I had to modify this patch
> to go on top of 2.6.38. Here is the patch that applies cleanly:


after

commit 4562f53940432369df88e195ef8f9b642bdf7cd6
Author: Wim Van Sebroeck <wim@iguana.be>
Date:   Mon Feb 21 12:16:44 2011 +0000

    watchdog: convert to DEFINE_PCI_DEVICE_TABLE

    Convert static struct pci_device_id *[] to static
DEFINE_PCI_DEVICE_TABLE tables.

    Signed-off-by: Wim Van Sebroeck <wim@iguana.be>

diff --git a/drivers/watchdog/sp5100_tco.c b/drivers/watchdog/sp5100_tco.c
index 8083728..1bc4938 100644
--- a/drivers/watchdog/sp5100_tco.c
+++ b/drivers/watchdog/sp5100_tco.c
@@ -259,7 +259,7 @@ static struct miscdevice sp5100_tco_miscdev = {
  * register a pci_driver, because someone else might
  * want to register another driver on the same PCI id.
  */
-static struct pci_device_id sp5100_tco_pci_tbl[] = {
+static DEFINE_PCI_DEVICE_TABLE(sp5100_tco_pci_tbl) = {
        { PCI_VENDOR_ID_ATI, PCI_DEVICE_ID_ATI_SBX00_SMBUS, PCI_ANY_ID,
          PCI_ANY_ID, },
        { 0, },                 /* End of list */

commit 15e28bf130081a574192fb934b832ac7d07739f7
Author: Priyanka Gupta <priyankag@google.com>
Date:   Mon Oct 25 17:58:04 2010 -0700

    watchdog: Add support for sp5100 chipset TCO

    This driver adds /dev/watchdog support for the AMD sp5100 aka
SB7x0 chipsets.

    It follows the same conventions found in other /dev/watchdog drivers.

    Signed-off-by: Priyanka Gupta <priyankag@google.com>
    Signed-off-by: Mike Waychison <mikew@google.com>
    Signed-off-by: Wim Van Sebroeck <wim@iguana.be>

^ permalink raw reply related	[flat|nested] 21+ messages in thread

* [PATCH -v3 -resend] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-17  2:23                 ` Konrad Rzeszutek Wilk
  2011-03-17  3:01                   ` [PATCH -v3] " Yinghai Lu
  2011-03-17 12:35                   ` [PATCH] " Stefano Stabellini
@ 2011-03-24  5:33                   ` Yinghai Lu
  2011-03-24  8:31                     ` Wim Van Sebroeck
  2 siblings, 1 reply; 21+ messages in thread
From: Yinghai Lu @ 2011-03-24  5:33 UTC (permalink / raw)
  To: Wim Van Sebroeck, Andrew Morton
  Cc: Konrad Rzeszutek Wilk, Mike Waychison, Stefano Stabellini,
	H. Peter Anvin, linux-kernel, Jeremy Fitzhardinge, xen-devel,
	linux-watchdog, Priyanka Gupta


Stefano found SP5100 TCO watchdog driver using wrong address.

[    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
[    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1

and e820 said that range is RAM.

We should check if we can use that reading out. BIOS could just program wrong address there.

-v2: Mike pointed out one path need one release.
-v3: corrected logic checking with request_mem_region_exclusive()
      Found by Konrad.


Reported-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
Signed-off-by:Yinghai Lu <yinghai@kernel.org>
Acked-by: Mike Waychison <mikew@google.com>
Tested-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

---
  drivers/watchdog/sp5100_tco.c |   14 ++++++++++++--
  1 file changed, 12 insertions(+), 2 deletions(-)

Index: linux-2.6/drivers/watchdog/sp5100_tco.c
===================================================================
--- linux-2.6.orig/drivers/watchdog/sp5100_tco.c
+++ linux-2.6/drivers/watchdog/sp5100_tco.c
@@ -42,6 +42,7 @@
  #define PFX TCO_MODULE_NAME ": "
  
  /* internal variables */
+static u32 tcobase_phys;
  static void __iomem *tcobase;
  static unsigned int pm_iobase;
  static DEFINE_SPINLOCK(tco_lock);	/* Guards the hardware */
@@ -305,10 +306,16 @@ static unsigned char __devinit sp5100_tc
  	/* Low three bits of BASE0 are reserved. */
  	val = val << 8 | (inb(SP5100_IO_PM_DATA_REG) & 0xf8);
  
+	if (!request_mem_region_exclusive(val, SP5100_WDT_MEM_MAP_SIZE, "SP5100 TCO")) {
+		printk(KERN_ERR PFX "mmio address 0x%04x already in use\n", val);
+		goto unreg_region;
+	}
+	tcobase_phys = val;
+
  	tcobase = ioremap(val, SP5100_WDT_MEM_MAP_SIZE);
  	if (tcobase == 0) {
  		printk(KERN_ERR PFX "failed to get tcobase address\n");
-		goto unreg_region;
+		goto unreg_mem_region;
  	}
  
  	/* Enable watchdog decode bit */
@@ -346,7 +353,8 @@ static unsigned char __devinit sp5100_tc
  	/* Done */
  	return 1;
  
-	iounmap(tcobase);
+unreg_mem_region:
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  unreg_region:
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  exit:
@@ -401,6 +409,7 @@ static int __devinit sp5100_tco_init(str
  
  exit:
  	iounmap(tcobase);
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  	return ret;
  }
@@ -414,6 +423,7 @@ static void __devexit sp5100_tco_cleanup
  	/* Deregister */
  	misc_deregister(&sp5100_tco_miscdev);
  	iounmap(tcobase);
+	release_mem_region(tcobase_phys, SP5100_WDT_MEM_MAP_SIZE);
  	release_region(pm_iobase, SP5100_PM_IOPORTS_SIZE);
  }
  

^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [PATCH -v3 -resend] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-24  5:33                   ` [PATCH -v3 -resend] " Yinghai Lu
@ 2011-03-24  8:31                     ` Wim Van Sebroeck
  2011-03-24 15:40                       ` Yinghai Lu
  0 siblings, 1 reply; 21+ messages in thread
From: Wim Van Sebroeck @ 2011-03-24  8:31 UTC (permalink / raw)
  To: Yinghai Lu
  Cc: Andrew Morton, Konrad Rzeszutek Wilk, Mike Waychison,
	Stefano Stabellini, H. Peter Anvin, linux-kernel,
	Jeremy Fitzhardinge, xen-devel, linux-watchdog, Priyanka Gupta

Hi Yinghai,

> Stefano found SP5100 TCO watchdog driver using wrong address.
>
> [    9.148536] SP5100 TCO timer: SP5100 TCO WatchDog Timer Driver v0.01
> [    9.148628] DEBUG __ioremap_caller WARNING address=b8fe00 size=8 valid=1 reserved=1
>
> and e820 said that range is RAM.
>
> We should check if we can use that reading out. BIOS could just program wrong address there.
>
> -v2: Mike pointed out one path need one release.
> -v3: corrected logic checking with request_mem_region_exclusive()
>      Found by Konrad.
>
>
> Reported-by: Stefano Stabellini <stefano.stabellini@eu.citrix.com>
> Signed-off-by:Yinghai Lu <yinghai@kernel.org>
> Acked-by: Mike Waychison <mikew@google.com>
> Tested-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>

This patch is in linux-2.6-watchdog-next for a week now. Will go upstream to linus.

Kind regards,
Wim.


^ permalink raw reply	[flat|nested] 21+ messages in thread

* Re: [PATCH -v3 -resend] watchdog, SP5100: Check if firmware has set correct value in tcobase.
  2011-03-24  8:31                     ` Wim Van Sebroeck
@ 2011-03-24 15:40                       ` Yinghai Lu
  0 siblings, 0 replies; 21+ messages in thread
From: Yinghai Lu @ 2011-03-24 15:40 UTC (permalink / raw)
  To: Wim Van Sebroeck
  Cc: Andrew Morton, Konrad Rzeszutek Wilk, Mike Waychison,
	Stefano Stabellini, H. Peter Anvin, linux-kernel,
	Jeremy Fitzhardinge, xen-devel, linux-watchdog, Priyanka Gupta

On 03/24/2011 01:31 AM, Wim Van Sebroeck wrote:
>
> This patch is in linux-2.6-watchdog-next for a week now. Will go upstream to linus.

Thanks.


^ permalink raw reply	[flat|nested] 21+ messages in thread

end of thread, other threads:[~2011-03-24 15:41 UTC | newest]

Thread overview: 21+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2011-03-11 13:17 [GIT PULL tip/x86/mm] xen/x86 fixes Stefano Stabellini
2011-03-11 22:21 ` Konrad Rzeszutek Wilk
2011-03-16 12:28   ` Stefano Stabellini
2011-03-16 14:43     ` Stefano Stabellini
2011-03-16 17:55       ` Yinghai Lu
2011-03-16 18:02         ` Stefano Stabellini
2011-03-16 20:45           ` [GIT PULL tip/x86/mm] xen/x86 fixes ===> fix sp5100_tco mmio checking Yinghai Lu
2011-03-16 21:01             ` Mike Waychison
2011-03-16 21:18               ` [PATCH] watchdog, SP5100: Check if firmware has set correct value in tcobase Yinghai Lu
2011-03-17  0:00                 ` Konrad Rzeszutek Wilk
2011-03-17  2:23                 ` Konrad Rzeszutek Wilk
2011-03-17  3:01                   ` [PATCH -v3] " Yinghai Lu
2011-03-18 13:10                     ` [Xen-devel] " Konrad Rzeszutek Wilk
2011-03-18 16:39                       ` Yinghai Lu
2011-03-17 12:35                   ` [PATCH] " Stefano Stabellini
2011-03-24  5:33                   ` [PATCH -v3 -resend] " Yinghai Lu
2011-03-24  8:31                     ` Wim Van Sebroeck
2011-03-24 15:40                       ` Yinghai Lu
2011-03-17 12:44     ` [GIT PULL tip/x86/mm] xen/x86 fixes Stefano Stabellini
2011-03-17 17:25       ` Yinghai Lu
2011-03-17 17:38         ` Stefano Stabellini

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).