lkml.org 
[lkml]   [2012]   [Aug]   [3]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
Date
From
Subject[signal:execve2] BUG: sleeping function called from sys_brk
Hi Al,

> I got a boot warning on commit
>
> tree: git://git.kernel.org/pub/scm/linux/kernel/git/viro/signal.git execve2
> head: 1ade99215ed3c334a544b9e1773602ff0f0251ab
> commit: 1ade99215ed3c334a544b9e1773602ff0f0251ab [9/9] x86: switch to generic sys_execve and kernel_execve

The same commit triggers other warnings (new config and dmesg attached):

[ 18.315125] debug: unmapping init [mem 0x816b6000-0x81852fff]
[ 18.318178] BUG: sleeping function called from invalid context at /c/kernel-tests/src/stable/kernel/rwsem.c:47
[ 18.318243] in_atomic(): 0, irqs_disabled(): 1, pid: 1, name: init
[ 18.318243] no locks held by init/1.
[ 18.318243] Pid: 1, comm: init Not tainted 3.5.0-01258-g1ade992 #182
[ 18.318243] Call Trace:
[ 18.318243] [<8109e07d>] __might_sleep+0x13d/0x170
[ 18.318243] [<813cea7c>] down_write+0x2c/0xd0
[ 18.318243] [<81166ae9>] sys_brk+0x29/0x1f0
[ 18.318243] [<813d22d0>] syscall_call+0x7/0xb

Thanks,
Fengguang
---
> The dmesg is:
>
> INIT: version 2.88 booting
> [ 5.951324] ------------[ cut here ]------------
> [ 5.952002] WARNING: at /c/kernel-tests/src/linux/kernel/smp.c:461 smp_call_function_many+0x89/0x1f4()
> [ 5.952002] Hardware name: Bochs
> [ 5.952002] Modules linked in:
> [ 5.952002] Pid: 1, comm: init Not tainted 3.5.0-01258-g1ade992 #281
> [ 5.952002] Call Trace:
> [ 5.952002] [<81023fd0>] warn_slowpath_common+0x63/0x78
> [ 5.952002] [<8105a281>] ? smp_call_function_many+0x89/0x1f4
> [ 5.952002] [<81023ff4>] warn_slowpath_null+0xf/0x13
> [ 5.977019] [<8105a281>] smp_call_function_many+0x89/0x1f4
> [ 5.977019] [<81020af7>] ? do_flush_tlb_all+0x33/0x33
> [ 5.977019] [<81020b7b>] native_flush_tlb_others+0x21/0x24
> [ 5.977019] [<81020d04>] flush_tlb_mm_range+0x13b/0x147
> [ 5.977019] [<81090a9f>] ? unmap_single_vma+0x85/0x8f
> [ 5.977019] [<8108f36b>] tlb_flush_mmu+0x33/0x64
> [ 5.977019] [<8108f3ae>] tlb_finish_mmu+0x12/0x31
> [ 5.977019] [<810934cb>] unmap_region+0x90/0x99
> [ 5.977019] [<81093c87>] ? __split_vma+0xfd/0x168
> [ 5.977019] [<810944a2>] do_munmap+0x1b2/0x218
> [ 5.977019] [<81094538>] vm_munmap+0x30/0x41
> [ 5.977019] [<81094557>] sys_munmap+0xe/0x10
> [ 5.977019] [<811cefe1>] syscall_call+0x7/0xb
> [ 5.977019] ---[ end trace 92e8f2a74c2dbd76 ]---
> [ 5.977019] ------------[ cut here ]------------
> [ 5.977019] WARNING: at /c/kernel-tests/src/linux/kernel/smp.c:322 smp_call_function_single+0x7e/0x13b()
> [ 5.977019] Hardware name: Bochs
> [ 5.977019] Modules linked in:
> [ 5.977019] Pid: 1, comm: init Tainted: G W 3.5.0-01258-g1ade992 #281
> [ 5.977019] Call Trace:
> [ 5.977019] [<81023fd0>] warn_slowpath_common+0x63/0x78
> [ 5.977019] [<8105a057>] ? smp_call_function_single+0x7e/0x13b
> [ 5.977019] [<81020af7>] ? do_flush_tlb_all+0x33/0x33
> [ 5.977019] [<81023ff4>] warn_slowpath_null+0xf/0x13
> [ 5.977019] [<8105a057>] smp_call_function_single+0x7e/0x13b
> [ 5.977019] [<8105a2f7>] smp_call_function_many+0xff/0x1f4
> [ 5.977019] [<81020af7>] ? do_flush_tlb_all+0x33/0x33
> [ 5.977019] [<81020b7b>] native_flush_tlb_others+0x21/0x24
> [ 5.977019] [<81020d04>] flush_tlb_mm_range+0x13b/0x147
> [ 5.977019] [<81090a9f>] ? unmap_single_vma+0x85/0x8f
> [ 5.977019] [<8108f36b>] tlb_flush_mmu+0x33/0x64
> [ 5.977019] [<8108f3ae>] tlb_finish_mmu+0x12/0x31
> [ 5.977019] [<810934cb>] unmap_region+0x90/0x99
> [ 5.977019] [<81093c87>] ? __split_vma+0xfd/0x168
> [ 5.977019] [<810944a2>] do_munmap+0x1b2/0x218
> [ 5.977019] [<81094538>] vm_munmap+0x30/0x41
> [ 5.977019] [<81094557>] sys_munmap+0xe/0x10
> [ 5.977019] [<811cefe1>] syscall_call+0x7/0xb
> [ 5.977019] ---[ end trace 92e8f2a74c2dbd77 ]---
> mount: mounting proc on /proc failed: No such device
> /etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: No such file or directory
>
> Please wait: booting...
> mount: mounting proc on /proc failed: No such device
> grep: /proc/filesystems: No such file or directory
> Starting Bootlog daemon: bootlogd: cannot allocate pseudo tty: No such file or directory
> bootlogd.
> mount: can't read '/proc/mounts': No such file or directory
> /etc/rcS.d/S37populate-volatile.sh: line 172: /proc/cmdline: No such file or directory
> grep: /proc/filesystems: No such file or directory
> Configuring network interfaces... [ 7.003872] ------------[ cut here ]------------
> [ 7.004052] WARNING: at /c/kernel-tests/src/linux/kernel/softirq.c:159 local_bh_enable+0x2f/0x78()
> [ 7.004052] Hardware name: Bochs
> [ 7.004052] Modules linked in:
> [ 7.004052] Pid: 96, comm: sh Tainted: G W 3.5.0-01258-g1ade992 #281
> [ 7.004052] Call Trace:
> [ 7.004052] [<81023fd0>] warn_slowpath_common+0x63/0x78
> [ 7.004052] [<81029871>] ? local_bh_enable+0x2f/0x78
> [ 7.004052] [<81023ff4>] warn_slowpath_null+0xf/0x13
> [ 7.004052] [<81029871>] local_bh_enable+0x2f/0x78
> [ 7.004052] [<811b4ab0>] unix_create1+0x115/0x12a
> [ 7.004052] [<811b4b16>] unix_create+0x51/0x69
> [ 7.004052] [<8115af7d>] __sock_create+0xce/0x128
> [ 7.004052] [<8115b014>] sock_create+0x24/0x29
> [ 7.004052] [<8115b321>] sys_socket+0x25/0x5a
> [ 7.004052] [<8115bfa7>] sys_socketcall+0x58/0x1a1
> [ 7.004052] [<811cefe1>] syscall_call+0x7/0xb
> [ 7.004052] ---[ end trace 92e8f2a74c2dbd78 ]---
#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 3.5.0 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_LZMA=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
# CONFIG_POSIX_MQUEUE is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
# CONFIG_TASKSTATS is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_KTIME_SCALAR=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_BOOST is not set
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CGROUP_FREEZER is not set
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
# CONFIG_PROC_PID_CPUSET is not set
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_MEMCG is not set
# CONFIG_CGROUP_HUGETLB is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_PID_NS is not set
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_SHMEM is not set
CONFIG_AIO=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_SLUB_DEBUG is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
# CONFIG_GCOV_PROFILE_ALL is not set
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
# CONFIG_MODULES is not set
CONFIG_STOP_MACHINE=y
# CONFIG_BLOCK is not set
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_UNINLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_WANT_INTEL_MID is not set
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_32_NON_STANDARD is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_X86_32_IRIS=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_PARAVIRT_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
# CONFIG_XEN_PRIVILEGED_GUEST is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
# CONFIG_LGUEST_GUEST is not set
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
CONFIG_M686=y
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=5
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=5
CONFIG_X86_XADD=y
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
# CONFIG_HPET_TIMER is not set
# CONFIG_DMI is not set
# CONFIG_IOMMU_HELPER is not set
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
# CONFIG_SCHED_MC is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
# CONFIG_X86_MCE_INTEL is not set
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_ANCIENT_MCE=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_VM86=y
CONFIG_TOSHIBA=y
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
# CONFIG_MICROCODE is not set
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
# CONFIG_VMSPLIT_3G is not set
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_2G=y
# CONFIG_VMSPLIT_2G_OPT is not set
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0x80000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
# CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=0
CONFIG_VIRT_TO_BUS=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
CONFIG_HIGHPTE=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
# CONFIG_MTRR is not set
CONFIG_ARCH_RANDOM=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_SFI=y
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
# CONFIG_PCI is not set
# CONFIG_ARCH_SUPPORTS_MSI is not set
CONFIG_ISA_DMA_API=y
# CONFIG_ISA is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
CONFIG_ALIX=y
CONFIG_NET5501=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set

#
# PC-card bridges
#

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=y
# CONFIG_BINFMT_MISC is not set
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_ATM is not set
# CONFIG_BRIDGE is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_NETPRIO_CGROUP is not set
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_DEBUG_DRIVER=y
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
# CONFIG_DMA_SHARED_BUFFER is not set
# CONFIG_CMA is not set
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC_SUPERIO=y
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_93CX6 is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set

#
# Altera FPGA firmware download module
#
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_NETDEVICES is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_OMAP4 is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PARKBD=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y

#
# Character devices
#
# CONFIG_VT is not set
# CONFIG_UNIX98_PTYS is not set
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
CONFIG_SERIAL_ALTERA_UART=y
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_ALTERA_UART_CONSOLE is not set
CONFIG_SERIAL_XILINX_PS_UART=y
CONFIG_SERIAL_XILINX_PS_UART_CONSOLE=y
# CONFIG_TTY_PRINTK is not set
# CONFIG_PRINTER is not set
# CONFIG_PPDEV is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_WATCHDOG=y
# CONFIG_IPMI_POWEROFF is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
CONFIG_MWAVE=y
# CONFIG_PC8736x_GPIO is not set
CONFIG_NSC_GPIO=y
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
CONFIG_TCG_TIS=y
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TELCLOCK is not set
# CONFIG_I2C is not set
# CONFIG_SPI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
CONFIG_PPS_DEBUG=y

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_IT8761E is not set

#
# I2C GPIO expanders:
#

#
# PCI GPIO expanders:
#

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
CONFIG_W1=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_DS1WM is not set
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2408=y
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=y
# CONFIG_W1_SLAVE_DS2781 is not set
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_TEST_POWER=y
CONFIG_BATTERY_DS2780=y
# CONFIG_BATTERY_DS2781 is not set
CONFIG_BATTERY_BQ27x00=y
CONFIG_BATTERY_BQ27X00_PLATFORM=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MANAGER is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_GPIO_FAN is not set
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
CONFIG_SENSORS_PC87360=y
# CONFIG_SENSORS_PC87427 is not set
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SMSC47M1=y
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
CONFIG_SENSORS_SCH5636=y
CONFIG_SENSORS_VIA_CPUTEMP=y
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=y
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
CONFIG_F71808E_WDT=y
CONFIG_SC520_WDT=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
CONFIG_60XX_WDT=y
# CONFIG_SBC8360_WDT is not set
# CONFIG_SBC7240_WDT is not set
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_W83627HF_WDT is not set
CONFIG_W83697HF_WDT=y
CONFIG_W83697UG_WDT=y
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_SM501 is not set
CONFIG_HTC_PASIC3=y
# CONFIG_MFD_TMIO is not set
CONFIG_ABX500_CORE=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_DUMMY=y
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_GPIO=y
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_DRM is not set
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
# CONFIG_FB_MODE_HELPERS is not set
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_ARC=y
# CONFIG_FB_VGA16 is not set
CONFIG_FB_VESA=y
CONFIG_FB_N411=y
# CONFIG_FB_HGA is not set
CONFIG_FB_S1D13XXX=y
# CONFIG_FB_TMIO is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=y
CONFIG_FB_BROADSHEET=y
# CONFIG_FB_AUO_K190X is not set
CONFIG_EXYNOS_VIDEO=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_SAHARA=y
# CONFIG_LOGO is not set
CONFIG_SOUND=y
# CONFIG_SOUND_OSS_CORE is not set
# CONFIG_SND is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
# CONFIG_HID is not set
# CONFIG_USB_ARCH_HAS_OHCI is not set
# CONFIG_USB_ARCH_HAS_EHCI is not set
# CONFIG_USB_ARCH_HAS_XHCI is not set
CONFIG_USB_SUPPORT=y
# CONFIG_USB_ARCH_HAS_HCD is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_OTG_BLACKLIST_HUB=y
# CONFIG_USB_HCD_SSB is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
# CONFIG_LEDS_CLASS is not set

#
# LED drivers
#

#
# LED Triggers
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
# CONFIG_RTC_INTF_DEV is not set
# CONFIG_RTC_DRV_TEST is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
# CONFIG_RTC_DRV_CMOS is not set
CONFIG_RTC_DRV_DS1286=y
CONFIG_RTC_DRV_DS1511=y
CONFIG_RTC_DRV_DS1553=y
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
CONFIG_RTC_DRV_M48T86=y
CONFIG_RTC_DRV_M48T35=y
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=y
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=y

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
CONFIG_TIMB_DMA=y
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
# CONFIG_NET_DMA is not set
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_PDRV is not set
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y

#
# Virtio drivers
#
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_MMIO=y
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_IOMMU_SUPPORT=y

#
# Remoteproc drivers (EXPERIMENTAL)
#

#
# Rpmsg drivers (EXPERIMENTAL)
#
CONFIG_VIRT_DRIVERS=y
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_PWM is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
# CONFIG_FIRMWARE_MEMMAP is not set
CONFIG_DELL_RBU=y
CONFIG_DCDBAS=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_FS_POSIX_ACL is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
CONFIG_CUSE=y

#
# Caches
#
CONFIG_FSCACHE=y
# CONFIG_FSCACHE_DEBUG is not set

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
CONFIG_SYSFS=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NLS is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=1
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
CONFIG_DEBUG_OBJECTS_FREE=y
CONFIG_DEBUG_OBJECTS_TIMERS=y
CONFIG_DEBUG_OBJECTS_WORK=y
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_SLUB_STATS=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_PREEMPT is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
# CONFIG_DEBUG_HIGHMEM is not set
# CONFIG_DEBUG_BUGVERBOSE is not set
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_WRITECOUNT=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_LIST=y
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_RCU_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST_RUNNABLE is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_CPU_STALL_VERBOSE=y
CONFIG_RCU_CPU_STALL_INFO=y
# CONFIG_RCU_TRACE is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_DEBUG_PER_CPU_MAPS=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_WANT_PAGE_DEBUG_FLAGS=y
CONFIG_PAGE_GUARD=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
# CONFIG_FUNCTION_GRAPH_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACE_BRANCH_PROFILING=y
# CONFIG_BRANCH_PROFILE_NONE is not set
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_PROFILE_ALL_BRANCHES=y
CONFIG_TRACING_BRANCHES=y
CONFIG_BRANCH_TRACER=y
CONFIG_STACK_TRACER=y
# CONFIG_UPROBE_EVENT is not set
# CONFIG_PROBE_EVENTS is not set
# CONFIG_DYNAMIC_FTRACE is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
# CONFIG_EVENT_TRACE_TEST_SYSCALLS is not set
CONFIG_RING_BUFFER_BENCHMARK=y
# CONFIG_BUILD_DOCSRC is not set
# CONFIG_DYNAMIC_DEBUG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
# CONFIG_KGDB_SERIAL_CONSOLE is not set
# CONFIG_KGDB_TESTS is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
CONFIG_KGDB_KDB=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
CONFIG_DEBUG_NMI_SELFTEST=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_TRUSTED_KEYS is not set
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_IMA=y
CONFIG_IMA_MEASURE_PCR_IDX=10
# CONFIG_EVM is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
# CONFIG_CRYPTO_NULL is not set
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER_X86=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_586=y
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_586=y
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_586=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_VHOST_NET is not set
# CONFIG_LGUEST is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
# CONFIG_CRC32_SLICEBY8 is not set
CONFIG_CRC32_SLICEBY4=y
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_CRC8=y
CONFIG_ZLIB_INFLATE=y
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
# CONFIG_AVERAGE is not set
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
[ 0.000000] Initializing cgroup subsys cpuset
[ 0.000000] Initializing cgroup subsys cpu
[ 0.000000] Linux version 3.5.0-01258-g1ade992 (kbuild@kbuild) (gcc version 4.7.1 (Debian 4.7.1-5) ) #182 SMP PREEMPT Fri Aug 3 09:10:37 CST 2012
[ 0.000000] Disabled fast string operations
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009f3ff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009f400-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000000fffcfff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000fffd000-0x000000000fffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved
[ 0.000000] debug: ignoring loglevel setting.
[ 0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[ 0.000000] Hypervisor detected: KVM
[ 0.000000] e820: update [mem 0x00000000-0x0000ffff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0xfffd max_arch_pfn = 0x100000
[ 0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[ 0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[ 0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[ 0.000000] found SMP MP-table at [mem 0x000f8860-0x000f886f] mapped at [800f8860]
[ 0.000000] mpc: f8870-f898c
[ 0.000000] initial memory mapped: [mem 0x00000000-0x023fffff]
[ 0.000000] Base memory trampoline at [8009b000] 9b000 size 16384
[ 0.000000] init_memory_mapping: [mem 0x00000000-0x0fffcfff]
[ 0.000000] [mem 0x00000000-0x0fffcfff] page 4k
[ 0.000000] kernel direct mapping tables up to 0xfffcfff @ [mem 0x023bd000-0x023fffff]
[ 0.000000] log_buf_len: 8388608
[ 0.000000] early log buf free: 129196(98%)
[ 0.000000] RAMDISK: [mem 0x0fce4000-0x0ffeffff]
[ 0.000000] 0MB HIGHMEM available.
[ 0.000000] 255MB LOWMEM available.
[ 0.000000] mapped low ram: 0 - 0fffd000
[ 0.000000] low ram: 0 - 0fffd000
[ 0.000000] kvm-clock: Using msrs 12 and 11
[ 0.000000] kvm-clock: cpu 0, msr 0:1852081, boot clock
[ 0.000000] Zone ranges:
[ 0.000000] Normal [mem 0x00010000-0x0fffcfff]
[ 0.000000] HighMem empty
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x00010000-0x0009efff]
[ 0.000000] node 0: [mem 0x00100000-0x0fffcfff]
[ 0.000000] On node 0 totalpages: 65420
[ 0.000000] free_area_init_node: node 0, pgdat 815c9c80, node_mem_map 8f264280
[ 0.000000] Normal zone: 640 pages used for memmap
[ 0.000000] Normal zone: 0 pages reserved
[ 0.000000] Normal zone: 64780 pages, LIFO batch:15
[ 0.000000] Using APIC driver default
[ 0.000000] SFI: Simple Firmware Interface v0.81 http://simplefirmware.org
[ 0.000000] Intel MultiProcessor Specification v1.4
[ 0.000000] Virtual Wire compatibility mode.
[ 0.000000] mpc: f8870-f898c
[ 0.000000] MPTABLE: OEM ID: BOCHSCPU
[ 0.000000] MPTABLE: Product ID: 0.1
[ 0.000000] MPTABLE: APIC at: 0xFEE00000
[ 0.000000] mapped APIC to ffffb000 ( fee00000)
[ 0.000000] Processor #0 (Bootup-CPU)
[ 0.000000] Processor #1
[ 0.000000] Bus #0 is PCI
[ 0.000000] Bus #1 is ISA
[ 0.000000] IOAPIC[0]: Assigned apic_id 2
[ 0.000000] IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
[ 0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 04, APIC ID 2, APIC INT 09
[ 0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 0c, APIC ID 2, APIC INT 0b
[ 0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 10, APIC ID 2, APIC INT 0b
[ 0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 14, APIC ID 2, APIC INT 0a
[ 0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 18, APIC ID 2, APIC INT 0a
[ 0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 1c, APIC ID 2, APIC INT 0b
[ 0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 20, APIC ID 2, APIC INT 0b
[ 0.000000] Int: type 0, pol 1, trig 0, bus 00, IRQ 24, APIC ID 2, APIC INT 0a
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 00, APIC ID 2, APIC INT 02
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 01, APIC ID 2, APIC INT 01
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 03, APIC ID 2, APIC INT 03
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 04, APIC ID 2, APIC INT 04
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 05, APIC ID 2, APIC INT 05
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 06, APIC ID 2, APIC INT 06
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 07, APIC ID 2, APIC INT 07
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 08, APIC ID 2, APIC INT 08
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0c, APIC ID 2, APIC INT 0c
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0d, APIC ID 2, APIC INT 0d
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0e, APIC ID 2, APIC INT 0e
[ 0.000000] Int: type 0, pol 0, trig 0, bus 01, IRQ 0f, APIC ID 2, APIC INT 0f
[ 0.000000] Lint: type 3, pol 0, trig 0, bus 01, IRQ 00, APIC ID 0, APIC LINT 00
[ 0.000000] Lint: type 1, pol 0, trig 0, bus 01, IRQ 00, APIC ID 0, APIC LINT 01
[ 0.000000] Processors: 2
[ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
[ 0.000000] mapped IOAPIC to ffffa000 (fec00000)
[ 0.000000] nr_irqs_gsi: 40
[ 0.000000] e820: [mem 0x10000000-0xfffbbfff] available for PCI devices
[ 0.000000] Booting paravirtualized kernel on KVM
[ 0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
[ 0.000000] PERCPU: Embedded 331 pages/cpu @8efce000 s1341440 r0 d14336 u1355776
[ 0.000000] pcpu-alloc: s1341440 r0 d14336 u1355776 alloc=331*4096
[ 0.000000] pcpu-alloc: [0] 0 [0] 1
[ 0.000000] kvm-clock: cpu 0, msr 0:f115081, primary cpu clock
[ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 64780
[ 0.000000] Kernel command line: trinity=3m hung_task_panic=1 tree=signal:execve2 log_buf_len=8M ignore_loglevel debug sched_debug apic=debug dynamic_printk sysrq_always_enabled panic=10 softlockup_panic=1 unknown_nmi_panic=1 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw link=vmlinuz-2012-08-03-09-10-58-signal:execve2:1ade992-1ade992-i386-randconfig-k026-5-bens BOOT_IMAGE=kernel-tests/kernels/i386-randconfig-k026/1ade992/vmlinuz-3.5.0-01258-g1ade992
[ 0.000000] sysrq: sysrq always enabled.
[ 0.000000] PID hash table entries: 1024 (order: 0, 4096 bytes)
[ 0.000000] Dentry cache hash table entries: 32768 (order: 5, 131072 bytes)
[ 0.000000] Inode-cache hash table entries: 16384 (order: 4, 65536 bytes)
[ 0.000000] __ex_table already sorted, skipping sort
[ 0.000000] Initializing CPU#0
[ 0.000000] Initializing HighMem for node 0 (00000000:00000000)
[ 0.000000] Memory: 230576k/262132k available (3917k kernel code, 31104k reserved, 2953k data, 1652k init, 0k highmem)
[ 0.000000] virtual kernel memory layout:
[ 0.000000] fixmap : 0xffd37000 - 0xfffff000 (2848 kB)
[ 0.000000] pkmap : 0xff800000 - 0xffc00000 (4096 kB)
[ 0.000000] vmalloc : 0x907fd000 - 0xff7fe000 (1776 MB)
[ 0.000000] lowmem : 0x80000000 - 0x8fffd000 ( 255 MB)
[ 0.000000] .init : 0x816b6000 - 0x81853000 (1652 kB)
[ 0.000000] .data : 0x813d374d - 0x816b5b60 (2953 kB)
[ 0.000000] .text : 0x81000000 - 0x813d374d (3917 kB)
[ 0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[ 0.000000] SLUB: Genslabs=15, HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[ 0.000000] Preemptible hierarchical RCU implementation.
[ 0.000000] RCU dyntick-idle grace-period acceleration is enabled.
[ 0.000000] Additional per-CPU info printed with stalls.
[ 0.000000] RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=2.
[ 0.000000] NR_IRQS:2304 nr_irqs:56 16
[ 0.000000] CPU 0 irqstacks, hard=8e802000 soft=8e804000
[ 0.000000] console [ttyS0] enabled
[ 0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[ 0.000000] ... MAX_LOCKDEP_SUBCLASSES: 8
[ 0.000000] ... MAX_LOCK_DEPTH: 48
[ 0.000000] ... MAX_LOCKDEP_KEYS: 8191
[ 0.000000] ... CLASSHASH_SIZE: 4096
[ 0.000000] ... MAX_LOCKDEP_ENTRIES: 16384
[ 0.000000] ... MAX_LOCKDEP_CHAINS: 32768
[ 0.000000] ... CHAINHASH_SIZE: 16384
[ 0.000000] memory used by lock dependency info: 3807 kB
[ 0.000000] per task-struct memory footprint: 1920 bytes
[ 0.000000] ------------------------
[ 0.000000] | Locking API testsuite:
[ 0.000000] ----------------------------------------------------------------------------
[ 0.000000] | spin |wlock |rlock |mutex | wsem | rsem |
[ 0.000000] --------------------------------------------------------------------------
[ 0.000000] A-A deadlock:failed|failed| ok |failed|failed|failed|
[ 0.000000] A-B-B-A deadlock:failed|failed| ok |failed|failed|failed|
[ 0.000000] A-B-B-C-C-A deadlock:failed|failed| ok |failed|failed|failed|
[ 0.000000] A-B-C-A-B-C deadlock:failed|failed| ok |failed|failed|failed|
[ 0.000000] A-B-B-C-C-D-D-A deadlock:failed|failed| ok |failed|failed|failed|
[ 0.000000] A-B-C-D-B-D-D-A deadlock:failed|failed| ok |failed|failed|failed|
[ 0.000000] A-B-C-D-B-C-D-A deadlock:failed|failed| ok |failed|failed|failed|
[ 0.000000] double unlock: ok | ok | ok | ok | ok | ok |
[ 0.000000] initialize held: ok | ok | ok | ok | ok | ok |
[ 0.000000] bad unlock order: ok | ok | ok | ok | ok | ok |
[ 0.000000] --------------------------------------------------------------------------
[ 0.000000] recursive read-lock: | ok | |failed|
[ 0.000000] recursive read-lock #2: | ok | |failed|
[ 0.000000] mixed read-write-lock: |failed| |failed|
[ 0.000000] mixed write-read-lock: |failed| |failed|
[ 0.000000] --------------------------------------------------------------------------
[ 0.000000] hard-irqs-on + irq-safe-A/12:failed|failed| ok |
[ 0.000000] soft-irqs-on + irq-safe-A/12:failed|failed| ok |
[ 0.000000] hard-irqs-on + irq-safe-A/21:failed|failed| ok |
[ 0.000000] soft-irqs-on + irq-safe-A/21:failed|failed| ok |
[ 0.000000] sirq-safe-A => hirqs-on/12:failed|failed| ok |
[ 0.000000] sirq-safe-A => hirqs-on/21:failed|failed| ok |
[ 0.000000] hard-safe-A + irqs-on/12:failed|failed| ok |
[ 0.000000] soft-safe-A + irqs-on/12:failed|failed| ok |
[ 0.000000] hard-safe-A + irqs-on/21:failed|failed| ok |
[ 0.000000] soft-safe-A + irqs-on/21:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #1/123:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #1/123:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #1/132:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #1/132:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #1/213:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #1/213:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #1/231:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #1/231:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #1/312:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #1/312:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #1/321:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #1/321:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #2/123:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #2/123:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #2/132:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #2/132:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #2/213:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #2/213:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #2/231:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #2/231:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #2/312:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #2/312:failed|failed| ok |
[ 0.000000] hard-safe-A + unsafe-B #2/321:failed|failed| ok |
[ 0.000000] soft-safe-A + unsafe-B #2/321:failed|failed| ok |
[ 0.000000] hard-irq lock-inversion/123:failed|failed| ok |
[ 0.000000] soft-irq lock-inversion/123:failed|failed| ok |
[ 0.000000] hard-irq lock-inversion/132:failed|failed| ok |
[ 0.000000] soft-irq lock-inversion/132:failed|failed| ok |
[ 0.000000] hard-irq lock-inversion/213:failed|failed| ok |
[ 0.000000] soft-irq lock-inversion/213:failed|failed| ok |
[ 0.000000] hard-irq lock-inversion/231:failed|failed| ok |
[ 0.000000] soft-irq lock-inversion/231:failed|failed| ok |
[ 0.000000] hard-irq lock-inversion/312:failed|failed| ok |
[ 0.000000] soft-irq lock-inversion/312:failed|failed| ok |
[ 0.000000] hard-irq lock-inversion/321:failed|failed| ok |
[ 0.000000] soft-irq lock-inversion/321:failed|failed| ok |
[ 0.000000] hard-irq read-recursion/123: ok |
[ 0.000000] soft-irq read-recursion/123: ok |
[ 0.000000] hard-irq read-recursion/132: ok |
[ 0.000000] soft-irq read-recursion/132: ok |
[ 0.000000] hard-irq read-recursion/213: ok |
[ 0.000000] soft-irq read-recursion/213: ok |
[ 0.000000] hard-irq read-recursion/231: ok |
[ 0.000000] soft-irq read-recursion/231: ok |
[ 0.000000] hard-irq read-recursion/312: ok |
[ 0.000000] soft-irq read-recursion/312: ok |
[ 0.000000] hard-irq read-recursion/321: ok |
[ 0.000000] soft-irq read-recursion/321: ok |
[ 0.000000] --------------------------------------------------------
[ 0.000000] 133 out of 218 testcases failed, as expected. |
[ 0.000000] ----------------------------------------------------
[ 0.000000] ODEBUG: 12 of 12 active objects replaced
[ 0.000000] ODEBUG: selftest passed
[ 0.000000] tsc: Detected 2666.696 MHz processor
[ 0.000999] Calibrating delay loop (skipped) preset value.. 5333.39 BogoMIPS (lpj=2666696)
[ 0.001463] pid_max: default: 4096 minimum: 301
[ 0.003201] Security Framework initialized
[ 0.004253] Mount-cache hash table entries: 512
[ 0.006214] Initializing cgroup subsys devices
[ 0.007027] Disabled fast string operations
[ 0.007660] mce: CPU supports 10 MCE banks
[ 0.008120] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[ 0.008120] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0
[ 0.008120] tlb_flushall_shift is 0x6
[ 0.017561] Getting VERSION: 50014
[ 0.018018] Getting VERSION: 50014
[ 0.018514] Getting ID: 0
[ 0.019015] Getting ID: f000000
[ 0.019468] Getting LVT0: 8700
[ 0.019914] Getting LVT1: 8400
[ 0.020009] Enabling APIC mode: Flat. Using 1 I/O APICs
[ 0.021129] enabled ExtINT on CPU#0
[ 0.023260] ENABLING IO-APIC IRQs
[ 0.023754] Setting 2 in the phys_id_present_map
[ 0.024011] init IO_APIC IRQs
[ 0.024440] apic 2 pin 0 not connected
[ 0.025025] IOAPIC[0]: Set routing entry (2-1 -> 0x41 -> IRQ 1 Mode:0 Active:0 Dest:1)
[ 0.027043] IOAPIC[0]: Set routing entry (2-2 -> 0x51 -> IRQ 0 Mode:0 Active:0 Dest:1)
[ 0.028033] IOAPIC[0]: Set routing entry (2-3 -> 0x61 -> IRQ 3 Mode:0 Active:0 Dest:1)
[ 0.030030] IOAPIC[0]: Set routing entry (2-4 -> 0x71 -> IRQ 4 Mode:0 Active:0 Dest:1)
[ 0.031029] IOAPIC[0]: Set routing entry (2-5 -> 0x81 -> IRQ 5 Mode:0 Active:0 Dest:1)
[ 0.032029] IOAPIC[0]: Set routing entry (2-6 -> 0x91 -> IRQ 6 Mode:0 Active:0 Dest:1)
[ 0.033030] IOAPIC[0]: Set routing entry (2-7 -> 0xa1 -> IRQ 7 Mode:0 Active:0 Dest:1)
[ 0.034029] IOAPIC[0]: Set routing entry (2-8 -> 0xb1 -> IRQ 8 Mode:0 Active:0 Dest:1)
[ 0.035043] IOAPIC[0]: Set routing entry (2-9 -> 0xc1 -> IRQ 33 Mode:1 Active:0 Dest:1)
[ 0.038006] IOAPIC[0]: Set routing entry (2-10 -> 0xd1 -> IRQ 34 Mode:1 Active:0 Dest:1)
[ 0.042004] IOAPIC[0]: Set routing entry (2-11 -> 0xe1 -> IRQ 35 Mode:1 Active:0 Dest:1)
[ 0.046004] IOAPIC[0]: Set routing entry (2-12 -> 0x22 -> IRQ 12 Mode:0 Active:0 Dest:1)
[ 0.047028] IOAPIC[0]: Set routing entry (2-13 -> 0x42 -> IRQ 13 Mode:0 Active:0 Dest:1)
[ 0.049004] IOAPIC[0]: Set routing entry (2-14 -> 0x52 -> IRQ 14 Mode:0 Active:0 Dest:1)
[ 0.050027] IOAPIC[0]: Set routing entry (2-15 -> 0x62 -> IRQ 15 Mode:0 Active:0 Dest:1)
[ 0.053014] apic 2 pin 16 not connected
[ 0.053998] apic 2 pin 17 not connected
[ 0.054552] apic 2 pin 18 not connected
[ 0.054998] apic 2 pin 19 not connected
[ 0.056005] apic 2 pin 20 not connected
[ 0.056998] apic 2 pin 21 not connected
[ 0.057998] apic 2 pin 22 not connected
[ 0.058998] apic 2 pin 23 not connected
[ 0.060180] ..TIMER: vector=0x51 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.060998] smpboot: CPU0: Intel Common KVM processor stepping 01
[ 0.065997] Using local APIC timer interrupts.
[ 0.065997] calibrating APIC timer ...
[ 0.069989] ... lapic delta = 5611928
[ 0.069989] ..... delta 5611928
[ 0.069989] ..... mult: 241067114
[ 0.069989] ..... calibration result: 897908
[ 0.069989] ..... CPU clock speed is 2394.0420 MHz.
[ 0.069989] ..... host bus clock speed is 897.0908 MHz.
[ 0.069989] ... verify APIC timer
[ 0.166915] ... jiffies delta = 89
[ 0.166981] APIC timer disabled due to verification failure
[ 0.169011] Performance Events: unsupported Netburst CPU model 6 no PMU driver, software events only.
[ 0.181048] ftrace: Allocated trace_printk buffers
[ 0.181972] Testing tracer nop: PASSED
[ 0.181972] NMI watchdog: disabled (cpu0): hardware events not enabled
[ 0.189219] SMP alternatives: lockdep: fixing up alternatives
[ 0.189971] CPU 1 irqstacks, hard=8e876000 soft=8e878000
[ 0.189971] smpboot: Booting Node 0, Processors #1 OK
[ 0.000999] Initializing CPU#1
[ 0.000999] kvm-clock: cpu 1, msr 0:f260081, secondary cpu clock
[ 0.000999] masked ExtINT on CPU#1
[ 0.000999] Disabled fast string operations
[ 0.259251] Brought up 2 CPUs
[ 0.260995] ----------------
[ 0.261413] | NMI testsuite:
[ 0.261980] --------------------
[ 0.262437] remote IPI: ok |
[ 0.264149] local IPI: ok |
[ 0.265026] --------------------
[ 0.265486] Good, all 2 testcases passed! |
[ 0.267008] ---------------------------------
[ 0.267614] smpboot: Total of 2 processors activated (10666.78 BogoMIPS)
[ 0.281169] device: 'platform': device_add
[ 0.281957] PM: Adding info for No Bus:platform
[ 0.281957] bus: 'platform': registered
[ 0.281989] bus: 'cpu': registered
[ 0.282978] device: 'cpu': device_add
[ 0.283542] PM: Adding info for No Bus:cpu
[ 0.292025] atomic64 test passed for i586+ platform with CX8 and with SSE
[ 0.292992] bus: 'virtio': registered
[ 0.293511] device class 'regulator': registering
[ 0.294185] Registering platform device 'reg-dummy'. Parent at platform
[ 0.294963] device: 'reg-dummy': device_add
[ 0.295976] bus: 'platform': add device reg-dummy
[ 0.297008] PM: Adding info for platform:reg-dummy
[ 0.298029] bus: 'platform': add driver reg-dummy
[ 0.298967] bus: 'platform': driver_probe_device: matched device reg-dummy with driver reg-dummy
[ 0.299964] bus: 'platform': really_probe: probing driver reg-dummy with device reg-dummy
[ 0.301000] device: 'regulator.0': device_add
[ 0.302105] PM: Adding info for No Bus:regulator.0
[ 0.302993] dummy:
[ 0.303363] driver: 'reg-dummy': driver_bound: bound to device 'reg-dummy'
[ 0.303973] bus: 'platform': really_probe: bound device reg-dummy to driver reg-dummy
[ 0.306176] NET: Registered protocol family 16
[ 0.307233] device class 'bdi': registering
[ 0.307865] device class 'gpio': registering
[ 0.307994] device class 'backlight': registering
[ 0.308971] device class 'tty': registering
[ 0.310533] device class 'dma': registering
[ 0.311323] device: 'cpu0': device_add
[ 0.311977] bus: 'cpu': add device cpu0
[ 0.312988] PM: Adding info for cpu:cpu0
[ 0.313594] device: 'cpu1': device_add
[ 0.313969] bus: 'cpu': add device cpu1
[ 0.314537] PM: Adding info for cpu:cpu1
[ 0.336118] device: 'default': device_add
[ 0.336771] PM: Adding info for No Bus:default
[ 0.338207] device class 'graphics': registering
[ 0.338993] bus: 'platform': add driver gpio-regulator
[ 0.339803] device class 'misc': registering
[ 0.339972] device class 'pcmcia_socket': registering
[ 0.341060] bus: 'serio': registered
[ 0.341984] bus: 'gameport': registered
[ 0.342526] device class 'input': registering
[ 0.342970] device class 'rtc': registering
[ 0.343968] device class 'pps': registering
[ 0.344569] pps_core: LinuxPPS API ver. 1 registered
[ 0.344953] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[ 0.345955] device class 'power_supply': registering
[ 0.346662] device class 'hwmon': registering
[ 0.346966] device class 'watchdog': registering
[ 0.347967] device class 'devfreq': registering
[ 0.348607] device class 'sound': registering
[ 0.348977] device class 'net': registering
[ 0.350008] device: 'lo': device_add
[ 0.351043] PM: Adding info for No Bus:lo
[ 0.352331] Switching to clocksource kvm-clock
[ 0.358045] Clockevents: could not switch to one-shot mode: lapic is not functional.
[ 0.360236] Could not switch to high resolution mode on CPU 1
[ 0.361994] Clockevents: could not switch to one-shot mode: lapic is not functional.
[ 0.361995] Could not switch to high resolution mode on CPU 0
[ 0.362240] Warning: could not register all branches stats
[ 0.362255] Warning: could not register annotated branches stats
[ 0.495609] FS-Cache: Loaded
[ 0.497226] device class 'mem': registering
[ 0.497847] device: 'mem': device_add
[ 0.498487] PM: Adding info for No Bus:mem
[ 0.500240] device: 'null': device_add
[ 0.500812] PM: Adding info for No Bus:null
[ 0.501493] device: 'zero': device_add
[ 0.503171] PM: Adding info for No Bus:zero
[ 0.503778] device: 'full': device_add
[ 0.505523] PM: Adding info for No Bus:full
[ 0.506192] device: 'random': device_add
[ 0.506779] PM: Adding info for No Bus:random
[ 0.508622] device: 'urandom': device_add
[ 0.509290] PM: Adding info for No Bus:urandom
[ 0.511042] device: 'kmsg': device_add
[ 0.511615] PM: Adding info for No Bus:kmsg
[ 0.513355] device: 'oldmem': device_add
[ 0.514076] PM: Adding info for No Bus:oldmem
[ 0.514711] device: 'tty': device_add
[ 0.516463] PM: Adding info for No Bus:tty
[ 0.517144] device: 'console': device_add
[ 0.517746] PM: Adding info for No Bus:console
[ 0.519549] device class 'firmware': registering
[ 0.521344] device class 'thermal': registering
[ 0.522107] bus: 'ssb': registered
[ 0.522621] NET: Registered protocol family 1
[ 0.526184] Unpacking initramfs...
[ 1.839153] debug: unmapping init [mem 0x8fce4000-0x8ffeffff]
[ 1.978394] DMA-API: preallocated 32768 debug entries
[ 1.980701] DMA-API: debugging enabled by kernel config
[ 1.982887] Registering platform device 'rtc_cmos'. Parent at platform
[ 1.984705] device: 'rtc_cmos': device_add
[ 1.985403] bus: 'platform': add device rtc_cmos
[ 1.987738] PM: Adding info for platform:rtc_cmos
[ 1.988433] platform rtc_cmos: registered platform RTC device (no PNP device found)
[ 1.994069] device class 'cpuid': registering
[ 1.995947] device: 'cpu0': device_add
[ 1.996523] PM: Adding info for No Bus:cpu0
[ 1.998743] device: 'cpu1': device_add
[ 1.999412] PM: Adding info for No Bus:cpu1
[ 2.001573] Registering platform device 'pcspkr'. Parent at platform
[ 2.002501] device: 'pcspkr': device_add
[ 2.004707] bus: 'platform': add device pcspkr
[ 2.005350] PM: Adding info for platform:pcspkr
[ 2.055723] The force parameter has not been set to 1 so the Iris poweroff handler will not be installed.
[ 2.058896] bus: 'clocksource': registered
[ 2.059528] device: 'clocksource': device_add
[ 2.061719] PM: Adding info for No Bus:clocksource
[ 2.063709] device: 'clocksource0': device_add
[ 2.064334] bus: 'clocksource': add device clocksource0
[ 2.066717] PM: Adding info for clocksource:clocksource0
[ 2.067499] bus: 'platform': add driver alarmtimer
[ 2.069836] Registering platform device 'alarmtimer'. Parent at platform
[ 2.071690] device: 'alarmtimer': device_add
[ 2.072294] bus: 'platform': add device alarmtimer
[ 2.074722] PM: Adding info for platform:alarmtimer
[ 2.075415] bus: 'platform': driver_probe_device: matched device alarmtimer with driver alarmtimer
[ 2.078690] bus: 'platform': really_probe: probing driver alarmtimer with device alarmtimer
[ 2.080703] driver: 'alarmtimer': driver_bound: bound to device 'alarmtimer'
[ 2.082691] bus: 'platform': really_probe: bound device alarmtimer to driver alarmtimer
[ 2.085781] rcu-torture:--- Start of test: nreaders=4 nfakewriters=4 stat_interval=0 verbose=0 test_no_idle_hz=0 shuffle_interval=3 stutter=5 irqreader=1 fqs_duration=0 fqs_holdoff=0 fqs_stutter=3 test_boost=1/0 test_boost_interval=7 test_boost_duration=4 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[ 2.231706] Testing tracer function:
[ 4.034415] Clockevents: could not switch to one-shot mode: lapic is not functional.
[ 4.035402] Clockevents: could not switch to one-shot mode: lapic is not functional.
[ 4.035404] Could not switch to high resolution mode on CPU 0
[ 4.040546] Could not switch to high resolution mode on CPU 1
[ 10.567521] PASSED
[ 11.933764] Testing tracer wakeup: PASSED
[ 12.457253] Testing tracer wakeup_rt: PASSED
[ 12.770221] Testing tracer branch: PASSED
[ 12.873970] bus: 'event_source': registered
[ 12.874640] device: 'breakpoint': device_add
[ 12.874648] bus: 'event_source': add device breakpoint
[ 12.874648] PM: Adding info for event_source:breakpoint
[ 12.874648] device: 'tracepoint': device_add
[ 12.874648] bus: 'event_source': add device tracepoint
[ 12.874648] PM: Adding info for event_source:tracepoint
[ 12.874648] device: 'software': device_add
[ 12.874648] bus: 'event_source': add device software
[ 12.874648] PM: Adding info for event_source:software
[ 12.896470] HugeTLB registered 4 MB page size, pre-allocated 0 pages
[ 12.924781] fuse init (API version 7.19)
[ 12.928547] device: 'fuse': device_add
[ 12.930108] PM: Adding info for No Bus:fuse
[ 12.930743] device class 'cuse': registering
[ 12.934139] device: 'cuse': device_add
[ 12.934723] PM: Adding info for No Bus:cuse
[ 12.938074] msgmni has been set to 450
[ 13.014177] bus: 'platform': add driver basic-mmio-gpio
[ 13.014981] bus: 'platform': add driver generic-bl
[ 13.018099] bus: 'platform': add driver hecubafb
[ 13.018797] no IO addresses supplied
[ 13.020041] bus: 'platform': add driver metronomefb
[ 13.020760] bus: 'platform': add driver broadsheetfb
[ 13.023096] bus: 'platform': add driver s1d13xxxfb
[ 13.023808] Registering platform device 'vesafb.0'. Parent at platform
[ 13.027041] device: 'vesafb.0': device_add
[ 13.027634] bus: 'platform': add device vesafb.0
[ 13.029143] PM: Adding info for platform:vesafb.0
[ 13.029842] bus: 'platform': add driver vesafb
[ 13.032099] bus: 'platform': driver_probe_device: matched device vesafb.0 with driver vesafb
[ 13.035051] bus: 'platform': really_probe: probing driver vesafb with device vesafb.0
[ 13.037088] vesafb: probe of vesafb.0 rejects match -19
[ 13.037859] bus: 'platform': remove driver vesafb
[ 13.040058] driver: 'vesafb': driver_release
[ 13.040657] PM: Removing info for platform:vesafb.0
[ 13.043157] bus: 'platform': remove device vesafb.0
[ 13.043874] bus: 'platform': add driver timb-dma
[ 13.046060] bus: 'platform': add driver virtio-mmio
[ 13.046774] bus: 'virtio': add driver virtio_balloon
[ 13.049058] bus: 'platform': add driver reg-userspace-consumer
[ 13.049915] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[ 13.053075] Registering platform device 'serial8250'. Parent at platform
[ 13.055032] device: 'serial8250': device_add
[ 13.055642] bus: 'platform': add device serial8250
[ 13.058132] PM: Adding info for platform:serial8250
[ 13.090114] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[ 13.090985] device: 'ttyS0': device_add
[ 13.094104] PM: Adding info for No Bus:ttyS0
[ 13.094865] device: 'ttyS1': device_add
[ 13.096140] PM: Adding info for No Bus:ttyS1
[ 13.096836] device: 'ttyS2': device_add
[ 13.099072] PM: Adding info for No Bus:ttyS2
[ 13.099756] device: 'ttyS3': device_add
[ 13.102136] PM: Adding info for No Bus:ttyS3
[ 13.102788] bus: 'platform': add driver serial8250
[ 13.105044] bus: 'platform': driver_probe_device: matched device serial8250 with driver serial8250
[ 13.107830] bus: 'platform': really_probe: probing driver serial8250 with device serial8250
[ 13.110039] driver: 'serial8250': driver_bound: bound to device 'serial8250'
[ 13.112027] bus: 'platform': really_probe: bound device serial8250 to driver serial8250
[ 13.115073] bus: 'platform': add driver altera_uart
[ 13.115813] bus: 'platform': add driver xuartps
[ 13.118120] device: 'nvram': device_add
[ 13.118787] PM: Adding info for No Bus:nvram
[ 13.121036] Non-volatile memory driver v1.3
[ 13.121624] toshiba: not a supported Toshiba laptop
[ 13.123021] nsc_gpio initializing
[ 13.123518] smapi::smapi_init, ERROR invalid usSmapiID
[ 13.126021] mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
[ 13.129019] mwave: mwavedd::mwave_init: Error: Failed to initialize board data
[ 13.131018] mwave: mwavedd::mwave_init: Error: Failed to initialize
[ 13.131922] bus: 'platform': add driver ipmi
[ 13.134054] ipmi message handler version 39.2
[ 13.134673] ipmi device interface
[ 13.136018] device class 'ipmi': registering
[ 13.136671] bus: 'platform': add driver ipmi_si
[ 13.139052] IPMI System Interface driver.
[ 13.139657] ipmi_si: Adding default-specified kcs state machine
[ 13.142087] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[ 13.145031] ipmi_si: Interface detection failed
[ 13.149071] ipmi_si: Adding default-specified smic state machine
[ 13.149943] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[ 13.154034] ipmi_si: Interface detection failed
[ 13.158049] ipmi_si: Adding default-specified bt state machine
[ 13.158910] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[ 13.162033] ipmi_si: Interface detection failed
[ 13.166095] bus: 'platform': remove driver ipmi_si
[ 13.166791] driver: 'ipmi_si': driver_release
[ 13.168419] ipmi_si: Unable to find any System Interface(s)
[ 13.171027] IPMI Watchdog: driver initialized
[ 13.171646] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[ 13.175012] Hangcheck: Using getrawmonotonic().
[ 13.175687] bus: 'platform': add driver tpm_tis
[ 13.177062] Registering platform device 'tpm_tis'. Parent at platform
[ 13.177950] device: 'tpm_tis': device_add
[ 13.180029] bus: 'platform': add device tpm_tis
[ 13.180711] PM: Adding info for platform:tpm_tis
[ 13.183050] bus: 'platform': driver_probe_device: matched device tpm_tis with driver tpm_tis
[ 13.186084] bus: 'platform': really_probe: probing driver tpm_tis with device tpm_tis
[ 13.188026] driver: 'tpm_tis': driver_bound: bound to device 'tpm_tis'
[ 13.188934] bus: 'platform': really_probe: bound device tpm_tis to driver tpm_tis
[ 13.192045] device: 'tpm0': device_add
[ 13.192640] PM: Adding info for No Bus:tpm0
[ 13.917943] device: 'tpm0': device_unregister
[ 13.918596] PM: Removing info for No Bus:tpm0
[ 13.921048] device: 'tpm0': device_create_release
[ 13.921838] PM: Removing info for platform:tpm_tis
[ 13.923948] bus: 'platform': remove device tpm_tis
[ 13.924666] bus: 'platform': remove driver tpm_tis
[ 13.926903] driver: 'tpm_tis': driver_release
[ 13.927523] bus: 'platform': add driver parport_pc
[ 13.930771] Registering platform device 'parport_pc.956'. Parent at platform
[ 13.933895] device: 'parport_pc.956': device_add
[ 13.934558] bus: 'platform': add device parport_pc.956
[ 13.936929] PM: Adding info for platform:parport_pc.956
[ 13.937695] bus: 'platform': driver_probe_device: matched device parport_pc.956 with driver parport_pc
[ 13.940891] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.956
[ 13.943903] driver: 'parport_pc.956': driver_bound: bound to device 'parport_pc'
[ 13.945891] bus: 'platform': really_probe: bound device parport_pc.956 to driver parport_pc
[ 13.948016] PM: Removing info for platform:parport_pc.956
[ 13.949951] bus: 'platform': remove device parport_pc.956
[ 13.950759] Registering platform device 'parport_pc.888'. Parent at platform
[ 13.953891] device: 'parport_pc.888': device_add
[ 13.954556] bus: 'platform': add device parport_pc.888
[ 13.956917] PM: Adding info for platform:parport_pc.888
[ 13.957696] bus: 'platform': driver_probe_device: matched device parport_pc.888 with driver parport_pc
[ 13.960889] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.888
[ 13.963912] driver: 'parport_pc.888': driver_bound: bound to device 'parport_pc'
[ 13.965886] bus: 'platform': really_probe: bound device parport_pc.888 to driver parport_pc
[ 13.968979] parport0: PC-style at 0x378 [PCSPP(,...)]
[ 13.969836] parport0: irq 0 detected
[ 13.971953] Registering platform device 'parport_pc.632'. Parent at platform
[ 13.973882] device: 'parport_pc.632': device_add
[ 13.974548] bus: 'platform': add device parport_pc.632
[ 13.976914] PM: Adding info for platform:parport_pc.632
[ 13.977680] bus: 'platform': driver_probe_device: matched device parport_pc.632 with driver parport_pc
[ 13.980883] bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.632
[ 13.983896] driver: 'parport_pc.632': driver_bound: bound to device 'parport_pc'
[ 13.985881] bus: 'platform': really_probe: bound device parport_pc.632 to driver parport_pc
[ 13.987963] PM: Removing info for platform:parport_pc.632
[ 13.988772] bus: 'platform': remove device parport_pc.632
[ 13.991917] bus: 'platform': add driver ax88796-pp
[ 13.992669] device class 'enclosure': registering
[ 13.994894] bus: 'platform': add driver pasic3
[ 13.995545] bus: 'platform': remove driver pasic3
[ 13.997892] driver: 'pasic3': driver_release
[ 13.998501] device class 'uio': registering
[ 13.999892] bus: 'platform': add driver uio_pdrv_genirq
[ 14.000680] Registering platform device 'i8042'. Parent at platform
[ 14.003877] device: 'i8042': device_add
[ 14.004429] bus: 'platform': add device i8042
[ 14.005907] PM: Adding info for platform:i8042
[ 14.006572] bus: 'platform': add driver i8042
[ 14.008891] bus: 'platform': driver_probe_device: matched device i8042 with driver i8042
[ 14.010875] bus: 'platform': really_probe: probing driver i8042 with device i8042
[ 14.015922] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 14.016730] device: 'serio0': device_add
[ 14.017901] bus: 'serio': add device serio0
[ 14.018526] PM: Adding info for serio:serio0
[ 14.020931] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 14.021664] device: 'serio1': device_add
[ 14.021912] driver: 'i8042': driver_bound: bound to device 'i8042'
[ 14.021917] bus: 'platform': really_probe: bound device i8042 to driver i8042
[ 14.022888] serio: PARKBD AT adapter on parport0
[ 14.022888] bus: 'serio': add driver ps2mult
[ 14.022888] bus: 'serio': add driver serio_raw
[ 14.022888] bus: 'platform': add driver altera_ps2
[ 14.032925] bus: 'serio': add device serio1
[ 14.033613] PM: Adding info for serio:serio1
[ 14.035295] device: 'serio2': device_add
[ 14.035886] bus: 'serio': add device serio2
[ 14.036248] PM: Adding info for serio:serio2
[ 14.177501] device: 'mice': device_add
[ 14.179917] PM: Adding info for No Bus:mice
[ 14.180548] mousedev: PS/2 mouse device common for all mice
[ 14.182849] bus: 'serio': add driver atkbd
[ 14.183649] bus: 'serio': driver_probe_device: matched device serio0 with driver atkbd
[ 14.186846] bus: 'serio': really_probe: probing driver atkbd with device serio0
[ 14.189103] bus: 'platform': add driver rtc-bq4802
[ 14.190933] bus: 'platform': add driver rtc-ds1286
[ 14.191639] bus: 'platform': add driver ds1511
[ 14.193952] bus: 'platform': add driver rtc-ds1553
[ 14.194641] bus: 'platform': add driver rtc-m48t35
[ 14.196956] device: 'input0': device_add
[ 14.197662] PM: Adding info for No Bus:input0
[ 14.199874] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[ 14.202901] device: 'event0': device_add
[ 14.203546] PM: Adding info for No Bus:event0
[ 14.203931] bus: 'platform': add driver rtc-m48t86
[ 14.203958] bus: 'platform': add driver v3020
[ 14.204033] device: 'pps0': device_add
[ 14.204157] PM: Adding info for No Bus:pps0
[ 14.204202] pps_core: source ktimer got cdev (254:0)
[ 14.204206] pps pps0: new PPS source ktimer
[ 14.204215] pps pps0: ktimer PPS source registered
[ 14.204218] pps_ldisc: PPS line discipline registered
[ 14.204219] pps_parport: parallel port PPS client
[ 14.204224] parport0: no more devices allowed
[ 14.204225] pps_parport: couldn't register with parport0
[ 14.204227] Driver for 1-wire Dallas network protocol.
[ 14.204258] bus: 'w1': registered
[ 14.204260] bus: 'w1': add driver w1_master_driver
[ 14.204281] bus: 'w1': add driver w1_slave_driver
[ 14.204349] device: 'test_ac': device_add
[ 14.204404] PM: Adding info for No Bus:test_ac
[ 14.204542] device: 'test_battery': device_add
[ 14.204669] PM: Adding info for No Bus:test_battery
[ 14.204865] device: 'thermal_zone0': device_add
[ 14.204865] PM: Adding info for No Bus:thermal_zone0
[ 14.204865] device: 'hwmon0': device_add
[ 14.204865] PM: Adding info for No Bus:hwmon0
[ 14.204865] device: 'test_usb': device_add
[ 14.204865] PM: Adding info for No Bus:test_usb
[ 14.204865] bus: 'platform': add driver ds2780-battery
[ 14.204865] bus: 'platform': add driver bq27000-battery
[ 14.204865] bus: 'platform': add driver gpio-charger
[ 14.204865] bus: 'platform': add driver aem
[ 14.204865] pc87360: PC8736x not detected, module not inserted
[ 14.204865] bus: 'platform': add driver sch5627
[ 14.204865] bus: 'platform': add driver sch5636
[ 14.204865] bus: 'platform': add driver sht10
[ 14.204865] bus: 'platform': add driver sht11
[ 14.204865] bus: 'platform': add driver sht15
[ 14.204865] bus: 'platform': add driver sht71
[ 14.204865] bus: 'platform': add driver sht75
[ 14.204865] advantechwdt: WDT driver for Advantech single board computer initialising
[ 14.204865] bus: 'platform': add driver advantechwdt
[ 14.204865] Registering platform device 'advantechwdt'. Parent at platform
[ 14.204865] device: 'advantechwdt': device_add
[ 14.204865] bus: 'platform': add device advantechwdt
[ 14.204865] PM: Adding info for platform:advantechwdt
[ 14.204865] bus: 'platform': driver_probe_device: matched device advantechwdt with driver advantechwdt
[ 14.204865] bus: 'platform': really_probe: probing driver advantechwdt with device advantechwdt
[ 14.204865] device: 'watchdog': device_add
[ 14.204865] PM: Adding info for No Bus:watchdog
[ 14.204865] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[ 14.204865] driver: 'advantechwdt': driver_bound: bound to device 'advantechwdt'
[ 14.204865] bus: 'platform': really_probe: bound device advantechwdt to driver advantechwdt
[ 14.204865] sc520_wdt: cannot register miscdev on minor=130 (err=-16)
[ 14.277515] driver: 'serio0': driver_bound: bound to device 'atkbd'
[ 14.279834] bus: 'serio': really_probe: bound device serio0 to driver atkbd
[ 14.280644] it87_wdt: no device
[ 14.280649] sbc60xxwdt: I/O address 0x0443 already in use
[ 14.280668] cpu5wdt: misc_register failed
[ 14.280735] w83697hf_wdt: WDT driver for W83697HF/HG initializing
[ 14.280759] w83697hf_wdt: watchdog not found at address 0x2e
[ 14.280761] w83697hf_wdt: No W83697HF/HG could be found
[ 14.280763] w83697ug_wdt: WDT driver for the Winbond(TM) W83697UG/UF Super I/O chip initialising
[ 14.280782] w83697ug_wdt: No W83697UG/UF could be found
[ 14.281554] cpuidle: using governor ladder
[ 14.281554] cpuidle: using governor menu
[ 14.281554] Registering platform device 'dell_rbu'. Parent at platform
[ 14.281554] device: 'dell_rbu': device_add
[ 14.281554] bus: 'platform': add device dell_rbu
[ 14.281554] PM: Adding info for platform:dell_rbu
[ 14.281554] bus: 'platform': add driver dcdbas
[ 14.281554] Registering platform device 'dcdbas'. Parent at platform
[ 14.281554] device: 'dcdbas': device_add
[ 14.281554] bus: 'platform': add device dcdbas
[ 14.281554] PM: Adding info for platform:dcdbas
[ 14.281554] bus: 'platform': driver_probe_device: matched device dcdbas with driver dcdbas
[ 14.281554] bus: 'platform': really_probe: probing driver dcdbas with device dcdbas
[ 14.281554] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[ 14.281554] driver: 'dcdbas': driver_bound: bound to device 'dcdbas'
[ 14.281554] bus: 'platform': really_probe: bound device dcdbas to driver dcdbas
[ 14.281554] bus: 'machinecheck': registered
[ 14.281554] device: 'machinecheck': device_add
[ 14.281554] PM: Adding info for No Bus:machinecheck
[ 14.281554] device: 'machinecheck0': device_add
[ 14.281554] bus: 'machinecheck': add device machinecheck0
[ 14.281554] PM: Adding info for machinecheck:machinecheck0
[ 14.281554] device: 'machinecheck1': device_add
[ 14.281554] bus: 'machinecheck': add device machinecheck1
[ 14.281554] PM: Adding info for machinecheck:machinecheck1
[ 14.281554] device: 'mcelog': device_add
[ 14.281554] PM: Adding info for No Bus:mcelog
[ 14.281554]
[ 14.281554] printing PIC contents
[ 14.281554] ... PIC IMR: fffb
[ 14.281554] ... PIC IRR: 1013
[ 14.281554] ... PIC ISR: 0000
[ 14.281554] ... PIC ELCR: 0c00
[ 14.281554] printing local APIC contents on CPU#0/0:
[ 14.281554] ... APIC ID: 00000000 (0)
[ 14.281554] ... APIC VERSION: 00050014
[ 14.281554] ... APIC TASKPRI: 00000000 (00)
[ 14.281554] ... APIC PROCPRI: 00000000
[ 14.281554] ... APIC LDR: 01000000
[ 14.281554] ... APIC DFR: ffffffff
[ 14.281554] ... APIC SPIV: 000001ff
[ 14.281554] ... APIC ISR field:
[ 14.281554] 0000000000000000000000000000000000000000000000000000000000000000
[ 14.281554] ... APIC TMR field:
[ 14.281554] 0000000000000000000000000000000000000000000000000000000000000000
[ 14.281554] ... APIC IRR field:
[ 14.281554] 0000000000000000000000000000000000000000000000000000000000000000
[ 14.281554] ... APIC ESR: 00000000
[ 14.281554] ... APIC ICR: 000008ef
[ 14.281554] ... APIC ICR2: 02000000
[ 14.281554] ... APIC LVTT: 000300ef
[ 14.281554] ... APIC LVTPC: 00010000
[ 14.281554] ... APIC LVT0: 00010700
[ 14.281554] ... APIC LVT1: 00000400
[ 14.281554] ... APIC LVTERR: 000000fe
[ 14.281554] ... APIC TMICT: 00000000
[ 14.281554] ... APIC TMCCT: 00000000
[ 14.281554] ... APIC TDCR: 00000003
[ 14.281554]
[ 14.281554] number of MP IRQ sources: 20.
[ 14.281554] number of IO-APIC #2 registers: 24.
[ 14.281554] testing the IO APIC.......................
[ 14.281554] IO APIC #2......
[ 14.281554] .... register #00: 02000000
[ 14.281554] ....... : physical APIC id: 02
[ 14.281554] ....... : Delivery Type: 0
[ 14.281554] ....... : LTS : 0
[ 14.281554] .... register #01: 00170011
[ 14.281554] ....... : max redirection entries: 17
[ 14.281554] ....... : PRQ implemented: 0
[ 14.281554] ....... : IO APIC version: 11
[ 14.281554] .... register #02: 02000000
[ 14.281554] ....... : arbitration: 02
[ 14.281554] .... IRQ redirection table:
[ 14.281554] NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:
[ 14.281554] 00 00 1 0 0 0 0 0 0 00
[ 14.281554] 01 03 0 0 0 0 0 1 1 41
[ 14.281554] 02 03 0 0 0 0 0 1 1 51
[ 14.281554] 03 01 0 0 0 0 0 1 1 61
[ 14.281554] 04 01 1 0 0 0 0 1 1 71
[ 14.281554] 05 01 0 0 0 0 0 1 1 81
[ 14.281554] 06 01 0 0 0 0 0 1 1 91
[ 14.281554] 07 01 0 0 0 0 0 1 1 A1
[ 14.281554] 08 01 0 0 0 0 0 1 1 B1
[ 14.281554] 09 03 1 1 0 0 0 1 1 C1
[ 14.281554] 0a 03 1 1 0 0 0 1 1 D1
[ 14.281554] 0b 03 1 1 0 0 0 1 1 E1
[ 14.281554] 0c 03 0 0 0 0 0 1 1 22
[ 14.281554] 0d 01 0 0 0 0 0 1 1 42
[ 14.281554] 0e 01 0 0 0 0 0 1 1 52
[ 14.281554] 0f 01 0 0 0 0 0 1 1 62
[ 14.281554] 10 00 1 0 0 0 0 0 0 00
[ 14.281554] 11 00 1 0 0 0 0 0 0 00
[ 14.281554] 12 00 1 0 0 0 0 0 0 00
[ 14.281554] 13 00 1 0 0 0 0 0 0 00
[ 14.281554] 14 00 1 0 0 0 0 0 0 00
[ 14.281554] 15 00 1 0 0 0 0 0 0 00
[ 14.281554] 16 00 1 0 0 0 0 0 0 00
[ 14.281554] 17 00 1 0 0 0 0 0 0 00
[ 14.281554] IRQ to pin mappings:
[ 14.281554] IRQ0 -> 0:2
[ 14.281554] IRQ1 -> 0:1
[ 14.281554] IRQ3 -> 0:3
[ 14.281554] IRQ4 -> 0:4
[ 14.281554] IRQ5 -> 0:5
[ 14.281554] IRQ6 -> 0:6
[ 14.281554] IRQ7 -> 0:7
[ 14.281554] IRQ8 -> 0:8
[ 14.281554] IRQ12 -> 0:12
[ 14.281554] IRQ13 -> 0:13
[ 14.281554] IRQ14 -> 0:14
[ 14.281554] IRQ15 -> 0:15
[ 14.281554] IRQ33 -> 0:9
[ 14.281554] IRQ34 -> 0:10
[ 14.281554] IRQ35 -> 0:11
[ 14.281554] .................................... done.
[ 14.281554] Using IPI No-Shortcut mode
[ 14.281554] device: 'cpu_dma_latency': device_add
[ 14.281554] PM: Adding info for No Bus:cpu_dma_latency
[ 14.281554] device: 'network_latency': device_add
[ 14.281554] PM: Adding info for No Bus:network_latency
[ 14.281554] device: 'network_throughput': device_add
[ 14.281554] PM: Adding info for No Bus:network_throughput
[ 14.281554] Running tests on trace events:
[ 14.376061] bus: 'serio': driver_probe_device: matched device serio1 with driver atkbd
[ 14.377894] bus: 'serio': really_probe: probing driver atkbd with device serio1
[ 14.383053] atkbd: probe of serio1 rejects match -19
[ 14.383764] bus: 'serio': driver_probe_device: matched device serio2 with driver atkbd
[ 14.384028] Testing event kfree_skb: OK
[ 14.387961] bus: 'serio': really_probe: probing driver atkbd with device serio2
[ 14.396580] Testing event consume_skb: OK
[ 14.399826] Testing event skb_copy_datagram_iovec: OK
[ 14.410030] Testing event net_dev_xmit: OK
[ 14.420029] Testing event net_dev_queue: OK
[ 14.431924] Testing event netif_receive_skb: OK
[ 14.443077] Testing event netif_rx: OK
[ 14.451152] Testing event napi_poll: OK
[ 14.461058] Testing event sock_rcvqueue_full: OK
[ 14.475139] Testing event sock_exceed_buf_limit: OK
[ 14.488032] Testing event udp_fail_queue_rcv_skb: OK
[ 14.501013] Testing event mix_pool_bytes: OK
[ 14.512162] Testing event mix_pool_bytes_nolock: OK
[ 14.517187] Testing event credit_entropy_bits: OK
[ 14.527052] Testing event get_random_bytes: OK
[ 14.531143] Testing event extract_entropy: OK
[ 14.540942] Testing event extract_entropy_user: OK
[ 14.551183] Testing event regulator_enable: OK
[ 14.553174] Testing event regulator_enable_delay: OK
[ 14.560197] Testing event regulator_enable_complete: OK
[ 14.568270] Testing event regulator_disable: OK
[ 14.573164] Testing event regulator_disable_complete: OK
[ 14.579176] Testing event regulator_set_voltage: OK
[ 14.586989] Testing event regulator_set_voltage_complete: OK
[ 14.618059] Testing event gpio_direction: OK
[ 14.624735] Testing event gpio_value: OK
[ 14.631136] Testing event writeback_nothread: OK
[ 14.637164] Testing event writeback_queue: OK
[ 14.643133] Testing event writeback_exec: OK
[ 14.649135] Testing event writeback_start: OK
[ 14.661029] Testing event writeback_written: OK
[ 14.671060] Testing event writeback_wait: OK
[ 14.679049] Testing event writeback_pages_written: OK
[ 14.689125] Testing event writeback_nowork: OK
[ 14.699022] Testing event writeback_wake_background: OK
[ 14.709023] Testing event writeback_wake_thread: OK
[ 14.719055] Testing event writeback_wake_forker_thread: OK
[ 14.725059] Testing event writeback_bdi_register: OK
[ 14.740328] Testing event writeback_bdi_unregister: OK
[ 14.748039] Testing event writeback_thread_start: OK
[ 14.753260] Testing event writeback_thread_stop: OK
[ 14.759074] Testing event wbc_writepage: OK
[ 14.765084] Testing event writeback_queue_io: OK
[ 14.773122] Testing event global_dirty_state: OK
[ 14.779254] Testing event bdi_dirty_ratelimit: OK
[ 14.783149] Testing event balance_dirty_pages: OK
[ 14.789197] Testing event writeback_sb_inodes_requeue: OK
[ 14.793192] Testing event writeback_congestion_wait: OK
[ 14.797200] Testing event writeback_wait_iff_congested: OK
[ 14.801172] Testing event writeback_single_inode: OK
[ 14.805204] Testing event mm_compaction_isolate_migratepages: OK
[ 14.811175] Testing event mm_compaction_isolate_freepages: OK
[ 14.817162] Testing event mm_compaction_migratepages: OK
[ 14.823273] Testing event kmalloc: OK
[ 14.829314] Testing event kmem_cache_alloc: [ 14.834967] atkbd: probe of serio2 rejects match -19
OK
[ 14.836000] Testing event kmalloc_node: OK
[ 14.841086] Testing event kmem_cache_alloc_node: OK
[ 14.847185] Testing event kfree: OK
[ 14.858982] Testing event kmem_cache_free: OK
[ 14.862706] Testing event mm_page_free: OK
[ 14.869144] Testing event mm_page_free_batched: OK
[ 14.875127] Testing event mm_page_alloc: OK
[ 14.881103] Testing event mm_page_alloc_zone_locked: OK
[ 14.887268] Testing event mm_page_pcpu_drain: OK
[ 14.893357] Testing event mm_page_alloc_extfrag: OK
[ 14.899170] Testing event mm_vmscan_kswapd_sleep: OK
[ 14.905128] Testing event mm_vmscan_kswapd_wake: OK
[ 14.911158] Testing event mm_vmscan_wakeup_kswapd: OK
[ 14.917235] Testing event mm_vmscan_direct_reclaim_begin: OK
[ 14.923320] Testing event mm_vmscan_memcg_reclaim_begin: OK
[ 14.929104] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[ 14.935035] Testing event mm_vmscan_direct_reclaim_end: OK
[ 14.946195] Testing event mm_vmscan_memcg_reclaim_end: OK
[ 14.951086] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[ 14.955066] Testing event mm_shrink_slab_start: OK
[ 14.959124] Testing event mm_shrink_slab_end: OK
[ 14.970966] Testing event mm_vmscan_lru_isolate: OK
[ 14.981955] Testing event mm_vmscan_memcg_isolate: OK
[ 14.991975] Testing event mm_vmscan_writepage: OK
[ 14.999954] Testing event mm_vmscan_lru_shrink_inactive: OK
[ 15.009975] Testing event oom_score_adj_update: OK
[ 15.019974] Testing event rpm_suspend: OK
[ 15.028016] Testing event rpm_resume: OK
[ 15.034037] Testing event rpm_idle: OK
[ 15.042042] Testing event rpm_return_int: OK
[ 15.051966] Testing event cpu_idle: OK
[ 15.058090] Testing event cpu_frequency: OK
[ 15.077005] Testing event machine_suspend: OK
[ 15.082720] Testing event wakeup_source_activate: OK
[ 15.084905] Testing event wakeup_source_deactivate: OK
[ 15.089431] Testing event power_start: OK
[ 15.104125] Testing event power_frequency: OK
[ 15.110075] Testing event power_end: OK
[ 15.114102] Testing event clock_enable: OK
[ 15.120180] Testing event clock_disable: OK
[ 15.126141] Testing event clock_set_rate: OK
[ 15.130238] Testing event power_domain_target: OK
[ 15.136107] Testing event ftrace_test_filter: OK
[ 15.144945] Testing event lock_acquire: OK
[ 15.150269] Testing event lock_release: OK
[ 15.156061] Testing event lock_contended: OK
[ 15.164334] Testing event lock_acquired: OK
[ 15.170037] Testing event sched_kthread_stop: OK
[ 15.176007] Testing event sched_kthread_stop_ret: OK
[ 15.182165] Testing event sched_wakeup: OK
[ 15.190312] Testing event sched_wakeup_new: OK
[ 15.196001] Testing event sched_switch: OK
[ 15.202210] Testing event sched_migrate_task: OK
[ 15.208031] Testing event sched_process_free: OK
[ 15.213991] Testing event sched_process_exit: OK
[ 15.222026] Testing event sched_wait_task: OK
[ 15.228036] Testing event sched_process_wait: OK
[ 15.241932] Testing event sched_process_fork: OK
[ 15.257344] Testing event sched_process_exec: OK
[ 15.269518] Testing event sched_stat_wait: OK
[ 15.281485] Testing event sched_stat_sleep: OK
[ 15.299161] Testing event sched_stat_iowait: OK
[ 15.307915] Testing event sched_stat_blocked: OK
[ 15.319884] Testing event sched_stat_runtime: OK
[ 15.329226] Testing event sched_pi_setprio: OK
[ 15.336133] Testing event rcu_utilization: OK
[ 15.342238] Testing event workqueue_queue_work: OK
[ 15.348123] Testing event workqueue_activate_work: OK
[ 15.352041] Testing event workqueue_execute_start: OK
[ 15.358050] Testing event workqueue_execute_end: OK
[ 15.362085] Testing event signal_generate: OK
[ 15.368048] Testing event signal_deliver: OK
[ 15.372031] Testing event timer_init: OK
[ 15.376045] Testing event timer_start: OK
[ 15.380160] Testing event timer_expire_entry: OK
[ 15.386051] Testing event timer_expire_exit: OK
[ 15.392117] Testing event timer_cancel: OK
[ 15.407958] Testing event hrtimer_init: OK
[ 15.420107] Testing event hrtimer_start: OK
[ 15.426192] Testing event hrtimer_expire_entry: OK
[ 15.432200] Testing event hrtimer_expire_exit: OK
[ 15.438272] Testing event hrtimer_cancel: OK
[ 15.444144] Testing event itimer_state: OK
[ 15.450065] Testing event itimer_expire: OK
[ 15.456004] Testing event irq_handler_entry: OK
[ 15.460058] Testing event irq_handler_exit: [ 15.462771] pps pps0: PPS event at 1343958187.462762055
[ 15.463542] pps pps0: capture assert seq #1
OK
[ 15.464542] Testing event softirq_entry: OK
[ 15.477043] Testing event softirq_exit: OK
[ 15.490921] Testing event softirq_raise: OK
[ 15.499987] Testing event console: OK
[ 15.511046] Testing event task_newtask: OK
[ 15.516982] Testing event task_rename: OK
[ 15.520974] Testing event mce_record: OK
[ 15.525024] Testing event sys_enter: OK
[ 15.529044] Testing event sys_exit: OK
[ 15.534971] Running tests on trace event systems:
[ 15.535625] Testing event system skb: OK
[ 15.541109] Testing event system net: OK
[ 15.560984] Testing event system napi: OK
[ 15.570204] Testing event system sock: OK
[ 15.576217] Testing event system udp: OK
[ 15.582054] Testing event system random: OK
[ 15.586089] Testing event system regulator: OK
[ 15.596009] Testing event system gpio: OK
[ 15.606970] Testing event system writeback: OK
[ 15.622543] Testing event system compaction: OK
[ 15.636032] Testing event system kmem: OK
[ 15.647205] Testing event system vmscan: OK
[ 15.656286] Testing event system oom: OK
[ 15.664230] Testing event system rpm: OK
[ 15.673320] Testing event system power: OK
[ 15.679327] Testing event system test: OK
[ 15.685018] Testing event system lock: OK
[ 15.689204] Testing event system sched: OK
[ 15.695451] Testing event system rcu: OK
[ 15.701044] Testing event system workqueue: OK
[ 15.707109] Testing event system signal: OK
[ 15.713067] Testing event system timer: OK
[ 15.719297] Testing event system irq: OK
[ 15.725191] Testing event system printk: OK
[ 15.731045] Testing event system task: OK
[ 15.737090] Testing event system syscalls: OK
[ 15.754281] Testing event system mce: OK
[ 15.760686] Testing event system raw_syscalls: OK
[ 15.767222] Running tests on all trace events:
[ 15.768077] Testing all events: OK
[ 15.810023] Running tests again, along with the function tracer
[ 15.811502] Running tests on trace events:
[ 15.812394] Testing event kfree_skb: OK
[ 15.828425] Testing event consume_skb: OK
[ 15.835198] Testing event skb_copy_datagram_iovec: OK
[ 15.842103] Testing event net_dev_xmit: OK
[ 15.854535] Testing event net_dev_queue: OK
[ 15.864105] Testing event netif_receive_skb: OK
[ 15.872107] Testing event netif_rx: OK
[ 15.884912] Testing event napi_poll: OK
[ 15.899368] Testing event sock_rcvqueue_full: OK
[ 15.908103] Testing event sock_exceed_buf_limit: OK
[ 15.921931] Testing event udp_fail_queue_rcv_skb: OK
[ 15.931547] Testing event mix_pool_bytes: OK
[ 15.940962] Testing event mix_pool_bytes_nolock: OK
[ 15.958693] Testing event credit_entropy_bits: OK
[ 15.971527] Testing event get_random_bytes: OK
[ 15.983270] Testing event extract_entropy: OK
[ 15.991504] Testing event extract_entropy_user: OK
[ 15.998029] Testing event regulator_enable: OK
[ 16.012232] Testing event regulator_enable_delay: OK
[ 16.019499] Testing event regulator_enable_complete: OK
[ 16.037267] Testing event regulator_disable: OK
[ 16.049295] Testing event regulator_disable_complete: OK
[ 16.058317] Testing event regulator_set_voltage: OK
[ 16.064221] Testing event regulator_set_voltage_complete: OK
[ 16.075849] Testing event gpio_direction: OK
[ 16.085873] Testing event gpio_value: OK
[ 16.095283] Testing event writeback_nothread: OK
[ 16.102403] Testing event writeback_queue: OK
[ 16.109441] Testing event writeback_exec: OK
[ 16.121258] Testing event writeback_start: OK
[ 16.129466] Testing event writeback_written: OK
[ 16.144386] Testing event writeback_wait: OK
[ 16.158355] Testing event writeback_pages_written: OK
[ 16.168359] Testing event writeback_nowork: OK
[ 16.178284] Testing event writeback_wake_background: OK
[ 16.187308] Testing event writeback_wake_thread: OK
[ 16.196299] Testing event writeback_wake_forker_thread: OK
[ 16.205208] Testing event writeback_bdi_register: OK
[ 16.215378] Testing event writeback_bdi_unregister: OK
[ 16.224333] Testing event writeback_thread_start: OK
[ 16.235294] Testing event writeback_thread_stop: OK
[ 16.244155] Testing event wbc_writepage: OK
[ 16.261217] Testing event writeback_queue_io: OK
[ 16.275627] Testing event global_dirty_state: OK
[ 16.286598] Testing event bdi_dirty_ratelimit: OK
[ 16.304391] Testing event balance_dirty_pages: OK
[ 16.320928] Testing event writeback_sb_inodes_requeue: OK
[ 16.337604] Testing event writeback_congestion_wait: OK
[ 16.356349] Testing event writeback_wait_iff_congested: OK
[ 16.372361] Testing event writeback_single_inode: OK
[ 16.392819] Testing event mm_compaction_isolate_migratepages: OK
[ 16.417366] Testing event mm_compaction_isolate_freepages: OK
[ 16.453361] Testing event mm_compaction_migratepages: OK
[ 16.478311] Testing event kmalloc: OK
[ 16.500292] Testing event kmem_cache_alloc: OK
[ 16.513225] Testing event kmalloc_node: OK
[ 16.524055] Testing event kmem_cache_alloc_node: OK
[ 16.535128] Testing event kfree: OK
[ 16.542201] Testing event kmem_cache_free: OK
[ 16.552394] Testing event mm_page_free: OK
[ 16.561246] Testing event mm_page_free_batched: OK
[ 16.573257] Testing event mm_page_alloc: OK
[ 16.585189] Testing event mm_page_alloc_zone_locked: OK
[ 16.593447] Testing event mm_page_pcpu_drain: [ 16.600776] pps pps0: PPS event at 1343958188.600758927
[ 16.603527] pps pps0: capture assert seq #2
OK
[ 16.606087] Testing event mm_page_alloc_extfrag: OK
[ 16.615975] Testing event mm_vmscan_kswapd_sleep: OK
[ 16.627186] Testing event mm_vmscan_kswapd_wake: OK
[ 16.638240] Testing event mm_vmscan_wakeup_kswapd: OK
[ 16.648337] Testing event mm_vmscan_direct_reclaim_begin: OK
[ 16.660303] Testing event mm_vmscan_memcg_reclaim_begin: OK
[ 16.670549] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[ 16.681169] Testing event mm_vmscan_direct_reclaim_end: OK
[ 16.692301] Testing event mm_vmscan_memcg_reclaim_end: OK
[ 16.701187] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[ 16.710168] Testing event mm_shrink_slab_start: OK
[ 16.719529] Testing event mm_shrink_slab_end: OK
[ 16.730835] Testing event mm_vmscan_lru_isolate: OK
[ 16.741224] Testing event mm_vmscan_memcg_isolate: OK
[ 16.761281] Testing event mm_vmscan_writepage: OK
[ 16.775303] Testing event mm_vmscan_lru_shrink_inactive: OK
[ 16.785132] Testing event oom_score_adj_update: OK
[ 16.797165] Testing event rpm_suspend: OK
[ 16.808549] Testing event rpm_resume: OK
[ 16.817812] Testing event rpm_idle: OK
[ 16.828277] Testing event rpm_return_int: OK
[ 16.841215] Testing event cpu_idle: OK
[ 16.852281] Testing event cpu_frequency: OK
[ 16.862325] Testing event machine_suspend: OK
[ 16.872804] Testing event wakeup_source_activate: OK
[ 16.883267] Testing event wakeup_source_deactivate: OK
[ 16.895214] Testing event power_start: OK
[ 16.905244] Testing event power_frequency: OK
[ 16.916829] Testing event power_end: OK
[ 16.926265] Testing event clock_enable: OK
[ 16.937994] Testing event clock_disable: OK
[ 16.946364] Testing event clock_set_rate: OK
[ 16.957306] Testing event power_domain_target: OK
[ 16.974011] Testing event ftrace_test_filter: OK
[ 16.987186] Testing event lock_acquire: OK
[ 16.997147] Testing event lock_release: OK
[ 17.017822] Testing event lock_contended: OK
[ 17.027290] Testing event lock_acquired: OK
[ 17.039523] Testing event sched_kthread_stop: OK
[ 17.050271] Testing event sched_kthread_stop_ret: OK
[ 17.061530] Testing event sched_wakeup: OK
[ 17.082343] Testing event sched_wakeup_new: OK
[ 17.100881] Testing event sched_switch: OK
[ 17.108966] Testing event sched_migrate_task: OK
[ 17.121326] Testing event sched_process_free: OK
[ 17.132386] Testing event sched_process_exit: OK
[ 17.140444] Testing event sched_wait_task: OK
[ 17.146307] Testing event sched_process_wait: OK
[ 17.153124] Testing event sched_process_fork: OK
[ 17.161088] Testing event sched_process_exec: OK
[ 17.168276] Testing event sched_stat_wait: OK
[ 17.175098] Testing event sched_stat_sleep: OK
[ 17.184226] Testing event sched_stat_iowait: OK
[ 17.191123] Testing event sched_stat_blocked: OK
[ 17.198240] Testing event sched_stat_runtime: OK
[ 17.206733] Testing event sched_pi_setprio: OK
[ 17.224581] Testing event rcu_utilization: OK
[ 17.241091] Testing event workqueue_queue_work: OK
[ 17.255128] Testing event workqueue_activate_work: OK
[ 17.263287] Testing event workqueue_execute_start: OK
[ 17.269289] Testing event workqueue_execute_end: OK
[ 17.278070] Testing event signal_generate: OK
[ 17.285222] Testing event signal_deliver: OK
[ 17.293532] Testing event timer_init: OK
[ 17.301198] Testing event timer_start: OK
[ 17.314792] Testing event timer_expire_entry: OK
[ 17.321193] Testing event timer_expire_exit: OK
[ 17.329827] Testing event timer_cancel: OK
[ 17.343037] Testing event hrtimer_init: OK
[ 17.361704] Testing event hrtimer_start: OK
[ 17.378079] Testing event hrtimer_expire_entry: OK
[ 17.399152] Testing event hrtimer_expire_exit: OK
[ 17.423179] Testing event hrtimer_cancel: OK
[ 17.439039] Testing event itimer_state: OK
[ 17.462409] Testing event itimer_expire: OK
[ 17.481123] Testing event irq_handler_entry: OK
[ 17.501130] Testing event irq_handler_exit: OK
[ 17.524129] Testing event softirq_entry: OK
[ 17.550141] Testing event softirq_exit: OK
[ 17.564214] Testing event softirq_raise: OK
[ 17.597619] Testing event console: OK
[ 17.610481] Testing event task_newtask: OK
[ 17.618352] Testing event task_rename: OK
[ 17.624587] Testing event mce_record: OK
[ 17.630176] Testing event sys_enter: OK
[ 17.656586] Testing event sys_exit: OK
[ 17.660876] Running tests on trace event systems:
[ 17.661232] Testing event system skb: OK
[ 17.680189] Testing event system net: OK
[ 17.700040] Testing event system napi: OK
[ 17.715495] Testing event system sock: OK
[ 17.728735] Testing event system udp: OK
[ 17.736594] Testing event system random: OK
[ 17.746259] Testing event system regulator: OK
[ 17.757309] Testing event system gpio: OK
[ 17.773150] Testing event system writeback: OK
[ 17.818804] Testing event system compaction: OK
[ 17.833298] Testing event system kmem: OK
[ 17.855543] Testing event system vmscan: [ 17.862395] pps pps0: PPS event at 1343958189.862380486
[ 17.864699] pps pps0: capture assert seq #3
OK
[ 17.875170] Testing event system oom: OK
[ 17.889126] Testing event system rpm: OK
[ 17.913675] Testing event system power: OK
[ 17.932872] Testing event system test: OK
[ 17.942546] Testing event system lock: OK
[ 17.954554] Testing event system sched: OK
[ 17.976828] Testing event system rcu: OK
[ 17.990678] Testing event system workqueue: OK
[ 18.004713] Testing event system signal: OK
[ 18.012999] Testing event system timer: OK
[ 18.037654] Testing event system irq: OK
[ 18.057014] Testing event system printk: OK
[ 18.065927] Testing event system task: OK
[ 18.085849] Testing event system syscalls: OK
[ 18.115396] Testing event system mce: OK
[ 18.130434] Testing event system raw_syscalls: OK
[ 18.141978] Running tests on all trace events:
[ 18.142872] Testing all events: OK
[ 18.288836] Testing ftrace filter: OK
[ 18.300789] Key type encrypted registered
[ 18.304198] IMA: No TPM chip found, activating TPM-bypass!
[ 18.305929] /c/kernel-tests/src/stable/drivers/rtc/hctosys.c: unable to open rtc device (rtc0)
[ 18.307643] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[ 18.308654] EDD information not available.
[ 18.315125] debug: unmapping init [mem 0x816b6000-0x81852fff]
[ 18.318178] BUG: sleeping function called from invalid context at /c/kernel-tests/src/stable/kernel/rwsem.c:47
[ 18.318243] in_atomic(): 0, irqs_disabled(): 1, pid: 1, name: init
[ 18.318243] no locks held by init/1.
[ 18.318243] Pid: 1, comm: init Not tainted 3.5.0-01258-g1ade992 #182
[ 18.318243] Call Trace:
[ 18.318243] [<8109e07d>] __might_sleep+0x13d/0x170
[ 18.318243] [<813cea7c>] down_write+0x2c/0xd0
[ 18.318243] [<81166ae9>] sys_brk+0x29/0x1f0
[ 18.318243] [<813d22d0>] syscall_call+0x7/0xb
INIT: version 2.88 booting
[ 18.358749] ------------[ cut here ]------------
[ 18.359200] WARNING: at /c/kernel-tests/src/stable/kernel/smp.c:461 smp_call_function_many+0x2cf/0x4e0()
[ 18.359200] Pid: 1, comm: init Not tainted 3.5.0-01258-g1ade992 #182
[ 18.359200] Call Trace:
[ 18.359200] [<8104ee4e>] warn_slowpath_common+0x7e/0xa0
[ 18.359200] [<810c974f>] ? smp_call_function_many+0x2cf/0x4e0
[ 18.359200] [<810c974f>] ? smp_call_function_many+0x2cf/0x4e0
[ 18.359200] [<8104ef32>] warn_slowpath_null+0x22/0x30
[ 18.359200] [<810c974f>] smp_call_function_many+0x2cf/0x4e0
[ 18.359200] [<8103edf0>] ? do_flush_tlb_all+0x80/0x80
[ 18.359200] [<8103ef32>] native_flush_tlb_others+0x32/0x40
[ 18.359200] [<8103f2a9>] flush_tlb_mm_range+0x2a9/0x390
[ 18.359200] [<8115af84>] tlb_flush_mmu+0xd4/0xe0
[ 18.359200] [<8115afa7>] tlb_finish_mmu+0x17/0x40
[ 18.359200] [<81163b4a>] unmap_region+0xaa/0xd0
[ 18.359200] [<81165524>] ? arch_unmap_area_topdown+0x14/0x80
[ 18.359200] [<81165510>] ? vma_wants_writenotify+0xd0/0xd0
[ 18.359200] [<81166414>] do_munmap+0x204/0x4a0
[ 18.359200] [<81167a4d>] vm_munmap+0x3d/0x60
[ 18.359200] [<81167a8d>] sys_munmap+0x1d/0x20
[ 18.359200] [<813d22d0>] syscall_call+0x7/0xb
[ 18.359200] ---[ end trace 5fb31deda1e2c6d4 ]---
[ 18.359200] ------------[ cut here ]------------
[ 18.359200] WARNING: at /c/kernel-tests/src/stable/kernel/smp.c:322 smp_call_function_single+0x35f/0x400()
[ 18.359200] Pid: 1, comm: init Tainted: G W 3.5.0-01258-g1ade992 #182
[ 18.359200] Call Trace:
[ 18.359200] [<8104ee4e>] warn_slowpath_common+0x7e/0xa0
[ 18.359200] [<810c8e8f>] ? smp_call_function_single+0x35f/0x400
[ 18.359200] [<810c8e8f>] ? smp_call_function_single+0x35f/0x400
[ 18.359200] [<8104ef32>] warn_slowpath_null+0x22/0x30
[ 18.359200] [<810c8e8f>] smp_call_function_single+0x35f/0x400
[ 18.359200] [<8103edf0>] ? do_flush_tlb_all+0x80/0x80
[ 18.359200] [<810c978c>] smp_call_function_many+0x30c/0x4e0
[ 18.359200] [<8103edf0>] ? do_flush_tlb_all+0x80/0x80
[ 18.359200] [<8103ef32>] native_flush_tlb_others+0x32/0x40
[ 18.359200] [<8103f2a9>] flush_tlb_mm_range+0x2a9/0x390
[ 18.359200] [<8115af84>] tlb_flush_mmu+0xd4/0xe0
[ 18.359200] [<8115afa7>] tlb_finish_mmu+0x17/0x40
[ 18.359200] [<81163b4a>] unmap_region+0xaa/0xd0
[ 18.359200] [<81165524>] ? arch_unmap_area_topdown+0x14/0x80
[ 18.359200] [<81165510>] ? vma_wants_writenotify+0xd0/0xd0
[ 18.359200] [<81166414>] do_munmap+0x204/0x4a0
[ 18.359200] [<81167a4d>] vm_munmap+0x3d/0x60
[ 18.359200] [<81167a8d>] sys_munmap+0x1d/0x20
[ 18.359200] [<813d22d0>] syscall_call+0x7/0xb
[ 18.359200] ---[ end trace 5fb31deda1e2c6d5 ]---
mount: mounting proc on /proc failed: No such device
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: No such file or directory

Please wait: booting...
mount: mounting proc on /proc failed: No such device
grep: /proc/filesystems: No such file or directory
Starting Bootlog daemon: bootlogd: cannot allocate pseudo tty: No such file or directory
bootlogd.
mount: can't read '/proc/mounts': No such file or directory
[ 18.985922] pps pps0: PPS event at 1343958190.985905049
[ 18.986711] pps pps0: capture assert seq #4
/etc/rcS.d/S37populate-volatile.sh: line 172: /proc/cmdline: No such file or directory
grep: /proc/filesystems: No such file or directory
Configuring network interfaces... [ 19.130261] ------------[ cut here ]------------
[ 19.131001] WARNING: at /c/kernel-tests/src/stable/kernel/softirq.c:159 local_bh_enable+0x187/0x1d0()
[ 19.131103] Pid: 487, comm: sh Tainted: G W 3.5.0-01258-g1ade992 #182
[ 19.131103] Call Trace:
[ 19.131103] [<8104ee4e>] warn_slowpath_common+0x7e/0xa0
[ 19.131103] [<8105c317>] ? local_bh_enable+0x187/0x1d0
[ 19.131103] [<8105c317>] ? local_bh_enable+0x187/0x1d0
[ 19.131103] [<8104ef32>] warn_slowpath_null+0x22/0x30
[ 19.131103] [<8105c317>] local_bh_enable+0x187/0x1d0
[ 19.131103] [<813a46b0>] unix_create1+0xa0/0x1d0
[ 19.131103] [<813a4862>] unix_create+0x82/0xb0
[ 19.131103] [<8135c4e4>] __sock_create+0x1c4/0x320
[ 19.131103] [<8135c451>] ? __sock_create+0x131/0x320
[ 19.131103] [<8135c67d>] sock_create+0x3d/0x50
[ 19.131103] [<8135c717>] sys_socket+0x47/0xc0
[ 19.131103] [<8135e3bb>] sys_socketcall+0x10b/0x350
[ 19.131103] [<8107d059>] ? __rcu_read_unlock+0x79/0xb0
[ 19.131103] [<81066866>] ? sys_getppid+0x76/0x80
[ 19.131103] [<813d22d0>] syscall_call+0x7/0xb
[ 19.131103] ---[ end trace 5fb31deda1e2c6d6 ]---
ifconfig: socket: Address family not supported by protocol
ifup: can't open '/var/run/ifstate': No such file or directory
done.
hwclock: can't open '/dev/misc/rtc': No such file or directory
Running postinst /etc/rpm-postinsts/100...
[ 19.463576] BUG: sleeping function called from invalid context at /c/kernel-tests/src/stable/include/linux/kernel.h:199
[ 19.463815] in_atomic(): 0, irqs_disabled(): 1, pid: 500, name: update-modules
[ 19.463815] no locks held by update-modules/500.
[ 19.463815] Pid: 500, comm: update-modules Tainted: G W 3.5.0-01258-g1ade992 #182
[ 19.463815] Call Trace:
[ 19.463815] [<8109e07d>] __might_sleep+0x13d/0x170
[ 19.463815] [<8127134d>] copy_to_user+0x6d/0x90
[ 19.463815] [<811948d5>] cp_new_stat64+0x135/0x160
[ 19.463815] [<8119543f>] sys_stat64+0x3f/0x50
[ 19.463815] [<811941ed>] ? chrdev_open+0x2d/0x260
[ 19.463815] [<813d22d0>] syscall_call+0x7/0xb
INIT: Entering runlevel: 5
mount: no /proc/mounts
wfg: skip syslogd
[ 20.012856] pps pps0: PPS event at 1343958192.012839439
[ 20.014836] pps pps0: capture assert seq #5
Kernel tests: Boot OK!
Kernel tests: Boot OK!
mount: mounting proc on /proc failed: No such device
/etc/rc5.d/S99-rc.local: line 19: /proc/529/oom_score_adj: No such file or directory
grep: /proc/cmdline: No such file or directory
grep: /proc/cmdline: No such file or directory
Trinity v1.0 Dave Jones <davej@redhat.com> 2012
Trinity v1.0 Dave Jones <davej@redhat.com> 2012
Trinity v1.0 Dave Jones <davej@redhat.com> 2012
No idea what syscall (get_robust_list) is.
Trinity v1.0 Dave Jones <davej@redhat.com> 2012
Don't run as root (or pass --dangerous if you know what you are doing).
No idea what syscall (get_robust_list) is.
[ 20.557269] BUG: sleeping function called from invalid context at /c/kernel-tests/src/stable/kernel/rwsem.c:47
[ 20.557308] in_atomic(): 0, irqs_disabled(): 1, pid: 540, name: trinity
[ 20.557308] no locks held by trinity/540.
[ 20.557308] Pid: 540, comm: trinity Tainted: G W 3.5.0-01258-g1ade992 #182
[ 20.557308] Call Trace:
[ 20.557308] [<8109e07d>] __might_sleep+0x13d/0x170
[ 20.557308] [<813cea7c>] down_write+0x2c/0xd0
[ 20.557308] [<81166b6f>] ? sys_brk+0xaf/0x1f0
[ 20.557308] [<81166ae9>] sys_brk+0x29/0x1f0
[ 20.557308] [<813d22d0>] syscall_call+0x7/0xb
Couldn't find socket cachefile. Regenerating.
[ 20.657769] trinity uses obsolete (PF_INET,SOCK_PACKET)
[ 21.112880] pps pps0: PPS event at 1343958193.112848493
[ 21.113647] pps pps0: capture assert seq #6
[ 21.717948] BUG: sleeping function called from invalid context at /c/kernel-tests/src/stable/include/linux/kernel.h:199
[ 21.718700] in_atomic(): 0, irqs_disabled(): 1, pid: 540, name: trinity
[ 21.718700] no locks held by trinity/540.
[ 21.718700] Pid: 540, comm: trinity Tainted: G W 3.5.0-01258-g1ade992 #182
[ 21.718700] Call Trace:
[ 21.718700] [<8109e07d>] __might_sleep+0x13d/0x170
[ 21.718700] [<812713df>] _copy_from_user+0x6f/0xa0
[ 21.718700] [<8135e385>] sys_socketcall+0xd5/0x350
[ 21.718700] [<813d22d0>] syscall_call+0x7/0xb
[ 22.364622] pps pps0: PPS event at 1343958194.364605515
[ 22.365387] pps pps0: capture assert seq #7
[ 22.873015] BUG: sleeping function called from invalid context at /c/kernel-tests/src/stable/include/linux/kernel.h:199
[ 22.873619] in_atomic(): 0, irqs_disabled(): 1, pid: 540, name: trinity
[ 22.873619] no locks held by trinity/540.
[ 22.873619] Pid: 540, comm: trinity Tainted: G W 3.5.0-01258-g1ade992 #182
[ 22.873619] Call Trace:
[ 22.873619] [<8109e07d>] __might_sleep+0x13d/0x170
[ 22.873619] [<812713df>] _copy_from_user+0x6f/0xa0
[ 22.873619] [<8135e385>] sys_socketcall+0xd5/0x350
[ 22.873619] [<813d22d0>] syscall_call+0x7/0xb
\
 
 \ /
  Last update: 2012-08-03 12:21    [W:0.108 / U:0.392 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site