lkml.org 
[lkml]   [2009]   [Sep]   [12]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
Date
From
Subject[origin tree boot hang] lockup in key_schedule_gc()

here's a new crash related to security changes - a boot lockup on a
testbox:

Pid: 5, comm: events/0 Tainted: G W (2.6.31-tip-02301-g1c11bd7-dirty #13102) System Product Name
EIP: 0060:[<c104ad77>] EFLAGS: 00000046 CPU: 0
EIP is at trace_hardirqs_off_caller+0x30/0x9a
EAX: 00000002 EBX: f70431c0 ECX: c18c8e58 EDX: c10138ce
ESI: c10138ce EDI: 00000002 EBP: f7051ddc ESP: f7051dd4
DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
CR0: 8005003b CR2: b745e530 CR3: 3618f000 CR4: 000006d0
DR0: 00000000 DR1: 00000000 DR2: 00000000 DR3: c210fa6c
DR6: ffff0ff0 DR7: 00000400
Call Trace:
[<c104adec>] trace_hardirqs_off+0xb/0xd
[<c10138ce>] default_send_IPI_mask_logical+0xd2/0xe3
[<c1013759>] default_send_IPI_all+0x27/0x67
[<c1013a97>] arch_trigger_all_cpu_backtrace+0x30/0x54
[<c1060c46>] __rcu_pending+0x49/0x113
[<c1060d2d>] rcu_check_callbacks+0x1d/0x9c
[<c103390c>] update_process_times+0x29/0x3e
[<c104713c>] tick_periodic+0x6a/0x6c
[<c1047152>] tick_handle_periodic+0x14/0x6a
[<c1013463>] smp_apic_timer_interrupt+0x63/0x73
[<c100302f>] apic_timer_interrupt+0x2f/0x40
[<c15fdaaa>] ? _spin_unlock_irqrestore+0x3d/0x41
[<c103a685>] __queue_work+0x2b/0x30
[<c103a6d1>] queue_work_on+0x2c/0x36
[<c103a7b2>] queue_work+0x13/0x15
[<c103a7c8>] schedule_work+0x14/0x16
[<c125178a>] key_schedule_gc+0x28/0x4e
[<c1251917>] key_garbage_collector+0x167/0x180
[<c103a004>] run_workqueue+0xfb/0x1c4
[<c1039fe5>] ? run_workqueue+0xdc/0x1c4
[<c12517b0>] ? key_garbage_collector+0x0/0x180
[<c103a146>] worker_thread+0x79/0x85
[<c103d3e3>] ? autoremove_wake_function+0x0/0x38
[<c103a0cd>] ? worker_thread+0x0/0x85
[<c103d1d2>] kthread+0x65/0x6a
[<c103d16d>] ? kthread+0x0/0x6a
[<c1003267>] kernel_thread_helper+0x7/0x10
Pid: 5, comm: events/0 Tainted: G W 2.6.31-tip-02301-g1c11bd7-dirty #13102

config and bootlog attached.

Ingo
#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.31
# Sat Sep 12 15:52:19 2009
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_DYNAMIC_PER_CPU_AREA=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_KTIME_SCALAR=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_LZMA=y
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
# CONFIG_AUDITSYSCALL is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
CONFIG_RCU_FANOUT_EXACT=y
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=m
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
# CONFIG_CGROUPS is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
# CONFIG_IPC_NS is not set
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_COUNTERS=y

#
# Performance Counters
#
# CONFIG_PERF_COUNTERS is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_MARKERS is not set
CONFIG_OPROFILE=y
CONFIG_OPROFILE_EVENT_MULTIPLEX=y
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_SLOW_WORK=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_BLOCK=y
CONFIG_LBDAF=y
# CONFIG_BLK_DEV_BSG is not set
CONFIG_BLK_DEV_INTEGRITY=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_AS is not set
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
# CONFIG_FREEZER is not set

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
# CONFIG_HIGH_RES_TIMERS is not set
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
# CONFIG_SMP is not set
CONFIG_SPARSE_IRQ=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_ELAN=y
CONFIG_X86_RDC321X=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_MEMTEST=y
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=4
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
# CONFIG_X86_DS is not set
# CONFIG_HPET_TIMER is not set
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_X86_UP_APIC=y
# CONFIG_X86_UP_IOAPIC is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
# CONFIG_X86_OLD_MCE is not set
CONFIG_X86_NEW_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
# CONFIG_X86_ANCIENT_MCE is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
CONFIG_I8K=y
CONFIG_X86_REBOOTFIXUPS=y
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_X86_CPU_DEBUG=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
CONFIG_NEED_NODE_MEMMAP_SIZE=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_HIGHPTE=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW_64K=y
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
# CONFIG_SECCOMP is not set
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
# CONFIG_SCHED_HRTICK is not set
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x1000000
# CONFIG_COMPAT_VDSO is not set
CONFIG_CMDLINE_BOOL=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_OVERRIDE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
# CONFIG_PM is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_DEBUG=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=m
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_ELAN_CPUFREQ=m
CONFIG_SC520_CPUFREQ=m
CONFIG_X86_POWERNOW_K6=m
CONFIG_X86_POWERNOW_K7=y
CONFIG_X86_GX_SUSPMOD=m
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
# CONFIG_X86_SPEEDSTEP_SMI is not set
CONFIG_X86_P4_CLOCKMOD=y
CONFIG_X86_CPUFREQ_NFORCE2=y
# CONFIG_X86_LONGRUN is not set
CONFIG_X86_E_POWERSAVER=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y
# CONFIG_CPU_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOOLPC=y
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_DIRECT=y
CONFIG_PCI_OLPC=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
CONFIG_PCIEAER_INJECT=y
CONFIG_PCIEASPM=y
CONFIG_PCIEASPM_DEBUG=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_LEGACY is not set
CONFIG_PCI_DEBUG=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
CONFIG_MCA=y
# CONFIG_MCA_LEGACY is not set
# CONFIG_SCx200 is not set
CONFIG_OLPC=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=y
CONFIG_BINFMT_MISC=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
CONFIG_XFRM_SUB_POLICY=y
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
CONFIG_INET_AH=m
# CONFIG_INET_ESP is not set
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=m
# CONFIG_TCP_CONG_WESTWOOD is not set
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=y
CONFIG_TCP_CONG_HYBLA=y
CONFIG_TCP_CONG_VEGAS=y
# CONFIG_TCP_CONG_SCALABLE is not set
CONFIG_TCP_CONG_LP=m
# CONFIG_TCP_CONG_VENO is not set
CONFIG_TCP_CONG_YEAH=y
CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_DEFAULT_BIC is not set
# CONFIG_DEFAULT_CUBIC is not set
# CONFIG_DEFAULT_HTCP is not set
CONFIG_DEFAULT_VEGAS=y
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="vegas"
CONFIG_TCP_MD5SIG=y
# CONFIG_IPV6 is not set
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
CONFIG_NETFILTER_NETLINK_LOG=y
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_TPROXY is not set
CONFIG_NETFILTER_XTABLES=y
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y
CONFIG_NETFILTER_XT_TARGET_DSCP=y
CONFIG_NETFILTER_XT_TARGET_HL=y
# CONFIG_NETFILTER_XT_TARGET_MARK is not set
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y
CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
# CONFIG_NETFILTER_XT_MATCH_DCCP is not set
CONFIG_NETFILTER_XT_MATCH_DSCP=m
# CONFIG_NETFILTER_XT_MATCH_ESP is not set
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HL=y
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
# CONFIG_NETFILTER_XT_MATCH_LENGTH is not set
# CONFIG_NETFILTER_XT_MATCH_LIMIT is not set
# CONFIG_NETFILTER_XT_MATCH_MAC is not set
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y
CONFIG_NETFILTER_XT_MATCH_OWNER=y
CONFIG_NETFILTER_XT_MATCH_POLICY=y
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=y
# CONFIG_NETFILTER_XT_MATCH_PKTTYPE is not set
# CONFIG_NETFILTER_XT_MATCH_QUOTA is not set
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT=y
# CONFIG_NETFILTER_XT_MATCH_SCTP is not set
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
# CONFIG_NETFILTER_XT_MATCH_STRING is not set
CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
# CONFIG_NETFILTER_XT_MATCH_TIME is not set
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
CONFIG_NETFILTER_XT_MATCH_OSF=y
CONFIG_IP_VS=y
CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
# CONFIG_IP_VS_PROTO_ESP is not set
# CONFIG_IP_VS_PROTO_AH is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
# CONFIG_IP_VS_WRR is not set
# CONFIG_IP_VS_LC is not set
# CONFIG_IP_VS_WLC is not set
CONFIG_IP_VS_LBLC=y
# CONFIG_IP_VS_LBLCR is not set
CONFIG_IP_VS_DH=y
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=y

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=y

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
CONFIG_IP_NF_QUEUE=y
CONFIG_IP_NF_IPTABLES=y
# CONFIG_IP_NF_MATCH_ADDRTYPE is not set
CONFIG_IP_NF_MATCH_AH=y
# CONFIG_IP_NF_MATCH_ECN is not set
CONFIG_IP_NF_MATCH_TTL=y
CONFIG_IP_NF_FILTER=y
# CONFIG_IP_NF_TARGET_REJECT is not set
# CONFIG_IP_NF_TARGET_LOG is not set
# CONFIG_IP_NF_TARGET_ULOG is not set
CONFIG_IP_NF_MANGLE=y
CONFIG_IP_NF_TARGET_ECN=y
CONFIG_IP_NF_TARGET_TTL=y
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
# CONFIG_IP_NF_ARPTABLES is not set
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
# CONFIG_BRIDGE_EBT_802_3 is not set
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
# CONFIG_BRIDGE_EBT_IP is not set
CONFIG_BRIDGE_EBT_LIMIT=m
# CONFIG_BRIDGE_EBT_MARK is not set
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
# CONFIG_BRIDGE_EBT_DNAT is not set
# CONFIG_BRIDGE_EBT_MARK_T is not set
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=m
CONFIG_SCTP_DBG_MSG=y
CONFIG_SCTP_DBG_OBJCNT=y
CONFIG_SCTP_HMAC_NONE=y
# CONFIG_SCTP_HMAC_SHA1 is not set
# CONFIG_SCTP_HMAC_MD5 is not set
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
CONFIG_TIPC_DEBUG=y
CONFIG_ATM=y
# CONFIG_ATM_CLIP is not set
CONFIG_ATM_LANE=y
CONFIG_ATM_MPOA=y
# CONFIG_ATM_BR2684 is not set
CONFIG_STP=y
CONFIG_BRIDGE=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_IPX=y
CONFIG_IPX_INTERN=y
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=m
CONFIG_LTPC=m
# CONFIG_COPS is not set
CONFIG_IPDDP=m
# CONFIG_IPDDP_ENCAP is not set
CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=y
CONFIG_ECONET=y
# CONFIG_ECONET_AUNUDP is not set
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=y
CONFIG_PHONET=y
CONFIG_IEEE802154=y
# CONFIG_NET_SCHED is not set
CONFIG_NET_CLS_ROUTE=y
CONFIG_DCB=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_DROP_MONITOR=y
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
CONFIG_IRNET=m
# CONFIG_IRCOMM is not set
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
# CONFIG_IRDA_FAST_RR is not set
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
# CONFIG_DONGLE is not set
# CONFIG_KINGSUN_DONGLE is not set
# CONFIG_KSDAZZLE_DONGLE is not set
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
# CONFIG_WINBOND_FIR is not set
CONFIG_TOSHIBA_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
# CONFIG_MCS_FIR is not set
CONFIG_BT=m
CONFIG_BT_L2CAP=m
# CONFIG_BT_SCO is not set
# CONFIG_BT_RFCOMM is not set
CONFIG_BT_BNEP=m
# CONFIG_BT_BNEP_MC_FILTER is not set
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
# CONFIG_BT_HCIBTUSB is not set
# CONFIG_BT_HCIBTSDIO is not set
CONFIG_BT_HCIUART=m
# CONFIG_BT_HCIUART_H4 is not set
# CONFIG_BT_HCIUART_BCSP is not set
CONFIG_BT_HCIUART_LL=y
# CONFIG_BT_HCIBCM203X is not set
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
# CONFIG_BT_HCIVHCI is not set
CONFIG_AF_RXRPC=y
CONFIG_AF_RXRPC_DEBUG=y
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
CONFIG_WIRELESS_EXT=y
CONFIG_LIB80211=y
CONFIG_LIB80211_CRYPT_WEP=y
CONFIG_LIB80211_CRYPT_CCMP=y
CONFIG_LIB80211_CRYPT_TKIP=y
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
CONFIG_DEBUG_DRIVER=y
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=m
# CONFIG_MTD is not set
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
CONFIG_PARPORT_PC_SUPERIO=y
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_ISAPNP=y
CONFIG_PNPBIOS=y
CONFIG_PNPBIOS_PROC_FS=y
# CONFIG_PNPACPI is not set
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
CONFIG_BLK_CPQ_DA=y
# CONFIG_BLK_CPQ_CISS_DA is not set
CONFIG_BLK_DEV_DAC960=y
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_TIFM_CORE=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=y
# CONFIG_SCSI_MULTI_LUN is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_ATA is not set
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SAS_LIBSAS_DEBUG=y
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=y
# CONFIG_SCSI_OSD_ULD is not set
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=y
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
CONFIG_SATA_NV=y
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=y
CONFIG_SATA_PROMISE=y
CONFIG_SATA_SX4=m
# CONFIG_SATA_SIL is not set
CONFIG_SATA_SIS=y
CONFIG_SATA_ULI=y
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=y
# CONFIG_SATA_INIC162X is not set
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=y
CONFIG_PATA_ARTOP=y
# CONFIG_PATA_ATIIXP is not set
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_CMD64X=y
CONFIG_PATA_CS5520=y
CONFIG_PATA_CS5530=m
# CONFIG_PATA_CS5535 is not set
CONFIG_PATA_CS5536=y
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_HPT366 is not set
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
# CONFIG_PATA_HPT3X3 is not set
CONFIG_PATA_ISAPNP=y
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_LEGACY=m
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
CONFIG_PATA_MPIIX=y
CONFIG_PATA_OLDPIIX=y
CONFIG_PATA_NETCELL=m
# CONFIG_PATA_NINJA32 is not set
CONFIG_PATA_NS87410=m
CONFIG_PATA_NS87415=y
CONFIG_PATA_OPTI=m
CONFIG_PATA_OPTIDMA=y
CONFIG_PATA_PDC_OLD=y
# CONFIG_PATA_QDI is not set
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_RZ1000=m
CONFIG_PATA_SC1200=m
CONFIG_PATA_SERVERWORKS=y
CONFIG_PATA_PDC2027X=m
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
CONFIG_PATA_VIA=y
CONFIG_PATA_WINBOND=m
# CONFIG_PATA_WINBOND_VLB is not set
CONFIG_PATA_SCH=y
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
CONFIG_MD_RAID1=m
# CONFIG_MD_RAID10 is not set
CONFIG_MD_RAID456=m
CONFIG_MD_RAID6_PQ=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
CONFIG_DM_SNAPSHOT=m
# CONFIG_DM_MIRROR is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
CONFIG_DM_MULTIPATH_ST=m
CONFIG_DM_DELAY=m
# CONFIG_DM_UEVENT is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_NET is not set
# CONFIG_IEEE1394 is not set
CONFIG_I2O=y
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_CONFIG=y
# CONFIG_I2O_CONFIG_OLD_IOCTL is not set
CONFIG_I2O_BUS=m
# CONFIG_I2O_BLOCK is not set
CONFIG_I2O_SCSI=m
# CONFIG_I2O_PROC is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
# CONFIG_VETH is not set
CONFIG_NET_SB1000=m
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_LXT_PHY=y
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_ICPLUS_PHY=m
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=m
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=m
# CONFIG_FIXED_PHY is not set
CONFIG_MDIO_BITBANG=y
# CONFIG_MDIO_GPIO is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
CONFIG_HAPPYMEAL=y
CONFIG_SUNGEM=y
# CONFIG_CASSINI is not set
CONFIG_NET_VENDOR_3COM=y
# CONFIG_EL1 is not set
CONFIG_EL2=m
# CONFIG_ELPLUS is not set
CONFIG_EL16=y
CONFIG_EL3=y
CONFIG_3C515=m
CONFIG_VORTEX=y
CONFIG_TYPHOON=y
# CONFIG_LANCE is not set
CONFIG_NET_VENDOR_SMC=y
# CONFIG_WD80x3 is not set
CONFIG_ULTRAMCA=m
# CONFIG_ULTRA is not set
CONFIG_SMC9194=m
# CONFIG_ENC28J60 is not set
CONFIG_ETHOC=y
CONFIG_NET_VENDOR_RACAL=y
# CONFIG_NI5010 is not set
CONFIG_NI52=m
CONFIG_NI65=m
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
CONFIG_DE4X5=y
# CONFIG_WINBOND_840 is not set
CONFIG_DM9102=m
CONFIG_ULI526X=y
CONFIG_AT1700=m
CONFIG_DEPCA=y
CONFIG_HP100=m
CONFIG_NET_ISA=y
CONFIG_E2100=m
# CONFIG_EWRK3 is not set
# CONFIG_EEXPRESS is not set
CONFIG_EEXPRESS_PRO=y
# CONFIG_HPLAN_PLUS is not set
# CONFIG_HPLAN is not set
CONFIG_LP486E=y
CONFIG_ETH16I=m
# CONFIG_NE2000 is not set
CONFIG_ZNET=y
# CONFIG_SEEQ8005 is not set
CONFIG_IBMLANA=y
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
CONFIG_AMD8111_ETH=y
CONFIG_ADAPTEC_STARFIRE=y
CONFIG_AC3200=y
CONFIG_APRICOT=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=y
# CONFIG_FORCEDETH_NAPI is not set
# CONFIG_CS89x0 is not set
CONFIG_E100=y
CONFIG_FEALNX=m
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
CONFIG_8139CP=m
CONFIG_8139TOO=y
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
CONFIG_R6040=y
CONFIG_SIS900=y
CONFIG_EPIC100=y
CONFIG_SMSC9420=m
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
CONFIG_KS8842=m
CONFIG_KS8851=y
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_SC92031=m
CONFIG_NET_POCKET=y
CONFIG_ATP=y
CONFIG_DE600=y
CONFIG_DE620=y
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
CONFIG_ACENIC_OMIT_TIGON_I=y
CONFIG_DL2K=m
# CONFIG_E1000 is not set
CONFIG_E1000E=y
# CONFIG_IP1000 is not set
CONFIG_IGB=m
# CONFIG_IGB_DCA is not set
CONFIG_IGBVF=m
CONFIG_NS83820=m
CONFIG_HAMACHI=y
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
# CONFIG_SIS190 is not set
CONFIG_SKGE=y
CONFIG_SKGE_DEBUG=y
CONFIG_SKY2=m
CONFIG_SKY2_DEBUG=y
# CONFIG_VIA_VELOCITY is not set
CONFIG_TIGON3=y
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
CONFIG_QLA3XXX=m
# CONFIG_ATL1 is not set
CONFIG_ATL1E=m
CONFIG_ATL1C=y
CONFIG_JME=m
CONFIG_NETDEV_10000=y
CONFIG_MDIO=y
CONFIG_CHELSIO_T1=y
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=y
# CONFIG_ENIC is not set
CONFIG_IXGBE=y
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGB=y
CONFIG_S2IO=m
# CONFIG_VXGE is not set
CONFIG_MYRI10GE=m
# CONFIG_MYRI10GE_DCA is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NIU=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_TEHUTI=y
CONFIG_BNX2X=m
# CONFIG_QLGE is not set
CONFIG_SFC=y
CONFIG_BE2NET=y
CONFIG_TR=m
CONFIG_IBMTR=m
# CONFIG_IBMOL is not set
CONFIG_IBMLS=m
CONFIG_3C359=m
# CONFIG_TMS380TR is not set
CONFIG_SMCTR=m

#
# Wireless LAN
#
# CONFIG_WLAN_PRE80211 is not set
CONFIG_WLAN_80211=y
CONFIG_LIBERTAS=y
CONFIG_LIBERTAS_USB=y
# CONFIG_LIBERTAS_SDIO is not set
# CONFIG_LIBERTAS_SPI is not set
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_AIRO=m
CONFIG_ATMEL=m
# CONFIG_PCI_ATMEL is not set
# CONFIG_PRISM54 is not set
CONFIG_USB_ZD1201=y
# CONFIG_IPW2100 is not set
CONFIG_IPW2200=y
# CONFIG_IPW2200_MONITOR is not set
# CONFIG_IPW2200_QOS is not set
CONFIG_IPW2200_DEBUG=y
CONFIG_LIBIPW=y
CONFIG_LIBIPW_DEBUG=y
CONFIG_HOSTAP=y
# CONFIG_HOSTAP_FIRMWARE is not set
CONFIG_HOSTAP_PLX=m
# CONFIG_HOSTAP_PCI is not set
CONFIG_HERMES=y
# CONFIG_HERMES_CACHE_FW_ON_INIT is not set
# CONFIG_PLX_HERMES is not set
CONFIG_TMD_HERMES=m
# CONFIG_NORTEL_HERMES is not set
CONFIG_PCI_HERMES=y

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
# CONFIG_WIMAX_I2400M_USB is not set
CONFIG_WIMAX_I2400M_SDIO=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=y
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_USBNET=y
# CONFIG_USB_NET_AX8817X is not set
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
# CONFIG_USB_NET_DM9601 is not set
# CONFIG_USB_NET_SMSC95XX is not set
# CONFIG_USB_NET_GL620A is not set
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=y
# CONFIG_USB_NET_MCS7830 is not set
# CONFIG_USB_NET_RNDIS_HOST is not set
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
# CONFIG_USB_AN2720 is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_ARMLINUX is not set
CONFIG_USB_EPSON2888=y
# CONFIG_USB_KC2190 is not set
CONFIG_USB_NET_ZAURUS=m
# CONFIG_USB_HSO is not set
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_WAN=y
CONFIG_HOSTESS_SV11=m
CONFIG_COSA=m
CONFIG_LANMEDIA=m
CONFIG_SEALEVEL_4021=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
CONFIG_PC300TOO=m
# CONFIG_N2 is not set
CONFIG_C101=m
CONFIG_FARSYNC=m
# CONFIG_DSCC4 is not set
# CONFIG_DLCI is not set
CONFIG_WAN_ROUTER_DRIVERS=m
# CONFIG_CYCLADES_SYNC is not set
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=y
CONFIG_SBNI_MULTILINE=y
CONFIG_ATM_DRIVERS=y
CONFIG_ATM_DUMMY=m
# CONFIG_ATM_TCP is not set
CONFIG_ATM_LANAI=y
CONFIG_ATM_ENI=y
CONFIG_ATM_ENI_DEBUG=y
CONFIG_ATM_ENI_TUNE_BURST=y
CONFIG_ATM_ENI_BURST_TX_16W=y
# CONFIG_ATM_ENI_BURST_TX_8W is not set
CONFIG_ATM_ENI_BURST_TX_4W=y
CONFIG_ATM_ENI_BURST_TX_2W=y
CONFIG_ATM_ENI_BURST_RX_16W=y
# CONFIG_ATM_ENI_BURST_RX_8W is not set
CONFIG_ATM_ENI_BURST_RX_4W=y
CONFIG_ATM_ENI_BURST_RX_2W=y
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=y
CONFIG_ATM_ZATM_DEBUG=y
CONFIG_ATM_NICSTAR=y
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
CONFIG_ATM_NICSTAR_USE_IDT77105=y
CONFIG_ATM_IDT77252=y
CONFIG_ATM_IDT77252_DEBUG=y
CONFIG_ATM_IDT77252_RCV_ALL=y
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
CONFIG_ATM_AMBASSADOR_DEBUG=y
CONFIG_ATM_HORIZON=m
CONFIG_ATM_HORIZON_DEBUG=y
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
# CONFIG_ATM_FORE200E is not set
# CONFIG_ATM_HE is not set
CONFIG_ATM_SOLOS=m
CONFIG_IEEE802154_DRIVERS=y
CONFIG_IEEE802154_FAKEHARD=m
CONFIG_FDDI=y
CONFIG_DEFXX=y
CONFIG_DEFXX_MMIO=y
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
# CONFIG_ROADRUNNER is not set
CONFIG_PLIP=y
CONFIG_PPP=y
CONFIG_PPP_MULTILINK=y
# CONFIG_PPP_FILTER is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=y
CONFIG_PPPOL2TP=y
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=y
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VIRTIO_NET is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_LKKBD=m
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_MATRIX is not set
CONFIG_KEYBOARD_LM8323=m
# CONFIG_KEYBOARD_NEWTON is not set
CONFIG_KEYBOARD_STOWAWAY=m
# CONFIG_KEYBOARD_SUNKBD is not set
CONFIG_KEYBOARD_XTKBD=y
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_PS2_OLPC is not set
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_INPORT=m
CONFIG_MOUSE_ATIXL=y
# CONFIG_MOUSE_LOGIBM is not set
CONFIG_MOUSE_PC110PAD=y
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=y
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_APANEL=m
CONFIG_INPUT_WISTRON_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=y
CONFIG_INPUT_KEYSPAN_REMOTE=y
# CONFIG_INPUT_POWERMATE is not set
CONFIG_INPUT_YEALINK=y
CONFIG_INPUT_CM109=y
# CONFIG_INPUT_TWL4030_PWRBUTTON is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
CONFIG_GAMEPORT_L4=y
# CONFIG_GAMEPORT_EMU10K1 is not set
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
# CONFIG_DEVKMEM is not set
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_COMPUTONE=m
# CONFIG_ROCKETPORT is not set
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_DIGIEPCA=y
# CONFIG_MOXA_INTELLIO is not set
CONFIG_MOXA_SMARTIO=y
# CONFIG_ISI is not set
CONFIG_SYNCLINK=y
CONFIG_SYNCLINKMP=m
# CONFIG_SYNCLINK_GT is not set
CONFIG_N_HDLC=y
CONFIG_RISCOM8=m
CONFIG_SPECIALIX=m
CONFIG_SX=y
CONFIG_RIO=y
CONFIG_RIO_OLDPCI=y
# CONFIG_STALDRV is not set
CONFIG_NOZOMI=m

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_FOURPORT is not set
CONFIG_SERIAL_8250_ACCENT=y
CONFIG_SERIAL_8250_BOCA=m
# CONFIG_SERIAL_8250_EXAR_ST16C554 is not set
CONFIG_SERIAL_8250_HUB6=m
# CONFIG_SERIAL_8250_SHARE_IRQ is not set
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_MCA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_PRINTER is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
CONFIG_IPMI_PANIC_EVENT=y
# CONFIG_IPMI_PANIC_STRING is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
CONFIG_IPMI_SI=m
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
# CONFIG_HW_RANDOM_GEODE is not set
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
# CONFIG_NVRAM is not set
# CONFIG_DTLK is not set
CONFIG_R3964=m
CONFIG_APPLICOM=y
CONFIG_SONYPI=m
CONFIG_MWAVE=m
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_CS5535_GPIO=y
# CONFIG_RAW_DRIVER is not set
CONFIG_HANGCHECK_TIMER=m
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=y
CONFIG_I2C_I801=y
CONFIG_I2C_ISCH=m
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
CONFIG_I2C_SIS5595=m
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=y
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
CONFIG_I2C_OCORES=m
# CONFIG_I2C_SIMTEC is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT is not set
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Graphics adapter I2C/DDC channel drivers
#
CONFIG_I2C_VOODOO3=y

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_ELEKTOR=y
# CONFIG_I2C_PCA_ISA is not set
# CONFIG_I2C_PCA_PLATFORM is not set
CONFIG_I2C_STUB=m
CONFIG_SCx200_ACB=y

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=m
CONFIG_SENSORS_PCA9539=m
CONFIG_SENSORS_TSL2550=m
CONFIG_I2C_DEBUG_CORE=y
CONFIG_I2C_DEBUG_ALGO=y
CONFIG_I2C_DEBUG_BUS=y
# CONFIG_I2C_DEBUG_CHIP is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
# CONFIG_SPI_TLE62X0 is not set

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_TWL4030=y

#
# PCI GPIO expanders:
#

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=y
# CONFIG_GPIO_MCP23S08 is not set
CONFIG_W1=y
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=y
CONFIG_W1_MASTER_DS2482=y
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2431=y
CONFIG_W1_SLAVE_DS2433=y
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=m
CONFIG_POWER_SUPPLY_DEBUG=y
# CONFIG_PDA_POWER is not set
# CONFIG_BATTERY_DS2760 is not set
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_OLPC=m
# CONFIG_BATTERY_BQ27x00 is not set
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_MAX17040=m
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
CONFIG_SENSORS_AD7414=m
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADCXX=m
# CONFIG_SENSORS_ADM1021 is not set
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7473=m
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHER=m
CONFIG_SENSORS_FSCPOS=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM75=m
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_SENSORS_LIS3_SPI is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_HWMON_DEBUG_CHIP=y
CONFIG_THERMAL=y
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=y
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_HTC_PASIC3=m
CONFIG_TPS65010=m
CONFIG_TWL4030_CORE=y
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_AB3100_CORE is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
# CONFIG_VIDEO_ALLOW_V4L1 is not set
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
# CONFIG_MEDIA_ATTACH is not set
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_CUSTOMISE=y
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
# CONFIG_MEDIA_TUNER_MT20XX is not set
# CONFIG_MEDIA_TUNER_MT2060 is not set
# CONFIG_MEDIA_TUNER_MT2266 is not set
# CONFIG_MEDIA_TUNER_MT2131 is not set
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
# CONFIG_MEDIA_TUNER_XC5000 is not set
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_IR=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
CONFIG_VIDEO_ADV_DEBUG=y
CONFIG_VIDEO_FIXED_MINOR_RANGES=y
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_CX25840=m
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_VIVI=m
CONFIG_VIDEO_BT848=m
# CONFIG_VIDEO_BT848_DVB is not set
# CONFIG_VIDEO_SAA5246A is not set
CONFIG_VIDEO_SAA5249=m
# CONFIG_VIDEO_ZORAN is not set
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
# CONFIG_VIDEO_SAA7134_DVB is not set
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
# CONFIG_VIDEO_CX88 is not set
CONFIG_VIDEO_CX23885=m
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_IVTV is not set
CONFIG_VIDEO_CX18=m
# CONFIG_VIDEO_CAFE_CCIC is not set
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_SOC_CAMERA_OV772X=m
CONFIG_V4L_USB_DRIVERS=y
# CONFIG_USB_VIDEO_CLASS is not set
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_ETOMS=m
# CONFIG_USB_GSPCA_FINEPIX is not set
CONFIG_USB_GSPCA_MARS=m
# CONFIG_USB_GSPCA_MR97310A is not set
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_PAC207=m
# CONFIG_USB_GSPCA_PAC7311 is not set
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SN9C20X_EVDEV=y
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
# CONFIG_USB_GSPCA_SPCA500 is not set
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
# CONFIG_USB_GSPCA_SQ905 is not set
CONFIG_USB_GSPCA_SQ905C=m
# CONFIG_USB_GSPCA_STK014 is not set
CONFIG_USB_GSPCA_SUNPLUS=m
# CONFIG_USB_GSPCA_T613 is not set
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_ZC3XX=m
# CONFIG_VIDEO_PVRUSB2 is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_EM28XX=m
# CONFIG_VIDEO_EM28XX_ALSA is not set
# CONFIG_VIDEO_EM28XX_DVB is not set
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_ALSA=m
# CONFIG_VIDEO_CX231XX_DVB is not set
CONFIG_VIDEO_USBVISION=m
CONFIG_USB_ET61X251=m
CONFIG_USB_SN9C102=m
CONFIG_USB_ZC0301=m
# CONFIG_USB_PWC_INPUT_EVDEV is not set
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_CADET=m
# CONFIG_RADIO_RTRACK is not set
CONFIG_RADIO_RTRACK2=m
CONFIG_RADIO_AZTECH=m
# CONFIG_RADIO_GEMTEK is not set
# CONFIG_RADIO_GEMTEK_PCI is not set
# CONFIG_RADIO_MAXIRADIO is not set
CONFIG_RADIO_MAESTRO=m
# CONFIG_RADIO_SF16FMI is not set
# CONFIG_RADIO_SF16FMR2 is not set
CONFIG_RADIO_TERRATEC=m
# CONFIG_RADIO_TRUST is not set
# CONFIG_RADIO_TYPHOON is not set
# CONFIG_RADIO_ZOLTRIX is not set
CONFIG_USB_DSBR=m
CONFIG_USB_SI470X=m
CONFIG_USB_MR800=m
CONFIG_RADIO_TEA5764=m
# CONFIG_DVB_DYNAMIC_MINORS is not set
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
# CONFIG_DVB_BUDGET_PATCH is not set

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
CONFIG_DVB_USB_DIBUSB_MB_FAULTY=y
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
# CONFIG_DVB_USB_M920X is not set
CONFIG_DVB_USB_GL861=m
# CONFIG_DVB_USB_AU6610 is not set
# CONFIG_DVB_USB_DIGITV is not set
CONFIG_DVB_USB_VP7045=m
# CONFIG_DVB_USB_VP702X is not set
# CONFIG_DVB_USB_GP8PSK is not set
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
# CONFIG_DVB_USB_AF9005 is not set
# CONFIG_DVB_USB_DW2102 is not set
CONFIG_DVB_USB_CINERGY_T2=m
# CONFIG_DVB_USB_ANYSEE is not set
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
# CONFIG_DVB_USB_CE6230 is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m

#
# Siano module components
#
CONFIG_SMS_USB_DRV=m
CONFIG_SMS_SDIO_DRV=m

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_LGS8GL5=m
CONFIG_DAB=y
# CONFIG_USB_DABUSB is not set

#
# Graphics support
#
CONFIG_AGP=m
CONFIG_AGP_ALI=m
CONFIG_AGP_ATI=m
# CONFIG_AGP_AMD is not set
# CONFIG_AGP_AMD64 is not set
CONFIG_AGP_INTEL=m
CONFIG_AGP_NVIDIA=m
CONFIG_AGP_SIS=m
CONFIG_AGP_SWORKS=m
CONFIG_AGP_VIA=m
CONFIG_AGP_EFFICEON=m
CONFIG_DRM=m
CONFIG_DRM_TDFX=m
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_I810=m
# CONFIG_DRM_I830 is not set
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_VGASTATE=m
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=m
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
CONFIG_FB_FOREIGN_ENDIAN=y
# CONFIG_FB_BOTH_ENDIAN is not set
CONFIG_FB_BIG_ENDIAN=y
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_ARC=m
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_HGA_ACCEL=y
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
CONFIG_FB_I810=m
CONFIG_FB_I810_GTF=y
# CONFIG_FB_I810_I2C is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=m
CONFIG_FB_SAVAGE=m
# CONFIG_FB_SAVAGE_I2C is not set
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
CONFIG_FB_3DFX_ACCEL=y
# CONFIG_FB_3DFX_I2C is not set
# CONFIG_FB_VOODOO1 is not set
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
CONFIG_FB_TMIO=m
# CONFIG_FB_TMIO_ACCELL is not set
# CONFIG_FB_SM501 is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_PROGEAR=y
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
# CONFIG_BACKLIGHT_SAHARA is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FONTS=y
# CONFIG_FONT_8x8 is not set
CONFIG_FONT_8x16=y
CONFIG_FONT_6x11=y
CONFIG_FONT_7x14=y
CONFIG_FONT_PEARL_8x8=y
# CONFIG_FONT_ACORN_8x8 is not set
# CONFIG_FONT_MINI_4x6 is not set
# CONFIG_FONT_SUN8x16 is not set
CONFIG_FONT_SUN12x22=y
CONFIG_FONT_10x18=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
CONFIG_LOGO_LINUX_VGA16=y
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
CONFIG_SND_DEBUG=y
CONFIG_SND_DEBUG_VERBOSE=y
CONFIG_SND_PCM_XRUN_DEBUG=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_OPL4_LIB_SEQ=m
CONFIG_SND_SBAWE_SEQ=m
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL4_LIB=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_WSS_LIB=m
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB8_DSP=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_ISA=y
CONFIG_SND_ADLIB=m
CONFIG_SND_AD1816A=m
CONFIG_SND_AD1848=m
CONFIG_SND_ALS100=m
CONFIG_SND_AZT2320=m
# CONFIG_SND_CMI8330 is not set
CONFIG_SND_CS4231=m
# CONFIG_SND_CS4236 is not set
# CONFIG_SND_DT019X is not set
CONFIG_SND_ES968=m
# CONFIG_SND_ES1688 is not set
CONFIG_SND_ES18XX=m
CONFIG_SND_SC6000=m
CONFIG_SND_GUSCLASSIC=m
CONFIG_SND_GUSEXTREME=m
# CONFIG_SND_GUSMAX is not set
CONFIG_SND_INTERWAVE=m
# CONFIG_SND_INTERWAVE_STB is not set
# CONFIG_SND_OPL3SA2 is not set
# CONFIG_SND_OPTI92X_AD1848 is not set
CONFIG_SND_OPTI92X_CS4231=m
CONFIG_SND_OPTI93X=m
CONFIG_SND_MIRO=m
# CONFIG_SND_SB8 is not set
CONFIG_SND_SB16=m
CONFIG_SND_SBAWE=m
# CONFIG_SND_SB16_CSP is not set
CONFIG_SND_SGALAXY=m
# CONFIG_SND_SSCAPE is not set
# CONFIG_SND_WAVEFRONT is not set
CONFIG_SND_MSND_PINNACLE=m
# CONFIG_SND_MSND_CLASSIC is not set
# CONFIG_SND_PCI is not set
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
# CONFIG_SND_USB_CAIAQ_INPUT is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_SOC is not set
CONFIG_SOUND_PRIME=m
CONFIG_SOUND_MSNDCLAS=m
CONFIG_MSNDCLAS_INIT_FILE="/etc/sound/msndinit.bin"
CONFIG_MSNDCLAS_PERM_FILE="/etc/sound/msndperm.bin"
CONFIG_SOUND_MSNDPIN=m
CONFIG_MSNDPIN_INIT_FILE="/etc/sound/pndspini.bin"
CONFIG_MSNDPIN_PERM_FILE="/etc/sound/pndsperm.bin"
# CONFIG_SOUND_OSS is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
# CONFIG_HID_DEBUG is not set
CONFIG_HIDRAW=y

#
# USB Input Devices
#
# CONFIG_USB_HID is not set
CONFIG_HID_PID=y

#
# Special HID drivers
#
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
CONFIG_USB_DEVICE_CLASS=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=y
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_HCD_DEBUGGING=y
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_OXU210HP_HCD=m
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_SL811_HCD=y
CONFIG_USB_R8A66597_HCD=m
# CONFIG_USB_WHCI_HCD is not set
CONFIG_USB_HWA_HCD=y

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=y
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
CONFIG_USB_STORAGE_DEBUG=y
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=y
# CONFIG_USB_STORAGE_SDDR09 is not set
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=y
# CONFIG_USB_STORAGE_ALAUDA is not set
CONFIG_USB_STORAGE_ONETOUCH=y
# CONFIG_USB_STORAGE_KARMA is not set
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
CONFIG_USB_MICROTEK=y

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=y
# CONFIG_USB_SERIAL_CONSOLE is not set
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
# CONFIG_USB_SERIAL_AIRCABLE is not set
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=y
# CONFIG_USB_SERIAL_WHITEHEAT is not set
# CONFIG_USB_SERIAL_DIGI_ACCELEPORT is not set
# CONFIG_USB_SERIAL_CP210X is not set
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
# CONFIG_USB_SERIAL_VISOR is not set
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=y
CONFIG_USB_SERIAL_EDGEPORT=y
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
CONFIG_USB_SERIAL_GARMIN=y
CONFIG_USB_SERIAL_IPW=y
CONFIG_USB_SERIAL_IUU=y
# CONFIG_USB_SERIAL_KEYSPAN_PDA is not set
# CONFIG_USB_SERIAL_KEYSPAN is not set
# CONFIG_USB_SERIAL_KLSI is not set
# CONFIG_USB_SERIAL_KOBIL_SCT is not set
# CONFIG_USB_SERIAL_MCT_U232 is not set
CONFIG_USB_SERIAL_MOS7720=y
# CONFIG_USB_SERIAL_MOS7840 is not set
CONFIG_USB_SERIAL_MOTOROLA=y
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
# CONFIG_USB_SERIAL_OTI6858 is not set
# CONFIG_USB_SERIAL_QUALCOMM is not set
CONFIG_USB_SERIAL_SPCP8X5=y
CONFIG_USB_SERIAL_HP4X=y
CONFIG_USB_SERIAL_SAFE=y
CONFIG_USB_SERIAL_SAFE_PADDED=y
# CONFIG_USB_SERIAL_SIEMENS_MPI is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=y
CONFIG_USB_SERIAL_SYMBOL=y
CONFIG_USB_SERIAL_TI=y
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=y
# CONFIG_USB_SERIAL_OPTION is not set
# CONFIG_USB_SERIAL_OMNINET is not set
# CONFIG_USB_SERIAL_OPTICON is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=y
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=m
# CONFIG_USB_LCD is not set
# CONFIG_USB_BERRY_CHARGE is not set
CONFIG_USB_LED=y
CONFIG_USB_CYPRESS_CY7C63=m
# CONFIG_USB_CYTHERM is not set
CONFIG_USB_IDMOUSE=y
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=y
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=y
# CONFIG_USB_ISIGHTFW is not set
CONFIG_USB_VST=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
CONFIG_NOP_USB_XCEIV=y
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
CONFIG_UWB_WLP=m
CONFIG_UWB_I1480U=y
CONFIG_UWB_I1480U_WLP=m
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_UNSAFE_RESUME=y

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
CONFIG_SDIO_UART=m
CONFIG_MMC_TEST=m

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
# CONFIG_MMC_CB710 is not set
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
CONFIG_MEMSTICK_UNSAFE_RESUME=y
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
# CONFIG_MEMSTICK_JMICRON_38X is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_GPIO_PLATFORM is not set
# CONFIG_LEDS_LP3944 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_BD2802=m

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
CONFIG_ACCESSIBILITY=y
# CONFIG_A11Y_BRAILLE_CONSOLE is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_DEBUG=y

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
# CONFIG_RTC_INTF_DEV is not set
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=y
CONFIG_RTC_DRV_ISL1208=y
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF8583=y
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_TWL4030 is not set
CONFIG_RTC_DRV_S35390A=y
# CONFIG_RTC_DRV_FM3130 is not set
CONFIG_RTC_DRV_RX8581=y
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T94=y
# CONFIG_RTC_DRV_DS1305 is not set
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6902=y
CONFIG_RTC_DRV_R9701=y
CONFIG_RTC_DRV_RS5C348=y
CONFIG_RTC_DRV_DS3234=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=y
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=y
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_BQ4802=y
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_INTEL_IOATDMA=y
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
# CONFIG_NET_DMA is not set
CONFIG_ASYNC_TX_DMA=y
CONFIG_DMATEST=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
# CONFIG_CFAG12864B is not set
# CONFIG_UIO is not set

#
# TI VLYNQ
#
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=m
# CONFIG_EXT2_FS_XATTR is not set
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4_FS is not set
CONFIG_JBD=y
CONFIG_JBD_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
# CONFIG_REISERFS_FS_POSIX_ACL is not set
CONFIG_REISERFS_FS_SECURITY=y
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=y
CONFIG_OCFS2_FS_O2CB=y
# CONFIG_OCFS2_FS_USERSPACE_CLUSTER is not set
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_OCFS2_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
# CONFIG_INOTIFY is not set
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS_FS=m
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
CONFIG_FSCACHE_DEBUG=y
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
# CONFIG_JOLIET is not set
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
CONFIG_NTFS_DEBUG=y
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=y
CONFIG_ADFS_FS_RW=y
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=y
CONFIG_HFS_FS=y
# CONFIG_HFSPLUS_FS is not set
CONFIG_BEFS_FS=m
CONFIG_BEFS_DEBUG=y
# CONFIG_BFS_FS is not set
CONFIG_EFS_FS=y
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_EMBEDDED=y
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
# CONFIG_OMFS_FS is not set
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=y
CONFIG_ROMFS_FS=y
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=y
CONFIG_UFS_FS=y
# CONFIG_UFS_FS_WRITE is not set
CONFIG_UFS_DEBUG=y
# CONFIG_NILFS2_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
# CONFIG_NFS_V3 is not set
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_NFS_FSCACHE=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
# CONFIG_NFSD_V4 is not set
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPCSEC_GSS_SPKM3 is not set
CONFIG_SMB_FS=y
# CONFIG_SMB_NLS_DEFAULT is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CIFS_EXPERIMENTAL is not set
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
# CONFIG_NCPFS_NFS_NS is not set
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
# CONFIG_NCPFS_NLS is not set
# CONFIG_NCPFS_EXTRAS is not set
CONFIG_CODA_FS=m
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
CONFIG_ACORN_PARTITION_ADFS=y
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
CONFIG_LDM_DEBUG=y
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
# CONFIG_EFI_PARTITION is not set
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=y
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=m
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=m
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
# CONFIG_NLS_ISO8859_6 is not set
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=y
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_UTF8 is not set
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_DETECT_SOFTLOCKUP=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
CONFIG_DETECT_HUNG_TASK=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC=y
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=1
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHEDSTATS is not set
CONFIG_TIMER_STATS=y
CONFIG_DEBUG_OBJECTS=y
CONFIG_DEBUG_OBJECTS_SELFTEST=y
CONFIG_DEBUG_OBJECTS_FREE=y
# CONFIG_DEBUG_OBJECTS_TIMERS is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_PI_LIST=y
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
CONFIG_DEBUG_LOCKDEP=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_DEBUG_SPINLOCK_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_HIGHMEM=y
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_DETECTOR=y
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
# CONFIG_SYSCTL_SYSCALL_CHECK is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_IRQSOFF_TRACER=y
CONFIG_SYSPROF_TRACER=y
CONFIG_SCHED_TRACER=y
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BOOT_TRACER=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_POWER_TRACER=y
CONFIG_STACK_TRACER=y
# CONFIG_KMEMTRACE is not set
CONFIG_WORKQUEUE_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
# CONFIG_DYNAMIC_FTRACE is not set
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_BUILD_DOCSRC is not set
CONFIG_DYNAMIC_DEBUG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_SAMPLES=y
# CONFIG_SAMPLE_TRACEPOINTS is not set
CONFIG_SAMPLE_TRACE_EVENTS=m
# CONFIG_SAMPLE_KOBJECT is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
CONFIG_KGDB_TESTS=y
# CONFIG_KGDB_TESTS_ON_BOOT is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_X86_PTDUMP=y
# CONFIG_DEBUG_RODATA is not set
CONFIG_DEBUG_NX_TEST=m
# CONFIG_4KSTACKS is not set
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_FILE_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_TOMOYO=y
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=m
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=m
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_586 is not set
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=y
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
CONFIG_CRYPTO_TEA=m
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=m
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
CONFIG_LGUEST=m
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_AUDIT_GENERIC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
Linux version 2.6.31-tip-02301-g1c11bd7-dirty (mingo@sirius) (gcc version 4.3.2 20081105 (Red Hat 4.3.2-7) (GCC) ) #13102 Sat Sep 12 15:14:50 CEST 2009
console [earlyser0] enabled
debug: ignoring loglevel setting.
KERNEL supported cpus:
Intel GenuineIntel
AMD AuthenticAMD
NSC Geode by NSC
Cyrix CyrixInstead
Centaur CentaurHauls
Transmeta GenuineTMx86
Transmeta TransmetaCPU
UMC UMC UMC UMC
BIOS-provided physical RAM map:
BIOS-e820: 0000000000000000 - 000000000009f800 (usable)
BIOS-e820: 000000000009f800 - 00000000000a0000 (reserved)
BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
BIOS-e820: 0000000000100000 - 000000003fff0000 (usable)
BIOS-e820: 000000003fff0000 - 000000003fff3000 (ACPI NVS)
BIOS-e820: 000000003fff3000 - 0000000040000000 (ACPI data)
BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
BIOS-e820: 00000000fec00000 - 0000000100000000 (reserved)
DMI 2.3 present.
Phoenix BIOS detected: BIOS may corrupt low RAM, working around it.
e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
last_pfn = 0x3fff0 max_arch_pfn = 0x100000
MTRR default type: uncachable
MTRR fixed ranges enabled:
00000-9FFFF write-back
A0000-BFFFF uncachable
C0000-C7FFF write-protect
C8000-FFFFF uncachable
MTRR variable ranges enabled:
0 base 0000000000 mask FFC0000000 write-back
1 disabled
2 disabled
3 disabled
4 disabled
5 disabled
6 disabled
7 disabled
x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
initial memory mapped : 0 - 02400000
init_memory_mapping: 0000000000000000-00000000377fe000
0000000000 - 0000400000 page 4k
0000400000 - 0037400000 page 2M
0037400000 - 00377fe000 page 4k
kernel direct mapping tables up to 377fe000 @ 10000-15000
135MB HIGHMEM available.
887MB LOWMEM available.
mapped low ram: 0 - 377fe000
low ram: 0 - 377fe000
node 0 low ram: 00000000 - 377fe000
node 0 bootmap 00011000 - 00017f00
(6 early reservations) ==> bootmem [0000000000 - 00377fe000]
#0 [0000000000 - 0000001000] BIOS data page ==> [0000000000 - 0000001000]
#1 [0001000000 - 000222e118] TEXT DATA BSS ==> [0001000000 - 000222e118]
#2 [000009f800 - 0000100000] BIOS reserved ==> [000009f800 - 0000100000]
#3 [000222f000 - 0002238149] BRK ==> [000222f000 - 0002238149]
#4 [0000010000 - 0000011000] PGTABLE ==> [0000010000 - 0000011000]
#5 [0000011000 - 0000018000] BOOTMAP ==> [0000011000 - 0000018000]
Scan SMP from c0000000 for 1024 bytes.
Scan SMP from c009fc00 for 1024 bytes.
Scan SMP from c00f0000 for 65536 bytes.
found SMP MP-table at [c00f5680] f5680
mpc: f1400-f152c
Zone PFN ranges:
DMA 0x00000010 -> 0x00001000
Normal 0x00001000 -> 0x000377fe
HighMem 0x000377fe -> 0x0003fff0
Movable zone start PFN for each node
early_node_map[2] active PFN ranges
0: 0x00000010 -> 0x0000009f
0: 0x00000100 -> 0x0003fff0
On node 0 totalpages: 262015
DMA zone: 32 pages used for memmap
DMA zone: 0 pages reserved
DMA zone: 3951 pages, LIFO batch:0
Normal zone: 1744 pages used for memmap
Normal zone: 221486 pages, LIFO batch:31
HighMem zone: 272 pages used for memmap
HighMem zone: 34530 pages, LIFO batch:7
Using APIC driver default
Intel MultiProcessor Specification v1.4
Virtual Wire compatibility mode.
mpc: f1400-f152c
MPTABLE: OEM ID: OEM00000
MPTABLE: Product ID: PROD00000000
MPTABLE: APIC at: 0xFEE00000
Processor #0 (Bootup-CPU)
Processor #1
ACPI: NR_CPUS/possible_cpus limit of 1 reached. Processor 1/0x1 ignored.
Bus #0 is PCI
Bus #1 is PCI
Bus #2 is PCI
Bus #3 is PCI
Bus #4 is PCI
Bus #5 is PCI
Bus #6 is ISA
I/O APIC #2 Version 17 at 0xFEC00000.
Int: type 0, pol 3, trig 3, bus 00, IRQ 28, APIC ID 2, APIC INT 0b
Int: type 0, pol 3, trig 3, bus 00, IRQ 10, APIC ID 2, APIC INT 03
Int: type 0, pol 3, trig 3, bus 01, IRQ 00, APIC ID 2, APIC INT 05
Int: type 0, pol 3, trig 3, bus 05, IRQ 1c, APIC ID 2, APIC INT 0b
Int: type 3, pol 0, trig 0, bus 06, IRQ 00, APIC ID 2, APIC INT 00
Int: type 0, pol 0, trig 0, bus 06, IRQ 01, APIC ID 2, APIC INT 01
Int: type 0, pol 0, trig 0, bus 06, IRQ 00, APIC ID 2, APIC INT 02
Int: type 0, pol 0, trig 0, bus 06, IRQ 04, APIC ID 2, APIC INT 04
Int: type 0, pol 0, trig 0, bus 06, IRQ 06, APIC ID 2, APIC INT 06
Int: type 0, pol 0, trig 0, bus 06, IRQ 07, APIC ID 2, APIC INT 07
Int: type 0, pol 1, trig 1, bus 06, IRQ 08, APIC ID 2, APIC INT 08
Int: type 0, pol 0, trig 0, bus 06, IRQ 09, APIC ID 2, APIC INT 09
Int: type 0, pol 0, trig 0, bus 06, IRQ 0a, APIC ID 2, APIC INT 0a
Int: type 0, pol 0, trig 0, bus 06, IRQ 0c, APIC ID 2, APIC INT 0c
Int: type 0, pol 0, trig 0, bus 06, IRQ 0d, APIC ID 2, APIC INT 0d
Int: type 0, pol 0, trig 0, bus 06, IRQ 0e, APIC ID 2, APIC INT 0e
Int: type 0, pol 0, trig 0, bus 06, IRQ 0f, APIC ID 2, APIC INT 0f
Lint: type 3, pol 0, trig 0, bus 00, IRQ 00, APIC ID ff, APIC LINT 00
Lint: type 1, pol 0, trig 0, bus 00, IRQ 00, APIC ID ff, APIC LINT 01
Enabling APIC mode: Flat. Using 1 I/O APICs
Processors: 1
mapped APIC to ffffb000 (fee00000)
mapped IOAPIC to ffffa000 (fec00000)
nr_irqs_gsi: 24
Allocating PCI resources starting at 40000000 (gap: 40000000:a0000000)
Built 1 zonelists in Zone order, mobility grouping on. Total pages: 259967
Kernel command line: root=/dev/sda1 earlyprintk=serial,ttyS0,115200,keep console=tty debug initcall_debug enforcing=0 apic=verbose ignore_loglevel sysrq_always_enabled selinux=0 nmi_watchdog=0 3 panic=1 3
debug: sysrq always enabled.
PID hash table entries: 4096 (order: 12, 16384 bytes)
Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
Enabling fast FPU save and restore... done.
Enabling unmasked SIMD FPU exception support... done.
Initializing CPU#0
Initializing HighMem for node 0 (000377fe:0003fff0)
Memory: 1019484k/1048512k available (6139k kernel code, 28180k reserved, 4501k data, 356k init, 139208k highmem)
virtual kernel memory layout:
fixmap : 0xfff91000 - 0xfffff000 ( 440 kB)
pkmap : 0xff800000 - 0xffc00000 (4096 kB)
vmalloc : 0xf7ffe000 - 0xff7fe000 ( 120 MB)
lowmem : 0xc0000000 - 0xf77fe000 ( 887 MB)
.init : 0xc1a65000 - 0xc1abe000 ( 356 kB)
.data : 0xc15fed60 - 0xc1a641b8 (4501 kB)
.text : 0xc1000000 - 0xc15fed60 (6139 kB)
Checking if this processor honours the WP bit even in supervisor mode...Ok.
SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1
Hierarchical RCU implementation.
RCU-based detection of stalled CPUs is enabled.
NR_IRQS:2304 nr_irqs:256
spurious 8259A interrupt: IRQ7.
Console: colour VGA+ 80x25
console [tty0] enabled
Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
... MAX_LOCKDEP_SUBCLASSES: 8
... MAX_LOCK_DEPTH: 48
... MAX_LOCKDEP_KEYS: 8191
... CLASSHASH_SIZE: 4096
... MAX_LOCKDEP_ENTRIES: 16384
... MAX_LOCKDEP_CHAINS: 32768
... CHAINHASH_SIZE: 16384
memory used by lock dependency info: 3823 kB
per task-struct memory footprint: 1920 bytes
------------------------
| Locking API testsuite:
----------------------------------------------------------------------------
| spin |wlock |rlock |mutex | wsem | rsem |
--------------------------------------------------------------------------
A-A deadlock: ok | ok | ok | ok | ok | ok |
A-B-B-A deadlock: ok | ok | ok | ok | ok | ok |
A-B-B-C-C-A deadlock: ok | ok | ok | ok | ok | ok |
A-B-C-A-B-C deadlock: ok | ok | ok | ok | ok | ok |
A-B-B-C-C-D-D-A deadlock: ok | ok | ok | ok | ok | ok |
A-B-C-D-B-D-D-A deadlock: ok | ok | ok | ok | ok | ok |
A-B-C-D-B-C-D-A deadlock: ok | ok | ok | ok | ok | ok |
double unlock: ok | ok | ok | ok | ok | ok |
initialize held: ok | ok | ok | ok | ok | ok |
bad unlock order: ok | ok | ok | ok | ok | ok |
--------------------------------------------------------------------------
recursive read-lock: | ok | | ok |
recursive read-lock #2: | ok | | ok |
mixed read-write-lock: | ok | | ok |
mixed write-read-lock: | ok | | ok |
--------------------------------------------------------------------------
hard-irqs-on + irq-safe-A/12: ok | ok | ok |
soft-irqs-on + irq-safe-A/12: ok | ok | ok |
hard-irqs-on + irq-safe-A/21: ok | ok | ok |
soft-irqs-on + irq-safe-A/21: ok | ok | ok |
sirq-safe-A => hirqs-on/12: ok | ok | ok |
sirq-safe-A => hirqs-on/21: ok | ok | ok |
hard-safe-A + irqs-on/12: ok | ok | ok |
soft-safe-A + irqs-on/12: ok | ok | ok |
hard-safe-A + irqs-on/21: ok | ok | ok |
soft-safe-A + irqs-on/21: ok | ok | ok |
hard-safe-A + unsafe-B #1/123: ok | ok | ok |
soft-safe-A + unsafe-B #1/123: ok | ok | ok |
hard-safe-A + unsafe-B #1/132: ok | ok | ok |
soft-safe-A + unsafe-B #1/132: ok | ok | ok |
hard-safe-A + unsafe-B #1/213: ok | ok | ok |
soft-safe-A + unsafe-B #1/213: ok | ok | ok |
hard-safe-A + unsafe-B #1/231: ok | ok | ok |
soft-safe-A + unsafe-B #1/231: ok | ok | ok |
hard-safe-A + unsafe-B #1/312: ok | ok | ok |
soft-safe-A + unsafe-B #1/312: ok | ok | ok |
hard-safe-A + unsafe-B #1/321: ok | ok | ok |
soft-safe-A + unsafe-B #1/321: ok | ok | ok |
hard-safe-A + unsafe-B #2/123: ok | ok | ok |
soft-safe-A + unsafe-B #2/123: ok | ok | ok |
hard-safe-A + unsafe-B #2/132: ok | ok | ok |
soft-safe-A + unsafe-B #2/132: ok | ok | ok |
hard-safe-A + unsafe-B #2/213: ok | ok | ok |
soft-safe-A + unsafe-B #2/213: ok | ok | ok |
hard-safe-A + unsafe-B #2/231: ok | ok | ok |
soft-safe-A + unsafe-B #2/231: ok | ok | ok |
hard-safe-A + unsafe-B #2/312: ok | ok | ok |
soft-safe-A + unsafe-B #2/312: ok | ok | ok |
hard-safe-A + unsafe-B #2/321: ok | ok | ok |
soft-safe-A + unsafe-B #2/321: ok | ok | ok |
hard-irq lock-inversion/123: ok | ok | ok |
soft-irq lock-inversion/123: ok | ok | ok |
hard-irq lock-inversion/132: ok | ok | ok |
soft-irq lock-inversion/132: ok | ok | ok |
hard-irq lock-inversion/213: ok | ok | ok |
soft-irq lock-inversion/213: ok | ok | ok |
hard-irq lock-inversion/231: ok | ok | ok |
soft-irq lock-inversion/231: ok | ok | ok |
hard-irq lock-inversion/312: ok | ok | ok |
soft-irq lock-inversion/312: ok | ok | ok |
hard-irq lock-inversion/321: ok | ok | ok |
soft-irq lock-inversion/321: ok | ok | ok |
hard-irq read-recursion/123: ok |
soft-irq read-recursion/123: ok |
hard-irq read-recursion/132: ok |
soft-irq read-recursion/132: ok |
hard-irq read-recursion/213: ok |
soft-irq read-recursion/213: ok |
hard-irq read-recursion/231: ok |
soft-irq read-recursion/231: ok |
hard-irq read-recursion/312: ok |
soft-irq read-recursion/312: ok |
hard-irq read-recursion/321: ok |
soft-irq read-recursion/321: ok |
-------------------------------------------------------
Good, all 218 testcases passed! |
---------------------------------
ODEBUG: 0 of 0 active objects replaced
ODEBUG: selftest passed
Fast TSC calibration using PIT
Detected 2010.276 MHz processor.
Calibrating delay loop (skipped), value calculated using timer frequency.. 4022.07 BogoMIPS (lpj=6700920)
Security Framework initialized
SELinux: Disabled at boot.
Mount-cache hash table entries: 512
CPU: L1 I Cache: 64K (64 bytes/line), D cache 64K (64 bytes/line)
CPU: L2 Cache: 512K (64 bytes/line)
mce: CPU supports 5 MCE banks
CPU: AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping 02
Checking 'hlt' instruction... OK.
calling spawn_ksoftirqd+0x0/0x34 @ 1
initcall spawn_ksoftirqd+0x0/0x34 returned 0 after 0 usecs
calling spawn_softlockup_task+0x0/0x4c @ 1
initcall spawn_softlockup_task+0x0/0x4c returned 0 after 0 usecs
calling relay_init+0x0/0x7 @ 1
initcall relay_init+0x0/0x7 returned 0 after 0 usecs
calling tracer_alloc_buffers+0x0/0x161 @ 1
Testing tracer nop: PASSED
initcall tracer_alloc_buffers+0x0/0x161 returned 0 after 0 usecs
calling init_trace_printk+0x0/0xf @ 1
initcall init_trace_printk+0x0/0xf returned 0 after 0 usecs
calling trace_workqueue_early_init+0x0/0xbe @ 1
initcall trace_workqueue_early_init+0x0/0xbe returned 0 after 0 usecs
enabled ExtINT on CPU#0
ExtINT not setup in hardware but reported by MP table
ENABLING IO-APIC IRQs
init IO_APIC IRQs
2-0 (apicid-pin) not connected
IOAPIC[0]: Set routing entry (2-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-2 -> 0x30 -> IRQ 0 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-3 -> 0x33 -> IRQ 3 Mode:1 Active:1)
IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-5 -> 0x35 -> IRQ 5 Mode:1 Active:1)
IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-9 -> 0x39 -> IRQ 9 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-10 -> 0x3a -> IRQ 10 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-11 -> 0x3b -> IRQ 11 Mode:1 Active:1)
IOAPIC[0]: Set routing entry (2-12 -> 0x3c -> IRQ 12 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-14 -> 0x3e -> IRQ 14 Mode:0 Active:0)
IOAPIC[0]: Set routing entry (2-15 -> 0x3f -> IRQ 15 Mode:0 Active:0)
2-16 2-17 2-18 2-19 2-20 2-21 2-22 2-23 (apicid-pin) not connected
..TIMER: vector=0x30 apic1=0 pin1=2 apic2=0 pin2=0
..MP-BIOS bug: 8254 timer not connected to IO-APIC
...trying to set up timer (IRQ0) through the 8259A ...
..... (found apic 0 pin 0) ...
....... works.
Using local APIC timer interrupts.
calibrating APIC timer ...
... lapic delta = 1256355
..... delta 1256355
..... mult: 53963554
..... calibration result: 670056
..... CPU clock speed is 2010.1228 MHz.
..... host bus clock speed is 201.0123 MHz.
... verify APIC timer
... jiffies delta = 30
... jiffies result ok
device: 'platform': device_add
bus: 'platform': registered
Registering sysdev class 'cpu'
Registering sysdev class 'memory'
Registering sys device of class 'memory'
Registering sys device 'memory0'
Registering sys device of class 'memory'
Registering sys device 'memory1'
Registering sys device of class 'memory'
Registering sys device 'memory2'
Registering sys device of class 'memory'
Registering sys device 'memory3'
Registering sys device of class 'memory'
Registering sys device 'memory4'
Registering sys device of class 'memory'
Registering sys device 'memory5'
Registering sys device of class 'memory'
Registering sys device 'memory6'
Registering sys device of class 'memory'
Registering sys device 'memory7'
Registering sys device of class 'memory'
Registering sys device 'memory8'
Registering sys device of class 'memory'
Registering sys device 'memory9'
Registering sys device of class 'memory'
Registering sys device 'memory10'
Registering sys device of class 'memory'
Registering sys device 'memory11'
Registering sys device of class 'memory'
Registering sys device 'memory12'
Registering sys device of class 'memory'
Registering sys device 'memory13'
Registering sys device of class 'memory'
Registering sys device 'memory14'
Registering sys device of class 'memory'
Registering sys device 'memory15'
calling init_mmap_min_addr+0x0/0x24 @ 1
initcall init_mmap_min_addr+0x0/0x24 returned 0 after 0 usecs
calling init_cpufreq_transition_notifier_list+0x0/0x18 @ 1
initcall init_cpufreq_transition_notifier_list+0x0/0x18 returned 0 after 0 usecs
calling net_ns_init+0x0/0xc8 @ 1
initcall net_ns_init+0x0/0xc8 returned 0 after 0 usecs
calling cpufreq_tsc+0x0/0x25 @ 1
initcall cpufreq_tsc+0x0/0x25 returned 0 after 0 usecs
calling pci_reboot_init+0x0/0x11 @ 1
initcall pci_reboot_init+0x0/0x11 returned 0 after 0 usecs
calling reboot_init+0x0/0x11 @ 1
initcall reboot_init+0x0/0x11 returned 0 after 0 usecs
calling sysctl_init+0x0/0x13 @ 1
initcall sysctl_init+0x0/0x13 returned 0 after 0 usecs
calling ksysfs_init+0x0/0x96 @ 1
initcall ksysfs_init+0x0/0x96 returned 0 after 0 usecs
calling async_init+0x0/0x3c @ 1
initcall async_init+0x0/0x3c returned 0 after 0 usecs
calling init_jiffies_clocksource+0x0/0xf @ 1
initcall init_jiffies_clocksource+0x0/0xf returned 0 after 0 usecs
calling init_hw_breakpoint+0x0/0xf @ 1
initcall init_hw_breakpoint+0x0/0xf returned 0 after 0 usecs
calling filelock_init+0x0/0x27 @ 1
initcall filelock_init+0x0/0x27 returned 0 after 0 usecs
calling init_aout_binfmt+0x0/0x11 @ 1
initcall init_aout_binfmt+0x0/0x11 returned 0 after 0 usecs
calling init_misc_binfmt+0x0/0x35 @ 1
initcall init_misc_binfmt+0x0/0x35 returned 0 after 0 usecs
calling init_script_binfmt+0x0/0x11 @ 1
initcall init_script_binfmt+0x0/0x11 returned 0 after 0 usecs
calling init_elf_binfmt+0x0/0x11 @ 1
initcall init_elf_binfmt+0x0/0x11 returned 0 after 0 usecs
calling debugfs_init+0x0/0x4a @ 1
initcall debugfs_init+0x0/0x4a returned 0 after 0 usecs
calling securityfs_init+0x0/0x41 @ 1
initcall securityfs_init+0x0/0x41 returned 0 after 0 usecs
calling random32_init+0x0/0x7f @ 1
initcall random32_init+0x0/0x7f returned 0 after 0 usecs
calling cpufreq_core_init+0x0/0x25 @ 1
initcall cpufreq_core_init+0x0/0x25 returned 0 after 0 usecs
calling virtio_init+0x0/0x24 @ 1
bus: 'virtio': registered
initcall virtio_init+0x0/0x24 returned 0 after 3255 usecs
calling sock_init+0x0/0x51 @ 1
initcall sock_init+0x0/0x51 returned 0 after 0 usecs
calling net_inuse_init+0x0/0x1f @ 1
initcall net_inuse_init+0x0/0x1f returned 0 after 0 usecs
calling netpoll_init+0x0/0x39 @ 1
initcall netpoll_init+0x0/0x39 returned 0 after 0 usecs
calling netlink_proto_init+0x0/0x15f @ 1
NET: Registered protocol family 16
initcall netlink_proto_init+0x0/0x15f returned 0 after 3255 usecs
calling olpc_init+0x0/0x103 @ 1
initcall olpc_init+0x0/0x103 returned 0 after 0 usecs
calling bdi_class_init+0x0/0x35 @ 1
device class 'bdi': registering
initcall bdi_class_init+0x0/0x35 returned 0 after 0 usecs
calling kobject_uevent_init+0x0/0x4e @ 1
initcall kobject_uevent_init+0x0/0x4e returned 0 after 0 usecs
calling gpiolib_sysfs_init+0x0/0x73 @ 1
device class 'gpio': registering
initcall gpiolib_sysfs_init+0x0/0x73 returned 0 after 3255 usecs
calling pcibus_class_init+0x0/0x14 @ 1
device class 'pci_bus': registering
initcall pcibus_class_init+0x0/0x14 returned 0 after 3255 usecs
calling pci_driver_init+0x0/0xf @ 1
bus: 'pci': registered
initcall pci_driver_init+0x0/0xf returned 0 after 3255 usecs
calling backlight_class_init+0x0/0x4d @ 1
device class 'backlight': registering
initcall backlight_class_init+0x0/0x4d returned 0 after 3255 usecs
calling tty_class_init+0x0/0x2c @ 1
device class 'tty': registering
initcall tty_class_init+0x0/0x2c returned 0 after 3255 usecs
calling vtconsole_class_init+0x0/0xa1 @ 1
device class 'vtconsole': registering
device: 'vtcon0': device_add
initcall vtconsole_class_init+0x0/0xa1 returned 0 after 6510 usecs
calling spi_init+0x0/0xae @ 1
bus: 'spi': registered
device class 'spi_master': registering
initcall spi_init+0x0/0xae returned 0 after 6510 usecs
calling i2c_init+0x0/0x54 @ 1
bus: 'i2c': registered
device class 'i2c-adapter': registering
bus: 'i2c': add driver dummy
i2c-core: driver [dummy] registered
initcall i2c_init+0x0/0x54 returned 0 after 13020 usecs
calling amd_postcore_init+0x0/0x34 @ 1
initcall amd_postcore_init+0x0/0x34 returned 0 after 0 usecs
calling arch_kdebugfs_init+0x0/0x28 @ 1
initcall arch_kdebugfs_init+0x0/0x28 returned 0 after 0 usecs
calling init_pit_clocksource+0x0/0x77 @ 1
initcall init_pit_clocksource+0x0/0x77 returned 0 after 0 usecs
calling mtrr_if_init+0x0/0x44 @ 1
initcall mtrr_if_init+0x0/0x44 returned 0 after 0 usecs
calling dmi_id_init+0x0/0xd2 @ 1
device class 'dmi': registering
device: 'id': device_add
initcall dmi_id_init+0x0/0xd2 returned 0 after 3255 usecs
calling dma_bus_init+0x0/0x32 @ 1
device class 'dma': registering
initcall dma_bus_init+0x0/0x32 returned 0 after 3255 usecs
calling dma_channel_table_init+0x0/0x121 @ 1
initcall dma_channel_table_init+0x0/0x121 returned 0 after 0 usecs
calling dca_init+0x0/0x19 @ 1
dca service started, version 1.8
device class 'dca': registering
initcall dca_init+0x0/0x19 returned 0 after 6510 usecs
calling pci_arch_init+0x0/0x4e @ 1
PCI: PCI BIOS revision 3.00 entry at 0xf21d0, last bus=5
PCI: Using configuration type 1 for base access
initcall pci_arch_init+0x0/0x4e returned 0 after 13020 usecs
calling topology_init+0x0/0x13 @ 1
Registering sys device of class 'cpu'
Registering sys device 'cpu0'
initcall topology_init+0x0/0x13 returned 0 after 6510 usecs
calling mtrr_init_finialize+0x0/0x35 @ 1
initcall mtrr_init_finialize+0x0/0x35 returned 0 after 0 usecs
calling mca_init+0x0/0x38d @ 1
bus: 'MCA': registered
initcall mca_init+0x0/0x38d returned -19 after 3255 usecs
calling param_sysfs_init+0x0/0xb3 @ 1
initcall param_sysfs_init+0x0/0xb3 returned 0 after 19531 usecs
calling audit_watch_init+0x0/0x1b @ 1
audit: cannot initialize inotify handle
initcall audit_watch_init+0x0/0x1b returned 0 after 3255 usecs
calling init_slow_work+0x0/0x2d @ 1
initcall init_slow_work+0x0/0x2d returned 0 after 0 usecs
calling default_bdi_init+0x0/0xa4 @ 1
device: 'default': device_add
initcall default_bdi_init+0x0/0xa4 returned 0 after 3255 usecs
calling init_bio+0x0/0xed @ 1
bio: create slab <bio-0> at 0
initcall init_bio+0x0/0xed returned 0 after 3255 usecs
calling fsnotify_init+0x0/0xf @ 1
initcall fsnotify_init+0x0/0xf returned 0 after 0 usecs
calling fsnotify_notification_init+0x0/0xe7 @ 1
initcall fsnotify_notification_init+0x0/0xe7 returned 0 after 0 usecs
calling cryptomgr_init+0x0/0xf @ 1
initcall cryptomgr_init+0x0/0xf returned 0 after 0 usecs
calling blk_settings_init+0x0/0x1d @ 1
initcall blk_settings_init+0x0/0x1d returned 0 after 0 usecs
calling blk_ioc_init+0x0/0x24 @ 1
initcall blk_ioc_init+0x0/0x24 returned 0 after 0 usecs
calling blk_softirq_init+0x0/0x2a @ 1
initcall blk_softirq_init+0x0/0x2a returned 0 after 0 usecs
calling genhd_device_init+0x0/0x50 @ 1
device class 'block': registering
initcall genhd_device_init+0x0/0x50 returned 0 after 3255 usecs
calling blk_dev_integrity_init+0x0/0x24 @ 1
initcall blk_dev_integrity_init+0x0/0x24 returned 0 after 0 usecs
calling gpiolib_debugfs_init+0x0/0x1f @ 1
initcall gpiolib_debugfs_init+0x0/0x1f returned 0 after 0 usecs
calling max7301_init+0x0/0xf @ 1
bus: 'spi': add driver max7301
initcall max7301_init+0x0/0xf returned 0 after 3255 usecs
calling gpio_twl4030_init+0x0/0xf @ 1
bus: 'platform': add driver twl4030_gpio
initcall gpio_twl4030_init+0x0/0xf returned 0 after 3255 usecs
calling pci_slot_init+0x0/0x40 @ 1
initcall pci_slot_init+0x0/0x40 returned 0 after 0 usecs
calling pnp_init+0x0/0xf @ 1
bus: 'pnp': registered
initcall pnp_init+0x0/0xf returned 0 after 0 usecs
calling misc_init+0x0/0x9b @ 1
device class 'misc': registering
initcall misc_init+0x0/0x9b returned 0 after 0 usecs
calling twl4030_init+0x0/0x11 @ 1
bus: 'i2c': add driver twl4030
i2c-core: driver [twl4030] registered
initcall twl4030_init+0x0/0x11 returned 0 after 6510 usecs
calling da903x_init+0x0/0x11 @ 1
bus: 'i2c': add driver da903x
i2c-core: driver [da903x] registered
initcall da903x_init+0x0/0x11 returned 0 after 6510 usecs
calling init_scsi+0x0/0x89 @ 1
device class 'scsi_host': registering
bus: 'scsi': registered
device class 'scsi_device': registering
SCSI subsystem initialized
initcall init_scsi+0x0/0x89 returned 0 after 13020 usecs
calling ata_init+0x0/0x81 @ 1
libata version 3.00 loaded.
initcall ata_init+0x0/0x81 returned 0 after 3255 usecs
calling phy_init+0x0/0x29 @ 1
device class 'mdio_bus': registering
bus: 'mdio_bus': registered
bus: 'mdio_bus': add driver Generic PHY
initcall phy_init+0x0/0x29 returned 0 after 9765 usecs
calling nop_usb_xceiv_init+0x0/0xf @ 1
bus: 'platform': add driver nop_usb_xceiv
initcall nop_usb_xceiv_init+0x0/0xf returned 0 after 3255 usecs
calling usb_init+0x0/0x136 @ 1
bus: 'usb': registered
bus: 'usb': add driver usbfs
usbcore: registered new interface driver usbfs
device class 'usb_device': registering
bus: 'usb': add driver hub
usbcore: registered new interface driver hub
bus: 'usb': add driver usb
usbcore: registered new device driver usb
initcall usb_init+0x0/0x136 returned 0 after 26041 usecs
calling serio_init+0x0/0x73 @ 1
bus: 'serio': registered
initcall serio_init+0x0/0x73 returned 0 after 3255 usecs
calling gameport_init+0x0/0x73 @ 1
bus: 'gameport': registered
initcall gameport_init+0x0/0x73 returned 0 after 3255 usecs
calling input_init+0x0/0x10f @ 1
device class 'input': registering
initcall input_init+0x0/0x10f returned 0 after 3255 usecs
calling rtc_init+0x0/0x59 @ 1
device class 'rtc': registering
initcall rtc_init+0x0/0x59 returned 0 after 3255 usecs
calling thermal_init+0x0/0x46 @ 1
device class 'thermal': registering
initcall thermal_init+0x0/0x46 returned 0 after 3255 usecs
calling pci_subsys_init+0x0/0xde @ 1
PCI: Probing PCI hardware
PCI: Probing PCI hardware (bus 00)
device: 'pci0000:00': device_add
device: '0000:00': device_add
PCI: Scanning bus 0000:00
pci 0000:00:00.0: found [10de:005e] class 000580 header type 00
pci 0000:00:00.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:01.0: found [10de:0050] class 000601 header type 00
pci 0000:00:01.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:01.1: found [10de:0052] class 000c05 header type 00
pci 0000:00:01.1: reg 10 io port: [0xdc00-0xdc1f]
pci 0000:00:01.1: reg 20 io port: [0x4c00-0x4c3f]
pci 0000:00:01.1: reg 24 io port: [0x4c40-0x4c7f]
pci 0000:00:01.1: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:01.1: PME# supported from D3hot D3cold
pci 0000:00:01.1: PME# disabled
pci 0000:00:02.0: found [10de:005a] class 000c03 header type 00
pci 0000:00:02.0: reg 10 32bit mmio: [0xda102000-0xda102fff]
pci 0000:00:02.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:02.0: supports D1 D2
pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:02.0: PME# disabled
pci 0000:00:02.1: found [10de:005b] class 000c03 header type 00
pci 0000:00:02.1: reg 10 32bit mmio: [0xfeb00000-0xfeb000ff]
pci 0000:00:02.1: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:02.1: supports D1 D2
pci 0000:00:02.1: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:02.1: PME# disabled
pci 0000:00:04.0: found [10de:0059] class 000401 header type 00
pci 0000:00:04.0: reg 10 io port: [0xd400-0xd4ff]
pci 0000:00:04.0: reg 14 io port: [0xd800-0xd8ff]
pci 0000:00:04.0: reg 18 32bit mmio: [0xda101000-0xda101fff]
pci 0000:00:04.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:04.0: supports D1 D2
pci 0000:00:06.0: found [10de:0053] class 000101 header type 00
pci 0000:00:06.0: reg 20 io port: [0xf000-0xf00f]
pci 0000:00:06.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:09.0: found [10de:005c] class 000604 header type 01
pci 0000:00:09.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:0a.0: found [10de:0057] class 000680 header type 00
pci 0000:00:0a.0: reg 10 32bit mmio: [0xda100000-0xda100fff]
pci 0000:00:0a.0: reg 14 io port: [0xd000-0xd007]
pci 0000:00:0a.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:0a.0: supports D1 D2
pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0a.0: PME# disabled
pci 0000:00:0b.0: found [10de:005d] class 000604 header type 01
pci 0000:00:0b.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0b.0: PME# disabled
pci 0000:00:0c.0: found [10de:005d] class 000604 header type 01
pci 0000:00:0c.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0c.0: PME# disabled
pci 0000:00:0d.0: found [10de:005d] class 000604 header type 01
pci 0000:00:0d.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0d.0: PME# disabled
pci 0000:00:0e.0: found [10de:005d] class 000604 header type 01
pci 0000:00:0e.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
pci 0000:00:0e.0: PME# disabled
pci 0000:00:18.0: found [1022:1100] class 000600 header type 00
pci 0000:00:18.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:18.1: found [1022:1101] class 000600 header type 00
pci 0000:00:18.1: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:18.2: found [1022:1102] class 000600 header type 00
pci 0000:00:18.2: calling quirk_resource_alignment+0x0/0x169
pci 0000:00:18.3: found [1022:1103] class 000600 header type 00
pci 0000:00:18.3: calling quirk_resource_alignment+0x0/0x169
PCI: Fixups for bus 0000:00
pci 0000:00:09.0: scanning behind bridge, config 050500, pass 0
PCI: Scanning bus 0000:05
pci 0000:05:07.0: found [10ec:8139] class 000200 header type 00
pci 0000:05:07.0: reg 10 io port: [0xc000-0xc0ff]
pci 0000:05:07.0: reg 14 32bit mmio: [0xda000000-0xda0000ff]
pci 0000:05:07.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:05:07.0: supports D1 D2
pci 0000:05:07.0: PME# supported from D1 D2 D3hot
pci 0000:05:07.0: PME# disabled
PCI: Fixups for bus 0000:05
pci 0000:00:09.0: transparent bridge
pci 0000:00:09.0: bridge io port: [0xc000-0xcfff]
pci 0000:00:09.0: bridge 32bit mmio: [0xda000000-0xda0fffff]
PCI: Bus scan for 0000:05 returning with max=05
pci 0000:00:0b.0: scanning behind bridge, config 040400, pass 0
PCI: Scanning bus 0000:04
PCI: Fixups for bus 0000:04
PCI: Bus scan for 0000:04 returning with max=04
pci 0000:00:0c.0: scanning behind bridge, config 030300, pass 0
PCI: Scanning bus 0000:03
PCI: Fixups for bus 0000:03
PCI: Bus scan for 0000:03 returning with max=03
pci 0000:00:0d.0: scanning behind bridge, config 020200, pass 0
PCI: Scanning bus 0000:02
PCI: Fixups for bus 0000:02
PCI: Bus scan for 0000:02 returning with max=02
pci 0000:00:0e.0: scanning behind bridge, config 010100, pass 0
PCI: Scanning bus 0000:01
pci 0000:01:00.0: found [1002:5b60] class 000300 header type 00
pci 0000:01:00.0: calling quirk_no_ata_d3+0x0/0x21
Clocksource tsc unstable (delta = 142901049 ns)
pci 0000:01:00.0: reg 10 32bit mmio: [0xd0000000-0xd7ffffff]
pci 0000:01:00.0: reg 14 io port: [0xb000-0xb0ff]
pci 0000:01:00.0: reg 18 32bit mmio: [0xd9000000-0xd900ffff]
pci 0000:01:00.0: reg 30 32bit mmio: [0x000000-0x01ffff]
pci 0000:01:00.0: calling quirk_resource_alignment+0x0/0x169
pci 0000:01:00.0: supports D1 D2
pci 0000:01:00.1: found [1002:5b70] class 000380 header type 00
pci 0000:01:00.1: calling quirk_no_ata_d3+0x0/0x21
pci 0000:01:00.1: reg 10 32bit mmio: [0xd9010000-0xd901ffff]
pci 0000:01:00.1: calling quirk_resource_alignment+0x0/0x169
pci 0000:01:00.1: supports D1 D2
pci 0000:01:00.0: disabling ASPM on pre-1.1 PCIe device. You can enable it with 'pcie_aspm=force'
PCI: Fixups for bus 0000:01
pci 0000:00:0e.0: bridge io port: [0xb000-0xbfff]
pci 0000:00:0e.0: bridge 32bit mmio: [0xd8000000-0xd9ffffff]
pci 0000:00:0e.0: bridge 64bit mmio pref: [0xd0000000-0xd7ffffff]
PCI: Bus scan for 0000:01 returning with max=01
pci 0000:00:09.0: scanning behind bridge, config 050500, pass 1
pci 0000:00:0b.0: scanning behind bridge, config 040400, pass 1
pci 0000:00:0c.0: scanning behind bridge, config 030300, pass 1
pci 0000:00:0d.0: scanning behind bridge, config 020200, pass 1
pci 0000:00:0e.0: scanning behind bridge, config 010100, pass 1
PCI: Bus scan for 0000:00 returning with max=05
device: '0000:00:00.0': device_add
bus: 'pci': add device 0000:00:00.0
device: '0000:00:01.0': device_add
bus: 'pci': add device 0000:00:01.0
device: '0000:00:01.1': device_add
bus: 'pci': add device 0000:00:01.1
device: '0000:00:02.0': device_add
bus: 'pci': add device 0000:00:02.0
device: '0000:00:02.1': device_add
bus: 'pci': add device 0000:00:02.1
device: '0000:00:04.0': device_add
bus: 'pci': add device 0000:00:04.0
device: '0000:00:06.0': device_add
bus: 'pci': add device 0000:00:06.0
device: '0000:00:09.0': device_add
bus: 'pci': add device 0000:00:09.0
device: '0000:00:0a.0': device_add
bus: 'pci': add device 0000:00:0a.0
device: '0000:00:0b.0': device_add
bus: 'pci': add device 0000:00:0b.0
device: '0000:00:0c.0': device_add
bus: 'pci': add device 0000:00:0c.0
device: '0000:00:0d.0': device_add
bus: 'pci': add device 0000:00:0d.0
device: '0000:00:0e.0': device_add
bus: 'pci': add device 0000:00:0e.0
device: '0000:00:18.0': device_add
bus: 'pci': add device 0000:00:18.0
device: '0000:00:18.1': device_add
bus: 'pci': add device 0000:00:18.1
device: '0000:00:18.2': device_add
bus: 'pci': add device 0000:00:18.2
device: '0000:00:18.3': device_add
bus: 'pci': add device 0000:00:18.3
device: '0000:05:07.0': device_add
bus: 'pci': add device 0000:05:07.0
device: '0000:05': device_add
device: '0000:04': device_add
device: '0000:03': device_add
device: '0000:02': device_add
device: '0000:01:00.0': device_add
bus: 'pci': add device 0000:01:00.0
device: '0000:01:00.1': device_add
bus: 'pci': add device 0000:01:00.1
device: '0000:01': device_add
pci 0000:00:00.0: default IRQ router [10de:005e]
initcall pci_subsys_init+0x0/0xde returned 0 after 533853 usecs
calling proto_init+0x0/0xf @ 1
initcall proto_init+0x0/0xf returned 0 after 0 usecs
calling net_dev_init+0x0/0x137 @ 1
device class 'net': registering
device: 'lo': device_add
initcall net_dev_init+0x0/0x137 returned 0 after 6510 usecs
calling neigh_init+0x0/0x66 @ 1
initcall neigh_init+0x0/0x66 returned 0 after 0 usecs
calling fib_rules_init+0x0/0x99 @ 1
initcall fib_rules_init+0x0/0x99 returned 0 after 0 usecs
calling genl_init+0x0/0xb0 @ 1
initcall genl_init+0x0/0xb0 returned 0 after 0 usecs
calling wanrouter_init+0x0/0x42 @ 1
Sangoma WANPIPE Router v1.1 (c) 1995-2000 Sangoma Technologies Inc.
initcall wanrouter_init+0x0/0x42 returned 0 after 3255 usecs
calling atm_init+0x0/0xa0 @ 1
NET: Registered protocol family 8
NET: Registered protocol family 20
device class 'atm': registering
initcall atm_init+0x0/0xa0 returned 0 after 9765 usecs
calling wireless_nlevent_init+0x0/0x39 @ 1
initcall wireless_nlevent_init+0x0/0x39 returned 0 after 0 usecs
calling rfkill_init+0x0/0x75 @ 1
device class 'rfkill': registering
device: 'rfkill': device_add
initcall rfkill_init+0x0/0x75 returned 0 after 6510 usecs
calling sysctl_init+0x0/0xa6 @ 1
initcall sysctl_init+0x0/0xa6 returned 0 after 0 usecs
calling pci_iommu_init+0x0/0x20 @ 1
DMA-API: preallocated 32768 debug entries
DMA-API: debugging enabled by kernel config
initcall pci_iommu_init+0x0/0x20 returned 0 after 13020 usecs
calling print_all_ICs+0x0/0x34 @ 1

printing PIC contents
... PIC IMR: fffa
... PIC IRR: 0001
... PIC ISR: 0001
... PIC ELCR: 0828
printing local APIC contents on CPU#0/0:
... APIC ID: 00000000 (0)
... APIC VERSION: 00040010
... APIC TASKPRI: 00000000 (00)
... APIC ARBPRI: 000000e0 (e0)
... APIC PROCPRI: 00000000
... APIC LDR: 01000000
... APIC DFR: ffffffff
... APIC SPIV: 000001ff
... APIC ISR field:
0000000000000000000000000000000000000000000000000000000000000000
... APIC TMR field:
0000000000000000000000000000000000000000000000000000000000000000
... APIC IRR field:
0000000000000000000000000000000000000000000000000000000000008000
... APIC ESR: 00000000
... APIC ICR: 0000c650
... APIC ICR2: 01000000
... APIC LVTT: 000200ef
... APIC LVTPC: 00010000
... APIC LVT0: 00010700
... APIC LVT1: 00000400
... APIC LVTERR: 000000fe
... APIC TMICT: 0000a396
... APIC TMCCT: 00002750
... APIC TDCR: 00000003

number of MP IRQ sources: 17.
number of IO-APIC #2 registers: 24.
testing the IO APIC.......................

IO APIC #2......
.... register #00: 00000000
....... : physical APIC id: 00
....... : Delivery Type: 0
....... : LTS : 0
.... register #01: 00170011
....... : max redirection entries: 0017
....... : PRQ implemented: 0
....... : IO APIC version: 0011
.... register #02: 00000000
....... : arbitration: 00
.... IRQ redirection table:
NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:
00 001 0 0 0 0 0 1 1 30
01 001 0 0 0 0 0 1 1 31
02 000 1 0 0 0 0 0 0 00
03 001 1 1 0 1 0 1 1 33
04 001 0 0 0 0 0 1 1 34
05 001 1 1 0 1 0 1 1 35
06 001 0 0 0 0 0 1 1 36
07 001 1 0 0 0 0 1 1 37
08 001 0 0 0 0 0 1 1 38
09 001 0 0 0 0 0 1 1 39
0a 001 0 0 0 0 0 1 1 3A
0b 001 1 1 0 1 0 1 1 3B
0c 001 0 0 0 0 0 1 1 3C
0d 001 0 0 0 0 0 1 1 3D
0e 001 0 0 0 0 0 1 1 3E
0f 001 0 0 0 0 0 1 1 3F
10 000 1 0 0 0 0 0 0 00
11 000 1 0 0 0 0 0 0 00
12 000 1 0 0 0 0 0 0 00
13 000 1 0 0 0 0 0 0 00
14 000 1 0 0 0 0 0 0 00
15 000 1 0 0 0 0 0 0 00
16 000 1 0 0 0 0 0 0 00
17 000 1 0 0 0 0 0 0 00
IRQ to pin mappings:
IRQ0 -> 0:0
IRQ1 -> 0:1
IRQ3 -> 0:3
IRQ4 -> 0:4
IRQ5 -> 0:5
IRQ6 -> 0:6
IRQ7 -> 0:7
IRQ8 -> 0:8
IRQ9 -> 0:9
IRQ10 -> 0:10
IRQ11 -> 0:11
IRQ12 -> 0:12
IRQ13 -> 0:13
IRQ14 -> 0:14
IRQ15 -> 0:15
.................................... done.
initcall print_all_ICs+0x0/0x34 returned 0 after 166015 usecs
calling clocksource_done_booting+0x0/0x16 @ 1
Switching to clocksource jiffies
initcall clocksource_done_booting+0x0/0x16 returned 0 after 3255 usecs
calling ftrace_init_debugfs+0x0/0x2a @ 1
initcall ftrace_init_debugfs+0x0/0x2a returned 0 after 0 usecs
calling rb_init_debugfs+0x0/0x27 @ 1
initcall rb_init_debugfs+0x0/0x27 returned 0 after 0 usecs
calling tracer_init_debugfs+0x0/0x1c9 @ 1
initcall tracer_init_debugfs+0x0/0x1c9 returned 0 after 0 usecs
calling init_trace_printk_function_export+0x0/0x2a @ 1
initcall init_trace_printk_function_export+0x0/0x2a returned 0 after 0 usecs
calling stat_workqueue_init+0x0/0x27 @ 1
initcall stat_workqueue_init+0x0/0x27 returned 0 after 3255 usecs
calling event_trace_init+0x0/0x1a1 @ 1
initcall event_trace_init+0x0/0x1a1 returned 0 after 6510 usecs
calling ksym_tracer_stat_init+0x0/0x27 @ 1
initcall ksym_tracer_stat_init+0x0/0x27 returned 0 after 0 usecs
calling init_pipe_fs+0x0/0x3d @ 1
initcall init_pipe_fs+0x0/0x3d returned 0 after 0 usecs
calling eventpoll_init+0x0/0xb9 @ 1
initcall eventpoll_init+0x0/0xb9 returned 0 after 0 usecs
calling anon_inode_init+0x0/0xea @ 1
initcall anon_inode_init+0x0/0xea returned 0 after 0 usecs
calling tomoyo_initerface_init+0x0/0x111 @ 1
initcall tomoyo_initerface_init+0x0/0x111 returned 0 after 0 usecs
calling blk_scsi_ioctl_init+0x0/0x294 @ 1
initcall blk_scsi_ioctl_init+0x0/0x294 returned 0 after 0 usecs
calling pnpbios_init+0x0/0xa4 @ 1
PnPBIOS: Scanning system for PnP BIOS support...
PnPBIOS: Found PnP BIOS installation structure at 0xc00fc550
PnPBIOS: PnP BIOS version 1.0, entry 0xf0000:0xc580, dseg 0xf0000
device: 'pnp0': device_add
device: '00:00': device_add
bus: 'pnp': add device 00:00
device: '00:01': device_add
bus: 'pnp': add device 00:01
device: '00:02': device_add
bus: 'pnp': add device 00:02
device: '00:03': device_add
bus: 'pnp': add device 00:03
device: '00:04': device_add
bus: 'pnp': add device 00:04
device: '00:05': device_add
bus: 'pnp': add device 00:05
device: '00:06': device_add
bus: 'pnp': add device 00:06
device: '00:07': device_add
bus: 'pnp': add device 00:07
device: '00:08': device_add
bus: 'pnp': add device 00:08
device: '00:09': device_add
bus: 'pnp': add device 00:09
device: '00:0a': device_add
bus: 'pnp': add device 00:0a
device: '00:0b': device_add
bus: 'pnp': add device 00:0b
device: '00:0c': device_add
bus: 'pnp': add device 00:0c
device: '00:0e': device_add
bus: 'pnp': add device 00:0e
device: '00:0f': device_add
bus: 'pnp': add device 00:0f
device: '00:10': device_add
bus: 'pnp': add device 00:10
PnPBIOS: 16 nodes reported by PnP BIOS; 16 recorded by driver
initcall pnpbios_init+0x0/0xa4 returned 0 after 100911 usecs
calling pnp_system_init+0x0/0xf @ 1
bus: 'pnp': add driver system
bus: 'pnp': driver_probe_device: matched device 00:07 with driver system
bus: 'pnp': really_probe: probing driver system with device 00:07
system 00:07: iomem range 0x0-0x9ffff could not be reserved
system 00:07: iomem range 0xfffe0000-0xffffffff has been reserved
system 00:07: iomem range 0xfec00000-0xfec0ffff could not be reserved
system 00:07: iomem range 0xfee00000-0xfeefffff has been reserved
system 00:07: iomem range 0xfefffc00-0xfeffffff has been reserved
system 00:07: iomem range 0x100000-0xffffff could not be reserved
driver: '00:07': driver_bound: bound to device 'system'
bus: 'pnp': really_probe: bound device 00:07 to driver system
bus: 'pnp': driver_probe_device: matched device 00:08 with driver system
bus: 'pnp': really_probe: probing driver system with device 00:08
system 00:08: iomem range 0xf0000-0xf3fff could not be reserved
system 00:08: iomem range 0xf4000-0xf7fff could not be reserved
system 00:08: iomem range 0xf8000-0xfbfff could not be reserved
system 00:08: iomem range 0xfc000-0xfffff could not be reserved
driver: '00:08': driver_bound: bound to device 'system'
bus: 'pnp': really_probe: bound device 00:08 to driver system
initcall pnp_system_init+0x0/0xf returned 0 after 61848 usecs
calling chr_dev_init+0x0/0x92 @ 1
device class 'mem': registering
device: 'mem': device_add
device: 'null': device_add
device: 'port': device_add
device: 'zero': device_add
device: 'full': device_add
device: 'random': device_add
device: 'urandom': device_add
device: 'kmsg': device_add
initcall chr_dev_init+0x0/0x92 returned 0 after 22786 usecs
calling firmware_class_init+0x0/0x61 @ 1
device class 'firmware': registering
initcall firmware_class_init+0x0/0x61 returned 0 after 3255 usecs
calling cpufreq_gov_userspace_init+0x0/0xf @ 1
initcall cpufreq_gov_userspace_init+0x0/0xf returned 0 after 0 usecs
calling pcibios_assign_resources+0x0/0x66 @ 1
pci 0000:00:09.0: PCI bridge, secondary bus 0000:05
pci 0000:00:09.0: IO window: 0xc000-0xcfff
pci 0000:00:09.0: MEM window: 0xda000000-0xda0fffff
pci 0000:00:09.0: PREFETCH window: disabled
pci 0000:00:0b.0: PCI bridge, secondary bus 0000:04
pci 0000:00:0b.0: IO window: disabled
pci 0000:00:0b.0: MEM window: disabled
pci 0000:00:0b.0: PREFETCH window: disabled
pci 0000:00:0c.0: PCI bridge, secondary bus 0000:03
pci 0000:00:0c.0: IO window: disabled
pci 0000:00:0c.0: MEM window: disabled
pci 0000:00:0c.0: PREFETCH window: disabled
pci 0000:00:0d.0: PCI bridge, secondary bus 0000:02
pci 0000:00:0d.0: IO window: disabled
pci 0000:00:0d.0: MEM window: disabled
pci 0000:00:0d.0: PREFETCH window: disabled
pci 0000:01:00.0: BAR 6: got res [0xd8000000-0xd801ffff] bus [0xd8000000-0xd801ffff] flags 0x27200
pci 0000:00:0e.0: PCI bridge, secondary bus 0000:01
pci 0000:00:0e.0: IO window: 0xb000-0xbfff
pci 0000:00:0e.0: MEM window: 0xd8000000-0xd9ffffff
pci 0000:00:0e.0: PREFETCH window: 0x000000d0000000-0x000000d7ffffff
pci 0000:00:09.0: setting latency timer to 64
pci 0000:00:0b.0: setting latency timer to 64
pci 0000:00:0c.0: setting latency timer to 64
pci 0000:00:0d.0: setting latency timer to 64
pci 0000:00:0e.0: setting latency timer to 64
pci_bus 0000:00: resource 0 io: [0x00-0xffff]
pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffff]
pci_bus 0000:05: resource 0 io: [0xc000-0xcfff]
pci_bus 0000:05: resource 1 mem: [0xda000000-0xda0fffff]
pci_bus 0000:05: resource 3 io: [0x00-0xffff]
pci_bus 0000:05: resource 4 mem: [0x000000-0xffffffff]
pci_bus 0000:01: resource 0 io: [0xb000-0xbfff]
pci_bus 0000:01: resource 1 mem: [0xd8000000-0xd9ffffff]
pci_bus 0000:01: resource 2 pref mem [0xd0000000-0xd7ffffff]
initcall pcibios_assign_resources+0x0/0x66 returned 0 after 113932 usecs
calling sysctl_core_init+0x0/0x2d @ 1
initcall sysctl_core_init+0x0/0x2d returned 0 after 0 usecs
calling inet_init+0x0/0x199 @ 1
NET: Registered protocol family 2
IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
TCP bind hash table entries: 65536 (order: 9, 2621440 bytes)
TCP: Hash tables configured (established 131072 bind 65536)
TCP reno registered
initcall inet_init+0x0/0x199 returned 0 after 26041 usecs
calling af_unix_init+0x0/0x47 @ 1
NET: Registered protocol family 1
initcall af_unix_init+0x0/0x47 returned 0 after 3255 usecs
calling populate_rootfs+0x0/0xe0 @ 1
initcall populate_rootfs+0x0/0xe0 returned 0 after 0 usecs
calling i8259A_init_sysfs+0x0/0x1d @ 1
Registering sysdev class 'i8259'
Registering sys device of class 'i8259'
Registering sys device 'i82590'
initcall i8259A_init_sysfs+0x0/0x1d returned 0 after 9765 usecs
calling sbf_init+0x0/0xdd @ 1
initcall sbf_init+0x0/0xdd returned 0 after 0 usecs
calling i8237A_init_sysfs+0x0/0x1d @ 1
Registering sysdev class 'i8237'
Registering sys device of class 'i8237'
Registering sys device 'i82370'
initcall i8237A_init_sysfs+0x0/0x1d returned 0 after 9765 usecs
calling add_rtc_cmos+0x0/0x94 @ 1
initcall add_rtc_cmos+0x0/0x94 returned 0 after 0 usecs
calling cache_sysfs_init+0x0/0x22 @ 1
initcall cache_sysfs_init+0x0/0x22 returned 0 after 0 usecs
calling cpu_debug_init+0x0/0x9b @ 1
cpu0(1) debug files 137
initcall cpu_debug_init+0x0/0x9b returned 0 after 3255 usecs
calling mce_init_device+0x0/0xa0 @ 1
Registering sysdev class 'machinecheck'
Registering sys device of class 'machinecheck'
Registering sys device 'machinecheck0'
device: 'mcelog': device_add
initcall mce_init_device+0x0/0xa0 returned 0 after 13020 usecs
calling threshold_init_device+0x0/0x37 @ 1
initcall threshold_init_device+0x0/0x37 returned 0 after 0 usecs
calling thermal_throttle_init_device+0x0/0x37 @ 1
initcall thermal_throttle_init_device+0x0/0x37 returned 0 after 0 usecs
calling eps_init+0x0/0x3d @ 1
initcall eps_init+0x0/0x3d returned -19 after 0 usecs
calling speedstep_init+0x0/0x126 @ 1
initcall speedstep_init+0x0/0x126 returned -19 after 0 usecs
calling nforce2_init+0x0/0x5e @ 1
cpufreq-nforce2: No nForce2 chipset.
initcall nforce2_init+0x0/0x5e returned -19 after 3255 usecs
calling msr_init+0x0/0xc2 @ 1
device class 'msr': registering
device: 'msr0': device_add
initcall msr_init+0x0/0xc2 returned 0 after 6510 usecs
calling cpuid_init+0x0/0xc2 @ 1
device class 'cpuid': registering
device: 'cpu0': device_add
initcall cpuid_init+0x0/0xc2 returned 0 after 6510 usecs
calling ioapic_init_sysfs+0x0/0x84 @ 1
Registering sysdev class 'ioapic'
Registering sys device of class 'ioapic'
Registering sys device 'ioapic0'
initcall ioapic_init_sysfs+0x0/0x84 returned 0 after 9765 usecs
calling add_pcspkr+0x0/0x28 @ 1
Registering platform device 'pcspkr'. Parent at platform
device: 'pcspkr': device_add
bus: 'platform': add device pcspkr
initcall add_pcspkr+0x0/0x28 returned 0 after 9765 usecs
calling microcode_init+0x0/0xe0 @ 1
microcode: no support for this CPU vendor
initcall microcode_init+0x0/0xe0 returned -19 after 3255 usecs
calling pt_dump_init+0x0/0x69 @ 1
initcall pt_dump_init+0x0/0x69 returned 0 after 0 usecs
calling init+0x0/0xf @ 1
initcall init+0x0/0xf returned 0 after 0 usecs
calling crc32c_intel_mod_init+0x0/0x1d @ 1
initcall crc32c_intel_mod_init+0x0/0x1d returned -19 after 0 usecs
calling init_sched_debug_procfs+0x0/0x27 @ 1
initcall init_sched_debug_procfs+0x0/0x27 returned 0 after 0 usecs
calling proc_execdomains_init+0x0/0x1c @ 1
initcall proc_execdomains_init+0x0/0x1c returned 0 after 0 usecs
calling ioresources_init+0x0/0x31 @ 1
initcall ioresources_init+0x0/0x31 returned 0 after 0 usecs
calling uid_cache_init+0x0/0x78 @ 1
initcall uid_cache_init+0x0/0x78 returned 0 after 0 usecs
calling init_posix_timers+0x0/0x14b @ 1
initcall init_posix_timers+0x0/0x14b returned 0 after 0 usecs
calling init_posix_cpu_timers+0x0/0xb7 @ 1
initcall init_posix_cpu_timers+0x0/0xb7 returned 0 after 0 usecs
calling nsproxy_cache_init+0x0/0x27 @ 1
initcall nsproxy_cache_init+0x0/0x27 returned 0 after 0 usecs
calling create_proc_profile+0x0/0x4b @ 1
initcall create_proc_profile+0x0/0x4b returned 0 after 0 usecs
calling timekeeping_init_device+0x0/0x1d @ 1
Registering sysdev class 'timekeeping'
Registering sys device of class 'timekeeping'
Registering sys device 'timekeeping0'
initcall timekeeping_init_device+0x0/0x1d returned 0 after 9765 usecs
calling init_clocksource_sysfs+0x0/0x43 @ 1
Registering sysdev class 'clocksource'
Registering sys device of class 'clocksource'
Registering sys device 'clocksource0'
initcall init_clocksource_sysfs+0x0/0x43 returned 0 after 9765 usecs
calling init_timer_list_procfs+0x0/0x27 @ 1
initcall init_timer_list_procfs+0x0/0x27 returned 0 after 0 usecs
calling init_tstats_procfs+0x0/0x27 @ 1
initcall init_tstats_procfs+0x0/0x27 returned 0 after 0 usecs
calling lockdep_proc_init+0x0/0x67 @ 1
initcall lockdep_proc_init+0x0/0x67 returned 0 after 0 usecs
calling futex_init+0x0/0x90 @ 1
initcall futex_init+0x0/0x90 returned 0 after 0 usecs
calling init_rttest+0x0/0x10a @ 1
Registering sysdev class 'rttest'
Registering sys device of class 'rttest'
Registering sys device 'rttest0'
Registering sys device of class 'rttest'
Registering sys device 'rttest1'
Registering sys device of class 'rttest'
Registering sys device 'rttest2'
Registering sys device of class 'rttest'
Registering sys device 'rttest3'
Registering sys device of class 'rttest'
Registering sys device 'rttest4'
Registering sys device of class 'rttest'
Registering sys device 'rttest5'
Registering sys device of class 'rttest'
Registering sys device 'rttest6'
Registering sys device of class 'rttest'
Registering sys device 'rttest7'
Initializing RT-Tester: OK
initcall init_rttest+0x0/0x10a returned 0 after 55338 usecs
calling proc_dma_init+0x0/0x1c @ 1
initcall proc_dma_init+0x0/0x1c returned 0 after 0 usecs
calling proc_modules_init+0x0/0x1c @ 1
initcall proc_modules_init+0x0/0x1c returned 0 after 0 usecs
calling kallsyms_init+0x0/0x1f @ 1
initcall kallsyms_init+0x0/0x1f returned 0 after 0 usecs
calling pid_namespaces_init+0x0/0x27 @ 1
initcall pid_namespaces_init+0x0/0x27 returned 0 after 0 usecs
calling audit_init+0x0/0x121 @ 1
audit: initializing netlink socket (disabled)
type=2000 audit(1252782812.889:1): initialized
initcall audit_init+0x0/0x121 returned 0 after 6510 usecs
calling hung_task_init+0x0/0x42 @ 1
initcall hung_task_init+0x0/0x42 returned 0 after 0 usecs
calling utsname_sysctl_init+0x0/0x11 @ 1
initcall utsname_sysctl_init+0x0/0x11 returned 0 after 0 usecs
calling init_tracepoints+0x0/0x14 @ 1
initcall init_tracepoints+0x0/0x14 returned 0 after 0 usecs
calling ftrace_nodyn_init+0x0/0x11 @ 1
initcall ftrace_nodyn_init+0x0/0x11 returned 0 after 0 usecs
calling init_events+0x0/0x5a @ 1
initcall init_events+0x0/0x5a returned 0 after 0 usecs
calling init_sched_switch_trace+0x0/0xf @ 1
Testing tracer sched_switch: PASSED
initcall init_sched_switch_trace+0x0/0xf returned 0 after 100911 usecs
calling init_stack_trace+0x0/0xf @ 1
Testing tracer sysprof: .. no entries found ..FAILED!
initcall init_stack_trace+0x0/0xf returned -1 after 100911 usecs
initcall init_stack_trace+0x0/0xf returned with error code -1
calling init_function_trace+0x0/0xf @ 1
Testing tracer function: PASSED
initcall init_function_trace+0x0/0xf returned 0 after 107421 usecs
calling init_irqsoff_tracer+0x0/0x11 @ 1
Testing tracer irqsoff: PASSED
initcall init_irqsoff_tracer+0x0/0x11 returned 0 after 0 usecs
calling init_wakeup_tracer+0x0/0x1d @ 1
Testing tracer wakeup: PASSED
Testing tracer wakeup_rt: PASSED
initcall init_wakeup_tracer+0x0/0x1d returned 0 after 608723 usecs
calling stack_trace_init+0x0/0x5b @ 1
initcall stack_trace_init+0x0/0x5b returned 0 after 3255 usecs
calling init_mmio_trace+0x0/0xf @ 1
initcall init_mmio_trace+0x0/0xf returned 0 after 0 usecs
calling init_power_trace+0x0/0xf @ 1
initcall init_power_trace+0x0/0xf returned 0 after 0 usecs
calling init_blk_tracer+0x0/0x4b @ 1
initcall init_blk_tracer+0x0/0x4b returned 0 after 0 usecs
calling init_ksym_trace+0x0/0x47 @ 1
Testing tracer ksym_tracer: PASSED
initcall init_ksym_trace+0x0/0x47 returned 0 after 13020 usecs
calling init_per_zone_wmark_min+0x0/0x65 @ 1
initcall init_per_zone_wmark_min+0x0/0x65 returned 0 after 0 usecs
calling kswapd_init+0x0/0x13 @ 1
initcall kswapd_init+0x0/0x13 returned 0 after 0 usecs
calling init_tmpfs+0x0/0xb9 @ 1
initcall init_tmpfs+0x0/0xb9 returned 0 after 0 usecs
calling setup_vmstat+0x0/0x67 @ 1
initcall setup_vmstat+0x0/0x67 returned 0 after 0 usecs
calling mm_sysfs_init+0x0/0x22 @ 1
initcall mm_sysfs_init+0x0/0x22 returned 0 after 0 usecs
calling proc_vmalloc_init+0x0/0x1f @ 1
initcall proc_vmalloc_init+0x0/0x1f returned 0 after 0 usecs
calling init_emergency_pool+0x0/0x57 @ 1
highmem bounce pool size: 64 pages
initcall init_emergency_pool+0x0/0x57 returned 0 after 3255 usecs
calling procswaps_init+0x0/0x1c @ 1
initcall procswaps_init+0x0/0x1c returned 0 after 0 usecs
calling hugetlb_init+0x0/0x17e @ 1
HugeTLB registered 4 MB page size, pre-allocated 0 pages
initcall hugetlb_init+0x0/0x17e returned 0 after 3255 usecs
calling slab_proc_init+0x0/0x1f @ 1
initcall slab_proc_init+0x0/0x1f returned 0 after 0 usecs
calling slab_sysfs_init+0x0/0xb6 @ 1
initcall slab_sysfs_init+0x0/0xb6 returned 0 after 6510 usecs
calling fasync_init+0x0/0x24 @ 1
initcall fasync_init+0x0/0x24 returned 0 after 0 usecs
calling proc_filesystems_init+0x0/0x1c @ 1
initcall proc_filesystems_init+0x0/0x1c returned 0 after 0 usecs
calling dnotify_init+0x0/0x6f @ 1
initcall dnotify_init+0x0/0x6f returned 0 after 0 usecs
calling inotify_user_setup+0x0/0x9e @ 1
initcall inotify_user_setup+0x0/0x9e returned 0 after 0 usecs
calling aio_setup+0x0/0x94 @ 1
initcall aio_setup+0x0/0x94 returned 0 after 0 usecs
calling proc_locks_init+0x0/0x1c @ 1
initcall proc_locks_init+0x0/0x1c returned 0 after 0 usecs
calling init_mbcache+0x0/0x11 @ 1
initcall init_mbcache+0x0/0x11 returned 0 after 0 usecs
calling dquot_init+0x0/0xe4 @ 1
VFS: Disk quotas dquot_6.5.2
Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
initcall dquot_init+0x0/0xe4 returned 0 after 6510 usecs
calling init_v2_quota_format+0x0/0xf @ 1
initcall init_v2_quota_format+0x0/0xf returned 0 after 0 usecs
calling proc_cmdline_init+0x0/0x1c @ 1
initcall proc_cmdline_init+0x0/0x1c returned 0 after 0 usecs
calling proc_cpuinfo_init+0x0/0x1c @ 1
initcall proc_cpuinfo_init+0x0/0x1c returned 0 after 0 usecs
calling proc_devices_init+0x0/0x1c @ 1
initcall proc_devices_init+0x0/0x1c returned 0 after 0 usecs
calling proc_interrupts_init+0x0/0x1c @ 1
initcall proc_interrupts_init+0x0/0x1c returned 0 after 0 usecs
calling proc_loadavg_init+0x0/0x1c @ 1
initcall proc_loadavg_init+0x0/0x1c returned 0 after 0 usecs
calling proc_meminfo_init+0x0/0x1c @ 1
initcall proc_meminfo_init+0x0/0x1c returned 0 after 0 usecs
calling proc_stat_init+0x0/0x1c @ 1
initcall proc_stat_init+0x0/0x1c returned 0 after 0 usecs
calling proc_uptime_init+0x0/0x1c @ 1
initcall proc_uptime_init+0x0/0x1c returned 0 after 0 usecs
calling proc_version_init+0x0/0x1c @ 1
initcall proc_version_init+0x0/0x1c returned 0 after 0 usecs
calling proc_softirqs_init+0x0/0x1c @ 1
initcall proc_softirqs_init+0x0/0x1c returned 0 after 0 usecs
calling proc_kmsg_init+0x0/0x1f @ 1
initcall proc_kmsg_init+0x0/0x1f returned 0 after 0 usecs
calling proc_page_init+0x0/0x37 @ 1
initcall proc_page_init+0x0/0x37 returned 0 after 0 usecs
calling configfs_init+0x0/0xd6 @ 1
initcall configfs_init+0x0/0xd6 returned 0 after 0 usecs
calling init_devpts_fs+0x0/0x3d @ 1
initcall init_devpts_fs+0x0/0x3d returned 0 after 0 usecs
calling init_reiserfs_fs+0x0/0x77 @ 1
initcall init_reiserfs_fs+0x0/0x77 returned 0 after 0 usecs
calling init_ext3_fs+0x0/0x64 @ 1
initcall init_ext3_fs+0x0/0x64 returned 0 after 3255 usecs
calling journal_init+0x0/0xb6 @ 1
initcall journal_init+0x0/0xb6 returned 0 after 0 usecs
calling journal_init+0x0/0x9a @ 1
initcall journal_init+0x0/0x9a returned 0 after 0 usecs
calling init_ramfs_fs+0x0/0xf @ 1
initcall init_ramfs_fs+0x0/0xf returned 0 after 0 usecs
calling init_hugetlbfs_fs+0x0/0x82 @ 1
initcall init_hugetlbfs_fs+0x0/0x82 returned 0 after 0 usecs
calling init_iso9660_fs+0x0/0x54 @ 1
initcall init_iso9660_fs+0x0/0x54 returned 0 after 0 usecs
calling init_hfs_fs+0x0/0x50 @ 1
initcall init_hfs_fs+0x0/0x50 returned 0 after 0 usecs
calling ecryptfs_init+0x0/0x1ab @ 1
device: 'ecryptfs': device_add
initcall ecryptfs_init+0x0/0x1ab returned 0 after 3255 usecs
calling init_nls_cp775+0x0/0xf @ 1
initcall init_nls_cp775+0x0/0xf returned 0 after 0 usecs
calling init_nls_cp852+0x0/0xf @ 1
initcall init_nls_cp852+0x0/0xf returned 0 after 0 usecs
calling init_nls_cp855+0x0/0xf @ 1
initcall init_nls_cp855+0x0/0xf returned 0 after 0 usecs
calling init_nls_cp864+0x0/0xf @ 1
initcall init_nls_cp864+0x0/0xf returned 0 after 0 usecs
calling init_nls_cp874+0x0/0xf @ 1
initcall init_nls_cp874+0x0/0xf returned 0 after 0 usecs
calling init_nls_cp932+0x0/0xf @ 1
initcall init_nls_cp932+0x0/0xf returned 0 after 0 usecs
calling init_nls_euc_jp+0x0/0x39 @ 1
initcall init_nls_euc_jp+0x0/0x39 returned 0 after 0 usecs
calling init_nls_cp949+0x0/0xf @ 1
initcall init_nls_cp949+0x0/0xf returned 0 after 0 usecs
calling init_nls_cp950+0x0/0xf @ 1
initcall init_nls_cp950+0x0/0xf returned 0 after 0 usecs
calling init_nls_cp1250+0x0/0xf @ 1
initcall init_nls_cp1250+0x0/0xf returned 0 after 0 usecs
calling init_nls_iso8859_3+0x0/0xf @ 1
initcall init_nls_iso8859_3+0x0/0xf returned 0 after 0 usecs
calling init_nls_iso8859_9+0x0/0xf @ 1
initcall init_nls_iso8859_9+0x0/0xf returned 0 after 0 usecs
calling init_nls_iso8859_13+0x0/0xf @ 1
initcall init_nls_iso8859_13+0x0/0xf returned 0 after 0 usecs
calling init_nls_iso8859_14+0x0/0xf @ 1
initcall init_nls_iso8859_14+0x0/0xf returned 0 after 0 usecs
calling init_nls_koi8_r+0x0/0xf @ 1
initcall init_nls_koi8_r+0x0/0xf returned 0 after 0 usecs
calling init_sysv_fs+0x0/0x43 @ 1
initcall init_sysv_fs+0x0/0x43 returned 0 after 0 usecs
calling init_smb_fs+0x0/0x64 @ 1
initcall init_smb_fs+0x0/0x64 returned 0 after 0 usecs
calling init_ufs_fs+0x0/0x54 @ 1
initcall init_ufs_fs+0x0/0x54 returned 0 after 0 usecs
calling init_efs_fs+0x0/0x5f @ 1
EFS: 1.0a - http://aeschi.ch.eu.org/efs/
initcall init_efs_fs+0x0/0x5f returned 0 after 3255 usecs
calling init_romfs_fs+0x0/0x73 @ 1
ROMFS MTD (C) 2007 Red Hat, Inc.
initcall init_romfs_fs+0x0/0x73 returned 0 after 3255 usecs
calling init_qnx4_fs+0x0/0x61 @ 1
QNX4 filesystem 0.2.3 registered.
initcall init_qnx4_fs+0x0/0x61 returned 0 after 3255 usecs
calling init_adfs_fs+0x0/0x54 @ 1
initcall init_adfs_fs+0x0/0x54 returned 0 after 0 usecs
calling init_xfs_fs+0x0/0x95 @ 1
SGI XFS with ACLs, security attributes, large block/inode numbers, debug enabled
SGI XFS Quota Management subsystem
initcall init_xfs_fs+0x0/0x95 returned 0 after 6510 usecs
calling ocfs2_init+0x0/0x2e5 @ 1
OCFS2 1.5.0
initcall ocfs2_init+0x0/0x2e5 returned 0 after 0 usecs
calling ocfs2_stack_glue_init+0x0/0x7c @ 1
initcall ocfs2_stack_glue_init+0x0/0x7c returned 0 after 0 usecs
calling o2cb_stack_init+0x0/0xf @ 1
ocfs2: Registered cluster interface o2cb
initcall o2cb_stack_init+0x0/0xf returned 0 after 3255 usecs
calling init_o2nm+0x0/0x92 @ 1
OCFS2 Node Manager 1.5.0
initcall init_o2nm+0x0/0x92 returned 0 after 3255 usecs
calling dlm_init+0x0/0x22b @ 1
OCFS2 DLM 1.5.0
initcall dlm_init+0x0/0x22b returned 0 after 3255 usecs
calling init_dlmfs_fs+0x0/0xc8 @ 1
OCFS2 DLMFS 1.5.0
OCFS2 User DLM kernel interface loaded
initcall init_dlmfs_fs+0x0/0xc8 returned 0 after 6510 usecs
calling ipc_init+0x0/0x2a @ 1
msgmni has been set to 1720
initcall ipc_init+0x0/0x2a returned 0 after 3255 usecs
calling ipc_sysctl_init+0x0/0x11 @ 1
initcall ipc_sysctl_init+0x0/0x11 returned 0 after 0 usecs
calling init_mqueue_fs+0x0/0xa3 @ 1
initcall init_mqueue_fs+0x0/0xa3 returned 0 after 0 usecs
calling key_proc_init+0x0/0x4e @ 1
initcall key_proc_init+0x0/0x4e returned 0 after 0 usecs
calling selinux_nf_ip_init+0x0/0x39 @ 1
initcall selinux_nf_ip_init+0x0/0x39 returned 0 after 0 usecs
calling init_sel_fs+0x0/0x59 @ 1
initcall init_sel_fs+0x0/0x59 returned 0 after 0 usecs
calling selnl_init+0x0/0x46 @ 1
initcall selnl_init+0x0/0x46 returned 0 after 0 usecs
calling sel_netif_init+0x0/0x57 @ 1
initcall sel_netif_init+0x0/0x57 returned 0 after 0 usecs
calling sel_netnode_init+0x0/0x61 @ 1
initcall sel_netnode_init+0x0/0x61 returned 0 after 0 usecs
calling sel_netport_init+0x0/0x61 @ 1
initcall sel_netport_init+0x0/0x61 returned 0 after 0 usecs
calling aurule_init+0x0/0x30 @ 1
initcall aurule_init+0x0/0x30 returned 0 after 0 usecs
calling crypto_wq_init+0x0/0x2f @ 1
initcall crypto_wq_init+0x0/0x2f returned 0 after 0 usecs
calling crypto_algapi_init+0x0/0xc @ 1
initcall crypto_algapi_init+0x0/0xc returned 0 after 0 usecs
calling skcipher_module_init+0x0/0x11 @ 1
initcall skcipher_module_init+0x0/0x11 returned 0 after 0 usecs
calling chainiv_module_init+0x0/0xf @ 1
initcall chainiv_module_init+0x0/0xf returned 0 after 0 usecs
calling eseqiv_module_init+0x0/0xf @ 1
initcall eseqiv_module_init+0x0/0xf returned 0 after 0 usecs
calling seqiv_module_init+0x0/0xf @ 1
initcall seqiv_module_init+0x0/0xf returned 0 after 0 usecs
calling crypto_null_mod_init+0x0/0x69 @ 1
alg: No test for cipher_null (cipher_null-generic)
alg: No test for ecb(cipher_null) (ecb-cipher_null)
alg: No test for digest_null (digest_null-generic)
alg: No test for compress_null (compress_null-generic)
initcall crypto_null_mod_init+0x0/0x69 returned 0 after 16276 usecs
calling md5_mod_init+0x0/0xf @ 1
initcall md5_mod_init+0x0/0xf returned 0 after 0 usecs
calling rmd256_mod_init+0x0/0xf @ 1
initcall rmd256_mod_init+0x0/0xf returned 0 after 0 usecs
calling crypto_ecb_module_init+0x0/0xf @ 1
initcall crypto_ecb_module_init+0x0/0xf returned 0 after 0 usecs
calling crypto_cbc_module_init+0x0/0xf @ 1
initcall crypto_cbc_module_init+0x0/0xf returned 0 after 0 usecs
calling crypto_pcbc_module_init+0x0/0xf @ 1
initcall crypto_pcbc_module_init+0x0/0xf returned 0 after 0 usecs
calling crypto_module_init+0x0/0xf @ 1
initcall crypto_module_init+0x0/0xf returned 0 after 0 usecs
calling crypto_ctr_module_init+0x0/0x35 @ 1
initcall crypto_ctr_module_init+0x0/0x35 returned 0 after 0 usecs
calling crypto_gcm_module_init+0x0/0xb5 @ 1
initcall crypto_gcm_module_init+0x0/0xb5 returned 0 after 0 usecs
calling cryptd_init+0x0/0xc3 @ 1
initcall cryptd_init+0x0/0xc3 returned 0 after 0 usecs
calling blowfish_mod_init+0x0/0xf @ 1
initcall blowfish_mod_init+0x0/0xf returned 0 after 0 usecs
calling aes_init+0x0/0xf @ 1
initcall aes_init+0x0/0xf returned 0 after 0 usecs
calling cast5_mod_init+0x0/0xf @ 1
initcall cast5_mod_init+0x0/0xf returned 0 after 0 usecs
calling arc4_init+0x0/0xf @ 1
initcall arc4_init+0x0/0xf returned 0 after 0 usecs
calling khazad_mod_init+0x0/0xf @ 1
initcall khazad_mod_init+0x0/0xf returned 0 after 0 usecs
calling deflate_mod_init+0x0/0xf @ 1
initcall deflate_mod_init+0x0/0xf returned 0 after 0 usecs
calling michael_mic_init+0x0/0xf @ 1
initcall michael_mic_init+0x0/0xf returned 0 after 0 usecs
calling crc32c_mod_init+0x0/0xf @ 1
initcall crc32c_mod_init+0x0/0xf returned 0 after 0 usecs
calling krng_mod_init+0x0/0xf @ 1
alg: No test for stdrng (krng)
initcall krng_mod_init+0x0/0xf returned 0 after 3255 usecs
calling ghash_mod_init+0x0/0xf @ 1
alg: No test for ghash (ghash-generic)
initcall ghash_mod_init+0x0/0xf returned 0 after 3255 usecs
calling proc_genhd_init+0x0/0x31 @ 1
initcall proc_genhd_init+0x0/0x31 returned 0 after 0 usecs
calling noop_init+0x0/0x11 @ 1
io scheduler noop registered
initcall noop_init+0x0/0x11 returned 0 after 3255 usecs
calling cfq_init+0x0/0x89 @ 1
io scheduler cfq registered (default)
initcall cfq_init+0x0/0x89 returned 0 after 3255 usecs
calling debug_objects_init_debugfs+0x0/0x57 @ 1
initcall debug_objects_init_debugfs+0x0/0x57 returned 0 after 0 usecs
calling audit_classes_init+0x0/0x4f @ 1
initcall audit_classes_init+0x0/0x4f returned 0 after 0 usecs
calling dynamic_debug_init+0x0/0xfd @ 1
initcall dynamic_debug_init+0x0/0xfd returned 0 after 0 usecs
calling pci_init+0x0/0x31 @ 1
pci 0000:00:00.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:00.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:00.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:00.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:01.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:01.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:01.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:01.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:01.1: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:01.1: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:01.1: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:01.1: calling pci_fixup_video+0x0/0x97
pci 0000:00:02.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:02.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:02.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:02.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:02.1: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:02.1: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:02.1: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:02.1: calling pci_fixup_video+0x0/0x97
pci 0000:00:04.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:04.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:04.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:04.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:06.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:06.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:06.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:06.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:09.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:09.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:09.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:09.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:0a.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:0a.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:0a.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:0a.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:0b.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0b.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x6d
pci 0000:00:0b.0: Found disabled HT MSI Mapping
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0b.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x68
pci 0000:00:0b.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:0b.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:0b.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:0c.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0c.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x6d
pci 0000:00:0c.0: Found disabled HT MSI Mapping
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0c.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x68
pci 0000:00:0c.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:0c.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:0c.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:0d.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0d.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x6d
pci 0000:00:0d.0: Found disabled HT MSI Mapping
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0d.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x68
pci 0000:00:0d.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:0d.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:0d.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:0e.0: calling nv_msi_ht_cap_quirk_leaf+0x0/0x11
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0e.0: calling quirk_nvidia_ck804_msi_ht_cap+0x0/0x6d
pci 0000:00:0e.0: Found disabled HT MSI Mapping
pci 0000:00:00.0: Found enabled HT MSI Mapping
pci 0000:00:0e.0: calling quirk_nvidia_ck804_pcie_aer_ext_cap+0x0/0x68
pci 0000:00:0e.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:0e.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:0e.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:18.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:18.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:18.0: calling pci_fixup_video+0x0/0x97
pci 0000:00:18.1: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:18.1: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:18.1: calling pci_fixup_video+0x0/0x97
pci 0000:00:18.2: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:18.2: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:18.2: calling pci_fixup_video+0x0/0x97
pci 0000:00:18.3: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:00:18.3: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:00:18.3: calling pci_fixup_video+0x0/0x97
pci 0000:05:07.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:05:07.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:05:07.0: calling pci_fixup_video+0x0/0x97
pci 0000:01:00.0: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:01:00.0: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:01:00.0: calling pci_fixup_video+0x0/0x97
pci 0000:01:00.0: Boot video device
pci 0000:01:00.1: calling quirk_cardbus_legacy+0x0/0x26
pci 0000:01:00.1: calling quirk_usb_early_handoff+0x0/0x99
pci 0000:01:00.1: calling pci_fixup_video+0x0/0x97
initcall pci_init+0x0/0x31 returned 0 after 322265 usecs
calling pci_proc_init+0x0/0x5b @ 1
initcall pci_proc_init+0x0/0x5b returned 0 after 3255 usecs
calling pcie_portdrv_init+0x0/0x41 @ 1
bus: 'pci_express': registered
bus: 'pci': add driver pcieport-driver
bus: 'pci': driver_probe_device: matched device 0000:00:0b.0 with driver pcieport-driver
bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:0b.0
alloc irq_desc for 24 on node -1
alloc kstat_irqs on node -1
pcieport-driver 0000:00:0b.0: irq 24 for MSI/MSI-X
pcieport-driver 0000:00:0b.0: setting latency timer to 64
device: '0000:00:0b.0:pcie01': device_add
bus: 'pci_express': add device 0000:00:0b.0:pcie01
driver: '0000:00:0b.0': driver_bound: bound to device 'pcieport-driver'
bus: 'pci': really_probe: bound device 0000:00:0b.0 to driver pcieport-driver
bus: 'pci': driver_probe_device: matched device 0000:00:0c.0 with driver pcieport-driver
bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:0c.0
alloc irq_desc for 25 on node -1
alloc kstat_irqs on node -1
pcieport-driver 0000:00:0c.0: irq 25 for MSI/MSI-X
pcieport-driver 0000:00:0c.0: setting latency timer to 64
device: '0000:00:0c.0:pcie01': device_add
bus: 'pci_express': add device 0000:00:0c.0:pcie01
driver: '0000:00:0c.0': driver_bound: bound to device 'pcieport-driver'
bus: 'pci': really_probe: bound device 0000:00:0c.0 to driver pcieport-driver
bus: 'pci': driver_probe_device: matched device 0000:00:0d.0 with driver pcieport-driver
bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:0d.0
alloc irq_desc for 26 on node -1
alloc kstat_irqs on node -1
pcieport-driver 0000:00:0d.0: irq 26 for MSI/MSI-X
pcieport-driver 0000:00:0d.0: setting latency timer to 64
device: '0000:00:0d.0:pcie01': device_add
bus: 'pci_express': add device 0000:00:0d.0:pcie01
driver: '0000:00:0d.0': driver_bound: bound to device 'pcieport-driver'
bus: 'pci': really_probe: bound device 0000:00:0d.0 to driver pcieport-driver
bus: 'pci': driver_probe_device: matched device 0000:00:0e.0 with driver pcieport-driver
bus: 'pci': really_probe: probing driver pcieport-driver with device 0000:00:0e.0
alloc irq_desc for 27 on node -1
alloc kstat_irqs on node -1
pcieport-driver 0000:00:0e.0: irq 27 for MSI/MSI-X
pcieport-driver 0000:00:0e.0: setting latency timer to 64
device: '0000:00:0e.0:pcie01': device_add
bus: 'pci_express': add device 0000:00:0e.0:pcie01
driver: '0000:00:0e.0': driver_bound: bound to device 'pcieport-driver'
bus: 'pci': really_probe: bound device 0000:00:0e.0 to driver pcieport-driver
initcall pcie_portdrv_init+0x0/0x41 returned 0 after 123697 usecs
calling aer_service_init+0x0/0x1d @ 1
bus: 'pci_express': add driver aer
initcall aer_service_init+0x0/0x1d returned 0 after 3255 usecs
calling aer_inject_init+0x0/0xf @ 1
device: 'aer_inject': device_add
initcall aer_inject_init+0x0/0xf returned 0 after 3255 usecs
calling progearbl_init+0x0/0x49 @ 1
bus: 'platform': add driver progear-bl
Registering platform device 'progear-bl'. Parent at platform
device: 'progear-bl': device_add
bus: 'platform': add device progear-bl
bus: 'platform': driver_probe_device: matched device progear-bl with driver progear-bl
bus: 'platform': really_probe: probing driver progear-bl with device progear-bl
ALI M7101 PMU not found.
initcall progearbl_init+0x0/0x49 returned 0 after 22786 usecs
calling display_class_init+0x0/0x69 @ 1
device class 'display': registering
initcall display_class_init+0x0/0x69 returned 0 after 3255 usecs
calling pnpbios_thread_init+0x0/0x4b @ 1
initcall pnpbios_thread_init+0x0/0x4b returned 0 after 0 usecs
calling isapnp_init+0x0/0x292 @ 1
device: 'pnp1': device_add
isapnp: Scanning for PnP cards...
isapnp: No Plug & Play device found
initcall isapnp_init+0x0/0x292 returned 0 after 354817 usecs
calling rand_initialize+0x0/0x2a @ 1
initcall rand_initialize+0x0/0x2a returned 0 after 0 usecs
calling tty_init+0x0/0xd5 @ 1
device: 'tty': device_add
device: 'console': device_add
device: 'tty0': device_add
device class 'vc': registering
device: 'vcs': device_add
device: 'vcsa': device_add
device: 'vcs1': device_add
device: 'vcsa1': device_add
device: 'tty1': device_add
device: 'tty2': device_add
device: 'tty3': device_add
device: 'tty4': device_add
device: 'tty5': device_add
device: 'tty6': device_add
device: 'tty7': device_add
device: 'tty8': device_add
device: 'tty9': device_add
device: 'tty10': device_add
device: 'tty11': device_add
device: 'tty12': device_add
device: 'tty13': device_add
device: 'tty14': device_add
device: 'tty15': device_add
device: 'tty16': device_add
device: 'tty17': device_add
device: 'tty18': device_add
device: 'tty19': device_add
device: 'tty20': device_add
device: 'tty21': device_add
device: 'tty22': device_add
device: 'tty23': device_add
device: 'tty24': device_add
device: 'tty25': device_add
device: 'tty26': device_add
device: 'tty27': device_add
device: 'tty28': device_add
device: 'tty29': device_add
device: 'tty30': device_add
device: 'tty31': device_add
device: 'tty32': device_add
device: 'tty33': device_add
device: 'tty34': device_add
device: 'tty35': device_add
device: 'tty36': device_add
device: 'tty37': device_add
device: 'tty38': device_add
device: 'tty39': device_add
device: 'tty40': device_add
device: 'tty41': device_add
device: 'tty42': device_add
device: 'tty43': device_add
device: 'tty44': device_add
device: 'tty45': device_add
device: 'tty46': device_add
device: 'tty47': device_add
device: 'tty48': device_add
device: 'tty49': device_add
device: 'tty50': device_add
device: 'tty51': device_add
device: 'tty52': device_add
device: 'tty53': device_add
device: 'tty54': device_add
device: 'tty55': device_add
device: 'tty56': device_add
device: 'tty57': device_add
device: 'tty58': device_add
device: 'tty59': device_add
device: 'tty60': device_add
device: 'tty61': device_add
device: 'tty62': device_add
device: 'tty63': device_add
initcall tty_init+0x0/0xd5 returned 0 after 175781 usecs
calling pty_init+0x0/0x11 @ 1
device: 'ptyp0': device_add
device: 'ptyp1': device_add
device: 'ptyp2': device_add
device: 'ptyp3': device_add
device: 'ptyp4': device_add
device: 'ptyp5': device_add
device: 'ptyp6': device_add
device: 'ptyp7': device_add
device: 'ptyp8': device_add
device: 'ptyp9': device_add
device: 'ptypa': device_add
device: 'ptypb': device_add
device: 'ptypc': device_add
device: 'ptypd': device_add
device: 'ptype': device_add
device: 'ptypf': device_add
device: 'ptyq0': device_add
device: 'ptyq1': device_add
device: 'ptyq2': device_add
device: 'ptyq3': device_add
device: 'ptyq4': device_add
device: 'ptyq5': device_add
device: 'ptyq6': device_add
device: 'ptyq7': device_add
device: 'ptyq8': device_add
device: 'ptyq9': device_add
device: 'ptyqa': device_add
device: 'ptyqb': device_add
device: 'ptyqc': device_add
device: 'ptyqd': device_add
device: 'ptyqe': device_add
device: 'ptyqf': device_add
device: 'ptyr0': device_add
device: 'ptyr1': device_add
device: 'ptyr2': device_add
device: 'ptyr3': device_add
device: 'ptyr4': device_add
device: 'ptyr5': device_add
device: 'ptyr6': device_add
device: 'ptyr7': device_add
device: 'ptyr8': device_add
device: 'ptyr9': device_add
device: 'ptyra': device_add
device: 'ptyrb': device_add
device: 'ptyrc': device_add
device: 'ptyrd': device_add
device: 'ptyre': device_add
device: 'ptyrf': device_add
device: 'ptys0': device_add
device: 'ptys1': device_add
device: 'ptys2': device_add
device: 'ptys3': device_add
device: 'ptys4': device_add
device: 'ptys5': device_add
device: 'ptys6': device_add
device: 'ptys7': device_add
device: 'ptys8': device_add
device: 'ptys9': device_add
device: 'ptysa': device_add
device: 'ptysb': device_add
device: 'ptysc': device_add
device: 'ptysd': device_add
device: 'ptyse': device_add
device: 'ptysf': device_add
device: 'ptyt0': device_add
device: 'ptyt1': device_add
device: 'ptyt2': device_add
device: 'ptyt3': device_add
device: 'ptyt4': device_add
device: 'ptyt5': device_add
device: 'ptyt6': device_add
device: 'ptyt7': device_add
device: 'ptyt8': device_add
device: 'ptyt9': device_add
device: 'ptyta': device_add
device: 'ptytb': device_add
device: 'ptytc': device_add
device: 'ptytd': device_add
device: 'ptyte': device_add
device: 'ptytf': device_add
device: 'ptyu0': device_add
device: 'ptyu1': device_add
device: 'ptyu2': device_add
device: 'ptyu3': device_add
device: 'ptyu4': device_add
device: 'ptyu5': device_add
device: 'ptyu6': device_add
device: 'ptyu7': device_add
device: 'ptyu8': device_add
device: 'ptyu9': device_add
device: 'ptyua': device_add
device: 'ptyub': device_add
device: 'ptyuc': device_add
device: 'ptyud': device_add
device: 'ptyue': device_add
device: 'ptyuf': device_add
device: 'ptyv0': device_add
device: 'ptyv1': device_add
device: 'ptyv2': device_add
device: 'ptyv3': device_add
device: 'ptyv4': device_add
device: 'ptyv5': device_add
device: 'ptyv6': device_add
device: 'ptyv7': device_add
device: 'ptyv8': device_add
device: 'ptyv9': device_add
device: 'ptyva': device_add
device: 'ptyvb': device_add
device: 'ptyvc': device_add
device: 'ptyvd': device_add
device: 'ptyve': device_add
device: 'ptyvf': device_add
device: 'ptyw0': device_add
device: 'ptyw1': device_add
device: 'ptyw2': device_add
device: 'ptyw3': device_add
device: 'ptyw4': device_add
device: 'ptyw5': device_add
device: 'ptyw6': device_add
device: 'ptyw7': device_add
device: 'ptyw8': device_add
device: 'ptyw9': device_add
device: 'ptywa': device_add
device: 'ptywb': device_add
device: 'ptywc': device_add
device: 'ptywd': device_add
device: 'ptywe': device_add
device: 'ptywf': device_add
device: 'ptyx0': device_add
device: 'ptyx1': device_add
device: 'ptyx2': device_add
device: 'ptyx3': device_add
device: 'ptyx4': device_add
device: 'ptyx5': device_add
device: 'ptyx6': device_add
device: 'ptyx7': device_add
device: 'ptyx8': device_add
device: 'ptyx9': device_add
device: 'ptyxa': device_add
device: 'ptyxb': device_add
device: 'ptyxc': device_add
device: 'ptyxd': device_add
device: 'ptyxe': device_add
device: 'ptyxf': device_add
device: 'ptyy0': device_add
device: 'ptyy1': device_add
device: 'ptyy2': device_add
device: 'ptyy3': device_add
device: 'ptyy4': device_add
device: 'ptyy5': device_add
device: 'ptyy6': device_add
device: 'ptyy7': device_add
device: 'ptyy8': device_add
device: 'ptyy9': device_add
device: 'ptyya': device_add
device: 'ptyyb': device_add
device: 'ptyyc': device_add
device: 'ptyyd': device_add
device: 'ptyye': device_add
device: 'ptyyf': device_add
device: 'ptyz0': device_add
device: 'ptyz1': device_add
device: 'ptyz2': device_add
device: 'ptyz3': device_add
device: 'ptyz4': device_add
device: 'ptyz5': device_add
device: 'ptyz6': device_add
device: 'ptyz7': device_add
device: 'ptyz8': device_add
device: 'ptyz9': device_add
device: 'ptyza': device_add
device: 'ptyzb': device_add
device: 'ptyzc': device_add
device: 'ptyzd': device_add
device: 'ptyze': device_add
device: 'ptyzf': device_add
device: 'ptya0': device_add
device: 'ptya1': device_add
device: 'ptya2': device_add
device: 'ptya3': device_add
device: 'ptya4': device_add
device: 'ptya5': device_add
device: 'ptya6': device_add
device: 'ptya7': device_add
device: 'ptya8': device_add
device: 'ptya9': device_add
device: 'ptyaa': device_add
device: 'ptyab': device_add
device: 'ptyac': device_add
device: 'ptyad': device_add
device: 'ptyae': device_add
device: 'ptyaf': device_add
device: 'ptyb0': device_add
device: 'ptyb1': device_add
device: 'ptyb2': device_add
device: 'ptyb3': device_add
device: 'ptyb4': device_add
device: 'ptyb5': device_add
device: 'ptyb6': device_add
device: 'ptyb7': device_add
device: 'ptyb8': device_add
device: 'ptyb9': device_add
device: 'ptyba': device_add
device: 'ptybb': device_add
device: 'ptybc': device_add
device: 'ptybd': device_add
device: 'ptybe': device_add
device: 'ptybf': device_add
device: 'ptyc0': device_add
device: 'ptyc1': device_add
device: 'ptyc2': device_add
device: 'ptyc3': device_add
device: 'ptyc4': device_add
device: 'ptyc5': device_add
device: 'ptyc6': device_add
device: 'ptyc7': device_add
device: 'ptyc8': device_add
device: 'ptyc9': device_add
device: 'ptyca': device_add
device: 'ptycb': device_add
device: 'ptycc': device_add
device: 'ptycd': device_add
device: 'ptyce': device_add
device: 'ptycf': device_add
device: 'ptyd0': device_add
device: 'ptyd1': device_add
device: 'ptyd2': device_add
device: 'ptyd3': device_add
device: 'ptyd4': device_add
device: 'ptyd5': device_add
device: 'ptyd6': device_add
device: 'ptyd7': device_add
device: 'ptyd8': device_add
device: 'ptyd9': device_add
device: 'ptyda': device_add
device: 'ptydb': device_add
device: 'ptydc': device_add
device: 'ptydd': device_add
device: 'ptyde': device_add
device: 'ptydf': device_add
device: 'ptye0': device_add
device: 'ptye1': device_add
device: 'ptye2': device_add
device: 'ptye3': device_add
device: 'ptye4': device_add
device: 'ptye5': device_add
device: 'ptye6': device_add
device: 'ptye7': device_add
device: 'ptye8': device_add
device: 'ptye9': device_add
device: 'ptyea': device_add
device: 'ptyeb': device_add
device: 'ptyec': device_add
device: 'ptyed': device_add
device: 'ptyee': device_add
device: 'ptyef': device_add
device: 'ttyp0': device_add
device: 'ttyp1': device_add
device: 'ttyp2': device_add
device: 'ttyp3': device_add
device: 'ttyp4': device_add
device: 'ttyp5': device_add
device: 'ttyp6': device_add
device: 'ttyp7': device_add
device: 'ttyp8': device_add
device: 'ttyp9': device_add
device: 'ttypa': device_add
device: 'ttypb': device_add
device: 'ttypc': device_add
device: 'ttypd': device_add
device: 'ttype': device_add
device: 'ttypf': device_add
device: 'ttyq0': device_add
device: 'ttyq1': device_add
device: 'ttyq2': device_add
device: 'ttyq3': device_add
device: 'ttyq4': device_add
device: 'ttyq5': device_add
device: 'ttyq6': device_add
device: 'ttyq7': device_add
device: 'ttyq8': device_add
device: 'ttyq9': device_add
device: 'ttyqa': device_add
device: 'ttyqb': device_add
device: 'ttyqc': device_add
device: 'ttyqd': device_add
device: 'ttyqe': device_add
device: 'ttyqf': device_add
device: 'ttyr0': device_add
device: 'ttyr1': device_add
device: 'ttyr2': device_add
device: 'ttyr3': device_add
device: 'ttyr4': device_add
device: 'ttyr5': device_add
device: 'ttyr6': device_add
device: 'ttyr7': device_add
device: 'ttyr8': device_add
device: 'ttyr9': device_add
device: 'ttyra': device_add
device: 'ttyrb': device_add
device: 'ttyrc': device_add
device: 'ttyrd': device_add
device: 'ttyre': device_add
device: 'ttyrf': device_add
device: 'ttys0': device_add
device: 'ttys1': device_add
device: 'ttys2': device_add
device: 'ttys3': device_add
device: 'ttys4': device_add
device: 'ttys5': device_add
device: 'ttys6': device_add
device: 'ttys7': device_add
device: 'ttys8': device_add
device: 'ttys9': device_add
device: 'ttysa': device_add
device: 'ttysb': device_add
device: 'ttysc': device_add
device: 'ttysd': device_add
device: 'ttyse': device_add
device: 'ttysf': device_add
device: 'ttyt0': device_add
device: 'ttyt1': device_add
device: 'ttyt2': device_add
device: 'ttyt3': device_add
device: 'ttyt4': device_add
device: 'ttyt5': device_add
device: 'ttyt6': device_add
device: 'ttyt7': device_add
device: 'ttyt8': device_add
device: 'ttyt9': device_add
device: 'ttyta': device_add
device: 'ttytb': device_add
device: 'ttytc': device_add
device: 'ttytd': device_add
device: 'ttyte': device_add
device: 'ttytf': device_add
device: 'ttyu0': device_add
device: 'ttyu1': device_add
device: 'ttyu2': device_add
device: 'ttyu3': device_add
device: 'ttyu4': device_add
device: 'ttyu5': device_add
device: 'ttyu6': device_add
device: 'ttyu7': device_add
device: 'ttyu8': device_add
device: 'ttyu9': device_add
device: 'ttyua': device_add
device: 'ttyub': device_add
device: 'ttyuc': device_add
device: 'ttyud': device_add
device: 'ttyue': device_add
device: 'ttyuf': device_add
device: 'ttyv0': device_add
device: 'ttyv1': device_add
device: 'ttyv2': device_add
device: 'ttyv3': device_add
device: 'ttyv4': device_add
device: 'ttyv5': device_add
device: 'ttyv6': device_add
device: 'ttyv7': device_add
device: 'ttyv8': device_add
device: 'ttyv9': device_add
device: 'ttyva': device_add
device: 'ttyvb': device_add
device: 'ttyvc': device_add
device: 'ttyvd': device_add
device: 'ttyve': device_add
device: 'ttyvf': device_add
device: 'ttyw0': device_add
device: 'ttyw1': device_add
device: 'ttyw2': device_add
device: 'ttyw3': device_add
device: 'ttyw4': device_add
device: 'ttyw5': device_add
device: 'ttyw6': device_add
device: 'ttyw7': device_add
device: 'ttyw8': device_add
device: 'ttyw9': device_add
device: 'ttywa': device_add
device: 'ttywb': device_add
device: 'ttywc': device_add
device: 'ttywd': device_add
device: 'ttywe': device_add
device: 'ttywf': device_add
device: 'ttyx0': device_add
device: 'ttyx1': device_add
device: 'ttyx2': device_add
device: 'ttyx3': device_add
device: 'ttyx4': device_add
device: 'ttyx5': device_add
device: 'ttyx6': device_add
device: 'ttyx7': device_add
device: 'ttyx8': device_add
device: 'ttyx9': device_add
device: 'ttyxa': device_add
device: 'ttyxb': device_add
device: 'ttyxc': device_add
device: 'ttyxd': device_add
device: 'ttyxe': device_add
device: 'ttyxf': device_add
device: 'ttyy0': device_add
device: 'ttyy1': device_add
device: 'ttyy2': device_add
device: 'ttyy3': device_add
device: 'ttyy4': device_add
device: 'ttyy5': device_add
device: 'ttyy6': device_add
device: 'ttyy7': device_add
device: 'ttyy8': device_add
device: 'ttyy9': device_add
device: 'ttyya': device_add
device: 'ttyyb': device_add
device: 'ttyyc': device_add
device: 'ttyyd': device_add
device: 'ttyye': device_add
device: 'ttyyf': device_add
device: 'ttyz0': device_add
device: 'ttyz1': device_add
device: 'ttyz2': device_add
device: 'ttyz3': device_add
device: 'ttyz4': device_add
device: 'ttyz5': device_add
device: 'ttyz6': device_add
device: 'ttyz7': device_add
device: 'ttyz8': device_add
device: 'ttyz9': device_add
device: 'ttyza': device_add
device: 'ttyzb': device_add
device: 'ttyzc': device_add
device: 'ttyzd': device_add
device: 'ttyze': device_add
device: 'ttyzf': device_add
device: 'ttya0': device_add
device: 'ttya1': device_add
device: 'ttya2': device_add
device: 'ttya3': device_add
device: 'ttya4': device_add
device: 'ttya5': device_add
device: 'ttya6': device_add
device: 'ttya7': device_add
device: 'ttya8': device_add
device: 'ttya9': device_add
device: 'ttyaa': device_add
device: 'ttyab': device_add
device: 'ttyac': device_add
device: 'ttyad': device_add
device: 'ttyae': device_add
device: 'ttyaf': device_add
device: 'ttyb0': device_add
device: 'ttyb1': device_add
device: 'ttyb2': device_add
device: 'ttyb3': device_add
device: 'ttyb4': device_add
device: 'ttyb5': device_add
device: 'ttyb6': device_add
device: 'ttyb7': device_add
device: 'ttyb8': device_add
device: 'ttyb9': device_add
device: 'ttyba': device_add
device: 'ttybb': device_add
device: 'ttybc': device_add
device: 'ttybd': device_add
device: 'ttybe': device_add
device: 'ttybf': device_add
device: 'ttyc0': device_add
device: 'ttyc1': device_add
device: 'ttyc2': device_add
device: 'ttyc3': device_add
device: 'ttyc4': device_add
device: 'ttyc5': device_add
device: 'ttyc6': device_add
device: 'ttyc7': device_add
device: 'ttyc8': device_add
device: 'ttyc9': device_add
device: 'ttyca': device_add
device: 'ttycb': device_add
device: 'ttycc': device_add
device: 'ttycd': device_add
device: 'ttyce': device_add
device: 'ttycf': device_add
device: 'ttyd0': device_add
device: 'ttyd1': device_add
device: 'ttyd2': device_add
device: 'ttyd3': device_add
device: 'ttyd4': device_add
device: 'ttyd5': device_add
device: 'ttyd6': device_add
device: 'ttyd7': device_add
device: 'ttyd8': device_add
device: 'ttyd9': device_add
device: 'ttyda': device_add
device: 'ttydb': device_add
device: 'ttydc': device_add
device: 'ttydd': device_add
device: 'ttyde': device_add
device: 'ttydf': device_add
device: 'ttye0': device_add
device: 'ttye1': device_add
device: 'ttye2': device_add
device: 'ttye3': device_add
device: 'ttye4': device_add
device: 'ttye5': device_add
device: 'ttye6': device_add
device: 'ttye7': device_add
device: 'ttye8': device_add
device: 'ttye9': device_add
device: 'ttyea': device_add
device: 'ttyeb': device_add
device: 'ttyec': device_add
device: 'ttyed': device_add
device: 'ttyee': device_add
device: 'ttyef': device_add
device: 'ptmx': device_add
initcall pty_init+0x0/0x11 returned 0 after 1282550 usecs
calling sysrq_init+0x0/0x1f @ 1
initcall sysrq_init+0x0/0x1f returned 0 after 0 usecs
calling epca_module_init+0x0/0xa @ 1
DIGI epca driver version 1.3.0.1-LK2.6 loaded.
bus: 'pci': add driver epca
device: 'ttyD0': device_add
device: 'ttyD1': device_add
device: 'ttyD2': device_add
device: 'ttyD3': device_add
device: 'ttyD4': device_add
device: 'ttyD5': device_add
device: 'ttyD6': device_add
device: 'ttyD7': device_add
device: 'ttyD8': device_add
device: 'ttyD9': device_add
device: 'ttyD10': device_add
device: 'ttyD11': device_add
device: 'ttyD12': device_add
device: 'ttyD13': device_add
device: 'ttyD14': device_add
device: 'ttyD15': device_add
device: 'ttyD16': device_add
device: 'ttyD17': device_add
device: 'ttyD18': device_add
device: 'ttyD19': device_add
device: 'ttyD20': device_add
device: 'ttyD21': device_add
device: 'ttyD22': device_add
device: 'ttyD23': device_add
device: 'ttyD24': device_add
device: 'ttyD25': device_add
device: 'ttyD26': device_add
device: 'ttyD27': device_add
device: 'ttyD28': device_add
device: 'ttyD29': device_add
device: 'ttyD30': device_add
device: 'ttyD31': device_add
device: 'ttyD32': device_add
device: 'ttyD33': device_add
device: 'ttyD34': device_add
device: 'ttyD35': device_add
device: 'ttyD36': device_add
device: 'ttyD37': device_add
device: 'ttyD38': device_add
device: 'ttyD39': device_add
device: 'ttyD40': device_add
device: 'ttyD41': device_add
device: 'ttyD42': device_add
device: 'ttyD43': device_add
device: 'ttyD44': device_add
device: 'ttyD45': device_add
device: 'ttyD46': device_add
device: 'ttyD47': device_add
device: 'ttyD48': device_add
device: 'ttyD49': device_add
device: 'ttyD50': device_add
device: 'ttyD51': device_add
device: 'ttyD52': device_add
device: 'ttyD53': device_add
device: 'ttyD54': device_add
device: 'ttyD55': device_add
device: 'ttyD56': device_add
device: 'ttyD57': device_add
device: 'ttyD58': device_add
device: 'ttyD59': device_add
device: 'ttyD60': device_add
device: 'ttyD61': device_add
device: 'ttyD62': device_add
device: 'ttyD63': device_add
device: 'ttyD64': device_add
device: 'ttyD65': device_add
device: 'ttyD66': device_add
device: 'ttyD67': device_add
device: 'ttyD68': device_add
device: 'ttyD69': device_add
device: 'ttyD70': device_add
device: 'ttyD71': device_add
device: 'ttyD72': device_add
device: 'ttyD73': device_add
device: 'ttyD74': device_add
device: 'ttyD75': device_add
device: 'ttyD76': device_add
device: 'ttyD77': device_add
device: 'ttyD78': device_add
device: 'ttyD79': device_add
device: 'ttyD80': device_add
device: 'ttyD81': device_add
device: 'ttyD82': device_add
device: 'ttyD83': device_add
device: 'ttyD84': device_add
device: 'ttyD85': device_add
device: 'ttyD86': device_add
device: 'ttyD87': device_add
device: 'ttyD88': device_add
device: 'ttyD89': device_add
device: 'ttyD90': device_add
device: 'ttyD91': device_add
device: 'ttyD92': device_add
device: 'ttyD93': device_add
device: 'ttyD94': device_add
device: 'ttyD95': device_add
device: 'ttyD96': device_add
device: 'ttyD97': device_add
device: 'ttyD98': device_add
device: 'ttyD99': device_add
device: 'ttyD100': device_add
device: 'ttyD101': device_add
device: 'ttyD102': device_add
device: 'ttyD103': device_add
device: 'ttyD104': device_add
device: 'ttyD105': device_add
device: 'ttyD106': device_add
device: 'ttyD107': device_add
device: 'ttyD108': device_add
device: 'ttyD109': device_add
device: 'ttyD110': device_add
device: 'ttyD111': device_add
device: 'ttyD112': device_add
device: 'ttyD113': device_add
device: 'ttyD114': device_add
device: 'ttyD115': device_add
device: 'ttyD116': device_add
device: 'ttyD117': device_add
device: 'ttyD118': device_add
device: 'ttyD119': device_add
device: 'ttyD120': device_add
device: 'ttyD121': device_add
device: 'ttyD122': device_add
device: 'ttyD123': device_add
device: 'ttyD124': device_add
device: 'ttyD125': device_add
device: 'ttyD126': device_add
device: 'ttyD127': device_add
device: 'ttyD128': device_add
device: 'ttyD129': device_add
device: 'ttyD130': device_add
device: 'ttyD131': device_add
device: 'ttyD132': device_add
device: 'ttyD133': device_add
device: 'ttyD134': device_add
device: 'ttyD135': device_add
device: 'ttyD136': device_add
device: 'ttyD137': device_add
device: 'ttyD138': device_add
device: 'ttyD139': device_add
device: 'ttyD140': device_add
device: 'ttyD141': device_add
device: 'ttyD142': device_add
device: 'ttyD143': device_add
device: 'ttyD144': device_add
device: 'ttyD145': device_add
device: 'ttyD146': device_add
device: 'ttyD147': device_add
device: 'ttyD148': device_add
device: 'ttyD149': device_add
device: 'ttyD150': device_add
device: 'ttyD151': device_add
device: 'ttyD152': device_add
device: 'ttyD153': device_add
device: 'ttyD154': device_add
device: 'ttyD155': device_add
device: 'ttyD156': device_add
device: 'ttyD157': device_add
device: 'ttyD158': device_add
device: 'ttyD159': device_add
device: 'ttyD160': device_add
device: 'ttyD161': device_add
device: 'ttyD162': device_add
device: 'ttyD163': device_add
device: 'ttyD164': device_add
device: 'ttyD165': device_add
device: 'ttyD166': device_add
device: 'ttyD167': device_add
device: 'ttyD168': device_add
device: 'ttyD169': device_add
device: 'ttyD170': device_add
device: 'ttyD171': device_add
device: 'ttyD172': device_add
device: 'ttyD173': device_add
device: 'ttyD174': device_add
device: 'ttyD175': device_add
device: 'ttyD176': device_add
device: 'ttyD177': device_add
device: 'ttyD178': device_add
device: 'ttyD179': device_add
device: 'ttyD180': device_add
device: 'ttyD181': device_add
device: 'ttyD182': device_add
device: 'ttyD183': device_add
device: 'ttyD184': device_add
device: 'ttyD185': device_add
device: 'ttyD186': device_add
device: 'ttyD187': device_add
device: 'ttyD188': device_add
device: 'ttyD189': device_add
device: 'ttyD190': device_add
device: 'ttyD191': device_add
device: 'ttyD192': device_add
device: 'ttyD193': device_add
device: 'ttyD194': device_add
device: 'ttyD195': device_add
device: 'ttyD196': device_add
device: 'ttyD197': device_add
device: 'ttyD198': device_add
device: 'ttyD199': device_add
device: 'ttyD200': device_add
device: 'ttyD201': device_add
device: 'ttyD202': device_add
device: 'ttyD203': device_add
device: 'ttyD204': device_add
device: 'ttyD205': device_add
device: 'ttyD206': device_add
device: 'ttyD207': device_add
device: 'ttyD208': device_add
device: 'ttyD209': device_add
device: 'ttyD210': device_add
device: 'ttyD211': device_add
device: 'ttyD212': device_add
device: 'ttyD213': device_add
device: 'ttyD214': device_add
device: 'ttyD215': device_add
device: 'ttyD216': device_add
device: 'ttyD217': device_add
device: 'ttyD218': device_add
device: 'ttyD219': device_add
device: 'ttyD220': device_add
device: 'ttyD221': device_add
device: 'ttyD222': device_add
device: 'ttyD223': device_add
device: 'ttyD224': device_add
device: 'ttyD225': device_add
device: 'ttyD226': device_add
device: 'ttyD227': device_add
device: 'ttyD228': device_add
device: 'ttyD229': device_add
device: 'ttyD230': device_add
device: 'ttyD231': device_add
device: 'ttyD232': device_add
device: 'ttyD233': device_add
device: 'ttyD234': device_add
device: 'ttyD235': device_add
device: 'ttyD236': device_add
device: 'ttyD237': device_add
device: 'ttyD238': device_add
device: 'ttyD239': device_add
device: 'ttyD240': device_add
device: 'ttyD241': device_add
device: 'ttyD242': device_add
device: 'ttyD243': device_add
device: 'ttyD244': device_add
device: 'ttyD245': device_add
device: 'ttyD246': device_add
device: 'ttyD247': device_add
device: 'ttyD248': device_add
device: 'ttyD249': device_add
device: 'ttyD250': device_add
device: 'ttyD251': device_add
device: 'ttyD252': device_add
device: 'ttyD253': device_add
device: 'ttyD254': device_add
device: 'ttyD255': device_add
device: 'digi_ctl0': device_add
device: 'digi_ctl1': device_add
device: 'digi_ctl2': device_add
device: 'digi_ctl3': device_add
device: 'digi_ctl4': device_add
device: 'digi_ctl5': device_add
device: 'digi_ctl6': device_add
device: 'digi_ctl7': device_add
device: 'digi_ctl8': device_add
device: 'digi_ctl9': device_add
device: 'digi_ctl10': device_add
device: 'digi_ctl11': device_add
device: 'digi_ctl12': device_add
device: 'digi_ctl13': device_add
device: 'digi_ctl14': device_add
device: 'digi_ctl15': device_add
device: 'digi_ctl16': device_add
device: 'digi_ctl17': device_add
device: 'digi_ctl18': device_add
device: 'digi_ctl19': device_add
device: 'digi_ctl20': device_add
device: 'digi_ctl21': device_add
device: 'digi_ctl22': device_add
device: 'digi_ctl23': device_add
device: 'digi_ctl24': device_add
device: 'digi_ctl25': device_add
device: 'digi_ctl26': device_add
device: 'digi_ctl27': device_add
device: 'digi_ctl28': device_add
device: 'digi_ctl29': device_add
device: 'digi_ctl30': device_add
device: 'digi_ctl31': device_add
device: 'digi_ctl32': device_add
device: 'digi_ctl33': device_add
device: 'digi_ctl34': device_add
device: 'digi_ctl35': device_add
device: 'digi_ctl36': device_add
device: 'digi_ctl37': device_add
device: 'digi_ctl38': device_add
device: 'digi_ctl39': device_add
device: 'digi_ctl40': device_add
device: 'digi_ctl41': device_add
device: 'digi_ctl42': device_add
device: 'digi_ctl43': device_add
device: 'digi_ctl44': device_add
device: 'digi_ctl45': device_add
device: 'digi_ctl46': device_add
device: 'digi_ctl47': device_add
device: 'digi_ctl48': device_add
device: 'digi_ctl49': device_add
device: 'digi_ctl50': device_add
device: 'digi_ctl51': device_add
device: 'digi_ctl52': device_add
device: 'digi_ctl53': device_add
device: 'digi_ctl54': device_add
device: 'digi_ctl55': device_add
device: 'digi_ctl56': device_add
device: 'digi_ctl57': device_add
device: 'digi_ctl58': device_add
device: 'digi_ctl59': device_add
device: 'digi_ctl60': device_add
device: 'digi_ctl61': device_add
device: 'digi_ctl62': device_add
device: 'digi_ctl63': device_add
device: 'digi_ctl64': device_add
device: 'digi_ctl65': device_add
device: 'digi_ctl66': device_add
device: 'digi_ctl67': device_add
device: 'digi_ctl68': device_add
device: 'digi_ctl69': device_add
device: 'digi_ctl70': device_add
device: 'digi_ctl71': device_add
device: 'digi_ctl72': device_add
device: 'digi_ctl73': device_add
device: 'digi_ctl74': device_add
device: 'digi_ctl75': device_add
device: 'digi_ctl76': device_add
device: 'digi_ctl77': device_add
device: 'digi_ctl78': device_add
device: 'digi_ctl79': device_add
device: 'digi_ctl80': device_add
device: 'digi_ctl81': device_add
device: 'digi_ctl82': device_add
device: 'digi_ctl83': device_add
device: 'digi_ctl84': device_add
device: 'digi_ctl85': device_add
device: 'digi_ctl86': device_add
device: 'digi_ctl87': device_add
device: 'digi_ctl88': device_add
device: 'digi_ctl89': device_add
device: 'digi_ctl90': device_add
device: 'digi_ctl91': device_add
device: 'digi_ctl92': device_add
device: 'digi_ctl93': device_add
device: 'digi_ctl94': device_add
device: 'digi_ctl95': device_add
device: 'digi_ctl96': device_add
device: 'digi_ctl97': device_add
device: 'digi_ctl98': device_add
device: 'digi_ctl99': device_add
device: 'digi_ctl100': device_add
device: 'digi_ctl101': device_add
device: 'digi_ctl102': device_add
device: 'digi_ctl103': device_add
device: 'digi_ctl104': device_add
device: 'digi_ctl105': device_add
device: 'digi_ctl106': device_add
device: 'digi_ctl107': device_add
device: 'digi_ctl108': device_add
device: 'digi_ctl109': device_add
device: 'digi_ctl110': device_add
device: 'digi_ctl111': device_add
device: 'digi_ctl112': device_add
device: 'digi_ctl113': device_add
device: 'digi_ctl114': device_add
device: 'digi_ctl115': device_add
device: 'digi_ctl116': device_add
device: 'digi_ctl117': device_add
device: 'digi_ctl118': device_add
device: 'digi_ctl119': device_add
device: 'digi_ctl120': device_add
device: 'digi_ctl121': device_add
device: 'digi_ctl122': device_add
device: 'digi_ctl123': device_add
device: 'digi_ctl124': device_add
device: 'digi_ctl125': device_add
device: 'digi_ctl126': device_add
device: 'digi_ctl127': device_add
device: 'digi_ctl128': device_add
device: 'digi_ctl129': device_add
device: 'digi_ctl130': device_add
device: 'digi_ctl131': device_add
device: 'digi_ctl132': device_add
device: 'digi_ctl133': device_add
device: 'digi_ctl134': device_add
device: 'digi_ctl135': device_add
device: 'digi_ctl136': device_add
device: 'digi_ctl137': device_add
device: 'digi_ctl138': device_add
device: 'digi_ctl139': device_add
device: 'digi_ctl140': device_add
device: 'digi_ctl141': device_add
device: 'digi_ctl142': device_add
device: 'digi_ctl143': device_add
device: 'digi_ctl144': device_add
device: 'digi_ctl145': device_add
device: 'digi_ctl146': device_add
device: 'digi_ctl147': device_add
device: 'digi_ctl148': device_add
device: 'digi_ctl149': device_add
device: 'digi_ctl150': device_add
device: 'digi_ctl151': device_add
device: 'digi_ctl152': device_add
device: 'digi_ctl153': device_add
device: 'digi_ctl154': device_add
device: 'digi_ctl155': device_add
device: 'digi_ctl156': device_add
device: 'digi_ctl157': device_add
device: 'digi_ctl158': device_add
device: 'digi_ctl159': device_add
device: 'digi_ctl160': device_add
device: 'digi_ctl161': device_add
device: 'digi_ctl162': device_add
device: 'digi_ctl163': device_add
device: 'digi_ctl164': device_add
device: 'digi_ctl165': device_add
device: 'digi_ctl166': device_add
device: 'digi_ctl167': device_add
device: 'digi_ctl168': device_add
device: 'digi_ctl169': device_add
device: 'digi_ctl170': device_add
device: 'digi_ctl171': device_add
device: 'digi_ctl172': device_add
device: 'digi_ctl173': device_add
device: 'digi_ctl174': device_add
device: 'digi_ctl175': device_add
device: 'digi_ctl176': device_add
device: 'digi_ctl177': device_add
device: 'digi_ctl178': device_add
device: 'digi_ctl179': device_add
device: 'digi_ctl180': device_add
device: 'digi_ctl181': device_add
device: 'digi_ctl182': device_add
device: 'digi_ctl183': device_add
device: 'digi_ctl184': device_add
device: 'digi_ctl185': device_add
device: 'digi_ctl186': device_add
device: 'digi_ctl187': device_add
device: 'digi_ctl188': device_add
device: 'digi_ctl189': device_add
device: 'digi_ctl190': device_add
device: 'digi_ctl191': device_add
device: 'digi_ctl192': device_add
device: 'digi_ctl193': device_add
device: 'digi_ctl194': device_add
device: 'digi_ctl195': device_add
device: 'digi_ctl196': device_add
device: 'digi_ctl197': device_add
device: 'digi_ctl198': device_add
device: 'digi_ctl199': device_add
device: 'digi_ctl200': device_add
device: 'digi_ctl201': device_add
device: 'digi_ctl202': device_add
device: 'digi_ctl203': device_add
device: 'digi_ctl204': device_add
device: 'digi_ctl205': device_add
device: 'digi_ctl206': device_add
device: 'digi_ctl207': device_add
device: 'digi_ctl208': device_add
device: 'digi_ctl209': device_add
device: 'digi_ctl210': device_add
device: 'digi_ctl211': device_add
device: 'digi_ctl212': device_add
device: 'digi_ctl213': device_add
device: 'digi_ctl214': device_add
device: 'digi_ctl215': device_add
device: 'digi_ctl216': device_add
device: 'digi_ctl217': device_add
device: 'digi_ctl218': device_add
device: 'digi_ctl219': device_add
device: 'digi_ctl220': device_add
device: 'digi_ctl221': device_add
device: 'digi_ctl222': device_add
device: 'digi_ctl223': device_add
device: 'digi_ctl224': device_add
device: 'digi_ctl225': device_add
device: 'digi_ctl226': device_add
device: 'digi_ctl227': device_add
device: 'digi_ctl228': device_add
device: 'digi_ctl229': device_add
device: 'digi_ctl230': device_add
device: 'digi_ctl231': device_add
device: 'digi_ctl232': device_add
device: 'digi_ctl233': device_add
device: 'digi_ctl234': device_add
device: 'digi_ctl235': device_add
device: 'digi_ctl236': device_add
device: 'digi_ctl237': device_add
device: 'digi_ctl238': device_add
device: 'digi_ctl239': device_add
device: 'digi_ctl240': device_add
device: 'digi_ctl241': device_add
device: 'digi_ctl242': device_add
device: 'digi_ctl243': device_add
device: 'digi_ctl244': device_add
device: 'digi_ctl245': device_add
device: 'digi_ctl246': device_add
device: 'digi_ctl247': device_add
device: 'digi_ctl248': device_add
device: 'digi_ctl249': device_add
device: 'digi_ctl250': device_add
device: 'digi_ctl251': device_add
device: 'digi_ctl252': device_add
device: 'digi_ctl253': device_add
device: 'digi_ctl254': device_add
device: 'digi_ctl255': device_add
initcall epca_module_init+0x0/0xa returned 0 after 1458331 usecs
calling mxser_module_init+0x0/0x1a5 @ 1
MOXA Smartio/Industio family driver version 2.0.4
bus: 'pci': add driver mxser
initcall mxser_module_init+0x0/0x1a5 returned 0 after 6510 usecs
calling synclink_init+0x0/0x12d @ 1
SyncLink serial driver $Revision: 4.38 $
bus: 'pci': add driver synclink
device: 'ttySL0': device_add
device: 'ttySL1': device_add
device: 'ttySL2': device_add
device: 'ttySL3': device_add
device: 'ttySL4': device_add
device: 'ttySL5': device_add
device: 'ttySL6': device_add
device: 'ttySL7': device_add
device: 'ttySL8': device_add
device: 'ttySL9': device_add
device: 'ttySL10': device_add
device: 'ttySL11': device_add
device: 'ttySL12': device_add
device: 'ttySL13': device_add
device: 'ttySL14': device_add
device: 'ttySL15': device_add
device: 'ttySL16': device_add
device: 'ttySL17': device_add
device: 'ttySL18': device_add
device: 'ttySL19': device_add
device: 'ttySL20': device_add
device: 'ttySL21': device_add
device: 'ttySL22': device_add
device: 'ttySL23': device_add
device: 'ttySL24': device_add
device: 'ttySL25': device_add
device: 'ttySL26': device_add
device: 'ttySL27': device_add
device: 'ttySL28': device_add
device: 'ttySL29': device_add
device: 'ttySL30': device_add
device: 'ttySL31': device_add
device: 'ttySL32': device_add
device: 'ttySL33': device_add
device: 'ttySL34': device_add
device: 'ttySL35': device_add
device: 'ttySL36': device_add
device: 'ttySL37': device_add
device: 'ttySL38': device_add
device: 'ttySL39': device_add
device: 'ttySL40': device_add
device: 'ttySL41': device_add
device: 'ttySL42': device_add
device: 'ttySL43': device_add
device: 'ttySL44': device_add
device: 'ttySL45': device_add
device: 'ttySL46': device_add
device: 'ttySL47': device_add
device: 'ttySL48': device_add
device: 'ttySL49': device_add
device: 'ttySL50': device_add
device: 'ttySL51': device_add
device: 'ttySL52': device_add
device: 'ttySL53': device_add
device: 'ttySL54': device_add
device: 'ttySL55': device_add
device: 'ttySL56': device_add
device: 'ttySL57': device_add
device: 'ttySL58': device_add
device: 'ttySL59': device_add
device: 'ttySL60': device_add
device: 'ttySL61': device_add
device: 'ttySL62': device_add
device: 'ttySL63': device_add
device: 'ttySL64': device_add
device: 'ttySL65': device_add
device: 'ttySL66': device_add
device: 'ttySL67': device_add
device: 'ttySL68': device_add
device: 'ttySL69': device_add
device: 'ttySL70': device_add
device: 'ttySL71': device_add
device: 'ttySL72': device_add
device: 'ttySL73': device_add
device: 'ttySL74': device_add
device: 'ttySL75': device_add
device: 'ttySL76': device_add
device: 'ttySL77': device_add
device: 'ttySL78': device_add
device: 'ttySL79': device_add
device: 'ttySL80': device_add
device: 'ttySL81': device_add
device: 'ttySL82': device_add
device: 'ttySL83': device_add
device: 'ttySL84': device_add
device: 'ttySL85': device_add
device: 'ttySL86': device_add
device: 'ttySL87': device_add
device: 'ttySL88': device_add
device: 'ttySL89': device_add
device: 'ttySL90': device_add
device: 'ttySL91': device_add
device: 'ttySL92': device_add
device: 'ttySL93': device_add
device: 'ttySL94': device_add
device: 'ttySL95': device_add
device: 'ttySL96': device_add
device: 'ttySL97': device_add
device: 'ttySL98': device_add
device: 'ttySL99': device_add
device: 'ttySL100': device_add
device: 'ttySL101': device_add
device: 'ttySL102': device_add
device: 'ttySL103': device_add
device: 'ttySL104': device_add
device: 'ttySL105': device_add
device: 'ttySL106': device_add
device: 'ttySL107': device_add
device: 'ttySL108': device_add
device: 'ttySL109': device_add
device: 'ttySL110': device_add
device: 'ttySL111': device_add
device: 'ttySL112': device_add
device: 'ttySL113': device_add
device: 'ttySL114': device_add
device: 'ttySL115': device_add
device: 'ttySL116': device_add
device: 'ttySL117': device_add
device: 'ttySL118': device_add
device: 'ttySL119': device_add
device: 'ttySL120': device_add
device: 'ttySL121': device_add
device: 'ttySL122': device_add
device: 'ttySL123': device_add
device: 'ttySL124': device_add
device: 'ttySL125': device_add
device: 'ttySL126': device_add
device: 'ttySL127': device_add
SyncLink serial driver $Revision: 4.38 $, tty major#254
initcall synclink_init+0x0/0x12d returned 0 after 361327 usecs
calling n_hdlc_init+0x0/0x81 @ 1
HDLC line discipline maxframe=4096
N_HDLC line discipline registered.
initcall n_hdlc_init+0x0/0x81 returned 0 after 6510 usecs
calling sx_init+0x0/0x2b6 @ 1
device: 'sxctl': device_add
bus: 'pci': add driver sx
initcall sx_init+0x0/0x2b6 returned 0 after 6510 usecs
calling rio_init+0x0/0x9b7 @ 1
device: 'rioctl': device_add
device: 'rioctl': device_unregister
device: 'rioctl': device_create_release
initcall rio_init+0x0/0x9b7 returned -5 after 9765 usecs
initcall rio_init+0x0/0x9b7 returned with error code -5
calling applicom_init+0x0/0x418 @ 1
Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
ac.o: No PCI boards found.
ac.o: For an ISA board you must supply memory and irq parameters.
initcall applicom_init+0x0/0x418 returned -6 after 9765 usecs
initcall applicom_init+0x0/0x418 returned with error code -6
calling i8k_init+0x0/0x48 @ 1
initcall i8k_init+0x0/0x48 returned -19 after 0 usecs
calling cs5535_gpio_init+0x0/0x13b @ 1
cs5535_gpio: DIVIL not found
initcall cs5535_gpio_init+0x0/0x13b returned -19 after 3255 usecs
calling serial8250_init+0x0/0x114 @ 1
Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
Registering platform device 'serial8250'. Parent at platform
device: 'serial8250': device_add
bus: 'platform': add device serial8250
serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
device: 'ttyS0': device_add
device: 'ttyS1': device_add
device: 'ttyS2': device_add
device: 'ttyS3': device_add
bus: 'platform': add driver serial8250
bus: 'platform': driver_probe_device: matched device serial8250 with driver serial8250
bus: 'platform': really_probe: probing driver serial8250 with device serial8250
driver: 'serial8250': driver_bound: bound to device 'serial8250'
bus: 'platform': really_probe: bound device serial8250 to driver serial8250
initcall serial8250_init+0x0/0x114 returned 0 after 42317 usecs
calling serial8250_pnp_init+0x0/0xf @ 1
bus: 'pnp': add driver serial
bus: 'pnp': driver_probe_device: matched device 00:0b with driver serial
bus: 'pnp': really_probe: probing driver serial with device 00:0b
device: 'ttyS0': device_unregister
device: 'ttyS0': device_create_release
00:0b: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
device: 'ttyS0': device_add
driver: '00:0b': driver_bound: bound to device 'serial'
bus: 'pnp': really_probe: bound device 00:0b to driver serial
initcall serial8250_pnp_init+0x0/0xf returned 0 after 26041 usecs
calling serial8250_pci_init+0x0/0x16 @ 1
bus: 'pci': add driver serial
initcall serial8250_pci_init+0x0/0x16 returned 0 after 3255 usecs
calling accent_init+0x0/0xf @ 1
Registering platform device 'serial8250.4'. Parent at platform
device: 'serial8250.4': device_add
bus: 'platform': add device serial8250.4
bus: 'platform': driver_probe_device: matched device serial8250.4 with driver serial8250
bus: 'platform': really_probe: probing driver serial8250 with device serial8250.4
device: 'ttyS1': device_unregister
device: 'ttyS1': device_create_release
device: 'ttyS1': device_add
device: 'ttyS1': device_unregister
device: 'ttyS1': device_create_release
device: 'ttyS1': device_add
driver: 'serial8250.4': driver_bound: bound to device 'serial8250'
bus: 'platform': really_probe: bound device serial8250.4 to driver serial8250
initcall accent_init+0x0/0xf returned 0 after 39062 usecs
calling init_kgdboc+0x0/0x15 @ 1
initcall init_kgdboc+0x0/0x15 returned 0 after 0 usecs
calling parport_default_proc_register+0x0/0x16 @ 1
initcall parport_default_proc_register+0x0/0x16 returned 0 after 0 usecs
calling parport_pc_init+0x0/0xa4 @ 1
bus: 'platform': add driver parport_pc
IT8712 SuperIO detected.
bus: 'pnp': add driver parport_pc
bus: 'pnp': driver_probe_device: matched device 00:0e with driver parport_pc
bus: 'pnp': really_probe: probing driver parport_pc with device 00:0e
parport_pc 00:0e: reported by Plug and Play BIOS
parport0: PC-style at 0x378 (0x778), irq 7 [PCSPP(,...)]
driver: '00:0e': driver_bound: bound to device 'parport_pc'
bus: 'pnp': really_probe: bound device 00:0e to driver parport_pc
Registering platform device 'parport_pc.956'. Parent at platform
device: 'parport_pc.956': device_add
bus: 'platform': add device parport_pc.956
bus: 'platform': driver_probe_device: matched device parport_pc.956 with driver parport_pc
bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.956
driver: 'parport_pc.956': driver_bound: bound to device 'parport_pc'
bus: 'platform': really_probe: bound device parport_pc.956 to driver parport_pc
bus: 'platform': remove device parport_pc.956
Registering platform device 'parport_pc.888'. Parent at platform
device: 'parport_pc.888': device_add
bus: 'platform': add device parport_pc.888
bus: 'platform': driver_probe_device: matched device parport_pc.888 with driver parport_pc
bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.888
driver: 'parport_pc.888': driver_bound: bound to device 'parport_pc'
bus: 'platform': really_probe: bound device parport_pc.888 to driver parport_pc
bus: 'platform': remove device parport_pc.888
Registering platform device 'parport_pc.632'. Parent at platform
device: 'parport_pc.632': device_add
bus: 'platform': add device parport_pc.632
bus: 'platform': driver_probe_device: matched device parport_pc.632 with driver parport_pc
bus: 'platform': really_probe: probing driver parport_pc with device parport_pc.632
driver: 'parport_pc.632': driver_bound: bound to device 'parport_pc'
bus: 'platform': really_probe: bound device parport_pc.632 to driver parport_pc
bus: 'platform': remove device parport_pc.632
bus: 'pci': add driver parport_pc
initcall parport_pc_init+0x0/0xa4 returned 0 after 113932 usecs
calling isa_bus_init+0x0/0x33 @ 1
bus: 'isa': registered
device: 'isa': device_add
initcall isa_bus_init+0x0/0x33 returned 0 after 6510 usecs
calling brd_init+0x0/0x14d @ 1
device: 'ram0': device_add
device: '1:0': device_add
device: 'ram1': device_add
device: '1:1': device_add
device: 'ram2': device_add
device: '1:2': device_add
device: 'ram3': device_add
device: '1:3': device_add
device: 'ram4': device_add
device: '1:4': device_add
device: 'ram5': device_add
device: '1:5': device_add
device: 'ram6': device_add
device: '1:6': device_add
device: 'ram7': device_add
device: '1:7': device_add
device: 'ram8': device_add
device: '1:8': device_add
device: 'ram9': device_add
device: '1:9': device_add
device: 'ram10': device_add
device: '1:10': device_add
device: 'ram11': device_add
device: '1:11': device_add
device: 'ram12': device_add
device: '1:12': device_add
device: 'ram13': device_add
device: '1:13': device_add
device: 'ram14': device_add
device: '1:14': device_add
device: 'ram15': device_add
device: '1:15': device_add
brd: module loaded
initcall brd_init+0x0/0x14d returned 0 after 78124 usecs
calling cpqarray_init+0x0/0x5a @ 1
Compaq SMART2 Driver (v 2.6.0)
bus: 'pci': add driver cpqarray
bus: 'pci': remove driver cpqarray
driver: 'cpqarray': driver_release
initcall cpqarray_init+0x0/0x5a returned -19 after 13020 usecs
calling DAC960_init_module+0x0/0x46 @ 1
bus: 'pci': add driver DAC960
device: 'dac960_gam': device_add
initcall DAC960_init_module+0x0/0x46 returned 0 after 6510 usecs
calling init_kgdbts+0x0/0x15 @ 1
initcall init_kgdbts+0x0/0x15 returned 0 after 0 usecs
calling sm501_base_init+0x0/0x20 @ 1
bus: 'platform': add driver sm501
bus: 'pci': add driver sm501
initcall sm501_base_init+0x0/0x20 returned 0 after 6510 usecs
calling raid_init+0x0/0xf @ 1
device class 'raid_devices': registering
initcall raid_init+0x0/0xf returned 0 after 3255 usecs
calling spi_transport_init+0x0/0x65 @ 1
device class 'spi_transport': registering
device class 'spi_host': registering
initcall spi_transport_init+0x0/0x65 returned 0 after 6510 usecs
calling sas_transport_init+0x0/0x9f @ 1
device class 'sas_host': registering
device class 'sas_phy': registering
device class 'sas_port': registering
device class 'sas_device': registering
device class 'sas_end_device': registering
device class 'sas_expander': registering
initcall sas_transport_init+0x0/0x9f returned 0 after 19531 usecs
calling sas_class_init+0x0/0x2c @ 1
initcall sas_class_init+0x0/0x2c returned 0 after 0 usecs
calling ahc_linux_init+0x0/0x5c @ 1
bus: 'pci': add driver aic7xxx
initcall ahc_linux_init+0x0/0x5c returned 0 after 3255 usecs
calling init_st+0x0/0xe2 @ 1
st: Version 20081215, fixed bufsize 32768, s/g segs 256
device class 'scsi_tape': registering
bus: 'scsi': add driver st
initcall init_st+0x0/0xe2 returned 0 after 9765 usecs
calling init_sd+0x0/0xdb @ 1
device class 'scsi_disk': registering
bus: 'scsi': add driver sd
initcall init_sd+0x0/0xdb returned 0 after 6510 usecs
calling init_ch_module+0x0/0x9d @ 1
SCSI Media Changer driver v0.25
device class 'scsi_changer': registering
bus: 'scsi': add driver ch
initcall init_ch_module+0x0/0x9d returned 0 after 9765 usecs
calling ahci_init+0x0/0x16 @ 1
bus: 'pci': add driver ahci
initcall ahci_init+0x0/0x16 returned 0 after 3255 usecs
calling k2_sata_init+0x0/0x16 @ 1
bus: 'pci': add driver sata_svw
initcall k2_sata_init+0x0/0x16 returned 0 after 3255 usecs
calling piix_init+0x0/0x24 @ 1
bus: 'pci': add driver ata_piix
initcall piix_init+0x0/0x24 returned 0 after 3255 usecs
calling pdc_ata_init+0x0/0x16 @ 1
bus: 'pci': add driver sata_promise
initcall pdc_ata_init+0x0/0x16 returned 0 after 3255 usecs
calling qs_ata_init+0x0/0x16 @ 1
bus: 'pci': add driver sata_qstor
initcall qs_ata_init+0x0/0x16 returned 0 after 3255 usecs
calling vsc_sata_init+0x0/0x16 @ 1
bus: 'pci': add driver sata_vsc
initcall vsc_sata_init+0x0/0x16 returned 0 after 3255 usecs
calling sis_init+0x0/0x16 @ 1
bus: 'pci': add driver sata_sis
initcall sis_init+0x0/0x16 returned 0 after 0 usecs
calling nv_init+0x0/0x16 @ 1
bus: 'pci': add driver sata_nv
initcall nv_init+0x0/0x16 returned 0 after 0 usecs
calling uli_init+0x0/0x16 @ 1
bus: 'pci': add driver sata_uli
initcall uli_init+0x0/0x16 returned 0 after 3255 usecs
calling amd_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_amd
bus: 'pci': driver_probe_device: matched device 0000:00:06.0 with driver pata_amd
bus: 'pci': really_probe: probing driver pata_amd with device 0000:00:06.0
pata_amd 0000:00:06.0: version 0.4.1
pata_amd 0000:00:06.0: setting latency timer to 64
scsi0 : pata_amd
device: 'host0': device_add
device: 'host0': device_add
scsi1 : pata_amd
device: 'host1': device_add
device: 'host1': device_add
ata1: PATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xf000 irq 14
ata2: PATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0xf008 irq 15
ata1.00: ATA-6: HDS722525VLAT80, V36OA60A, max UDMA/100
ata1.00: 488397168 sectors, multi 1: LBA48
ata1: nv_mode_filter: 0x3f39f&0x3f07f->0x3f01f, BIOS=0x3f000 (0xc60000c0) ACPI=0x0
ata1.00: configured for UDMA/100
async_waiting @ 1
async_continuing @ 1 after 0 usec
scsi 0:0:0:0: Direct-Access ATA HDS722525VLAT80 V36O PQ: 0 ANSI: 5
device: 'target0:0:0': device_add
device: '0:0:0:0': device_add
bus: 'scsi': add device 0:0:0:0
bus: 'scsi': driver_probe_device: matched device 0:0:0:0 with driver st
bus: 'scsi': really_probe: probing driver st with device 0:0:0:0
bus: 'scsi': driver_probe_device: matched device 0:0:0:0 with driver sd
bus: 'scsi': really_probe: probing driver sd with device 0:0:0:0
device: '0:0:0:0': device_add
sd 0:0:0:0: [sda] 488397168 512-byte logical blocks: (250 GB/232 GiB)
sd 0:0:0:0: [sda] Write Protect is off
sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
device: 'sda': device_add
sda: sda1 sda2 sda3 < sda5 sda6 sda7 sda8 sda9 sda10 >
device: 'sda1': device_add
device: 'sda2': device_add
device: 'sda3': device_add
device: 'sda5': device_add
device: 'sda6': device_add
device: 'sda7': device_add
device: 'sda8': device_add
device: 'sda9': device_add
device: 'sda10': device_add
device: '8:0': device_add
sd 0:0:0:0: [sda] Attached SCSI disk
driver: '0:0:0:0': driver_bound: bound to device 'sd'
bus: 'scsi': really_probe: bound device 0:0:0:0 to driver sd
device: '0:0:0:0': device_add
async_waiting @ 1
async_continuing @ 1 after 0 usec
ata2.01: ATAPI: DVDRW IDE 16X, VER A079, max UDMA/66
ata2: nv_mode_filter: 0x1f39f&0x707f->0x701f, BIOS=0x7000 (0xc60000c0) ACPI=0x0
ata2.01: configured for UDMA/33
async_waiting @ 1
async_continuing @ 1 after 0 usec
scsi 1:0:1:0: CD-ROM DVDRW IDE 16X A079 PQ: 0 ANSI: 5
device: 'target1:0:1': device_add
device: '1:0:1:0': device_add
bus: 'scsi': add device 1:0:1:0
bus: 'scsi': driver_probe_device: matched device 1:0:1:0 with driver st
bus: 'scsi': really_probe: probing driver st with device 1:0:1:0
bus: 'scsi': driver_probe_device: matched device 1:0:1:0 with driver sd
bus: 'scsi': really_probe: probing driver sd with device 1:0:1:0
bus: 'scsi': driver_probe_device: matched device 1:0:1:0 with driver ch
bus: 'scsi': really_probe: probing driver ch with device 1:0:1:0
device: '1:0:1:0': device_add
driver: '0000:00:06.0': driver_bound: bound to device 'pata_amd'
bus: 'pci': really_probe: bound device 0000:00:06.0 to driver pata_amd
initcall amd_init+0x0/0x16 returned 0 after 624999 usecs
calling artop_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_artop
initcall artop_init+0x0/0x16 returned 0 after 3255 usecs
calling cmd64x_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_cmd64x
initcall cmd64x_init+0x0/0x16 returned 0 after 3255 usecs
calling cs5520_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_cs5520
initcall cs5520_init+0x0/0x16 returned 0 after 3255 usecs
calling cs5536_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_cs5536
initcall cs5536_init+0x0/0x16 returned 0 after 3255 usecs
calling isapnp_init+0x0/0xf @ 1
bus: 'pnp': add driver pata_isapnp
initcall isapnp_init+0x0/0xf returned 0 after 3255 usecs
calling ns87415_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_ns87415
initcall ns87415_init+0x0/0x16 returned 0 after 3255 usecs
calling optidma_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_optidma
initcall optidma_init+0x0/0x16 returned 0 after 3255 usecs
calling mpiix_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_mpiix
initcall mpiix_init+0x0/0x16 returned 0 after 3255 usecs
calling oldpiix_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_oldpiix
initcall oldpiix_init+0x0/0x16 returned 0 after 3255 usecs
calling pdc202xx_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_pdc202xx_old
initcall pdc202xx_init+0x0/0x16 returned 0 after 3255 usecs
calling serverworks_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_serverworks
initcall serverworks_init+0x0/0x16 returned 0 after 3255 usecs
calling via_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_via
initcall via_init+0x0/0x16 returned 0 after 3255 usecs
calling sis_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_sis
initcall sis_init+0x0/0x16 returned 0 after 3255 usecs
calling sch_init+0x0/0x16 @ 1
bus: 'pci': add driver pata_sch
initcall sch_init+0x0/0x16 returned 0 after 0 usecs
calling e1000_init_module+0x0/0x53 @ 1
e1000e: Intel(R) PRO/1000 Network Driver - 1.0.2-k2
e1000e: Copyright (c) 1999-2008 Intel Corporation.
bus: 'pci': add driver e1000e
initcall e1000_init_module+0x0/0x53 returned 0 after 6510 usecs
calling ixgbe_init_module+0x0/0x4d @ 1
ixgbe: Intel(R) 10 Gigabit PCI Express Network Driver - version 2.0.34-k2
ixgbe: Copyright (c) 1999-2009 Intel Corporation.
bus: 'pci': add driver ixgbe
initcall ixgbe_init_module+0x0/0x4d returned 0 after 9765 usecs
calling ixgb_init_module+0x0/0x39 @ 1
Intel(R) PRO/10GbE Network Driver - version 1.0.135-k2-NAPI
Copyright (c) 1999-2008 Intel Corporation.
bus: 'pci': add driver ixgb
initcall ixgb_init_module+0x0/0x39 returned 0 after 6510 usecs
calling t1_init_module+0x0/0x16 @ 1
bus: 'pci': add driver cxgb
initcall t1_init_module+0x0/0x16 returned 0 after 3255 usecs
calling cxgb3_init_module+0x0/0x1b @ 1
bus: 'pci': add driver cxgb3
initcall cxgb3_init_module+0x0/0x1b returned 0 after 0 usecs
calling atl1c_init_module+0x0/0x16 @ 1
bus: 'pci': add driver atl1c
initcall atl1c_init_module+0x0/0x16 returned 0 after 3255 usecs
calling bdx_module_init+0x0/0x7c @ 1
tehuti: Tehuti Networks(R) Network Driver, 7.29.3
tehuti: Options: hw_csum
bus: 'pci': add driver tehuti
initcall bdx_module_init+0x0/0x7c returned 0 after 6510 usecs
calling be_init_module+0x0/0x6a @ 1
bus: 'pci': add driver be2net
initcall be_init_module+0x0/0x6a returned 0 after 3255 usecs
calling plip_init+0x0/0x52 @ 1
device: 'plip0': device_add
NET3 PLIP version 2.4-parport gniibe@mri.co.jp
plip0: Parallel port at 0x378, using IRQ 7.
initcall plip_init+0x0/0x52 returned 0 after 9765 usecs
calling happy_meal_probe+0x0/0x16 @ 1
bus: 'pci': add driver hme
initcall happy_meal_probe+0x0/0x16 returned 0 after 3255 usecs
calling gem_init+0x0/0x16 @ 1
bus: 'pci': add driver gem
initcall gem_init+0x0/0x16 returned 0 after 3255 usecs
calling vortex_init+0x0/0x9c @ 1
bus: 'pci': add driver 3c59x
initcall vortex_init+0x0/0x9c returned 0 after 3255 usecs
calling typhoon_init+0x0/0x16 @ 1
bus: 'pci': add driver typhoon
initcall typhoon_init+0x0/0x16 returned 0 after 0 usecs
calling e100_init_module+0x0/0x4d @ 1
e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
e100: Copyright(c) 1999-2006 Intel Corporation
bus: 'pci': add driver e100
initcall e100_init_module+0x0/0x4d returned 0 after 9765 usecs
calling epic_init+0x0/0x16 @ 1
bus: 'pci': add driver epic100
initcall epic_init+0x0/0x16 returned 0 after 3255 usecs
calling sis900_init_module+0x0/0x16 @ 1
bus: 'pci': add driver sis900
initcall sis900_init_module+0x0/0x16 returned 0 after 0 usecs
calling r6040_init+0x0/0x16 @ 1
bus: 'pci': add driver r6040
initcall r6040_init+0x0/0x16 returned 0 after 3255 usecs
calling tg3_init+0x0/0x16 @ 1
bus: 'pci': add driver tg3
initcall tg3_init+0x0/0x16 returned 0 after 3255 usecs
calling skge_init_module+0x0/0x49 @ 1
bus: 'pci': add driver skge
initcall skge_init_module+0x0/0x49 returned 0 after 3255 usecs
calling ks8851_init+0x0/0xf @ 1
bus: 'spi': add driver ks8851
initcall ks8851_init+0x0/0xf returned 0 after 0 usecs
calling starfire_init+0x0/0x16 @ 1
bus: 'pci': add driver starfire
initcall starfire_init+0x0/0x16 returned 0 after 3255 usecs
calling lxt_init+0x0/0x33 @ 1
bus: 'mdio_bus': add driver LXT970
bus: 'mdio_bus': add driver LXT971
initcall lxt_init+0x0/0x33 returned 0 after 6510 usecs
calling hamachi_init+0x0/0x16 @ 1
bus: 'pci': add driver hamachi
initcall hamachi_init+0x0/0x16 returned 0 after 3255 usecs
calling net_olddevs_init+0x0/0x27 @ 1
D-Link DE-620 pocket adapter io 0x378, which is busy.
initcall net_olddevs_init+0x0/0x27 returned 0 after 3255 usecs
calling init_nic+0x0/0x16 @ 1
bus: 'pci': add driver forcedeth
bus: 'pci': driver_probe_device: matched device 0000:00:0a.0 with driver forcedeth
bus: 'pci': really_probe: probing driver forcedeth with device 0000:00:0a.0
forcedeth: Reverse Engineered nForce ethernet driver. Version 0.64.
IOAPIC[0]: Set routing entry (2-11 -> 0x3b -> IRQ 11 Mode:1 Active:1)
forcedeth 0000:00:0a.0: PCI->APIC IRQ transform: INT A -> IRQ 11
forcedeth 0000:00:0a.0: setting latency timer to 64
nv_probe: set workaround bit for reversed mac addr
device: 'eth0': device_add
forcedeth 0000:00:0a.0: ifname eth0, PHY OUI 0x5043 @ 1, addr 00:13:d4:dc:41:12
forcedeth 0000:00:0a.0: highdma csum gbit lnktim desc-v3
driver: '0000:00:0a.0': driver_bound: bound to device 'forcedeth'
bus: 'pci': really_probe: bound device 0000:00:0a.0 to driver forcedeth
initcall init_nic+0x0/0x16 returned 0 after 543618 usecs
calling ppp_init+0x0/0xcf @ 1
PPP generic driver version 2.4.2
device class 'ppp': registering
device: 'ppp': device_add
initcall ppp_init+0x0/0xcf returned 0 after 6510 usecs
calling pppox_init+0x0/0xf @ 1
NET: Registered protocol family 24
initcall pppox_init+0x0/0xf returned 0 after 3255 usecs
calling pppol2tp_init+0x0/0x6e @ 1
PPPoL2TP kernel driver, V1.0
initcall pppol2tp_init+0x0/0x6e returned 0 after 3255 usecs
calling de600_init+0x0/0x20 @ 1
DE600: port 0x378 busy
initcall de600_init+0x0/0x20 returned -16 after 3255 usecs
initcall de600_init+0x0/0x20 returned with error code -16
calling dfx_init+0x0/0x1b @ 1
bus: 'pci': add driver defxx
initcall dfx_init+0x0/0x1b returned 0 after 3255 usecs
calling ibmlana_init_module+0x0/0xf @ 1
initcall ibmlana_init_module+0x0/0xf returned 0 after 0 usecs
calling el3_init_module+0x0/0x126 @ 1
bus: 'pnp': add driver 3c509
bus: 'isa': add driver 3c509
device: '3c509.0': device_add
bus: 'isa': add device 3c509.0
device: '3c509.0': device_unregister
bus: 'isa': remove device 3c509.0
device: '3c509.1': device_add
bus: 'isa': add device 3c509.1
device: '3c509.1': device_unregister
bus: 'isa': remove device 3c509.1
device: '3c509.2': device_add
bus: 'isa': add device 3c509.2
device: '3c509.2': device_unregister
bus: 'isa': remove device 3c509.2
device: '3c509.3': device_add
bus: 'isa': add device 3c509.3
device: '3c509.3': device_unregister
bus: 'isa': remove device 3c509.3
device: '3c509.4': device_add
bus: 'isa': add device 3c509.4
device: '3c509.4': device_unregister
bus: 'isa': remove device 3c509.4
device: '3c509.5': device_add
bus: 'isa': add device 3c509.5
device: '3c509.5': device_unregister
bus: 'isa': remove device 3c509.5
device: '3c509.6': device_add
bus: 'isa': add device 3c509.6
device: '3c509.6': device_unregister
bus: 'isa': remove device 3c509.6
device: '3c509.7': device_add
bus: 'isa': add device 3c509.7
device: '3c509.7': device_unregister
bus: 'isa': remove device 3c509.7
bus: 'isa': remove driver 3c509
driver: '3c509': driver_release
initcall el3_init_module+0x0/0x126 returned 0 after 136718 usecs
calling rtl8139_init_module+0x0/0x16 @ 1
bus: 'pci': add driver 8139too
bus: 'pci': driver_probe_device: matched device 0000:05:07.0 with driver 8139too
bus: 'pci': really_probe: probing driver 8139too with device 0000:05:07.0
8139too Fast Ethernet driver 0.9.28
8139too 0000:05:07.0: PCI->APIC IRQ transform: INT A -> IRQ 11
device: 'eth1': device_add
eth1: RealTek RTL8139 at 0xc000, 00:c0:df:03:68:5d, IRQ 11
driver: '0000:05:07.0': driver_bound: bound to device '8139too'
bus: 'pci': really_probe: bound device 0000:05:07.0 to driver 8139too
initcall rtl8139_init_module+0x0/0x16 returned 0 after 29296 usecs
calling znet_probe+0x0/0x2dd @ 1
initcall znet_probe+0x0/0x2dd returned -19 after 3255 usecs
calling depca_module_init+0x0/0xc8 @ 1
bus: 'platform': add driver depca
Registering platform device 'depca.0'. Parent at platform
device: 'depca.0': device_add
bus: 'platform': add device depca.0
bus: 'platform': driver_probe_device: matched device depca.0 with driver depca
bus: 'platform': really_probe: probing driver depca with device depca.0
bus: 'platform': remove device depca.0
Registering platform device 'depca.1'. Parent at platform
device: 'depca.1': device_add
bus: 'platform': add device depca.1
bus: 'platform': driver_probe_device: matched device depca.1 with driver depca
bus: 'platform': really_probe: probing driver depca with device depca.1
bus: 'platform': remove device depca.1
initcall depca_module_init+0x0/0xc8 returned 0 after 42317 usecs
calling atp_init_module+0x0/0x86 @ 1
atp.c:v1.09=ac 2002/10/01 Donald Becker <becker@scyld.com>
initcall atp_init_module+0x0/0x86 returned -19 after 3255 usecs
calling lp486e_init_module+0x0/0x80 @ 1
eth%d: i82596 initialization timed out
initcall lp486e_init_module+0x0/0x80 returned -19 after 3255 usecs
calling amd8111e_init+0x0/0x16 @ 1
bus: 'pci': add driver amd8111e
initcall amd8111e_init+0x0/0x16 returned 0 after 3255 usecs
calling ethoc_init+0x0/0xf @ 1
bus: 'platform': add driver ethoc
initcall ethoc_init+0x0/0xf returned 0 after 3255 usecs
calling pegasus_init+0x0/0x3b @ 1
pegasus: v0.6.14 (2006/09/27), Pegasus/Pegasus II USB Ethernet driver
bus: 'usb': add driver pegasus
usbcore: registered new interface driver pegasus
initcall pegasus_init+0x0/0x3b returned 0 after 6510 usecs
calling plusb_init+0x0/0x16 @ 1
bus: 'usb': add driver plusb
usbcore: registered new interface driver plusb
initcall plusb_init+0x0/0x16 returned 0 after 6510 usecs
calling usbnet_init+0x0/0x26 @ 1
initcall usbnet_init+0x0/0x26 returned 0 after 0 usecs
calling ipw_init+0x0/0x6e @ 1
ipw2200: Intel(R) PRO/Wireless 2200/2915 Network Driver, 1.2.2kd
ipw2200: Copyright(c) 2003-2006 Intel Corporation
bus: 'pci': add driver ipw2200
initcall ipw_init+0x0/0x6e returned 0 after 9765 usecs
calling ieee80211_init+0x0/0x9d @ 1
ieee80211: 802.11 data/management/control stack, git-1.1.13
ieee80211: Copyright (C) 2004-2005 Intel Corporation <jketreno@linux.intel.com>
initcall ieee80211_init+0x0/0x9d returned 0 after 6510 usecs
calling init_orinoco+0x0/0x16 @ 1
orinoco 0.15 (David Gibson <hermes@gibson.dropbear.id.au>, Pavel Roskin <proski@gnu.org>, et al)
initcall init_orinoco+0x0/0x16 returned 0 after 3255 usecs
calling orinoco_pci_init+0x0/0x25 @ 1
orinoco_pci 0.15 (Pavel Roskin <proski@gnu.org>, David Gibson <hermes@gibson.dropbear.id.au> & Jean Tourrilhes <jt@hpl.hp.com>)
bus: 'pci': add driver orinoco_pci
initcall orinoco_pci_init+0x0/0x25 returned 0 after 6510 usecs
calling hostap_init+0x0/0x3b @ 1
initcall hostap_init+0x0/0x3b returned 0 after 0 usecs
calling zd1201_init+0x0/0x16 @ 1
bus: 'usb': add driver zd1201
usbcore: registered new interface driver zd1201
initcall zd1201_init+0x0/0x16 returned 0 after 6510 usecs
calling lbs_init_module+0x0/0x39 @ 1
initcall lbs_init_module+0x0/0x39 returned 0 after 0 usecs
calling if_usb_init_module+0x0/0x16 @ 1
bus: 'usb': add driver usb8xxx
usbcore: registered new interface driver usb8xxx
initcall if_usb_init_module+0x0/0x16 returned 0 after 6510 usecs
calling de4x5_module_init+0x0/0x16 @ 1
bus: 'pci': add driver de4x5
initcall de4x5_module_init+0x0/0x16 returned 0 after 3255 usecs
calling uli526x_init_module+0x0/0x8d @ 1
uli526x: ULi M5261/M5263 net driver, version 0.9.3 (2005-7-29)
bus: 'pci': add driver uli526x
initcall uli526x_init_module+0x0/0x8d returned 0 after 3255 usecs
calling init_netconsole+0x0/0xf8 @ 1
console [netcon0] enabled
netconsole: network logging started
initcall init_netconsole+0x0/0xf8 returned 0 after 6510 usecs
calling efx_init_module+0x0/0xbf @ 1
Solarflare NET driver v2.3
bus: 'pci': add driver sfc
initcall efx_init_module+0x0/0xbf returned 0 after 6510 usecs
calling zatm_init_module+0x0/0x16 @ 1
bus: 'pci': add driver zatm
initcall zatm_init_module+0x0/0x16 returned 0 after 0 usecs
calling uPD98402_module_init+0x0/0x7 @ 1
initcall uPD98402_module_init+0x0/0x7 returned 0 after 0 usecs
calling nicstar_init+0x0/0x61 @ 1
bus: 'pci': add driver nicstar
initcall nicstar_init+0x0/0x61 returned 0 after 3255 usecs
calling eni_init+0x0/0x16 @ 1
bus: 'pci': add driver eni
initcall eni_init+0x0/0x16 returned 0 after 3255 usecs
calling idt77252_init+0x0/0x2a @ 1
idt77252_init: at c1a8bb1b
bus: 'pci': add driver idt77252
initcall idt77252_init+0x0/0x2a returned 0 after 6510 usecs
calling lanai_module_init+0x0/0x2d @ 1
bus: 'pci': add driver lanai
initcall lanai_module_init+0x0/0x2d returned 0 after 3255 usecs
calling i2o_iop_init+0x0/0x41 @ 1
I2O subsystem v1.325
i2o: max drivers = 8
bus: 'i2o': registered
bus: 'i2o': add driver exec-osm
bus: 'pci': add driver PCI_I2O
initcall i2o_iop_init+0x0/0x41 returned 0 after 9765 usecs
calling i2o_config_init+0x0/0x38 @ 1
I2O Configuration OSM v1.323
bus: 'i2o': add driver config-osm
initcall i2o_config_init+0x0/0x38 returned 0 after 3255 usecs
calling fw_core_init+0x0/0x7b @ 1
bus: 'firewire': registered
initcall fw_core_init+0x0/0x7b returned 0 after 3255 usecs
calling spidev_init+0x0/0x9c @ 1
device class 'spidev': registering
bus: 'spi': add driver spidev
initcall spidev_init+0x0/0x9c returned 0 after 6510 usecs
calling uwb_subsys_init+0x0/0x46 @ 1
device class 'uwb_rc': registering
initcall uwb_subsys_init+0x0/0x46 returned 0 after 3255 usecs
calling umc_bus_init+0x0/0xf @ 1
bus: 'umc': registered
initcall umc_bus_init+0x0/0xf returned 0 after 3255 usecs
calling whci_init+0x0/0x16 @ 1
bus: 'pci': add driver whci
initcall whci_init+0x0/0x16 returned 0 after 3255 usecs
calling whcrc_driver_init+0x0/0x16 @ 1
bus: 'umc': add driver whc-rc
initcall whcrc_driver_init+0x0/0x16 returned 0 after 3255 usecs
calling hwarc_driver_init+0x0/0x16 @ 1
bus: 'usb': add driver hwa-rc
usbcore: registered new interface driver hwa-rc
initcall hwarc_driver_init+0x0/0x16 returned 0 after 6510 usecs
calling i1480_dfu_driver_init+0x0/0x16 @ 1
bus: 'usb': add driver i1480-dfu-usb
usbcore: registered new interface driver i1480-dfu-usb
initcall i1480_dfu_driver_init+0x0/0x16 returned 0 after 6510 usecs
calling i1480_est_init+0x0/0x78 @ 1
initcall i1480_est_init+0x0/0x78 returned 0 after 0 usecs
calling mon_init+0x0/0xef @ 1
device class 'usbmon': registering
device: 'usbmon0': device_add
initcall mon_init+0x0/0xef returned 0 after 6510 usecs
calling ehci_hcd_init+0x0/0xa3 @ 1
ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
bus: 'pci': add driver ehci_hcd
bus: 'pci': driver_probe_device: matched device 0000:00:02.1 with driver ehci_hcd
bus: 'pci': really_probe: probing driver ehci_hcd with device 0000:00:02.1
ehci_hcd 0000:00:02.1: can't find IRQ for PCI INT B; probably buggy MP table
ehci_hcd 0000:00:02.1: Found HC with no IRQ. Check BIOS/PCI 0000:00:02.1 setup!
ehci_hcd 0000:00:02.1: init 0000:00:02.1 fail, -19
initcall ehci_hcd_init+0x0/0xa3 returned 0 after 22786 usecs
calling ohci_hcd_mod_init+0x0/0x9c @ 1
ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
bus: 'pci': add driver ohci_hcd
bus: 'pci': driver_probe_device: matched device 0000:00:02.0 with driver ohci_hcd
bus: 'pci': really_probe: probing driver ohci_hcd with device 0000:00:02.0
ohci_hcd 0000:00:02.0: can't find IRQ for PCI INT A; probably buggy MP table
ohci_hcd 0000:00:02.0: Found HC with no IRQ. Check BIOS/PCI 0000:00:02.0 setup!
ohci_hcd 0000:00:02.0: init 0000:00:02.0 fail, -19
bus: 'platform': add driver sm501-usb
initcall ohci_hcd_mod_init+0x0/0x9c returned 0 after 26041 usecs
calling uhci_hcd_init+0x0/0xa4 @ 1
uhci_hcd: USB Universal Host Controller Interface driver
bus: 'pci': add driver uhci_hcd
initcall uhci_hcd_init+0x0/0xa4 returned 0 after 6510 usecs
calling sl811h_init+0x0/0x38 @ 1
sl811: driver sl811-hcd, 19 May 2005
bus: 'platform': add driver sl811-hcd
initcall sl811h_init+0x0/0x38 returned 0 after 6510 usecs
calling hwahc_driver_init+0x0/0x16 @ 1
bus: 'usb': add driver hwa-hc
usbcore: registered new interface driver hwa-hc
initcall hwahc_driver_init+0x0/0x16 returned 0 after 3255 usecs
calling c67x00_init+0x0/0xf @ 1
bus: 'platform': add driver c67x00
initcall c67x00_init+0x0/0xf returned 0 after 3255 usecs
calling wusbcore_init+0x0/0x6b @ 1
initcall wusbcore_init+0x0/0x6b returned 0 after 0 usecs
calling acm_init+0x0/0xcb @ 1
bus: 'usb': add driver cdc_acm
usbcore: registered new interface driver cdc_acm
cdc_acm: v0.26:USB Abstract Control Model driver for USB modems and ISDN adapters
initcall acm_init+0x0/0xcb returned 0 after 9765 usecs
calling usblp_init+0x0/0x16 @ 1
bus: 'usb': add driver usblp
usbcore: registered new interface driver usblp
initcall usblp_init+0x0/0x16 returned 0 after 3255 usecs
calling wdm_init+0x0/0x16 @ 1
bus: 'usb': add driver cdc_wdm
usbcore: registered new interface driver cdc_wdm
initcall wdm_init+0x0/0x16 returned 0 after 6510 usecs
calling usb_stor_init+0x0/0x42 @ 1
Initializing USB Mass Storage driver...
bus: 'usb': add driver usb-storage
usbcore: registered new interface driver usb-storage
USB Mass Storage support registered.
initcall usb_stor_init+0x0/0x42 returned 0 after 13020 usecs
calling usb_usual_init+0x0/0x32 @ 1
bus: 'usb': add driver libusual
usbcore: registered new interface driver libusual
initcall usb_usual_init+0x0/0x32 returned 0 after 6510 usecs
calling jumpshot_init+0x0/0x16 @ 1
bus: 'usb': add driver ums-jumpshot
usbcore: registered new interface driver ums-jumpshot
initcall jumpshot_init+0x0/0x16 returned 0 after 6510 usecs
calling onetouch_init+0x0/0x16 @ 1
bus: 'usb': add driver ums-onetouch
usbcore: registered new interface driver ums-onetouch
initcall onetouch_init+0x0/0x16 returned 0 after 6510 usecs
calling usbat_init+0x0/0x16 @ 1
bus: 'usb': add driver ums-usbat
usbcore: registered new interface driver ums-usbat
initcall usbat_init+0x0/0x16 returned 0 after 6510 usecs
calling microtek_drv_init+0x0/0x16 @ 1
bus: 'usb': add driver microtekX6
usbcore: registered new interface driver microtekX6
initcall microtek_drv_init+0x0/0x16 returned 0 after 6510 usecs
calling usb_serial_init+0x0/0x1cc @ 1
bus: 'usb-serial': registered
bus: 'usb': add driver usbserial
usbcore: registered new interface driver usbserial
bus: 'usb-serial': add driver generic
USB Serial support registered for generic
bus: 'usb': add driver usbserial_generic
usbcore: registered new interface driver usbserial_generic
usbserial: USB Serial Driver core
initcall usb_serial_init+0x0/0x1cc returned 0 after 26041 usecs
calling ch341_init+0x0/0x3a @ 1
bus: 'usb-serial': add driver ch341-uart
USB Serial support registered for ch341-uart
bus: 'usb': add driver ch341
usbcore: registered new interface driver ch341
initcall ch341_init+0x0/0x3a returned 0 after 9765 usecs
calling edgeport_init+0x0/0xa5 @ 1
bus: 'usb-serial': add driver edgeport_2
USB Serial support registered for Edgeport 2 port adapter
bus: 'usb-serial': add driver edgeport_4
USB Serial support registered for Edgeport 4 port adapter
bus: 'usb-serial': add driver edgeport_8
USB Serial support registered for Edgeport 8 port adapter
bus: 'usb-serial': add driver epic
USB Serial support registered for EPiC device
bus: 'usb': add driver io_edgeport
usbcore: registered new interface driver io_edgeport
io_edgeport: v2.7:Edgeport USB Serial Driver
initcall edgeport_init+0x0/0xa5 returned 0 after 35807 usecs
calling garmin_init+0x0/0x49 @ 1
bus: 'usb-serial': add driver garmin_gps
USB Serial support registered for Garmin GPS usb/tty
bus: 'usb': add driver garmin_gps
usbcore: registered new interface driver garmin_gps
garmin_gps: v0.33:garmin gps driver
initcall garmin_init+0x0/0x49 returned 0 after 16276 usecs
calling hp49gp_init+0x0/0x49 @ 1
bus: 'usb-serial': add driver hp4X
USB Serial support registered for hp4X
bus: 'usb': add driver hp4X
usbcore: registered new interface driver hp4X
hp4x: v1.00:HP4x (48/49) Generic Serial driver
initcall hp49gp_init+0x0/0x49 returned 0 after 13020 usecs
calling usb_ipw_init+0x0/0x49 @ 1
bus: 'usb-serial': add driver ipw
USB Serial support registered for IPWireless converter
bus: 'usb': add driver ipwtty
usbcore: registered new interface driver ipwtty
ipw: v0.3:IPWireless tty driver
initcall usb_ipw_init+0x0/0x49 returned 0 after 16276 usecs
calling ir_init+0x0/0x49 @ 1
bus: 'usb-serial': add driver ir-usb
USB Serial support registered for IR Dongle
bus: 'usb': add driver ir-usb
usbcore: registered new interface driver ir-usb
ir_usb: v0.4:USB IR Dongle driver
initcall ir_init+0x0/0x49 returned 0 after 16276 usecs
calling iuu_init+0x0/0x49 @ 1
bus: 'usb-serial': add driver iuu_phoenix
USB Serial support registered for iuu_phoenix
bus: 'usb': add driver iuu_phoenix
usbcore: registered new interface driver iuu_phoenix
iuu_phoenix: v0.10:Infinity USB Unlimited Phoenix driver
initcall iuu_init+0x0/0x49 returned 0 after 16276 usecs
calling moschip7720_init+0x0/0x67 @ 1
bus: 'usb-serial': add driver moschip7720
USB Serial support registered for Moschip 2 port adapter
mos7720: 1.0.0.4F:Moschip USB Serial Driver
bus: 'usb': add driver moschip7720
usbcore: registered new interface driver moschip7720
initcall moschip7720_init+0x0/0x67 returned 0 after 16276 usecs
calling moto_init+0x0/0x3a @ 1
bus: 'usb-serial': add driver moto-modem
USB Serial support registered for moto-modem
bus: 'usb': add driver moto-modem
usbcore: registered new interface driver moto-modem
initcall moto_init+0x0/0x3a returned 0 after 16276 usecs
calling safe_init+0x0/0xb4 @ 1
safe_serial: v0.0b:USB Safe Encapsulated Serial
bus: 'usb-serial': add driver safe_serial
USB Serial support registered for safe_serial
bus: 'usb': add driver safe_serial
usbcore: registered new interface driver safe_serial
initcall safe_init+0x0/0xb4 returned 0 after 16276 usecs
calling sierra_init+0x0/0x49 @ 1
bus: 'usb-serial': add driver sierra
USB Serial support registered for Sierra USB modem
bus: 'usb': add driver sierra
usbcore: registered new interface driver sierra
sierra: v.1.3.7:USB Driver for Sierra Wireless USB modems
initcall sierra_init+0x0/0x49 returned 0 after 13020 usecs
calling spcp8x5_init+0x0/0x49 @ 1
bus: 'usb-serial': add driver SPCP8x5
USB Serial support registered for SPCP8x5
bus: 'usb': add driver spcp8x5
usbcore: registered new interface driver spcp8x5
spcp8x5: v0.04:SPCP8x5 USB to serial adaptor driver
initcall spcp8x5_init+0x0/0x49 returned 0 after 16276 usecs
calling symbol_init+0x0/0x3a @ 1
bus: 'usb-serial': add driver symbol
USB Serial support registered for symbol
bus: 'usb': add driver symbol
usbcore: registered new interface driver symbol
initcall symbol_init+0x0/0x3a returned 0 after 13020 usecs
calling ti_init+0x0/0x130 @ 1
bus: 'usb-serial': add driver ti_usb_3410_5052_1
USB Serial support registered for TI USB 3410 1 port adapter
bus: 'usb-serial': add driver ti_usb_3410_5052_2
USB Serial support registered for TI USB 5052 2 port adapter
bus: 'usb': add driver ti_usb_3410_5052
usbcore: registered new interface driver ti_usb_3410_5052
ti_usb_3410_5052: v0.9:TI USB 3410/5052 Serial Driver
initcall ti_init+0x0/0x130 returned 0 after 22786 usecs
calling keyspan_pda_init+0x0/0x63 @ 1
bus: 'usb-serial': add driver keyspan_pda
USB Serial support registered for Keyspan PDA
bus: 'usb-serial': add driver xircom_no_firm
USB Serial support registered for Xircom / Entregra PGS - (prerenumeration)
bus: 'usb': add driver keyspan_pda
usbcore: registered new interface driver keyspan_pda
keyspan_pda: v1.1:USB Keyspan PDA Converter driver
initcall keyspan_pda_init+0x0/0x63 returned 0 after 22786 usecs
calling adu_init+0x0/0x7b @ 1
bus: 'usb': add driver adutux
usbcore: registered new interface driver adutux
adutux adutux (see www.ontrak.net) v0.0.13
adutux is an experimental driver. Use at your own risk
initcall adu_init+0x0/0x7b returned 0 after 9765 usecs
calling emi62_init+0x0/0x2d @ 1
bus: 'usb': add driver emi62 - firmware loader
usbcore: registered new interface driver emi62 - firmware loader
initcall emi62_init+0x0/0x2d returned 0 after 6510 usecs
calling usb_idmouse_init+0x0/0x3a @ 1
idmouse: 0.6:Siemens ID Mouse FingerTIP Sensor Driver
bus: 'usb': add driver idmouse
usbcore: registered new interface driver idmouse
initcall usb_idmouse_init+0x0/0x3a returned 0 after 6510 usecs
calling ld_usb_init+0x0/0x2f @ 1
bus: 'usb': add driver ldusb
usbcore: registered new interface driver ldusb
initcall ld_usb_init+0x0/0x2f returned 0 after 6510 usecs
calling usb_led_init+0x0/0x2f @ 1
bus: 'usb': add driver usbled
usbcore: registered new interface driver usbled
initcall usb_led_init+0x0/0x2f returned 0 after 6510 usecs
calling usb_rio_init+0x0/0x2d @ 1
bus: 'usb': add driver rio500
usbcore: registered new interface driver rio500
rio500: v1.1:USB Rio 500 driver
initcall usb_rio_init+0x0/0x2d returned 0 after 9765 usecs
calling usbtest_init+0x0/0x58 @ 1
bus: 'usb': add driver usbtest
usbcore: registered new interface driver usbtest
initcall usbtest_init+0x0/0x58 returned 0 after 6510 usecs
calling i8042_init+0x0/0x10f @ 1
bus: 'pnp': add driver i8042 kbd
bus: 'pnp': driver_probe_device: matched device 00:04 with driver i8042 kbd
bus: 'pnp': really_probe: probing driver i8042 kbd with device 00:04
driver: '00:04': driver_bound: bound to device 'i8042 kbd'
bus: 'pnp': really_probe: bound device 00:04 to driver i8042 kbd
bus: 'pnp': add driver i8042 aux
bus: 'pnp': driver_probe_device: matched device 00:0a with driver i8042 aux
bus: 'pnp': really_probe: probing driver i8042 aux with device 00:0a
driver: '00:0a': driver_bound: bound to device 'i8042 aux'
bus: 'pnp': really_probe: bound device 00:0a to driver i8042 aux
PNP: PS/2 Controller [PNP0303,PNP0f13] at 0x60,0x64 irq 1,12
bus: 'platform': add driver i8042
Registering platform device 'i8042'. Parent at platform
device: 'i8042': device_add
bus: 'platform': add device i8042
bus: 'platform': driver_probe_device: matched device i8042 with driver i8042
bus: 'platform': really_probe: probing driver i8042 with device i8042
serio: i8042 KBD port at 0x60,0x64 irq 1
serio: i8042 AUX port at 0x60,0x64 irq 12
driver: 'i8042': driver_bound: bound to device 'i8042'
bus: 'platform': really_probe: bound device i8042 to driver i8042
initcall i8042_init+0x0/0x10f returned 0 after 71614 usecs
calling serport_init+0x0/0x2b @ 1
initcall serport_init+0x0/0x2b returned 0 after 0 usecs
calling pcips2_init+0x0/0x16 @ 1
bus: 'pci': add driver pcips2
device: 'serio0': device_add
bus: 'serio': add device serio0
device: 'serio1': device_add
bus: 'serio': add device serio1
initcall pcips2_init+0x0/0x16 returned 0 after 13020 usecs
calling l4_init+0x0/0x77 @ 1
initcall l4_init+0x0/0x77 returned -19 after 0 usecs
calling mousedev_init+0x0/0x78 @ 1
device: 'mice': device_add
device: 'psaux': device_add
mice: PS/2 mouse device common for all mice
initcall mousedev_init+0x0/0x78 returned 0 after 9765 usecs
calling atkbd_init+0x0/0x20 @ 1
bus: 'serio': add driver atkbd
initcall atkbd_init+0x0/0x20 returned 0 after 3255 usecs
calling xtkbd_init+0x0/0x16 @ 1
bus: 'serio': add driver xtkbd
bus: 'serio': driver_probe_device: matched device serio0 with driver atkbd
bus: 'serio': really_probe: probing driver atkbd with device serio0
initcall xtkbd_init+0x0/0x16 returned 0 after 9765 usecs
calling pc110pad_init+0x0/0x157 @ 1
initcall pc110pad_init+0x0/0x157 returned -19 after 0 usecs
calling psmouse_init+0x0/0x67 @ 1
bus: 'serio': add driver psmouse
initcall psmouse_init+0x0/0x67 returned 0 after 3255 usecs
calling synaptics_i2c_init+0x0/0x11 @ 1
bus: 'i2c': add driver synaptics_i2c
i2c-core: driver [synaptics_i2c] registered
initcall synaptics_i2c_init+0x0/0x11 returned 0 after 6510 usecs
calling ati_remote2_init+0x0/0x3c @ 1
bus: 'usb': add driver ati_remote2
usbcore: registered new interface driver ati_remote2
ati_remote2: ATI/Philips USB RF remote driver 0.3
initcall ati_remote2_init+0x0/0x3c returned 0 after 9765 usecs
calling cm109_init+0x0/0x38 @ 1
cm109: Keymap for Komunikate KIP1000 phone loaded
bus: 'usb': add driver cm109
usbcore: registered new interface driver cm109
cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad
initcall cm109_init+0x0/0x38 returned 0 after 13020 usecs
calling usb_keyspan_init+0x0/0x2f @ 1
bus: 'usb': add driver keyspan_remote
device: 'input0': device_add
input: AT Translated Set 2 keyboard as /class/input/input0
driver: 'serio0': driver_bound: bound to device 'atkbd'
bus: 'serio': really_probe: bound device serio0 to driver atkbd
bus: 'serio': driver_probe_device: matched device serio1 with driver atkbd
bus: 'serio': really_probe: probing driver atkbd with device serio1
usbcore: registered new interface driver keyspan_remote
initcall usb_keyspan_init+0x0/0x2f returned 0 after 26041 usecs
calling yealink_dev_init+0x0/0x2d @ 1
bus: 'usb': add driver yealink
usbcore: registered new interface driver yealink
yealink: yld-20051230:Yealink phone driver
initcall yealink_dev_init+0x0/0x2d returned 0 after 9765 usecs
calling cmos_init+0x0/0x5e @ 1
bus: 'pnp': add driver rtc_cmos
bus: 'pnp': driver_probe_device: matched device 00:03 with driver rtc_cmos
bus: 'pnp': really_probe: probing driver rtc_cmos with device 00:03
device: 'rtc0': device_add
bus: 'serio': driver_probe_device: matched device serio1 with driver psmouse
bus: 'serio': really_probe: probing driver psmouse with device serio1
rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
rtc0: alarms up to one day, 114 bytes nvram
driver: '00:03': driver_bound: bound to device 'rtc_cmos'
bus: 'pnp': really_probe: bound device 00:03 to driver rtc_cmos
initcall cmos_init+0x0/0x5e returned 0 after 29296 usecs
calling ds1286_init+0x0/0xf @ 1
bus: 'platform': add driver rtc-ds1286
initcall ds1286_init+0x0/0xf returned 0 after 3255 usecs
calling isl1208_init+0x0/0x11 @ 1
bus: 'i2c': add driver rtc-isl1208
i2c-core: driver [rtc-isl1208] registered
initcall isl1208_init+0x0/0x11 returned 0 after 6510 usecs
calling m41t94_init+0x0/0xf @ 1
bus: 'spi': add driver rtc-m41t94
initcall m41t94_init+0x0/0xf returned 0 after 3255 usecs
calling bq4802_init+0x0/0xf @ 1
bus: 'platform': add driver rtc-bq4802
initcall bq4802_init+0x0/0xf returned 0 after 3255 usecs
calling max6902_init+0x0/0xf @ 1
bus: 'spi': add driver rtc-max6902
initcall max6902_init+0x0/0xf returned 0 after 3255 usecs
calling pcf8583_init+0x0/0x11 @ 1
bus: 'i2c': add driver pcf8583
i2c-core: driver [pcf8583] registered
initcall pcf8583_init+0x0/0x11 returned 0 after 6510 usecs
calling r9701_init+0x0/0xf @ 1
bus: 'spi': add driver rtc-r9701
initcall r9701_init+0x0/0xf returned 0 after 3255 usecs
calling rs5c348_init+0x0/0xf @ 1
bus: 'spi': add driver rtc-rs5c348
initcall rs5c348_init+0x0/0xf returned 0 after 3255 usecs
calling rs5c372_init+0x0/0x11 @ 1
bus: 'i2c': add driver rtc-rs5c372
i2c-core: driver [rtc-rs5c372] registered
initcall rs5c372_init+0x0/0x11 returned 0 after 6510 usecs
calling rx8581_init+0x0/0x11 @ 1
bus: 'i2c': add driver rtc-rx8581
i2c-core: driver [rtc-rx8581] registered
initcall rx8581_init+0x0/0x11 returned 0 after 6510 usecs
calling s35390a_rtc_init+0x0/0x11 @ 1
bus: 'i2c': add driver rtc-s35390a
i2c-core: driver [rtc-s35390a] registered
initcall s35390a_rtc_init+0x0/0x11 returned 0 after 6510 usecs
calling stk17ta8_init+0x0/0xf @ 1
bus: 'platform': add driver stk17ta8
initcall stk17ta8_init+0x0/0xf returned 0 after 3255 usecs
calling test_init+0x0/0x98 @ 1
bus: 'platform': add driver rtc-test
Registering platform device 'rtc-test.0'. Parent at platform
device: 'rtc-test.0': device_add
bus: 'platform': add device rtc-test.0
bus: 'platform': driver_probe_device: matched device rtc-test.0 with driver rtc-test
bus: 'platform': really_probe: probing driver rtc-test with device rtc-test.0
device: 'rtc1': device_add
rtc-test rtc-test.0: rtc core: registered test as rtc1
driver: 'rtc-test.0': driver_bound: bound to device 'rtc-test'
bus: 'platform': really_probe: bound device rtc-test.0 to driver rtc-test
Registering platform device 'rtc-test.1'. Parent at platform
device: 'rtc-test.1': device_add
bus: 'platform': add device rtc-test.1
bus: 'platform': driver_probe_device: matched device rtc-test.1 with driver rtc-test
bus: 'platform': really_probe: probing driver rtc-test with device rtc-test.1
device: 'rtc2': device_add
rtc-test rtc-test.1: rtc core: registered test as rtc2
driver: 'rtc-test.1': driver_bound: bound to device 'rtc-test'
bus: 'platform': really_probe: bound device rtc-test.1 to driver rtc-test
initcall test_init+0x0/0x98 returned 0 after 58593 usecs
calling i2c_dev_init+0x0/0x9c @ 1
i2c /dev entries driver
device class 'i2c-dev': registering
bus: 'i2c': add driver dev_driver
i2c-core: driver [dev_driver] registered
initcall i2c_dev_init+0x0/0x9c returned 0 after 13020 usecs
calling i2c_amd8111_init+0x0/0x16 @ 1
bus: 'pci': add driver amd8111_smbus2
initcall i2c_amd8111_init+0x0/0x16 returned 0 after 3255 usecs
calling i2c_i801_init+0x0/0x80 @ 1
bus: 'pci': add driver i801_smbus
initcall i2c_i801_init+0x0/0x80 returned 0 after 3255 usecs
calling i2c_sis96x_init+0x0/0x16 @ 1
bus: 'pci': add driver sis96x_smbus
initcall i2c_sis96x_init+0x0/0x16 returned 0 after 3255 usecs
calling i2c_vt596_init+0x0/0x16 @ 1
bus: 'pci': add driver vt596_smbus
initcall i2c_vt596_init+0x0/0x16 returned 0 after 3255 usecs
calling i2c_parport_init+0x0/0x12b @ 1
i2c-parport-light: adapter type unspecified
initcall i2c_parport_init+0x0/0x12b returned -19 after 3255 usecs
calling i2c_voodoo3_init+0x0/0x16 @ 1
bus: 'pci': add driver voodoo3_smbus
initcall i2c_voodoo3_init+0x0/0x16 returned 0 after 3255 usecs
calling i2c_pcfisa_init+0x0/0x14 @ 1
bus: 'isa': add driver i2c-elektor
device: 'i2c-elektor.0': device_add
bus: 'isa': add device i2c-elektor.0
bus: 'isa': driver_probe_device: matched device i2c-elektor.0 with driver i2c-elektor
bus: 'isa': really_probe: probing driver i2c-elektor with device i2c-elektor.0
i2c-elektor: registers 0x330 remapped to 00010330
i2c-elektor: Write 00010331 0x80
i2c-elektor: Read 00010331 0xBF
initcall i2c_pcfisa_init+0x0/0x14 returned 0 after 26041 usecs
calling scx200_acb_init+0x0/0x27 @ 1
scx200_acb: NatSemi SCx200 ACCESS.bus Driver
initcall scx200_acb_init+0x0/0x27 returned -19 after 3255 usecs
calling w1_init+0x0/0x8f @ 1
Driver for 1-wire Dallas network protocol.
bus: 'w1': registered
bus: 'w1': add driver w1_master_driver
bus: 'w1': add driver w1_slave_driver
initcall w1_init+0x0/0x8f returned 0 after 13020 usecs
calling ds_init+0x0/0x34 @ 1
bus: 'usb': add driver DS9490R
usbcore: registered new interface driver DS9490R
initcall ds_init+0x0/0x34 returned 0 after 6510 usecs
calling sensors_ds2482_init+0x0/0x11 @ 1
bus: 'i2c': add driver ds2482
i2c-core: driver [ds2482] registered
initcall sensors_ds2482_init+0x0/0x11 returned 0 after 6510 usecs
calling w1_therm_init+0x0/0x2a @ 1
initcall w1_therm_init+0x0/0x2a returned 0 after 0 usecs
calling w1_f2d_init+0x0/0xf @ 1
initcall w1_f2d_init+0x0/0xf returned 0 after 0 usecs
calling w1_f23_init+0x0/0xf @ 1
initcall w1_f23_init+0x0/0xf returned 0 after 0 usecs
calling w1_ds2760_init+0x0/0x23 @ 1
1-Wire driver for the DS2760 battery monitor chip - (c) 2004-2005, Szabolcs Gyurko
initcall w1_ds2760_init+0x0/0x23 returned 0 after 3255 usecs
calling w1_bq27000_init+0x0/0x1d @ 1
initcall w1_bq27000_init+0x0/0x1d returned 0 after 0 usecs
calling ioat_init_module+0x0/0x16 @ 1
bus: 'pci': add driver ioatdma
initcall ioat_init_module+0x0/0x16 returned 0 after 3255 usecs
calling virtio_pci_init+0x0/0x44 @ 1
device: 'virtio-pci': device_add
bus: 'pci': add driver virtio-pci
initcall virtio_pci_init+0x0/0x44 returned 0 after 6510 usecs
calling oprofile_init+0x0/0x47 @ 1
oprofile: using NMI interrupt.
initcall oprofile_init+0x0/0x47 returned 0 after 3255 usecs
calling flow_cache_init+0x0/0xf2 @ 1
initcall flow_cache_init+0x0/0xf2 returned 0 after 0 usecs
calling llc_init+0x0/0x1b @ 1
initcall llc_init+0x0/0x1b returned 0 after 0 usecs
calling snap_init+0x0/0x31 @ 1
initcall snap_init+0x0/0x31 returned 0 after 0 usecs
calling nfnetlink_init+0x0/0x51 @ 1
Netfilter messages via NETLINK v0.30.
initcall nfnetlink_init+0x0/0x51 returned 0 after 3255 usecs
calling nfnetlink_log_init+0x0/0xb3 @ 1
initcall nfnetlink_log_init+0x0/0xb3 returned 0 after 0 usecs
calling xt_init+0x0/0xda @ 1
initcall xt_init+0x0/0xda returned 0 after 0 usecs
calling tcpudp_mt_init+0x0/0x14 @ 1
initcall tcpudp_mt_init+0x0/0x14 returned 0 after 0 usecs
calling classify_tg_init+0x0/0xf @ 1
initcall classify_tg_init+0x0/0xf returned 0 after 0 usecs
calling dscp_tg_init+0x0/0x14 @ 1
initcall dscp_tg_init+0x0/0x14 returned 0 after 0 usecs
calling hl_tg_init+0x0/0x14 @ 1
initcall hl_tg_init+0x0/0x14 returned 0 after 0 usecs
calling tcpmss_tg_init+0x0/0x14 @ 1
initcall tcpmss_tg_init+0x0/0x14 returned 0 after 0 usecs
calling hl_mt_init+0x0/0x14 @ 1
initcall hl_mt_init+0x0/0x14 returned 0 after 0 usecs
calling multiport_mt_init+0x0/0x14 @ 1
initcall multiport_mt_init+0x0/0x14 returned 0 after 0 usecs
calling xt_osf_init+0x0/0x79 @ 1
initcall xt_osf_init+0x0/0x79 returned 0 after 0 usecs
calling owner_mt_init+0x0/0x14 @ 1
initcall owner_mt_init+0x0/0x14 returned 0 after 0 usecs
calling physdev_mt_init+0x0/0xf @ 1
initcall physdev_mt_init+0x0/0xf returned 0 after 0 usecs
calling policy_mt_init+0x0/0x14 @ 1
initcall policy_mt_init+0x0/0x14 returned 0 after 0 usecs
calling tcpmss_mt_init+0x0/0x14 @ 1
initcall tcpmss_mt_init+0x0/0x14 returned 0 after 0 usecs
calling ip_vs_init+0x0/0xa5 @ 1
IPVS: Registered protocols (TCP, UDP)
IPVS: Connection hash table configured (size=4096, memory=32Kbytes)
IPVS: Each connection entry needs 240 bytes at least
IPVS: ipvs loaded.
initcall ip_vs_init+0x0/0xa5 returned 0 after 13020 usecs
calling ip_vs_lblc_init+0x0/0x37 @ 1
IPVS: [lblc] scheduler registered.
initcall ip_vs_lblc_init+0x0/0x37 returned 0 after 3255 usecs
calling ip_vs_dh_init+0x0/0xf @ 1
IPVS: [dh] scheduler registered.
initcall ip_vs_dh_init+0x0/0xf returned 0 after 3255 usecs
calling ip_vs_nq_init+0x0/0xf @ 1
IPVS: [nq] scheduler registered.
initcall ip_vs_nq_init+0x0/0xf returned 0 after 3255 usecs
calling ip_vs_ftp_init+0x0/0x7a @ 1
IPVS: ftp: loaded support on port[0] = 21
initcall ip_vs_ftp_init+0x0/0x7a returned 0 after 3255 usecs
calling sysctl_ipv4_init+0x0/0x3f @ 1
initcall sysctl_ipv4_init+0x0/0x3f returned 0 after 0 usecs
calling ipip_init+0x0/0x5f @ 1
IPv4 over IPv4 tunneling driver
device: 'tunl0': device_add
initcall ipip_init+0x0/0x5f returned 0 after 3255 usecs
calling ipcomp4_init+0x0/0x5a @ 1
initcall ipcomp4_init+0x0/0x5a returned 0 after 0 usecs
calling ipip_init+0x0/0x5a @ 1
initcall ipip_init+0x0/0x5a returned 0 after 0 usecs
calling tunnel4_init+0x0/0x2c @ 1
initcall tunnel4_init+0x0/0x2c returned 0 after 0 usecs
calling xfrm4_transport_init+0x0/0x14 @ 1
initcall xfrm4_transport_init+0x0/0x14 returned 0 after 0 usecs
calling xfrm4_mode_tunnel_init+0x0/0x14 @ 1
initcall xfrm4_mode_tunnel_init+0x0/0x14 returned 0 after 0 usecs
calling ipv4_netfilter_init+0x0/0x14 @ 1
initcall ipv4_netfilter_init+0x0/0x14 returned 0 after 0 usecs
calling ip_tables_init+0x0/0x92 @ 1
ip_tables: (C) 2000-2006 Netfilter Core Team
initcall ip_tables_init+0x0/0x92 returned 0 after 3255 usecs
calling iptable_filter_init+0x0/0x5d @ 1
initcall iptable_filter_init+0x0/0x5d returned 0 after 0 usecs
calling iptable_mangle_init+0x0/0x38 @ 1
initcall iptable_mangle_init+0x0/0x38 returned 0 after 0 usecs
calling ah_mt_init+0x0/0xf @ 1
initcall ah_mt_init+0x0/0xf returned 0 after 0 usecs
calling ecn_tg_init+0x0/0xf @ 1
initcall ecn_tg_init+0x0/0xf returned 0 after 0 usecs
calling ip_queue_init+0x0/0x10c @ 1
initcall ip_queue_init+0x0/0x10c returned 0 after 0 usecs
calling hstcp_register+0x0/0xf @ 1
TCP highspeed registered
initcall hstcp_register+0x0/0xf returned 0 after 3255 usecs
calling hybla_register+0x0/0xf @ 1
TCP hybla registered
initcall hybla_register+0x0/0xf returned 0 after 3255 usecs
calling tcp_vegas_register+0x0/0x11 @ 1
TCP vegas registered
initcall tcp_vegas_register+0x0/0x11 returned 0 after 3255 usecs
calling tcp_yeah_register+0x0/0x11 @ 1
TCP yeah registered
initcall tcp_yeah_register+0x0/0x11 returned 0 after 0 usecs
calling xfrm_user_init+0x0/0x40 @ 1
Initializing XFRM netlink socket
initcall xfrm_user_init+0x0/0x40 returned 0 after 3255 usecs
calling packet_init+0x0/0x39 @ 1
NET: Registered protocol family 17
initcall packet_init+0x0/0x39 returned 0 after 3255 usecs
calling ipsec_pfkey_init+0x0/0x70 @ 1
NET: Registered protocol family 15
initcall ipsec_pfkey_init+0x0/0x70 returned 0 after 3255 usecs
calling br_init+0x0/0xb4 @ 1
Bridge firewalling registered
initcall br_init+0x0/0xb4 returned 0 after 3255 usecs
calling ipx_init+0x0/0xd2 @ 1
NET: Registered protocol family 4
initcall ipx_init+0x0/0xd2 returned 0 after 3255 usecs
calling atalk_init+0x0/0x77 @ 1
NET: Registered protocol family 5
initcall atalk_init+0x0/0x77 returned 0 after 3255 usecs
calling lapb_init+0x0/0x7 @ 1
initcall lapb_init+0x0/0x7 returned 0 after 0 usecs
calling af_rxrpc_init+0x0/0x16d @ 1
NET: Registered protocol family 33
initcall af_rxrpc_init+0x0/0x16d returned 0 after 3255 usecs
calling lane_module_init+0x0/0x4f @ 1
lec.c: Sep 12 2009 15:14:31 initialized
initcall lane_module_init+0x0/0x4f returned 0 after 3255 usecs
calling atm_mpoa_init+0x0/0x2f @ 1
mpc.c: Sep 12 2009 15:14:29 initialized
initcall atm_mpoa_init+0x0/0x2f returned 0 after 3255 usecs
calling pppoatm_init+0x0/0x11 @ 1
initcall pppoatm_init+0x0/0x11 returned 0 after 0 usecs
calling econet_proto_init+0x0/0x39 @ 1
NET: Registered protocol family 19
initcall econet_proto_init+0x0/0x39 returned 0 after 3255 usecs
calling phonet_init+0x0/0x6b @ 1
NET: Registered protocol family 35
initcall phonet_init+0x0/0x6b returned 0 after 3255 usecs
calling pep_register+0x0/0x14 @ 1
initcall pep_register+0x0/0x14 returned 0 after 0 usecs
calling lib80211_init+0x0/0x19 @ 1
lib80211: common routines for IEEE802.11 drivers
lib80211_crypt: registered algorithm 'NULL'
initcall lib80211_init+0x0/0x19 returned 0 after 6510 usecs
calling lib80211_crypto_wep_init+0x0/0xf @ 1
lib80211_crypt: registered algorithm 'WEP'
initcall lib80211_crypto_wep_init+0x0/0xf returned 0 after 3255 usecs
calling lib80211_crypto_ccmp_init+0x0/0xf @ 1
lib80211_crypt: registered algorithm 'CCMP'
initcall lib80211_crypto_ccmp_init+0x0/0xf returned 0 after 3255 usecs
calling lib80211_crypto_tkip_init+0x0/0xf @ 1
lib80211_crypt: registered algorithm 'TKIP'
initcall lib80211_crypto_tkip_init+0x0/0xf returned 0 after 3255 usecs
calling dcbnl_init+0x0/0x2d @ 1
initcall dcbnl_init+0x0/0x2d returned 0 after 0 usecs
calling ieee802154_nl_init+0x0/0x75 @ 1
initcall ieee802154_nl_init+0x0/0x75 returned 0 after 0 usecs
calling af_ieee802154_init+0x0/0x63 @ 1
NET: Registered protocol family 36
initcall af_ieee802154_init+0x0/0x63 returned 0 after 3255 usecs
calling severities_debugfs_init+0x0/0x4e @ 1
initcall severities_debugfs_init+0x0/0x4e returned 0 after 0 usecs
calling powernow_init+0x0/0x21 @ 1
initcall powernow_init+0x0/0x21 returned -19 after 0 usecs
calling cpufreq_p4_init+0x0/0x49 @ 1
initcall cpufreq_p4_init+0x0/0x49 returned -19 after 0 usecs
calling update_mp_table+0x0/0x1bc @ 1
initcall update_mp_table+0x0/0x1bc returned 0 after 0 usecs
calling lapic_insert_resource+0x0/0x33 @ 1
initcall lapic_insert_resource+0x0/0x33 returned 0 after 0 usecs
calling print_ipi_mode+0x0/0x25 @ 1
Using IPI Shortcut mode
initcall print_ipi_mode+0x0/0x25 returned 0 after 3255 usecs
calling io_apic_bug_finalize+0x0/0x1a @ 1
initcall io_apic_bug_finalize+0x0/0x1a returned 0 after 0 usecs
calling check_early_ioremap_leak+0x0/0x5e @ 1
initcall check_early_ioremap_leak+0x0/0x5e returned 0 after 0 usecs
calling pat_memtype_list_init+0x0/0x23 @ 1
initcall pat_memtype_list_init+0x0/0x23 returned 0 after 0 usecs
calling sched_init_debug+0x0/0x1f @ 1
initcall sched_init_debug+0x0/0x1f returned 0 after 0 usecs
calling init_oops_id+0x0/0x3f @ 1
initcall init_oops_id+0x0/0x3f returned 0 after 0 usecs
calling disable_boot_consoles+0x0/0x3a @ 1
initcall disable_boot_consoles+0x0/0x3a returned 0 after 0 usecs
calling pm_qos_power_init+0x0/0xae @ 1
device: 'cpu_dma_latency': device_add
device: 'network_latency': device_add
device: 'network_throughput': device_add
initcall pm_qos_power_init+0x0/0xae returned 0 after 9765 usecs
calling taskstats_init+0x0/0x7d @ 1
registered taskstats version 1
initcall taskstats_init+0x0/0x7d returned 0 after 3255 usecs
calling clear_boot_tracer+0x0/0x27 @ 1
initcall clear_boot_tracer+0x0/0x27 returned 0 after 0 usecs
calling event_trace_self_tests_init+0x0/0x39 @ 1
Running tests on trace events:
Testing event kfree_skb: OK
Testing event block_rq_abort: OK
Testing event block_rq_insert: OK
Testing event block_rq_issue: OK
Testing event block_rq_requeue: OK
Testing event block_rq_complete: OK
Testing event block_bio_bounce: OK
Testing event block_bio_complete: OK
Testing event block_bio_backmerge: OK
Testing event block_bio_frontmerge: OK
Testing event block_bio_queue: OK
Testing event block_getrq: OK
Testing event block_sleeprq: OK
Testing event block_plug: OK
Testing event block_unplug_timer: OK
Testing event block_unplug_io: OK
Testing event block_split: OK
Testing event block_remap: OK
Testing event jbd2_checkpoint: OK
Testing event jbd2_start_commit: OK
Testing event jbd2_commit_locking: OK
Testing event jbd2_commit_flushing: OK
Testing event jbd2_commit_logging: OK
Testing event jbd2_end_commit: OK
Testing event jbd2_submit_inode_data: OK
Testing event kmalloc: OK
Testing event kmem_cache_alloc: OK
Testing event kmalloc_node: OK
Testing event kmem_cache_alloc_node: OK
Testing event kfree: OK
Testing event kmem_cache_free: OK
Testing event module_load: OK
Testing event module_free: OK
Testing event module_get: OK
Testing event module_put: OK
Testing event module_request: OK
Testing event lock_acquire: OK
Testing event lock_release: OK
Testing event lock_contended: OK
Testing event lock_acquired: OK
Testing event workqueue_insertion: OK
Testing event workqueue_execution: OK
Testing event workqueue_creation: OK
Testing event workqueue_destruction: OK
Testing event timer_init: OK
Testing event timer_start: OK
Testing event timer_expire_entry: OK
Testing event timer_expire_exit: OK
Testing event timer_cancel: OK
Testing event hrtimer_init: OK
Testing event hrtimer_start: OK
Testing event hrtimer_expire_entry: OK
Testing event hrtimer_expire_exit: OK
Testing event hrtimer_cancel: OK
Testing event itimer_state: OK
Testing event itimer_expire: OK
Testing event irq_handler_entry: OK
Testing event irq_handler_exit: OK
Testing event softirq_entry: OK
Testing event softirq_exit: OK
Testing event sched_kthread_stop: OK
Testing event sched_kthread_stop_ret: OK
Testing event sched_wait_task: OK
Testing event sched_wakeup: OK
Testing event sched_wakeup_new: OK
Testing event sched_switch: OK
Testing event sched_migrate_task: OK
Testing event sched_process_free: OK
Testing event sched_process_exit: OK
Testing event sched_process_wait: OK
Testing event sched_process_fork: OK
Testing event sched_signal_send: OK
Testing event sched_stat_wait: OK
Testing event sched_stat_sleep: OK
Testing event sched_stat_iowait: OK
Testing event sys_enter: OK
Testing event sys_exit: OK
Running tests on trace event systems:
Testing event system skb: OK
Testing event system block: OK
Testing event system jbd2: OK
Testing event system kmem: OK
Testing event system module: OK
Testing event system lockdep: OK
Testing event system workqueue: OK
Testing event system timer: OK
Testing event system irq: OK
Testing event system sched: OK
Testing event system syscalls: OK
Running tests on all trace events:
Testing all events: OK
Running tests again, along with the function tracer
Running tests on trace events:
Testing event kfree_skb: OK
Testing event block_rq_abort: OK
Testing event block_rq_insert: OK
Testing event block_rq_issue: OK
Testing event block_rq_requeue: OK
Testing event block_rq_complete: OK
Testing event block_bio_bounce: OK
Testing event block_bio_complete: OK
Testing event block_bio_backmerge: OK
Testing event block_bio_frontmerge: OK
Testing event block_bio_queue: OK
Testing event block_getrq: OK
Testing event block_sleeprq: OK
Testing event block_plug: OK
Testing event block_unplug_timer: OK
Testing event block_unplug_io: OK
Testing event block_split: OK
Testing event block_remap: OK
Testing event jbd2_checkpoint: OK
Testing event jbd2_start_commit: OK
Testing event jbd2_commit_locking: OK
Testing event jbd2_commit_flushing: OK
Testing event jbd2_commit_logging: OK
Testing event jbd2_end_commit: OK
Testing event jbd2_submit_inode_data: OK
Testing event kmalloc: OK
Testing event kmem_cache_alloc: OK
Testing event kmalloc_node: OK
Testing event kmem_cache_alloc_node: OK
Testing event kfree: OK
Testing event kmem_cache_free: OK
Testing event module_load: OK
Testing event module_free: OK
Testing event module_get: OK
Testing event module_put: OK
Testing event module_request: OK
Testing event lock_acquire: OK
Testing event lock_release: OK
Testing event lock_contended: OK
Testing event lock_acquired: OK
Testing event workqueue_insertion: OK
Testing event workqueue_execution: OK
Testing event workqueue_creation: OK
Testing event workqueue_destruction: OK
Testing event timer_init: OK
Testing event timer_start: OK
Testing event timer_expire_entry: OK
Testing event timer_expire_exit: OK
Testing event timer_cancel: OK
Testing event hrtimer_init: OK
Testing event hrtimer_start: OK
Testing event hrtimer_expire_entry: OK
Testing event hrtimer_expire_exit: OK
Testing event hrtimer_cancel: OK
Testing event itimer_state: OK
Testing event itimer_expire: OK
Testing event irq_handler_entry: OK
Testing event irq_handler_exit: OK
Testing event softirq_entry: OK
Testing event softirq_exit: OK
Testing event sched_kthread_stop: OK
Testing event sched_kthread_stop_ret: OK
Testing event sched_wait_task:
device: 'input1': device_add
input: ImPS/2 Generic Wheel Mouse as /class/input/input1
device: 'mouse0': device_add
OK
Testing event sched_wakeup:
driver: 'serio1': driver_bound: bound to device 'psmouse'
bus: 'serio': really_probe: bound device serio1 to driver psmouse
OK
Testing event sched_wakeup_new: OK
Testing event sched_switch: OK
Testing event sched_migrate_task: OK
Testing event sched_process_free: OK
Testing event sched_process_exit: OK
Testing event sched_process_wait: OK
Testing event sched_process_fork: OK
Testing event sched_signal_send: OK
Testing event sched_stat_wait: OK
Testing event sched_stat_sleep: OK
Testing event sched_stat_iowait: OK
Testing event sys_enter: OK
Testing event sys_exit: OK
Running tests on trace event systems:
Testing event system skb: OK
Testing event system block: OK
Testing event system jbd2: OK
Testing event system kmem: OK
Testing event system module: OK
Testing event system lockdep: OK
Testing event system workqueue: OK
Testing event system timer: OK
Testing event system irq: OK
Testing event system sched: OK
Testing event system syscalls: OK
Running tests on all trace events:
Testing all events: OK
initcall event_trace_self_tests_init+0x0/0x39 returned 0 after 1529946 usecs
calling max_swapfiles_check+0x0/0x7 @ 1
initcall max_swapfiles_check+0x0/0x7 returned 0 after 0 usecs
calling random32_reseed+0x0/0x4f @ 1
initcall random32_reseed+0x0/0x4f returned 0 after 0 usecs
calling pci_resource_alignment_sysfs_init+0x0/0x14 @ 1
initcall pci_resource_alignment_sysfs_init+0x0/0x14 returned 0 after 0 usecs
calling pci_sysfs_init+0x0/0x44 @ 1
initcall pci_sysfs_init+0x0/0x44 returned 0 after 0 usecs
calling seqgen_init+0x0/0xe @ 1
initcall seqgen_init+0x0/0xe returned 0 after 0 usecs
calling scsi_complete_async_scans+0x0/0x127 @ 1
initcall scsi_complete_async_scans+0x0/0x127 returned 0 after 0 usecs
calling rtc_hctosys+0x0/0x10a @ 1
rtc_cmos 00:03: setting system clock to 2009-09-12 19:13:50 UTC (1252782830)
initcall rtc_hctosys+0x0/0x10a returned 0 after 3255 usecs
calling edd_init+0x0/0x181 @ 1
BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
EDD information not available.
initcall edd_init+0x0/0x181 returned -19 after 6510 usecs
calling memmap_init+0x0/0x89 @ 1
initcall memmap_init+0x0/0x89 returned 0 after 0 usecs
calling dmatest_init+0x0/0x5e @ 1
initcall dmatest_init+0x0/0x5e returned 0 after 0 usecs
calling init_net_drop_monitor+0x0/0x118 @ 1
Initalizing network drop monitor service
initcall init_net_drop_monitor+0x0/0x118 returned 0 after 3255 usecs
calling tcp_congestion_default+0x0/0xf @ 1
initcall tcp_congestion_default+0x0/0xf returned 0 after 0 usecs
calling initialize_hashrnd+0x0/0x16 @ 1
initcall initialize_hashrnd+0x0/0x16 returned 0 after 0 usecs
async_waiting @ 1
async_continuing @ 1 after 0 usec
EXT3-fs: INFO: recovery required on readonly filesystem.
EXT3-fs: write access will be enabled during recovery.
kjournald starting. Commit interval 5 seconds
EXT3-fs: recovery complete.
EXT3-fs: mounted filesystem with ordered data mode.
VFS: Mounted root (ext3 filesystem) readonly on device 8:1.
async_waiting @ 1
async_continuing @ 1 after 0 usec
Freeing unused kernel memory: 356k freed
EXT3 FS on sda1, internal journal
kjournald starting. Commit interval 5 seconds
EXT3 FS on sda5, internal journal
EXT3-fs: mounted filesystem with ordered data mode.
Adding 3911816k swap on /dev/sda2. Priority:-1 extents:1 across:3911816k

Fedora Core release 6 (Zod)
Kernel 2.6.31-tip-02301-g1c11bd7-dirty on an i686

mercury login: INFO: RCU detected CPU 0 stall (t=3000 jiffies)
sending NMI to all CPUs:
NMI backtrace for cpu 0

Pid: 5, comm: events/0 Tainted: G W (2.6.31-tip-02301-g1c11bd7-dirty #13102) System Product Name
EIP: 0060:[<c104ad77>] EFLAGS: 00000046 CPU: 0
EIP is at trace_hardirqs_off_caller+0x30/0x9a
EAX: 00000002 EBX: f70431c0 ECX: c18c8e58 EDX: c10138ce
ESI: c10138ce EDI: 00000002 EBP: f7051e0c ESP: f7051e04
DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
CR0: 8005003b CR2: b745e530 CR3: 3618f000 CR4: 000006d0
DR0: 00000000 DR1: 00000000 DR2: 00000000 DR3: c210fa6c
DR6: ffff0ff0 DR7: 00000400
Call Trace:
[<c104adec>] trace_hardirqs_off+0xb/0xd
[<c10138ce>] default_send_IPI_mask_logical+0xd2/0xe3
[<c1013759>] default_send_IPI_all+0x27/0x67
[<c1013a97>] arch_trigger_all_cpu_backtrace+0x30/0x54
[<c1060c46>] __rcu_pending+0x49/0x113
[<c1060d2d>] rcu_check_callbacks+0x1d/0x9c
[<c103390c>] update_process_times+0x29/0x3e
[<c104713c>] tick_periodic+0x6a/0x6c
[<c1047152>] tick_handle_periodic+0x14/0x6a
[<c1013463>] smp_apic_timer_interrupt+0x63/0x73
[<c100302f>] apic_timer_interrupt+0x2f/0x40
[<c104da60>] ? lock_acquire+0x9b/0xa6
[<c1039fc5>] ? run_workqueue+0xbc/0x1c4
[<c1039fe2>] run_workqueue+0xd9/0x1c4
[<c1039fc5>] ? run_workqueue+0xbc/0x1c4
[<c12517b0>] ? key_garbage_collector+0x0/0x180
[<c103a146>] worker_thread+0x79/0x85
[<c103d3e3>] ? autoremove_wake_function+0x0/0x38
[<c103a0cd>] ? worker_thread+0x0/0x85
[<c103d1d2>] kthread+0x65/0x6a
[<c103d16d>] ? kthread+0x0/0x6a
[<c1003267>] kernel_thread_helper+0x7/0x10
Pid: 5, comm: events/0 Tainted: G W 2.6.31-tip-02301-g1c11bd7-dirty #13102
Call Trace:
[<c1001b39>] ? show_regs+0x24/0x2a
[<c1013c13>] nmi_watchdog_tick+0x96/0x137
[<c1003db1>] default_do_nmi+0x45/0x1db
[<c10138ce>] ? default_send_IPI_mask_logical+0xd2/0xe3
[<c1003f97>] do_nmi+0x50/0x86
[<c15fe1b9>] nmi_stack_correct+0x28/0x2d
[<c10138ce>] ? default_send_IPI_mask_logical+0xd2/0xe3
[<c10138ce>] ? default_send_IPI_mask_logical+0xd2/0xe3
[<c104ad77>] ? trace_hardirqs_off_caller+0x30/0x9a
[<c104adec>] trace_hardirqs_off+0xb/0xd
[<c10138ce>] default_send_IPI_mask_logical+0xd2/0xe3
[<c1013759>] default_send_IPI_all+0x27/0x67
[<c1013a97>] arch_trigger_all_cpu_backtrace+0x30/0x54
[<c1060c46>] __rcu_pending+0x49/0x113
[<c1060d2d>] rcu_check_callbacks+0x1d/0x9c
[<c103390c>] update_process_times+0x29/0x3e
[<c104713c>] tick_periodic+0x6a/0x6c
[<c1047152>] tick_handle_periodic+0x14/0x6a
[<c1013463>] smp_apic_timer_interrupt+0x63/0x73
[<c100302f>] apic_timer_interrupt+0x2f/0x40
[<c104da60>] ? lock_acquire+0x9b/0xa6
[<c1039fc5>] ? run_workqueue+0xbc/0x1c4
[<c1039fe2>] run_workqueue+0xd9/0x1c4
[<c1039fc5>] ? run_workqueue+0xbc/0x1c4
[<c12517b0>] ? key_garbage_collector+0x0/0x180
[<c103a146>] worker_thread+0x79/0x85
[<c103d3e3>] ? autoremove_wake_function+0x0/0x38
[<c103a0cd>] ? worker_thread+0x0/0x85
[<c103d1d2>] kthread+0x65/0x6a
[<c103d16d>] ? kthread+0x0/0x6a
[<c1003267>] kernel_thread_helper+0x7/0x10
INFO: RCU detected CPU 0 stall (t=12000 jiffies)
sending NMI to all CPUs:
NMI backtrace for cpu 0

Pid: 5, comm: events/0 Tainted: G W (2.6.31-tip-02301-g1c11bd7-dirty #13102) System Product Name
EIP: 0060:[<c104ad77>] EFLAGS: 00000046 CPU: 0
EIP is at trace_hardirqs_off_caller+0x30/0x9a
EAX: 00000002 EBX: f70431c0 ECX: c18c8e58 EDX: c10138ce
ESI: c10138ce EDI: 00000002 EBP: f7051ddc ESP: f7051dd4
DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
CR0: 8005003b CR2: b745e530 CR3: 3618f000 CR4: 000006d0
DR0: 00000000 DR1: 00000000 DR2: 00000000 DR3: c210fa6c
DR6: ffff0ff0 DR7: 00000400
Call Trace:
[<c104adec>] trace_hardirqs_off+0xb/0xd
[<c10138ce>] default_send_IPI_mask_logical+0xd2/0xe3
[<c1013759>] default_send_IPI_all+0x27/0x67
[<c1013a97>] arch_trigger_all_cpu_backtrace+0x30/0x54
[<c1060c46>] __rcu_pending+0x49/0x113
[<c1060d2d>] rcu_check_callbacks+0x1d/0x9c
[<c103390c>] update_process_times+0x29/0x3e
[<c104713c>] tick_periodic+0x6a/0x6c
[<c1047152>] tick_handle_periodic+0x14/0x6a
[<c1013463>] smp_apic_timer_interrupt+0x63/0x73
[<c100302f>] apic_timer_interrupt+0x2f/0x40
[<c15fdaaa>] ? _spin_unlock_irqrestore+0x3d/0x41
[<c103a685>] __queue_work+0x2b/0x30
[<c103a6d1>] queue_work_on+0x2c/0x36
[<c103a7b2>] queue_work+0x13/0x15
[<c103a7c8>] schedule_work+0x14/0x16
[<c125178a>] key_schedule_gc+0x28/0x4e
[<c1251917>] key_garbage_collector+0x167/0x180
[<c103a004>] run_workqueue+0xfb/0x1c4
[<c1039fe5>] ? run_workqueue+0xdc/0x1c4
[<c12517b0>] ? key_garbage_collector+0x0/0x180
[<c103a146>] worker_thread+0x79/0x85
[<c103d3e3>] ? autoremove_wake_function+0x0/0x38
[<c103a0cd>] ? worker_thread+0x0/0x85
[<c103d1d2>] kthread+0x65/0x6a
[<c103d16d>] ? kthread+0x0/0x6a
[<c1003267>] kernel_thread_helper+0x7/0x10
Pid: 5, comm: events/0 Tainted: G W 2.6.31-tip-02301-g1c11bd7-dirty #13102
Call Trace:
[<c1001b39>] ? show_regs+0x24/0x2a
[<c1013c13>] nmi_watchdog_tick+0x96/0x137
[<c1003db1>] default_do_nmi+0x45/0x1db
[<c10138ce>] ? default_send_IPI_mask_logical+0xd2/0xe3
[<c1003f97>] do_nmi+0x50/0x86
[<c15fe1b9>] nmi_stack_correct+0x28/0x2d
[<c10138ce>] ? default_send_IPI_mask_logical+0xd2/0xe3
[<c10138ce>] ? default_send_IPI_mask_logical+0xd2/0xe3
[<c104ad77>] ? trace_hardirqs_off_caller+0x30/0x9a
[<c104adec>] trace_hardirqs_off+0xb/0xd
[<c10138ce>] default_send_IPI_mask_logical+0xd2/0xe3
[<c1013759>] default_send_IPI_all+0x27/0x67
[<c1013a97>] arch_trigger_all_cpu_backtrace+0x30/0x54
[<c1060c46>] __rcu_pending+0x49/0x113
[<c1060d2d>] rcu_check_callbacks+0x1d/0x9c
[<c103390c>] update_process_times+0x29/0x3e
[<c104713c>] tick_periodic+0x6a/0x6c
[<c1047152>] tick_handle_periodic+0x14/0x6a
[<c1013463>] smp_apic_timer_interrupt+0x63/0x73
[<c100302f>] apic_timer_interrupt+0x2f/0x40
[<c15fdaaa>] ? _spin_unlock_irqrestore+0x3d/0x41
[<c103a685>] __queue_work+0x2b/0x30
[<c103a6d1>] queue_work_on+0x2c/0x36
[<c103a7b2>] queue_work+0x13/0x15
[<c103a7c8>] schedule_work+0x14/0x16
[<c125178a>] key_schedule_gc+0x28/0x4e
[<c1251917>] key_garbage_collector+0x167/0x180
[<c103a004>] run_workqueue+0xfb/0x1c4
[<c1039fe5>] ? run_workqueue+0xdc/0x1c4
[<c12517b0>] ? key_garbage_collector+0x0/0x180
[<c103a146>] worker_thread+0x79/0x85
[<c103d3e3>] ? autoremove_wake_function+0x0/0x38
[<c103a0cd>] ? worker_thread+0x0/0x85
[<c103d1d2>] kthread+0x65/0x6a
[<c103d16d>] ? kthread+0x0/0x6a
[<c1003267>] kernel_thread_helper+0x7/0x10
\
 
 \ /
  Last update: 2009-09-12 16:03    [W:1.386 / U:0.880 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site