lkml.org 
[lkml]   [2010]   [Oct]   [23]   [last100]   RSS Feed
Views: [wrap][no wrap]   [headers]  [forward] 
 
Messages in this thread
/
Date
From
SubjectRe: [PATCH][GIT PULL] tracing: Fix compile issue for trace_sched_wakeup.c

* Jason Baron <jbaron@redhat.com> wrote:

> > Not the same config, and it's very spurious - i.e. a slightly different -tip
> > version with the same config will boot fine. (this suggests some race)
>
> if possible, can you post that .config?

I just reproduced it again with tip-1128a72 - config and full bootlog attached.

The crash picture tends to vary - sometimes it crashes in fork, sometimes in the
timer interrupt. Here's the current one:

[ 15.384483] Running tests on trace events:
[ 15.388580] Testing event kfree_skb:
[ 15.392381] BUG: unable to handle kernel NULL pointer dereference at (null)
[ 15.395408] IP: [<(null)>] (null)
[ 15.395408] *pde = 00000000
[ 15.395408] Oops: 0000 [#1] SMP
[ 15.395408] last sysfs file:
[ 15.395408]
[ 15.395408] Pid: 2, comm: kthreadd Not tainted 2.6.36-tip-03573-g1128a72-dirty #51926 A8N-E/System Product Name
[ 15.395408] EIP: 0060:[<00000000>] EFLAGS: 00010086 CPU: 0
[ 15.395408] EIP is at 0x0
[ 15.395408] EAX: c1049bb5 EBX: 00000286 ECX: 00000000 EDX: 00000000
[ 15.395408] ESI: 00000000 EDI: f5cd96e0 EBP: 00000063 ESP: f6449f24
[ 15.395408] DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[ 15.395408] Process kthreadd (pid: 2, ti=f6448000 task=f64443d0 task.ti=f6448000)
[ 15.395408] Stack:
[ 15.395408] c104d4e6 00800711 00000000 00000000 00000000 00000001 f6a09b00 f64443d0
[ 15.395408] c188a238 c1dffb00 c1f1f200 00000000 c1049c53 b3420a74 00800711 c1061a4b
[ 15.395408] f6449fc0 f6449f7c c102ea40 00000000 00000000 00000000 00000000 00000000
[ 15.395408] Call Trace:
[ 15.395408] [<c104d4e6>] ? do_fork+0x205/0x2aa
[ 15.395408] [<c1049c53>] ? dequeue_task+0x97/0xa6
[ 15.395408] [<c1061a4b>] ? kthread+0x0/0x68
[ 15.395408] [<c102ea40>] ? kernel_thread+0x77/0x7f
[ 15.395408] [<c1061a4b>] ? kthread+0x0/0x68
[ 15.395408] [<c10299c0>] ? kernel_thread_helper+0x0/0x10
[ 15.395408] [<c1061b40>] ? kthreadd+0x8d/0xbf
[ 15.395408] [<c1061ab3>] ? kthreadd+0x0/0xbf
[ 15.395408] [<c10299c6>] ? kernel_thread_helper+0x6/0x10
[ 15.395408] Code: Bad EIP value.
[ 15.395408] EIP: [<00000000>] 0x0 SS:ESP 0068:f6449f24
[ 15.395408] CR2: 0000000000000000
[ 15.395408] ---[ end trace 105d75af79111d22 ]---

(One possibility would be kernel text corruption perhaps.)

Thanks,

Ingo
#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.36
# Sat Oct 23 23:21:56 2010
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
# CONFIG_X86_64 is not set
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
# CONFIG_NEED_DMA_MAP_STATE is not set
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
# CONFIG_GENERIC_TIME_VSYSCALL is not set
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
# CONFIG_HAVE_CPUMASK_OF_CPU_MAP is not set
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
# CONFIG_ZONE_DMA32 is not set
CONFIG_ARCH_POPULATES_NODE_MAP=y
# CONFIG_AUDIT_ARCH is not set
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_32_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx"
CONFIG_KTIME_SCALAR=y
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_LZMA=y
# CONFIG_KERNEL_LZO is not set
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
# CONFIG_AUTO_IRQ_AFFINITY is not set
# CONFIG_IRQ_PER_CPU is not set
# CONFIG_HARDIRQS_SW_RESEND is not set
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=32
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=20
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_CGROUPS is not set
CONFIG_SYSFS_DEPRECATED=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_BLK_DEV_INITRD is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_PROFILING is not set
CONFIG_TRACEPOINTS=y
CONFIG_HAVE_OPROFILE=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_LBDAF is not set
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
# CONFIG_IOSCHED_CFQ is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_BIGSMP=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_ELAN=y
# CONFIG_X86_MRST is not set
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_32_NON_STANDARD is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=4
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=4
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_MINIMUM_CPU_FAMILY=4
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
# CONFIG_IOMMU_HELPER is not set
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=32
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
# CONFIG_X86_MCE is not set
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
# CONFIG_NOHIGHMEM is not set
CONFIG_HIGHMEM4G=y
# CONFIG_HIGHMEM64G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
# CONFIG_ARCH_PHYS_ADDR_T_64BIT is not set
# CONFIG_ARCH_DMA_ADDR_T_64BIT is not set
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_PHYS_ADDR_T_64BIT is not set
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_HIGHPTE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MATH_EMULATION=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
CONFIG_CMDLINE_BOOL=y
CONFIG_CMDLINE=""
# CONFIG_CMDLINE_OVERRIDE is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
# CONFIG_PM_SLEEP_ADVANCED_DEBUG is not set
CONFIG_SUSPEND_NVS=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_RUNTIME=y
CONFIG_PM_OPS=y
# CONFIG_PM_OPP is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_POWER_METER=y
CONFIG_ACPI_SYSFS_POWER=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_PROC_EVENT=y
# CONFIG_ACPI_AC is not set
CONFIG_ACPI_BATTERY=y
# CONFIG_ACPI_BUTTON is not set
# CONFIG_ACPI_FAN is not set
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
# CONFIG_ACPI_THERMAL is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DEBUG_FUNC_TRACE=y
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_INTEL_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
CONFIG_ARCH_SUPPORTS_MSI=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_STUB is not set
# CONFIG_HT_IRQ is not set
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
CONFIG_MCA=y
# CONFIG_MCA_LEGACY is not set
# CONFIG_SCx200 is not set
# CONFIG_OLPC is not set
CONFIG_OLPC_OPENFIRMWARE=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
# CONFIG_PCMCIA is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
# CONFIG_YENTA is not set
CONFIG_PCMCIA_PROBE=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=y
# CONFIG_HOTPLUG_PCI_COMPAQ is not set
CONFIG_HOTPLUG_PCI_IBM=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_HAVE_AOUT=y
CONFIG_BINFMT_AOUT=y
CONFIG_BINFMT_MISC=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
# CONFIG_XFRM_USER is not set
CONFIG_XFRM_SUB_POLICY=y
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
# CONFIG_IP_PNP_DHCP is not set
CONFIG_IP_PNP_BOOTP=y
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
CONFIG_NET_IPGRE=y
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_MROUTE_MULTIPLE_TABLES=y
CONFIG_IP_PIMSM_V1=y
# CONFIG_IP_PIMSM_V2 is not set
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=y
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
# CONFIG_TCP_CONG_CUBIC is not set
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
CONFIG_TCP_CONG_VEGAS=y
CONFIG_TCP_CONG_SCALABLE=y
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
CONFIG_TCP_CONG_YEAH=y
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_VEGAS=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="vegas"
CONFIG_TCP_MD5SIG=y
# CONFIG_IPV6 is not set
# CONFIG_NETLABEL is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
CONFIG_NETFILTER_DEBUG=y
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_LOG=y
# CONFIG_NF_CONNTRACK is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
# CONFIG_NETFILTER_XT_MARK is not set

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_NFLOG is not set
# CONFIG_NETFILTER_XT_TARGET_TCPMSS is not set

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_POLICY=y

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
CONFIG_TIPC=y
CONFIG_TIPC_ADVANCED=y
CONFIG_TIPC_ZONES=3
CONFIG_TIPC_CLUSTERS=1
CONFIG_TIPC_NODES=255
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_LOG=0
# CONFIG_TIPC_DEBUG is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
CONFIG_LAPB=y
CONFIG_ECONET=y
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=y
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
CONFIG_RPS=y

#
# Network testing
#
CONFIG_NET_PKTGEN=y
CONFIG_NET_DROP_MONITOR=y
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=y
# CONFIG_CAN_BCM is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
# CONFIG_CAN_DEV is not set
CONFIG_CAN_DEBUG_DEVICES=y
CONFIG_IRDA=y

#
# IrDA protocols
#
CONFIG_IRLAN=y
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
# CONFIG_IRDA_FAST_RR is not set
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
CONFIG_KINGSUN_DONGLE=y
# CONFIG_KSDAZZLE_DONGLE is not set
CONFIG_KS959_DONGLE=y

#
# FIR device drivers
#
# CONFIG_USB_IRDA is not set
CONFIG_SIGMATEL_FIR=y
# CONFIG_NSC_FIR is not set
# CONFIG_WINBOND_FIR is not set
CONFIG_TOSHIBA_FIR=y
# CONFIG_SMC_IRCC_FIR is not set
CONFIG_ALI_FIR=y
# CONFIG_VLSI_FIR is not set
# CONFIG_VIA_FIR is not set
CONFIG_MCS_FIR=y
# CONFIG_BT is not set
CONFIG_AF_RXRPC=y
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=y
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
CONFIG_LIB80211=y
CONFIG_LIB80211_DEBUG=y

#
# CFG80211 needs to be enabled for MAC80211
#

#
# Some wireless drivers require a rate control algorithm
#
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_CAIF is not set
CONFIG_CEPH_LIB=y
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
CONFIG_PARPORT_SERIAL=y
# CONFIG_PARPORT_PC_FIFO is not set
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_ISAPNP=y
CONFIG_PNPBIOS=y
# CONFIG_PNPBIOS_PROC_FS is not set
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
CONFIG_BLK_CPQ_DA=y
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
CONFIG_BLK_DEV_UMEM=y
# CONFIG_BLK_DEV_COW_COMMON is not set
# CONFIG_BLK_DEV_LOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=y
CONFIG_BLK_DEV_SX8=y
# CONFIG_BLK_DEV_UB is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_BLK_DEV_HD=y
CONFIG_BLK_DEV_RBD=y
CONFIG_MISC_DEVICES=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
# CONFIG_CS5535_MFGPT is not set
# CONFIG_HP_ILO is not set
CONFIG_ISL29003=y
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
CONFIG_PCH_PHUB=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=y
# CONFIG_CB710_CORE is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=y
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=y
# CONFIG_SCSI_ENCLOSURE is not set
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
# CONFIG_SCSI_FC_TGT_ATTRS is not set
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_ATA is not set
# CONFIG_SCSI_SAS_HOST_SMP is not set
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_ISCSI_BOOT_SYSFS=y
# CONFIG_SCSI_CXGB3_ISCSI is not set
CONFIG_SCSI_CXGB4_ISCSI=y
CONFIG_SCSI_BNX2_ISCSI=y
# CONFIG_BE2ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=y
CONFIG_SCSI_HPSA=y
CONFIG_SCSI_3W_9XXX=y
# CONFIG_SCSI_3W_SAS is not set
CONFIG_SCSI_7000FASST=y
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AHA152X is not set
# CONFIG_SCSI_AHA1542 is not set
CONFIG_SCSI_AACRAID=y
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
# CONFIG_AIC7XXX_REG_PRETTY_PRINT is not set
CONFIG_SCSI_AIC7XXX_OLD=y
CONFIG_SCSI_AIC79XX=y
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
CONFIG_SCSI_DPT_I2O=y
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_IN2000 is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=y
CONFIG_SCSI_MPT2SAS=y
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
CONFIG_VMWARE_PVSCSI=y
CONFIG_LIBFC=y
CONFIG_LIBFCOE=y
CONFIG_FCOE=y
CONFIG_FCOE_FNIC=y
# CONFIG_SCSI_DMX3191D is not set
CONFIG_SCSI_DTC3280=y
# CONFIG_SCSI_EATA is not set
CONFIG_SCSI_FUTURE_DOMAIN=y
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_GENERIC_NCR5380 is not set
# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
# CONFIG_SCSI_IBMMCA is not set
CONFIG_SCSI_IPS=y
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
CONFIG_SCSI_IMM=y
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_NCR53C406A=y
# CONFIG_SCSI_NCR_D700 is not set
CONFIG_SCSI_STEX=y
# CONFIG_SCSI_SYM53C8XX_2 is not set
CONFIG_SCSI_IPR=y
CONFIG_SCSI_IPR_TRACE=y
CONFIG_SCSI_IPR_DUMP=y
CONFIG_SCSI_NCR_Q720=y
CONFIG_SCSI_NCR53C8XX_DEFAULT_TAGS=8
CONFIG_SCSI_NCR53C8XX_MAX_TAGS=32
CONFIG_SCSI_NCR53C8XX_SYNC=20
CONFIG_SCSI_PAS16=y
# CONFIG_SCSI_QLOGIC_FAS is not set
CONFIG_SCSI_QLOGIC_1280=y
CONFIG_SCSI_QLA_FC=y
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
CONFIG_SCSI_SIM710=y
# CONFIG_SCSI_SYM53C416 is not set
CONFIG_SCSI_DC395x=y
# CONFIG_SCSI_DC390T is not set
CONFIG_SCSI_T128=y
CONFIG_SCSI_U14_34F=y
# CONFIG_SCSI_U14_34F_TAGGED_QUEUE is not set
CONFIG_SCSI_U14_34F_LINKED_COMMANDS=y
CONFIG_SCSI_U14_34F_MAX_TAGS=8
# CONFIG_SCSI_ULTRASTOR is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_PMCRAID is not set
CONFIG_SCSI_PM8001=y
CONFIG_SCSI_SRP=y
# CONFIG_SCSI_BFA_FC is not set
CONFIG_SCSI_DH=y
# CONFIG_SCSI_DH_RDAC is not set
CONFIG_SCSI_DH_HP_SW=y
# CONFIG_SCSI_DH_EMC is not set
CONFIG_SCSI_DH_ALUA=y
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
# CONFIG_ATA_VERBOSE_ERROR is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
CONFIG_SATA_INIC162X=y
CONFIG_SATA_SIL24=y
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=y
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=y
CONFIG_SATA_NV=y
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
CONFIG_SATA_SIS=y
CONFIG_SATA_SVW=y
CONFIG_SATA_ULI=y
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
CONFIG_PATA_AMD=y
# CONFIG_PATA_ARTOP is not set
CONFIG_PATA_ATIIXP=y
CONFIG_PATA_ATP867X=y
# CONFIG_PATA_CMD64X is not set
CONFIG_PATA_CS5520=y
CONFIG_PATA_CS5530=y
CONFIG_PATA_CS5535=y
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=y
CONFIG_PATA_HPT366=y
# CONFIG_PATA_HPT37X is not set
CONFIG_PATA_HPT3X2N=y
CONFIG_PATA_HPT3X3=y
# CONFIG_PATA_HPT3X3_DMA is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
CONFIG_PATA_NETCELL=y
CONFIG_PATA_NINJA32=y
# CONFIG_PATA_NS87415 is not set
CONFIG_PATA_OLDPIIX=y
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PDC2027X=y
CONFIG_PATA_PDC_OLD=y
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RDC=y
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
CONFIG_PATA_SIL680=y
CONFIG_PATA_SIS=y
CONFIG_PATA_TOSHIBA=y
# CONFIG_PATA_TRIFLEX is not set
CONFIG_PATA_VIA=y
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
CONFIG_PATA_ISAPNP=y
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
CONFIG_PATA_OPTI=y
CONFIG_PATA_QDI=y
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_WINBOND_VLB is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
# CONFIG_BLK_DEV_MD is not set
# CONFIG_BLK_DEV_DM is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# The newer stack is recommended.
#
CONFIG_FIREWIRE=y
# CONFIG_FIREWIRE_OHCI is not set
# CONFIG_FIREWIRE_SBP2 is not set
CONFIG_FIREWIRE_NET=y
CONFIG_IEEE1394=y
# CONFIG_IEEE1394_OHCI1394 is not set
# CONFIG_IEEE1394_PCILYNX is not set
CONFIG_IEEE1394_SBP2=y
# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
# CONFIG_IEEE1394_ETH1394_ROM_ENTRY is not set
# CONFIG_IEEE1394_ETH1394 is not set
CONFIG_IEEE1394_RAWIO=y
CONFIG_IEEE1394_VERBOSEDEBUG=y
CONFIG_FIREWIRE_NOSY=y
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
CONFIG_NETDEVICES=y
CONFIG_DUMMY=y
CONFIG_BONDING=y
CONFIG_MACVLAN=y
CONFIG_MACVTAP=y
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
CONFIG_VETH=y
CONFIG_NET_SB1000=y
CONFIG_ARCNET=y
# CONFIG_ARCNET_1201 is not set
CONFIG_ARCNET_1051=y
CONFIG_ARCNET_RAW=y
# CONFIG_ARCNET_CAP is not set
# CONFIG_ARCNET_COM90xx is not set
CONFIG_ARCNET_COM90xxIO=y
# CONFIG_ARCNET_RIM_I is not set
# CONFIG_ARCNET_COM20020 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
CONFIG_DAVICOM_PHY=y
# CONFIG_QSEMI_PHY is not set
CONFIG_LXT_PHY=y
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_MICREL_PHY=y
# CONFIG_FIXED_PHY is not set
CONFIG_MDIO_BITBANG=y
CONFIG_NET_ETHERNET=y
CONFIG_MII=y
CONFIG_HAPPYMEAL=y
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_LANCE is not set
CONFIG_NET_VENDOR_SMC=y
# CONFIG_ULTRAMCA is not set
CONFIG_ULTRA=y
# CONFIG_SMC9194 is not set
# CONFIG_ETHOC is not set
CONFIG_NET_VENDOR_RACAL=y
# CONFIG_NI52 is not set
# CONFIG_NI65 is not set
# CONFIG_DNET is not set
# CONFIG_NET_TULIP is not set
CONFIG_AT1700=y
CONFIG_DEPCA=y
CONFIG_HP100=y
CONFIG_NET_ISA=y
CONFIG_E2100=y
CONFIG_EWRK3=y
CONFIG_EEXPRESS=y
# CONFIG_EEXPRESS_PRO is not set
CONFIG_HPLAN=y
CONFIG_LP486E=y
CONFIG_ETH16I=y
CONFIG_NE2000=y
CONFIG_ZNET=y
# CONFIG_SEEQ8005 is not set
CONFIG_IBMLANA=y
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
CONFIG_ADAPTEC_STARFIRE=y
# CONFIG_AC3200 is not set
CONFIG_KSZ884X_PCI=y
CONFIG_APRICOT=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=y
# CONFIG_CS89x0 is not set
CONFIG_E100=y
CONFIG_FEALNX=y
CONFIG_NATSEMI=y
CONFIG_NE2K_PCI=y
CONFIG_8139CP=y
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
CONFIG_8139TOO_TUNE_TWISTER=y
CONFIG_8139TOO_8129=y
CONFIG_8139_OLD_RX_RESET=y
CONFIG_R6040=y
CONFIG_SIS900=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
CONFIG_SUNDANCE=y
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_TLAN=y
# CONFIG_KS8842 is not set
CONFIG_KS8851_MLL=y
# CONFIG_VIA_RHINE is not set
CONFIG_SC92031=y
# CONFIG_NET_POCKET is not set
CONFIG_ATL2=y
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=y
CONFIG_ACENIC_OMIT_TIGON_I=y
CONFIG_DL2K=y
# CONFIG_E1000 is not set
CONFIG_E1000E=y
CONFIG_IP1000=y
CONFIG_IGB=y
CONFIG_IGBVF=y
CONFIG_NS83820=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
CONFIG_SIS190=y
CONFIG_SKGE=y
CONFIG_SKGE_DEBUG=y
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_TIGON3=y
CONFIG_BNX2=y
CONFIG_CNIC=y
# CONFIG_QLA3XXX is not set
CONFIG_ATL1=y
# CONFIG_ATL1E is not set
CONFIG_ATL1C=y
CONFIG_JME=y
CONFIG_NETDEV_10000=y
CONFIG_MDIO=y
CONFIG_CHELSIO_T1=y
# CONFIG_CHELSIO_T1_1G is not set
CONFIG_CHELSIO_T3_DEPENDS=y
# CONFIG_CHELSIO_T3 is not set
CONFIG_CHELSIO_T4_DEPENDS=y
CONFIG_CHELSIO_T4=y
CONFIG_CHELSIO_T4VF_DEPENDS=y
# CONFIG_CHELSIO_T4VF is not set
CONFIG_ENIC=y
# CONFIG_IXGBE is not set
CONFIG_IXGB=y
# CONFIG_S2IO is not set
CONFIG_MYRI10GE=y
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
# CONFIG_BNX2X is not set
# CONFIG_QLCNIC is not set
CONFIG_QLGE=y
CONFIG_SFC=y
# CONFIG_BE2NET is not set
# CONFIG_TR is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
CONFIG_USB_CATC=y
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
CONFIG_USB_RTL8150=y
CONFIG_USB_USBNET=y
CONFIG_USB_NET_AX8817X=y
CONFIG_USB_NET_CDCETHER=y
CONFIG_USB_NET_CDC_EEM=y
# CONFIG_USB_NET_DM9601 is not set
CONFIG_USB_NET_SMSC75XX=y
CONFIG_USB_NET_SMSC95XX=y
CONFIG_USB_NET_GL620A=y
# CONFIG_USB_NET_NET1080 is not set
# CONFIG_USB_NET_PLUSB is not set
CONFIG_USB_NET_MCS7830=y
CONFIG_USB_NET_RNDIS_HOST=y
# CONFIG_USB_NET_CDC_SUBSET is not set
# CONFIG_USB_NET_ZAURUS is not set
CONFIG_USB_HSO=y
CONFIG_USB_NET_INT51X1=y
# CONFIG_USB_IPHETH is not set
CONFIG_USB_SIERRA_NET=y
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_WAN_ROUTER_DRIVERS is not set
# CONFIG_SBNI is not set

#
# CAIF transport drivers
#
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=y
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
CONFIG_NETPOLL_TRAP=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
CONFIG_PHONE=y
# CONFIG_PHONE_IXJ is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_QT2160=y
CONFIG_KEYBOARD_LKKBD=y
CONFIG_KEYBOARD_TCA6416=y
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_MAX7359=y
CONFIG_KEYBOARD_MCS=y
CONFIG_KEYBOARD_NEWTON=y
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_STOWAWAY=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
CONFIG_MOUSE_APPLETOUCH=y
CONFIG_MOUSE_BCM5974=y
# CONFIG_MOUSE_INPORT is not set
CONFIG_MOUSE_LOGIBM=y
# CONFIG_MOUSE_PC110PAD is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=y
CONFIG_JOYSTICK_A3D=y
CONFIG_JOYSTICK_ADI=y
CONFIG_JOYSTICK_COBRA=y
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
CONFIG_JOYSTICK_GRIP_MP=y
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
CONFIG_JOYSTICK_SIDEWINDER=y
# CONFIG_JOYSTICK_TMDC is not set
CONFIG_JOYSTICK_IFORCE=y
# CONFIG_JOYSTICK_IFORCE_USB is not set
# CONFIG_JOYSTICK_IFORCE_232 is not set
CONFIG_JOYSTICK_WARRIOR=y
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
CONFIG_JOYSTICK_SPACEBALL=y
# CONFIG_JOYSTICK_STINGER is not set
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=y
CONFIG_JOYSTICK_DB9=y
# CONFIG_JOYSTICK_GAMECON is not set
CONFIG_JOYSTICK_TURBOGRAFX=y
CONFIG_JOYSTICK_JOYDUMP=y
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=y
# CONFIG_INPUT_AD714X_I2C is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_WISTRON_BTNS is not set
CONFIG_INPUT_ATLAS_BTNS=y
CONFIG_INPUT_ATI_REMOTE=y
CONFIG_INPUT_ATI_REMOTE2=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
CONFIG_INPUT_POWERMATE=y
# CONFIG_INPUT_YEALINK is not set
CONFIG_INPUT_CM109=y
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_WINBOND_CIR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_ADXL34X=y
# CONFIG_INPUT_ADXL34X_I2C is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
# CONFIG_SERIO_PARKBD is not set
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
CONFIG_GAMEPORT_L4=y
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
# CONFIG_DEVKMEM is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_N_GSM is not set
CONFIG_NOZOMI=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_MCA is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MFD_HSU=y
CONFIG_SERIAL_MFD_HSU_CONSOLE=y
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
CONFIG_SERIAL_TIMBERDALE=y
CONFIG_SERIAL_ALTERA_JTAGUART=y
CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE=y
# CONFIG_SERIAL_ALTERA_JTAGUART_CONSOLE_BYPASS is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
# CONFIG_LEGACY_PTYS is not set
# CONFIG_PRINTER is not set
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
# CONFIG_IPMI_DEVICE_INTERFACE is not set
# CONFIG_IPMI_SI is not set
CONFIG_IPMI_WATCHDOG=y
# CONFIG_IPMI_POWEROFF is not set
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_RTC is not set
# CONFIG_GEN_RTC is not set
CONFIG_DTLK=y
CONFIG_R3964=y
CONFIG_APPLICOM=y
# CONFIG_SONYPI is not set
# CONFIG_MWAVE is not set
CONFIG_PC8736x_GPIO=y
CONFIG_NSC_GPIO=y
# CONFIG_CS5535_GPIO is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=y
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
# CONFIG_I2C_HELPER_AUTO is not set
# CONFIG_I2C_SMBUS is not set

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
# CONFIG_I2C_ALGOPCF is not set
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
# CONFIG_I2C_ALI1563 is not set
CONFIG_I2C_ALI15X3=y
CONFIG_I2C_AMD756=y
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
CONFIG_I2C_SIS5595=y
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=y
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
CONFIG_I2C_SCMI=y

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_SIMTEC is not set
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_TAOS_EVM=y
CONFIG_I2C_TINY_USB=y

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_ISA is not set
CONFIG_SCx200_ACB=y
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
CONFIG_PPS=y
CONFIG_PPS_DEBUG=y

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
# CONFIG_PDA_POWER is not set
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_DS2760 is not set
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_BQ27x00=y
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
CONFIG_SENSORS_AD7418=y
CONFIG_SENSORS_ADM1021=y
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
CONFIG_SENSORS_ADT7475=y
CONFIG_SENSORS_ASC7621=y
CONFIG_SENSORS_K8TEMP=y
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_ASB100=y
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS1621=y
CONFIG_SENSORS_I5K_AMB=y
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=y
# CONFIG_SENSORS_FSCHMD is not set
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_GL518SM=y
CONFIG_SENSORS_GL520SM=y
# CONFIG_SENSORS_CORETEMP is not set
CONFIG_SENSORS_PKGTEMP=y
# CONFIG_SENSORS_IBMAEM is not set
# CONFIG_SENSORS_IBMPEX is not set
CONFIG_SENSORS_IT87=y
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM73=y
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
# CONFIG_SENSORS_LM83 is not set
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4245=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX6650=y
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_SMM665=y
CONFIG_SENSORS_DME1737=y
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_SMSC47M1=y
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_ADS7828=y
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_THMC50=y
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP401=y
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=y
CONFIG_SENSORS_VT1211=y
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
CONFIG_SENSORS_W83791D=y
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83793=y
CONFIG_SENSORS_W83L785TS=y
CONFIG_SENSORS_W83L786NG=y
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_HDAPS=y
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_SENSORS_APPLESMC=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_NOWAYOUT=y

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_ACQUIRE_WDT=y
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
CONFIG_ALIM7101_WDT=y
# CONFIG_F71808E_WDT is not set
CONFIG_SC520_WDT=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=y
# CONFIG_I6300ESB_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
CONFIG_HP_WATCHDOG=y
# CONFIG_HPWDT_NMI_DECODING is not set
# CONFIG_SC1200_WDT is not set
CONFIG_PC87413_WDT=y
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
CONFIG_SBC7240_WDT=y
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
CONFIG_SMSC37B787_WDT=y
CONFIG_W83627HF_WDT=y
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
CONFIG_MACHZ_WDT=y
CONFIG_SBC_EPX_C3_WATCHDOG=y

#
# ISA-based Watchdog Cards
#
CONFIG_PCWATCHDOG=y
CONFIG_MIXCOMWD=y
# CONFIG_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
# CONFIG_MFD_SUPPORT is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_ATI is not set
# CONFIG_AGP_AMD is not set
# CONFIG_AGP_AMD64 is not set
# CONFIG_AGP_INTEL is not set
CONFIG_AGP_NVIDIA=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_SWORKS is not set
CONFIG_AGP_VIA=y
CONFIG_AGP_EFFICEON=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_TTM=y
CONFIG_DRM_TDFX=y
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
CONFIG_VGASTATE=y
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=y
CONFIG_FB_NVIDIA_I2C=y
CONFIG_FB_NVIDIA_DEBUG=y
# CONFIG_FB_NVIDIA_BACKLIGHT is not set
CONFIG_FB_RIVA=y
# CONFIG_FB_RIVA_I2C is not set
CONFIG_FB_RIVA_DEBUG=y
# CONFIG_FB_RIVA_BACKLIGHT is not set
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
CONFIG_FB_MATROX=y
# CONFIG_FB_MATROX_MILLENIUM is not set
# CONFIG_FB_MATROX_MYSTIQUE is not set
CONFIG_FB_MATROX_G=y
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_RADEON is not set
CONFIG_FB_ATY128=y
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
# CONFIG_FB_ATY_GX is not set
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=y
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
CONFIG_FB_KYRO=y
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
# CONFIG_FB_ARK is not set
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=y
CONFIG_FB_GEODE_GX=y
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
CONFIG_BACKLIGHT_PROGEAR=y
CONFIG_BACKLIGHT_MBP_NVIDIA=y
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=y

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_FONTS=y
# CONFIG_FONT_8x8 is not set
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
CONFIG_FONT_7x14=y
CONFIG_FONT_PEARL_8x8=y
CONFIG_FONT_ACORN_8x8=y
CONFIG_FONT_MINI_4x6=y
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
# CONFIG_FONT_10x18 is not set
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
# CONFIG_SOUND is not set
# CONFIG_HID_SUPPORT is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
# CONFIG_USB_DEVICE_CLASS is not set
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=y
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=y
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=y
# CONFIG_USB_ISP116X_HCD is not set
CONFIG_USB_ISP1760_HCD=y
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
CONFIG_USB_R8A66597_HCD=y
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=y
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=y
CONFIG_USB_TMC=y

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set
# CONFIG_USB_UAS is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=y
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=y
# CONFIG_USB_LEGOTOWER is not set
CONFIG_USB_LCD=y
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
CONFIG_USB_CYTHERM=y
CONFIG_USB_IDMOUSE=y
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=y
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_SISUSBVGA_CON=y
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
CONFIG_USB_IOWARRIOR=y
# CONFIG_USB_TEST is not set
CONFIG_USB_ISIGHTFW=y
CONFIG_USB_YUREX=y
CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_SELECTED=y
CONFIG_USB_GADGET_R8A66597=y
CONFIG_USB_R8A66597=y
# CONFIG_USB_GADGET_M66592 is not set
# CONFIG_USB_GADGET_AMD5536UDC is not set
# CONFIG_USB_GADGET_CI13XXX is not set
# CONFIG_USB_GADGET_NET2280 is not set
# CONFIG_USB_GADGET_GOKU is not set
# CONFIG_USB_GADGET_LANGWELL is not set
# CONFIG_USB_GADGET_DUMMY_HCD is not set
CONFIG_USB_GADGET_DUALSPEED=y
# CONFIG_USB_ZERO is not set
CONFIG_USB_ETH=y
# CONFIG_USB_ETH_RNDIS is not set
CONFIG_USB_ETH_EEM=y
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_FILE_STORAGE is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=y
CONFIG_UWB_WHCI=y
CONFIG_UWB_WLP=y
# CONFIG_UWB_I1480U is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=y
CONFIG_LEDS_PCA9532=y
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_BD2802=y
CONFIG_LEDS_DELL_NETBOOKS=y
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=y
CONFIG_LEDS_TRIGGER_BACKLIGHT=y
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
CONFIG_EDAC_DEBUG=y
# CONFIG_EDAC_MM_EDAC is not set
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y

#
# DMA Devices
#
CONFIG_INTEL_MID_DMAC=y
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_TIMB_DMA is not set
CONFIG_PCH_DMA=y
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
# CONFIG_NET_DMA is not set
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
CONFIG_UIO_CIF=y
CONFIG_UIO_PDRV=y
# CONFIG_UIO_PDRV_GENIRQ is not set
CONFIG_UIO_AEC=y
CONFIG_UIO_SERCOS3=y
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=y
# CONFIG_ACERHDF is not set
# CONFIG_DELL_WMI is not set
CONFIG_FUJITSU_LAPTOP=y
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
# CONFIG_TC1100_WMI is not set
CONFIG_HP_WMI=y
CONFIG_MSI_LAPTOP=y
CONFIG_PANASONIC_LAPTOP=y
CONFIG_COMPAL_LAPTOP=y
CONFIG_SONY_LAPTOP=y
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_ACPI=y
CONFIG_EEEPC_LAPTOP=y
CONFIG_EEEPC_WMI=y
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
CONFIG_ACPI_ASUS=y
CONFIG_TOPSTAR_LAPTOP=y
CONFIG_ACPI_TOSHIBA=y
CONFIG_TOSHIBA_BT_RFKILL=y
CONFIG_ACPI_CMPC=y
# CONFIG_INTEL_IPS is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=y

#
# File systems
#
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
CONFIG_JFS_FS=y
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=y
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_OCFS2_FS=y
CONFIG_OCFS2_FS_O2CB=y
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
# CONFIG_INOTIFY_USER is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=y
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
# CONFIG_CACHEFILES is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
# CONFIG_VFAT_FS is not set
CONFIG_FAT_DEFAULT_CODEPAGE=437
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
# CONFIG_TMPFS is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
# CONFIG_NFS_V3 is not set
# CONFIG_NFS_V4 is not set
# CONFIG_ROOT_NFS is not set
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFSD is not set
CONFIG_LOCKD=y
CONFIG_EXPORTFS=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
CONFIG_RPCSEC_GSS_KRB5=y
CONFIG_RPCSEC_GSS_SPKM3=y
CONFIG_SMB_FS=y
# CONFIG_SMB_NLS_DEFAULT is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
# CONFIG_CIFS_WEAK_PW_HASH is not set
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
CONFIG_CIFS_DEBUG2=y
# CONFIG_CIFS_DFS_UPCALL is not set
# CONFIG_CIFS_FSCACHE is not set
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=y
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
# CONFIG_NCPFS_NLS is not set
# CONFIG_NCPFS_EXTRAS is not set
# CONFIG_CODA_FS is not set
CONFIG_AFS_FS=y
CONFIG_AFS_DEBUG=y
CONFIG_AFS_FSCACHE=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
# CONFIG_ACORN_PARTITION_ICS is not set
# CONFIG_ACORN_PARTITION_ADFS is not set
CONFIG_ACORN_PARTITION_POWERTEC=y
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=y
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
CONFIG_NLS_ISO8859_14=y
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_KERNEL is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_BKL=y
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
# CONFIG_FRAME_POINTER is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
CONFIG_LKDTM=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
CONFIG_IRQSOFF_TRACER=y
# CONFIG_SCHED_TRACER is not set
CONFIG_FTRACE_SYSCALLS=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_FTRACE_SELFTEST=y
CONFIG_FTRACE_STARTUP_TEST=y
# CONFIG_EVENT_TRACE_TEST_SYSCALLS is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_BUILD_DOCSRC is not set
CONFIG_DYNAMIC_DEBUG=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
CONFIG_DOUBLEFAULT=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
# CONFIG_SECURITY_NETWORK is not set
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_TOMOYO=y
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_TOMOYO=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="tomoyo"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
# CONFIG_CRYPTO_FIPS is not set
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
# CONFIG_CRYPTO_NULL is not set
CONFIG_CRYPTO_PCRYPT=y
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
# CONFIG_CRYPTO_LRW is not set
CONFIG_CRYPTO_PCBC=y
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
CONFIG_CRYPTO_RMD160=y
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_586 is not set
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_586 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_586 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=y
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=y
CONFIG_KVM_AMD=y
# CONFIG_VHOST_NET is not set
CONFIG_LGUEST=y
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y
[ 0.000000] Linux version 2.6.36-tip-03573-g1128a72-dirty (mingo@sirius) (gcc version 4.4.4 20100514 (Red Hat 4.4.4-3) (GCC) ) #51926 SMP Sat Oct 23 23:03:31 CEST 2010
[ 0.000000] BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: 0000000000000000 - 000000000009f800 (usable)
[ 0.000000] BIOS-e820: 000000000009f800 - 00000000000a0000 (reserved)
[ 0.000000] BIOS-e820: 00000000000f0000 - 0000000000100000 (reserved)
[ 0.000000] BIOS-e820: 0000000000100000 - 000000003fff0000 (usable)
[ 0.000000] BIOS-e820: 000000003fff0000 - 000000003fff3000 (ACPI NVS)
[ 0.000000] BIOS-e820: 000000003fff3000 - 0000000040000000 (ACPI data)
[ 0.000000] BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[ 0.000000] BIOS-e820: 00000000fec00000 - 0000000100000000 (reserved)
[ 0.000000] bootconsole [earlyser0] enabled
[ 0.000000] debug: ignoring loglevel setting.
[ 0.000000] using polling idle threads.
[ 0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
[ 0.000000] DMI 2.3 present.
[ 0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[ 0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[ 0.000000] last_pfn = 0x3fff0 max_arch_pfn = 0x100000
[ 0.000000] MTRR default type: uncachable
[ 0.000000] MTRR fixed ranges enabled:
[ 0.000000] 00000-9FFFF write-back
[ 0.000000] A0000-BFFFF uncachable
[ 0.000000] C0000-C7FFF write-protect
[ 0.000000] C8000-FFFFF uncachable
[ 0.000000] MTRR variable ranges enabled:
[ 0.000000] 0 base 0000000000 mask FFC0000000 write-back
[ 0.000000] 1 disabled
[ 0.000000] 2 disabled
[ 0.000000] 3 disabled
[ 0.000000] 4 disabled
[ 0.000000] 5 disabled
[ 0.000000] 6 disabled
[ 0.000000] 7 disabled
[ 0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[ 0.000000] only 135MB highmem pages available, ignoring highmem size of 512MB!
[ 0.000000] Scan SMP from c0000000 for 1024 bytes.
[ 0.000000] Scan SMP from c009fc00 for 1024 bytes.
[ 0.000000] Scan SMP from c00f0000 for 65536 bytes.
[ 0.000000] found SMP MP-table at [c00f5680] f5680
[ 0.000000] mpc: f1400-f152c
[ 0.000000] Scanning 0 areas for low memory corruption
[ 0.000000] initial memory mapped : 0 - 02400000
[ 0.000000] init_memory_mapping: 0000000000000000-00000000377fe000
[ 0.000000] 0000000000 - 0000400000 page 4k
[ 0.000000] 0000400000 - 0037400000 page 2M
[ 0.000000] 0037400000 - 00377fe000 page 4k
[ 0.000000] kernel direct mapping tables up to 377fe000 @ 23fb000-2400000
[ 0.000000] ACPI: RSDP 000f76f0 00014 (v00 Nvidia)
[ 0.000000] ACPI: RSDT 3fff3040 00034 (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[ 0.000000] ACPI: FACP 3fff30c0 00074 (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[ 0.000000] ACPI: DSDT 3fff3180 06264 (v01 NVIDIA AWRDACPI 00001000 MSFT 0100000E)
[ 0.000000] ACPI: FACS 3fff0000 00040
[ 0.000000] ACPI: SRAT 3fff9500 000A0 (v01 AMD HAMMER 00000001 AMD 00000001)
[ 0.000000] ACPI: MCFG 3fff9600 0003C (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[ 0.000000] ACPI: APIC 3fff9440 0007C (v01 Nvidia AWRDACPI 42302E31 AWRD 00000000)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] 135MB HIGHMEM available.
[ 0.000000] 887MB LOWMEM available.
[ 0.000000] mapped low ram: 0 - 377fe000
[ 0.000000] low ram: 0 - 377fe000
[ 0.000000] Zone PFN ranges:
[ 0.000000] DMA 0x00000010 -> 0x00001000
[ 0.000000] Normal 0x00001000 -> 0x000377fe
[ 0.000000] HighMem 0x000377fe -> 0x0003fff0
[ 0.000000] Movable zone start PFN for each node
[ 0.000000] early_node_map[2] active PFN ranges
[ 0.000000] 0: 0x00000010 -> 0x0000009f
[ 0.000000] 0: 0x00000100 -> 0x0003fff0
[ 0.000000] On node 0 totalpages: 262015
[ 0.000000] free_area_init_node: node 0, pgdat c1d37080, node_mem_map f6ffd200
[ 0.000000] DMA zone: 32 pages used for memmap
[ 0.000000] DMA zone: 0 pages reserved
[ 0.000000] DMA zone: 3951 pages, LIFO batch:0
[ 0.000000] Normal zone: 1744 pages used for memmap
[ 0.000000] Normal zone: 221486 pages, LIFO batch:31
[ 0.000000] HighMem zone: 272 pages used for memmap
[ 0.000000] HighMem zone: 34530 pages, LIFO batch:7
[ 0.000000] Using APIC driver default
[ 0.000000] Nvidia board detected. Ignoring ACPI timer override.
[ 0.000000] If you got timer trouble try acpi_use_timer_override
[ 0.000000] ACPI: PM-Timer IO Port: 0x4008
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[ 0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[ 0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[ 0.000000] IOAPIC[0]: apic_id 2, version 17, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] ACPI: BIOS IRQ0 pin2 override ignored.
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 14 global_irq 14 high edge)
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 15 global_irq 15 high edge)
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] ACPI: IRQ14 used by override.
[ 0.000000] ACPI: IRQ15 used by override.
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[ 0.000000] mapped APIC to ffffb000 (fee00000)
[ 0.000000] mapped IOAPIC to ffffa000 (fec00000)
[ 0.000000] nr_irqs_gsi: 40
[ 0.000000] Allocating PCI resources starting at 40000000 (gap: 40000000:a0000000)
[ 0.000000] converting mcount calls to 0f 1f 44 00 00
[ 0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
[ 0.000000] PERCPU: Embedded 14 pages/cpu @f6800000 s41200 r0 d16144 u2097152
[ 0.000000] pcpu-alloc: s41200 r0 d16144 u2097152 alloc=1*4194304
[ 0.000000] pcpu-alloc: [0] 0 1
[ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 259967
[ 0.000000] Kernel command line: root=/dev/sda1 earlyprintk=ttyS0,115200 console=ttyS0,115200 debug initcall_debug enforcing=0 apic=verbose ignore_loglevel sysrq_always_enabled selinux=0 nmi_watchdog=0 3 panic=1 3 nolapic_timer hpet=disable idle=mwait idle=poll highmem=512m pci=nomsi
[ 0.000000] sysrq: sysrq always enabled.
[ 0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes)
[ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes)
[ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes)
[ 0.000000] Initializing CPU#0
[ 0.000000] Initializing HighMem for node 0 (000377fe:0003fff0)
[ 0.000000] Memory: 1023032k/1048512k available (8692k kernel code, 25028k reserved, 5034k data, 612k init, 139208k highmem)
[ 0.000000] virtual kernel memory layout:
[ 0.000000] fixmap : 0xffd37000 - 0xfffff000 (2848 kB)
[ 0.000000] pkmap : 0xff800000 - 0xffc00000 (4096 kB)
[ 0.000000] vmalloc : 0xf7ffe000 - 0xff7fe000 ( 120 MB)
[ 0.000000] lowmem : 0xc0000000 - 0xf77fe000 ( 887 MB)
[ 0.000000] .init : 0xc1d68000 - 0xc1e01000 ( 612 kB)
[ 0.000000] .data : 0xc187d369 - 0xc1d67c20 (5034 kB)
[ 0.000000] .text : 0xc1000000 - 0xc187d369 (8692 kB)
[ 0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[ 0.000000] SLUB: Genslabs=13, HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[ 0.000000] Hierarchical RCU implementation.
[ 0.000000] RCU-based detection of stalled CPUs is disabled.
[ 0.000000] NR_IRQS:2304 nr_irqs:56 16
[ 0.000000] CPU 0 irqstacks, hard=f6800000 soft=f6802000
[ 0.000000] spurious 8259A interrupt: IRQ7.
[ 0.000000] Console: colour VGA+ 80x25
[ 0.000000] console [ttyS0] enabled, bootconsole disabled
[ 0.000000] console [ttyS0] enabled, bootconsole disabled
[ 0.000000] Fast TSC calibration using PIT
[ 0.000000] Detected 2010.639 MHz processor.
[ 0.010004] Calibrating delay loop (skipped), value calculated using timer frequency.. 4022.83 BogoMIPS (lpj=6702130)
[ 0.016668] pid_max: default: 32768 minimum: 301
[ 0.020017] Security Framework initialized
[ 0.023340] TOMOYO Linux initialized
[ 0.026688] Mount-cache hash table entries: 512
[ 0.030125] CPU: Physical Processor ID: 0
[ 0.033334] CPU: Processor Core ID: 0
[ 0.036673] Performance Events: AMD PMU driver.
[ 0.043336] ... version: 0
[ 0.046666] ... bit width: 48
[ 0.049999] ... generic registers: 4
[ 0.053332] ... value mask: 0000ffffffffffff
[ 0.056666] ... max period: 00007fffffffffff
[ 0.059998] ... fixed-purpose events: 0
[ 0.063332] ... event mask: 000000000000000f
[ 0.070139] ACPI: Core revision 20100702
[ 0.086161] Enabling APIC mode: Flat. Using 1 I/O APICs
[ 0.086667] enabled ExtINT on CPU#0
[ 0.090124] ENABLING IO-APIC IRQs
[ 0.093329] init IO_APIC IRQs
[ 0.096667] IOAPIC[0]: Set routing entry (2-0 -> 0x30 -> IRQ 0 Mode:0 Active:0)
[ 0.100001] IOAPIC[0]: Set routing entry (2-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
[ 0.103333] IOAPIC[0]: Set routing entry (2-3 -> 0x33 -> IRQ 3 Mode:0 Active:0)
[ 0.106666] IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[ 0.109999] IOAPIC[0]: Set routing entry (2-5 -> 0x35 -> IRQ 5 Mode:0 Active:0)
[ 0.113332] IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[ 0.116665] IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[ 0.119998] IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[ 0.123331] IOAPIC[0]: Set routing entry (2-9 -> 0x39 -> IRQ 9 Mode:1 Active:0)
[ 0.126664] IOAPIC[0]: Set routing entry (2-10 -> 0x3a -> IRQ 10 Mode:0 Active:0)
[ 0.129997] IOAPIC[0]: Set routing entry (2-11 -> 0x3b -> IRQ 11 Mode:0 Active:0)
[ 0.133330] IOAPIC[0]: Set routing entry (2-12 -> 0x3c -> IRQ 12 Mode:0 Active:0)
[ 0.136664] IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[ 0.139997] IOAPIC[0]: Set routing entry (2-14 -> 0x3e -> IRQ 14 Mode:0 Active:0)
[ 0.143330] IOAPIC[0]: Set routing entry (2-15 -> 0x3f -> IRQ 15 Mode:0 Active:0)
[ 0.146661] 2-16 2-17 2-18 2-19 2-20 2-21 2-22 2-23 (apicid-pin) not connected
[ 0.155980] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1
[ 0.192005] CPU0: AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping 02
[ 0.197884] Disabling APIC timer
[ 0.203327] calling migration_init+0x0/0x57 @ 1
[ 0.206658] initcall migration_init+0x0/0x57 returned 0 after 0 usecs
[ 0.209990] calling spawn_ksoftirqd+0x0/0x3f @ 1
[ 0.213337] initcall spawn_ksoftirqd+0x0/0x3f returned 0 after 0 usecs
[ 0.216656] calling init_workqueues+0x0/0x20d @ 1
[ 0.220032] initcall init_workqueues+0x0/0x20d returned 0 after 0 usecs
[ 0.223323] calling init_jump_label+0x0/0x19f @ 1
[ 0.232065] initcall init_jump_label+0x0/0x19f returned 0 after 3254 usecs
[ 0.233325] calling init_call_single_data+0x0/0x62 @ 1
[ 0.236656] initcall init_call_single_data+0x0/0x62 returned 0 after 0 usecs
[ 0.239988] calling cpu_stop_init+0x0/0x81 @ 1
[ 0.243343] initcall cpu_stop_init+0x0/0x81 returned 0 after 0 usecs
[ 0.246654] calling relay_init+0x0/0xd @ 1
[ 0.249987] initcall relay_init+0x0/0xd returned 0 after 0 usecs
[ 0.253320] calling tracer_alloc_buffers+0x0/0x16c @ 1
[ 0.256758] Testing tracer nop: PASSED
[ 0.260698] initcall tracer_alloc_buffers+0x0/0x16c returned 0 after 3254 usecs
[ 0.263319] calling init_trace_printk+0x0/0x3 @ 1
[ 0.266653] initcall init_trace_printk+0x0/0x3 returned 0 after 0 usecs
[ 0.270074] CPU 1 irqstacks, hard=f6a00000 soft=f6a02000
[ 0.273324] Booting Node 0, Processors #1 Ok.
[ 0.013332] Initializing CPU#1
[ 0.013332] masked ExtINT on CPU#1
[ 0.373432] Brought up 2 CPUs
[ 0.376646] Total of 2 processors activated (8044.72 BogoMIPS).
[ 0.380336] calling init_mmap_min_addr+0x0/0xd @ 1
[ 0.383313] initcall init_mmap_min_addr+0x0/0xd returned 0 after 0 usecs
[ 0.386644] calling net_ns_init+0x0/0xca @ 1
[ 0.389994] initcall net_ns_init+0x0/0xca returned 0 after 0 usecs
[ 0.389994] calling pci_reboot_init+0x0/0xd @ 1
[ 0.393314] initcall pci_reboot_init+0x0/0xd returned 0 after 0 usecs
[ 0.396644] calling reboot_init+0x0/0xd @ 1
[ 0.399984] initcall reboot_init+0x0/0xd returned 0 after 0 usecs
[ 0.403311] calling init_lapic_sysfs+0x0/0x26 @ 1
[ 0.406668] initcall init_lapic_sysfs+0x0/0x26 returned 0 after 0 usecs
[ 0.409978] calling init_smp_flush+0x0/0x28 @ 1
[ 0.413312] initcall init_smp_flush+0x0/0x28 returned 0 after 0 usecs
[ 0.416644] calling alloc_frozen_cpus+0x0/0x3 @ 1
[ 0.419977] initcall alloc_frozen_cpus+0x0/0x3 returned 0 after 0 usecs
[ 0.423310] calling sysctl_init+0x0/0x25 @ 1
[ 0.426684] initcall sysctl_init+0x0/0x25 returned 0 after 0 usecs
[ 0.429975] calling ksysfs_init+0x0/0x70 @ 1
[ 0.433313] initcall ksysfs_init+0x0/0x70 returned 0 after 0 usecs
[ 0.436642] calling init_jiffies_clocksource+0x0/0xa @ 1
[ 0.439977] initcall init_jiffies_clocksource+0x0/0xa returned 0 after 0 usecs
[ 0.443308] calling pm_init+0x0/0x45 @ 1
[ 0.446650] initcall pm_init+0x0/0x45 returned 0 after 0 usecs
[ 0.449975] calling init_ftrace_syscalls+0x0/0x9e @ 1
[ 0.454300] initcall init_ftrace_syscalls+0x0/0x9e returned 0 after 0 usecs
[ 0.456641] calling init_hw_breakpoint+0x0/0xbc @ 1
[ 0.459981] initcall init_hw_breakpoint+0x0/0xbc returned 0 after 0 usecs
[ 0.463307] calling init_zero_pfn+0x0/0x10 @ 1
[ 0.466640] initcall init_zero_pfn+0x0/0x10 returned 0 after 0 usecs
[ 0.469973] calling fsnotify_init+0x0/0x1b @ 1
[ 0.473307] initcall fsnotify_init+0x0/0x1b returned 0 after 0 usecs
[ 0.476639] calling filelock_init+0x0/0x25 @ 1
[ 0.479977] initcall filelock_init+0x0/0x25 returned 0 after 0 usecs
[ 0.483305] calling init_aout_binfmt+0x0/0xc @ 1
[ 0.486639] initcall init_aout_binfmt+0x0/0xc returned 0 after 0 usecs
[ 0.489971] calling init_misc_binfmt+0x0/0x34 @ 1
[ 0.493306] initcall init_misc_binfmt+0x0/0x34 returned 0 after 0 usecs
[ 0.496637] calling init_script_binfmt+0x0/0xc @ 1
[ 0.499971] initcall init_script_binfmt+0x0/0xc returned 0 after 0 usecs
[ 0.503304] calling init_elf_binfmt+0x0/0xc @ 1
[ 0.506637] initcall init_elf_binfmt+0x0/0xc returned 0 after 0 usecs
[ 0.509970] calling debugfs_init+0x0/0x46 @ 1
[ 0.513305] initcall debugfs_init+0x0/0x46 returned 0 after 0 usecs
[ 0.516637] calling securityfs_init+0x0/0x3d @ 1
[ 0.519972] initcall securityfs_init+0x0/0x3d returned 0 after 0 usecs
[ 0.523303] calling random32_init+0x0/0x9e @ 1
[ 0.526637] initcall random32_init+0x0/0x9e returned 0 after 0 usecs
[ 0.529969] calling test_atomic64+0x0/0x5ea @ 1
[ 0.533304] atomic64 test passed for i386+ platform with CX8 and with SSE
[ 0.536636] initcall test_atomic64+0x0/0x5ea returned 0 after 3254 usecs
[ 0.539970] calling early_resume_init+0x0/0x16d @ 1
[ 0.543318] Time: 8:34:08 Date: 10/24/10
[ 0.546635] initcall early_resume_init+0x0/0x16d returned 0 after 3254 usecs
[ 0.549968] calling cpuidle_init+0x0/0x2e @ 1
[ 0.553304] initcall cpuidle_init+0x0/0x2e returned 0 after 0 usecs
[ 0.556633] calling sock_init+0x0/0x4f @ 1
[ 0.559999] initcall sock_init+0x0/0x4f returned 0 after 0 usecs
[ 0.563300] calling net_inuse_init+0x0/0x1b @ 1
[ 0.566635] initcall net_inuse_init+0x0/0x1b returned 0 after 0 usecs
[ 0.569966] calling netpoll_init+0x0/0x2b @ 1
[ 0.573300] initcall netpoll_init+0x0/0x2b returned 0 after 0 usecs
[ 0.576632] calling netlink_proto_init+0x0/0x149 @ 1
[ 0.579970] NET: Registered protocol family 16
[ 0.583305] initcall netlink_proto_init+0x0/0x149 returned 0 after 3254 usecs
[ 0.586632] calling bdi_class_init+0x0/0x3c @ 1
[ 0.589984] initcall bdi_class_init+0x0/0x3c returned 0 after 0 usecs
[ 0.593299] calling kobject_uevent_init+0x0/0x19 @ 1
[ 0.596634] initcall kobject_uevent_init+0x0/0x19 returned 0 after 0 usecs
[ 0.599965] calling pcibus_class_init+0x0/0xf @ 1
[ 0.603306] initcall pcibus_class_init+0x0/0xf returned 0 after 0 usecs
[ 0.606631] calling pci_driver_init+0x0/0xa @ 1
[ 0.609976] initcall pci_driver_init+0x0/0xa returned 0 after 0 usecs
[ 0.613297] calling backlight_class_init+0x0/0x48 @ 1
[ 0.616636] initcall backlight_class_init+0x0/0x48 returned 0 after 0 usecs
[ 0.619964] calling tty_class_init+0x0/0x2b @ 1
[ 0.623303] initcall tty_class_init+0x0/0x2b returned 0 after 0 usecs
[ 0.626629] calling vtconsole_class_init+0x0/0x9b @ 1
[ 0.629994] initcall vtconsole_class_init+0x0/0x9b returned 0 after 0 usecs
[ 0.633297] calling wakeup_sources_debugfs_init+0x0/0x22 @ 1
[ 0.636631] initcall wakeup_sources_debugfs_init+0x0/0x22 returned 0 after 0 usecs
[ 0.639962] calling i2c_init+0x0/0x31 @ 1
[ 0.643312] initcall i2c_init+0x0/0x31 returned 0 after 0 usecs
[ 0.646628] calling amd_postcore_init+0x0/0x67 @ 1
[ 0.649963] node 0 link 0: io port [1000, fffff]
[ 0.653295] TOM: 0000000040000000 aka 1024M
[ 0.656627] node 0 link 0: mmio [e0000000, efffffff]
[ 0.660148] node 0 link 0: mmio [feb00000, fec0ffff]
[ 0.663482] node 0 link 0: mmio [a0000, bffff]
[ 0.666814] node 0 link 0: mmio [40000000, fed3ffff]
[ 0.670149] bus: [00, ff] on node 0 link 0
[ 0.673293] bus: 00 index 0 [io 0x0000-0xffff]
[ 0.676625] bus: 00 index 1 [mem 0x40000000-0xffffffff]
[ 0.679958] bus: 00 index 2 [mem 0xfeb00000-0xfec0ffff]
[ 0.683292] bus: 00 index 3 [mem 0x000a0000-0x000bffff]
[ 0.686625] initcall amd_postcore_init+0x0/0x67 returned 0 after 35804 usecs
[ 0.689958] calling arch_kdebugfs_init+0x0/0x1a @ 1
[ 0.693293] initcall arch_kdebugfs_init+0x0/0x1a returned 0 after 0 usecs
[ 0.696625] calling init_pit_clocksource+0x0/0xa3 @ 1
[ 0.699958] initcall init_pit_clocksource+0x0/0xa3 returned 0 after 0 usecs
[ 0.703291] calling mtrr_if_init+0x0/0x49 @ 1
[ 0.706626] initcall mtrr_if_init+0x0/0x49 returned 0 after 0 usecs
[ 0.709957] calling ffh_cstate_init+0x0/0x23 @ 1
[ 0.713291] initcall ffh_cstate_init+0x0/0x23 returned -1 after 0 usecs
[ 0.716624] initcall ffh_cstate_init+0x0/0x23 returned with error code -1
[ 0.719957] calling kdump_buf_page_init+0x0/0x6d @ 1
[ 0.723291] initcall kdump_buf_page_init+0x0/0x6d returned 0 after 0 usecs
[ 0.726623] calling dynamic_debug_init+0x0/0xdb @ 1
[ 0.730101] initcall dynamic_debug_init+0x0/0xdb returned 0 after 0 usecs
[ 0.733289] calling acpi_pci_init+0x0/0x43 @ 1
[ 0.736622] ACPI: bus type pci registered
[ 0.739955] initcall acpi_pci_init+0x0/0x43 returned 0 after 3254 usecs
[ 0.743289] calling dmi_id_init+0x0/0x2bd @ 1
[ 0.746666] initcall dmi_id_init+0x0/0x2bd returned 0 after 0 usecs
[ 0.749955] calling dma_bus_init+0x0/0x2d @ 1
[ 0.753294] initcall dma_bus_init+0x0/0x2d returned 0 after 0 usecs
[ 0.756621] calling dma_channel_table_init+0x0/0xd9 @ 1
[ 0.759961] initcall dma_channel_table_init+0x0/0xd9 returned 0 after 0 usecs
[ 0.763287] calling pci_arch_init+0x0/0x5c @ 1
[ 0.766643] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[ 0.769954] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[ 0.773285] PCI: Using MMCONFIG for extended config space
[ 0.776619] PCI: Using configuration type 1 for base access
[ 0.779962] initcall pci_arch_init+0x0/0x5c returned 0 after 13019 usecs
[ 0.783285] calling topology_init+0x0/0x32 @ 1
[ 0.786632] initcall topology_init+0x0/0x32 returned 0 after 0 usecs
[ 0.789952] calling mtrr_init_finialize+0x0/0x31 @ 1
[ 0.793286] initcall mtrr_init_finialize+0x0/0x31 returned 0 after 0 usecs
[ 0.796618] calling mca_init+0x0/0x2b2 @ 1
[ 0.799961] initcall mca_init+0x0/0x2b2 returned -19 after 0 usecs
[ 0.803285] calling param_sysfs_init+0x0/0x2e6 @ 1
[ 0.813066] initcall param_sysfs_init+0x0/0x2e6 returned 0 after 3254 usecs
[ 0.813284] calling pm_sysrq_init+0x0/0x12 @ 1
[ 0.816618] initcall pm_sysrq_init+0x0/0x12 returned 0 after 0 usecs
[ 0.819950] calling default_bdi_init+0x0/0x89 @ 1
[ 0.826688] initcall default_bdi_init+0x0/0x89 returned 0 after 0 usecs
[ 0.826688] calling init_bio+0x0/0xa7 @ 1
[ 0.833321] bio: create slab <bio-0> at 0
[ 0.836621] initcall init_bio+0x0/0xa7 returned 0 after 3254 usecs
[ 0.839948] calling fsnotify_notification_init+0x0/0x72 @ 1
[ 0.843284] initcall fsnotify_notification_init+0x0/0x72 returned 0 after 0 usecs
[ 0.846615] calling cryptomgr_init+0x0/0xa @ 1
[ 0.849949] initcall cryptomgr_init+0x0/0xa returned 0 after 0 usecs
[ 0.853281] calling blk_settings_init+0x0/0x19 @ 1
[ 0.856615] initcall blk_settings_init+0x0/0x19 returned 0 after 0 usecs
[ 0.859947] calling blk_ioc_init+0x0/0x22 @ 1
[ 0.863281] initcall blk_ioc_init+0x0/0x22 returned 0 after 0 usecs
[ 0.866613] calling blk_softirq_init+0x0/0x50 @ 1
[ 0.869948] initcall blk_softirq_init+0x0/0x50 returned 0 after 0 usecs
[ 0.873280] calling blk_iopoll_setup+0x0/0x50 @ 1
[ 0.876614] initcall blk_iopoll_setup+0x0/0x50 returned 0 after 0 usecs
[ 0.879946] calling genhd_device_init+0x0/0x66 @ 1
[ 0.883302] initcall genhd_device_init+0x0/0x66 returned 0 after 0 usecs
[ 0.883302] calling blk_dev_integrity_init+0x0/0x22 @ 1
[ 0.886615] initcall blk_dev_integrity_init+0x0/0x22 returned 0 after 0 usecs
[ 0.889947] calling pci_slot_init+0x0/0x37 @ 1
[ 0.893281] initcall pci_slot_init+0x0/0x37 returned 0 after 0 usecs
[ 0.896611] calling fbmem_init+0x0/0x7c @ 1
[ 0.899956] initcall fbmem_init+0x0/0x7c returned 0 after 0 usecs
[ 0.903278] calling acpi_init+0x0/0x2c5 @ 1
[ 0.913923] ACPI: EC: Look up EC in DSDT
[ 0.928819] ACPI: Interpreter enabled
[ 0.929944] ACPI: (supports S0 S1 S3 S5)
[ 0.934411] ACPI: Using IOAPIC for interrupt routing
[ 0.950280] initcall acpi_init+0x0/0x2c5 returned 0 after 39059 usecs
[ 0.953275] calling acpi_pci_root_init+0x0/0x26 @ 1
[ 0.956609] PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug
[ 0.960085] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[ 0.963565] pci_root PNP0A08:00: host bridge window [io 0x0000-0x0cf7] (ignored)
[ 0.966607] pci_root PNP0A08:00: host bridge window [io 0x0d00-0xffff] (ignored)
[ 0.969940] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored)
[ 0.973273] pci_root PNP0A08:00: host bridge window [mem 0x000c0000-0x000dffff] (ignored)
[ 0.976606] pci_root PNP0A08:00: host bridge window [mem 0x40000000-0xfebfffff] (ignored)
[ 0.980033] HPET not enabled in BIOS. You might try hpet=force boot option
[ 0.983286] pci 0000:00:01.1: reg 10: [io 0xdc00-0xdc1f]
[ 0.986616] pci 0000:00:01.1: reg 20: [io 0x4c00-0x4c3f]
[ 0.989941] pci 0000:00:01.1: reg 24: [io 0x4c40-0x4c7f]
[ 0.993281] pci 0000:00:01.1: PME# supported from D3hot D3cold
[ 0.996605] pci 0000:00:01.1: PME# disabled
[ 0.999956] pci 0000:00:02.0: reg 10: [mem 0xda102000-0xda102fff]
[ 1.003293] pci 0000:00:02.0: supports D1 D2
[ 1.006604] pci 0000:00:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 1.009937] pci 0000:00:02.0: PME# disabled
[ 1.013286] pci 0000:00:02.1: reg 10: [mem 0xfeb00000-0xfeb000ff]
[ 1.016629] pci 0000:00:02.1: supports D1 D2
[ 1.019936] pci 0000:00:02.1: PME# supported from D0 D1 D2 D3hot D3cold
[ 1.023270] pci 0000:00:02.1: PME# disabled
[ 1.026622] pci 0000:00:04.0: reg 10: [io 0xd400-0xd4ff]
[ 1.029938] pci 0000:00:04.0: reg 14: [io 0xd800-0xd8ff]
[ 1.033271] pci 0000:00:04.0: reg 18: [mem 0xda101000-0xda101fff]
[ 1.036619] pci 0000:00:04.0: supports D1 D2
[ 1.039959] pci 0000:00:06.0: reg 20: [io 0xf000-0xf00f]
[ 1.043310] pci 0000:00:0a.0: reg 10: [mem 0xda100000-0xda100fff]
[ 1.046604] pci 0000:00:0a.0: reg 14: [io 0xd000-0xd007]
[ 1.049954] pci 0000:00:0a.0: supports D1 D2
[ 1.053267] pci 0000:00:0a.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 1.056601] pci 0000:00:0a.0: PME# disabled
[ 1.059966] pci 0000:00:0b.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 1.063267] pci 0000:00:0b.0: PME# disabled
[ 1.066633] pci 0000:00:0c.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 1.069933] pci 0000:00:0c.0: PME# disabled
[ 1.073299] pci 0000:00:0d.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 1.076599] pci 0000:00:0d.0: PME# disabled
[ 1.079964] pci 0000:00:0e.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 1.083266] pci 0000:00:0e.0: PME# disabled
[ 1.086685] PCI: peer root bus 00 res updated from pci conf
[ 1.089962] pci 0000:05:07.0: reg 10: [io 0xc000-0xc0ff]
[ 1.093270] pci 0000:05:07.0: reg 14: [mem 0xda000000-0xda0000ff]
[ 1.099945] pci 0000:05:07.0: supports D1 D2
[ 1.103264] pci 0000:05:07.0: PME# supported from D1 D2 D3hot
[ 1.106598] pci 0000:05:07.0: PME# disabled
[ 1.109952] pci 0000:00:09.0: PCI bridge to [bus 05-05] (subtractive decode)
[ 1.113264] pci 0000:00:09.0: bridge window [io 0xc000-0xcfff]
[ 1.116597] pci 0000:00:09.0: bridge window [mem 0xda000000-0xda0fffff]
[ 1.119931] pci 0000:00:09.0: bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[ 1.123263] pci 0000:00:09.0: bridge window [io 0x0000-0xffff] (subtractive decode)
[ 1.126596] pci 0000:00:09.0: bridge window [mem 0x40000000-0xffffffff] (subtractive decode)
[ 1.129929] pci 0000:00:09.0: bridge window [mem 0xfeb00000-0xfec0ffff] (subtractive decode)
[ 1.133262] pci 0000:00:09.0: bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[ 1.136614] pci 0000:00:0b.0: PCI bridge to [bus 04-04]
[ 1.139930] pci 0000:00:0b.0: bridge window [io 0xf000-0x0000] (disabled)
[ 1.143262] pci 0000:00:0b.0: bridge window [mem 0xfff00000-0x000fffff] (disabled)
[ 1.146596] pci 0000:00:0b.0: bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[ 1.149946] pci 0000:00:0c.0: PCI bridge to [bus 03-03]
[ 1.153262] pci 0000:00:0c.0: bridge window [io 0xf000-0x0000] (disabled)
[ 1.156595] pci 0000:00:0c.0: bridge window [mem 0xfff00000-0x000fffff] (disabled)
[ 1.159928] pci 0000:00:0c.0: bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[ 1.163279] pci 0000:00:0d.0: PCI bridge to [bus 02-02]
[ 1.166595] pci 0000:00:0d.0: bridge window [io 0xf000-0x0000] (disabled)
[ 1.169927] pci 0000:00:0d.0: bridge window [mem 0xfff00000-0x000fffff] (disabled)
[ 1.173261] pci 0000:00:0d.0: bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[ 1.176626] pci 0000:01:00.0: reg 10: [mem 0xd0000000-0xd7ffffff pref]
[ 1.179930] pci 0000:01:00.0: reg 14: [io 0xb000-0xb0ff]
[ 1.183263] pci 0000:01:00.0: reg 18: [mem 0xd9000000-0xd900ffff]
[ 1.186610] pci 0000:01:00.0: reg 30: [mem 0x00000000-0x0001ffff pref]
[ 1.189938] pci 0000:01:00.0: supports D1 D2
[ 1.193280] pci 0000:01:00.1: reg 10: [mem 0xd9010000-0xd901ffff]
[ 1.196629] pci 0000:01:00.1: supports D1 D2
[ 1.199933] pci 0000:00:0e.0: PCI bridge to [bus 01-01]
[ 1.203259] pci 0000:00:0e.0: bridge window [io 0xb000-0xbfff]
[ 1.206591] pci 0000:00:0e.0: bridge window [mem 0xd8000000-0xd9ffffff]
[ 1.209925] pci 0000:00:0e.0: bridge window [mem 0xd0000000-0xd7ffffff 64bit pref]
[ 1.213265] pci_bus 0000:00: on NUMA node 0
[ 1.216592] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[ 1.220233] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.HUB0._PRT]
[ 1.301121] initcall acpi_pci_root_init+0x0/0x26 returned 0 after 335264 usecs
[ 1.303252] calling acpi_pci_link_init+0x0/0x3b @ 1
[ 1.306680] ACPI: PCI Interrupt Link [LNK1] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.315185] ACPI: PCI Interrupt Link [LNK2] (IRQs 3 4 5 7 9 10 *11 12 14 15)
[ 1.322560] ACPI: PCI Interrupt Link [LNK3] (IRQs 3 4 *5 7 9 10 11 12 14 15)
[ 1.326664] ACPI: PCI Interrupt Link [LNK4] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.335183] ACPI: PCI Interrupt Link [LNK5] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.343550] ACPI: PCI Interrupt Link [LUBA] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.352122] ACPI: PCI Interrupt Link [LUBB] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.356888] ACPI: PCI Interrupt Link [LMAC] (IRQs 3 4 5 7 9 10 *11 12 14 15)
[ 1.364489] ACPI: PCI Interrupt Link [LACI] (IRQs *3 4 5 7 9 10 11 12 14 15)
[ 1.372085] ACPI: PCI Interrupt Link [LMCI] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.376882] ACPI: PCI Interrupt Link [LSMB] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.385730] ACPI: PCI Interrupt Link [LUB2] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.390213] ACPI: PCI Interrupt Link [LIDE] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.399356] ACPI: PCI Interrupt Link [LSID] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.404531] ACPI: PCI Interrupt Link [LFID] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.413327] ACPI: PCI Interrupt Link [LPCA] (IRQs 3 4 5 7 9 10 11 12 14 15) *0, disabled.
[ 1.421903] ACPI: PCI Interrupt Link [APC1] (IRQs 16) *0, disabled.
[ 1.428289] ACPI: PCI Interrupt Link [APC2] (IRQs 17) *0
[ 1.433986] ACPI: PCI Interrupt Link [APC3] (IRQs 18) *0
[ 1.437596] ACPI: PCI Interrupt Link [APC4] (IRQs 19) *0, disabled.
[ 1.441795] ACPI: PCI Interrupt Link [APC5] (IRQs *16), disabled.
[ 1.445061] ACPI: PCI Interrupt Link [APCF] (IRQs
[ 1.443243] Clocksource tsc unstable (delta = 256316473 ns)
[ 1.446575] 20 21 22 23) *0, disabled.
[ 1.453395] ACPI: PCI Interrupt Link [APCG] (IRQs 20 21 22 23) *0, disabled.
[ 1.460291] ACPI: PCI Interrupt Link [APCH] (IRQs 20 21 22 23) *0
[ 1.466961] ACPI: PCI Interrupt Link [APCJ] (IRQs 20 21 22 23) *0
[ 1.473435] ACPI: PCI Interrupt Link [APCK] (IRQs 20 21 22 23) *0, disabled.
[ 1.480290] ACPI: PCI Interrupt Link [APCS] (IRQs 20 21 22 23) *0, disabled.
[ 1.488305] ACPI: PCI Interrupt Link [APCL] (IRQs 20 21 22 23) *0, disabled.
[ 1.495527] ACPI: PCI Interrupt Link [APCZ] (IRQs 20 21 22 23) *0, disabled.
[ 1.499432] ACPI: PCI Interrupt Link [APSI] (IRQs 20 21 22 23) *0, disabled.
[ 1.503638] ACPI: PCI Interrupt Link [APSJ] (IRQs 20 21 22 23) *0, disabled.
[ 1.510305] ACPI: PCI Interrupt Link [APCP] (IRQs 20 21 22 23) *0, disabled.
[ 1.518426] initcall acpi_pci_link_init+0x0/0x3b returned 0 after 205064 usecs
[ 1.519904] calling pnp_init+0x0/0xa @ 1
[ 1.523248] initcall pnp_init+0x0/0xa returned 0 after 0 usecs
[ 1.526570] calling misc_init+0x0/0x95 @ 1
[ 1.529916] initcall misc_init+0x0/0x95 returned 0 after 0 usecs
[ 1.533237] calling vga_arb_device_init+0x0/0x62 @ 1
[ 1.536606] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none
[ 1.539902] vgaarb: loaded
[ 1.543237] initcall vga_arb_device_init+0x0/0x62 returned 0 after 6509 usecs
[ 1.546569] calling cn_init+0x0/0x84 @ 1
[ 1.549916] initcall cn_init+0x0/0x84 returned 0 after 0 usecs
[ 1.553236] calling init_scsi+0x0/0x83 @ 1
[ 1.556668] SCSI subsystem initialized
[ 1.559903] initcall init_scsi+0x0/0x83 returned 0 after 3254 usecs
[ 1.563235] calling ata_init+0x0/0x295 @ 1
[ 1.566596] libata version 3.00 loaded.
[ 1.566596] initcall ata_init+0x0/0x295 returned 0 after 3254 usecs
[ 1.569901] calling phy_init+0x0/0x29 @ 1
[ 1.573259] initcall phy_init+0x0/0x29 returned 0 after 0 usecs
[ 1.576568] calling init_pcmcia_cs+0x0/0x28 @ 1
[ 1.579908] initcall init_pcmcia_cs+0x0/0x28 returned 0 after 0 usecs
[ 1.583234] calling usb_init+0x0/0x130 @ 1
[ 1.586588] usbcore: registered new interface driver usbfs
[ 1.589908] usbcore: registered new interface driver hub
[ 1.596605] usbcore: registered new device driver usb
[ 1.599902] initcall usb_init+0x0/0x130 returned 0 after 9764 usecs
[ 1.603232] calling serio_init+0x0/0x6c @ 1
[ 1.606587] initcall serio_init+0x0/0x6c returned 0 after 0 usecs
[ 1.606587] calling gameport_init+0x0/0x6c @ 1
[ 1.613265] initcall gameport_init+0x0/0x6c returned 0 after 0 usecs
[ 1.616564] calling input_init+0x0/0xde @ 1
[ 1.619910] initcall input_init+0x0/0xde returned 0 after 0 usecs
[ 1.623231] calling tca6416_keypad_init+0x0/0xc @ 1
[ 1.626573] initcall tca6416_keypad_init+0x0/0xc returned 0 after 0 usecs
[ 1.629897] calling pps_init+0x0/0x8c @ 1
[ 1.633235] LinuxPPS API ver. 1 registered
[ 1.636562] Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[ 1.639896] initcall pps_init+0x0/0x8c returned 0 after 6509 usecs
[ 1.643229] calling power_supply_class_init+0x0/0x35 @ 1
[ 1.646569] initcall power_supply_class_init+0x0/0x35 returned 0 after 0 usecs
[ 1.649895] calling hwmon_init+0x0/0xda @ 1
[ 1.653237] initcall hwmon_init+0x0/0xda returned 0 after 0 usecs
[ 1.656562] calling thermal_init+0x0/0x2e @ 1
[ 1.659901] initcall thermal_init+0x0/0x2e returned 0 after 0 usecs
[ 1.663228] calling leds_init+0x0/0x39 @ 1
[ 1.666568] initcall leds_init+0x0/0x39 returned 0 after 0 usecs
[ 1.669895] calling acpi_wmi_init+0x0/0x121 @ 1
[ 1.673253] ACPI: WMI: Mapper loaded
[ 1.676561] initcall acpi_wmi_init+0x0/0x121 returned 0 after 3254 usecs
[ 1.679894] calling pci_subsys_init+0x0/0x40 @ 1
[ 1.683226] PCI: Using ACPI for IRQ routing
[ 1.686561] PCI: pci_cache_line_size set to 64 bytes
[ 1.689904] pci 0000:00:02.1: address space collision: [mem 0xfeb00000-0xfeb000ff] conflicts with PCI Bus #00 [mem 0xfeb00000-0xfec0ffff]
[ 1.693264] Expanded resource reserved due to conflict with PCI Bus #00
[ 1.696559] reserve RAM buffer: 000000000009f800 - 000000000009ffff
[ 1.699892] reserve RAM buffer: 000000003fff0000 - 000000003fffffff
[ 1.703227] initcall pci_subsys_init+0x0/0x40 returned 0 after 19529 usecs
[ 1.706558] calling proto_init+0x0/0xa @ 1
[ 1.709894] initcall proto_init+0x0/0xa returned 0 after 0 usecs
[ 1.713224] calling net_dev_init+0x0/0x15d @ 1
[ 1.716650] initcall net_dev_init+0x0/0x15d returned 0 after 0 usecs
[ 1.719891] calling neigh_init+0x0/0x65 @ 1
[ 1.723225] initcall neigh_init+0x0/0x65 returned 0 after 0 usecs
[ 1.726557] calling fib_rules_init+0x0/0x93 @ 1
[ 1.729891] initcall fib_rules_init+0x0/0x93 returned 0 after 0 usecs
[ 1.733223] calling genl_init+0x0/0x6a @ 1
[ 1.736564] initcall genl_init+0x0/0x6a returned 0 after 0 usecs
[ 1.739890] calling wanrouter_init+0x0/0x3c @ 1
[ 1.743222] Sangoma WANPIPE Router v1.1 (c) 1995-2000 Sangoma Technologies Inc.
[ 1.746559] initcall wanrouter_init+0x0/0x3c returned 0 after 3254 usecs
[ 1.749889] calling irda_init+0x0/0x95 @ 1
[ 1.753221] irda_init()
[ 1.756566] NET: Registered protocol family 23
[ 1.759901] initcall irda_init+0x0/0x95 returned 0 after 6509 usecs
[ 1.763222] calling rfkill_init+0x0/0x62 @ 1
[ 1.766585] initcall rfkill_init+0x0/0x62 returned 0 after 0 usecs
[ 1.769888] calling sysctl_init+0x0/0x37 @ 1
[ 1.773222] initcall sysctl_init+0x0/0x37 returned 0 after 0 usecs
[ 1.776556] calling print_ICs+0x0/0x462 @ 1
[ 1.779886]
[ 1.779887] printing PIC contents
[ 1.783221] ... PIC IMR: ffff
[ 1.786275] ... PIC IRR: 0829
[ 1.786552] ... PIC ISR: 0000
[ 1.789886] ... PIC ELCR: 0828
[ 1.792940] printing local APIC contents on CPU#0/0:
[ 1.793217] ... APIC ID: 00000000 (0)
[ 1.793217] ... APIC VERSION: 00040010
[ 1.793217] ... APIC TASKPRI: 00000000 (00)
[ 1.793217] ... APIC ARBPRI: 000000e0 (e0)
[ 1.793217] ... APIC PROCPRI: 00000000
[ 1.793217] ... APIC LDR: 01000000
[ 1.793217] ... APIC DFR: ffffffff
[ 1.793217] ... APIC SPIV: 000001ff
[ 1.793217] ... APIC ISR field:
[ 1.793217] 0000000000000000000000000000000000000000000000000000000000000000
[ 1.793217] ... APIC TMR field:
[ 1.793217] 0000000000000000000000000000000000000000000000000000000000000000
[ 1.793217] ... APIC IRR field:
[ 1.793217] 0000000000000000000000000000000000000000000000000000000000008000
[ 1.793217] ... APIC ESR: 00000000
[ 1.793217] ... APIC ICR: 000008fb
[ 1.793217] ... APIC ICR2: 02000000
[ 1.793217] ... APIC LVTT: 000100ef
[ 1.793217] ... APIC LVTPC: 00000400
[ 1.793217] ... APIC LVT0: 00010700
[ 1.793217] ... APIC LVT1: 00000400
[ 1.793217] ... APIC LVTERR: 000000fe
[ 1.793217] ... APIC TMICT: 00000000
[ 1.793217] ... APIC TMCCT: 00000000
[ 1.793217] ... APIC TDCR: 00000000
[ 1.793217]
[ 1.793218] number of MP IRQ sources: 16.
[ 1.796552] number of IO-APIC #2 registers: 24.
[ 1.799884] testing the IO APIC.......................
[ 1.803220]
[ 1.806551] IO APIC #2......
[ 1.809884] .... register #00: 00000000
[ 1.813217] ....... : physical APIC id: 00
[ 1.816550] ....... : Delivery Type: 0
[ 1.819883] ....... : LTS : 0
[ 1.823216] .... register #01: 00170011
[ 1.826550] ....... : max redirection entries: 0017
[ 1.829883] ....... : PRQ implemented: 0
[ 1.833216] ....... : IO APIC version: 0011
[ 1.836549] .... register #02: 00000000
[ 1.839882] ....... : arbitration: 00
[ 1.843215] .... IRQ redirection table:
[ 1.846548] NR Dst Mask Trig IRR Pol Stat Dmod Deli Vect:
[ 1.849883] 00 003 0 0 0 0 0 1 1 30
[ 1.856550] 01 003 0 0 0 0 0 1 1 31
[ 1.859883] 02 003 1 0 0 0 0 0 0 32
[ 1.866549] 03 003 1 0 0 0 0 1 1 33
[ 1.869882] 04 003 0 0 0 0 0 1 1 34
[ 1.876548] 05 003 1 0 0 0 0 1 1 35
[ 1.883214] 06 003 0 0 0 0 0 1 1 36
[ 1.886547] 07 003 1 0 0 0 0 1 1 37
[ 1.893214] 08 003 0 0 0 0 0 1 1 38
[ 1.896547] 09 003 0 1 0 0 0 1 1 39
[ 1.903213] 0a 003 0 0 0 0 0 1 1 3A
[ 1.906546] 0b 003 1 0 0 0 0 1 1 3B
[ 1.913212] 0c 003 0 0 0 0 0 1 1 3C
[ 1.919879] 0d 003 0 0 0 0 0 1 1 3D
[ 1.923212] 0e 003 0 0 0 0 0 1 1 3E
[ 1.929878] 0f 003 0 0 0 0 0 1 1 3F
[ 1.933211] 10 000 1 0 0 0 0 0 0 00
[ 1.939877] 11 000 1 0 0 0 0 0 0 00
[ 1.943212] 12 000 1 0 0 0 0 0 0 00
[ 1.949877] 13 000 1 0 0 0 0 0 0 00
[ 1.956543] 14 000 1 0 0 0 0 0 0 00
[ 1.959876] 15 000 1 0 0 0 0 0 0 00
[ 1.966542] 16 000 1 0 0 0 0 0 0 00
[ 1.969875] 17 000 1 0 0 0 0 0 0 00
[ 1.976540] IRQ to pin mappings:
[ 1.979874] IRQ0 -> 0:0
[ 1.983206] IRQ1 -> 0:1
[ 1.985682] IRQ2 -> 0:2
[ 1.987264] IRQ3 -> 0:3
[ 1.990597] IRQ4 -> 0:4
[ 1.993075] IRQ5 -> 0:5
[ 1.993931] IRQ6 -> 0:6
[ 1.997263] IRQ7 -> 0:7
[ 2.000061] IRQ8 -> 0:8
[ 2.002537] IRQ9 -> 0:9
[ 2.003932] IRQ10 -> 0:10
[ 2.007350] IRQ11 -> 0:11
[ 2.010683] IRQ12 -> 0:12
[ 2.013393] IRQ13 -> 0:13
[ 2.016043] IRQ14 -> 0:14
[ 2.017349] IRQ15 -> 0:15
[ 2.020684] .................................... done.
[ 2.023205] initcall print_ICs+0x0/0x462 returned 0 after 237614 usecs
[ 2.026538] calling hpet_late_init+0x0/0xa2 @ 1
[ 2.029872] initcall hpet_late_init+0x0/0xa2 returned -19 after 0 usecs
[ 2.033204] calling init_k8_nbs+0x0/0x1b @ 1
[ 2.036558] initcall init_k8_nbs+0x0/0x1b returned 0 after 0 usecs
[ 2.039871] calling clocksource_done_booting+0x0/0x4b @ 1
[ 2.043206] initcall clocksource_done_booting+0x0/0x4b returned 0 after 0 usecs
[ 2.046536] calling rb_init_debugfs+0x0/0x25 @ 1
[ 2.049879] initcall rb_init_debugfs+0x0/0x25 returned 0 after 0 usecs
[ 2.053203] calling tracer_init_debugfs+0x0/0x2d0 @ 1
[ 2.056597] initcall tracer_init_debugfs+0x0/0x2d0 returned 0 after 0 usecs
[ 2.059869] calling init_trace_printk_function_export+0x0/0x26 @ 1
[ 2.063204] initcall init_trace_printk_function_export+0x0/0x26 returned 0 after 0 usecs
[ 2.066535] calling event_trace_init+0x0/0x1e3 @ 1
[ 2.079554] initcall event_trace_init+0x0/0x1e3 returned 0 after 6509 usecs
[ 2.079870] calling init_pipe_fs+0x0/0x39 @ 1
[ 2.083219] initcall init_pipe_fs+0x0/0x39 returned 0 after 0 usecs
[ 2.086534] calling eventpoll_init+0x0/0xc6 @ 1
[ 2.089874] initcall eventpoll_init+0x0/0xc6 returned 0 after 0 usecs
[ 2.093200] calling anon_inode_init+0x0/0xec @ 1
[ 2.096539] initcall anon_inode_init+0x0/0xec returned 0 after 0 usecs
[ 2.099866] calling fscache_init+0x0/0x1b6 @ 1
[ 2.103224] FS-Cache: Loaded
[ 2.106533] initcall fscache_init+0x0/0x1b6 returned 0 after 3254 usecs
[ 2.109866] calling tomoyo_initerface_init+0x0/0x125 @ 1
[ 2.113220] initcall tomoyo_initerface_init+0x0/0x125 returned 0 after 0 usecs
[ 2.116533] calling blk_scsi_ioctl_init+0x0/0x284 @ 1
[ 2.119866] initcall blk_scsi_ioctl_init+0x0/0x284 returned 0 after 0 usecs
[ 2.123198] calling acpi_event_init+0x0/0x6b @ 1
[ 2.126543] initcall acpi_event_init+0x0/0x6b returned 0 after 0 usecs
[ 2.129864] calling pnpacpi_init+0x0/0x77 @ 1
[ 2.133196] pnp: PnP ACPI init
[ 2.136552] ACPI: bus type pnp registered
[ 2.141762] IOAPIC[0]: Set routing entry (2-8 -> 0x38 -> IRQ 8 Mode:0 Active:0)
[ 2.143329] IOAPIC[0]: Set routing entry (2-13 -> 0x3d -> IRQ 13 Mode:0 Active:0)
[ 2.146979] IOAPIC[0]: Set routing entry (2-6 -> 0x36 -> IRQ 6 Mode:0 Active:0)
[ 2.150475] IOAPIC[0]: Set routing entry (2-4 -> 0x34 -> IRQ 4 Mode:0 Active:0)
[ 2.154517] IOAPIC[0]: Set routing entry (2-7 -> 0x37 -> IRQ 7 Mode:0 Active:0)
[ 2.156728] IOAPIC[0]: Set routing entry (2-12 -> 0x3c -> IRQ 12 Mode:0 Active:0)
[ 2.163264] IOAPIC[0]: Set routing entry (2-1 -> 0x31 -> IRQ 1 Mode:0 Active:0)
[ 2.167151] IOAPIC[0]: Set routing entry (2-10 -> 0x3a -> IRQ 10 Mode:0 Active:0)
[ 2.171003] pnp: PnP ACPI: found 16 devices
[ 2.173195] ACPI: ACPI bus type pnp unregistered
[ 2.176529] initcall pnpacpi_init+0x0/0x77 returned 0 after 42314 usecs
[ 2.179861] calling pnpbios_init+0x0/0x31d @ 1
[ 2.183195] PnPBIOS: Disabled by ACPI PNP
[ 2.186528] initcall pnpbios_init+0x0/0x31d returned -19 after 3254 usecs
[ 2.189860] calling pnp_system_init+0x0/0xa @ 1
[ 2.193203] system 00:01: [io 0x4000-0x407f] has been reserved
[ 2.196527] system 00:01: [io 0x4080-0x40ff] has been reserved
[ 2.199860] system 00:01: [io 0x4400-0x447f] has been reserved
[ 2.203193] system 00:01: [io 0x4480-0x44ff] has been reserved
[ 2.206526] system 00:01: [io 0x4800-0x487f] has been reserved
[ 2.209859] system 00:01: [io 0x4880-0x48ff] has been reserved
[ 2.213195] system 00:02: [io 0x04d0-0x04d1] has been reserved
[ 2.216525] system 00:02: [io 0x0800-0x0805] has been reserved
[ 2.219858] system 00:02: [io 0x0290-0x0297] has been reserved
[ 2.223197] system 00:0e: [mem 0xe0000000-0xefffffff] has been reserved
[ 2.226528] system 00:0f: [mem 0x000f0000-0x000f3fff] could not be reserved
[ 2.229858] system 00:0f: [mem 0x000f4000-0x000f7fff] could not be reserved
[ 2.233191] system 00:0f: [mem 0x000f8000-0x000fbfff] could not be reserved
[ 2.236524] system 00:0f: [mem 0x000fc000-0x000fffff] could not be reserved
[ 2.239857] system 00:0f: [mem 0x3fff0000-0x3fffffff] could not be reserved
[ 2.243190] system 00:0f: [mem 0xffff0000-0xffffffff] has been reserved
[ 2.246523] system 00:0f: [mem 0x00000000-0x0009ffff] could not be reserved
[ 2.249857] system 00:0f: [mem 0x00100000-0x3ffeffff] could not be reserved
[ 2.253190] system 00:0f: [mem 0xfec00000-0xfec00fff] could not be reserved
[ 2.256523] system 00:0f: [mem 0xfee00000-0xfeefffff] has been reserved
[ 2.259856] system 00:0f: [mem 0xfefff000-0xfeffffff] has been reserved
[ 2.263189] system 00:0f: [mem 0xfff80000-0xfff80fff] has been reserved
[ 2.266522] system 00:0f: [mem 0xfff90000-0xfffbffff] has been reserved
[ 2.269855] system 00:0f: [mem 0xfffed000-0xfffeffff] has been reserved
[ 2.273197] initcall pnp_system_init+0x0/0xa returned 0 after 78119 usecs
[ 2.276521] calling chr_dev_init+0x0/0xa5 @ 1
[ 2.283569] initcall chr_dev_init+0x0/0xa5 returned 0 after 3254 usecs
[ 2.286523] calling firmware_class_init+0x0/0xf @ 1
[ 2.289862] initcall firmware_class_init+0x0/0xf returned 0 after 0 usecs
[ 2.293188] calling ieee1394_init+0x0/0x201 @ 1
[ 2.296552] initcall ieee1394_init+0x0/0x201 returned 0 after 3254 usecs
[ 2.299855] calling init_acpi_pm_clocksource+0x0/0x14e @ 1
[ 2.340029] Switching to clocksource acpi_pm
[ 2.346514] initcall init_acpi_pm_clocksource+0x0/0x14e returned 0 after 39064 usecs
[ 2.354255] Clockevents: could not switch to one-shot mode:
[ 2.354260] Clockevents: could not switch to one-shot mode: lapic is not functional.
[ 2.354263] Could not switch to high resolution mode on CPU 0
[ 2.357587] lapic is not functional.
[ 2.376971] Could not switch to high resolution mode on CPU 1
[ 2.382719] calling intel_mid_dma_init+0x0/0x22 @ 1
[ 2.387687] INFO_MDMA: LNW DMA Driver Version 1.0.5
[ 2.392582] initcall intel_mid_dma_init+0x0/0x22 returned 0 after 4778 usecs
[ 2.399628] calling ssb_modinit+0x0/0x49 @ 1
[ 2.404002] initcall ssb_modinit+0x0/0x49 returned 0 after 11 usecs
[ 2.410269] calling pcibios_assign_resources+0x0/0x62 @ 1
[ 2.415797] pci 0000:00:02.1: BAR 0: assigned [mem 0x40000000-0x400000ff]
[ 2.422587] pci 0000:00:02.1: BAR 0: set to [mem 0x40000000-0x400000ff] (PCI address [0x40000000-0x400000ff]
[ 2.432405] pci 0000:00:09.0: PCI bridge to [bus 05-05]
[ 2.437629] pci 0000:00:09.0: bridge window [io 0xc000-0xcfff]
[ 2.443723] pci 0000:00:09.0: bridge window [mem 0xda000000-0xda0fffff]
[ 2.450508] pci 0000:00:09.0: bridge window [mem pref disabled]
[ 2.456603] pci 0000:00:0b.0: PCI bridge to [bus 04-04]
[ 2.461826] pci 0000:00:0b.0: bridge window [io disabled]
[ 2.467487] pci 0000:00:0b.0: bridge window [mem disabled]
[ 2.473146] pci 0000:00:0b.0: bridge window [mem pref disabled]
[ 2.479239] pci 0000:00:0c.0: PCI bridge to [bus 03-03]
[ 2.484464] pci 0000:00:0c.0: bridge window [io disabled]
[ 2.490124] pci 0000:00:0c.0: bridge window [mem disabled]
[ 2.495783] pci 0000:00:0c.0: bridge window [mem pref disabled]
[ 2.501878] pci 0000:00:0d.0: PCI bridge to [bus 02-02]
[ 2.507102] pci 0000:00:0d.0: bridge window [io disabled]
[ 2.512761] pci 0000:00:0d.0: bridge window [mem disabled]
[ 2.518420] pci 0000:00:0d.0: bridge window [mem pref disabled]
[ 2.524517] pci 0000:01:00.0: BAR 6: assigned [mem 0xd8000000-0xd801ffff pref]
[ 2.531733] pci 0000:00:0e.0: PCI bridge to [bus 01-01]
[ 2.536959] pci 0000:00:0e.0: bridge window [io 0xb000-0xbfff]
[ 2.543053] pci 0000:00:0e.0: bridge window [mem 0xd8000000-0xd9ffffff]
[ 2.549839] pci 0000:00:0e.0: bridge window [mem 0xd0000000-0xd7ffffff 64bit pref]
[ 2.557585] pci 0000:00:09.0: setting latency timer to 64
[ 2.562989] pci 0000:00:0b.0: setting latency timer to 64
[ 2.568387] pci 0000:00:0c.0: setting latency timer to 64
[ 2.573786] pci 0000:00:0d.0: setting latency timer to 64
[ 2.579186] pci 0000:00:0e.0: setting latency timer to 64
[ 2.584582] pci_bus 0000:00: resource 4 [io 0x0000-0xffff]
[ 2.590154] pci_bus 0000:00: resource 5 [mem 0x40000000-0xffffffff]
[ 2.596420] pci_bus 0000:00: resource 6 [mem 0xfeb00000-0xfec0ffff]
[ 2.602687] pci_bus 0000:00: resource 7 [mem 0x000a0000-0x000bffff]
[ 2.608953] pci_bus 0000:05: resource 0 [io 0xc000-0xcfff]
[ 2.614525] pci_bus 0000:05: resource 1 [mem 0xda000000-0xda0fffff]
[ 2.620790] pci_bus 0000:05: resource 4 [io 0x0000-0xffff]
[ 2.626363] pci_bus 0000:05: resource 5 [mem 0x40000000-0xffffffff]
[ 2.632630] pci_bus 0000:05: resource 6 [mem 0xfeb00000-0xfec0ffff]
[ 2.638895] pci_bus 0000:05: resource 7 [mem 0x000a0000-0x000bffff]
[ 2.645163] pci_bus 0000:01: resource 0 [io 0xb000-0xbfff]
[ 2.650734] pci_bus 0000:01: resource 1 [mem 0xd8000000-0xd9ffffff]
[ 2.657001] pci_bus 0000:01: resource 2 [mem 0xd0000000-0xd7ffffff 64bit pref]
[ 2.664226] initcall pcibios_assign_resources+0x0/0x62 returned 0 after 242643 usecs
[ 2.671960] calling sysctl_core_init+0x0/0x28 @ 1
[ 2.676771] initcall sysctl_core_init+0x0/0x28 returned 0 after 15 usecs
[ 2.683469] calling inet_init+0x0/0x230 @ 1
[ 2.687765] NET: Registered protocol family 2
[ 2.692170] IP route cache hash table entries: 32768 (order: 5, 131072 bytes)
[ 2.699580] TCP established hash table entries: 131072 (order: 8, 1048576 bytes)
[ 2.707625] TCP bind hash table entries: 65536 (order: 7, 524288 bytes)
[ 2.714591] TCP: Hash tables configured (established 131072 bind 65536)
[ 2.721204] TCP reno registered
[ 2.724350] UDP hash table entries: 512 (order: 2, 16384 bytes)
[ 2.730281] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes)
[ 2.736730] initcall inet_init+0x0/0x230 returned 0 after 47833 usecs
[ 2.743166] calling af_unix_init+0x0/0x41 @ 1
[ 2.747618] NET: Registered protocol family 1
[ 2.751985] initcall af_unix_init+0x0/0x41 returned 0 after 4266 usecs
[ 2.758513] calling init_sunrpc+0x0/0x5f @ 1
[ 2.762972] RPC: Registered udp transport module.
[ 2.767675] RPC: Registered tcp transport module.
[ 2.772380] RPC: Registered tcp NFSv4.1 backchannel transport module.
[ 2.778824] initcall init_sunrpc+0x0/0x5f returned 0 after 15571 usecs
[ 2.785348] calling pci_apply_final_quirks+0x0/0xe7 @ 1
[ 2.812057] pci 0000:00:0b.0: Linking AER extended capability
[ 2.817805] pci 0000:00:0c.0: Linking AER extended capability
[ 2.823550] pci 0000:00:0d.0: Linking AER extended capability
[ 2.829296] pci 0000:00:0e.0: Linking AER extended capability
[ 2.835051] pci 0000:01:00.0: Boot video device
[ 2.839585] PCI: CLS 32 bytes, default 64
[ 2.843597] initcall pci_apply_final_quirks+0x0/0xe7 returned 0 after 51695 usecs
[ 2.851075] calling default_rootfs+0x0/0x5f @ 1
[ 2.855719] initcall default_rootfs+0x0/0x5f returned 0 after 22 usecs
[ 2.862246] calling pci_iommu_init+0x0/0x30 @ 1
[ 2.866868] initcall pci_iommu_init+0x0/0x30 returned 0 after 1 usecs
[ 2.873304] calling irqfd_module_init+0x0/0x28 @ 1
[ 2.878224] initcall irqfd_module_init+0x0/0x28 returned 0 after 36 usecs
[ 2.885013] calling vmx_init+0x0/0x1fb @ 1
[ 2.889215] kvm: no hardware support
[ 2.892799] initcall vmx_init+0x0/0x1fb returned -95 after 3512 usecs
[ 2.899235] initcall vmx_init+0x0/0x1fb returned with error code -95
[ 2.905673] calling svm_init+0x0/0x18 @ 1
[ 2.909774] has_svm: svm not available
[ 2.913525] kvm: no hardware support
[ 2.917110] initcall svm_init+0x0/0x18 returned -95 after 7162 usecs
[ 2.923457] initcall svm_init+0x0/0x18 returned with error code -95
[ 2.929810] calling i8259A_init_sysfs+0x0/0x27 @ 1
[ 2.934720] initcall i8259A_init_sysfs+0x0/0x27 returned 0 after 24 usecs
[ 2.941502] calling sbf_init+0x0/0xcd @ 1
[ 2.945606] initcall sbf_init+0x0/0xcd returned 0 after 1 usecs
[ 2.951521] calling i8237A_init_sysfs+0x0/0x19 @ 1
[ 2.956417] initcall i8237A_init_sysfs+0x0/0x19 returned 0 after 13 usecs
[ 2.963202] calling add_rtc_cmos+0x0/0x69 @ 1
[ 2.967656] initcall add_rtc_cmos+0x0/0x69 returned 0 after 4 usecs
[ 2.973925] calling cache_sysfs_init+0x0/0x51 @ 1
[ 2.978810] initcall cache_sysfs_init+0x0/0x51 returned 0 after 85 usecs
[ 2.985512] calling cpuid_init+0x0/0x11f @ 1
[ 2.989964] initcall cpuid_init+0x0/0x11f returned 0 after 87 usecs
[ 2.996233] calling ioapic_init_sysfs+0x0/0x78 @ 1
[ 3.001130] initcall ioapic_init_sysfs+0x0/0x78 returned 0 after 13 usecs
[ 3.007914] calling add_pcspkr+0x0/0x2c @ 1
[ 3.012225] initcall add_pcspkr+0x0/0x2c returned 0 after 31 usecs
[ 3.018401] calling microcode_init+0x0/0xfe @ 1
[ 3.023024] microcode: no support for this CPU vendor
[ 3.028076] initcall microcode_init+0x0/0xfe returned -19 after 4933 usecs
[ 3.034947] calling start_periodic_check_for_corruption+0x0/0x2e @ 1
[ 3.041387] Scanning for low memory corruption every 60 seconds
[ 3.047310] initcall start_periodic_check_for_corruption+0x0/0x2e returned 0 after 5782 usecs
[ 3.055824] calling proc_execdomains_init+0x0/0x1a @ 1
[ 3.061059] initcall proc_execdomains_init+0x0/0x1a returned 0 after 4 usecs
[ 3.068104] calling ioresources_init+0x0/0x30 @ 1
[ 3.072904] initcall ioresources_init+0x0/0x30 returned 0 after 3 usecs
[ 3.079518] calling uid_cache_init+0x0/0x76 @ 1
[ 3.084148] initcall uid_cache_init+0x0/0x76 returned 0 after 6 usecs
[ 3.090585] calling init_posix_timers+0x0/0x149 @ 1
[ 3.095560] initcall init_posix_timers+0x0/0x149 returned 0 after 4 usecs
[ 3.102345] calling init_posix_cpu_timers+0x0/0xc2 @ 1
[ 3.107578] initcall init_posix_cpu_timers+0x0/0xc2 returned 0 after 1 usecs
[ 3.114618] calling nsproxy_cache_init+0x0/0x25 @ 1
[ 3.119591] initcall nsproxy_cache_init+0x0/0x25 returned 0 after 3 usecs
[ 3.126379] calling timekeeping_init_device+0x0/0x19 @ 1
[ 3.131797] initcall timekeeping_init_device+0x0/0x19 returned 0 after 14 usecs
[ 3.139101] calling init_clocksource_sysfs+0x0/0x3f @ 1
[ 3.144435] initcall init_clocksource_sysfs+0x0/0x3f returned 0 after 15 usecs
[ 3.151652] calling init_timer_list_procfs+0x0/0x23 @ 1
[ 3.156972] initcall init_timer_list_procfs+0x0/0x23 returned 0 after 3 usecs
[ 3.164104] calling futex_init+0x0/0x7d @ 1
[ 3.168390] initcall futex_init+0x0/0x7d returned 0 after 7 usecs
[ 3.174478] calling proc_dma_init+0x0/0x1a @ 1
[ 3.179019] initcall proc_dma_init+0x0/0x1a returned 0 after 2 usecs
[ 3.185372] calling kallsyms_init+0x0/0x1d @ 1
[ 3.189914] initcall kallsyms_init+0x0/0x1d returned 0 after 2 usecs
[ 3.196266] calling pid_namespaces_init+0x0/0x25 @ 1
[ 3.201326] initcall pid_namespaces_init+0x0/0x25 returned 0 after 2 usecs
[ 3.208201] calling utsname_sysctl_init+0x0/0xd @ 1
[ 3.213187] initcall utsname_sysctl_init+0x0/0xd returned 0 after 14 usecs
[ 3.220058] calling init_events+0x0/0x50 @ 1
[ 3.224429] initcall init_events+0x0/0x50 returned 0 after 7 usecs
[ 3.230606] calling init_sched_switch_trace+0x0/0xa @ 1
[ 3.245338] Testing tracer sched_switch: PASSED
[ 3.386039] initcall init_sched_switch_trace+0x0/0xa returned 0 after 146598 usecs
[ 3.393608] calling init_irqsoff_tracer+0x0/0xd @ 1
[ 3.405325] Testing tracer irqsoff: PASSED
[ 3.432700] initcall init_irqsoff_tracer+0x0/0xd returned 0 after 33322 usecs
[ 3.439834] calling init_blk_tracer+0x0/0x4c @ 1
[ 3.444548] initcall init_blk_tracer+0x0/0x4c returned 0 after 3 usecs
[ 3.451076] calling init_per_zone_wmark_min+0x0/0x61 @ 1
[ 3.456520] initcall init_per_zone_wmark_min+0x0/0x61 returned 0 after 40 usecs
[ 3.463825] calling kswapd_init+0x0/0x19 @ 1
[ 3.468213] initcall kswapd_init+0x0/0x19 returned 0 after 22 usecs
[ 3.474478] calling setup_vmstat+0x0/0xa4 @ 1
[ 3.478936] initcall setup_vmstat+0x0/0xa4 returned 0 after 10 usecs
[ 3.485284] calling mm_sysfs_init+0x0/0x1e @ 1
[ 3.489824] initcall mm_sysfs_init+0x0/0x1e returned 0 after 4 usecs
[ 3.496179] calling proc_vmalloc_init+0x0/0x1d @ 1
[ 3.501061] initcall proc_vmalloc_init+0x0/0x1d returned 0 after 2 usecs
[ 3.507755] calling init_emergency_pool+0x0/0x77 @ 1
[ 3.512823] highmem bounce pool size: 64 pages
[ 3.517264] initcall init_emergency_pool+0x0/0x77 returned 0 after 4349 usecs
[ 3.524397] calling slab_proc_init+0x0/0x1d @ 1
[ 3.529020] initcall slab_proc_init+0x0/0x1d returned 0 after 2 usecs
[ 3.535456] calling slab_sysfs_init+0x0/0xd1 @ 1
[ 3.541571] initcall slab_sysfs_init+0x0/0xd1 returned 0 after 1375 usecs
[ 3.548360] calling fcntl_init+0x0/0x22 @ 1
[ 3.552641] initcall fcntl_init+0x0/0x22 returned 0 after 7 usecs
[ 3.558733] calling proc_filesystems_init+0x0/0x1a @ 1
[ 3.563965] initcall proc_filesystems_init+0x0/0x1a returned 0 after 3 usecs
[ 3.571006] calling fsnotify_mark_init+0x0/0x2d @ 1
[ 3.575999] initcall fsnotify_mark_init+0x0/0x2d returned 0 after 23 usecs
[ 3.582870] calling dnotify_init+0x0/0x66 @ 1
[ 3.587344] initcall dnotify_init+0x0/0x66 returned 0 after 25 usecs
[ 3.593695] calling aio_setup+0x0/0xa3 @ 1
[ 3.597922] initcall aio_setup+0x0/0xa3 returned 0 after 37 usecs
[ 3.604019] calling proc_locks_init+0x0/0x1a @ 1
[ 3.608728] initcall proc_locks_init+0x0/0x1a returned 0 after 2 usecs
[ 3.615250] calling init_mbcache+0x0/0xd @ 1
[ 3.619611] initcall init_mbcache+0x0/0xd returned 0 after 1 usecs
[ 3.625788] calling dquot_init+0x0/0xef @ 1
[ 3.630061] VFS: Disk quotas dquot_6.5.2
[ 3.634048] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[ 3.640574] initcall dquot_init+0x0/0xef returned 0 after 10265 usecs
[ 3.647012] calling init_v2_quota_format+0x0/0x19 @ 1
[ 3.652155] initcall init_v2_quota_format+0x0/0x19 returned 0 after 1 usecs
[ 3.659111] calling proc_cmdline_init+0x0/0x1a @ 1
[ 3.663995] initcall proc_cmdline_init+0x0/0x1a returned 0 after 2 usecs
[ 3.670690] calling proc_cpuinfo_init+0x0/0x1a @ 1
[ 3.675573] initcall proc_cpuinfo_init+0x0/0x1a returned 0 after 2 usecs
[ 3.682268] calling proc_devices_init+0x0/0x1a @ 1
[ 3.687152] initcall proc_devices_init+0x0/0x1a returned 0 after 2 usecs
[ 3.693849] calling proc_interrupts_init+0x0/0x1a @ 1
[ 3.698991] initcall proc_interrupts_init+0x0/0x1a returned 0 after 2 usecs
[ 3.705945] calling proc_loadavg_init+0x0/0x1a @ 1
[ 3.710828] initcall proc_loadavg_init+0x0/0x1a returned 0 after 2 usecs
[ 3.717524] calling proc_meminfo_init+0x0/0x1a @ 1
[ 3.722408] initcall proc_meminfo_init+0x0/0x1a returned 0 after 2 usecs
[ 3.729104] calling proc_stat_init+0x0/0x1a @ 1
[ 3.733728] initcall proc_stat_init+0x0/0x1a returned 0 after 2 usecs
[ 3.740161] calling proc_uptime_init+0x0/0x1a @ 1
[ 3.744959] initcall proc_uptime_init+0x0/0x1a returned 0 after 2 usecs
[ 3.751567] calling proc_version_init+0x0/0x1a @ 1
[ 3.756450] initcall proc_version_init+0x0/0x1a returned 0 after 2 usecs
[ 3.763145] calling proc_softirqs_init+0x0/0x1a @ 1
[ 3.768116] initcall proc_softirqs_init+0x0/0x1a returned 0 after 2 usecs
[ 3.774897] calling proc_kcore_init+0x0/0x6a @ 1
[ 3.779610] initcall proc_kcore_init+0x0/0x6a returned 0 after 3 usecs
[ 3.786138] calling vmcore_init+0x0/0x344 @ 1
[ 3.790589] initcall vmcore_init+0x0/0x344 returned 0 after 1 usecs
[ 3.796850] calling proc_kmsg_init+0x0/0x1d @ 1
[ 3.801478] initcall proc_kmsg_init+0x0/0x1d returned 0 after 4 usecs
[ 3.807919] calling proc_page_init+0x0/0x36 @ 1
[ 3.812542] initcall proc_page_init+0x0/0x36 returned 0 after 3 usecs
[ 3.818976] calling configfs_init+0x0/0xb5 @ 1
[ 3.823553] initcall configfs_init+0x0/0xb5 returned 0 after 40 usecs
[ 3.829993] calling init_devpts_fs+0x0/0x39 @ 1
[ 3.834625] initcall init_devpts_fs+0x0/0x39 returned 0 after 12 usecs
[ 3.841146] calling init_ext3_fs+0x0/0x5e @ 1
[ 3.845656] initcall init_ext3_fs+0x0/0x5e returned 0 after 60 usecs
[ 3.852006] calling init_ext2_fs+0x0/0x4e @ 1
[ 3.856480] initcall init_ext2_fs+0x0/0x4e returned 0 after 27 usecs
[ 3.862831] calling init_ext4_fs+0x0/0xc4 @ 1
[ 3.867441] initcall init_ext4_fs+0x0/0xc4 returned 0 after 160 usecs
[ 3.873880] calling journal_init+0x0/0x81 @ 1
[ 3.878401] initcall journal_init+0x0/0x81 returned 0 after 72 usecs
[ 3.884756] calling journal_init+0x0/0xc5 @ 1
[ 3.889260] initcall journal_init+0x0/0xc5 returned 0 after 54 usecs
[ 3.895608] calling init_ramfs_fs+0x0/0xa @ 1
[ 3.900058] initcall init_ramfs_fs+0x0/0xa returned 0 after 2 usecs
[ 3.906319] calling init_fat_fs+0x0/0x40 @ 1
[ 3.910735] initcall init_fat_fs+0x0/0x40 returned 0 after 53 usecs
[ 3.916996] calling init_msdos_fs+0x0/0xa @ 1
[ 3.921446] initcall init_msdos_fs+0x0/0xa returned 0 after 2 usecs
[ 3.927710] calling init_iso9660_fs+0x0/0x4e @ 1
[ 3.932444] initcall init_iso9660_fs+0x0/0x4e returned 0 after 27 usecs
[ 3.939054] calling init_nfs_fs+0x0/0x124 @ 1
[ 3.943668] initcall init_nfs_fs+0x0/0x124 returned 0 after 162 usecs
[ 3.950113] calling init_nlm+0x0/0x18 @ 1
[ 3.954227] initcall init_nlm+0x0/0x18 returned 0 after 11 usecs
[ 3.960233] calling init_nls_cp437+0x0/0xa @ 1
[ 3.964771] initcall init_nls_cp437+0x0/0xa returned 0 after 2 usecs
[ 3.971119] calling init_nls_cp737+0x0/0xa @ 1
[ 3.975657] initcall init_nls_cp737+0x0/0xa returned 0 after 2 usecs
[ 3.982005] calling init_nls_cp775+0x0/0xa @ 1
[ 3.986542] initcall init_nls_cp775+0x0/0xa returned 0 after 1 usecs
[ 3.992890] calling init_nls_cp852+0x0/0xa @ 1
[ 3.997428] initcall init_nls_cp852+0x0/0xa returned 0 after 2 usecs
[ 4.003774] calling init_nls_cp860+0x0/0xa @ 1
[ 4.008314] initcall init_nls_cp860+0x0/0xa returned 0 after 1 usecs
[ 4.014659] calling init_nls_cp861+0x0/0xa @ 1
[ 4.019199] initcall init_nls_cp861+0x0/0xa returned 0 after 2 usecs
[ 4.025545] calling init_nls_cp862+0x0/0xa @ 1
[ 4.030085] initcall init_nls_cp862+0x0/0xa returned 0 after 1 usecs
[ 4.036440] calling init_nls_cp863+0x0/0xa @ 1
[ 4.040979] initcall init_nls_cp863+0x0/0xa returned 0 after 2 usecs
[ 4.047325] calling init_nls_cp864+0x0/0xa @ 1
[ 4.051863] initcall init_nls_cp864+0x0/0xa returned 0 after 1 usecs
[ 4.058209] calling init_nls_cp866+0x0/0xa @ 1
[ 4.062749] initcall init_nls_cp866+0x0/0xa returned 0 after 2 usecs
[ 4.069096] calling init_nls_cp869+0x0/0xa @ 1
[ 4.073633] initcall init_nls_cp869+0x0/0xa returned 0 after 1 usecs
[ 4.079980] calling init_nls_cp932+0x0/0xa @ 1
[ 4.084520] initcall init_nls_cp932+0x0/0xa returned 0 after 2 usecs
[ 4.090866] calling init_nls_euc_jp+0x0/0x34 @ 1
[ 4.095579] initcall init_nls_euc_jp+0x0/0x34 returned 0 after 1 usecs
[ 4.102108] calling init_nls_cp936+0x0/0xa @ 1
[ 4.106646] initcall init_nls_cp936+0x0/0xa returned 0 after 2 usecs
[ 4.112992] calling init_nls_cp950+0x0/0xa @ 1
[ 4.117530] initcall init_nls_cp950+0x0/0xa returned 0 after 1 usecs
[ 4.123879] calling init_nls_cp1250+0x0/0xa @ 1
[ 4.128503] initcall init_nls_cp1250+0x0/0xa returned 0 after 2 usecs
[ 4.134946] calling init_nls_cp1251+0x0/0xa @ 1
[ 4.139571] initcall init_nls_cp1251+0x0/0xa returned 0 after 1 usecs
[ 4.146011] calling init_nls_iso8859_1+0x0/0xa @ 1
[ 4.150897] initcall init_nls_iso8859_1+0x0/0xa returned 0 after 2 usecs
[ 4.157590] calling init_nls_iso8859_2+0x0/0xa @ 1
[ 4.162477] initcall init_nls_iso8859_2+0x0/0xa returned 0 after 1 usecs
[ 4.169170] calling init_nls_iso8859_3+0x0/0xa @ 1
[ 4.174056] initcall init_nls_iso8859_3+0x0/0xa returned 0 after 2 usecs
[ 4.180757] calling init_nls_iso8859_4+0x0/0xa @ 1
[ 4.185643] initcall init_nls_iso8859_4+0x0/0xa returned 0 after 1 usecs
[ 4.192335] calling init_nls_iso8859_5+0x0/0xa @ 1
[ 4.197220] initcall init_nls_iso8859_5+0x0/0xa returned 0 after 2 usecs
[ 4.203915] calling init_nls_iso8859_6+0x0/0xa @ 1
[ 4.208799] initcall init_nls_iso8859_6+0x0/0xa returned 0 after 1 usecs
[ 4.215493] calling init_nls_iso8859_7+0x0/0xa @ 1
[ 4.220379] initcall init_nls_iso8859_7+0x0/0xa returned 0 after 2 usecs
[ 4.227081] calling init_nls_iso8859_9+0x0/0xa @ 1
[ 4.231965] initcall init_nls_iso8859_9+0x0/0xa returned 0 after 1 usecs
[ 4.238660] calling init_nls_iso8859_13+0x0/0xa @ 1
[ 4.243631] initcall init_nls_iso8859_13+0x0/0xa returned 0 after 2 usecs
[ 4.250412] calling init_nls_iso8859_14+0x0/0xa @ 1
[ 4.255382] initcall init_nls_iso8859_14+0x0/0xa returned 0 after 1 usecs
[ 4.262162] calling init_nls_koi8_r+0x0/0xa @ 1
[ 4.266787] initcall init_nls_koi8_r+0x0/0xa returned 0 after 2 usecs
[ 4.273221] calling init_nls_utf8+0x0/0x1a @ 1
[ 4.277762] initcall init_nls_utf8+0x0/0x1a returned 0 after 1 usecs
[ 4.284117] calling init_smb_fs+0x0/0x5e @ 1
[ 4.288516] initcall init_smb_fs+0x0/0x5e returned 0 after 36 usecs
[ 4.294775] calling init_cifs+0x0/0x3a1 @ 1
[ 4.299152] initcall init_cifs+0x0/0x3a1 returned 0 after 96 usecs
[ 4.305332] calling init_ncp_fs+0x0/0x4e @ 1
[ 4.309724] initcall init_ncp_fs+0x0/0x4e returned 0 after 28 usecs
[ 4.315993] calling init_autofs4_fs+0x0/0x1a @ 1
[ 4.320731] initcall init_autofs4_fs+0x0/0x1a returned 0 after 28 usecs
[ 4.327345] calling fuse_init+0x0/0x10b @ 1
[ 4.331620] fuse init (API version 7.15)
[ 4.335642] initcall fuse_init+0x0/0x10b returned 0 after 3926 usecs
[ 4.341992] calling init_jfs_fs+0x0/0x173 @ 1
[ 4.346506] JFS: nTxBlock = 7992, nTxLock = 63939
[ 4.354309] initcall init_jfs_fs+0x0/0x173 returned 0 after 7679 usecs
[ 4.360838] calling init_xfs_fs+0x0/0xab @ 1
[ 4.365194] SGI XFS with ACLs, security attributes, realtime, debug enabled
[ 4.372643] SGI XFS Quota Management subsystem
[ 4.377089] initcall init_xfs_fs+0x0/0xab returned 0 after 11614 usecs
[ 4.383610] calling init_nilfs_fs+0x0/0xc2 @ 1
[ 4.388250] NILFS version 2 loaded
[ 4.391656] initcall init_nilfs_fs+0x0/0xc2 returned 0 after 3427 usecs
[ 4.398264] calling ocfs2_init+0x0/0x32b @ 1
[ 4.402628] OCFS2 1.5.0
[ 4.405203] initcall ocfs2_init+0x0/0x32b returned 0 after 2515 usecs
[ 4.411646] calling ocfs2_stack_glue_init+0x0/0x76 @ 1
[ 4.416885] initcall ocfs2_stack_glue_init+0x0/0x76 returned 0 after 8 usecs
[ 4.423927] calling o2cb_stack_init+0x0/0xa @ 1
[ 4.428549] ocfs2: Registered cluster interface o2cb
[ 4.433517] initcall o2cb_stack_init+0x0/0xa returned 0 after 4850 usecs
[ 4.440211] calling init_dlmfs_fs+0x0/0xbb @ 1
[ 4.444746] OCFS2 DLMFS 1.5.0
[ 4.447778] OCFS2 User DLM kernel interface loaded
[ 4.452574] initcall init_dlmfs_fs+0x0/0xbb returned 0 after 7643 usecs
[ 4.459183] calling init_o2nm+0x0/0x8c @ 1
[ 4.463369] OCFS2 Node Manager 1.5.0
[ 4.467046] initcall init_o2nm+0x0/0x8c returned 0 after 3589 usecs
[ 4.473311] calling dlm_init+0x0/0x2af @ 1
[ 4.477497] OCFS2 DLM 1.5.0
[ 4.480340] initcall dlm_init+0x0/0x2af returned 0 after 2774 usecs
[ 4.486605] calling init_mqueue_fs+0x0/0x93 @ 1
[ 4.491283] initcall init_mqueue_fs+0x0/0x93 returned 0 after 56 usecs
[ 4.497812] calling key_proc_init+0x0/0x28 @ 1
[ 4.502351] initcall key_proc_init+0x0/0x28 returned 0 after 4 usecs
[ 4.508706] calling crypto_wq_init+0x0/0x28 @ 1
[ 4.513353] initcall crypto_wq_init+0x0/0x28 returned 0 after 26 usecs
[ 4.519877] calling crypto_algapi_init+0x0/0x8 @ 1
[ 4.524764] initcall crypto_algapi_init+0x0/0x8 returned 0 after 4 usecs
[ 4.531462] calling skcipher_module_init+0x0/0x24 @ 1
[ 4.536607] initcall skcipher_module_init+0x0/0x24 returned 0 after 1 usecs
[ 4.543561] calling chainiv_module_init+0x0/0xa @ 1
[ 4.548536] initcall chainiv_module_init+0x0/0xa returned 0 after 2 usecs
[ 4.555323] calling eseqiv_module_init+0x0/0xa @ 1
[ 4.560206] initcall eseqiv_module_init+0x0/0xa returned 0 after 1 usecs
[ 4.566901] calling seqiv_module_init+0x0/0xa @ 1
[ 4.571700] initcall seqiv_module_init+0x0/0xa returned 0 after 1 usecs
[ 4.578315] calling hmac_module_init+0x0/0xa @ 1
[ 4.583026] initcall hmac_module_init+0x0/0xa returned 0 after 1 usecs
[ 4.589546] calling md4_mod_init+0x0/0xa @ 1
[ 4.593943] initcall md4_mod_init+0x0/0xa returned 0 after 30 usecs
[ 4.600207] calling md5_mod_init+0x0/0xa @ 1
[ 4.604597] initcall md5_mod_init+0x0/0xa returned 0 after 28 usecs
[ 4.610867] calling rmd128_mod_init+0x0/0xa @ 1
[ 4.615519] initcall rmd128_mod_init+0x0/0xa returned 0 after 26 usecs
[ 4.622054] calling rmd160_mod_init+0x0/0xa @ 1
[ 4.626705] initcall rmd160_mod_init+0x0/0xa returned 0 after 27 usecs
[ 4.633237] calling rmd256_mod_init+0x0/0xa @ 1
[ 4.637887] initcall rmd256_mod_init+0x0/0xa returned 0 after 25 usecs
[ 4.644421] calling sha1_generic_mod_init+0x0/0xa @ 1
[ 4.649584] initcall sha1_generic_mod_init+0x0/0xa returned 0 after 25 usecs
[ 4.656628] calling wp512_mod_init+0x0/0x4e @ 1
[ 4.661327] initcall wp512_mod_init+0x0/0x4e returned 0 after 72 usecs
[ 4.667854] calling tgr192_mod_init+0x0/0x4e @ 1
[ 4.672632] initcall tgr192_mod_init+0x0/0x4e returned 0 after 72 usecs
[ 4.679247] calling crypto_ecb_module_init+0x0/0xa @ 1
[ 4.684481] initcall crypto_ecb_module_init+0x0/0xa returned 0 after 1 usecs
[ 4.691528] calling crypto_cbc_module_init+0x0/0xa @ 1
[ 4.696760] initcall crypto_cbc_module_init+0x0/0xa returned 0 after 1 usecs
[ 4.703809] calling crypto_pcbc_module_init+0x0/0xa @ 1
[ 4.709127] initcall crypto_pcbc_module_init+0x0/0xa returned 0 after 1 usecs
[ 4.716252] calling crypto_ctr_module_init+0x0/0x31 @ 1
[ 4.721572] initcall crypto_ctr_module_init+0x0/0x31 returned 0 after 1 usecs
[ 4.728699] calling crypto_gcm_module_init+0x0/0x85 @ 1
[ 4.734019] initcall crypto_gcm_module_init+0x0/0x85 returned 0 after 2 usecs
[ 4.741152] calling crypto_ccm_module_init+0x0/0x4b @ 1
[ 4.746471] initcall crypto_ccm_module_init+0x0/0x4b returned 0 after 2 usecs
[ 4.753599] calling pcrypt_init+0x0/0x82 @ 1
[ 4.758046] initcall pcrypt_init+0x0/0x82 returned 0 after 82 usecs
[ 4.764312] calling des_generic_mod_init+0x0/0x2f @ 1
[ 4.769504] initcall des_generic_mod_init+0x0/0x2f returned 0 after 47 usecs
[ 4.776549] calling fcrypt_mod_init+0x0/0xa @ 1
[ 4.781198] initcall fcrypt_mod_init+0x0/0xa returned 0 after 27 usecs
[ 4.787728] calling serpent_mod_init+0x0/0x2f @ 1
[ 4.792577] initcall serpent_mod_init+0x0/0x2f returned 0 after 49 usecs
[ 4.799276] calling aes_init+0x0/0xa @ 1
[ 4.803315] initcall aes_init+0x0/0xa returned 0 after 27 usecs
[ 4.809238] calling cast5_mod_init+0x0/0xa @ 1
[ 4.813804] initcall cast5_mod_init+0x0/0xa returned 0 after 26 usecs
[ 4.820248] calling cast6_mod_init+0x0/0xa @ 1
[ 4.824806] initcall cast6_mod_init+0x0/0xa returned 0 after 27 usecs
[ 4.831244] calling arc4_init+0x0/0xa @ 1
[ 4.835374] initcall arc4_init+0x0/0xa returned 0 after 25 usecs
[ 4.841387] calling anubis_mod_init+0x0/0xa @ 1
[ 4.846033] initcall anubis_mod_init+0x0/0xa returned 0 after 27 usecs
[ 4.852556] calling seed_init+0x0/0xa @ 1
[ 4.856686] initcall seed_init+0x0/0xa returned 0 after 27 usecs
[ 4.862699] calling deflate_mod_init+0x0/0xa @ 1
[ 4.867429] initcall deflate_mod_init+0x0/0xa returned 0 after 26 usecs
[ 4.874040] calling zlib_mod_init+0x0/0xa @ 1
[ 4.878517] initcall zlib_mod_init+0x0/0xa returned 0 after 25 usecs
[ 4.884878] calling michael_mic_init+0x0/0xa @ 1
[ 4.889607] initcall michael_mic_init+0x0/0xa returned 0 after 25 usecs
[ 4.896217] calling crc32c_mod_init+0x0/0xa @ 1
[ 4.900868] initcall crc32c_mod_init+0x0/0xa returned 0 after 25 usecs
[ 4.907401] calling crypto_authenc_module_init+0x0/0xa @ 1
[ 4.912976] initcall crypto_authenc_module_init+0x0/0xa returned 0 after 3 usecs
[ 4.920372] calling krng_mod_init+0x0/0xa @ 1
[ 4.924845] initcall krng_mod_init+0x0/0xa returned 0 after 26 usecs
[ 4.931196] calling prng_mod_init+0x0/0xa @ 1
[ 4.935673] initcall prng_mod_init+0x0/0xa returned 0 after 25 usecs
[ 4.942034] calling ghash_mod_init+0x0/0xa @ 1
[ 4.946592] initcall ghash_mod_init+0x0/0xa returned 0 after 27 usecs
[ 4.953037] calling proc_genhd_init+0x0/0x30 @ 1
[ 4.957751] initcall proc_genhd_init+0x0/0x30 returned 0 after 4 usecs
[ 4.964276] calling bsg_init+0x0/0x109 @ 1
[ 4.968488] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[ 4.975885] initcall bsg_init+0x0/0x109 returned 0 after 7242 usecs
[ 4.982146] calling noop_init+0x0/0xd @ 1
[ 4.986249] io scheduler noop registered (default)
[ 4.991042] initcall noop_init+0x0/0xd returned 0 after 4680 usecs
[ 4.997219] calling deadline_init+0x0/0xd @ 1
[ 5.001666] io scheduler deadline registered
[ 5.005941] initcall deadline_init+0x0/0xd returned 0 after 4173 usecs
[ 5.012464] calling libcrc32c_mod_init+0x0/0x25 @ 1
[ 5.017438] initcall libcrc32c_mod_init+0x0/0x25 returned 0 after 4 usecs
[ 5.024224] calling percpu_counter_startup+0x0/0x28 @ 1
[ 5.029542] initcall percpu_counter_startup+0x0/0x28 returned 0 after 2 usecs
[ 5.036669] calling dynamic_debug_init_debugfs+0x0/0x56 @ 1
[ 5.042342] initcall dynamic_debug_init_debugfs+0x0/0x56 returned 0 after 11 usecs
[ 5.049902] calling pci_proc_init+0x0/0x55 @ 1
[ 5.054486] initcall pci_proc_init+0x0/0x55 returned 0 after 44 usecs
[ 5.060927] calling ioapic_init+0x0/0x11 @ 1
[ 5.065308] initcall ioapic_init+0x0/0x11 returned 0 after 16 usecs
[ 5.071570] calling pci_hotplug_init+0x0/0x14 @ 1
[ 5.076364] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[ 5.081939] initcall pci_hotplug_init+0x0/0x14 returned 0 after 5442 usecs
[ 5.088807] calling ibmphp_init+0x0/0x3e6 @ 1
[ 5.093256] ibmphpd: IBM Hot Plug PCI Controller Driver version: 0.6
[ 5.099659] initcall ibmphp_init+0x0/0x3e6 returned -19 after 6251 usecs
[ 5.106357] calling shpcd_init+0x0/0xb1 @ 1
[ 5.110686] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[ 5.117385] initcall shpcd_init+0x0/0xb1 returned 0 after 6593 usecs
[ 5.123733] calling init_legacy+0x0/0x32 @ 1
[ 5.128151] initcall init_legacy+0x0/0x32 returned 0 after 53 usecs
[ 5.134412] calling fb_console_init+0x0/0xf5 @ 1
[ 5.139156] initcall fb_console_init+0x0/0xf5 returned 0 after 34 usecs
[ 5.145766] calling progearbl_init+0x0/0x4b @ 1
[ 5.150425] ALI M7101 PMU not found.
[ 5.154003] initcall progearbl_init+0x0/0x4b returned 0 after 3531 usecs
[ 5.160696] calling mbp_init+0x0/0xd8 @ 1
[ 5.164812] initcall mbp_init+0x0/0xd8 returned -19 after 10 usecs
[ 5.170983] calling display_class_init+0x0/0x64 @ 1
[ 5.175962] initcall display_class_init+0x0/0x64 returned 0 after 8 usecs
[ 5.182745] calling pm3fb_init+0x0/0xe5 @ 1
[ 5.187038] initcall pm3fb_init+0x0/0xe5 returned 0 after 15 usecs
[ 5.193215] calling matroxfb_init+0x0/0x890 @ 1
[ 5.197851] initcall matroxfb_init+0x0/0x890 returned 0 after 13 usecs
[ 5.204379] calling matroxfb_crtc2_init+0x0/0x24 @ 1
[ 5.209437] initcall matroxfb_crtc2_init+0x0/0x24 returned 0 after 2 usecs
[ 5.216312] calling rivafb_init+0x0/0x19f @ 1
[ 5.220759] rivafb_setup START
[ 5.223833] initcall rivafb_init+0x0/0x19f returned 0 after 3001 usecs
[ 5.230360] calling nvidiafb_init+0x0/0x293 @ 1
[ 5.234982] nvidiafb_setup START
[ 5.238224] initcall nvidiafb_init+0x0/0x293 returned 0 after 3164 usecs
[ 5.244920] calling atyfb_init+0x0/0x1da @ 1
[ 5.249298] initcall atyfb_init+0x0/0x1da returned 0 after 15 usecs
[ 5.255562] calling aty128fb_init+0x0/0x110 @ 1
[ 5.260201] initcall aty128fb_init+0x0/0x110 returned 0 after 16 usecs
[ 5.266726] calling kyrofb_init+0x0/0xc4 @ 1
[ 5.271101] initcall kyrofb_init+0x0/0xc4 returned 0 after 11 usecs
[ 5.277368] calling savagefb_init+0x0/0x5a @ 1
[ 5.281919] initcall savagefb_init+0x0/0x5a returned 0 after 13 usecs
[ 5.288358] calling gxfb_init+0x0/0x67 @ 1
[ 5.292563] initcall gxfb_init+0x0/0x67 returned 0 after 14 usecs
[ 5.298652] calling lxfb_init+0x0/0xc4 @ 1
[ 5.302854] initcall lxfb_init+0x0/0xc4 returned 0 after 11 usecs
[ 5.308940] calling vt8623fb_init+0x0/0x5f @ 1
[ 5.313490] initcall vt8623fb_init+0x0/0x5f returned 0 after 11 usecs
[ 5.319930] calling tridentfb_init+0x0/0x1d7 @ 1
[ 5.324653] initcall tridentfb_init+0x0/0x1d7 returned 0 after 13 usecs
[ 5.331267] calling vmlfb_init+0x0/0x7d @ 1
[ 5.335541] vmlfb: initializing
[ 5.338696] initcall vmlfb_init+0x0/0x7d returned 0 after 3079 usecs
[ 5.345046] calling cr_pll_init+0x0/0xbf @ 1
[ 5.349411] Could not find Carillo Ranch MCH device.
[ 5.354376] initcall cr_pll_init+0x0/0xbf returned -19 after 4848 usecs
[ 5.360982] calling s3fb_init+0x0/0xd8 @ 1
[ 5.365185] initcall s3fb_init+0x0/0xd8 returned 0 after 12 usecs
[ 5.371271] calling metronomefb_init+0x0/0xa @ 1
[ 5.375992] initcall metronomefb_init+0x0/0xa returned 0 after 9 usecs
[ 5.382512] calling broadsheetfb_init+0x0/0xa @ 1
[ 5.387316] initcall broadsheetfb_init+0x0/0xa returned 0 after 9 usecs
[ 5.393925] calling efifb_init+0x0/0x1b0 @ 1
[ 5.398308] initcall efifb_init+0x0/0x1b0 returned -19 after 17 usecs
[ 5.404741] calling intel_idle_init+0x0/0x2a6 @ 1
[ 5.409540] initcall intel_idle_init+0x0/0x2a6 returned -19 after 2 usecs
[ 5.416322] calling acpi_reserve_resources+0x0/0xc4 @ 1
[ 5.421643] initcall acpi_reserve_resources+0x0/0xc4 returned 0 after 4 usecs
[ 5.428774] calling irqrouter_init_sysfs+0x0/0x2d @ 1
[ 5.433932] initcall irqrouter_init_sysfs+0x0/0x2d returned 0 after 15 usecs
[ 5.440977] calling acpi_processor_init+0x0/0xdf @ 1
[ 5.446035] ACPI: acpi_idle registered with cpuidle
[ 5.451092] initcall acpi_processor_init+0x0/0xdf returned 0 after 4939 usecs
[ 5.458226] calling acpi_container_init+0x0/0x3f @ 1
[ 5.468178] initcall acpi_container_init+0x0/0x3f returned 0 after 4784 usecs
[ 5.475316] calling acpi_battery_init+0x0/0xf @ 1
[ 5.480118] initcall acpi_battery_init+0x0/0xf returned 0 after 6 usecs
[ 5.480142] calling 1_acpi_battery_init_async+0x0/0x14 @ 5
[ 5.480193] initcall 1_acpi_battery_init_async+0x0/0x14 returned 0 after 44 usecs
[ 5.499764] calling acpi_power_meter_init+0x0/0x2b @ 1
[ 5.505023] initcall acpi_power_meter_init+0x0/0x2b returned 0 after 28 usecs
[ 5.512157] calling acpi_pad_init+0x0/0xb3 @ 1
[ 5.516695] initcall acpi_pad_init+0x0/0xb3 returned -22 after 1 usecs
[ 5.523215] initcall acpi_pad_init+0x0/0xb3 returned with error code -22
[ 5.530002] calling pnpbios_thread_init+0x0/0x47 @ 1
[ 5.535060] initcall pnpbios_thread_init+0x0/0x47 returned 0 after 2 usecs
[ 5.541928] calling isapnp_init+0x0/0x598 @ 1
[ 5.546391] isapnp: Scanning for PnP cards...
[ 5.906017] isapnp: No Plug & Play device found
[ 5.910550] initcall isapnp_init+0x0/0x598 returned 0 after 355637 usecs
[ 5.917247] calling rand_initialize+0x0/0x21 @ 1
[ 5.921992] initcall rand_initialize+0x0/0x21 returned 0 after 37 usecs
[ 5.928599] calling pty_init+0x0/0x295 @ 1
[ 5.932854] initcall pty_init+0x0/0x295 returned 0 after 64 usecs
[ 5.938948] calling sysrq_init+0x0/0x4a @ 1
[ 5.943231] initcall sysrq_init+0x0/0x4a returned 0 after 6 usecs
[ 5.949320] calling nozomi_init+0x0/0xed @ 1
[ 5.953683] Initializing Nozomi driver 2.1d (build date: Oct 23 2010 23:02:51)
[ 5.960916] initcall nozomi_init+0x0/0xed returned 0 after 7062 usecs
[ 5.967356] calling raw_init+0x0/0xc1 @ 1
[ 5.971498] initcall raw_init+0x0/0xc1 returned 0 after 36 usecs
[ 5.977505] calling dtlk_init+0x0/0x1bd @ 1
[ 5.981796] DoubleTalk PC - not found
[ 5.985464] initcall dtlk_init+0x0/0x1bd returned -19 after 3595 usecs
[ 5.991987] calling r3964_init+0x0/0x32 @ 1
[ 5.996262] r3964: Philips r3964 Driver $Revision: 1.10 $
[ 6.001663] initcall r3964_init+0x0/0x32 returned 0 after 5272 usecs
[ 6.008011] calling applicom_init+0x0/0x431 @ 1
[ 6.012634] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[ 6.019763] ac.o: No PCI boards found.
[ 6.023514] ac.o: For an ISA board you must supply memory and irq parameters.
[ 6.030655] initcall applicom_init+0x0/0x431 returned -6 after 17596 usecs
[ 6.037522] initcall applicom_init+0x0/0x431 returned with error code -6
[ 6.044308] calling hpet_init+0x0/0x53 @ 1
[ 6.048544] initcall hpet_init+0x0/0x53 returned 0 after 45 usecs
[ 6.054639] calling nvram_init+0x0/0x6a @ 1
[ 6.058938] Non-volatile memory driver v1.3
[ 6.063127] initcall nvram_init+0x0/0x6a returned 0 after 4112 usecs
[ 6.069475] calling ppdev_init+0x0/0xa6 @ 1
[ 6.073761] ppdev: user-space parallel port driver
[ 6.078555] initcall ppdev_init+0x0/0xa6 returned 0 after 4689 usecs
[ 6.084902] calling pc8736x_gpio_init+0x0/0x294 @ 1
[ 6.089894] platform pc8736x_gpio.0: NatSemi pc8736x GPIO Driver Initializing
[ 6.097043] platform pc8736x_gpio.0: no device found
[ 6.102030] initcall pc8736x_gpio_init+0x0/0x294 returned -19 after 11875 usecs
[ 6.109333] calling nsc_gpio_init+0x0/0xe @ 1
[ 6.113781] nsc_gpio initializing
[ 6.117103] initcall nsc_gpio_init+0x0/0xe returned 0 after 3241 usecs
[ 6.123625] calling agp_init+0x0/0x1d @ 1
[ 6.127728] Linux agpgart interface v0.103
[ 6.131828] initcall agp_init+0x0/0x1d returned 0 after 4001 usecs
[ 6.138004] calling agp_efficeon_init+0x0/0x35 @ 1
[ 6.142899] initcall agp_efficeon_init+0x0/0x35 returned 0 after 12 usecs
[ 6.149687] calling agp_nvidia_init+0x0/0x20 @ 1
[ 6.154409] initcall agp_nvidia_init+0x0/0x20 returned 0 after 12 usecs
[ 6.161023] calling agp_via_init+0x0/0x20 @ 1
[ 6.165485] initcall agp_via_init+0x0/0x20 returned 0 after 14 usecs
[ 6.171837] calling ipmi_init_msghandler_mod+0x0/0x8 @ 1
[ 6.177249] ipmi message handler version 39.2
[ 6.181611] initcall ipmi_init_msghandler_mod+0x0/0x8 returned 0 after 4266 usecs
[ 6.189084] calling ipmi_wdog_init+0x0/0xf8 @ 1
[ 6.193705] IPMI Watchdog: driver initialized
[ 6.198068] initcall ipmi_wdog_init+0x0/0xf8 returned 0 after 4260 usecs
[ 6.204762] calling hangcheck_init+0x0/0xa3 @ 1
[ 6.209385] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[ 6.218333] Hangcheck: Using getrawmonotonic().
[ 6.222872] initcall hangcheck_init+0x0/0xa3 returned 0 after 13170 usecs
[ 6.229653] calling drm_core_init+0x0/0xfa @ 1
[ 6.234206] [drm] Initialized drm 1.1.0 20060810
[ 6.238828] initcall drm_core_init+0x0/0xfa returned 0 after 4530 usecs
[ 6.245436] calling ttm_init+0x0/0x54 @ 1
[ 6.249563] initcall ttm_init+0x0/0x54 returned 0 after 22 usecs
[ 6.255567] calling tdfx_init+0x0/0xa @ 1
[ 6.259682] initcall tdfx_init+0x0/0xa returned 0 after 11 usecs
[ 6.265689] calling radeon_init+0x0/0xa9 @ 1
[ 6.270051] [drm] radeon defaulting to userspace modesetting.
[ 6.276160] ACPI: PCI Interrupt Link [APC3] enabled at IRQ 18
[ 6.281912] IOAPIC[0]: Set routing entry (2-18 -> 0x29 -> IRQ 18 Mode:1 Active:1)
[ 6.289398] pci 0000:01:00.0: PCI INT A -> Link[APC3] -> GSI 18 (level, low) -> IRQ 18
[ 6.297306] pci 0000:01:00.0: setting latency timer to 64
[ 6.302804] [drm] Initialized radeon 1.33.0 20080528 for 0000:01:00.0 on minor 0
[ 6.310614] initcall radeon_init+0x0/0xa9 returned 0 after 39611 usecs
[ 6.317143] calling serial8250_init+0x0/0x140 @ 1
[ 6.321940] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[ 6.348713] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[ 6.421805] initcall serial8250_init+0x0/0x140 returned 0 after 97522 usecs
[ 6.428761] calling serial8250_pnp_init+0x0/0xa @ 1
[ 6.454224] 00:08: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[ 6.475176] initcall serial8250_pnp_init+0x0/0xa returned 0 after 40473 usecs
[ 6.482304] calling serial8250_pci_init+0x0/0x11 @ 1
[ 6.487401] initcall serial8250_pci_init+0x0/0x11 returned 0 after 38 usecs
[ 6.494360] calling jsm_init_module+0x0/0x36 @ 1
[ 6.499092] initcall jsm_init_module+0x0/0x36 returned 0 after 22 usecs
[ 6.505704] calling timbuart_init+0x0/0xa @ 1
[ 6.510164] initcall timbuart_init+0x0/0xa returned 0 after 9 usecs
[ 6.516426] calling altera_jtaguart_init+0x0/0x2f @ 1
[ 6.521582] initcall altera_jtaguart_init+0x0/0x2f returned 0 after 12 usecs
[ 6.528627] calling hsu_pci_init+0x0/0x279 @ 1
[ 6.533202] initcall hsu_pci_init+0x0/0x279 returned 0 after 36 usecs
[ 6.539643] calling parport_default_proc_register+0x0/0x12 @ 1
[ 6.545577] initcall parport_default_proc_register+0x0/0x12 returned 0 after 9 usecs
[ 6.553319] calling parport_pc_init+0x0/0x18b @ 1
[ 6.558148] parport_pc 00:09: reported by Plug and Play ACPI
[ 6.563848] parport0: PC-style at 0x378 (0x778), irq 7 [PCSPP,TRISTATE]
[ 6.648666] initcall parport_pc_init+0x0/0x18b returned 0 after 88428 usecs
[ 6.655621] calling parport_serial_init+0x0/0x11 @ 1
[ 6.660694] initcall parport_serial_init+0x0/0x11 returned 0 after 15 usecs
[ 6.667650] calling parport_ax88796_init+0x0/0xa @ 1
[ 6.672717] initcall parport_ax88796_init+0x0/0xa returned 0 after 9 usecs
[ 6.679592] calling isa_bus_init+0x0/0x2f @ 1
[ 6.684070] initcall isa_bus_init+0x0/0x2f returned 0 after 27 usecs
[ 6.690426] calling topology_sysfs_init+0x0/0x40 @ 1
[ 6.695491] initcall topology_sysfs_init+0x0/0x40 returned 0 after 10 usecs
[ 6.702447] calling cpqarray_init+0x0/0x222 @ 1
[ 6.707067] Compaq SMART2 Driver (v 2.6.0)
[ 6.711188] initcall cpqarray_init+0x0/0x222 returned -19 after 4021 usecs
[ 6.718054] calling mm_init+0x0/0x130 @ 1
[ 6.722170] MM: desc_per_page = 128
[ 6.725668] initcall mm_init+0x0/0x130 returned 0 after 3426 usecs
[ 6.731843] calling nbd_init+0x0/0x22b @ 1
[ 6.736208] nbd: registered device at major 43
[ 6.741854] initcall nbd_init+0x0/0x22b returned 0 after 5683 usecs
[ 6.748120] calling carm_init+0x0/0x11 @ 1
[ 6.752322] initcall carm_init+0x0/0x11 returned 0 after 13 usecs
[ 6.758415] calling rbd_init+0x0/0x7d @ 1
[ 6.762530] rbd: loaded rbd (rados block device)
[ 6.767156] initcall rbd_init+0x0/0x7d returned 0 after 4528 usecs
[ 6.773331] calling ibmasm_init+0x0/0x50 @ 1
[ 6.777712] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[ 6.784324] initcall ibmasm_init+0x0/0x50 returned 0 after 6473 usecs
[ 6.790760] calling ad_dpot_i2c_init+0x0/0xc @ 1
[ 6.795483] initcall ad_dpot_i2c_init+0x0/0xc returned 0 after 14 usecs
[ 6.802096] calling ics932s401_init+0x0/0xc @ 1
[ 6.806729] initcall ics932s401_init+0x0/0xc returned 0 after 9 usecs
[ 6.813162] calling lkdtm_module_init+0x0/0x177 @ 1
[ 6.818138] lkdtm: No crash points registered, enable through debugfs
[ 6.824582] initcall lkdtm_module_init+0x0/0x177 returned 0 after 6296 usecs
[ 6.831622] calling phantom_init+0x0/0xda @ 1
[ 6.836090] Phantom Linux Driver, version n0.9.8, init OK
[ 6.841491] initcall phantom_init+0x0/0xda returned 0 after 5290 usecs
[ 6.848010] calling ioc4_init+0x0/0x11 @ 1
[ 6.852214] initcall ioc4_init+0x0/0x11 returned 0 after 12 usecs
[ 6.858307] calling enclosure_init+0x0/0xf @ 1
[ 6.862853] initcall enclosure_init+0x0/0xf returned 0 after 7 usecs
[ 6.869202] calling isl29003_init+0x0/0xc @ 1
[ 6.873661] initcall isl29003_init+0x0/0xc returned 0 after 9 usecs
[ 6.879922] calling pch_phub_pci_init+0x0/0x11 @ 1
[ 6.884818] initcall pch_phub_pci_init+0x0/0x11 returned 0 after 12 usecs
[ 6.891605] calling scsi_tgt_init+0x0/0x6f @ 1
[ 6.896322] initcall scsi_tgt_init+0x0/0x6f returned 0 after 173 usecs
[ 6.902847] calling raid_init+0x0/0xa @ 1
[ 6.906962] initcall raid_init+0x0/0xa returned 0 after 13 usecs
[ 6.912969] calling spi_transport_init+0x0/0x60 @ 1
[ 6.917957] initcall spi_transport_init+0x0/0x60 returned 0 after 17 usecs
[ 6.924826] calling fc_transport_init+0x0/0x6d @ 1
[ 6.929734] initcall fc_transport_init+0x0/0x6d returned 0 after 27 usecs
[ 6.936516] calling iscsi_transport_init+0x0/0x119 @ 1
[ 6.941742] Loading iSCSI transport class v2.0-870.
[ 6.946701] initcall iscsi_transport_init+0x0/0x119 returned 0 after 4840 usecs
[ 6.954007] calling sas_transport_init+0x0/0x9b @ 1
[ 6.959018] initcall sas_transport_init+0x0/0x9b returned 0 after 42 usecs
[ 6.965887] calling sas_class_init+0x0/0x28 @ 1
[ 6.970522] initcall sas_class_init+0x0/0x28 returned 0 after 10 usecs
[ 6.977050] calling scsi_dh_init+0x0/0x2e @ 1
[ 6.981501] initcall scsi_dh_init+0x0/0x2e returned 0 after 2 usecs
[ 6.987761] calling hp_sw_init+0x0/0xa @ 1
[ 6.991951] hp_sw: device handler registered
[ 6.996225] initcall hp_sw_init+0x0/0xa returned 0 after 4172 usecs
[ 7.002485] calling alua_init+0x0/0x26 @ 1
[ 7.006675] alua: device handler registered
[ 7.010862] initcall alua_init+0x0/0x26 returned 0 after 4087 usecs
[ 7.017124] calling libfc_init+0x0/0x38 @ 1
[ 7.021466] initcall libfc_init+0x0/0x38 returned 0 after 62 usecs
[ 7.027646] calling fcoe_init+0x0/0x102 @ 1
[ 7.031975] initcall fcoe_init+0x0/0x102 returned 0 after 50 usecs
[ 7.038151] calling fnic_init_module+0x0/0x194 @ 1
[ 7.043032] fnic: Cisco FCoE HBA Driver, ver 1.4.0.145
[ 7.048310] initcall fnic_init_module+0x0/0x194 returned 0 after 5151 usecs
[ 7.055268] calling NCR_700_init+0x0/0x18 @ 1
[ 7.059717] initcall NCR_700_init+0x0/0x18 returned 0 after 2 usecs
[ 7.065980] calling sim710_init+0x0/0xd @ 1
[ 7.070255] initcall sim710_init+0x0/0xd returned 0 after 1 usecs
[ 7.076344] calling adpt_init+0x0/0xba6 @ 1
[ 7.080617] Loading Adaptec I2O RAID: Version 2.4 Build 5go
[ 7.086189] Detecting Adaptec I2O RAID controllers...
[ 7.091248] initcall adpt_init+0x0/0xba6 returned -19 after 10380 usecs
[ 7.097864] calling init_this_scsi_driver+0x0/0xc2 @ 1
[ 7.103104] initcall init_this_scsi_driver+0x0/0xc2 returned -19 after 12 usecs
[ 7.110413] calling ahc_linux_init+0x0/0x58 @ 1
[ 7.115059] initcall ahc_linux_init+0x0/0x58 returned 0 after 24 usecs
[ 7.121584] calling ahd_linux_init+0x0/0x68 @ 1
[ 7.126232] initcall ahd_linux_init+0x0/0x68 returned 0 after 27 usecs
[ 7.132756] calling aac_init+0x0/0x61 @ 1
[ 7.136855] Adaptec aacraid driver 1.1-5[26400]-ms
[ 7.141668] initcall aac_init+0x0/0x61 returned 0 after 4699 usecs
[ 7.147843] calling init_this_scsi_driver+0x0/0xc2 @ 1
[ 7.153194] initcall init_this_scsi_driver+0x0/0xc2 returned -19 after 120 usecs
[ 7.160584] calling pm8001_init+0x0/0x48 @ 1
[ 7.164962] initcall pm8001_init+0x0/0x48 returned 0 after 17 usecs
[ 7.171226] calling ips_module_init+0x0/0x384 @ 1
[ 7.176045] initcall ips_module_init+0x0/0x384 returned -19 after 23 usecs
[ 7.182918] calling init_this_scsi_driver+0x0/0xc2 @ 1
[ 7.188178] scsi: <fdomain> Detection failed (no card)
[ 7.193319] initcall init_this_scsi_driver+0x0/0xc2 returned -19 after 5053 usecs
[ 7.200798] calling init_this_scsi_driver+0x0/0xc2 @ 1
[ 7.206042] NCR53c406a: no available ports found
[ 7.210661] initcall init_this_scsi_driver+0x0/0xc2 returned -19 after 4527 usecs
[ 7.218139] calling NCR_Q720_init+0x0/0x29 @ 1
[ 7.222675] initcall NCR_Q720_init+0x0/0x29 returned 0 after 1 usecs
[ 7.229025] calling qla1280_init+0x0/0x11 @ 1
[ 7.233488] initcall qla1280_init+0x0/0x11 returned 0 after 13 usecs
[ 7.239842] calling qla2x00_module_init+0x0/0x12b @ 1
[ 7.245010] QLogic Fibre Channel HBA Driver: 8.03.04-k0
[ 7.250248] initcall qla2x00_module_init+0x0/0x12b returned 0 after 5143 usecs
[ 7.257468] calling init_this_scsi_driver+0x0/0xc2 @ 1
[ 7.262705] initcall init_this_scsi_driver+0x0/0xc2 returned -19 after 8 usecs
[ 7.269923] calling init_this_scsi_driver+0x0/0xc2 @ 1
[ 7.275154] initcall init_this_scsi_driver+0x0/0xc2 returned -19 after 3 usecs
[ 7.282369] calling hpsa_init+0x0/0x11 @ 1
[ 7.286571] initcall hpsa_init+0x0/0x11 returned 0 after 14 usecs
[ 7.292664] calling init_this_scsi_driver+0x0/0xc2 @ 1
[ 7.297894] initcall init_this_scsi_driver+0x0/0xc2 returned -19 after 3 usecs
[ 7.305109] calling init_this_scsi_driver+0x0/0xc2 @ 1
[ 7.335070] Failed initialization of WD-7000 SCSI card!
[ 7.340299] initcall init_this_scsi_driver+0x0/0xc2 returned -19 after 29260 usecs
[ 7.347862] calling dc395x_module_init+0x0/0x11 @ 1
[ 7.352845] initcall dc395x_module_init+0x0/0x11 returned 0 after 14 usecs
[ 7.359719] calling megasas_init+0x0/0x158 @ 1
[ 7.364253] megasas: 00.00.04.17.1-rc1 Thu. Oct. 29, 11:41:51 PST 2009
[ 7.370797] initcall megasas_init+0x0/0x158 returned 0 after 6390 usecs
[ 7.377406] calling _scsih_init+0x0/0x124 @ 1
[ 7.381854] mpt2sas version 06.100.00.00 loaded
[ 7.386435] initcall _scsih_init+0x0/0x124 returned 0 after 4472 usecs
[ 7.392964] calling tw_init+0x0/0x22 @ 1
[ 7.396976] 3ware Storage Controller device driver for Linux v1.26.02.003.
[ 7.403862] initcall tw_init+0x0/0x22 returned 0 after 6723 usecs
[ 7.409949] calling twa_init+0x0/0x22 @ 1
[ 7.414050] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[ 7.421370] initcall twa_init+0x0/0x22 returned 0 after 7146 usecs
[ 7.427553] calling imm_driver_init+0x0/0x1b @ 1
[ 7.432258] imm: Version 2.05 (for Linux 2.4.0)
[ 7.437153] initcall imm_driver_init+0x0/0x1b returned 0 after 4779 usecs
[ 7.443940] calling ipr_init+0x0/0x32 @ 1
[ 7.448041] ipr: IBM Power RAID SCSI Device Driver version: 2.5.1 (August 10, 2010)
[ 7.455710] initcall ipr_init+0x0/0x32 returned 0 after 7488 usecs
[ 7.461890] calling stex_init+0x0/0x22 @ 1
[ 7.466076] stex: Promise SuperTrak EX Driver version: 4.6.0000.4
[ 7.472184] initcall stex_init+0x0/0x22 returned 0 after 5963 usecs
[ 7.478451] calling libcxgbi_init_module+0x0/0x218 @ 1
[ 7.483680] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[ 7.491417] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[ 7.498377] initcall libcxgbi_init_module+0x0/0x218 returned 0 after 14352 usecs
[ 7.505770] calling cxgb4i_init_module+0x0/0x36 @ 1
[ 7.510735] Chelsio T4 iSCSI Driver cxgb4i v0.9.1 (Aug. 2010)
[ 7.516506] iscsi: registered transport (cxgb4i)
[ 7.521129] initcall cxgb4i_init_module+0x0/0x36 returned 0 after 10149 usecs
[ 7.528258] calling bnx2i_mod_init+0x0/0xa0 @ 1
[ 7.532879] Broadcom NetXtreme II iSCSI Driver bnx2i v2.1.3 (Aug 10, 2010)
[ 7.539775] iscsi: registered transport (bnx2i)
[ 7.544312] initcall bnx2i_mod_init+0x0/0xa0 returned 0 after 11163 usecs
[ 7.551095] calling pvscsi_init+0x0/0x28 @ 1
[ 7.555456] VMware PVSCSI driver - version 1.0.1.0-k
[ 7.560436] initcall pvscsi_init+0x0/0x28 returned 0 after 4862 usecs
[ 7.566877] calling init_sd+0x0/0x127 @ 1
[ 7.571012] initcall init_sd+0x0/0x127 returned 0 after 34 usecs
[ 7.577017] calling init_ch_module+0x0/0x97 @ 1
[ 7.581636] SCSI Media Changer driver v0.25
[ 7.585929] initcall init_ch_module+0x0/0x97 returned 0 after 4190 usecs
[ 7.592625] calling ahci_init+0x0/0x11 @ 1
[ 7.596846] initcall ahci_init+0x0/0x11 returned 0 after 30 usecs
[ 7.602940] calling inic_init+0x0/0x11 @ 1
[ 7.607142] initcall inic_init+0x0/0x11 returned 0 after 14 usecs
[ 7.613237] calling sil24_init+0x0/0x11 @ 1
[ 7.617525] initcall sil24_init+0x0/0x11 returned 0 after 15 usecs
[ 7.623705] calling adma_ata_init+0x0/0x11 @ 1
[ 7.628257] initcall adma_ata_init+0x0/0x11 returned 0 after 16 usecs
[ 7.634695] calling piix_init+0x0/0x20 @ 1
[ 7.638902] initcall piix_init+0x0/0x20 returned 0 after 19 usecs
[ 7.644991] calling mv_init+0x0/0x36 @ 1
[ 7.649031] initcall mv_init+0x0/0x36 returned 0 after 26 usecs
[ 7.654949] calling nv_init+0x0/0x11 @ 1
[ 7.658979] initcall nv_init+0x0/0x11 returned 0 after 16 usecs
[ 7.664898] calling sis_init+0x0/0x11 @ 1
[ 7.669013] initcall sis_init+0x0/0x11 returned 0 after 15 usecs
[ 7.675020] calling k2_sata_init+0x0/0x11 @ 1
[ 7.679484] initcall k2_sata_init+0x0/0x11 returned 0 after 15 usecs
[ 7.685836] calling uli_init+0x0/0x11 @ 1
[ 7.689952] initcall uli_init+0x0/0x11 returned 0 after 15 usecs
[ 7.695959] calling amd_init+0x0/0x11 @ 1
[ 7.700072] pata_amd 0000:00:06.0: version 0.4.1
[ 7.704729] pata_amd 0000:00:06.0: setting latency timer to 64
[ 7.710990] scsi0 : pata_amd
[ 7.713999] scsi1 : pata_amd
[ 7.718297] ata1: PATA max UDMA/133 cmd 0x1f0 ctl 0x3f6 bmdma 0xf000 irq 14
[ 7.725261] ata2: PATA max UDMA/133 cmd 0x170 ctl 0x376 bmdma 0xf008 irq 15
[ 7.732232] calling 2_async_port_probe+0x0/0x92 @ 76
[ 7.732244] initcall amd_init+0x0/0x11 returned 0 after 31428 usecs
[ 7.732247] calling atiixp_init+0x0/0x11 @ 1
[ 7.732269] initcall atiixp_init+0x0/0x11 returned 0 after 17 usecs
[ 7.732273] calling atp867x_init+0x0/0x11 @ 1
[ 7.732294] initcall atp867x_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732297] calling cs5520_init+0x0/0x11 @ 1
[ 7.732316] initcall cs5520_init+0x0/0x11 returned 0 after 13 usecs
[ 7.732319] calling cs5530_init+0x0/0x11 @ 1
[ 7.732339] initcall cs5530_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732342] calling cs5535_init+0x0/0x11 @ 1
[ 7.732361] initcall cs5535_init+0x0/0x11 returned 0 after 13 usecs
[ 7.732364] calling efar_init+0x0/0x11 @ 1
[ 7.732384] initcall efar_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732387] calling hpt36x_init+0x0/0x11 @ 1
[ 7.732407] initcall hpt36x_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732410] calling hpt3x2n_init+0x0/0x11 @ 1
[ 7.732430] initcall hpt3x2n_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732433] calling hpt3x3_init+0x0/0x11 @ 1
[ 7.732456] initcall hpt3x3_init+0x0/0x11 returned 0 after 17 usecs
[ 7.732459] calling netcell_init+0x0/0x11 @ 1
[ 7.732479] initcall netcell_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732482] calling ninja32_init+0x0/0x11 @ 1
[ 7.732502] initcall ninja32_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732506] calling oldpiix_init+0x0/0x11 @ 1
[ 7.732526] initcall oldpiix_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732529] calling pdc2027x_init+0x0/0x11 @ 1
[ 7.732550] initcall pdc2027x_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732553] calling pdc202xx_init+0x0/0x11 @ 1
[ 7.732574] initcall pdc202xx_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732577] calling rdc_init+0x0/0x11 @ 1
[ 7.732599] initcall rdc_init+0x0/0x11 returned 0 after 17 usecs
[ 7.732602] calling sil680_init+0x0/0x11 @ 1
[ 7.732622] initcall sil680_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732625] calling sis_init+0x0/0x11 @ 1
[ 7.732646] initcall sis_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732649] calling ata_tosh_init+0x0/0x11 @ 1
[ 7.732670] initcall ata_tosh_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732673] calling via_init+0x0/0x11 @ 1
[ 7.732695] initcall via_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732698] calling isapnp_init+0x0/0xa @ 1
[ 7.732719] initcall isapnp_init+0x0/0xa returned 0 after 16 usecs
[ 7.732722] calling opti_init+0x0/0x11 @ 1
[ 7.732742] initcall opti_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732745] calling qdi_init+0x0/0x1b3 @ 1
[ 7.732752] initcall qdi_init+0x0/0x1b3 returned -19 after 2 usecs
[ 7.732755] calling pacpi_init+0x0/0x11 @ 1
[ 7.732776] initcall pacpi_init+0x0/0x11 returned 0 after 15 usecs
[ 7.732779] calling davicom_init+0x0/0x49 @ 1
[ 7.732812] initcall davicom_init+0x0/0x49 returned 0 after 27 usecs
[ 7.732815] calling lxt_init+0x0/0x49 @ 1
[ 7.732844] initcall lxt_init+0x0/0x49 returned 0 after 23 usecs
[ 7.732847] calling ns_init+0x0/0xa @ 1
[ 7.732862] initcall ns_init+0x0/0xa returned 0 after 9 usecs
[ 7.732865] calling ste10Xp_init+0x0/0x19 @ 1
[ 7.732887] initcall ste10Xp_init+0x0/0x19 returned 0 after 17 usecs
[ 7.732890] calling ksphy_init+0x0/0x7d @ 1
[ 7.732941] initcall ksphy_init+0x0/0x7d returned 0 after 45 usecs
[ 7.732944] calling e1000_init_module+0x0/0x2d @ 1
[ 7.732948] e1000e: Intel(R) PRO/1000 Network Driver - 1.2.7-k2
[ 7.732950] e1000e: Copyright (c) 1999 - 2010 Intel Corporation.
[ 7.732974] initcall e1000_init_module+0x0/0x2d returned 0 after 23 usecs
[ 7.732977] calling igb_init_module+0x0/0x37 @ 1
[ 7.732982] Intel(R) Gigabit Ethernet Network Driver - version 2.1.0-k2
[ 7.732984] Copyright (c) 2007-2009 Intel Corporation.
[ 7.733003] initcall igb_init_module+0x0/0x37 returned 0 after 19 usecs
[ 7.733006] calling igbvf_init_module+0x0/0x50 @ 1
[ 7.733011] Intel(R) Virtual Function Network Driver - version 1.0.0-k0
[ 7.733012] Copyright (c) 2009 Intel Corporation.
[ 7.733032] initcall igbvf_init_module+0x0/0x50 returned 0 after 19 usecs
[ 7.733035] calling ixgb_init_module+0x0/0x37 @ 1
[ 7.733039] ixgb: Intel(R) PRO/10GbE Network Driver - version 1.0.135-k2-NAPI
[ 7.733042] ixgb: Copyright (c) 1999-2008 Intel Corporation.
[ 7.733061] initcall ixgb_init_module+0x0/0x37 returned 0 after 19 usecs
[ 7.733064] calling ipg_init_module+0x0/0x11 @ 1
[ 7.733086] initcall ipg_init_module+0x0/0x11 returned 0 after 15 usecs
[ 7.733089] calling t1_init_module+0x0/0x11 @ 1
[ 7.733112] initcall t1_init_module+0x0/0x11 returned 0 after 17 usecs
[ 7.733116] calling cxgb4_init_module+0x0/0x46 @ 1
[ 7.733146] initcall cxgb4_init_module+0x0/0x46 returned 0 after 24 usecs
[ 7.733149] calling vcan_init_module+0x0/0x29 @ 1
[ 7.733153] vcan: Virtual CAN interface driver
[ 7.733159] initcall vcan_init_module+0x0/0x29 returned 0 after 4 usecs
[ 7.733162] calling bonding_init+0x0/0x799 @ 1
[ 7.733166] bonding: Ethernet Channel Bonding Driver: v3.7.0 (June 2, 2010)
[ 7.733170] bonding: Warning: either miimon or arp_interval and arp_ip_target module parameters must be specified, otherwise bonding will not detect link failures! see bonding.txt for details.
[ 7.733562] initcall bonding_init+0x0/0x799 returned 0 after 385 usecs
[ 7.733566] calling atl1_init_module+0x0/0x11 @ 1
[ 7.733588] initcall atl1_init_module+0x0/0x11 returned 0 after 17 usecs
[ 7.733592] calling atl2_init_module+0x0/0x37 @ 1
[ 7.733596] Atheros(R) L2 Ethernet Driver - version 2.2.3
[ 7.733598] Copyright (c) 2007 Atheros Corporation.
[ 7.733617] initcall atl2_init_module+0x0/0x37 returned 0 after 19 usecs
[ 7.733620] calling atl1c_init_module+0x0/0x11 @ 1
[ 7.733642] initcall atl1c_init_module+0x0/0x11 returned 0 after 15 usecs
[ 7.733645] calling enic_init_module+0x0/0x28 @ 1
[ 7.733649] enic: Cisco VIC Ethernet NIC Driver, ver 1.4.1.1
[ 7.733671] initcall enic_init_module+0x0/0x28 returned 0 after 19 usecs
[ 7.733674] calling jme_init_module+0x0/0x22 @ 1
[ 7.733678] jme: JMicron JMC2XX ethernet driver version 1.0.6
[ 7.733697] initcall jme_init_module+0x0/0x22 returned 0 after 17 usecs
[ 7.733700] calling happy_meal_probe+0x0/0x11 @ 1
[ 7.733722] initcall happy_meal_probe+0x0/0x11 returned 0 after 15 usecs
[ 7.733725] calling vortex_init+0x0/0x8f @ 1
[ 7.733749] initcall vortex_init+0x0/0x8f returned 0 after 18 usecs
[ 7.733752] calling ne2k_pci_init+0x0/0x11 @ 1
[ 7.733774] initcall ne2k_pci_init+0x0/0x11 returned 0 after 15 usecs
[ 7.733777] calling e100_init_module+0x0/0x48 @ 1
[ 7.733782] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI
[ 7.733784] e100: Copyright(c) 1999-2006 Intel Corporation
[ 7.733808] initcall e100_init_module+0x0/0x48 returned 0 after 24 usecs
[ 7.733811] calling tlan_probe+0x0/0xc1 @ 1
[ 7.733815] ThunderLAN driver v1.15a
[ 7.733833] TLAN: 0 devices installed, PCI: 0 EISA: 0
[ 7.733847] initcall tlan_probe+0x0/0xc1 returned -19 after 30 usecs
[ 7.733851] calling sis190_init_module+0x0/0x11 @ 1
[ 7.733872] initcall sis190_init_module+0x0/0x11 returned 0 after 15 usecs
[ 7.733876] calling sis900_init_module+0x0/0x11 @ 1
[ 7.733897] initcall sis900_init_module+0x0/0x11 returned 0 after 15 usecs
[ 7.733900] calling r6040_init+0x0/0x11 @ 1
[ 7.733921] initcall r6040_init+0x0/0x11 returned 0 after 15 usecs
[ 7.733924] calling acenic_init+0x0/0x11 @ 1
[ 7.733946] initcall acenic_init+0x0/0x11 returned 0 after 15 usecs
[ 7.733950] calling natsemi_init_mod+0x0/0x11 @ 1
[ 7.733971] initcall natsemi_init_mod+0x0/0x11 returned 0 after 15 usecs
[ 7.733974] calling ns83820_init+0x0/0x1c @ 1
[ 7.733978] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[ 7.733997] initcall ns83820_init+0x0/0x1c returned 0 after 17 usecs
[ 7.734001] calling fealnx_init+0x0/0x11 @ 1
[ 7.734027] initcall fealnx_init+0x0/0x11 returned 0 after 19 usecs
[ 7.734030] calling tg3_init+0x0/0x11 @ 1
[ 7.734058] initcall tg3_init+0x0/0x11 returned 0 after 22 usecs
[ 7.734061] calling bnx2_init+0x0/0x11 @ 1
[ 7.734087] initcall bnx2_init+0x0/0x11 returned 0 after 19 usecs
[ 7.734090] calling cnic_init+0x0/0x31 @ 1
[ 7.734094] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.1.3 (June 24, 2010)
[ 7.734103] initcall cnic_init+0x0/0x31 returned 0 after 6 usecs
[ 7.734106] calling skge_init_module+0x0/0x5c @ 1
[ 7.734134] initcall skge_init_module+0x0/0x5c returned 0 after 21 usecs
[ 7.734137] calling ks8851_init+0x0/0xa @ 1
[ 7.734154] initcall ks8851_init+0x0/0xa returned 0 after 11 usecs
[ 7.734158] calling ksz884x_init_module+0x0/0x11 @ 1
[ 7.734179] initcall ksz884x_init_module+0x0/0x11 returned 0 after 15 usecs
[ 7.734183] calling starfire_init+0x0/0x11 @ 1
[ 7.734204] initcall starfire_init+0x0/0x11 returned 0 after 15 usecs
[ 7.734208] calling sundance_init+0x0/0x11 @ 1
[ 7.734231] initcall sundance_init+0x0/0x11 returned 0 after 17 usecs
[ 7.734234] calling net_olddevs_init+0x0/0x7e @ 1
[ 7.735321] initcall net_olddevs_init+0x0/0x7e returned 0 after 1056 usecs
[ 7.735324] calling sb1000_init+0x0/0xa @ 1
[ 7.735342] initcall sb1000_init+0x0/0xa returned 0 after 11 usecs
[ 7.735345] calling hp100_module_init+0x0/0x11 @ 1
[ 7.735368] initcall hp100_module_init+0x0/0x11 returned 0 after 17 usecs
[ 7.735372] calling ne_init+0x0/0x1d @ 1
[ 7.735494] initcall ne_init+0x0/0x1d returned -19 after 114 usecs
[ 7.735498] calling NS8390p_init_module+0x0/0x3 @ 1
[ 7.735506] initcall NS8390p_init_module+0x0/0x3 returned 0 after 2 usecs
[ 7.735509] calling b44_init+0x0/0x3b @ 1
[ 7.735540] initcall b44_init+0x0/0x3b returned 0 after 24 usecs
[ 7.735543] calling init_nic+0x0/0x11 @ 1
[ 7.735551] forcedeth: Reverse Engineered nForce ethernet driver. Version 0.64.
[ 7.735551] ACPI: PCI Interrupt Link [APCH] enabled at IRQ 23
[ 7.735551] IOAPIC[0]: Set routing entry (2-23 -> 0x41 -> IRQ 23 Mode:1 Active:1)
[ 7.735551] forcedeth 0000:00:0a.0: PCI INT A -> Link[APCH] -> GSI 23 (level, low) -> IRQ 23
[ 7.735551] forcedeth 0000:00:0a.0: setting latency timer to 64
[ 7.735551] nv_probe: set workaround bit for reversed mac addr
[ 7.735551] calling 3_async_port_probe+0x0/0x92 @ 5
[ 7.735551] async_waiting @ 5
[ 8.835450] ata1.00: ATA-6: HDS722525VLAT80, V36OA60A, max UDMA/100
[ 8.841719] ata1.00: 488397168 sectors, multi 1: LBA48
[ 8.846950] ata1: nv_mode_filter: 0x3f39f&0x3f39f->0x3f39f, BIOS=0x3f000 (0xc60000c0) ACPI=0x3f01f (20:600:0x13)
[ 8.882042] ata1.00: configured for UDMA/100
[ 8.886322] async_waiting @ 76
[ 8.889388] async_continuing @ 76 after 1 usec
[ 8.893966] scsi 0:0:0:0: Direct-Access ATA HDS722525VLAT80 V36O PQ: 0 ANSI: 5
[ 8.902198] calling 4_sd_probe_async+0x0/0x17b @ 87
[ 8.902248] initcall 2_async_port_probe+0x0/0x92 returned 0 after 228895 usecs
[ 8.902257] async_continuing @ 5 after 1138889 usec
[ 8.919282] sd 0:0:0:0: [sda] 488397168 512-byte logical blocks: (250 GB/232 GiB)
[ 8.926839] sd 0:0:0:0: [sda] Write Protect is off
[ 8.931635] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[ 8.936718] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 9.027499] sda: sda1 sda2 sda3 < sda5 sda6 sda7 sda8 sda9 sda10 >
[ 9.034271] sd 0:0:0:0: [sda] Attached SCSI disk
[ 9.038899] initcall 4_sd_probe_async+0x0/0x17b returned 0 after 116848 usecs
[ 9.108500] ata2.01: ATAPI: DVDRW IDE 16X, VER A079, max UDMA/66
[ 9.114506] ata2: nv_mode_filter: 0x1f39f&0x739f->0x739f, BIOS=0x7000 (0xc60000c0) ACPI=0x701f (600:60:0x1c)
[ 9.138433] ata2.01: configured for UDMA/33
[ 9.143264] async_waiting @ 5
[ 9.146241] async_continuing @ 5 after 1 usec
[ 9.150872] scsi 1:0:1:0: CD-ROM DVDRW IDE 16X A079 PQ: 0 ANSI: 5
[ 9.159110] initcall 3_async_port_probe+0x0/0x92 returned 0 after 1389724 usecs
[ 9.268658] forcedeth 0000:00:0a.0: ifname eth0, PHY OUI 0x5043 @ 1, addr 00:13:d4:dc:41:12
[ 9.277003] forcedeth 0000:00:0a.0: highdma csum gbit lnktim desc-v3
[ 9.283374] initcall init_nic+0x0/0x11 returned 0 after 1511544 usecs
[ 9.289812] calling qlge_init_module+0x0/0x11 @ 1
[ 9.294633] initcall qlge_init_module+0x0/0x11 returned 0 after 26 usecs
[ 9.301330] calling dummy_init_module+0x0/0x8f @ 1
[ 9.306427] initcall dummy_init_module+0x0/0x8f returned 0 after 211 usecs
[ 9.313299] calling macvlan_init_module+0x0/0x2d @ 1
[ 9.318355] initcall macvlan_init_module+0x0/0x2d returned 0 after 2 usecs
[ 9.325224] calling macvtap_init+0x0/0x9e @ 1
[ 9.329686] initcall macvtap_init+0x0/0x9e returned 0 after 16 usecs
[ 9.336039] calling ibmlana_init_module+0x0/0xa @ 1
[ 9.341009] initcall ibmlana_init_module+0x0/0xa returned 0 after 1 usecs
[ 9.347792] calling cp_init+0x0/0x11 @ 1
[ 9.351819] 8139cp: 8139cp: 10/100 PCI Ethernet driver v1.3 (Mar 22, 2004)
[ 9.358694] 8139cp 0000:05:07.0: This (id 10ec:8139 rev 10) is not an 8139C+ compatible chip, use 8139too
[ 9.368273] initcall cp_init+0x0/0x11 returned 0 after 16081 usecs
[ 9.374450] calling rtl8139_init_module+0x0/0x11 @ 1
[ 9.379517] 8139too: 8139too Fast Ethernet driver 0.9.28
[ 9.385032] ACPI: PCI Interrupt Link [APC2] enabled at IRQ 17
[ 9.390785] IOAPIC[0]: Set routing entry (2-17 -> 0x49 -> IRQ 17 Mode:1 Active:1)
[ 9.398269] 8139too 0000:05:07.0: PCI INT A -> Link[APC2] -> GSI 17 (level, low) -> IRQ 17
[ 9.406974] 8139too 0000:05:07.0: eth1: RealTek RTL8139 at 0xf84ca000, 00:c0:df:03:68:5d, IRQ 17
[ 9.415767] initcall rtl8139_init_module+0x0/0x11 returned 0 after 35412 usecs
[ 9.422985] calling znet_probe+0x0/0x2b9 @ 1
[ 9.432033] initcall znet_probe+0x0/0x2b9 returned -19 after 4578 usecs
[ 9.438644] calling depca_module_init+0x0/0xd8 @ 1
[ 9.443672] initcall depca_module_init+0x0/0xd8 returned 0 after 144 usecs
[ 9.450543] calling sc92031_init+0x0/0x11 @ 1
[ 9.455012] initcall sc92031_init+0x0/0x11 returned 0 after 21 usecs
[ 9.461369] calling lp486e_init_module+0x0/0x205 @ 1
[ 9.467035] eth%d: i82596 initialization timed out
[ 9.471833] initcall lp486e_init_module+0x0/0x205 returned -19 after 5282 usecs
[ 9.479134] calling veth_init+0x0/0xa @ 1
[ 9.483237] initcall veth_init+0x0/0xa returned 0 after 1 usecs
[ 9.489154] calling rio_init+0x0/0x11 @ 1
[ 9.493274] initcall rio_init+0x0/0x11 returned 0 after 18 usecs
[ 9.499277] calling myri10ge_init_module+0x0/0x56 @ 1
[ 9.504416] myri10ge: Version 1.5.2-1.459
[ 9.508447] initcall myri10ge_init_module+0x0/0x56 returned 0 after 3935 usecs
[ 9.515666] calling arcnet_init+0x0/0x4c @ 1
[ 9.520024] arcnet loaded.
[ 9.522739] initcall arcnet_init+0x0/0x4c returned 0 after 2650 usecs
[ 9.529176] calling arcnet_rfc1051_init+0x0/0x39 @ 1
[ 9.534229] arcnet: RFC1051 "simple standard" (`s') encapsulation support loaded.
[ 9.541711] initcall arcnet_rfc1051_init+0x0/0x39 returned 0 after 7305 usecs
[ 9.548841] calling arcnet_raw_init+0x0/0x4e @ 1
[ 9.553547] arcnet: raw mode (`r') encapsulation support loaded.
[ 9.559556] initcall arcnet_raw_init+0x0/0x4e returned 0 after 5865 usecs
[ 9.566339] calling com90io_init+0x0/0x3e9 @ 1
[ 9.570876] arcnet: COM90xx IO-mapped mode support (by David Woodhouse et el.)
[ 9.578089] E-mail me if you actually test this driver, please!
[ 9.584009] arc%d: No autoprobe for IO mapped cards; you must specify the base address!
[ 9.592099] initcall com90io_init+0x0/0x3e9 returned -19 after 20727 usecs
[ 9.598969] calling catc_init+0x0/0x27 @ 1
[ 9.603165] usbcore: registered new interface driver catc
[ 9.608563] catc: v2.8:CATC EL1210A NetMate USB Ethernet driver
[ 9.614483] initcall catc_init+0x0/0x27 returned 0 after 11060 usecs
[ 9.620836] calling usb_rtl8150_init+0x0/0x1c @ 1
[ 9.625627] rtl8150: v0.6.2 (2004/08/27):rtl8150 based usb-ethernet driver
[ 9.632508] usbcore: registered new interface driver rtl8150
[ 9.638171] initcall usb_rtl8150_init+0x0/0x1c returned 0 after 12248 usecs
[ 9.645128] calling hso_init+0x0/0x13f @ 1
[ 9.649314] hso: drivers/net/usb/hso.c: Option Wireless
[ 9.654552] usbcore: registered new interface driver hso
[ 9.659863] initcall hso_init+0x0/0x13f returned 0 after 10299 usecs
[ 9.666214] calling asix_init+0x0/0x11 @ 1
[ 9.670409] usbcore: registered new interface driver asix
[ 9.675811] initcall asix_init+0x0/0x11 returned 0 after 5282 usecs
[ 9.682075] calling cdc_init+0x0/0x11 @ 1
[ 9.686183] usbcore: registered new interface driver cdc_ether
[ 9.692017] initcall cdc_init+0x0/0x11 returned 0 after 5705 usecs
[ 9.698194] calling eem_init+0x0/0x11 @ 1
[ 9.702302] usbcore: registered new interface driver cdc_eem
[ 9.707963] initcall eem_init+0x0/0x11 returned 0 after 5535 usecs
[ 9.714140] calling smsc75xx_init+0x0/0x11 @ 1
[ 9.718683] usbcore: registered new interface driver smsc75xx
[ 9.724430] initcall smsc75xx_init+0x0/0x11 returned 0 after 5619 usecs
[ 9.731040] calling smsc95xx_init+0x0/0x11 @ 1
[ 9.735583] usbcore: registered new interface driver smsc95xx
[ 9.741331] initcall smsc95xx_init+0x0/0x11 returned 0 after 5619 usecs
[ 9.747940] calling usbnet_init+0x0/0x11 @ 1
[ 9.752310] usbcore: registered new interface driver gl620a
[ 9.757883] initcall usbnet_init+0x0/0x11 returned 0 after 5449 usecs
[ 9.764321] calling rndis_init+0x0/0x11 @ 1
[ 9.768602] usbcore: registered new interface driver rndis_host
[ 9.774522] initcall rndis_init+0x0/0x11 returned 0 after 5787 usecs
[ 9.780873] calling mcs7830_init+0x0/0x11 @ 1
[ 9.785329] usbcore: registered new interface driver MOSCHIP usb-ethernet driver
[ 9.792722] initcall mcs7830_init+0x0/0x11 returned 0 after 7228 usecs
[ 9.799247] calling usbnet_init+0x0/0x22 @ 1
[ 9.803613] initcall usbnet_init+0x0/0x22 returned 0 after 4 usecs
[ 9.809795] calling int51x1_init+0x0/0x11 @ 1
[ 9.814249] usbcore: registered new interface driver int51x1
[ 9.819909] initcall int51x1_init+0x0/0x11 returned 0 after 5535 usecs
[ 9.826435] calling sierra_net_init+0x0/0x11 @ 1
[ 9.831153] usbcore: registered new interface driver sierra_net
[ 9.837070] initcall sierra_net_init+0x0/0x11 returned 0 after 5787 usecs
[ 9.843854] calling stir_init+0x0/0x11 @ 1
[ 9.848049] usbcore: registered new interface driver stir4200
[ 9.853797] initcall stir_init+0x0/0x11 returned 0 after 5620 usecs
[ 9.860061] calling donauboe_init+0x0/0x11 @ 1
[ 9.864615] initcall donauboe_init+0x0/0x11 returned 0 after 18 usecs
[ 9.871050] calling ali_ircc_init+0x0/0x68e @ 1
[ 9.875728] initcall ali_ircc_init+0x0/0x68e returned -19 after 54 usecs
[ 9.882429] calling mcs_init+0x0/0x32 @ 1
[ 9.886538] usbcore: registered new interface driver mcs7780
[ 9.892200] initcall mcs_init+0x0/0x32 returned 0 after 5536 usecs
[ 9.898377] calling kingsun_init+0x0/0x11 @ 1
[ 9.902831] usbcore: registered new interface driver kingsun-sir
[ 9.908840] initcall kingsun_init+0x0/0x11 returned 0 after 5875 usecs
[ 9.915362] calling ks959_init+0x0/0x11 @ 1
[ 9.919644] usbcore: registered new interface driver ks959-sir
[ 9.925479] initcall ks959_init+0x0/0x11 returned 0 after 5704 usecs
[ 9.931830] calling init_netconsole+0x0/0x1b8 @ 1
[ 9.936625] console [netcon0] enabled
[ 9.940288] netconsole: network logging started
[ 9.944824] initcall init_netconsole+0x0/0x1b8 returned 0 after 8006 usecs
[ 9.951694] calling efx_init_module+0x0/0x77 @ 1
[ 9.956399] Solarflare NET driver v3.0
[ 9.960216] initcall efx_init_module+0x0/0x77 returned 0 after 3725 usecs
[ 9.967008] calling fw_core_init+0x0/0x76 @ 1
[ 9.971473] initcall fw_core_init+0x0/0x76 returned 0 after 17 usecs
[ 9.977822] calling fwnet_init+0x0/0x5e @ 1
[ 9.982125] initcall fwnet_init+0x0/0x5e returned 0 after 26 usecs
[ 9.988302] calling nosy_init+0x0/0x11 @ 1
[ 9.992511] initcall nosy_init+0x0/0x11 returned 0 after 19 usecs
[ 9.998605] calling init_raw1394+0x0/0xcb @ 1
[ 10.003087] ieee1394: raw1394: /dev/raw1394 device initialized
[ 10.008932] initcall init_raw1394+0x0/0xcb returned 0 after 5737 usecs
[ 10.015453] calling sbp2_module_init+0x0/0x5d @ 1
[ 10.020261] initcall sbp2_module_init+0x0/0x5d returned 0 after 10 usecs
[ 10.026963] calling uio_init+0x0/0xc7 @ 1
[ 10.031078] initcall uio_init+0x0/0xc7 returned 0 after 12 usecs
[ 10.037086] calling hilscher_init_module+0x0/0x11 @ 1
[ 10.042250] initcall hilscher_init_module+0x0/0x11 returned 0 after 20 usecs
[ 10.049298] calling uio_pdrv_init+0x0/0xa @ 1
[ 10.053760] initcall uio_pdrv_init+0x0/0xa returned 0 after 13 usecs
[ 10.060113] calling aectc_init+0x0/0x11 @ 1
[ 10.064409] initcall aectc_init+0x0/0x11 returned 0 after 18 usecs
[ 10.070582] calling sercos3_init_module+0x0/0x11 @ 1
[ 10.075660] initcall sercos3_init_module+0x0/0x11 returned 0 after 21 usecs
[ 10.082621] calling uwb_subsys_init+0x0/0x40 @ 1
[ 10.087349] initcall uwb_subsys_init+0x0/0x40 returned 0 after 16 usecs
[ 10.093957] calling wlp_subsys_init+0x0/0x3 @ 1
[ 10.098582] initcall wlp_subsys_init+0x0/0x3 returned 0 after 2 usecs
[ 10.105024] calling umc_bus_init+0x0/0xa @ 1
[ 10.109399] initcall umc_bus_init+0x0/0xa returned 0 after 11 usecs
[ 10.115666] calling whci_init+0x0/0x11 @ 1
[ 10.119876] initcall whci_init+0x0/0x11 returned 0 after 19 usecs
[ 10.125971] calling whcrc_driver_init+0x0/0x11 @ 1
[ 10.130864] initcall whcrc_driver_init+0x0/0x11 returned 0 after 8 usecs
[ 10.137559] calling hwarc_driver_init+0x0/0x11 @ 1
[ 10.142454] usbcore: registered new interface driver hwa-rc
[ 10.148031] initcall hwarc_driver_init+0x0/0x11 returned 0 after 5458 usecs
[ 10.154988] calling ehci_hcd_init+0x0/0x90 @ 1
[ 10.159523] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 10.166415] ACPI: PCI Interrupt Link [APCL] enabled at IRQ 22
[ 10.172162] IOAPIC[0]: Set routing entry (2-22 -> 0x51 -> IRQ 22 Mode:1 Active:1)
[ 10.179650] ehci_hcd 0000:00:02.1: PCI INT B -> Link[APCL] -> GSI 22 (level, low) -> IRQ 22
[ 10.188013] ehci_hcd 0000:00:02.1: setting latency timer to 64
[ 10.193849] ehci_hcd 0000:00:02.1: EHCI Host Controller
[ 10.199078] ehci_hcd 0000:00:02.1: new USB bus registered, assigned bus number 1
[ 10.214881] ehci_hcd 0000:00:02.1: debug port 1
[ 10.219417] ehci_hcd 0000:00:02.1: cache line size of 32 is not supported
[ 10.226218] ehci_hcd 0000:00:02.1: irq 22, io mem 0x40000000
[ 10.244862] ehci_hcd 0000:00:02.1: USB 2.0 started, EHCI 1.00
[ 10.250720] hub 1-0:1.0: USB hub found
[ 10.254474] hub 1-0:1.0: 10 ports detected
[ 10.258658] initcall ehci_hcd_init+0x0/0x90 returned 0 after 96809 usecs
[ 10.265358] calling oxu_module_init+0x0/0xa @ 1
[ 10.269991] initcall oxu_module_init+0x0/0xa returned 0 after 10 usecs
[ 10.276521] calling ohci_hcd_mod_init+0x0/0x6c @ 1
[ 10.281402] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[ 10.287921] ACPI: PCI Interrupt Link [APCF] enabled at IRQ 21
[ 10.293665] IOAPIC[0]: Set routing entry (2-21 -> 0x59 -> IRQ 21 Mode:1 Active:1)
[ 10.301145] ohci_hcd 0000:00:02.0: PCI INT A -> Link[APCF] -> GSI 21 (level, low) -> IRQ 21
[ 10.309492] ohci_hcd 0000:00:02.0: setting latency timer to 64
[ 10.315320] ohci_hcd 0000:00:02.0: OHCI Host Controller
[ 10.320548] ohci_hcd 0000:00:02.0: new USB bus registered, assigned bus number 2
[ 10.331536] ohci_hcd 0000:00:02.0: irq 21, io mem 0xda102000
[ 10.393660] hub 2-0:1.0: USB hub found
[ 10.397417] hub 2-0:1.0: 10 ports detected
[ 10.401606] initcall ohci_hcd_mod_init+0x0/0x6c returned 0 after 117385 usecs
[ 10.408746] calling uhci_hcd_init+0x0/0xa0 @ 1
[ 10.413280] uhci_hcd: USB Universal Host Controller Interface driver
[ 10.419685] initcall uhci_hcd_init+0x0/0xa0 returned 0 after 6252 usecs
[ 10.426298] calling r8a66597_init+0x0/0x30 @ 1
[ 10.430831] r8a66597_hcd: driver r8a66597_hcd, 2009-05-26
[ 10.436242] initcall r8a66597_init+0x0/0x30 returned 0 after 5283 usecs
[ 10.442852] calling isp1760_init+0x0/0x40 @ 1
[ 10.447343] initcall isp1760_init+0x0/0x40 returned 0 after 42 usecs
[ 10.453693] calling c67x00_init+0x0/0xa @ 1
[ 10.457978] initcall c67x00_init+0x0/0xa returned 0 after 9 usecs
[ 10.464068] calling wusbcore_init+0x0/0x61 @ 1
[ 10.468631] initcall wusbcore_init+0x0/0x61 returned 0 after 28 usecs
[ 10.475073] calling acm_init+0x0/0xc4 @ 1
[ 10.479195] usbcore: registered new interface driver cdc_acm
[ 10.484848] cdc_acm: v0.26:USB Abstract Control Model driver for USB modems and ISDN adapters
[ 10.493373] initcall acm_init+0x0/0xc4 returned 0 after 13863 usecs
[ 10.499633] calling usblp_init+0x0/0x11 @ 1
[ 10.503920] usbcore: registered new interface driver usblp
[ 10.509406] initcall usblp_init+0x0/0x11 returned 0 after 5364 usecs
[ 10.515753] calling wdm_init+0x0/0x11 @ 1
[ 10.519866] usbcore: registered new interface driver cdc_wdm
[ 10.525525] initcall wdm_init+0x0/0x11 returned 0 after 5534 usecs
[ 10.531700] calling usbtmc_init+0x0/0x27 @ 1
[ 10.536076] usbcore: registered new interface driver usbtmc
[ 10.541655] initcall usbtmc_init+0x0/0x27 returned 0 after 5458 usecs
[ 10.548089] calling usb_usual_init+0x0/0x2c @ 1
[ 10.552728] usbcore: registered new interface driver libusual
[ 10.558477] initcall usb_usual_init+0x0/0x2c returned 0 after 5628 usecs
[ 10.565171] calling appledisplay_init+0x0/0x45 @ 1
[ 10.570079] usbcore: registered new interface driver appledisplay
[ 10.576174] initcall appledisplay_init+0x0/0x45 returned 0 after 5974 usecs
[ 10.583129] calling usb_cytherm_init+0x0/0x36 @ 1
[ 10.587932] usbcore: registered new interface driver cytherm
[ 10.593589] cytherm: v1.0:Cypress USB Thermometer driver
[ 10.598906] initcall usb_cytherm_init+0x0/0x36 returned 0 after 10723 usecs
[ 10.605861] calling emi26_init+0x0/0x11 @ 1
[ 10.610147] usbcore: registered new interface driver emi26 - firmware loader
[ 10.617192] initcall emi26_init+0x0/0x11 returned 0 after 6888 usecs
[ 10.623541] calling emi62_init+0x0/0x27 @ 1
[ 10.627827] usbcore: registered new interface driver emi62 - firmware loader
[ 10.634873] initcall emi62_init+0x0/0x27 returned 0 after 6888 usecs
[ 10.641222] calling usb_idmouse_init+0x0/0x34 @ 1
[ 10.646015] idmouse: 0.6:Siemens ID Mouse FingerTIP Sensor Driver
[ 10.652116] usbcore: registered new interface driver idmouse
[ 10.657778] initcall usb_idmouse_init+0x0/0x34 returned 0 after 11485 usecs
[ 10.664733] calling iowarrior_init+0x0/0x11 @ 1
[ 10.669365] usbcore: registered new interface driver iowarrior
[ 10.675198] initcall iowarrior_init+0x0/0x11 returned 0 after 5704 usecs
[ 10.681894] calling isight_firmware_init+0x0/0x11 @ 1
[ 10.687047] usbcore: registered new interface driver isight_firmware
[ 10.693398] initcall isight_firmware_init+0x0/0x11 returned 0 after 6211 usecs
[ 10.700614] calling usb_lcd_init+0x0/0x29 @ 1
[ 10.705071] usbcore: registered new interface driver usblcd
[ 10.710645] initcall usb_lcd_init+0x0/0x29 returned 0 after 5451 usecs
[ 10.717167] calling usb_rio_init+0x0/0x27 @ 1
[ 10.721624] usbcore: registered new interface driver rio500
[ 10.727194] rio500: v1.1:USB Rio 500 driver
[ 10.731385] initcall usb_rio_init+0x0/0x27 returned 0 after 9539 usecs
[ 10.737907] calling usb_yurex_init+0x0/0x29 @ 1
[ 10.742539] usbcore: registered new interface driver yurex
[ 10.748025] initcall usb_yurex_init+0x0/0x29 returned 0 after 5365 usecs
[ 10.754720] calling usb_sisusb_init+0x0/0x16 @ 1
[ 10.759438] usbcore: registered new interface driver sisusb
[ 10.765011] initcall usb_sisusb_init+0x0/0x16 returned 0 after 5451 usecs
[ 10.771794] calling r8a66597_udc_init+0x0/0xf @ 1
[ 10.776610] initcall r8a66597_udc_init+0x0/0xf returned -19 after 19 usecs
[ 10.783483] calling init+0x0/0xf @ 1
[ 10.787156] initcall init+0x0/0xf returned -19 after 2 usecs
[ 10.792810] calling i8042_init+0x0/0x331 @ 1
[ 10.797230] PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
[ 10.807788] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 10.812755] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 10.817817] initcall i8042_init+0x0/0x331 returned 0 after 20160 usecs
[ 10.824341] calling serport_init+0x0/0x25 @ 1
[ 10.828790] initcall serport_init+0x0/0x25 returned 0 after 2 usecs
[ 10.835051] calling ct82c710_init+0x0/0x154 @ 1
[ 10.839692] initcall ct82c710_init+0x0/0x154 returned -19 after 16 usecs
[ 10.846387] calling pcips2_init+0x0/0x11 @ 1
[ 10.850777] initcall pcips2_init+0x0/0x11 returned 0 after 27 usecs
[ 10.857040] calling l4_init+0x0/0x2cf @ 1
[ 10.861151] initcall l4_init+0x0/0x2cf returned -19 after 10 usecs
[ 10.867326] calling mousedev_init+0x0/0x4b @ 1
[ 10.871895] mice: PS/2 mouse device common for all mice
[ 10.877123] initcall mousedev_init+0x0/0x4b returned 0 after 5137 usecs
[ 10.883733] calling evbug_init+0x0/0xa @ 1
[ 10.887924] initcall evbug_init+0x0/0xa returned 0 after 2 usecs
[ 10.893935] calling adp5588_init+0x0/0xc @ 1
[ 10.898307] initcall adp5588_init+0x0/0xc returned 0 after 10 usecs
[ 10.904575] calling atkbd_init+0x0/0x1b @ 1
[ 10.908871] initcall atkbd_init+0x0/0x1b returned 0 after 19 usecs
[ 10.915045] calling lkkbd_init+0x0/0x11 @ 1
[ 10.919337] initcall lkkbd_init+0x0/0x11 returned 0 after 10 usecs
[ 10.925515] calling lm8323_init+0x0/0xc @ 1
[ 10.929803] initcall lm8323_init+0x0/0xc returned 0 after 9 usecs
[ 10.935896] calling max7359_init+0x0/0xc @ 1
[ 10.940272] initcall max7359_init+0x0/0xc returned 0 after 9 usecs
[ 10.940345] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0
[ 10.940355] evbug.c: Connected device: input0 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[ 10.964254] calling mcs_touchkey_init+0x0/0xc @ 1
[ 10.969059] initcall mcs_touchkey_init+0x0/0xc returned 0 after 10 usecs
[ 10.975754] calling nkbd_init+0x0/0x11 @ 1
[ 10.979956] initcall nkbd_init+0x0/0x11 returned 0 after 12 usecs
[ 10.986050] calling qt2160_init+0x0/0xc @ 1
[ 10.990337] initcall qt2160_init+0x0/0xc returned 0 after 9 usecs
[ 10.996424] calling skbd_init+0x0/0x11 @ 1
[ 11.000626] initcall skbd_init+0x0/0x11 returned 0 after 12 usecs
[ 11.006720] calling atp_init+0x0/0x11 @ 1
[ 11.010834] usbcore: registered new interface driver appletouch
[ 11.016750] initcall atp_init+0x0/0x11 returned 0 after 5788 usecs
[ 11.022928] calling bcm5974_init+0x0/0x11 @ 1
[ 11.027386] usbcore: registered new interface driver bcm5974
[ 11.033044] initcall bcm5974_init+0x0/0x11 returned 0 after 5534 usecs
[ 11.039566] calling logibm_init+0x0/0x128 @ 1
[ 11.044119] logibm.c: Didn't find Logitech busmouse at 0x23c
[ 11.049781] initcall logibm_init+0x0/0x128 returned -19 after 5628 usecs
[ 11.056477] calling psmouse_init+0x0/0x65 @ 1
[ 11.060981] initcall psmouse_init+0x0/0x65 returned 0 after 53 usecs
[ 11.067338] calling a3d_init+0x0/0x11 @ 1
[ 11.071451] initcall a3d_init+0x0/0x11 returned 0 after 12 usecs
[ 11.077458] calling adi_init+0x0/0x11 @ 1
[ 11.081572] initcall adi_init+0x0/0x11 returned 0 after 11 usecs
[ 11.087573] calling analog_init+0x0/0xc6 @ 1
[ 11.091950] initcall analog_init+0x0/0xc6 returned 0 after 14 usecs
[ 11.098216] calling cobra_init+0x0/0x11 @ 1
[ 11.102503] initcall cobra_init+0x0/0x11 returned 0 after 11 usecs
[ 11.108686] calling db9_init+0x0/0x3a1 @ 1
[ 11.112875] initcall db9_init+0x0/0x3a1 returned -19 after 1 usecs
[ 11.119050] calling grip_init+0x0/0x11 @ 1
[ 11.123250] initcall grip_init+0x0/0x11 returned 0 after 11 usecs
[ 11.129339] calling iforce_init+0x0/0x3 @ 1
[ 11.133614] initcall iforce_init+0x0/0x3 returned 0 after 1 usecs
[ 11.139703] calling joydump_init+0x0/0x11 @ 1
[ 11.144165] initcall joydump_init+0x0/0x11 returned 0 after 13 usecs
[ 11.150519] calling sw_init+0x0/0x11 @ 1
[ 11.154545] initcall sw_init+0x0/0x11 returned 0 after 11 usecs
[ 11.160460] calling spaceball_init+0x0/0x11 @ 1
[ 11.165093] initcall spaceball_init+0x0/0x11 returned 0 after 11 usecs
[ 11.171623] calling tgfx_init+0x0/0x39a @ 1
[ 11.175899] initcall tgfx_init+0x0/0x39a returned -19 after 1 usecs
[ 11.182161] calling twidjoy_init+0x0/0x11 @ 1
[ 11.186619] initcall twidjoy_init+0x0/0x11 returned 0 after 10 usecs
[ 11.192968] calling warrior_init+0x0/0x11 @ 1
[ 11.197426] initcall warrior_init+0x0/0x11 returned 0 after 10 usecs
[ 11.203776] calling zhenhua_init+0x0/0x11 @ 1
[ 11.208234] initcall zhenhua_init+0x0/0x11 returned 0 after 10 usecs
[ 11.214583] calling ati_remote_init+0x0/0x36 @ 1
[ 11.219305] usbcore: registered new interface driver ati_remote
[ 11.225226] ati_remote: 2.2.1:ATI/X10 RF USB Remote Control
[ 11.230799] initcall ati_remote_init+0x0/0x36 returned 0 after 11239 usecs
[ 11.237671] calling ati_remote2_init+0x0/0x36 @ 1
[ 11.242476] usbcore: registered new interface driver ati_remote2
[ 11.248483] ati_remote2: ATI/Philips USB RF remote driver 0.3
[ 11.254226] initcall ati_remote2_init+0x0/0x36 returned 0 after 11484 usecs
[ 11.261183] calling atlas_acpi_init+0x0/0x19 @ 1
[ 11.265931] initcall atlas_acpi_init+0x0/0x19 returned 0 after 39 usecs
[ 11.272547] calling cm109_init+0x0/0xd6 @ 1
[ 11.276819] cm109: Keymap for Komunikate KIP1000 phone loaded
[ 11.282574] usbcore: registered new interface driver cm109
[ 11.288059] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad
[ 11.294674] initcall cm109_init+0x0/0xd6 returned 0 after 17435 usecs
[ 11.301111] calling powermate_init+0x0/0x11 @ 1
[ 11.305741] usbcore: registered new interface driver powermate
[ 11.311573] initcall powermate_init+0x0/0x11 returned 0 after 5703 usecs
[ 11.318271] calling uinput_init+0x0/0xa @ 1
[ 11.322580] initcall uinput_init+0x0/0xa returned 0 after 33 usecs
[ 11.328759] calling acpi_smbus_cmi_init+0x0/0xa @ 1
[ 11.333745] initcall acpi_smbus_cmi_init+0x0/0xa returned 0 after 19 usecs
[ 11.340614] calling i2c_ali1535_init+0x0/0x11 @ 1
[ 11.345434] initcall i2c_ali1535_init+0x0/0x11 returned 0 after 25 usecs
[ 11.352133] calling i2c_ali15x3_init+0x0/0x11 @ 1
[ 11.356945] initcall i2c_ali15x3_init+0x0/0x11 returned 0 after 18 usecs
[ 11.363642] calling amd756_init+0x0/0x11 @ 1
[ 11.368023] initcall amd756_init+0x0/0x11 returned 0 after 19 usecs
[ 11.374284] calling nforce2_init+0x0/0x11 @ 1
[ 11.384788] i2c i2c-0: nForce2 SMBus adapter at 0x4c00
[ 11.394785] i2c i2c-1: nForce2 SMBus adapter at 0x4c40
[ 11.399933] initcall nforce2_init+0x0/0x11 returned 0 after 20704 usecs
[ 11.406541] calling i2c_piix4_init+0x0/0x11 @ 1
[ 11.411184] initcall i2c_piix4_init+0x0/0x11 returned 0 after 21 usecs
[ 11.417712] calling i2c_sis5595_init+0x0/0x11 @ 1
[ 11.422527] initcall i2c_sis5595_init+0x0/0x11 returned 0 after 18 usecs
[ 11.429222] calling i2c_sis96x_init+0x0/0x11 @ 1
[ 11.433949] initcall i2c_sis96x_init+0x0/0x11 returned 0 after 19 usecs
[ 11.440559] calling i2c_pca_pf_init+0x0/0xa @ 1
[ 11.445191] initcall i2c_pca_pf_init+0x0/0xa returned 0 after 12 usecs
[ 11.451712] calling xiic_i2c_init+0x0/0xa @ 1
[ 11.456170] initcall xiic_i2c_init+0x0/0xa returned 0 after 9 usecs
[ 11.462433] calling taos_init+0x0/0x11 @ 1
[ 11.466632] initcall taos_init+0x0/0x11 returned 0 after 10 usecs
[ 11.472719] calling usb_i2c_tiny_usb_init+0x0/0x11 @ 1
[ 11.477958] usbcore: registered new interface driver i2c-tiny-usb
[ 11.484048] initcall usb_i2c_tiny_usb_init+0x0/0x11 returned 0 after 5957 usecs
[ 11.491354] calling scx200_acb_init+0x0/0x1eb @ 1
[ 11.496155] initcall scx200_acb_init+0x0/0x1eb returned -19 after 7 usecs
[ 11.502942] calling test_power_init+0x0/0x54 @ 1
[ 11.507673] power_supply test_ac: uevent
[ 11.511599] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[ 11.517175] power_supply test_ac: prop ONLINE=1
[ 11.521708] power_supply test_ac: power_supply_changed
[ 11.526875] power_supply test_battery: uevent
[ 11.531237] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[ 11.537678] power_supply test_battery: prop STATUS=Charging
[ 11.543249] power_supply test_battery: prop CHARGE_TYPE=Fast
[ 11.548910] power_supply test_battery: prop HEALTH=Good
[ 11.554136] power_supply test_battery: prop TECHNOLOGY=Li-ion
[ 11.559881] test_power_get_battery_property: some properties deliberately report errors.
[ 11.567966] power_supply test_battery: driver failed to report `charge_full' property
[ 11.575796] power_supply test_battery: power_supply_changed
[ 11.581367] initcall test_power_init+0x0/0x54 returned 0 after 71990 usecs
[ 11.588237] calling ds278x_init+0x0/0xc @ 1
[ 11.592525] initcall ds278x_init+0x0/0xc returned 0 after 12 usecs
[ 11.598707] calling bq27x00_battery_init+0x0/0x22 @ 1
[ 11.603859] initcall bq27x00_battery_init+0x0/0x22 returned 0 after 10 usecs
[ 11.610902] calling asb100_init+0x0/0xc @ 1
[ 11.615192] power_supply test_ac: power_supply_changed_work
[ 11.620765] power_supply test_ac: power_supply_update_gen_leds 1
[ 11.626774] power_supply test_ac: uevent
[ 11.630705] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[ 11.636279] power_supply test_ac: prop ONLINE=1
[ 11.638103] initcall asb100_init+0x0/0xc returned 0 after 22388 usecs
[ 11.638106] calling sensors_w83793_init+0x0/0xc @ 1
[ 11.652201] power_supply test_battery: power_supply_changed_work
[ 11.658204] power_supply test_battery: power_supply_update_bat_leds 1
[ 11.664646] power_supply test_battery: uevent
[ 11.669008] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[ 11.675443] power_supply test_battery: prop STATUS=Charging
[ 11.681015] power_supply test_battery: prop CHARGE_TYPE=Fast
[ 11.686675] power_supply test_battery: prop HEALTH=Good
[ 11.691901] power_supply test_battery: prop TECHNOLOGY=Li-ion
[ 11.697645] test_power_get_battery_property: some properties deliberately report errors.
[ 11.705732] power_supply test_battery: driver failed to report `charge_full' property
[ 11.734763] initcall sensors_w83793_init+0x0/0xc returned 0 after 94385 usecs
[ 11.741897] calling sensors_w83791d_init+0x0/0xc @ 1
[ 11.824755] initcall sensors_w83791d_init+0x0/0xc returned 0 after 75979 usecs
[ 11.831969] calling ad7418_init+0x0/0xc @ 1
[ 11.836256] initcall ad7418_init+0x0/0xc returned 0 after 10 usecs
[ 11.842429] calling sensors_adm1021_init+0x0/0xc @ 1
[ 12.014747] initcall sensors_adm1021_init+0x0/0xc returned 0 after 163340 usecs
[ 12.022048] calling sensors_adm1029_init+0x0/0xc @ 1
[ 12.127944] input: ImPS/2 Generic Wheel Mouse as /devices/platform/i8042/serio1/input/input1
[ 12.136410] evbug.c: Connected device: input1 (ImPS/2 Generic Wheel Mouse at isa0060/serio1/input0)
[ 12.145464] initcall sensors_adm1029_init+0x0/0xc returned 0 after 115586 usecs
[ 12.152767] calling sensors_adm1031_init+0x0/0xc @ 1
[ 12.194733] initcall sensors_adm1031_init+0x0/0xc returned 0 after 36044 usecs
[ 12.201951] calling sensors_adm9240_init+0x0/0xc @ 1
[ 12.258062] initcall sensors_adm9240_init+0x0/0xc returned 0 after 49860 usecs
[ 12.265278] calling sensors_ads7828_init+0x0/0x48 @ 1
[ 12.321391] initcall sensors_ads7828_init+0x0/0x48 returned 0 after 49777 usecs
[ 12.328692] calling adt7462_init+0x0/0xc @ 1
[ 12.358054] initcall adt7462_init+0x0/0xc returned 0 after 24416 usecs
[ 12.364580] calling adt7470_init+0x0/0xc @ 1
[ 12.408051] initcall adt7470_init+0x0/0xc returned 0 after 38192 usecs
[ 12.414578] calling sensors_adt7475_init+0x0/0xc @ 1
[ 12.458048] initcall sensors_adt7475_init+0x0/0xc returned 0 after 37514 usecs
[ 12.465271] calling applesmc_init+0x0/0x45a @ 1
[ 12.469899] applesmc: supported laptop not found!
[ 12.474603] applesmc: driver init failed (ret=-19)!
[ 12.479485] initcall applesmc_init+0x0/0x45a returned -19 after 9369 usecs
[ 12.486356] calling sm_asc7621_init+0x0/0x6e @ 1
[ 12.528043] initcall sm_asc7621_init+0x0/0x6e returned 0 after 36112 usecs
[ 12.534915] calling pkgtemp_init+0x0/0xe4 @ 1
[ 12.539365] initcall pkgtemp_init+0x0/0xe4 returned -19 after 1 usecs
[ 12.545800] calling dme1737_init+0x0/0x149 @ 1
[ 12.588053] initcall dme1737_init+0x0/0x149 returned 0 after 36833 usecs
[ 12.594750] calling ds1621_init+0x0/0xc @ 1
[ 12.704698] initcall ds1621_init+0x0/0xc returned 0 after 103196 usecs
[ 12.711223] calling sensors_f75375_init+0x0/0xc @ 1
[ 12.741362] initcall sensors_f75375_init+0x0/0xc returned 0 after 24581 usecs
[ 12.748498] calling g760a_init+0x0/0xc @ 1
[ 12.752697] initcall g760a_init+0x0/0xc returned 0 after 11 usecs
[ 12.758784] calling sensors_gl518sm_init+0x0/0xc @ 1
[ 12.788025] initcall sensors_gl518sm_init+0x0/0xc returned 0 after 23618 usecs
[ 12.795244] calling sensors_gl520sm_init+0x0/0xc @ 1
[ 12.824690] initcall sensors_gl520sm_init+0x0/0xc returned 0 after 23818 usecs
[ 12.831905] calling hdaps_init+0x0/0x1b9 @ 1
[ 12.836274] hdaps: supported laptop not found!
[ 12.840718] hdaps: driver init failed (ret=-19)!
[ 12.845339] initcall hdaps_init+0x0/0x1b9 returned -19 after 8860 usecs
[ 12.851952] calling i5k_amb_init+0x0/0x4e @ 1
[ 12.856446] initcall i5k_amb_init+0x0/0x4e returned 0 after 46 usecs
[ 12.862802] calling sm_it87_init+0x0/0x384 @ 1
[ 12.867365] it87: Found IT8712F chip at 0x290, revision 7
[ 12.872764] it87: VID is disabled (pins used for GPIO)
[ 12.877922] ACPI: resource it87 [io 0x0295-0x0296] conflicts with ACPI region HWRE [??? 0x00000295-0x00000296 flags 0x45]
[ 12.888957] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[ 12.899133] initcall sm_it87_init+0x0/0x384 returned -16 after 31050 usecs
[ 12.906006] initcall sm_it87_init+0x0/0x384 returned with error code -16
[ 12.912792] calling k8temp_init+0x0/0x11 @ 1
[ 12.917217] initcall k8temp_init+0x0/0x11 returned 0 after 63 usecs
[ 12.923486] calling lis3lv02d_init_module+0x0/0x2a @ 1
[ 12.928730] lis3lv02d driver loaded.
[ 12.932310] initcall lis3lv02d_init_module+0x0/0x2a returned 0 after 3511 usecs
[ 12.939615] calling sensors_lm63_init+0x0/0xc @ 1
[ 12.981346] initcall sensors_lm63_init+0x0/0xc returned 0 after 36070 usecs
[ 12.988303] calling sensors_lm73_init+0x0/0xc @ 1
[ 13.071339] initcall sensors_lm73_init+0x0/0xc returned 0 after 76407 usecs
[ 13.078299] calling sm_lm78_init+0x0/0x334 @ 1
[ 13.187998] initcall sm_lm78_init+0x0/0x334 returned 0 after 102700 usecs
[ 13.194787] calling sensors_lm80_init+0x0/0xc @ 1
[ 13.304657] initcall sensors_lm80_init+0x0/0xc returned 0 after 102612 usecs
[ 13.311699] calling sm_lm85_init+0x0/0xc @ 1
[ 13.354654] initcall sm_lm85_init+0x0/0xc returned 0 after 37688 usecs
[ 13.361179] calling sensors_lm87_init+0x0/0xc @ 1
[ 13.404650] initcall sensors_lm87_init+0x0/0xc returned 0 after 37769 usecs
[ 13.411610] calling sensors_lm95241_init+0x0/0xc @ 1
[ 13.454646] initcall sensors_lm95241_init+0x0/0xc returned 0 after 37090 usecs
[ 13.461867] calling ltc4215_init+0x0/0xc @ 1
[ 13.466240] initcall ltc4215_init+0x0/0xc returned 0 after 10 usecs
[ 13.472503] calling ltc4245_init+0x0/0xc @ 1
[ 13.476872] initcall ltc4245_init+0x0/0xc returned 0 after 10 usecs
[ 13.483135] calling sensors_max1619_init+0x0/0xc @ 1
[ 13.607970] initcall sensors_max1619_init+0x0/0xc returned 0 after 116972 usecs
[ 13.615277] calling sensors_max6650_init+0x0/0xc @ 1
[ 13.671299] initcall sensors_max6650_init+0x0/0xc returned 0 after 49773 usecs
[ 13.678517] calling pc87360_init+0x0/0x14f @ 1
[ 13.683063] pc87360: PC8736x not detected, module not inserted.
[ 13.688979] initcall pc87360_init+0x0/0x14f returned -19 after 5788 usecs
[ 13.695763] calling pc87427_init+0x0/0x169 @ 1
[ 13.700312] initcall pc87427_init+0x0/0x169 returned -19 after 14 usecs
[ 13.706926] calling smm665_init+0x0/0xc @ 1
[ 13.711211] initcall smm665_init+0x0/0xc returned 0 after 10 usecs
[ 13.717388] calling sm_smsc47m1_init+0x0/0x22c @ 1
[ 13.722276] initcall sm_smsc47m1_init+0x0/0x22c returned -19 after 7 usecs
[ 13.729148] calling sm_thmc50_init+0x0/0xc @ 1
[ 13.771292] initcall sm_thmc50_init+0x0/0xc returned 0 after 36728 usecs
[ 13.777993] calling tmp401_init+0x0/0xc @ 1
[ 13.794624] initcall tmp401_init+0x0/0xc returned 0 after 12067 usecs
[ 13.801065] calling sm_via686a_init+0x0/0x11 @ 1
[ 13.805793] initcall sm_via686a_init+0x0/0x11 returned 0 after 21 usecs
[ 13.812408] calling vt1211_init+0x0/0x136 @ 1
[ 13.816875] initcall vt1211_init+0x0/0x136 returned -19 after 17 usecs
[ 13.823399] calling sensors_w83l785ts_init+0x0/0xc @ 1
[ 13.841287] initcall sensors_w83l785ts_init+0x0/0xc returned 0 after 12364 usecs
[ 13.848680] calling sensors_w83l786ng_init+0x0/0xc @ 1
[ 13.877951] initcall sensors_w83l786ng_init+0x0/0xc returned 0 after 23479 usecs
[ 13.885339] calling pcwd_init_module+0x0/0xf @ 1
[ 13.890111] pcwd: Port 0x0350 unavailable
[ 13.894184] initcall pcwd_init_module+0x0/0xf returned -19 after 4040 usecs
[ 13.901148] calling mixcomwd_init+0x0/0xec @ 1
[ 13.905729] mixcomwd: No card detected, or port not available.
[ 13.911566] initcall mixcomwd_init+0x0/0xec returned -19 after 5747 usecs
[ 13.918350] calling wdtpci_init+0x0/0x11 @ 1
[ 13.922731] initcall wdtpci_init+0x0/0x11 returned 0 after 19 usecs
[ 13.928993] calling acq_init+0x0/0x52 @ 1
[ 13.933091] WDT driver for Acquire single board computer initialising.
[ 13.939654] acquirewdt: I/O address 0x0043 already in use
[ 13.945052] acquirewdt: probe of acquirewdt failed with error -5
[ 13.951059] initcall acq_init+0x0/0x52 returned 0 after 17545 usecs
[ 13.957323] calling advwdt_init+0x0/0x52 @ 1
[ 13.961682] WDT driver for Advantech single board computer initialising.
[ 13.968441] advantechwdt: initialized. timeout=60 sec (nowayout=1)
[ 13.974625] initcall advwdt_init+0x0/0x52 returned 0 after 12637 usecs
[ 13.981149] calling alim7101_wdt_init+0x0/0x16c @ 1
[ 13.986115] alim7101_wdt: Steve Hill <steve@navaho.co.uk>.
[ 13.991600] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[ 13.997695] initcall alim7101_wdt_init+0x0/0x16c returned -16 after 11306 usecs
[ 14.004999] initcall alim7101_wdt_init+0x0/0x16c returned with error code -16
[ 14.012219] calling sc520_wdt_init+0x0/0xca @ 1
[ 14.016849] sc520_wdt: cannot register miscdev on minor=130 (err=-16)
[ 14.023291] initcall sc520_wdt_init+0x0/0xca returned -16 after 6300 usecs
[ 14.030159] initcall sc520_wdt_init+0x0/0xca returned with error code -16
[ 14.037032] calling ibwdt_init+0x0/0x52 @ 1
[ 14.041303] ib700wdt: WDT driver for IB700 single board computer initialising.
[ 14.048560] ib700wdt: START method I/O 443 is not available.
[ 14.054218] ib700wdt: probe of ib700wdt failed with error -5
[ 14.059878] initcall ibwdt_init+0x0/0x52 returned 0 after 18138 usecs
[ 14.066316] calling wafwdt_init+0x0/0x13b @ 1
[ 14.070761] WDT driver for Wafer 5823 single board computer initialising.
[ 14.077547] Wafer 5823 WDT: I/O address 0x0443 already in use
[ 14.083296] initcall wafwdt_init+0x0/0x13b returned -5 after 12239 usecs
[ 14.089994] initcall wafwdt_init+0x0/0x13b returned with error code -5
[ 14.096605] calling hpwdt_init+0x0/0x11 @ 1
[ 14.100902] initcall hpwdt_init+0x0/0x11 returned 0 after 20 usecs
[ 14.107084] calling pc87413_init+0x0/0x78 @ 1
[ 14.111531] pc87413 WDT: Version 1.1 at io 0x2E
[ 14.116062] pc87413 WDT: cannot register miscdev on minor=130 (err=-16)
[ 14.122677] initcall pc87413_init+0x0/0x78 returned -16 after 10882 usecs
[ 14.129461] initcall pc87413_init+0x0/0x78 returned with error code -16
[ 14.136162] calling sbc7240_wdt_init+0x0/0xf0 @ 1
[ 14.140953] sbc7240_wdt: I/O address 0x0443 already in use
[ 14.146440] initcall sbc7240_wdt_init+0x0/0xf0 returned -5 after 5357 usecs
[ 14.153400] initcall sbc7240_wdt_init+0x0/0xf0 returned with error code -5
[ 14.160358] calling wb_smsc_wdt_init+0x0/0x188 @ 1
[ 14.165238] SMsC 37B787 watchdog component driver 1.1 initialising...
[ 14.172699] smsc37b787_wdt: Unable to register miscdev on minor 130
[ 14.178969] initcall wb_smsc_wdt_init+0x0/0x188 returned -16 after 13406 usecs
[ 14.186185] initcall wb_smsc_wdt_init+0x0/0x188 returned with error code -16
[ 14.193317] calling wdt_init+0x0/0x1b4 @ 1
[ 14.197503] WDT driver for the Winbond(TM) W83627HF/THF/HG Super I/O chip initialising.
[ 14.205534] w83627hf/thf/hg WDT: Watchdog already running. Resetting timeout to 60 sec
[ 14.213478] w83627hf/thf/hg WDT: cannot register miscdev on minor=130 (err=-16)
[ 14.220784] initcall wdt_init+0x0/0x1b4 returned -16 after 22733 usecs
[ 14.227308] initcall wdt_init+0x0/0x1b4 returned with error code -16
[ 14.233747] calling zf_init+0x0/0x13c @ 1
[ 14.237846] machzwd: MachZ ZF-Logic Watchdog driver initializing.
[ 14.243940] machzwd: no ZF-Logic found
[ 14.247695] initcall zf_init+0x0/0x13c returned -19 after 9616 usecs
[ 14.254044] calling watchdog_init+0x0/0x9a @ 1
[ 14.258578] epx_c3: cannot register miscdev on minor=130 (err=-16)
[ 14.264760] initcall watchdog_init+0x0/0x9a returned -16 after 6036 usecs
[ 14.271543] initcall watchdog_init+0x0/0x9a returned with error code -16
[ 14.278328] calling watchdog_init+0x0/0x9a @ 1
[ 14.282862] SoftDog: cannot register miscdev on minor=130 (err=-16)
[ 14.289129] initcall watchdog_init+0x0/0x9a returned -16 after 6118 usecs
[ 14.295914] initcall watchdog_init+0x0/0x9a returned with error code -16
[ 14.302700] calling telephony_init+0x0/0x44 @ 1
[ 14.307320] Linux telephony interface: v1.00
[ 14.311595] initcall telephony_init+0x0/0x44 returned 0 after 4173 usecs
[ 14.318290] calling init+0x0/0x1c0 @ 1
[ 14.322150] lguest: mapped switcher at ffc00000
[ 14.326722] initcall init+0x0/0x1c0 returned 0 after 4482 usecs
[ 14.332643] calling init_ladder+0x0/0xa @ 1
[ 14.336915] cpuidle: using governor ladder
[ 14.341016] initcall init_ladder+0x0/0xa returned 0 after 4003 usecs
[ 14.347367] calling bd2802_init+0x0/0xc @ 1
[ 14.351655] initcall bd2802_init+0x0/0xc returned 0 after 12 usecs
[ 14.357838] calling alix_led_init+0x0/0x14f @ 1
[ 14.368135] initcall alix_led_init+0x0/0x14f returned -19 after 5543 usecs
[ 14.375005] calling pca9532_init+0x0/0xc @ 1
[ 14.379379] initcall pca9532_init+0x0/0xc returned 0 after 11 usecs
[ 14.385649] calling dell_led_init+0x0/0x36 @ 1
[ 14.390186] initcall dell_led_init+0x0/0x36 returned -19 after 2 usecs
[ 14.396706] calling heartbeat_trig_init+0x0/0xa @ 1
[ 14.401677] initcall heartbeat_trig_init+0x0/0xa returned 0 after 1 usecs
[ 14.408458] calling bl_trig_init+0x0/0xa @ 1
[ 14.412821] initcall bl_trig_init+0x0/0xa returned 0 after 1 usecs
[ 14.418997] calling efivars_init+0x0/0x1ac @ 1
[ 14.423534] initcall efivars_init+0x0/0x1ac returned -19 after 1 usecs
[ 14.430057] calling dcdrbu_init+0x0/0x107 @ 1
[ 14.434531] initcall dcdrbu_init+0x0/0x107 returned 0 after 27 usecs
[ 14.440881] calling ibft_init+0x0/0x2e6 @ 1
[ 14.445153] No iBFT detected.
[ 14.448127] initcall ibft_init+0x0/0x2e6 returned 0 after 2902 usecs
[ 14.454479] calling pch_dma_init+0x0/0x11 @ 1
[ 14.458951] initcall pch_dma_init+0x0/0x11 returned 0 after 22 usecs
[ 14.465304] calling eeepc_laptop_init+0x0/0x49 @ 1
[ 14.470232] initcall eeepc_laptop_init+0x0/0x49 returned -19 after 44 usecs
[ 14.477195] calling eeepc_wmi_init+0x0/0x10e @ 1
[ 14.481900] eeepc_wmi: No known WMI GUID found
[ 14.486349] initcall eeepc_wmi_init+0x0/0x10e returned -19 after 4343 usecs
[ 14.493306] calling msi_init+0x0/0x378 @ 1
[ 14.497563] msi-laptop: driver 0.5 successfully loaded.
[ 14.502789] initcall msi_init+0x0/0x378 returned 0 after 5171 usecs
[ 14.509054] calling cmpc_init+0x0/0x63 @ 1
[ 14.513305] initcall cmpc_init+0x0/0x63 returned 0 after 62 usecs
[ 14.519402] calling compal_init+0x0/0x18f @ 1
[ 14.523850] compal-laptop: Motherboard not recognized (You could try the module's force-parameter)
[ 14.532629] initcall compal_init+0x0/0x18f returned -19 after 8574 usecs
[ 14.539517] calling acer_wmi_init+0x0/0x467 @ 1
[ 14.544136] acer-wmi: Acer Laptop ACPI-WMI Extras
[ 14.548849] acer-wmi: No or unsupported WMI interface, unable to load
[ 14.555291] initcall acer_wmi_init+0x0/0x467 returned -19 after 10891 usecs
[ 14.562249] calling hp_wmi_init+0x0/0x1cc @ 1
[ 14.566699] initcall hp_wmi_init+0x0/0x1cc returned -19 after 2 usecs
[ 14.573135] calling sony_laptop_init+0x0/0x71 @ 1
[ 14.577947] initcall sony_laptop_init+0x0/0x71 returned 0 after 18 usecs
[ 14.584645] calling ideapad_acpi_module_init+0x0/0xd @ 1
[ 14.590061] initcall ideapad_acpi_module_init+0x0/0xd returned 0 after 16 usecs
[ 14.597366] calling fujitsu_init+0x0/0x218 @ 1
[ 14.601997] fujitsu-laptop: driver 0.6.0 successfully loaded.
[ 14.607742] initcall fujitsu_init+0x0/0x218 returned 0 after 5704 usecs
[ 14.614353] calling acpi_pcc_init+0x0/0x21 @ 1
[ 14.618909] initcall acpi_pcc_init+0x0/0x21 returned 0 after 21 usecs
[ 14.625351] calling asus_acpi_init+0x0/0xcd @ 1
[ 14.630000] initcall asus_acpi_init+0x0/0xcd returned -19 after 27 usecs
[ 14.636697] calling topstar_laptop_init+0x0/0x1c @ 1
[ 14.641765] Topstar Laptop ACPI extras driver loaded
[ 14.646733] initcall topstar_laptop_init+0x0/0x1c returned 0 after 4865 usecs
[ 14.653865] calling toshiba_acpi_init+0x0/0x344 @ 1
[ 14.658844] initcall toshiba_acpi_init+0x0/0x344 returned -19 after 11 usecs
[ 14.665895] calling toshiba_bt_rfkill_init+0x0/0x16 @ 1
[ 14.671232] initcall toshiba_bt_rfkill_init+0x0/0x16 returned 0 after 22 usecs
[ 14.678451] calling flow_cache_init_global+0x0/0x134 @ 1
[ 14.683892] initcall flow_cache_init_global+0x0/0x134 returned 0 after 37 usecs
[ 14.691201] calling pg_init+0x0/0x262 @ 1
[ 14.695301] pktgen: Packet Generator for packet performance testing. Version: 2.74
[ 14.702944] initcall pg_init+0x0/0x262 returned 0 after 7462 usecs
[ 14.709122] calling llc_init+0x0/0x17 @ 1
[ 14.713225] initcall llc_init+0x0/0x17 returned 0 after 2 usecs
[ 14.719140] calling snap_init+0x0/0x2d @ 1
[ 14.723331] initcall snap_init+0x0/0x2d returned 0 after 2 usecs
[ 14.729334] calling nfnetlink_init+0x0/0x1b @ 1
[ 14.733952] Netfilter messages via NETLINK v0.30.
[ 14.738668] initcall nfnetlink_init+0x0/0x1b returned 0 after 4603 usecs
[ 14.745366] calling nfnetlink_log_init+0x0/0xad @ 1
[ 14.750344] initcall nfnetlink_log_init+0x0/0xad returned 0 after 9 usecs
[ 14.757127] calling xt_init+0x0/0xd4 @ 1
[ 14.761145] initcall xt_init+0x0/0xd4 returned 0 after 2 usecs
[ 14.766974] calling tcpudp_mt_init+0x0/0xf @ 1
[ 14.771510] initcall tcpudp_mt_init+0x0/0xf returned 0 after 2 usecs
[ 14.777859] calling policy_mt_init+0x0/0xf @ 1
[ 14.782395] initcall policy_mt_init+0x0/0xf returned 0 after 1 usecs
[ 14.788743] calling sysctl_ipv4_init+0x0/0x6d @ 1
[ 14.793795] initcall sysctl_ipv4_init+0x0/0x6d returned 0 after 251 usecs
[ 14.800583] calling ipip_init+0x0/0x4a @ 1
[ 14.804770] IPv4 over IPv4 tunneling driver
[ 14.809233] initcall ipip_init+0x0/0x4a returned 0 after 4356 usecs
[ 14.815498] calling ipgre_init+0x0/0x85 @ 1
[ 14.819769] GRE over IPv4 tunneling driver
[ 14.824138] initcall ipgre_init+0x0/0x85 returned 0 after 4264 usecs
[ 14.830491] calling init_syncookies+0x0/0x12 @ 1
[ 14.835236] initcall init_syncookies+0x0/0x12 returned 0 after 35 usecs
[ 14.841844] calling ah4_init+0x0/0x5b @ 1
[ 14.845947] initcall ah4_init+0x0/0x5b returned 0 after 2 usecs
[ 14.851863] calling tunnel4_init+0x0/0x28 @ 1
[ 14.856311] initcall tunnel4_init+0x0/0x28 returned 0 after 1 usecs
[ 14.862577] calling xfrm4_transport_init+0x0/0xf @ 1
[ 14.867631] initcall xfrm4_transport_init+0x0/0xf returned 0 after 1 usecs
[ 14.874500] calling ipv4_netfilter_init+0x0/0xa @ 1
[ 14.879470] initcall ipv4_netfilter_init+0x0/0xa returned 0 after 1 usecs
[ 14.886251] calling inet_diag_init+0x0/0x96 @ 1
[ 14.890878] initcall inet_diag_init+0x0/0x96 returned 0 after 4 usecs
[ 14.897321] calling tcp_diag_init+0x0/0xa @ 1
[ 14.901770] initcall tcp_diag_init+0x0/0xa returned 0 after 1 usecs
[ 14.908031] calling tcp_vegas_register+0x0/0xd @ 1
[ 14.912911] TCP vegas registered
[ 14.916144] initcall tcp_vegas_register+0x0/0xd returned 0 after 3157 usecs
[ 14.923104] calling tcp_scalable_register+0x0/0xa @ 1
[ 14.928243] TCP scalable registered
[ 14.931736] initcall tcp_scalable_register+0x0/0xa returned 0 after 3410 usecs
[ 14.938955] calling tcp_yeah_register+0x0/0xd @ 1
[ 14.943747] TCP yeah registered
[ 14.946895] initcall tcp_yeah_register+0x0/0xd returned 0 after 3072 usecs
[ 14.953766] calling packet_init+0x0/0x35 @ 1
[ 14.958127] NET: Registered protocol family 17
[ 14.962576] initcall packet_init+0x0/0x35 returned 0 after 4344 usecs
[ 14.969011] calling ipx_init+0x0/0xcc @ 1
[ 14.973121] NET: Registered protocol family 4
[ 14.981218] initcall ipx_init+0x0/0xcc returned 0 after 7916 usecs
[ 14.987392] calling lapb_init+0x0/0x3 @ 1
[ 14.991495] initcall lapb_init+0x0/0x3 returned 0 after 1 usecs
[ 14.997411] calling can_init+0x0/0xba @ 1
[ 15.001510] can: controller area network core (rev 20090105 abi 8)
[ 15.007714] NET: Registered protocol family 29
[ 15.012164] initcall can_init+0x0/0xba returned 0 after 10402 usecs
[ 15.018427] calling raw_module_init+0x0/0x2b @ 1
[ 15.023134] can: raw protocol (rev 20090105)
[ 15.027407] initcall raw_module_init+0x0/0x2b returned 0 after 4171 usecs
[ 15.034192] calling irlan_init+0x0/0x270 @ 1
[ 15.038861] initcall irlan_init+0x0/0x270 returned 0 after 300 usecs
[ 15.045217] calling init_rpcsec_gss+0x0/0x3b @ 1
[ 15.049934] initcall init_rpcsec_gss+0x0/0x3b returned 0 after 9 usecs
[ 15.056457] calling init_kerberos_module+0x0/0x20 @ 1
[ 15.061602] initcall init_kerberos_module+0x0/0x20 returned 0 after 4 usecs
[ 15.068564] calling init_spkm3_module+0x0/0x20 @ 1
[ 15.073448] initcall init_spkm3_module+0x0/0x20 returned 0 after 3 usecs
[ 15.080143] calling af_rxrpc_init+0x0/0x164 @ 1
[ 15.084827] NET: Registered protocol family 33
[ 15.089278] initcall af_rxrpc_init+0x0/0x164 returned 0 after 4408 usecs
[ 15.095975] calling rxkad_init+0x0/0x2b @ 1
[ 15.100341] RxRPC: Registered security type 2 'rxkad'
[ 15.105391] initcall rxkad_init+0x0/0x2b returned 0 after 5017 usecs
[ 15.111741] calling econet_proto_init+0x0/0x174 @ 1
[ 15.116709] NET: Registered protocol family 19
[ 15.121164] initcall econet_proto_init+0x0/0x174 returned 0 after 4349 usecs
[ 15.128209] calling lib80211_init+0x0/0x15 @ 1
[ 15.132741] lib80211: common routines for IEEE802.11 drivers
[ 15.138401] lib80211_crypt: registered algorithm 'NULL'
[ 15.143628] initcall lib80211_init+0x0/0x15 returned 0 after 10630 usecs
[ 15.150325] calling tipc_init+0x0/0x98 @ 1
[ 15.154511] TIPC: Activated (version 2.0.0 compiled Oct 23 2010 23:03:03)
[ 15.161405] NET: Registered protocol family 30
[ 15.165847] TIPC: Started in single node mode
[ 15.170209] initcall tipc_init+0x0/0x98 returned 0 after 15328 usecs
[ 15.176559] calling init_dns_resolver+0x0/0xd8 @ 1
[ 15.181440] Registering the dns_resolver key type
[ 15.186158] initcall init_dns_resolver+0x0/0xd8 returned 0 after 4606 usecs
[ 15.193113] calling init_ceph_lib+0x0/0x41 @ 1
[ 15.197679] libceph: loaded (mon/osd proto 15/24, osdmap 5/5 5/5)
[ 15.203777] initcall init_ceph_lib+0x0/0x41 returned 0 after 5985 usecs
[ 15.210389] calling hpet_insert_resource+0x0/0x1a @ 1
[ 15.215530] initcall hpet_insert_resource+0x0/0x1a returned 1 after 2 usecs
[ 15.222492] initcall hpet_insert_resource+0x0/0x1a returned with error code 1
[ 15.229711] calling update_mp_table+0x0/0x558 @ 1
[ 15.234507] initcall update_mp_table+0x0/0x558 returned 0 after 1 usecs
[ 15.241116] calling lapic_insert_resource+0x0/0x31 @ 1
[ 15.246349] initcall lapic_insert_resource+0x0/0x31 returned 0 after 2 usecs
[ 15.253399] calling print_ipi_mode+0x0/0x23 @ 1
[ 15.258018] Using IPI No-Shortcut mode
[ 15.261773] initcall print_ipi_mode+0x0/0x23 returned 0 after 3666 usecs
[ 15.268470] calling init_lapic_nmi_sysfs+0x0/0x2d @ 1
[ 15.273615] initcall init_lapic_nmi_sysfs+0x0/0x2d returned 0 after 2 usecs
[ 15.280575] calling io_apic_bug_finalize+0x0/0x16 @ 1
[ 15.285722] initcall io_apic_bug_finalize+0x0/0x16 returned 0 after 2 usecs
[ 15.292684] calling check_early_ioremap_leak+0x0/0x58 @ 1
[ 15.298175] initcall check_early_ioremap_leak+0x0/0x58 returned 0 after 2 usecs
[ 15.305475] calling pat_memtype_list_init+0x0/0x2a @ 1
[ 15.310713] initcall pat_memtype_list_init+0x0/0x2a returned 0 after 7 usecs
[ 15.317756] calling init_oops_id+0x0/0x36 @ 1
[ 15.322212] initcall init_oops_id+0x0/0x36 returned 0 after 7 usecs
[ 15.328476] calling printk_late_init+0x0/0x3e @ 1
[ 15.333277] initcall printk_late_init+0x0/0x3e returned 0 after 3 usecs
[ 15.339890] calling pm_qos_power_init+0x0/0xa8 @ 1
[ 15.344861] initcall pm_qos_power_init+0x0/0xa8 returned 0 after 85 usecs
[ 15.351644] calling taskstats_init+0x0/0x76 @ 1
[ 15.356269] registered taskstats version 1
[ 15.360373] initcall taskstats_init+0x0/0x76 returned 0 after 4011 usecs
[ 15.367069] calling clear_boot_tracer+0x0/0x23 @ 1
[ 15.371952] initcall clear_boot_tracer+0x0/0x23 returned 0 after 1 usecs
[ 15.378648] calling event_trace_self_tests_init+0x0/0x261 @ 1
[ 15.384483] Running tests on trace events:
[ 15.388580] Testing event kfree_skb:
[ 15.392381] BUG: unable to handle kernel NULL pointer dereference at (null)
[ 15.395408] IP: [<(null)>] (null)
[ 15.395408] *pde = 00000000
[ 15.395408] Oops: 0000 [#1] SMP
[ 15.395408] last sysfs file:
[ 15.395408]
[ 15.395408] Pid: 2, comm: kthreadd Not tainted 2.6.36-tip-03573-g1128a72-dirty #51926 A8N-E/System Product Name
[ 15.395408] EIP: 0060:[<00000000>] EFLAGS: 00010086 CPU: 0
[ 15.395408] EIP is at 0x0
[ 15.395408] EAX: c1049bb5 EBX: 00000286 ECX: 00000000 EDX: 00000000
[ 15.395408] ESI: 00000000 EDI: f5cd96e0 EBP: 00000063 ESP: f6449f24
[ 15.395408] DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
[ 15.395408] Process kthreadd (pid: 2, ti=f6448000 task=f64443d0 task.ti=f6448000)
[ 15.395408] Stack:
[ 15.395408] c104d4e6 00800711 00000000 00000000 00000000 00000001 f6a09b00 f64443d0
[ 15.395408] c188a238 c1dffb00 c1f1f200 00000000 c1049c53 b3420a74 00800711 c1061a4b
[ 15.395408] f6449fc0 f6449f7c c102ea40 00000000 00000000 00000000 00000000 00000000
[ 15.395408] Call Trace:
[ 15.395408] [<c104d4e6>] ? do_fork+0x205/0x2aa
[ 15.395408] [<c1049c53>] ? dequeue_task+0x97/0xa6
[ 15.395408] [<c1061a4b>] ? kthread+0x0/0x68
[ 15.395408] [<c102ea40>] ? kernel_thread+0x77/0x7f
[ 15.395408] [<c1061a4b>] ? kthread+0x0/0x68
[ 15.395408] [<c10299c0>] ? kernel_thread_helper+0x0/0x10
[ 15.395408] [<c1061b40>] ? kthreadd+0x8d/0xbf
[ 15.395408] [<c1061ab3>] ? kthreadd+0x0/0xbf
[ 15.395408] [<c10299c6>] ? kernel_thread_helper+0x6/0x10
[ 15.395408] Code: Bad EIP value.
[ 15.395408] EIP: [<00000000>] 0x0 SS:ESP 0068:f6449f24
[ 15.395408] CR2: 0000000000000000
[ 15.395408] ---[ end trace 105d75af79111d22 ]---
[ 15.395408] Kernel panic - not syncing: Fatal exception
[ 15.395408] Pid: 2, comm: kthreadd Tainted: G D 2.6.36-tip-03573-g1128a72-dirty #51926
[ 15.395408] Call Trace:
[ 15.395408] [<c1879e2d>] ? panic+0x4d/0x135
[ 15.395408] [<c102bc7c>] ? oops_end+0x6b/0x75
[ 15.395408] [<c103f3cc>] ? no_context+0x10d/0x117
[ 15.395408] [<c103f4ec>] ? bad_area_nosemaphore+0xa/0xc
[ 15.395408] [<c103f750>] ? do_page_fault+0x128/0x2a5
[ 15.395408] [<c1328ed0>] ? trace_hardirqs_off_thunk+0xc/0x10
[ 15.395408] [<c103f628>] ? do_page_fault+0x0/0x2a5
[ 15.395408] [<c103f628>] ? do_page_fault+0x0/0x2a5
[ 15.395408] [<c187c12c>] ? error_code+0x6c/0x80
[ 15.395408] [<c1049bb5>] ? wake_up_new_task+0xa3/0xaa
[ 15.395408] [<c104d4e6>] ? do_fork+0x205/0x2aa
[ 15.395408] [<c1049c53>] ? dequeue_task+0x97/0xa6
[ 15.395408] [<c1061a4b>] ? kthread+0x0/0x68
[ 15.395408] [<c102ea40>] ? kernel_thread+0x77/0x7f
[ 15.395408] [<c1061a4b>] ? kthread+0x0/0x68
[ 15.395408] [<c10299c0>] ? kernel_thread_helper+0x0/0x10
[ 15.395408] [<c1061b40>] ? kthreadd+0x8d/0xbf
[ 15.395408] [<c1061ab3>] ? kthreadd+0x0/0xbf
[ 15.395408] [<c10299c6>] ? kernel_thread_helper+0x6/0x10
\
 
 \ /
  Last update: 2010-10-23 22:05    [W:0.278 / U:0.576 seconds]
©2003-2020 Jasper Spaans|hosted at Digital Ocean and TransIP|Read the blog|Advertise on this site