2010-01-14 18:07:57

by Harry Edmon

[permalink] [raw]
Subject: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.32.2
# Tue Dec 22 07:07:00 2009
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_TASKSTATS is not set
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=16
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
CONFIG_USER_SCHED=y
# CONFIG_CGROUP_SCHED is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
# CONFIG_RESOURCE_COUNTERS is not set
CONFIG_SYSFS_DEPRECATED=y
CONFIG_SYSFS_DEPRECATED_V2=y
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
# CONFIG_NET_NS is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
# CONFIG_PERF_EVENTS is not set
# CONFIG_PERF_COUNTERS is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_SLOW_WORK=y
# CONFIG_SLOW_WORK_DEBUG is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
CONFIG_MODVERSIONS=y
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_BLK_DEV_BSG is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
# CONFIG_SPARSE_IRQ is not set
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
# CONFIG_AMD_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=32
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
# CONFIG_X86_CPU_DEBUG is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION_NVS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_POWER_METER is not set
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
CONFIG_ACPI_SBS=m
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_DEBUG is not set
CONFIG_CPU_FREQ_STAT=m
# CONFIG_CPU_FREQ_STAT_DETAILS is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=m
CONFIG_CPU_FREQ_GOV_USERSPACE=m
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# CPUFreq processor drivers
#
CONFIG_X86_ACPI_CPUFREQ=m
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_SPEEDSTEP_CENTRINO=m
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_DMAR is not set
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
# CONFIG_PCIEASPM is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_STUB is not set
# CONFIG_HT_IRQ is not set
# CONFIG_PCI_IOV is not set
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETLABEL is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
# CONFIG_NETFILTER_TPROXY is not set
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
# CONFIG_NETFILTER_XT_TARGET_RATEEST is not set
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
CONFIG_NETFILTER_XT_MATCH_POLICY=m
# CONFIG_NETFILTER_XT_MATCH_PHYSDEV is not set
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
# CONFIG_NETFILTER_XT_MATCH_RATEEST is not set
CONFIG_NETFILTER_XT_MATCH_REALM=m
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# CONFIG_NETFILTER_XT_MATCH_OSF is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
# CONFIG_IP_NF_SECURITY is not set
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
# CONFIG_IP6_NF_SECURITY is not set
# CONFIG_BRIDGE_NF_EBTABLES is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
# CONFIG_RDS is not set
CONFIG_TIPC=m
CONFIG_TIPC_ADVANCED=y
CONFIG_TIPC_ZONES=3
CONFIG_TIPC_CLUSTERS=1
CONFIG_TIPC_NODES=255
CONFIG_TIPC_SLAVE_NODES=0
CONFIG_TIPC_PORTS=8191
CONFIG_TIPC_LOG=0
# CONFIG_TIPC_DEBUG is not set
# CONFIG_ATM is not set
CONFIG_STP=m
CONFIG_BRIDGE=m
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=m
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
CONFIG_NET_CLS_ROUTE=y
# CONFIG_DCB is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=m
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_SBC_GXX=m
# CONFIG_MTD_AMD76XROM is not set
# CONFIG_MTD_ICHXROM is not set
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
CONFIG_MTD_NETtel=m
# CONFIG_MTD_L440GX is not set
CONFIG_MTD_PCI=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
# CONFIG_MTD_DATAFLASH_OTP is not set
CONFIG_MTD_M25P80=m
CONFIG_M25PXX_USE_FAST_READ=y
# CONFIG_MTD_SST25L is not set
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
CONFIG_MTD_DOC2001=m
CONFIG_MTD_DOC2001PLUS=m
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
# CONFIG_MTD_DOCPROBE_ADVANCED is not set
CONFIG_MTD_DOCPROBE_ADDRESS=0
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_SMC is not set
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_NANDSIM is not set
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ALAUDA=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
# CONFIG_MTD_ONENAND_GENERIC is not set
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=m

#
# LPDDR flash memory drivers
#
# CONFIG_MTD_LPDDR is not set

#
# UBI - Unsorted block images
#
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
# CONFIG_MTD_UBI_GLUEBI is not set

#
# UBI debugging options
#
# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
# CONFIG_PARIDE_EPATC8 is not set
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_HP_ILO is not set
# CONFIG_ISL29003 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
# CONFIG_SCSI_ENCLOSURE is not set
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
# CONFIG_SCSI_SAS_HOST_SMP is not set
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_3W_9XXX=m
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=m
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y
# CONFIG_SATA_SVW is not set
CONFIG_ATA_PIIX=m
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_PATA_ACPI is not set
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
CONFIG_ATA_GENERIC=m
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set
# CONFIG_PATA_SCH is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_RAID6_PQ=m
# CONFIG_ASYNC_RAID6_TEST is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
# CONFIG_DM_MULTIPATH_ST is not set
CONFIG_DM_DELAY=m
CONFIG_DM_UEVENT=y
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
# CONFIG_FIREWIRE_NET is not set
# CONFIG_IEEE1394 is not set
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
# CONFIG_DUMMY is not set
CONFIG_BONDING=m
# CONFIG_MACVLAN is not set
CONFIG_EQUALIZER=m
CONFIG_TUN=m
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MDIO_BITBANG is not set
# CONFIG_NET_ETHERNET is not set
CONFIG_MII=m
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_TIGON3=m
CONFIG_BNX2=m
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
# CONFIG_CHELSIO_T1 is not set
CONFIG_CHELSIO_T3_DEPENDS=y
# CONFIG_CHELSIO_T3 is not set
# CONFIG_ENIC is not set
CONFIG_IXGBE=m
CONFIG_IXGBE_DCA=y
CONFIG_IXGB=m
CONFIG_S2IO=m
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
CONFIG_BNX2X=m
# CONFIG_QLGE is not set
# CONFIG_SFC is not set
# CONFIG_BE2NET is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_WLAN_PRE80211 is not set
# CONFIG_WLAN_80211 is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PLIP is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=m
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
CONFIG_KEYBOARD_NEWTON=m
# CONFIG_KEYBOARD_OPENCORES is not set
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
# CONFIG_JOYSTICK_ZHENHUA is not set
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879_I2C is not set
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_EETI is not set
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MTOUCH=m
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_WINBOND_CIR is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_DEVKMEM=y
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_COMPUTONE is not set
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_DIGIEPCA=m
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_ISI=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
# CONFIG_RISCOM8 is not set
CONFIG_SPECIALIX=m
CONFIG_STALDRV=y
# CONFIG_STALLION is not set
# CONFIG_ISTALLION is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=32
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=m
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=y
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m
CONFIG_MWAVE=m
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_OCORES=m
CONFIG_I2C_SIMTEC=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Graphics adapter I2C/DDC channel drivers
#
CONFIG_I2C_VOODOO3=m

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_PCA_PLATFORM is not set
CONFIG_I2C_STUB=m

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=m
CONFIG_SENSORS_TSL2550=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
CONFIG_SPI=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_LM70_LLP=m

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
CONFIG_SPI_TLE62X0=m

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=m
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
CONFIG_BATTERY_DS2760=m
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7414 is not set
CONFIG_SENSORS_AD7418=m
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=m
# CONFIG_SENSORS_ADT7473 is not set
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IBMAEM is not set
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_THMC50=m
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83L785TS=m
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_HDAPS=m
CONFIG_SENSORS_APPLESMC=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_SC520_WDT=m
# CONFIG_SBC_FITPC2_WATCHDOG is not set
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
# CONFIG_ITCO_VENDOR_SUPPORT is not set
CONFIG_IT8712F_WDT=m
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_CPU5_WDT=m
# CONFIG_SMSC_SCH311X_WDT is not set
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
# CONFIG_W83697UG_WDT is not set
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_CORE is not set
CONFIG_MFD_SM501=m
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13783 is not set
# CONFIG_AB3100_CORE is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=m
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_KMS is not set
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_ARC=m
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
CONFIG_FB_VGA16=m
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=m
# CONFIG_FB_HGA_ACCEL is not set
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
# CONFIG_FB_NVIDIA_I2C is not set
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_SAVAGE=m
# CONFIG_FB_SAVAGE_I2C is not set
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
CONFIG_FB_SM501=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_PROGEAR=m
# CONFIG_BACKLIGHT_MBP_NVIDIA is not set
# CONFIG_BACKLIGHT_SAHARA is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_KYE=m
CONFIG_HID_GYRATION=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LOGITECH=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_NTRIG=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_GREENASIA=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TOPSEED=m
CONFIG_HID_THRUSTMASTER=m
# CONFIG_THRUSTMASTER_FF is not set
CONFIG_HID_ZEROPLUS=m
# CONFIG_ZEROPLUS_FF is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_DEVICE_CLASS=y
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_ISP116X_HCD=m
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_R8A66597_HCD=m
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set
# CONFIG_USB_GADGET_MUSB_HDRC is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
# CONFIG_USB_STORAGE_ONETOUCH is not set
CONFIG_USB_STORAGE_KARMA=m
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
# CONFIG_USB_SERIAL_WHITEHEAT is not set
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
# CONFIG_USB_SERIAL_CP210X is not set
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
# CONFIG_USB_SERIAL_EDGEPORT is not set
# CONFIG_USB_SERIAL_EDGEPORT_TI is not set
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
# CONFIG_USB_SERIAL_IUU is not set
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
# CONFIG_USB_SERIAL_KEYSPAN is not set
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
# CONFIG_USB_SERIAL_MOTOROLA is not set
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
# CONFIG_USB_SERIAL_QUALCOMM is not set
# CONFIG_USB_SERIAL_SPCP8X5 is not set
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
# CONFIG_USB_SERIAL_SIEMENS_MPI is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
# CONFIG_USB_SERIAL_SYMBOL is not set
# CONFIG_USB_SERIAL_TI is not set
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
# CONFIG_USB_SERIAL_OPTICON is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
CONFIG_USB_ADUTUX=m
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_SISUSBVGA_CON=y
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_VST is not set
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_SELECTED=y
# CONFIG_USB_GADGET_AT91 is not set
# CONFIG_USB_GADGET_ATMEL_USBA is not set
# CONFIG_USB_GADGET_FSL_USB2 is not set
# CONFIG_USB_GADGET_LH7A40X is not set
# CONFIG_USB_GADGET_OMAP is not set
# CONFIG_USB_GADGET_PXA25X is not set
# CONFIG_USB_GADGET_R8A66597 is not set
# CONFIG_USB_GADGET_PXA27X is not set
# CONFIG_USB_GADGET_S3C_HSOTG is not set
# CONFIG_USB_GADGET_IMX is not set
# CONFIG_USB_GADGET_S3C2410 is not set
# CONFIG_USB_GADGET_M66592 is not set
# CONFIG_USB_GADGET_AMD5536UDC is not set
# CONFIG_USB_GADGET_FSL_QE is not set
# CONFIG_USB_GADGET_CI13XXX is not set
CONFIG_USB_GADGET_NET2280=y
CONFIG_USB_NET2280=m
# CONFIG_USB_GADGET_GOKU is not set
# CONFIG_USB_GADGET_LANGWELL is not set
# CONFIG_USB_GADGET_DUMMY_HCD is not set
CONFIG_USB_GADGET_DUALSPEED=y
CONFIG_USB_ZERO=m
# CONFIG_USB_AUDIO is not set
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
# CONFIG_USB_ETH_EEM is not set
CONFIG_USB_GADGETFS=m
CONFIG_USB_FILE_STORAGE=m
# CONFIG_USB_FILE_STORAGE_TEST is not set
CONFIG_USB_G_SERIAL=m
# CONFIG_USB_MIDI_GADGET is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m

#
# LED drivers
#
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_BD2802 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
CONFIG_EDAC_MM_EDAC=m
# CONFIG_EDAC_AMD64 is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
# CONFIG_EDAC_I3000 is not set
# CONFIG_EDAC_I3200 is not set
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
CONFIG_EDAC_I5000=m
# CONFIG_EDAC_I5100 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_ASYNC_TX_DISABLE_CHANNEL_SWITCH=y
CONFIG_INTEL_IOATDMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_DCA=m
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=m
CONFIG_UIO_CIF=m
# CONFIG_UIO_PDRV is not set
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_SMX is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set

#
# TI VLYNQ
#
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
CONFIG_INTEL_MENLOW=m
# CONFIG_ACPI_WMI is not set
CONFIG_ACPI_ASUS=m
# CONFIG_TOPSTAR_LAPTOP is not set
CONFIG_ACPI_TOSHIBA=m

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=m
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4_FS is not set
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
# CONFIG_GFS2_FS_LOCKING_DLM is not set
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_FS_POSIX_ACL is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_JFFS2_FS is not set
# CONFIG_UBIFS_FS is not set
CONFIG_CRAMFS=m
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
# CONFIG_SMB_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
CONFIG_DLM_DEBUG=y

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_KERNEL is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
# CONFIG_SECURITY_PATH is not set
CONFIG_SECURITY_FILE_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_IMA is not set
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_NLATTR=y


Attachments:
t (6.86 kB)
config-2.6.32.2 (66.08 kB)
Download all attachments

2010-01-22 23:03:40

by Andrew Morton

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

(cc linux-nfs)

On Thu, 14 Jan 2010 09:53:04 -0800
Harry Edmon <[email protected]> wrote:

> I have a single quad-core Xeon machine running 2.6.32.2 that keeps
> giving me "WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()". This
> machine is mainaly used as a NFS server. I have attached the kern.log
> and my config file. Any ideas?
> --
>
> Dr. Harry Edmon E-MAIL: [email protected]
> 206-543-0547 FAX: 206-543-0308 [email protected], [email protected]
> Director of IT, College of the Environment and
> Director of Computing, Dept of Atmospheric Sciences
> University of Washington, Box 351640, Seattle, WA 98195-1640
>
>

2010-01-27 19:03:58

by J. Bruce Fields

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

On Fri, Jan 22, 2010 at 03:03:25PM -0800, Andrew Morton wrote:
> (cc linux-nfs)
>
> On Thu, 14 Jan 2010 09:53:04 -0800
> Harry Edmon <[email protected]> wrote:
>
> > I have a single quad-core Xeon machine running 2.6.32.2 that keeps
> > giving me "WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()". This
> > machine is mainaly used as a NFS server. I have attached the kern.log
> > and my config file. Any ideas?

Are you using NFSv4, or only v2/v3? Looking at the trace:

Jan 11 06:01:51 t kernel: [1311646.832173] ------------[ cut here ]------------
Jan 11 06:01:53 t kernel: [1311646.860891] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()

OK, so that's the warning that we're trying to get something with
reference count 0.

Jan 11 06:01:53 t kernel: [1311646.894782] Hardware name: X7DB8
Jan 11 06:01:53 t kernel: [1311646.915165] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
Jan 11 06:01:53 t kernel: [1311647.178038] Pid: 3068, comm: nfsd Tainted: G D W 2.6.32.2 #1

What does the very first oops, bug, or warning you get look like? (If
I'm reading the tain information right, this isn't the first one.)

Jan 11 06:01:53 t kernel: [1311647.216100] Call Trace:
Jan 11 06:01:53 t kernel: [1311647.231808] [<ffffffff81142230>] ? kref_get+0x23/0x2b
Jan 11 06:01:53 t kernel: [1311647.263633] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
Jan 11 06:01:53 t kernel: [1311647.300658] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
Jan 11 06:01:53 t kernel: [1311647.336122] [<ffffffff81142230>] kref_get+0x23/0x2b
Jan 11 06:01:53 t kernel: [1311647.366914] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Jan 11 06:01:53 t kernel: [1311647.400301] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]

And the only likely candidate I see for a kref is the
svc_xprt_get(xprt).

--b.

Jan 11 06:01:53 t kernel: [1311647.436803] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
Jan 11 06:01:53 t kernel: [1311647.475903] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
Jan 11 06:01:53 t kernel: [1311647.513452] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Jan 11 06:01:53 t kernel: [1311647.546838] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
Jan 11 06:01:53 t kernel: [1311647.579701] [<ffffffff8104af36>] kthread+0x7d/0x85
Jan 11 06:01:53 t kernel: [1311647.609967] [<ffffffff8100c97a>] child_rip+0xa/0x20
Jan 11 06:01:53 t kernel: [1311647.640749] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
Jan 11 06:01:53 t kernel: [1311647.671535] [<ffffffff8100c970>] ? child_rip+0x0/0x20
Jan 11 06:01:53 t kernel: [1311647.703359] ---[ end trace 1a77408724500fc0 ]---
Jan 11 06:01:53 t kernel: [1311647.732134] ------------[ cut here ]------------
Jan 11 06:01:53 t kernel: [1311647.736063] kernel BUG at fs/inode.c:1343!
Jan 11 06:01:53 t kernel: [1311647.736063] invalid opcode: 0000 [#10] SMP
Jan 11 06:01:53 t kernel: [1311647.736063] last sysfs file: /sys/block/md2/md/raid_disks
Jan 11 06:01:53 t kernel: [1311647.736063] CPU 3
Jan 11 06:01:53 t kernel: [1311647.736063] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
Jan 11 06:01:53 t kernel: [1311647.736063] Pid: 3068, comm: nfsd
Tainted: G D W 2.6.32.2 #1 X7DB8
Jan 11 06:01:53 t kernel: [1311647.736063] RIP:
0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
Jan 11 06:01:53 t kernel: [1311647.736063] RSP: 0018:ffff88012730bd20 EFLAGS: 00010246
Jan 11 06:01:53 t kernel: [1311647.736063] RAX: 0000000000000000 RBX: ffff88010c9c7408 RCX: ffffffff8139f927
Jan 11 06:01:53 t kernel: [1311647.736063] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff88010c9c7408
Jan 11 06:01:53 t kernel: [1311647.736063] RBP: ffff88012730bd30 R08: 0000000000000020 R09: ffff88002830ca70
Jan 11 06:01:53 t kernel: [1311647.736063] R10: ffffffff81142230 R11: 0000000000000000 R12: ffff88010c9c73c0
Jan 11 06:01:53 t kernel: [1311647.736063] R13: ffffffffa028ef50 R14: ffff880018c58000 R15: ffff88012dd423c0
Jan 11 06:01:53 t kernel: [1311647.736063] FS: 0000000000000000(0000) GS:ffff880028380000(0000) knlGS:0000000000000000
Jan 11 06:01:53 t kernel: [1311647.736063] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Jan 11 06:01:53 t kernel: [1311647.736063] CR2: 00007f0dc9cc5098 CR3: 0000000005bd8000 CR4: 00000000000006e0
Jan 11 06:01:53 t kernel: [1311647.736063] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Jan 11 06:01:53 t kernel: [1311647.736063] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Jan 11 06:01:53 t kernel: [1311647.736063] Process nfsd (pid: 3068, threadinfo ffff88012730a000, task ffff8801270e8150)
Jan 11 06:01:53 t kernel: [1311647.736063] Stack:
Jan 11 06:01:53 t kernel: [1311647.736063] ffff88012730bd90 ffff880018c58000 ffff88012730bd50 ffffffff811f4be2
Jan 11 06:01:53 t kernel: [1311647.736063] <0> ffff880018c58000 ffff880018c58010 ffff88012730bd70 ffffffffa027c1d2
Jan 11 06:01:53 t kernel: [1311647.736063] <0> ffff88012730bd70 ffff880018c58000 ffff88012730bda0 ffffffffa0286b03
Jan 11 06:01:53 t kernel: [1311647.736063] Call Trace:
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffff81142230>] ? kref_get+0x23/0x2b
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffff81142201>] kref_put+0x43/0x4f
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffff8104af36>] kthread+0x7d/0x85
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffff8100c97a>] child_rip+0xa/0x20
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
Jan 11 06:01:53 t kernel: [1311647.736063] [<ffffffff8100c970>] ? child_rip+0x0/0x20
Jan 11 06:01:53 t kernel: [1311647.736063] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
Jan 11 06:01:53 t kernel: [1311647.736063] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
Jan 11 06:01:53 t kernel: [1311647.736063] RSP <ffff88012730bd20>
Jan 11 06:01:53 t kernel: [1311649.618340] ---[ end trace 1a77408724500fc1 ]---

2010-01-27 23:01:54

by Harry Edmon

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

Dec 27 11:57:44 t kernel: [37000.838904] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0055): Battery charging started:.
Dec 27 11:57:46 t kernel: [37002.028946] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0056): Battery charging completed:.
Dec 28 00:00:51 t kernel: [80387.429120] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
Dec 28 03:32:07 t kernel: [93063.950486] 3w-9xxx: scsi6: AEN: INFO (0x04:0x002B): Verify completed:unit=0.
Dec 29 17:04:43 t kernel: [228218.883443] ------------[ cut here ]------------
Dec 29 17:04:45 t kernel: [228218.911691] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
Dec 29 17:04:45 t kernel: [228218.945083] Hardware name: X7DB8
Dec 29 17:04:45 t kernel: [228218.964948] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
Dec 29 17:04:45 t kernel: [228219.227296] Pid: 3108, comm: nfsd Not tainted 2.6.32.2 #1
Dec 29 17:04:45 t kernel: [228219.260164] Call Trace:
Dec 29 17:04:45 t kernel: [228219.275350] [<ffffffff81142230>] ? kref_get+0x23/0x2b
Dec 29 17:04:45 t kernel: [228219.306656] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
Dec 29 17:04:45 t kernel: [228219.343160] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
Dec 29 17:04:45 t kernel: [228219.378105] [<ffffffff81142230>] kref_get+0x23/0x2b
Dec 29 17:04:45 t kernel: [228219.408379] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Dec 29 17:04:45 t kernel: [228219.441242] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
Dec 29 17:04:45 t kernel: [228219.477225] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
Dec 29 17:04:45 t kernel: [228219.515806] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
Dec 29 17:04:45 t kernel: [228219.552834] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Dec 29 17:04:45 t kernel: [228219.585698] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
Dec 29 17:04:45 t kernel: [228219.618043] [<ffffffff8104af36>] kthread+0x7d/0x85
Dec 29 17:04:45 t kernel: [228219.647789] [<ffffffff8100c97a>] child_rip+0xa/0x20
Dec 29 17:04:45 t kernel: [228219.678052] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
Dec 29 17:04:45 t kernel: [228219.708317] [<ffffffff8100c970>] ? child_rip+0x0/0x20
Dec 29 17:04:45 t kernel: [228219.739621] ---[ end trace 1a77408724500fae ]---
Dec 29 17:04:45 t kernel: [228219.767925] ------------[ cut here ]------------
Dec 29 17:04:45 t kernel: [228219.792730] kernel BUG at fs/inode.c:1343!
Dec 29 17:04:45 t kernel: [228219.792730] invalid opcode: 0000 [#1] SMP
Dec 29 17:04:45 t kernel: [228219.792730] last sysfs file: /sys/class/scsi_host/host6/stats
Dec 29 17:04:45 t kernel: [228219.792730] CPU 0
Dec 29 17:04:45 t kernel: [228219.792730] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
Dec 29 17:04:45 t kernel: [228219.792730] Pid: 3108, comm: nfsd Tainted: G W 2.6.32.2 #1 X7DB8
Dec 29 17:04:45 t kernel: [228219.792730] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
Dec 29 17:04:45 t kernel: [228219.792730] RSP: 0018:ffff88012588bd20 EFLAGS: 00010246
Dec 29 17:04:45 t kernel: [228219.792730] RAX: 0000000000000000 RBX: ffff88003c3c2cc8 RCX: ffffffff8139f927
Dec 29 17:04:45 t kernel: [228219.792730] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff88003c3c2cc8
Dec 29 17:04:45 t kernel: [228219.792730] RBP: ffff88012588bd30 R08: 0000000000000002 R09: 0000000000000000
Dec 29 17:04:45 t kernel: [228219.792730] R10: ffffffff81142230 R11: 0000000100000001 R12: ffff88003c3c2c80
Dec 29 17:04:45 t kernel: [228219.792730] R13: ffffffffa028ef50 R14: ffff88010072d400 R15: ffff88012dd423c0
Dec 29 17:04:45 t kernel: [228219.792730] FS: 0000000000000000(0000) GS:ffff880028200000(0000) knlGS:0000000000000000
Dec 29 17:04:45 t kernel: [228219.792730] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Dec 29 17:04:45 t kernel: [228219.792730] CR2: 00007fad86c2e000 CR3: 00000000305e5000 CR4: 00000000000006f0
Dec 29 17:04:45 t kernel: [228219.792730] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Dec 29 17:04:45 t kernel: [228219.792730] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Dec 29 17:04:45 t kernel: [228219.792730] Process nfsd (pid: 3108, threadinfo ffff88012588a000, task ffff880125e66150)
Dec 29 17:04:45 t kernel: [228219.792730] Stack:
Dec 29 17:04:45 t kernel: [228219.792730] ffff88012588bd90 ffff88010072d400 ffff88012588bd50 ffffffff811f4be2
Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88010072d400 ffff88010072d410 ffff88012588bd70 ffffffffa027c1d2
Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88012588bd70 ffff88010072d400 ffff88012588bda0 ffffffffa0286b03
Dec 29 17:04:45 t kernel: [228219.792730] Call Trace:
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142230>] ? kref_get+0x23/0x2b
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142201>] kref_put+0x43/0x4f
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104af36>] kthread+0x7d/0x85
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c97a>] child_rip+0xa/0x20
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c970>] ? child_rip+0x0/0x20
Dec 29 17:04:45 t kernel: [228219.792730] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
Dec 29 17:04:45 t kernel: [228219.792730] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
Dec 29 17:04:45 t kernel: [228219.792730] RSP <ffff88012588bd20>
Dec 29 17:04:45 t kernel: [228221.632694] ---[ end trace 1a77408724500faf ]---
Dec 29 20:53:01 t kernel: [241917.056374] ------------[ cut here ]------------
Dec 29 20:53:01 t kernel: [241917.084581] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
Dec 29 20:53:01 t kernel: [241917.117941] Hardware name: X7DB8
Dec 29 20:53:01 t kernel: [241917.137804] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
Dec 29 20:53:01 t kernel: [241917.400101] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1
Dec 29 20:53:01 t kernel: [241917.437653] Call Trace:
Dec 29 20:53:01 t kernel: [241917.452843] [<ffffffffa0286b0b>] ? svc_xprt_free+0x46/0x4e [sunrpc]
Dec 29 20:53:01 t kernel: [241917.491420] [<ffffffff81142230>] ? kref_get+0x23/0x2b
Dec 29 20:53:01 t kernel: [241917.522728] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
Dec 29 20:53:01 t kernel: [241917.559230] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
Dec 29 20:53:01 t kernel: [241917.594177] [<ffffffff81142230>] kref_get+0x23/0x2b
Dec 29 20:53:01 t kernel: [241917.624446] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
Dec 29 20:53:01 t kernel: [241917.660432] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
Dec 29 20:53:01 t kernel: [241917.699013] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
Dec 29 20:53:01 t kernel: [241917.736041] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Dec 29 20:53:01 t kernel: [241917.768905] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
Dec 29 20:53:01 t kernel: [241917.801249] [<ffffffff8104af36>] kthread+0x7d/0x85
Dec 29 20:53:01 t kernel: [241917.830993] [<ffffffff8100c97a>] child_rip+0xa/0x20
Dec 29 20:53:01 t kernel: [241917.861258] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
Dec 29 20:53:01 t kernel: [241917.891522] [<ffffffff8100c970>] ? child_rip+0x0/0x20
Dec 29 20:53:01 t kernel: [241917.922827] ---[ end trace 1a77408724500fb0 ]---
Dec 29 20:53:01 t kernel: [241917.951084] ------------[ cut here ]------------
Dec 29 20:53:03 t kernel: [241917.974874] kernel BUG at fs/inode.c:1343!
Dec 29 20:53:03 t kernel: [241917.988010] invalid opcode: 0000 [#2] SMP
Dec 29 20:53:03 t kernel: [241917.988010] last sysfs file: /sys/class/scsi_host/host6/stats
Dec 29 20:53:03 t kernel: [241917.988010] CPU 1
Dec 29 20:53:03 t kernel: [241917.988010] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
Dec 29 20:53:03 t kernel: [241918.102960] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
Dec 29 20:53:03 t kernel: [241918.102960] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
Dec 29 20:53:03 t kernel: [241918.102960] RSP: 0000:ffff8801225b9d20 EFLAGS: 00010246
Dec 29 20:53:03 t kernel: [241918.102960] RAX: 0000000000000000 RBX: ffff880120435148 RCX: ffffffff8139f927
Dec 29 20:53:03 t kernel: [241918.102960] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff880120435148
Dec 29 20:53:03 t kernel: [241918.102960] RBP: ffff8801225b9d30 R08: 0000000000000020 R09: ffff88002820c9d0
Dec 29 20:53:03 t kernel: [241918.102960] R10: ffffffff81142230 R11: 0000000000000000 R12: ffff880120435100
Dec 29 20:53:03 t kernel: [241918.102960] R13: ffffffffa028ef50 R14: ffff8800c1b3b800 R15: ffff88012dd423c0
Dec 29 20:53:03 t kernel: [241918.102960] FS: 0000000000000000(0000) GS:ffff880028280000(0000) knlGS:0000000000000000
Dec 29 20:53:03 t kernel: [241918.102960] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Dec 29 20:53:03 t kernel: [241918.102960] CR2: 00007fad86c2e000 CR3: 0000000129ae6000 CR4: 00000000000006e0
Dec 29 20:53:03 t kernel: [241918.102960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Dec 29 20:53:03 t kernel: [241918.102960] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Dec 29 20:53:03 t kernel: [241918.102960] Process nfsd (pid: 3207, threadinfo ffff8801225b8000, task ffff880122416640)
Dec 29 20:53:03 t kernel: [241918.102960] Stack:
Dec 29 20:53:03 t kernel: [241918.102960] ffff8801225b9d90 ffff8800c1b3b800 ffff8801225b9d50 ffffffff811f4be2
Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8800c1b3b800 ffff8800c1b3b810 ffff8801225b9d70 ffffffffa027c1d2
Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8801225b9d70 ffff8800c1b3b800 ffff8801225b9da0 ffffffffa0286b03
Dec 29 20:53:03 t kernel: [241918.102960] Call Trace:
Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff81142230>] ? kref_get+0x23/0x2b
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81142201>] kref_put+0x43/0x4f
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104af36>] kthread+0x7d/0x85
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c97a>] child_rip+0xa/0x20
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c970>] ? child_rip+0x0/0x20
Dec 29 20:53:04 t kernel: [241918.102960] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
Dec 29 20:53:04 t kernel: [241918.102960] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
Dec 29 20:53:04 t kernel: [241918.102960] RSP <ffff8801225b9d20>
Dec 29 20:53:04 t kernel: [241919.822190] ---[ end trace 1a77408724500fb1 ]---
Dec 30 11:22:26 t kernel: [294082.152979] 3w-9xxx: scsi6: AEN: ERROR (0x04:0x0009): Drive timeout detected:port=0.
Dec 31 11:24:44 t kernel: [380620.428029] br0: port 2(eth2) entering disabled state
Dec 31 11:24:44 t kernel: [380620.458826] br0: port 1(eth1) entering disabled state
Dec 31 11:24:44 t kernel: [380620.666738] device eth1 left promiscuous mode
Dec 31 11:24:44 t kernel: [380620.693361] br0: port 1(eth1) entering disabled state
Dec 31 11:24:44 t kernel: [380620.909921] device eth2 left promiscuous mode
Dec 31 11:24:44 t kernel: [380620.936603] br0: port 2(eth2) entering disabled state
Dec 31 11:24:48 t kernel: [380624.449637] device eth1 entered promiscuous mode
Dec 31 11:24:48 t kernel: [380624.533887] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
Dec 31 11:24:48 t kernel: [380624.620065] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
Dec 31 11:24:48 t kernel: [380624.651581] ADDRCONF(NETDEV_UP): eth1: link is not ready
Dec 31 11:24:48 t kernel: [380624.687675] device eth2 entered promiscuous mode
Dec 31 11:24:48 t kernel: [380624.860445] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
Dec 31 11:24:48 t kernel: [380624.944084] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
Dec 31 11:24:48 t kernel: [380624.975824] ADDRCONF(NETDEV_UP): eth2: link is not ready
Dec 31 11:24:50 t kernel: [380626.984998] e1000e: eth2 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Dec 31 11:24:51 t kernel: [380627.031517] ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready
Dec 31 11:24:51 t kernel: [380627.066844] br0: port 2(eth2) entering forwarding state
Dec 31 11:24:51 t kernel: [380627.251584] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Dec 31 11:24:51 t kernel: [380627.300433] ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
Dec 31 11:24:51 t kernel: [380627.335625] br0: port 1(eth1) entering forwarding state
Dec 31 11:24:59 t kernel: [380635.148016] br0: no IPv6 routers present
Dec 31 11:25:01 t kernel: [380637.504511] eth1: no IPv6 routers present
Dec 31 11:25:01 t kernel: [380637.720515] eth2: no IPv6 routers present
Dec 31 11:28:30 t kernel: [380846.205549] e1000e: eth1 NIC Link is Down
Dec 31 11:28:30 t kernel: [380846.248659] br0: port 1(eth1) entering disabled state
Dec 31 11:28:32 t kernel: [380848.693501] e1000e: eth1 NIC Link is Up 100 Mbps Full Duplex, Flow Control: RX/TX
Dec 31 11:28:32 t kernel: [380848.739167] 0000:06:00.1: eth1: 10/100 speed: disabling TSO
Dec 31 11:28:32 t kernel: [380848.776396] br0: port 1(eth1) entering forwarding state
Dec 31 11:28:49 t kernel: [380865.803038] e1000e: eth1 NIC Link is Down
Dec 31 11:28:49 t kernel: [380865.874086] br0: port 1(eth1) entering disabled state
Dec 31 11:28:52 t kernel: [380868.267943] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Dec 31 11:28:52 t kernel: [380868.316772] br0: port 1(eth1) entering forwarding state
Dec 31 11:29:18 t kernel: [380894.253543] e1000e: eth1 NIC Link is Down
Dec 31 11:29:18 t kernel: [380894.293597] br0: port 1(eth1) entering disabled state
Dec 31 11:29:20 t kernel: [380896.688442] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Dec 31 11:29:20 t kernel: [380896.737255] br0: port 1(eth1) entering forwarding state
Dec 31 11:29:25 t kernel: [380901.493543] e1000e: eth1 NIC Link is Down
Dec 31 11:29:25 t kernel: [380901.534074] br0: port 1(eth1) entering disabled state
Dec 31 11:29:28 t kernel: [380904.161008] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
Dec 31 11:29:28 t kernel: [380904.209842] br0: port 1(eth1) entering forwarding state
Jan 1 22:40:06 t kernel: [507542.268700] ------------[ cut here ]------------
Jan 1 22:40:08 t kernel: [507542.296925] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
Jan 1 22:40:08 t kernel: [507542.330301] Hardware name: X7DB8
Jan 1 22:40:08 t kernel: [507542.350163] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
Jan 1 22:40:08 t kernel: [507542.614635] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1
Jan 1 22:40:08 t kernel: [507542.652191] Call Trace:
Jan 1 22:40:08 t kernel: [507542.667375] [<ffffffff81142230>] ? kref_get+0x23/0x2b
Jan 1 22:40:08 t kernel: [507542.698681] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
Jan 1 22:40:08 t kernel: [507542.735186] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
Jan 1 22:40:08 t kernel: [507542.770130] [<ffffffff81142230>] kref_get+0x23/0xBj
Jan 1 22:40:08 t kernel: [507542.800400] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Jan 1 22:40:08 t kernel: [507542.833269] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
Jan 1 22:40:08 t kernel: [507542.869251] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
Jan 1 22:40:08 t kernel: [507542.907825] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
Jan 1 22:40:08 t kernel: [507542.944853] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Jan 1 22:40:08 t kernel: [507542.977720] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
Jan 1 22:40:08 t kernel: [507543.010063] [<ffffffff8104af36>] kthread+0x7d/0x85
Jan 1 22:40:08 t kernel: [507543.039808] [<ffffffff8100c97a>] child_rip+0xa/0x20
Jan 1 22:40:08 t kernel: [507543.070071] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
Jan 1 22:40:08 t kernel: [507543.100337] [<ffffffff8100c970>] ? child_rip+0x0/0x20
Jan 1 22:40:08 t kernel: [507543.131640] ---[ end trace 1a77408724500fb2 ]---
Jan 1 22:40:08 t kernel: [507543.160026] general protection fault: 0000 [#3] SMP
Jan 1 22:40:08 t kernel: [507543.165025] last sysfs file: /sys/class/net/eth2/brport/hold_timer
Jan 1 22:40:08 t kernel: [507543.165025] CPU 3
Jan 1 22:40:08 t kernel: [507543.165025] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
Jan 1 22:40:08 t kernel: [507543.165025] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
Jan 1 22:40:08 t kernel: [507543.165025] RIP: 0010:[<ffffffffa0286797>] [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
Jan 1 22:40:08 t kernel: [507543.165025] RSP: 0018:ffff880124ea1e00 EFLAGS: 00010246
Jan 1 22:40:08 t kernel: [507543.165025] RAX: 3a30343a32322031 RBX: 0000000000000000 RCX: 0000000000000000
Jan 1 22:40:08 t kernel: [507543.165025] RDX: 0000000000004c86 RSI: ffff880124ea1df0 RDI: ffff880124e00000
Jan 1 22:40:08 t kernel: [507543.165025] RBP: ffff880124ea1eb0 R08: 0000000000000020 R09: ffff88002830ca70
Jan 1 22:40:08 t kernel: [507543.165025] R10: ffff88002838cf40 R11: 0000000000000000 R12: 0000000000000082
Jan 1 22:40:08 t kernel: [507543.165025] R13: ffff880124e00000 R14: ffff8800c7444000 R15: ffff88012dd423c0
Jan 1 22:40:08 t kernel: [507543.165025] FS: 0000000000000000(0000) GS:ffff880028380000(0000) knlGS:0000000000000000
Jan 1 22:40:08 t kernel: [507543.165025] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Jan 1 22:40:08 t kernel: [507543.165025] CR2: 00007f0dc9cc5098 CR3: 000000012c266000 CR4: 00000000000006e0
Jan 1 22:40:08 t kernel: [507543.165025] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Jan 1 22:40:08 t kernel: [507543.165025] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Jan 1 22:40:08 t kernel: [507543.165025] Process nfsd (pid: 3134, threadinfo ffff880124ea0000, task ffff880124e9f890)
Jan 1 22:40:08 t kernel: [507543.165025] Stack:
Jan 1 22:40:08 t kernel: [507543.165025] ffff880124e00000 ffff880124e9f890 ffff880124ea1e40 00000000000dbba0
Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff88012dd423c4 ffff88012c0bea40 ffff880000000082 0000000000000001
Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff880124ea1eb0 ffffffffa027abe4 0000000000000000 ffff880124e9f890
Jan 1 22:40:08 t kernel: [507543.165025] Call Trace:
Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104af36>] kthread+0x7d/0x85
Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c97a>] child_rip+0xa/0x20
Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c970>] ? child_rip+0x0/0x20
Jan 1 22:40:08 t kernel: [507543.165025] Code: 00 49 8d 85 88 01 00 00 49 89 85 a0 09 00 00 8b 82 e8 00 00 00 8d 1c 85 00 00 00 00 2b 9a e0 00 00 00 eb 0c 49 8b 46 08 4c 89 ef <ff> 50 18 89 c3 f6 05 56 ce 00 00 01 74 10 89 de 48 c7 c7 cf b6
Jan 1 22:40:08 t kernel: [507543.165025] RIP [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
Jan 1 22:40:08 t kernel: [507543.165025] RSP <ffff880124ea1e00>
Jan 1 22:40:08 t kernel: [507544.713111] ---[ end trace 1a77408724500fb3 ]---
Jan 2 12:06:02 t kernel: [555898.365986] RPC: multiple fragments per record not supported
Jan 2 12:06:02 t kernel: [555898.527050] RPC: multiple fragments per record not supported
Jan 2 12:06:05 t kernel: [555901.700485] RPC: multiple fragments per record not supported
Jan 2 12:06:08 t kernel: [555904.880825] RPC: multiple fragments per record not supported
Jan 3 00:01:08 t kernel: [598804.533706] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
Jan 3 00:57:01 t kernel: [602157.347383] md: data-check of RAID array md0
Jan 3 00:57:01 t kernel: [602157.350802] md: delaying data-check of md2 until md0 has finished (they share one or more physical units)
Jan 3 00:57:01 t kernel: [602157.431453] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
Jan 3 00:57:01 t kernel: [602157.467054] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
Jan 3 00:57:01 t kernel: [602157.526113] md: using 128k window, over a total of 19542976 blocks.
Jan 3 01:03:47 t kernel: [602563.525129] md: md0: data-check done.
Jan 3 01:03:47 t kernel: [602563.554886] md: data-check of RAID array md2
Jan 3 01:03:47 t kernel: [602563.581194] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
Jan 3 01:03:47 t kernel: [602563.616879] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
Jan 3 01:03:47 t kernel: [602563.675944] md: using 128k window, over a total of 460928832 blocks.
Jan 3 04:47:09 t kernel: [615965.563359] md: md2: data-check done.


Attachments:
kern.log.3 (25.01 kB)

2010-02-02 16:22:26

by J. Bruce Fields

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

On Wed, Jan 27, 2010 at 03:01:40PM -0800, Harry Edmon wrote:
> J. Bruce Fields wrote:
>> On Fri, Jan 22, 2010 at 03:03:25PM -0800, Andrew Morton wrote:
>>
>>> (cc linux-nfs)
>>>
>>> On Thu, 14 Jan 2010 09:53:04 -0800
>>> Harry Edmon <[email protected]> wrote:
>>>
>>>
>>>> I have a single quad-core Xeon machine running 2.6.32.2 that keeps
>>>> giving me "WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()". This
>>>> machine is mainaly used as a NFS server. I have attached the
>>>> kern.log and my config file. Any ideas?
>>>>
>>
>> Are you using NFSv4, or only v2/v3? Looking at the trace:
>>
>> Jan 11 06:01:51 t kernel: [1311646.832173] ------------[ cut here ]------------
>> Jan 11 06:01:53 t kernel: [1311646.860891] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
>>
> NFSv4 and NFSv3.

Thanks. And you aren't using rdma are you?

>> OK, so that's the warning that we're trying to get something with
>> reference count 0.
>>
>> Jan 11 06:01:53 t kernel: [1311646.894782] Hardware name: X7DB8
>> Jan 11 06:01:53 t kernel: [1311646.915165] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
>> Jan 11 06:01:53 t kernel: [1311647.178038] Pid: 3068, comm: nfsd Tainted: G D W 2.6.32.2 #1
>>
>> What does the very first oops, bug, or warning you get look like? (If
>> I'm reading the tain information right, this isn't the first one.)
>>
> Attached is the kern.log that contains the first warning.

Thanks. So yes, the first warning is a stray kref_put() in svc_recv(),
and the such put I see on a quick skim is a svc_xprt_put(). The
following BUG() is confirmation, since it's an attempt inside
scv-xprt_release() to clear an inode with I_CLEAR already set; so we
dropped the reference count to zero, cleared it, then tried to do
another get/put pair, resulting in an attempt to free the same socket
twice.

--b.

>
> --
> Dr. Harry Edmon E-MAIL: [email protected]
> 206-543-0547 FAX: 206-543-0308 [email protected], [email protected]
> Director of IT, College of the Environment and
> Director of Computing, Dept of Atmospheric Sciences
> University of Washington, Box 351640, Seattle, WA 98195-1640
>

> Dec 27 11:57:44 t kernel: [37000.838904] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0055): Battery charging started:.
> Dec 27 11:57:46 t kernel: [37002.028946] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0056): Battery charging completed:.
> Dec 28 00:00:51 t kernel: [80387.429120] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
> Dec 28 03:32:07 t kernel: [93063.950486] 3w-9xxx: scsi6: AEN: INFO (0x04:0x002B): Verify completed:unit=0.
> Dec 29 17:04:43 t kernel: [228218.883443] ------------[ cut here ]------------
> Dec 29 17:04:45 t kernel: [228218.911691] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> Dec 29 17:04:45 t kernel: [228218.945083] Hardware name: X7DB8
> Dec 29 17:04:45 t kernel: [228218.964948] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> Dec 29 17:04:45 t kernel: [228219.227296] Pid: 3108, comm: nfsd Not tainted 2.6.32.2 #1
> Dec 29 17:04:45 t kernel: [228219.260164] Call Trace:
> Dec 29 17:04:45 t kernel: [228219.275350] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> Dec 29 17:04:45 t kernel: [228219.306656] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> Dec 29 17:04:45 t kernel: [228219.343160] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> Dec 29 17:04:45 t kernel: [228219.378105] [<ffffffff81142230>] kref_get+0x23/0x2b
> Dec 29 17:04:45 t kernel: [228219.408379] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> Dec 29 17:04:45 t kernel: [228219.441242] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> Dec 29 17:04:45 t kernel: [228219.477225] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> Dec 29 17:04:45 t kernel: [228219.515806] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> Dec 29 17:04:45 t kernel: [228219.552834] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> Dec 29 17:04:45 t kernel: [228219.585698] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> Dec 29 17:04:45 t kernel: [228219.618043] [<ffffffff8104af36>] kthread+0x7d/0x85
> Dec 29 17:04:45 t kernel: [228219.647789] [<ffffffff8100c97a>] child_rip+0xa/0x20
> Dec 29 17:04:45 t kernel: [228219.678052] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> Dec 29 17:04:45 t kernel: [228219.708317] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> Dec 29 17:04:45 t kernel: [228219.739621] ---[ end trace 1a77408724500fae ]---
> Dec 29 17:04:45 t kernel: [228219.767925] ------------[ cut here ]------------
> Dec 29 17:04:45 t kernel: [228219.792730] kernel BUG at fs/inode.c:1343!
> Dec 29 17:04:45 t kernel: [228219.792730] invalid opcode: 0000 [#1] SMP
> Dec 29 17:04:45 t kernel: [228219.792730] last sysfs file: /sys/class/scsi_host/host6/stats
> Dec 29 17:04:45 t kernel: [228219.792730] CPU 0
> Dec 29 17:04:45 t kernel: [228219.792730] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> Dec 29 17:04:45 t kernel: [228219.792730] Pid: 3108, comm: nfsd Tainted: G W 2.6.32.2 #1 X7DB8
> Dec 29 17:04:45 t kernel: [228219.792730] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
> Dec 29 17:04:45 t kernel: [228219.792730] RSP: 0018:ffff88012588bd20 EFLAGS: 00010246
> Dec 29 17:04:45 t kernel: [228219.792730] RAX: 0000000000000000 RBX: ffff88003c3c2cc8 RCX: ffffffff8139f927
> Dec 29 17:04:45 t kernel: [228219.792730] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff88003c3c2cc8
> Dec 29 17:04:45 t kernel: [228219.792730] RBP: ffff88012588bd30 R08: 0000000000000002 R09: 0000000000000000
> Dec 29 17:04:45 t kernel: [228219.792730] R10: ffffffff81142230 R11: 0000000100000001 R12: ffff88003c3c2c80
> Dec 29 17:04:45 t kernel: [228219.792730] R13: ffffffffa028ef50 R14: ffff88010072d400 R15: ffff88012dd423c0
> Dec 29 17:04:45 t kernel: [228219.792730] FS: 0000000000000000(0000) GS:ffff880028200000(0000) knlGS:0000000000000000
> Dec 29 17:04:45 t kernel: [228219.792730] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> Dec 29 17:04:45 t kernel: [228219.792730] CR2: 00007fad86c2e000 CR3: 00000000305e5000 CR4: 00000000000006f0
> Dec 29 17:04:45 t kernel: [228219.792730] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> Dec 29 17:04:45 t kernel: [228219.792730] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> Dec 29 17:04:45 t kernel: [228219.792730] Process nfsd (pid: 3108, threadinfo ffff88012588a000, task ffff880125e66150)
> Dec 29 17:04:45 t kernel: [228219.792730] Stack:
> Dec 29 17:04:45 t kernel: [228219.792730] ffff88012588bd90 ffff88010072d400 ffff88012588bd50 ffffffff811f4be2
> Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88010072d400 ffff88010072d410 ffff88012588bd70 ffffffffa027c1d2
> Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88012588bd70 ffff88010072d400 ffff88012588bda0 ffffffffa0286b03
> Dec 29 17:04:45 t kernel: [228219.792730] Call Trace:
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142201>] kref_put+0x43/0x4f
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104af36>] kthread+0x7d/0x85
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c97a>] child_rip+0xa/0x20
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> Dec 29 17:04:45 t kernel: [228219.792730] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
> Dec 29 17:04:45 t kernel: [228219.792730] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
> Dec 29 17:04:45 t kernel: [228219.792730] RSP <ffff88012588bd20>
> Dec 29 17:04:45 t kernel: [228221.632694] ---[ end trace 1a77408724500faf ]---
> Dec 29 20:53:01 t kernel: [241917.056374] ------------[ cut here ]------------
> Dec 29 20:53:01 t kernel: [241917.084581] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> Dec 29 20:53:01 t kernel: [241917.117941] Hardware name: X7DB8
> Dec 29 20:53:01 t kernel: [241917.137804] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> Dec 29 20:53:01 t kernel: [241917.400101] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1
> Dec 29 20:53:01 t kernel: [241917.437653] Call Trace:
> Dec 29 20:53:01 t kernel: [241917.452843] [<ffffffffa0286b0b>] ? svc_xprt_free+0x46/0x4e [sunrpc]
> Dec 29 20:53:01 t kernel: [241917.491420] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> Dec 29 20:53:01 t kernel: [241917.522728] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> Dec 29 20:53:01 t kernel: [241917.559230] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> Dec 29 20:53:01 t kernel: [241917.594177] [<ffffffff81142230>] kref_get+0x23/0x2b
> Dec 29 20:53:01 t kernel: [241917.624446] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> Dec 29 20:53:01 t kernel: [241917.660432] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> Dec 29 20:53:01 t kernel: [241917.699013] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> Dec 29 20:53:01 t kernel: [241917.736041] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> Dec 29 20:53:01 t kernel: [241917.768905] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> Dec 29 20:53:01 t kernel: [241917.801249] [<ffffffff8104af36>] kthread+0x7d/0x85
> Dec 29 20:53:01 t kernel: [241917.830993] [<ffffffff8100c97a>] child_rip+0xa/0x20
> Dec 29 20:53:01 t kernel: [241917.861258] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> Dec 29 20:53:01 t kernel: [241917.891522] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> Dec 29 20:53:01 t kernel: [241917.922827] ---[ end trace 1a77408724500fb0 ]---
> Dec 29 20:53:01 t kernel: [241917.951084] ------------[ cut here ]------------
> Dec 29 20:53:03 t kernel: [241917.974874] kernel BUG at fs/inode.c:1343!
> Dec 29 20:53:03 t kernel: [241917.988010] invalid opcode: 0000 [#2] SMP
> Dec 29 20:53:03 t kernel: [241917.988010] last sysfs file: /sys/class/scsi_host/host6/stats
> Dec 29 20:53:03 t kernel: [241917.988010] CPU 1
> Dec 29 20:53:03 t kernel: [241917.988010] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> Dec 29 20:53:03 t kernel: [241918.102960] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
> Dec 29 20:53:03 t kernel: [241918.102960] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
> Dec 29 20:53:03 t kernel: [241918.102960] RSP: 0000:ffff8801225b9d20 EFLAGS: 00010246
> Dec 29 20:53:03 t kernel: [241918.102960] RAX: 0000000000000000 RBX: ffff880120435148 RCX: ffffffff8139f927
> Dec 29 20:53:03 t kernel: [241918.102960] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff880120435148
> Dec 29 20:53:03 t kernel: [241918.102960] RBP: ffff8801225b9d30 R08: 0000000000000020 R09: ffff88002820c9d0
> Dec 29 20:53:03 t kernel: [241918.102960] R10: ffffffff81142230 R11: 0000000000000000 R12: ffff880120435100
> Dec 29 20:53:03 t kernel: [241918.102960] R13: ffffffffa028ef50 R14: ffff8800c1b3b800 R15: ffff88012dd423c0
> Dec 29 20:53:03 t kernel: [241918.102960] FS: 0000000000000000(0000) GS:ffff880028280000(0000) knlGS:0000000000000000
> Dec 29 20:53:03 t kernel: [241918.102960] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> Dec 29 20:53:03 t kernel: [241918.102960] CR2: 00007fad86c2e000 CR3: 0000000129ae6000 CR4: 00000000000006e0
> Dec 29 20:53:03 t kernel: [241918.102960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> Dec 29 20:53:03 t kernel: [241918.102960] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> Dec 29 20:53:03 t kernel: [241918.102960] Process nfsd (pid: 3207, threadinfo ffff8801225b8000, task ffff880122416640)
> Dec 29 20:53:03 t kernel: [241918.102960] Stack:
> Dec 29 20:53:03 t kernel: [241918.102960] ffff8801225b9d90 ffff8800c1b3b800 ffff8801225b9d50 ffffffff811f4be2
> Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8800c1b3b800 ffff8800c1b3b810 ffff8801225b9d70 ffffffffa027c1d2
> Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8801225b9d70 ffff8800c1b3b800 ffff8801225b9da0 ffffffffa0286b03
> Dec 29 20:53:03 t kernel: [241918.102960] Call Trace:
> Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
> Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
> Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
> Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81142201>] kref_put+0x43/0x4f
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104af36>] kthread+0x7d/0x85
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c97a>] child_rip+0xa/0x20
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> Dec 29 20:53:04 t kernel: [241918.102960] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
> Dec 29 20:53:04 t kernel: [241918.102960] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
> Dec 29 20:53:04 t kernel: [241918.102960] RSP <ffff8801225b9d20>
> Dec 29 20:53:04 t kernel: [241919.822190] ---[ end trace 1a77408724500fb1 ]---
> Dec 30 11:22:26 t kernel: [294082.152979] 3w-9xxx: scsi6: AEN: ERROR (0x04:0x0009): Drive timeout detected:port=0.
> Dec 31 11:24:44 t kernel: [380620.428029] br0: port 2(eth2) entering disabled state
> Dec 31 11:24:44 t kernel: [380620.458826] br0: port 1(eth1) entering disabled state
> Dec 31 11:24:44 t kernel: [380620.666738] device eth1 left promiscuous mode
> Dec 31 11:24:44 t kernel: [380620.693361] br0: port 1(eth1) entering disabled state
> Dec 31 11:24:44 t kernel: [380620.909921] device eth2 left promiscuous mode
> Dec 31 11:24:44 t kernel: [380620.936603] br0: port 2(eth2) entering disabled state
> Dec 31 11:24:48 t kernel: [380624.449637] device eth1 entered promiscuous mode
> Dec 31 11:24:48 t kernel: [380624.533887] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
> Dec 31 11:24:48 t kernel: [380624.620065] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
> Dec 31 11:24:48 t kernel: [380624.651581] ADDRCONF(NETDEV_UP): eth1: link is not ready
> Dec 31 11:24:48 t kernel: [380624.687675] device eth2 entered promiscuous mode
> Dec 31 11:24:48 t kernel: [380624.860445] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
> Dec 31 11:24:48 t kernel: [380624.944084] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
> Dec 31 11:24:48 t kernel: [380624.975824] ADDRCONF(NETDEV_UP): eth2: link is not ready
> Dec 31 11:24:50 t kernel: [380626.984998] e1000e: eth2 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> Dec 31 11:24:51 t kernel: [380627.031517] ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready
> Dec 31 11:24:51 t kernel: [380627.066844] br0: port 2(eth2) entering forwarding state
> Dec 31 11:24:51 t kernel: [380627.251584] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> Dec 31 11:24:51 t kernel: [380627.300433] ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
> Dec 31 11:24:51 t kernel: [380627.335625] br0: port 1(eth1) entering forwarding state
> Dec 31 11:24:59 t kernel: [380635.148016] br0: no IPv6 routers present
> Dec 31 11:25:01 t kernel: [380637.504511] eth1: no IPv6 routers present
> Dec 31 11:25:01 t kernel: [380637.720515] eth2: no IPv6 routers present
> Dec 31 11:28:30 t kernel: [380846.205549] e1000e: eth1 NIC Link is Down
> Dec 31 11:28:30 t kernel: [380846.248659] br0: port 1(eth1) entering disabled state
> Dec 31 11:28:32 t kernel: [380848.693501] e1000e: eth1 NIC Link is Up 100 Mbps Full Duplex, Flow Control: RX/TX
> Dec 31 11:28:32 t kernel: [380848.739167] 0000:06:00.1: eth1: 10/100 speed: disabling TSO
> Dec 31 11:28:32 t kernel: [380848.776396] br0: port 1(eth1) entering forwarding state
> Dec 31 11:28:49 t kernel: [380865.803038] e1000e: eth1 NIC Link is Down
> Dec 31 11:28:49 t kernel: [380865.874086] br0: port 1(eth1) entering disabled state
> Dec 31 11:28:52 t kernel: [380868.267943] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> Dec 31 11:28:52 t kernel: [380868.316772] br0: port 1(eth1) entering forwarding state
> Dec 31 11:29:18 t kernel: [380894.253543] e1000e: eth1 NIC Link is Down
> Dec 31 11:29:18 t kernel: [380894.293597] br0: port 1(eth1) entering disabled state
> Dec 31 11:29:20 t kernel: [380896.688442] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> Dec 31 11:29:20 t kernel: [380896.737255] br0: port 1(eth1) entering forwarding state
> Dec 31 11:29:25 t kernel: [380901.493543] e1000e: eth1 NIC Link is Down
> Dec 31 11:29:25 t kernel: [380901.534074] br0: port 1(eth1) entering disabled state
> Dec 31 11:29:28 t kernel: [380904.161008] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> Dec 31 11:29:28 t kernel: [380904.209842] br0: port 1(eth1) entering forwarding state
> Jan 1 22:40:06 t kernel: [507542.268700] ------------[ cut here ]------------
> Jan 1 22:40:08 t kernel: [507542.296925] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> Jan 1 22:40:08 t kernel: [507542.330301] Hardware name: X7DB8
> Jan 1 22:40:08 t kernel: [507542.350163] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> Jan 1 22:40:08 t kernel: [507542.614635] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1
> Jan 1 22:40:08 t kernel: [507542.652191] Call Trace:
> Jan 1 22:40:08 t kernel: [507542.667375] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> Jan 1 22:40:08 t kernel: [507542.698681] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> Jan 1 22:40:08 t kernel: [507542.735186] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> Jan 1 22:40:08 t kernel: [507542.770130] [<ffffffff81142230>] kref_get+0x23/0xBj
> Jan 1 22:40:08 t kernel: [507542.800400] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> Jan 1 22:40:08 t kernel: [507542.833269] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> Jan 1 22:40:08 t kernel: [507542.869251] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> Jan 1 22:40:08 t kernel: [507542.907825] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> Jan 1 22:40:08 t kernel: [507542.944853] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> Jan 1 22:40:08 t kernel: [507542.977720] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> Jan 1 22:40:08 t kernel: [507543.010063] [<ffffffff8104af36>] kthread+0x7d/0x85
> Jan 1 22:40:08 t kernel: [507543.039808] [<ffffffff8100c97a>] child_rip+0xa/0x20
> Jan 1 22:40:08 t kernel: [507543.070071] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> Jan 1 22:40:08 t kernel: [507543.100337] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> Jan 1 22:40:08 t kernel: [507543.131640] ---[ end trace 1a77408724500fb2 ]---
> Jan 1 22:40:08 t kernel: [507543.160026] general protection fault: 0000 [#3] SMP
> Jan 1 22:40:08 t kernel: [507543.165025] last sysfs file: /sys/class/net/eth2/brport/hold_timer
> Jan 1 22:40:08 t kernel: [507543.165025] CPU 3
> Jan 1 22:40:08 t kernel: [507543.165025] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> Jan 1 22:40:08 t kernel: [507543.165025] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
> Jan 1 22:40:08 t kernel: [507543.165025] RIP: 0010:[<ffffffffa0286797>] [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
> Jan 1 22:40:08 t kernel: [507543.165025] RSP: 0018:ffff880124ea1e00 EFLAGS: 00010246
> Jan 1 22:40:08 t kernel: [507543.165025] RAX: 3a30343a32322031 RBX: 0000000000000000 RCX: 0000000000000000
> Jan 1 22:40:08 t kernel: [507543.165025] RDX: 0000000000004c86 RSI: ffff880124ea1df0 RDI: ffff880124e00000
> Jan 1 22:40:08 t kernel: [507543.165025] RBP: ffff880124ea1eb0 R08: 0000000000000020 R09: ffff88002830ca70
> Jan 1 22:40:08 t kernel: [507543.165025] R10: ffff88002838cf40 R11: 0000000000000000 R12: 0000000000000082
> Jan 1 22:40:08 t kernel: [507543.165025] R13: ffff880124e00000 R14: ffff8800c7444000 R15: ffff88012dd423c0
> Jan 1 22:40:08 t kernel: [507543.165025] FS: 0000000000000000(0000) GS:ffff880028380000(0000) knlGS:0000000000000000
> Jan 1 22:40:08 t kernel: [507543.165025] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> Jan 1 22:40:08 t kernel: [507543.165025] CR2: 00007f0dc9cc5098 CR3: 000000012c266000 CR4: 00000000000006e0
> Jan 1 22:40:08 t kernel: [507543.165025] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> Jan 1 22:40:08 t kernel: [507543.165025] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> Jan 1 22:40:08 t kernel: [507543.165025] Process nfsd (pid: 3134, threadinfo ffff880124ea0000, task ffff880124e9f890)
> Jan 1 22:40:08 t kernel: [507543.165025] Stack:
> Jan 1 22:40:08 t kernel: [507543.165025] ffff880124e00000 ffff880124e9f890 ffff880124ea1e40 00000000000dbba0
> Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff88012dd423c4 ffff88012c0bea40 ffff880000000082 0000000000000001
> Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff880124ea1eb0 ffffffffa027abe4 0000000000000000 ffff880124e9f890
> Jan 1 22:40:08 t kernel: [507543.165025] Call Trace:
> Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104af36>] kthread+0x7d/0x85
> Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c97a>] child_rip+0xa/0x20
> Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> Jan 1 22:40:08 t kernel: [507543.165025] Code: 00 49 8d 85 88 01 00 00 49 89 85 a0 09 00 00 8b 82 e8 00 00 00 8d 1c 85 00 00 00 00 2b 9a e0 00 00 00 eb 0c 49 8b 46 08 4c 89 ef <ff> 50 18 89 c3 f6 05 56 ce 00 00 01 74 10 89 de 48 c7 c7 cf b6
> Jan 1 22:40:08 t kernel: [507543.165025] RIP [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
> Jan 1 22:40:08 t kernel: [507543.165025] RSP <ffff880124ea1e00>
> Jan 1 22:40:08 t kernel: [507544.713111] ---[ end trace 1a77408724500fb3 ]---
> Jan 2 12:06:02 t kernel: [555898.365986] RPC: multiple fragments per record not supported
> Jan 2 12:06:02 t kernel: [555898.527050] RPC: multiple fragments per record not supported
> Jan 2 12:06:05 t kernel: [555901.700485] RPC: multiple fragments per record not supported
> Jan 2 12:06:08 t kernel: [555904.880825] RPC: multiple fragments per record not supported
> Jan 3 00:01:08 t kernel: [598804.533706] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
> Jan 3 00:57:01 t kernel: [602157.347383] md: data-check of RAID array md0
> Jan 3 00:57:01 t kernel: [602157.350802] md: delaying data-check of md2 until md0 has finished (they share one or more physical units)
> Jan 3 00:57:01 t kernel: [602157.431453] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
> Jan 3 00:57:01 t kernel: [602157.467054] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
> Jan 3 00:57:01 t kernel: [602157.526113] md: using 128k window, over a total of 19542976 blocks.
> Jan 3 01:03:47 t kernel: [602563.525129] md: md0: data-check done.
> Jan 3 01:03:47 t kernel: [602563.554886] md: data-check of RAID array md2
> Jan 3 01:03:47 t kernel: [602563.581194] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
> Jan 3 01:03:47 t kernel: [602563.616879] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
> Jan 3 01:03:47 t kernel: [602563.675944] md: using 128k window, over a total of 460928832 blocks.
> Jan 3 04:47:09 t kernel: [615965.563359] md: md2: data-check done.

2010-02-16 18:23:43

by Nikola Ciprich

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

Hello,
is there any conclusion regarding this problem?
I'm seeing it too on one of my machines, running 2.6.32.8
thanks a lot in advance for any informamation..
regards
nik


On Tue, Feb 02, 2010 at 11:22:28AM -0500, J. Bruce Fields wrote:
> On Wed, Jan 27, 2010 at 03:01:40PM -0800, Harry Edmon wrote:
> > J. Bruce Fields wrote:
> >> On Fri, Jan 22, 2010 at 03:03:25PM -0800, Andrew Morton wrote:
> >>
> >>> (cc linux-nfs)
> >>>
> >>> On Thu, 14 Jan 2010 09:53:04 -0800
> >>> Harry Edmon <[email protected]> wrote:
> >>>
> >>>
> >>>> I have a single quad-core Xeon machine running 2.6.32.2 that keeps
> >>>> giving me "WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()". This
> >>>> machine is mainaly used as a NFS server. I have attached the
> >>>> kern.log and my config file. Any ideas?
> >>>>
> >>
> >> Are you using NFSv4, or only v2/v3? Looking at the trace:
> >>
> >> Jan 11 06:01:51 t kernel: [1311646.832173] ------------[ cut here ]------------
> >> Jan 11 06:01:53 t kernel: [1311646.860891] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> >>
> > NFSv4 and NFSv3.
>
> Thanks. And you aren't using rdma are you?
>
> >> OK, so that's the warning that we're trying to get something with
> >> reference count 0.
> >>
> >> Jan 11 06:01:53 t kernel: [1311646.894782] Hardware name: X7DB8
> >> Jan 11 06:01:53 t kernel: [1311646.915165] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> >> Jan 11 06:01:53 t kernel: [1311647.178038] Pid: 3068, comm: nfsd Tainted: G D W 2.6.32.2 #1
> >>
> >> What does the very first oops, bug, or warning you get look like? (If
> >> I'm reading the tain information right, this isn't the first one.)
> >>
> > Attached is the kern.log that contains the first warning.
>
> Thanks. So yes, the first warning is a stray kref_put() in svc_recv(),
> and the such put I see on a quick skim is a svc_xprt_put(). The
> following BUG() is confirmation, since it's an attempt inside
> scv-xprt_release() to clear an inode with I_CLEAR already set; so we
> dropped the reference count to zero, cleared it, then tried to do
> another get/put pair, resulting in an attempt to free the same socket
> twice.
>
> --b.
>
> >
> > --
> > Dr. Harry Edmon E-MAIL: [email protected]
> > 206-543-0547 FAX: 206-543-0308 [email protected], [email protected]
> > Director of IT, College of the Environment and
> > Director of Computing, Dept of Atmospheric Sciences
> > University of Washington, Box 351640, Seattle, WA 98195-1640
> >
>
> > Dec 27 11:57:44 t kernel: [37000.838904] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0055): Battery charging started:.
> > Dec 27 11:57:46 t kernel: [37002.028946] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0056): Battery charging completed:.
> > Dec 28 00:00:51 t kernel: [80387.429120] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
> > Dec 28 03:32:07 t kernel: [93063.950486] 3w-9xxx: scsi6: AEN: INFO (0x04:0x002B): Verify completed:unit=0.
> > Dec 29 17:04:43 t kernel: [228218.883443] ------------[ cut here ]------------
> > Dec 29 17:04:45 t kernel: [228218.911691] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > Dec 29 17:04:45 t kernel: [228218.945083] Hardware name: X7DB8
> > Dec 29 17:04:45 t kernel: [228218.964948] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > Dec 29 17:04:45 t kernel: [228219.227296] Pid: 3108, comm: nfsd Not tainted 2.6.32.2 #1
> > Dec 29 17:04:45 t kernel: [228219.260164] Call Trace:
> > Dec 29 17:04:45 t kernel: [228219.275350] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > Dec 29 17:04:45 t kernel: [228219.306656] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> > Dec 29 17:04:45 t kernel: [228219.343160] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> > Dec 29 17:04:45 t kernel: [228219.378105] [<ffffffff81142230>] kref_get+0x23/0x2b
> > Dec 29 17:04:45 t kernel: [228219.408379] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > Dec 29 17:04:45 t kernel: [228219.441242] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> > Dec 29 17:04:45 t kernel: [228219.477225] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > Dec 29 17:04:45 t kernel: [228219.515806] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > Dec 29 17:04:45 t kernel: [228219.552834] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > Dec 29 17:04:45 t kernel: [228219.585698] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > Dec 29 17:04:45 t kernel: [228219.618043] [<ffffffff8104af36>] kthread+0x7d/0x85
> > Dec 29 17:04:45 t kernel: [228219.647789] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > Dec 29 17:04:45 t kernel: [228219.678052] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > Dec 29 17:04:45 t kernel: [228219.708317] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > Dec 29 17:04:45 t kernel: [228219.739621] ---[ end trace 1a77408724500fae ]---
> > Dec 29 17:04:45 t kernel: [228219.767925] ------------[ cut here ]------------
> > Dec 29 17:04:45 t kernel: [228219.792730] kernel BUG at fs/inode.c:1343!
> > Dec 29 17:04:45 t kernel: [228219.792730] invalid opcode: 0000 [#1] SMP
> > Dec 29 17:04:45 t kernel: [228219.792730] last sysfs file: /sys/class/scsi_host/host6/stats
> > Dec 29 17:04:45 t kernel: [228219.792730] CPU 0
> > Dec 29 17:04:45 t kernel: [228219.792730] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > Dec 29 17:04:45 t kernel: [228219.792730] Pid: 3108, comm: nfsd Tainted: G W 2.6.32.2 #1 X7DB8
> > Dec 29 17:04:45 t kernel: [228219.792730] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
> > Dec 29 17:04:45 t kernel: [228219.792730] RSP: 0018:ffff88012588bd20 EFLAGS: 00010246
> > Dec 29 17:04:45 t kernel: [228219.792730] RAX: 0000000000000000 RBX: ffff88003c3c2cc8 RCX: ffffffff8139f927
> > Dec 29 17:04:45 t kernel: [228219.792730] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff88003c3c2cc8
> > Dec 29 17:04:45 t kernel: [228219.792730] RBP: ffff88012588bd30 R08: 0000000000000002 R09: 0000000000000000
> > Dec 29 17:04:45 t kernel: [228219.792730] R10: ffffffff81142230 R11: 0000000100000001 R12: ffff88003c3c2c80
> > Dec 29 17:04:45 t kernel: [228219.792730] R13: ffffffffa028ef50 R14: ffff88010072d400 R15: ffff88012dd423c0
> > Dec 29 17:04:45 t kernel: [228219.792730] FS: 0000000000000000(0000) GS:ffff880028200000(0000) knlGS:0000000000000000
> > Dec 29 17:04:45 t kernel: [228219.792730] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > Dec 29 17:04:45 t kernel: [228219.792730] CR2: 00007fad86c2e000 CR3: 00000000305e5000 CR4: 00000000000006f0
> > Dec 29 17:04:45 t kernel: [228219.792730] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > Dec 29 17:04:45 t kernel: [228219.792730] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > Dec 29 17:04:45 t kernel: [228219.792730] Process nfsd (pid: 3108, threadinfo ffff88012588a000, task ffff880125e66150)
> > Dec 29 17:04:45 t kernel: [228219.792730] Stack:
> > Dec 29 17:04:45 t kernel: [228219.792730] ffff88012588bd90 ffff88010072d400 ffff88012588bd50 ffffffff811f4be2
> > Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88010072d400 ffff88010072d410 ffff88012588bd70 ffffffffa027c1d2
> > Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88012588bd70 ffff88010072d400 ffff88012588bda0 ffffffffa0286b03
> > Dec 29 17:04:45 t kernel: [228219.792730] Call Trace:
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142201>] kref_put+0x43/0x4f
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104af36>] kthread+0x7d/0x85
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > Dec 29 17:04:45 t kernel: [228219.792730] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
> > Dec 29 17:04:45 t kernel: [228219.792730] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
> > Dec 29 17:04:45 t kernel: [228219.792730] RSP <ffff88012588bd20>
> > Dec 29 17:04:45 t kernel: [228221.632694] ---[ end trace 1a77408724500faf ]---
> > Dec 29 20:53:01 t kernel: [241917.056374] ------------[ cut here ]------------
> > Dec 29 20:53:01 t kernel: [241917.084581] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > Dec 29 20:53:01 t kernel: [241917.117941] Hardware name: X7DB8
> > Dec 29 20:53:01 t kernel: [241917.137804] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > Dec 29 20:53:01 t kernel: [241917.400101] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1
> > Dec 29 20:53:01 t kernel: [241917.437653] Call Trace:
> > Dec 29 20:53:01 t kernel: [241917.452843] [<ffffffffa0286b0b>] ? svc_xprt_free+0x46/0x4e [sunrpc]
> > Dec 29 20:53:01 t kernel: [241917.491420] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > Dec 29 20:53:01 t kernel: [241917.522728] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> > Dec 29 20:53:01 t kernel: [241917.559230] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> > Dec 29 20:53:01 t kernel: [241917.594177] [<ffffffff81142230>] kref_get+0x23/0x2b
> > Dec 29 20:53:01 t kernel: [241917.624446] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> > Dec 29 20:53:01 t kernel: [241917.660432] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > Dec 29 20:53:01 t kernel: [241917.699013] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > Dec 29 20:53:01 t kernel: [241917.736041] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > Dec 29 20:53:01 t kernel: [241917.768905] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > Dec 29 20:53:01 t kernel: [241917.801249] [<ffffffff8104af36>] kthread+0x7d/0x85
> > Dec 29 20:53:01 t kernel: [241917.830993] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > Dec 29 20:53:01 t kernel: [241917.861258] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > Dec 29 20:53:01 t kernel: [241917.891522] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > Dec 29 20:53:01 t kernel: [241917.922827] ---[ end trace 1a77408724500fb0 ]---
> > Dec 29 20:53:01 t kernel: [241917.951084] ------------[ cut here ]------------
> > Dec 29 20:53:03 t kernel: [241917.974874] kernel BUG at fs/inode.c:1343!
> > Dec 29 20:53:03 t kernel: [241917.988010] invalid opcode: 0000 [#2] SMP
> > Dec 29 20:53:03 t kernel: [241917.988010] last sysfs file: /sys/class/scsi_host/host6/stats
> > Dec 29 20:53:03 t kernel: [241917.988010] CPU 1
> > Dec 29 20:53:03 t kernel: [241917.988010] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > Dec 29 20:53:03 t kernel: [241918.102960] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
> > Dec 29 20:53:03 t kernel: [241918.102960] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
> > Dec 29 20:53:03 t kernel: [241918.102960] RSP: 0000:ffff8801225b9d20 EFLAGS: 00010246
> > Dec 29 20:53:03 t kernel: [241918.102960] RAX: 0000000000000000 RBX: ffff880120435148 RCX: ffffffff8139f927
> > Dec 29 20:53:03 t kernel: [241918.102960] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff880120435148
> > Dec 29 20:53:03 t kernel: [241918.102960] RBP: ffff8801225b9d30 R08: 0000000000000020 R09: ffff88002820c9d0
> > Dec 29 20:53:03 t kernel: [241918.102960] R10: ffffffff81142230 R11: 0000000000000000 R12: ffff880120435100
> > Dec 29 20:53:03 t kernel: [241918.102960] R13: ffffffffa028ef50 R14: ffff8800c1b3b800 R15: ffff88012dd423c0
> > Dec 29 20:53:03 t kernel: [241918.102960] FS: 0000000000000000(0000) GS:ffff880028280000(0000) knlGS:0000000000000000
> > Dec 29 20:53:03 t kernel: [241918.102960] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > Dec 29 20:53:03 t kernel: [241918.102960] CR2: 00007fad86c2e000 CR3: 0000000129ae6000 CR4: 00000000000006e0
> > Dec 29 20:53:03 t kernel: [241918.102960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > Dec 29 20:53:03 t kernel: [241918.102960] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > Dec 29 20:53:03 t kernel: [241918.102960] Process nfsd (pid: 3207, threadinfo ffff8801225b8000, task ffff880122416640)
> > Dec 29 20:53:03 t kernel: [241918.102960] Stack:
> > Dec 29 20:53:03 t kernel: [241918.102960] ffff8801225b9d90 ffff8800c1b3b800 ffff8801225b9d50 ffffffff811f4be2
> > Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8800c1b3b800 ffff8800c1b3b810 ffff8801225b9d70 ffffffffa027c1d2
> > Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8801225b9d70 ffff8800c1b3b800 ffff8801225b9da0 ffffffffa0286b03
> > Dec 29 20:53:03 t kernel: [241918.102960] Call Trace:
> > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
> > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
> > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
> > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81142201>] kref_put+0x43/0x4f
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104af36>] kthread+0x7d/0x85
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > Dec 29 20:53:04 t kernel: [241918.102960] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
> > Dec 29 20:53:04 t kernel: [241918.102960] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
> > Dec 29 20:53:04 t kernel: [241918.102960] RSP <ffff8801225b9d20>
> > Dec 29 20:53:04 t kernel: [241919.822190] ---[ end trace 1a77408724500fb1 ]---
> > Dec 30 11:22:26 t kernel: [294082.152979] 3w-9xxx: scsi6: AEN: ERROR (0x04:0x0009): Drive timeout detected:port=0.
> > Dec 31 11:24:44 t kernel: [380620.428029] br0: port 2(eth2) entering disabled state
> > Dec 31 11:24:44 t kernel: [380620.458826] br0: port 1(eth1) entering disabled state
> > Dec 31 11:24:44 t kernel: [380620.666738] device eth1 left promiscuous mode
> > Dec 31 11:24:44 t kernel: [380620.693361] br0: port 1(eth1) entering disabled state
> > Dec 31 11:24:44 t kernel: [380620.909921] device eth2 left promiscuous mode
> > Dec 31 11:24:44 t kernel: [380620.936603] br0: port 2(eth2) entering disabled state
> > Dec 31 11:24:48 t kernel: [380624.449637] device eth1 entered promiscuous mode
> > Dec 31 11:24:48 t kernel: [380624.533887] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
> > Dec 31 11:24:48 t kernel: [380624.620065] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
> > Dec 31 11:24:48 t kernel: [380624.651581] ADDRCONF(NETDEV_UP): eth1: link is not ready
> > Dec 31 11:24:48 t kernel: [380624.687675] device eth2 entered promiscuous mode
> > Dec 31 11:24:48 t kernel: [380624.860445] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
> > Dec 31 11:24:48 t kernel: [380624.944084] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
> > Dec 31 11:24:48 t kernel: [380624.975824] ADDRCONF(NETDEV_UP): eth2: link is not ready
> > Dec 31 11:24:50 t kernel: [380626.984998] e1000e: eth2 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > Dec 31 11:24:51 t kernel: [380627.031517] ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready
> > Dec 31 11:24:51 t kernel: [380627.066844] br0: port 2(eth2) entering forwarding state
> > Dec 31 11:24:51 t kernel: [380627.251584] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > Dec 31 11:24:51 t kernel: [380627.300433] ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
> > Dec 31 11:24:51 t kernel: [380627.335625] br0: port 1(eth1) entering forwarding state
> > Dec 31 11:24:59 t kernel: [380635.148016] br0: no IPv6 routers present
> > Dec 31 11:25:01 t kernel: [380637.504511] eth1: no IPv6 routers present
> > Dec 31 11:25:01 t kernel: [380637.720515] eth2: no IPv6 routers present
> > Dec 31 11:28:30 t kernel: [380846.205549] e1000e: eth1 NIC Link is Down
> > Dec 31 11:28:30 t kernel: [380846.248659] br0: port 1(eth1) entering disabled state
> > Dec 31 11:28:32 t kernel: [380848.693501] e1000e: eth1 NIC Link is Up 100 Mbps Full Duplex, Flow Control: RX/TX
> > Dec 31 11:28:32 t kernel: [380848.739167] 0000:06:00.1: eth1: 10/100 speed: disabling TSO
> > Dec 31 11:28:32 t kernel: [380848.776396] br0: port 1(eth1) entering forwarding state
> > Dec 31 11:28:49 t kernel: [380865.803038] e1000e: eth1 NIC Link is Down
> > Dec 31 11:28:49 t kernel: [380865.874086] br0: port 1(eth1) entering disabled state
> > Dec 31 11:28:52 t kernel: [380868.267943] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > Dec 31 11:28:52 t kernel: [380868.316772] br0: port 1(eth1) entering forwarding state
> > Dec 31 11:29:18 t kernel: [380894.253543] e1000e: eth1 NIC Link is Down
> > Dec 31 11:29:18 t kernel: [380894.293597] br0: port 1(eth1) entering disabled state
> > Dec 31 11:29:20 t kernel: [380896.688442] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > Dec 31 11:29:20 t kernel: [380896.737255] br0: port 1(eth1) entering forwarding state
> > Dec 31 11:29:25 t kernel: [380901.493543] e1000e: eth1 NIC Link is Down
> > Dec 31 11:29:25 t kernel: [380901.534074] br0: port 1(eth1) entering disabled state
> > Dec 31 11:29:28 t kernel: [380904.161008] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > Dec 31 11:29:28 t kernel: [380904.209842] br0: port 1(eth1) entering forwarding state
> > Jan 1 22:40:06 t kernel: [507542.268700] ------------[ cut here ]------------
> > Jan 1 22:40:08 t kernel: [507542.296925] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > Jan 1 22:40:08 t kernel: [507542.330301] Hardware name: X7DB8
> > Jan 1 22:40:08 t kernel: [507542.350163] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > Jan 1 22:40:08 t kernel: [507542.614635] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1
> > Jan 1 22:40:08 t kernel: [507542.652191] Call Trace:
> > Jan 1 22:40:08 t kernel: [507542.667375] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > Jan 1 22:40:08 t kernel: [507542.698681] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> > Jan 1 22:40:08 t kernel: [507542.735186] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> > Jan 1 22:40:08 t kernel: [507542.770130] [<ffffffff81142230>] kref_get+0x23/0xBj
> > Jan 1 22:40:08 t kernel: [507542.800400] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > Jan 1 22:40:08 t kernel: [507542.833269] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> > Jan 1 22:40:08 t kernel: [507542.869251] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > Jan 1 22:40:08 t kernel: [507542.907825] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > Jan 1 22:40:08 t kernel: [507542.944853] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > Jan 1 22:40:08 t kernel: [507542.977720] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > Jan 1 22:40:08 t kernel: [507543.010063] [<ffffffff8104af36>] kthread+0x7d/0x85
> > Jan 1 22:40:08 t kernel: [507543.039808] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > Jan 1 22:40:08 t kernel: [507543.070071] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > Jan 1 22:40:08 t kernel: [507543.100337] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > Jan 1 22:40:08 t kernel: [507543.131640] ---[ end trace 1a77408724500fb2 ]---
> > Jan 1 22:40:08 t kernel: [507543.160026] general protection fault: 0000 [#3] SMP
> > Jan 1 22:40:08 t kernel: [507543.165025] last sysfs file: /sys/class/net/eth2/brport/hold_timer
> > Jan 1 22:40:08 t kernel: [507543.165025] CPU 3
> > Jan 1 22:40:08 t kernel: [507543.165025] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > Jan 1 22:40:08 t kernel: [507543.165025] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
> > Jan 1 22:40:08 t kernel: [507543.165025] RIP: 0010:[<ffffffffa0286797>] [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
> > Jan 1 22:40:08 t kernel: [507543.165025] RSP: 0018:ffff880124ea1e00 EFLAGS: 00010246
> > Jan 1 22:40:08 t kernel: [507543.165025] RAX: 3a30343a32322031 RBX: 0000000000000000 RCX: 0000000000000000
> > Jan 1 22:40:08 t kernel: [507543.165025] RDX: 0000000000004c86 RSI: ffff880124ea1df0 RDI: ffff880124e00000
> > Jan 1 22:40:08 t kernel: [507543.165025] RBP: ffff880124ea1eb0 R08: 0000000000000020 R09: ffff88002830ca70
> > Jan 1 22:40:08 t kernel: [507543.165025] R10: ffff88002838cf40 R11: 0000000000000000 R12: 0000000000000082
> > Jan 1 22:40:08 t kernel: [507543.165025] R13: ffff880124e00000 R14: ffff8800c7444000 R15: ffff88012dd423c0
> > Jan 1 22:40:08 t kernel: [507543.165025] FS: 0000000000000000(0000) GS:ffff880028380000(0000) knlGS:0000000000000000
> > Jan 1 22:40:08 t kernel: [507543.165025] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > Jan 1 22:40:08 t kernel: [507543.165025] CR2: 00007f0dc9cc5098 CR3: 000000012c266000 CR4: 00000000000006e0
> > Jan 1 22:40:08 t kernel: [507543.165025] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > Jan 1 22:40:08 t kernel: [507543.165025] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > Jan 1 22:40:08 t kernel: [507543.165025] Process nfsd (pid: 3134, threadinfo ffff880124ea0000, task ffff880124e9f890)
> > Jan 1 22:40:08 t kernel: [507543.165025] Stack:
> > Jan 1 22:40:08 t kernel: [507543.165025] ffff880124e00000 ffff880124e9f890 ffff880124ea1e40 00000000000dbba0
> > Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff88012dd423c4 ffff88012c0bea40 ffff880000000082 0000000000000001
> > Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff880124ea1eb0 ffffffffa027abe4 0000000000000000 ffff880124e9f890
> > Jan 1 22:40:08 t kernel: [507543.165025] Call Trace:
> > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104af36>] kthread+0x7d/0x85
> > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > Jan 1 22:40:08 t kernel: [507543.165025] Code: 00 49 8d 85 88 01 00 00 49 89 85 a0 09 00 00 8b 82 e8 00 00 00 8d 1c 85 00 00 00 00 2b 9a e0 00 00 00 eb 0c 49 8b 46 08 4c 89 ef <ff> 50 18 89 c3 f6 05 56 ce 00 00 01 74 10 89 de 48 c7 c7 cf b6
> > Jan 1 22:40:08 t kernel: [507543.165025] RIP [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
> > Jan 1 22:40:08 t kernel: [507543.165025] RSP <ffff880124ea1e00>
> > Jan 1 22:40:08 t kernel: [507544.713111] ---[ end trace 1a77408724500fb3 ]---
> > Jan 2 12:06:02 t kernel: [555898.365986] RPC: multiple fragments per record not supported
> > Jan 2 12:06:02 t kernel: [555898.527050] RPC: multiple fragments per record not supported
> > Jan 2 12:06:05 t kernel: [555901.700485] RPC: multiple fragments per record not supported
> > Jan 2 12:06:08 t kernel: [555904.880825] RPC: multiple fragments per record not supported
> > Jan 3 00:01:08 t kernel: [598804.533706] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
> > Jan 3 00:57:01 t kernel: [602157.347383] md: data-check of RAID array md0
> > Jan 3 00:57:01 t kernel: [602157.350802] md: delaying data-check of md2 until md0 has finished (they share one or more physical units)
> > Jan 3 00:57:01 t kernel: [602157.431453] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
> > Jan 3 00:57:01 t kernel: [602157.467054] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
> > Jan 3 00:57:01 t kernel: [602157.526113] md: using 128k window, over a total of 19542976 blocks.
> > Jan 3 01:03:47 t kernel: [602563.525129] md: md0: data-check done.
> > Jan 3 01:03:47 t kernel: [602563.554886] md: data-check of RAID array md2
> > Jan 3 01:03:47 t kernel: [602563.581194] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
> > Jan 3 01:03:47 t kernel: [602563.616879] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
> > Jan 3 01:03:47 t kernel: [602563.675944] md: using 128k window, over a total of 460928832 blocks.
> > Jan 3 04:47:09 t kernel: [615965.563359] md: md2: data-check done.
>
> --
> To unsubscribe from this list: send the line "unsubscribe linux-nfs" in
> the body of a message to [email protected]
> More majordomo info at http://vger.kernel.org/majordomo-info.html
>

--
-------------------------------------
Nikola CIPRICH
LinuxBox.cz, s.r.o.
28. rijna 168, 709 01 Ostrava

tel.: +420 596 603 142
fax: +420 596 621 273
mobil: +420 777 093 799

http://www.linuxbox.cz

mobil servis: +420 737 238 656
email servis: [email protected]
-------------------------------------

2010-02-16 20:20:50

by J. Bruce Fields

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

On Tue, Feb 16, 2010 at 07:22:48PM +0100, Nikola Ciprich wrote:
> Hello,
> is there any conclusion regarding this problem?
> I'm seeing it too on one of my machines, running 2.6.32.8
> thanks a lot in advance for any informamation..
> regards

Nothing yet. I'm taking another look.

Do you know what the most recent version was where you did *not* see
these warnings?

--b.

> nik
>
>
> On Tue, Feb 02, 2010 at 11:22:28AM -0500, J. Bruce Fields wrote:
> > On Wed, Jan 27, 2010 at 03:01:40PM -0800, Harry Edmon wrote:
> > > J. Bruce Fields wrote:
> > >> On Fri, Jan 22, 2010 at 03:03:25PM -0800, Andrew Morton wrote:
> > >>
> > >>> (cc linux-nfs)
> > >>>
> > >>> On Thu, 14 Jan 2010 09:53:04 -0800
> > >>> Harry Edmon <[email protected]> wrote:
> > >>>
> > >>>
> > >>>> I have a single quad-core Xeon machine running 2.6.32.2 that keeps
> > >>>> giving me "WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()". This
> > >>>> machine is mainaly used as a NFS server. I have attached the
> > >>>> kern.log and my config file. Any ideas?
> > >>>>
> > >>
> > >> Are you using NFSv4, or only v2/v3? Looking at the trace:
> > >>
> > >> Jan 11 06:01:51 t kernel: [1311646.832173] ------------[ cut here ]------------
> > >> Jan 11 06:01:53 t kernel: [1311646.860891] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > >>
> > > NFSv4 and NFSv3.
> >
> > Thanks. And you aren't using rdma are you?
> >
> > >> OK, so that's the warning that we're trying to get something with
> > >> reference count 0.
> > >>
> > >> Jan 11 06:01:53 t kernel: [1311646.894782] Hardware name: X7DB8
> > >> Jan 11 06:01:53 t kernel: [1311646.915165] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > >> Jan 11 06:01:53 t kernel: [1311647.178038] Pid: 3068, comm: nfsd Tainted: G D W 2.6.32.2 #1
> > >>
> > >> What does the very first oops, bug, or warning you get look like? (If
> > >> I'm reading the tain information right, this isn't the first one.)
> > >>
> > > Attached is the kern.log that contains the first warning.
> >
> > Thanks. So yes, the first warning is a stray kref_put() in svc_recv(),
> > and the such put I see on a quick skim is a svc_xprt_put(). The
> > following BUG() is confirmation, since it's an attempt inside
> > scv-xprt_release() to clear an inode with I_CLEAR already set; so we
> > dropped the reference count to zero, cleared it, then tried to do
> > another get/put pair, resulting in an attempt to free the same socket
> > twice.
> >
> > --b.
> >
> > >
> > > --
> > > Dr. Harry Edmon E-MAIL: [email protected]
> > > 206-543-0547 FAX: 206-543-0308 [email protected], [email protected]
> > > Director of IT, College of the Environment and
> > > Director of Computing, Dept of Atmospheric Sciences
> > > University of Washington, Box 351640, Seattle, WA 98195-1640
> > >
> >
> > > Dec 27 11:57:44 t kernel: [37000.838904] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0055): Battery charging started:.
> > > Dec 27 11:57:46 t kernel: [37002.028946] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0056): Battery charging completed:.
> > > Dec 28 00:00:51 t kernel: [80387.429120] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
> > > Dec 28 03:32:07 t kernel: [93063.950486] 3w-9xxx: scsi6: AEN: INFO (0x04:0x002B): Verify completed:unit=0.
> > > Dec 29 17:04:43 t kernel: [228218.883443] ------------[ cut here ]------------
> > > Dec 29 17:04:45 t kernel: [228218.911691] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > > Dec 29 17:04:45 t kernel: [228218.945083] Hardware name: X7DB8
> > > Dec 29 17:04:45 t kernel: [228218.964948] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > Dec 29 17:04:45 t kernel: [228219.227296] Pid: 3108, comm: nfsd Not tainted 2.6.32.2 #1
> > > Dec 29 17:04:45 t kernel: [228219.260164] Call Trace:
> > > Dec 29 17:04:45 t kernel: [228219.275350] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > Dec 29 17:04:45 t kernel: [228219.306656] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> > > Dec 29 17:04:45 t kernel: [228219.343160] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> > > Dec 29 17:04:45 t kernel: [228219.378105] [<ffffffff81142230>] kref_get+0x23/0x2b
> > > Dec 29 17:04:45 t kernel: [228219.408379] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > Dec 29 17:04:45 t kernel: [228219.441242] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> > > Dec 29 17:04:45 t kernel: [228219.477225] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > Dec 29 17:04:45 t kernel: [228219.515806] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > Dec 29 17:04:45 t kernel: [228219.552834] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > Dec 29 17:04:45 t kernel: [228219.585698] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > Dec 29 17:04:45 t kernel: [228219.618043] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > Dec 29 17:04:45 t kernel: [228219.647789] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > Dec 29 17:04:45 t kernel: [228219.678052] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > Dec 29 17:04:45 t kernel: [228219.708317] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > Dec 29 17:04:45 t kernel: [228219.739621] ---[ end trace 1a77408724500fae ]---
> > > Dec 29 17:04:45 t kernel: [228219.767925] ------------[ cut here ]------------
> > > Dec 29 17:04:45 t kernel: [228219.792730] kernel BUG at fs/inode.c:1343!
> > > Dec 29 17:04:45 t kernel: [228219.792730] invalid opcode: 0000 [#1] SMP
> > > Dec 29 17:04:45 t kernel: [228219.792730] last sysfs file: /sys/class/scsi_host/host6/stats
> > > Dec 29 17:04:45 t kernel: [228219.792730] CPU 0
> > > Dec 29 17:04:45 t kernel: [228219.792730] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > Dec 29 17:04:45 t kernel: [228219.792730] Pid: 3108, comm: nfsd Tainted: G W 2.6.32.2 #1 X7DB8
> > > Dec 29 17:04:45 t kernel: [228219.792730] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
> > > Dec 29 17:04:45 t kernel: [228219.792730] RSP: 0018:ffff88012588bd20 EFLAGS: 00010246
> > > Dec 29 17:04:45 t kernel: [228219.792730] RAX: 0000000000000000 RBX: ffff88003c3c2cc8 RCX: ffffffff8139f927
> > > Dec 29 17:04:45 t kernel: [228219.792730] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff88003c3c2cc8
> > > Dec 29 17:04:45 t kernel: [228219.792730] RBP: ffff88012588bd30 R08: 0000000000000002 R09: 0000000000000000
> > > Dec 29 17:04:45 t kernel: [228219.792730] R10: ffffffff81142230 R11: 0000000100000001 R12: ffff88003c3c2c80
> > > Dec 29 17:04:45 t kernel: [228219.792730] R13: ffffffffa028ef50 R14: ffff88010072d400 R15: ffff88012dd423c0
> > > Dec 29 17:04:45 t kernel: [228219.792730] FS: 0000000000000000(0000) GS:ffff880028200000(0000) knlGS:0000000000000000
> > > Dec 29 17:04:45 t kernel: [228219.792730] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > > Dec 29 17:04:45 t kernel: [228219.792730] CR2: 00007fad86c2e000 CR3: 00000000305e5000 CR4: 00000000000006f0
> > > Dec 29 17:04:45 t kernel: [228219.792730] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > > Dec 29 17:04:45 t kernel: [228219.792730] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > > Dec 29 17:04:45 t kernel: [228219.792730] Process nfsd (pid: 3108, threadinfo ffff88012588a000, task ffff880125e66150)
> > > Dec 29 17:04:45 t kernel: [228219.792730] Stack:
> > > Dec 29 17:04:45 t kernel: [228219.792730] ffff88012588bd90 ffff88010072d400 ffff88012588bd50 ffffffff811f4be2
> > > Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88010072d400 ffff88010072d410 ffff88012588bd70 ffffffffa027c1d2
> > > Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88012588bd70 ffff88010072d400 ffff88012588bda0 ffffffffa0286b03
> > > Dec 29 17:04:45 t kernel: [228219.792730] Call Trace:
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142201>] kref_put+0x43/0x4f
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > Dec 29 17:04:45 t kernel: [228219.792730] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
> > > Dec 29 17:04:45 t kernel: [228219.792730] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
> > > Dec 29 17:04:45 t kernel: [228219.792730] RSP <ffff88012588bd20>
> > > Dec 29 17:04:45 t kernel: [228221.632694] ---[ end trace 1a77408724500faf ]---
> > > Dec 29 20:53:01 t kernel: [241917.056374] ------------[ cut here ]------------
> > > Dec 29 20:53:01 t kernel: [241917.084581] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > > Dec 29 20:53:01 t kernel: [241917.117941] Hardware name: X7DB8
> > > Dec 29 20:53:01 t kernel: [241917.137804] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > Dec 29 20:53:01 t kernel: [241917.400101] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1
> > > Dec 29 20:53:01 t kernel: [241917.437653] Call Trace:
> > > Dec 29 20:53:01 t kernel: [241917.452843] [<ffffffffa0286b0b>] ? svc_xprt_free+0x46/0x4e [sunrpc]
> > > Dec 29 20:53:01 t kernel: [241917.491420] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > Dec 29 20:53:01 t kernel: [241917.522728] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> > > Dec 29 20:53:01 t kernel: [241917.559230] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> > > Dec 29 20:53:01 t kernel: [241917.594177] [<ffffffff81142230>] kref_get+0x23/0x2b
> > > Dec 29 20:53:01 t kernel: [241917.624446] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> > > Dec 29 20:53:01 t kernel: [241917.660432] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > Dec 29 20:53:01 t kernel: [241917.699013] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > Dec 29 20:53:01 t kernel: [241917.736041] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > Dec 29 20:53:01 t kernel: [241917.768905] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > Dec 29 20:53:01 t kernel: [241917.801249] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > Dec 29 20:53:01 t kernel: [241917.830993] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > Dec 29 20:53:01 t kernel: [241917.861258] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > Dec 29 20:53:01 t kernel: [241917.891522] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > Dec 29 20:53:01 t kernel: [241917.922827] ---[ end trace 1a77408724500fb0 ]---
> > > Dec 29 20:53:01 t kernel: [241917.951084] ------------[ cut here ]------------
> > > Dec 29 20:53:03 t kernel: [241917.974874] kernel BUG at fs/inode.c:1343!
> > > Dec 29 20:53:03 t kernel: [241917.988010] invalid opcode: 0000 [#2] SMP
> > > Dec 29 20:53:03 t kernel: [241917.988010] last sysfs file: /sys/class/scsi_host/host6/stats
> > > Dec 29 20:53:03 t kernel: [241917.988010] CPU 1
> > > Dec 29 20:53:03 t kernel: [241917.988010] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > Dec 29 20:53:03 t kernel: [241918.102960] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
> > > Dec 29 20:53:03 t kernel: [241918.102960] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
> > > Dec 29 20:53:03 t kernel: [241918.102960] RSP: 0000:ffff8801225b9d20 EFLAGS: 00010246
> > > Dec 29 20:53:03 t kernel: [241918.102960] RAX: 0000000000000000 RBX: ffff880120435148 RCX: ffffffff8139f927
> > > Dec 29 20:53:03 t kernel: [241918.102960] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff880120435148
> > > Dec 29 20:53:03 t kernel: [241918.102960] RBP: ffff8801225b9d30 R08: 0000000000000020 R09: ffff88002820c9d0
> > > Dec 29 20:53:03 t kernel: [241918.102960] R10: ffffffff81142230 R11: 0000000000000000 R12: ffff880120435100
> > > Dec 29 20:53:03 t kernel: [241918.102960] R13: ffffffffa028ef50 R14: ffff8800c1b3b800 R15: ffff88012dd423c0
> > > Dec 29 20:53:03 t kernel: [241918.102960] FS: 0000000000000000(0000) GS:ffff880028280000(0000) knlGS:0000000000000000
> > > Dec 29 20:53:03 t kernel: [241918.102960] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > > Dec 29 20:53:03 t kernel: [241918.102960] CR2: 00007fad86c2e000 CR3: 0000000129ae6000 CR4: 00000000000006e0
> > > Dec 29 20:53:03 t kernel: [241918.102960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > > Dec 29 20:53:03 t kernel: [241918.102960] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > > Dec 29 20:53:03 t kernel: [241918.102960] Process nfsd (pid: 3207, threadinfo ffff8801225b8000, task ffff880122416640)
> > > Dec 29 20:53:03 t kernel: [241918.102960] Stack:
> > > Dec 29 20:53:03 t kernel: [241918.102960] ffff8801225b9d90 ffff8800c1b3b800 ffff8801225b9d50 ffffffff811f4be2
> > > Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8800c1b3b800 ffff8800c1b3b810 ffff8801225b9d70 ffffffffa027c1d2
> > > Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8801225b9d70 ffff8800c1b3b800 ffff8801225b9da0 ffffffffa0286b03
> > > Dec 29 20:53:03 t kernel: [241918.102960] Call Trace:
> > > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
> > > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
> > > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
> > > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81142201>] kref_put+0x43/0x4f
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > Dec 29 20:53:04 t kernel: [241918.102960] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
> > > Dec 29 20:53:04 t kernel: [241918.102960] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
> > > Dec 29 20:53:04 t kernel: [241918.102960] RSP <ffff8801225b9d20>
> > > Dec 29 20:53:04 t kernel: [241919.822190] ---[ end trace 1a77408724500fb1 ]---
> > > Dec 30 11:22:26 t kernel: [294082.152979] 3w-9xxx: scsi6: AEN: ERROR (0x04:0x0009): Drive timeout detected:port=0.
> > > Dec 31 11:24:44 t kernel: [380620.428029] br0: port 2(eth2) entering disabled state
> > > Dec 31 11:24:44 t kernel: [380620.458826] br0: port 1(eth1) entering disabled state
> > > Dec 31 11:24:44 t kernel: [380620.666738] device eth1 left promiscuous mode
> > > Dec 31 11:24:44 t kernel: [380620.693361] br0: port 1(eth1) entering disabled state
> > > Dec 31 11:24:44 t kernel: [380620.909921] device eth2 left promiscuous mode
> > > Dec 31 11:24:44 t kernel: [380620.936603] br0: port 2(eth2) entering disabled state
> > > Dec 31 11:24:48 t kernel: [380624.449637] device eth1 entered promiscuous mode
> > > Dec 31 11:24:48 t kernel: [380624.533887] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
> > > Dec 31 11:24:48 t kernel: [380624.620065] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
> > > Dec 31 11:24:48 t kernel: [380624.651581] ADDRCONF(NETDEV_UP): eth1: link is not ready
> > > Dec 31 11:24:48 t kernel: [380624.687675] device eth2 entered promiscuous mode
> > > Dec 31 11:24:48 t kernel: [380624.860445] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
> > > Dec 31 11:24:48 t kernel: [380624.944084] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
> > > Dec 31 11:24:48 t kernel: [380624.975824] ADDRCONF(NETDEV_UP): eth2: link is not ready
> > > Dec 31 11:24:50 t kernel: [380626.984998] e1000e: eth2 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > Dec 31 11:24:51 t kernel: [380627.031517] ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready
> > > Dec 31 11:24:51 t kernel: [380627.066844] br0: port 2(eth2) entering forwarding state
> > > Dec 31 11:24:51 t kernel: [380627.251584] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > Dec 31 11:24:51 t kernel: [380627.300433] ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
> > > Dec 31 11:24:51 t kernel: [380627.335625] br0: port 1(eth1) entering forwarding state
> > > Dec 31 11:24:59 t kernel: [380635.148016] br0: no IPv6 routers present
> > > Dec 31 11:25:01 t kernel: [380637.504511] eth1: no IPv6 routers present
> > > Dec 31 11:25:01 t kernel: [380637.720515] eth2: no IPv6 routers present
> > > Dec 31 11:28:30 t kernel: [380846.205549] e1000e: eth1 NIC Link is Down
> > > Dec 31 11:28:30 t kernel: [380846.248659] br0: port 1(eth1) entering disabled state
> > > Dec 31 11:28:32 t kernel: [380848.693501] e1000e: eth1 NIC Link is Up 100 Mbps Full Duplex, Flow Control: RX/TX
> > > Dec 31 11:28:32 t kernel: [380848.739167] 0000:06:00.1: eth1: 10/100 speed: disabling TSO
> > > Dec 31 11:28:32 t kernel: [380848.776396] br0: port 1(eth1) entering forwarding state
> > > Dec 31 11:28:49 t kernel: [380865.803038] e1000e: eth1 NIC Link is Down
> > > Dec 31 11:28:49 t kernel: [380865.874086] br0: port 1(eth1) entering disabled state
> > > Dec 31 11:28:52 t kernel: [380868.267943] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > Dec 31 11:28:52 t kernel: [380868.316772] br0: port 1(eth1) entering forwarding state
> > > Dec 31 11:29:18 t kernel: [380894.253543] e1000e: eth1 NIC Link is Down
> > > Dec 31 11:29:18 t kernel: [380894.293597] br0: port 1(eth1) entering disabled state
> > > Dec 31 11:29:20 t kernel: [380896.688442] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > Dec 31 11:29:20 t kernel: [380896.737255] br0: port 1(eth1) entering forwarding state
> > > Dec 31 11:29:25 t kernel: [380901.493543] e1000e: eth1 NIC Link is Down
> > > Dec 31 11:29:25 t kernel: [380901.534074] br0: port 1(eth1) entering disabled state
> > > Dec 31 11:29:28 t kernel: [380904.161008] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > Dec 31 11:29:28 t kernel: [380904.209842] br0: port 1(eth1) entering forwarding state
> > > Jan 1 22:40:06 t kernel: [507542.268700] ------------[ cut here ]------------
> > > Jan 1 22:40:08 t kernel: [507542.296925] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > > Jan 1 22:40:08 t kernel: [507542.330301] Hardware name: X7DB8
> > > Jan 1 22:40:08 t kernel: [507542.350163] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > Jan 1 22:40:08 t kernel: [507542.614635] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1
> > > Jan 1 22:40:08 t kernel: [507542.652191] Call Trace:
> > > Jan 1 22:40:08 t kernel: [507542.667375] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > Jan 1 22:40:08 t kernel: [507542.698681] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> > > Jan 1 22:40:08 t kernel: [507542.735186] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> > > Jan 1 22:40:08 t kernel: [507542.770130] [<ffffffff81142230>] kref_get+0x23/0xBj
> > > Jan 1 22:40:08 t kernel: [507542.800400] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > Jan 1 22:40:08 t kernel: [507542.833269] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> > > Jan 1 22:40:08 t kernel: [507542.869251] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > Jan 1 22:40:08 t kernel: [507542.907825] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > Jan 1 22:40:08 t kernel: [507542.944853] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > Jan 1 22:40:08 t kernel: [507542.977720] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > Jan 1 22:40:08 t kernel: [507543.010063] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > Jan 1 22:40:08 t kernel: [507543.039808] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > Jan 1 22:40:08 t kernel: [507543.070071] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > Jan 1 22:40:08 t kernel: [507543.100337] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > Jan 1 22:40:08 t kernel: [507543.131640] ---[ end trace 1a77408724500fb2 ]---
> > > Jan 1 22:40:08 t kernel: [507543.160026] general protection fault: 0000 [#3] SMP
> > > Jan 1 22:40:08 t kernel: [507543.165025] last sysfs file: /sys/class/net/eth2/brport/hold_timer
> > > Jan 1 22:40:08 t kernel: [507543.165025] CPU 3
> > > Jan 1 22:40:08 t kernel: [507543.165025] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > Jan 1 22:40:08 t kernel: [507543.165025] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
> > > Jan 1 22:40:08 t kernel: [507543.165025] RIP: 0010:[<ffffffffa0286797>] [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
> > > Jan 1 22:40:08 t kernel: [507543.165025] RSP: 0018:ffff880124ea1e00 EFLAGS: 00010246
> > > Jan 1 22:40:08 t kernel: [507543.165025] RAX: 3a30343a32322031 RBX: 0000000000000000 RCX: 0000000000000000
> > > Jan 1 22:40:08 t kernel: [507543.165025] RDX: 0000000000004c86 RSI: ffff880124ea1df0 RDI: ffff880124e00000
> > > Jan 1 22:40:08 t kernel: [507543.165025] RBP: ffff880124ea1eb0 R08: 0000000000000020 R09: ffff88002830ca70
> > > Jan 1 22:40:08 t kernel: [507543.165025] R10: ffff88002838cf40 R11: 0000000000000000 R12: 0000000000000082
> > > Jan 1 22:40:08 t kernel: [507543.165025] R13: ffff880124e00000 R14: ffff8800c7444000 R15: ffff88012dd423c0
> > > Jan 1 22:40:08 t kernel: [507543.165025] FS: 0000000000000000(0000) GS:ffff880028380000(0000) knlGS:0000000000000000
> > > Jan 1 22:40:08 t kernel: [507543.165025] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > > Jan 1 22:40:08 t kernel: [507543.165025] CR2: 00007f0dc9cc5098 CR3: 000000012c266000 CR4: 00000000000006e0
> > > Jan 1 22:40:08 t kernel: [507543.165025] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > > Jan 1 22:40:08 t kernel: [507543.165025] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > > Jan 1 22:40:08 t kernel: [507543.165025] Process nfsd (pid: 3134, threadinfo ffff880124ea0000, task ffff880124e9f890)
> > > Jan 1 22:40:08 t kernel: [507543.165025] Stack:
> > > Jan 1 22:40:08 t kernel: [507543.165025] ffff880124e00000 ffff880124e9f890 ffff880124ea1e40 00000000000dbba0
> > > Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff88012dd423c4 ffff88012c0bea40 ffff880000000082 0000000000000001
> > > Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff880124ea1eb0 ffffffffa027abe4 0000000000000000 ffff880124e9f890
> > > Jan 1 22:40:08 t kernel: [507543.165025] Call Trace:
> > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > Jan 1 22:40:08 t kernel: [507543.165025] Code: 00 49 8d 85 88 01 00 00 49 89 85 a0 09 00 00 8b 82 e8 00 00 00 8d 1c 85 00 00 00 00 2b 9a e0 00 00 00 eb 0c 49 8b 46 08 4c 89 ef <ff> 50 18 89 c3 f6 05 56 ce 00 00 01 74 10 89 de 48 c7 c7 cf b6
> > > Jan 1 22:40:08 t kernel: [507543.165025] RIP [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
> > > Jan 1 22:40:08 t kernel: [507543.165025] RSP <ffff880124ea1e00>
> > > Jan 1 22:40:08 t kernel: [507544.713111] ---[ end trace 1a77408724500fb3 ]---
> > > Jan 2 12:06:02 t kernel: [555898.365986] RPC: multiple fragments per record not supported
> > > Jan 2 12:06:02 t kernel: [555898.527050] RPC: multiple fragments per record not supported
> > > Jan 2 12:06:05 t kernel: [555901.700485] RPC: multiple fragments per record not supported
> > > Jan 2 12:06:08 t kernel: [555904.880825] RPC: multiple fragments per record not supported
> > > Jan 3 00:01:08 t kernel: [598804.533706] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
> > > Jan 3 00:57:01 t kernel: [602157.347383] md: data-check of RAID array md0
> > > Jan 3 00:57:01 t kernel: [602157.350802] md: delaying data-check of md2 until md0 has finished (they share one or more physical units)
> > > Jan 3 00:57:01 t kernel: [602157.431453] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
> > > Jan 3 00:57:01 t kernel: [602157.467054] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
> > > Jan 3 00:57:01 t kernel: [602157.526113] md: using 128k window, over a total of 19542976 blocks.
> > > Jan 3 01:03:47 t kernel: [602563.525129] md: md0: data-check done.
> > > Jan 3 01:03:47 t kernel: [602563.554886] md: data-check of RAID array md2
> > > Jan 3 01:03:47 t kernel: [602563.581194] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
> > > Jan 3 01:03:47 t kernel: [602563.616879] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
> > > Jan 3 01:03:47 t kernel: [602563.675944] md: using 128k window, over a total of 460928832 blocks.
> > > Jan 3 04:47:09 t kernel: [615965.563359] md: md2: data-check done.
> >
> > --
> > To unsubscribe from this list: send the line "unsubscribe linux-nfs" in
> > the body of a message to [email protected]
> > More majordomo info at http://vger.kernel.org/majordomo-info.html
> >
>
> --
> -------------------------------------
> Nikola CIPRICH
> LinuxBox.cz, s.r.o.
> 28. rijna 168, 709 01 Ostrava
>
> tel.: +420 596 603 142
> fax: +420 596 621 273
> mobil: +420 777 093 799
>
> http://www.linuxbox.cz
>
> mobil servis: +420 737 238 656
> email servis: [email protected]
> -------------------------------------

2010-02-16 20:27:27

by Nikola Ciprich

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

> Nothing yet. I'm taking another look.
>
> Do you know what the most recent version was where you did *not* see
> these warnings?
well, actually I decided I'll bisect this one no matter what, so hopefully
we'll see soon :)
I'll report
n.


>
> --b.
>
> > nik
> >
> >
> > On Tue, Feb 02, 2010 at 11:22:28AM -0500, J. Bruce Fields wrote:
> > > On Wed, Jan 27, 2010 at 03:01:40PM -0800, Harry Edmon wrote:
> > > > J. Bruce Fields wrote:
> > > >> On Fri, Jan 22, 2010 at 03:03:25PM -0800, Andrew Morton wrote:
> > > >>
> > > >>> (cc linux-nfs)
> > > >>>
> > > >>> On Thu, 14 Jan 2010 09:53:04 -0800
> > > >>> Harry Edmon <[email protected]> wrote:
> > > >>>
> > > >>>
> > > >>>> I have a single quad-core Xeon machine running 2.6.32.2 that keeps
> > > >>>> giving me "WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()". This
> > > >>>> machine is mainaly used as a NFS server. I have attached the
> > > >>>> kern.log and my config file. Any ideas?
> > > >>>>
> > > >>
> > > >> Are you using NFSv4, or only v2/v3? Looking at the trace:
> > > >>
> > > >> Jan 11 06:01:51 t kernel: [1311646.832173] ------------[ cut here ]------------
> > > >> Jan 11 06:01:53 t kernel: [1311646.860891] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > > >>
> > > > NFSv4 and NFSv3.
> > >
> > > Thanks. And you aren't using rdma are you?
> > >
> > > >> OK, so that's the warning that we're trying to get something with
> > > >> reference count 0.
> > > >>
> > > >> Jan 11 06:01:53 t kernel: [1311646.894782] Hardware name: X7DB8
> > > >> Jan 11 06:01:53 t kernel: [1311646.915165] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > >> Jan 11 06:01:53 t kernel: [1311647.178038] Pid: 3068, comm: nfsd Tainted: G D W 2.6.32.2 #1
> > > >>
> > > >> What does the very first oops, bug, or warning you get look like? (If
> > > >> I'm reading the tain information right, this isn't the first one.)
> > > >>
> > > > Attached is the kern.log that contains the first warning.
> > >
> > > Thanks. So yes, the first warning is a stray kref_put() in svc_recv(),
> > > and the such put I see on a quick skim is a svc_xprt_put(). The
> > > following BUG() is confirmation, since it's an attempt inside
> > > scv-xprt_release() to clear an inode with I_CLEAR already set; so we
> > > dropped the reference count to zero, cleared it, then tried to do
> > > another get/put pair, resulting in an attempt to free the same socket
> > > twice.
> > >
> > > --b.
> > >
> > > >
> > > > --
> > > > Dr. Harry Edmon E-MAIL: [email protected]
> > > > 206-543-0547 FAX: 206-543-0308 [email protected], [email protected]
> > > > Director of IT, College of the Environment and
> > > > Director of Computing, Dept of Atmospheric Sciences
> > > > University of Washington, Box 351640, Seattle, WA 98195-1640
> > > >
> > >
> > > > Dec 27 11:57:44 t kernel: [37000.838904] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0055): Battery charging started:.
> > > > Dec 27 11:57:46 t kernel: [37002.028946] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0056): Battery charging completed:.
> > > > Dec 28 00:00:51 t kernel: [80387.429120] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
> > > > Dec 28 03:32:07 t kernel: [93063.950486] 3w-9xxx: scsi6: AEN: INFO (0x04:0x002B): Verify completed:unit=0.
> > > > Dec 29 17:04:43 t kernel: [228218.883443] ------------[ cut here ]------------
> > > > Dec 29 17:04:45 t kernel: [228218.911691] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > > > Dec 29 17:04:45 t kernel: [228218.945083] Hardware name: X7DB8
> > > > Dec 29 17:04:45 t kernel: [228218.964948] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > > Dec 29 17:04:45 t kernel: [228219.227296] Pid: 3108, comm: nfsd Not tainted 2.6.32.2 #1
> > > > Dec 29 17:04:45 t kernel: [228219.260164] Call Trace:
> > > > Dec 29 17:04:45 t kernel: [228219.275350] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > > Dec 29 17:04:45 t kernel: [228219.306656] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> > > > Dec 29 17:04:45 t kernel: [228219.343160] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> > > > Dec 29 17:04:45 t kernel: [228219.378105] [<ffffffff81142230>] kref_get+0x23/0x2b
> > > > Dec 29 17:04:45 t kernel: [228219.408379] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > > Dec 29 17:04:45 t kernel: [228219.441242] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> > > > Dec 29 17:04:45 t kernel: [228219.477225] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > > Dec 29 17:04:45 t kernel: [228219.515806] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > > Dec 29 17:04:45 t kernel: [228219.552834] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > > Dec 29 17:04:45 t kernel: [228219.585698] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > > Dec 29 17:04:45 t kernel: [228219.618043] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > > Dec 29 17:04:45 t kernel: [228219.647789] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > > Dec 29 17:04:45 t kernel: [228219.678052] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > > Dec 29 17:04:45 t kernel: [228219.708317] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > > Dec 29 17:04:45 t kernel: [228219.739621] ---[ end trace 1a77408724500fae ]---
> > > > Dec 29 17:04:45 t kernel: [228219.767925] ------------[ cut here ]------------
> > > > Dec 29 17:04:45 t kernel: [228219.792730] kernel BUG at fs/inode.c:1343!
> > > > Dec 29 17:04:45 t kernel: [228219.792730] invalid opcode: 0000 [#1] SMP
> > > > Dec 29 17:04:45 t kernel: [228219.792730] last sysfs file: /sys/class/scsi_host/host6/stats
> > > > Dec 29 17:04:45 t kernel: [228219.792730] CPU 0
> > > > Dec 29 17:04:45 t kernel: [228219.792730] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > > Dec 29 17:04:45 t kernel: [228219.792730] Pid: 3108, comm: nfsd Tainted: G W 2.6.32.2 #1 X7DB8
> > > > Dec 29 17:04:45 t kernel: [228219.792730] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
> > > > Dec 29 17:04:45 t kernel: [228219.792730] RSP: 0018:ffff88012588bd20 EFLAGS: 00010246
> > > > Dec 29 17:04:45 t kernel: [228219.792730] RAX: 0000000000000000 RBX: ffff88003c3c2cc8 RCX: ffffffff8139f927
> > > > Dec 29 17:04:45 t kernel: [228219.792730] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff88003c3c2cc8
> > > > Dec 29 17:04:45 t kernel: [228219.792730] RBP: ffff88012588bd30 R08: 0000000000000002 R09: 0000000000000000
> > > > Dec 29 17:04:45 t kernel: [228219.792730] R10: ffffffff81142230 R11: 0000000100000001 R12: ffff88003c3c2c80
> > > > Dec 29 17:04:45 t kernel: [228219.792730] R13: ffffffffa028ef50 R14: ffff88010072d400 R15: ffff88012dd423c0
> > > > Dec 29 17:04:45 t kernel: [228219.792730] FS: 0000000000000000(0000) GS:ffff880028200000(0000) knlGS:0000000000000000
> > > > Dec 29 17:04:45 t kernel: [228219.792730] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > > > Dec 29 17:04:45 t kernel: [228219.792730] CR2: 00007fad86c2e000 CR3: 00000000305e5000 CR4: 00000000000006f0
> > > > Dec 29 17:04:45 t kernel: [228219.792730] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > > > Dec 29 17:04:45 t kernel: [228219.792730] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > > > Dec 29 17:04:45 t kernel: [228219.792730] Process nfsd (pid: 3108, threadinfo ffff88012588a000, task ffff880125e66150)
> > > > Dec 29 17:04:45 t kernel: [228219.792730] Stack:
> > > > Dec 29 17:04:45 t kernel: [228219.792730] ffff88012588bd90 ffff88010072d400 ffff88012588bd50 ffffffff811f4be2
> > > > Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88010072d400 ffff88010072d410 ffff88012588bd70 ffffffffa027c1d2
> > > > Dec 29 17:04:45 t kernel: [228219.792730] <0> ffff88012588bd70 ffff88010072d400 ffff88012588bda0 ffffffffa0286b03
> > > > Dec 29 17:04:45 t kernel: [228219.792730] Call Trace:
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81142201>] kref_put+0x43/0x4f
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > > Dec 29 17:04:45 t kernel: [228219.792730] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > > Dec 29 17:04:45 t kernel: [228219.792730] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
> > > > Dec 29 17:04:45 t kernel: [228219.792730] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
> > > > Dec 29 17:04:45 t kernel: [228219.792730] RSP <ffff88012588bd20>
> > > > Dec 29 17:04:45 t kernel: [228221.632694] ---[ end trace 1a77408724500faf ]---
> > > > Dec 29 20:53:01 t kernel: [241917.056374] ------------[ cut here ]------------
> > > > Dec 29 20:53:01 t kernel: [241917.084581] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > > > Dec 29 20:53:01 t kernel: [241917.117941] Hardware name: X7DB8
> > > > Dec 29 20:53:01 t kernel: [241917.137804] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > > Dec 29 20:53:01 t kernel: [241917.400101] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1
> > > > Dec 29 20:53:01 t kernel: [241917.437653] Call Trace:
> > > > Dec 29 20:53:01 t kernel: [241917.452843] [<ffffffffa0286b0b>] ? svc_xprt_free+0x46/0x4e [sunrpc]
> > > > Dec 29 20:53:01 t kernel: [241917.491420] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > > Dec 29 20:53:01 t kernel: [241917.522728] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> > > > Dec 29 20:53:01 t kernel: [241917.559230] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> > > > Dec 29 20:53:01 t kernel: [241917.594177] [<ffffffff81142230>] kref_get+0x23/0x2b
> > > > Dec 29 20:53:01 t kernel: [241917.624446] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> > > > Dec 29 20:53:01 t kernel: [241917.660432] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > > Dec 29 20:53:01 t kernel: [241917.699013] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > > Dec 29 20:53:01 t kernel: [241917.736041] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > > Dec 29 20:53:01 t kernel: [241917.768905] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > > Dec 29 20:53:01 t kernel: [241917.801249] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > > Dec 29 20:53:01 t kernel: [241917.830993] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > > Dec 29 20:53:01 t kernel: [241917.861258] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > > Dec 29 20:53:01 t kernel: [241917.891522] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > > Dec 29 20:53:01 t kernel: [241917.922827] ---[ end trace 1a77408724500fb0 ]---
> > > > Dec 29 20:53:01 t kernel: [241917.951084] ------------[ cut here ]------------
> > > > Dec 29 20:53:03 t kernel: [241917.974874] kernel BUG at fs/inode.c:1343!
> > > > Dec 29 20:53:03 t kernel: [241917.988010] invalid opcode: 0000 [#2] SMP
> > > > Dec 29 20:53:03 t kernel: [241917.988010] last sysfs file: /sys/class/scsi_host/host6/stats
> > > > Dec 29 20:53:03 t kernel: [241917.988010] CPU 1
> > > > Dec 29 20:53:03 t kernel: [241917.988010] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > > Dec 29 20:53:03 t kernel: [241918.102960] Pid: 3207, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
> > > > Dec 29 20:53:03 t kernel: [241918.102960] RIP: 0010:[<ffffffff810bccc2>] [<ffffffff810bccc2>] iput+0x1b/0x65
> > > > Dec 29 20:53:03 t kernel: [241918.102960] RSP: 0000:ffff8801225b9d20 EFLAGS: 00010246
> > > > Dec 29 20:53:03 t kernel: [241918.102960] RAX: 0000000000000000 RBX: ffff880120435148 RCX: ffffffff8139f927
> > > > Dec 29 20:53:03 t kernel: [241918.102960] RDX: 0000000000000000 RSI: 0000000000000040 RDI: ffff880120435148
> > > > Dec 29 20:53:03 t kernel: [241918.102960] RBP: ffff8801225b9d30 R08: 0000000000000020 R09: ffff88002820c9d0
> > > > Dec 29 20:53:03 t kernel: [241918.102960] R10: ffffffff81142230 R11: 0000000000000000 R12: ffff880120435100
> > > > Dec 29 20:53:03 t kernel: [241918.102960] R13: ffffffffa028ef50 R14: ffff8800c1b3b800 R15: ffff88012dd423c0
> > > > Dec 29 20:53:03 t kernel: [241918.102960] FS: 0000000000000000(0000) GS:ffff880028280000(0000) knlGS:0000000000000000
> > > > Dec 29 20:53:03 t kernel: [241918.102960] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > > > Dec 29 20:53:03 t kernel: [241918.102960] CR2: 00007fad86c2e000 CR3: 0000000129ae6000 CR4: 00000000000006e0
> > > > Dec 29 20:53:03 t kernel: [241918.102960] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > > > Dec 29 20:53:03 t kernel: [241918.102960] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > > > Dec 29 20:53:03 t kernel: [241918.102960] Process nfsd (pid: 3207, threadinfo ffff8801225b8000, task ffff880122416640)
> > > > Dec 29 20:53:03 t kernel: [241918.102960] Stack:
> > > > Dec 29 20:53:03 t kernel: [241918.102960] ffff8801225b9d90 ffff8800c1b3b800 ffff8801225b9d50 ffffffff811f4be2
> > > > Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8800c1b3b800 ffff8800c1b3b810 ffff8801225b9d70 ffffffffa027c1d2
> > > > Dec 29 20:53:03 t kernel: [241918.102960] <0> ffff8801225b9d70 ffff8800c1b3b800 ffff8801225b9da0 ffffffffa0286b03
> > > > Dec 29 20:53:03 t kernel: [241918.102960] Call Trace:
> > > > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff811f4be2>] sock_release+0x5c/0x6c
> > > > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa027c1d2>] svc_sock_free+0x45/0x51 [sunrpc]
> > > > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffffa0286b03>] svc_xprt_free+0x3e/0x4e [sunrpc]
> > > > Dec 29 20:53:03 t kernel: [241918.102960] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0286ac5>] ? svc_xprt_free+0x0/0x4e [sunrpc]
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81142201>] kref_put+0x43/0x4f
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa0285f9f>] svc_xprt_release+0xc6/0xcf [sunrpc]
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa02867fc>] svc_recv+0x782/0x7e6 [sunrpc]
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > > Dec 29 20:53:04 t kernel: [241918.102960] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > > Dec 29 20:53:04 t kernel: [241918.102960] Code: c0 74 d5 48 83 c4 20 5b 41 5c 41 5d 41 5e c9 c3 55 48 89 e5 53 48 89 fb 48 83 ec 08 48 85 ff 74 50 48 83 bf 10 02 00 00 40 75 04 <0f> 0b eb fe 48 8d 7f 48 48 c7 c6 a0 7d 4a 81 e8 e2 31 08 00 85
> > > > Dec 29 20:53:04 t kernel: [241918.102960] RIP [<ffffffff810bccc2>] iput+0x1b/0x65
> > > > Dec 29 20:53:04 t kernel: [241918.102960] RSP <ffff8801225b9d20>
> > > > Dec 29 20:53:04 t kernel: [241919.822190] ---[ end trace 1a77408724500fb1 ]---
> > > > Dec 30 11:22:26 t kernel: [294082.152979] 3w-9xxx: scsi6: AEN: ERROR (0x04:0x0009): Drive timeout detected:port=0.
> > > > Dec 31 11:24:44 t kernel: [380620.428029] br0: port 2(eth2) entering disabled state
> > > > Dec 31 11:24:44 t kernel: [380620.458826] br0: port 1(eth1) entering disabled state
> > > > Dec 31 11:24:44 t kernel: [380620.666738] device eth1 left promiscuous mode
> > > > Dec 31 11:24:44 t kernel: [380620.693361] br0: port 1(eth1) entering disabled state
> > > > Dec 31 11:24:44 t kernel: [380620.909921] device eth2 left promiscuous mode
> > > > Dec 31 11:24:44 t kernel: [380620.936603] br0: port 2(eth2) entering disabled state
> > > > Dec 31 11:24:48 t kernel: [380624.449637] device eth1 entered promiscuous mode
> > > > Dec 31 11:24:48 t kernel: [380624.533887] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
> > > > Dec 31 11:24:48 t kernel: [380624.620065] e1000e 0000:06:00.1: irq 55 for MSI/MSI-X
> > > > Dec 31 11:24:48 t kernel: [380624.651581] ADDRCONF(NETDEV_UP): eth1: link is not ready
> > > > Dec 31 11:24:48 t kernel: [380624.687675] device eth2 entered promiscuous mode
> > > > Dec 31 11:24:48 t kernel: [380624.860445] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
> > > > Dec 31 11:24:48 t kernel: [380624.944084] e1000e 0000:08:00.0: irq 56 for MSI/MSI-X
> > > > Dec 31 11:24:48 t kernel: [380624.975824] ADDRCONF(NETDEV_UP): eth2: link is not ready
> > > > Dec 31 11:24:50 t kernel: [380626.984998] e1000e: eth2 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > > Dec 31 11:24:51 t kernel: [380627.031517] ADDRCONF(NETDEV_CHANGE): eth2: link becomes ready
> > > > Dec 31 11:24:51 t kernel: [380627.066844] br0: port 2(eth2) entering forwarding state
> > > > Dec 31 11:24:51 t kernel: [380627.251584] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > > Dec 31 11:24:51 t kernel: [380627.300433] ADDRCONF(NETDEV_CHANGE): eth1: link becomes ready
> > > > Dec 31 11:24:51 t kernel: [380627.335625] br0: port 1(eth1) entering forwarding state
> > > > Dec 31 11:24:59 t kernel: [380635.148016] br0: no IPv6 routers present
> > > > Dec 31 11:25:01 t kernel: [380637.504511] eth1: no IPv6 routers present
> > > > Dec 31 11:25:01 t kernel: [380637.720515] eth2: no IPv6 routers present
> > > > Dec 31 11:28:30 t kernel: [380846.205549] e1000e: eth1 NIC Link is Down
> > > > Dec 31 11:28:30 t kernel: [380846.248659] br0: port 1(eth1) entering disabled state
> > > > Dec 31 11:28:32 t kernel: [380848.693501] e1000e: eth1 NIC Link is Up 100 Mbps Full Duplex, Flow Control: RX/TX
> > > > Dec 31 11:28:32 t kernel: [380848.739167] 0000:06:00.1: eth1: 10/100 speed: disabling TSO
> > > > Dec 31 11:28:32 t kernel: [380848.776396] br0: port 1(eth1) entering forwarding state
> > > > Dec 31 11:28:49 t kernel: [380865.803038] e1000e: eth1 NIC Link is Down
> > > > Dec 31 11:28:49 t kernel: [380865.874086] br0: port 1(eth1) entering disabled state
> > > > Dec 31 11:28:52 t kernel: [380868.267943] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > > Dec 31 11:28:52 t kernel: [380868.316772] br0: port 1(eth1) entering forwarding state
> > > > Dec 31 11:29:18 t kernel: [380894.253543] e1000e: eth1 NIC Link is Down
> > > > Dec 31 11:29:18 t kernel: [380894.293597] br0: port 1(eth1) entering disabled state
> > > > Dec 31 11:29:20 t kernel: [380896.688442] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > > Dec 31 11:29:20 t kernel: [380896.737255] br0: port 1(eth1) entering forwarding state
> > > > Dec 31 11:29:25 t kernel: [380901.493543] e1000e: eth1 NIC Link is Down
> > > > Dec 31 11:29:25 t kernel: [380901.534074] br0: port 1(eth1) entering disabled state
> > > > Dec 31 11:29:28 t kernel: [380904.161008] e1000e: eth1 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX/TX
> > > > Dec 31 11:29:28 t kernel: [380904.209842] br0: port 1(eth1) entering forwarding state
> > > > Jan 1 22:40:06 t kernel: [507542.268700] ------------[ cut here ]------------
> > > > Jan 1 22:40:08 t kernel: [507542.296925] WARNING: at lib/kref.c:43 kref_get+0x23/0x2b()
> > > > Jan 1 22:40:08 t kernel: [507542.330301] Hardware name: X7DB8
> > > > Jan 1 22:40:08 t kernel: [507542.350163] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > > Jan 1 22:40:08 t kernel: [507542.614635] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1
> > > > Jan 1 22:40:08 t kernel: [507542.652191] Call Trace:
> > > > Jan 1 22:40:08 t kernel: [507542.667375] [<ffffffff81142230>] ? kref_get+0x23/0x2b
> > > > Jan 1 22:40:08 t kernel: [507542.698681] [<ffffffff81038943>] warn_slowpath_common+0x77/0xa4
> > > > Jan 1 22:40:08 t kernel: [507542.735186] [<ffffffff8103897f>] warn_slowpath_null+0xf/0x11
> > > > Jan 1 22:40:08 t kernel: [507542.770130] [<ffffffff81142230>] kref_get+0x23/0xBj
> > > > Jan 1 22:40:08 t kernel: [507542.800400] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > > Jan 1 22:40:08 t kernel: [507542.833269] [<ffffffffa028637f>] svc_recv+0x305/0x7e6 [sunrpc]
> > > > Jan 1 22:40:08 t kernel: [507542.869251] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > > Jan 1 22:40:08 t kernel: [507542.907825] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > > Jan 1 22:40:08 t kernel: [507542.944853] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > > Jan 1 22:40:08 t kernel: [507542.977720] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > > Jan 1 22:40:08 t kernel: [507543.010063] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > > Jan 1 22:40:08 t kernel: [507543.039808] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > > Jan 1 22:40:08 t kernel: [507543.070071] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > > Jan 1 22:40:08 t kernel: [507543.100337] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > > Jan 1 22:40:08 t kernel: [507543.131640] ---[ end trace 1a77408724500fb2 ]---
> > > > Jan 1 22:40:08 t kernel: [507543.160026] general protection fault: 0000 [#3] SMP
> > > > Jan 1 22:40:08 t kernel: [507543.165025] last sysfs file: /sys/class/net/eth2/brport/hold_timer
> > > > Jan 1 22:40:08 t kernel: [507543.165025] CPU 3
> > > > Jan 1 22:40:08 t kernel: [507543.165025] Modules linked in: cpufreq_userspace cpufreq_stats cpufreq_powersave cpufreq_conservative nfsd nfs lockd nfs_acl auth_rpcgss sunrpc bridge stp llc ipv6 i5000_edac edac_core i2c_i801 parport_pc parport psmouse container i2c_core ioatdma dca i5k_amb serio_raw pcspkr button processor joydev evdev xfs exportfs sg usbhid sr_mod hid cdrom ata_piix floppy uhci_hcd ehci_hcd ata_generic 3w_9xxx e1000e thermal fan raid1 md_mod sd_mod ahci libata scsi_mod [last unloaded: scsi_wait_scan]
> > > > Jan 1 22:40:08 t kernel: [507543.165025] Pid: 3134, comm: nfsd Tainted: G D W 2.6.32.2 #1 X7DB8
> > > > Jan 1 22:40:08 t kernel: [507543.165025] RIP: 0010:[<ffffffffa0286797>] [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
> > > > Jan 1 22:40:08 t kernel: [507543.165025] RSP: 0018:ffff880124ea1e00 EFLAGS: 00010246
> > > > Jan 1 22:40:08 t kernel: [507543.165025] RAX: 3a30343a32322031 RBX: 0000000000000000 RCX: 0000000000000000
> > > > Jan 1 22:40:08 t kernel: [507543.165025] RDX: 0000000000004c86 RSI: ffff880124ea1df0 RDI: ffff880124e00000
> > > > Jan 1 22:40:08 t kernel: [507543.165025] RBP: ffff880124ea1eb0 R08: 0000000000000020 R09: ffff88002830ca70
> > > > Jan 1 22:40:08 t kernel: [507543.165025] R10: ffff88002838cf40 R11: 0000000000000000 R12: 0000000000000082
> > > > Jan 1 22:40:08 t kernel: [507543.165025] R13: ffff880124e00000 R14: ffff8800c7444000 R15: ffff88012dd423c0
> > > > Jan 1 22:40:08 t kernel: [507543.165025] FS: 0000000000000000(0000) GS:ffff880028380000(0000) knlGS:0000000000000000
> > > > Jan 1 22:40:08 t kernel: [507543.165025] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
> > > > Jan 1 22:40:08 t kernel: [507543.165025] CR2: 00007f0dc9cc5098 CR3: 000000012c266000 CR4: 00000000000006e0
> > > > Jan 1 22:40:08 t kernel: [507543.165025] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> > > > Jan 1 22:40:08 t kernel: [507543.165025] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> > > > Jan 1 22:40:08 t kernel: [507543.165025] Process nfsd (pid: 3134, threadinfo ffff880124ea0000, task ffff880124e9f890)
> > > > Jan 1 22:40:08 t kernel: [507543.165025] Stack:
> > > > Jan 1 22:40:08 t kernel: [507543.165025] ffff880124e00000 ffff880124e9f890 ffff880124ea1e40 00000000000dbba0
> > > > Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff88012dd423c4 ffff88012c0bea40 ffff880000000082 0000000000000001
> > > > Jan 1 22:40:08 t kernel: [507543.165025] <0> ffff880124ea1eb0 ffffffffa027abe4 0000000000000000 ffff880124e9f890
> > > > Jan 1 22:40:08 t kernel: [507543.165025] Call Trace:
> > > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa027abe4>] ? svc_process+0x759/0x768 [sunrpc]
> > > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff81035177>] ? default_wake_function+0x0/0xf
> > > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b7df>] ? nfsd+0x0/0x13a [nfsd]
> > > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffffa032b886>] nfsd+0xa7/0x13a [nfsd]
> > > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104af36>] kthread+0x7d/0x85
> > > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c97a>] child_rip+0xa/0x20
> > > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8104aeb9>] ? kthread+0x0/0x85
> > > > Jan 1 22:40:08 t kernel: [507543.165025] [<ffffffff8100c970>] ? child_rip+0x0/0x20
> > > > Jan 1 22:40:08 t kernel: [507543.165025] Code: 00 49 8d 85 88 01 00 00 49 89 85 a0 09 00 00 8b 82 e8 00 00 00 8d 1c 85 00 00 00 00 2b 9a e0 00 00 00 eb 0c 49 8b 46 08 4c 89 ef <ff> 50 18 89 c3 f6 05 56 ce 00 00 01 74 10 89 de 48 c7 c7 cf b6
> > > > Jan 1 22:40:08 t kernel: [507543.165025] RIP [<ffffffffa0286797>] svc_recv+0x71d/0x7e6 [sunrpc]
> > > > Jan 1 22:40:08 t kernel: [507543.165025] RSP <ffff880124ea1e00>
> > > > Jan 1 22:40:08 t kernel: [507544.713111] ---[ end trace 1a77408724500fb3 ]---
> > > > Jan 2 12:06:02 t kernel: [555898.365986] RPC: multiple fragments per record not supported
> > > > Jan 2 12:06:02 t kernel: [555898.527050] RPC: multiple fragments per record not supported
> > > > Jan 2 12:06:05 t kernel: [555901.700485] RPC: multiple fragments per record not supported
> > > > Jan 2 12:06:08 t kernel: [555904.880825] RPC: multiple fragments per record not supported
> > > > Jan 3 00:01:08 t kernel: [598804.533706] 3w-9xxx: scsi6: AEN: INFO (0x04:0x0029): Verify started:unit=0.
> > > > Jan 3 00:57:01 t kernel: [602157.347383] md: data-check of RAID array md0
> > > > Jan 3 00:57:01 t kernel: [602157.350802] md: delaying data-check of md2 until md0 has finished (they share one or more physical units)
> > > > Jan 3 00:57:01 t kernel: [602157.431453] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
> > > > Jan 3 00:57:01 t kernel: [602157.467054] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
> > > > Jan 3 00:57:01 t kernel: [602157.526113] md: using 128k window, over a total of 19542976 blocks.
> > > > Jan 3 01:03:47 t kernel: [602563.525129] md: md0: data-check done.
> > > > Jan 3 01:03:47 t kernel: [602563.554886] md: data-check of RAID array md2
> > > > Jan 3 01:03:47 t kernel: [602563.581194] md: minimum _guaranteed_ speed: 1000 KB/sec/disk.
> > > > Jan 3 01:03:47 t kernel: [602563.616879] md: using maximum available idle IO bandwidth (but not more than 200000 KB/sec) for data-check.
> > > > Jan 3 01:03:47 t kernel: [602563.675944] md: using 128k window, over a total of 460928832 blocks.
> > > > Jan 3 04:47:09 t kernel: [615965.563359] md: md2: data-check done.
> > >
> > > --
> > > To unsubscribe from this list: send the line "unsubscribe linux-nfs" in
> > > the body of a message to [email protected]
> > > More majordomo info at http://vger.kernel.org/majordomo-info.html
> > >
> >
> > --
> > -------------------------------------
> > Nikola CIPRICH
> > LinuxBox.cz, s.r.o.
> > 28. rijna 168, 709 01 Ostrava
> >
> > tel.: +420 596 603 142
> > fax: +420 596 621 273
> > mobil: +420 777 093 799
> >
> > http://www.linuxbox.cz
> >
> > mobil servis: +420 737 238 656
> > email servis: [email protected]
> > -------------------------------------
> --
> To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
> the body of a message to [email protected]
> More majordomo info at http://vger.kernel.org/majordomo-info.html
> Please read the FAQ at http://www.tux.org/lkml/
>

--
-------------------------------------
Nikola CIPRICH
LinuxBox.cz, s.r.o.
28. rijna 168, 709 01 Ostrava

tel.: +420 596 603 142
fax: +420 596 621 273
mobil: +420 777 093 799

http://www.linuxbox.cz

mobil servis: +420 737 238 656
email servis: [email protected]
-------------------------------------

2010-02-16 20:29:12

by J. Bruce Fields

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

On Tue, Feb 16, 2010 at 09:27:20PM +0100, Nikola Ciprich wrote:
> > Nothing yet. I'm taking another look.
> >
> > Do you know what the most recent version was where you did *not* see
> > these warnings?
> well, actually I decided I'll bisect this one no matter what, so hopefully
> we'll see soon :)
> I'll report

That would be fantastic, thanks. What test-case are you using?

Any partial information ("xxxx good, xxxx bad") would also be useful.

--b.

2010-02-17 15:15:16

by Nikola Ciprich

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

Well,
I did a lot of stress tests, and it seems to be pretty random, and what's
worse, I think it is more then one problem, oh great...
Seems that at least one of my NFS problems was in fact caused by ext4 regression
(what FS are you using?)
applying this one: http://bugzilla.kernel.org/attachment.cgi?id=24975
improved things for me a lot (see http://bugzilla.kernel.org/show_bug.cgi?id=15231 for
full discussion).
I'll watch the machine for next few days and report...
regards
nik

On Tue, Feb 16, 2010 at 03:29:47PM -0500, J. Bruce Fields wrote:
> On Tue, Feb 16, 2010 at 09:27:20PM +0100, Nikola Ciprich wrote:
> > > Nothing yet. I'm taking another look.
> > >
> > > Do you know what the most recent version was where you did *not* see
> > > these warnings?
> > well, actually I decided I'll bisect this one no matter what, so hopefully
> > we'll see soon :)
> > I'll report
>
> That would be fantastic, thanks. What test-case are you using?
>
> Any partial information ("xxxx good, xxxx bad") would also be useful.
>
> --b.
> --
> To unsubscribe from this list: send the line "unsubscribe linux-nfs" in
> the body of a message to [email protected]
> More majordomo info at http://vger.kernel.org/majordomo-info.html
>

--
-------------------------------------
Ing. Nikola CIPRICH
LinuxBox.cz, s.r.o.
28. rijna 168, 709 01 Ostrava

tel.: +420 596 603 142
fax: +420 596 621 273
mobil: +420 777 093 799
http://www.linuxbox.cz

mobil servis: +420 737 238 656
email servis: [email protected]
-------------------------------------

2010-02-20 23:50:22

by J. Bruce Fields

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

On Wed, Feb 17, 2010 at 04:14:35PM +0100, Nikola Ciprich wrote:
> Well,
> I did a lot of stress tests, and it seems to be pretty random, and what's
> worse, I think it is more then one problem, oh great...
> Seems that at least one of my NFS problems was in fact caused by ext4 regression
> (what FS are you using?)
> applying this one: http://bugzilla.kernel.org/attachment.cgi?id=24975
> improved things for me a lot (see http://bugzilla.kernel.org/show_bug.cgi?id=15231 for
> full discussion).
> I'll watch the machine for next few days and report...

Is there *any* kernel (however old) on which you are confident you can
*not* reproduce the kref bug?

--b.

> regards
> nik
>
> On Tue, Feb 16, 2010 at 03:29:47PM -0500, J. Bruce Fields wrote:
> > On Tue, Feb 16, 2010 at 09:27:20PM +0100, Nikola Ciprich wrote:
> > > > Nothing yet. I'm taking another look.
> > > >
> > > > Do you know what the most recent version was where you did *not* see
> > > > these warnings?
> > > well, actually I decided I'll bisect this one no matter what, so hopefully
> > > we'll see soon :)
> > > I'll report
> >
> > That would be fantastic, thanks. What test-case are you using?
> >
> > Any partial information ("xxxx good, xxxx bad") would also be useful.
> >
> > --b.
> > --
> > To unsubscribe from this list: send the line "unsubscribe linux-nfs" in
> > the body of a message to [email protected]
> > More majordomo info at http://vger.kernel.org/majordomo-info.html
> >
>
> --
> -------------------------------------
> Ing. Nikola CIPRICH
> LinuxBox.cz, s.r.o.
> 28. rijna 168, 709 01 Ostrava
>
> tel.: +420 596 603 142
> fax: +420 596 621 273
> mobil: +420 777 093 799
> http://www.linuxbox.cz
>
> mobil servis: +420 737 238 656
> email servis: [email protected]
> -------------------------------------

2010-02-22 05:38:13

by Nikola Ciprich

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

It was working pretty well when we were using 2.6.27.x, but after upgrade, I
also changed FS from XFS to ext4, (so I can't easily test with 2.6.27 now) and
since then NFS is almost unusable on this machine.
But 2.6.27 is pretty old, so there's been a lot of changes.
But greg released 2.6.32.9-rc1 which contains bunch of NFS-related fixes,
so I'll give it a try and report.
nik

On Sat, Feb 20, 2010 at 06:51:05PM -0500, J. Bruce Fields wrote:
> On Wed, Feb 17, 2010 at 04:14:35PM +0100, Nikola Ciprich wrote:
> > Well,
> > I did a lot of stress tests, and it seems to be pretty random, and what's
> > worse, I think it is more then one problem, oh great...
> > Seems that at least one of my NFS problems was in fact caused by ext4 regression
> > (what FS are you using?)
> > applying this one: http://bugzilla.kernel.org/attachment.cgi?id=24975
> > improved things for me a lot (see http://bugzilla.kernel.org/show_bug.cgi?id=15231 for
> > full discussion).
> > I'll watch the machine for next few days and report...
>
> Is there *any* kernel (however old) on which you are confident you can
> *not* reproduce the kref bug?
>
> --b.
>
> > regards
> > nik
> >
> > On Tue, Feb 16, 2010 at 03:29:47PM -0500, J. Bruce Fields wrote:
> > > On Tue, Feb 16, 2010 at 09:27:20PM +0100, Nikola Ciprich wrote:
> > > > > Nothing yet. I'm taking another look.
> > > > >
> > > > > Do you know what the most recent version was where you did *not* see
> > > > > these warnings?
> > > > well, actually I decided I'll bisect this one no matter what, so hopefully
> > > > we'll see soon :)
> > > > I'll report
> > >
> > > That would be fantastic, thanks. What test-case are you using?
> > >
> > > Any partial information ("xxxx good, xxxx bad") would also be useful.
> > >
> > > --b.
> > > --
> > > To unsubscribe from this list: send the line "unsubscribe linux-nfs" in
> > > the body of a message to [email protected]
> > > More majordomo info at http://vger.kernel.org/majordomo-info.html
> > >
> >
> > --
> > -------------------------------------
> > Ing. Nikola CIPRICH
> > LinuxBox.cz, s.r.o.
> > 28. rijna 168, 709 01 Ostrava
> >
> > tel.: +420 596 603 142
> > fax: +420 596 621 273
> > mobil: +420 777 093 799
> > http://www.linuxbox.cz
> >
> > mobil servis: +420 737 238 656
> > email servis: [email protected]
> > -------------------------------------
>

--
-------------------------------------
Ing. Nikola CIPRICH
LinuxBox.cz, s.r.o.
28. rijna 168, 709 01 Ostrava

tel.: +420 596 603 142
fax: +420 596 621 273
mobil: +420 777 093 799
http://www.linuxbox.cz

mobil servis: +420 737 238 656
email servis: [email protected]
-------------------------------------


Attachments:
(No filename) (2.62 kB)
(No filename) (189.00 B)
Download all attachments

2010-02-23 09:18:25

by Jesper Krogh

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()

Andrew Morton wrote:
> (cc linux-nfs)

I seem to get this one this morning on a 2.6.32.8 kernel.

Feb 23 06:14:04 hest kernel: [752226.892620] ------------[ cut here ]------------
Feb 23 06:14:14 hest kernel: [752226.892638] WARNING: at lib/kref.c:43 kref_get+0x20/0x30()
Feb 23 06:14:14 hest kernel: [752226.892641] Hardware name: Sun Fire X4600 M2
Feb 23 06:14:24 hest kernel: [752226.892642] Modules linked in: ipmi_msghandler nfsd exportfs autofs4 nfs lockd auth_rpcgss sunrpc iptable_filter ip_tables x_tables ext4 jbd2 crc16 ib_iser rdma_cm ib_cm iw_cm ib_sa ib_mad ib_core ib_addr iscsi_tcp libiscsi_tcp libiscsi scsi_transport_iscsi parport_pc lp parport loop ipv6 ixgbe mdio psmouse serio_raw i2c_nforce2 pcspkr shpchp k8temp pci_hotplug i2c_core button processor evdev joydev ext3 jbd mbcache sr_mod usb_storage usb_libusual usbhid hid sg sd_mod ide_cd_mod cdrom ata_generic libata ehci_hcd ohci_hcd mptsas mptscsih mptbase qla2xxx scsi_transport_sas scsi_transport_fc e1000 scsi_mod amd74xx usbcore dm_mirror dm_region_hash dm_log dm_snapshot dm_mod thermal fan thermal_sys fuse
Feb 23 06:14:40 hest kernel: [752226.892694] Pid: 6785, comm: nfsd Not tainted 2.6.32.8 #3
Feb 23 06:14:40 hest kernel: [752226.892697] Call Trace:
Feb 23 06:14:40 hest kernel: [752226.892702] [<ffffffff81199d80>] ? kref_get+0x20/0x30
Feb 23 06:14:40 hest kernel: [752226.892704] [<ffffffff81199d80>] ? kref_get+0x20/0x30
Feb 23 06:14:40 hest kernel: [752226.892710] [<ffffffff810455e5>] ? warn_slowpath_common+0x85/0xb0
Feb 23 06:14:40 hest kernel: [752226.892712] [<ffffffff81199d80>] ? kref_get+0x20/0x30
Feb 23 06:14:40 hest kernel: [752226.892740] [<ffffffffa047be34>] ? svc_recv+0x2c4/0x8d0 [sunrpc]
Feb 23 06:14:40 hest kernel: [752226.892746] [<ffffffff8103b470>] ? default_wake_function+0x0/0x10
Feb 23 06:14:40 hest kernel: [752226.892752] [<ffffffff812eaf92>] ? __down_read+0x12/0xad
Feb 23 06:14:40 hest kernel: [752226.892767] [<ffffffffa05457e0>] ? nfsd+0x0/0x140 [nfsd]
Feb 23 06:14:40 hest kernel: [752226.892772] [<ffffffffa0545870>] ? nfsd+0x90/0x140 [nfsd]
Feb 23 06:14:40 hest kernel: [752226.892776] [<ffffffff81060626>] ? kthread+0x96/0xa0
Feb 23 06:14:40 hest kernel: [752226.892780] [<ffffffff8100cc5a>] ? child_rip+0xa/0x20
Feb 23 06:14:40 hest kernel: [752226.892785] [<ffffffff81025230>] ? physflat_send_IPI_mask+0x0/0x10
Feb 23 06:14:40 hest kernel: [752226.892787] [<ffffffff81060590>] ? kthread+0x0/0xa0
Feb 23 06:14:40 hest kernel: [752226.892789] [<ffffffff8100cc50>] ? child_rip+0x0/0x20
Feb 23 06:14:40 hest kernel: [752226.892792] ---[ end trace 439f632f874b545a ]---

Prior to that I have a few messages like this in the log:
Feb 23 06:10:40 hest kernel: [752026.605489] rpc-srv/tcp: nfsd: got error -32 when sending 1048708 bytes - shutting down socket
Feb 23 06:10:40 hest kernel: [752026.605772] rpc-srv/tcp: nfsd: got error -32 when sending 1048708 bytes - shutting down socket
Feb 23 06:10:40 hest kernel: [752026.605809] rpc-srv/tcp: nfsd: got error -32 when sending 1048708 bytes - shutting down socket
Feb 23 06:10:40 hest kernel: [752026.605844] rpc-srv/tcp: nfsd: got error -32 when sending 1048708 bytes - shutting down socket
Feb 23 06:10:40 hest kernel: [752026.605932] rpc-srv/tcp: nfsd: got error -32 when sending 1048708 bytes - shutting down socket


And afterwards this pops up:

Feb 23 06:14:40 hest kernel: [752226.893163] PGD efdfaf067 PUD efdf5e067 PMD 0
Feb 23 06:14:58 hest kernel: [752226.893163] CPU 10
Feb 23 06:14:58 hest kernel: [752226.893163] Modules linked in: ipmi_msghandler nfsd exportfs autofs4 nfs lockd auth_rpcgss sunrpc iptable_filter ip_tables x_tables ext4 jbd2 crc16 ib_iser rdma_cm ib_cm iw_cm ib_sa ib_mad ib_core ib_addr iscsi_tcp libiscsi_tcp libiscsi scsi_transport_iscsi parport_pc lp parport loop ipv6 ixgbe mdio psmouse serio_raw i2c_nforce2 pcspkr shpchp k8temp pci_hotplug i2c_core button processor evdev joydev ext3 jbd mbcache sr_mod usb_storage usb_libusual usbhid hid sg sd_mod ide_cd_mod cdrom ata_generic libata ehci_hcd ohci_hcd mptsas mptscsih mptbase qla2xxx scsi_transport_sas scsi_transport_fc e1000 scsi_mod amd74xx usbcore dm_mirror dm_region_hash dm_log dm_snapshot dm_mod thermal fan thermal_sys fuse
Feb 23 06:14:58 hest kernel: [752226.893163] Pid: 6785, comm: nfsd Tainted: G W 2.6.32.8 #3 Sun Fire X4600 M2
Feb 23 06:14:58 hest kernel: [752226.893163] RIP: 0010:[<ffffffffa047af9a>] [<ffffffffa047af9a>] svc_xprt_free+0x1a/0x60 [sunrpc]
Feb 23 06:14:58 hest kernel: [752226.893163] RSP: 0018:ffff8804fdfa1e00 EFLAGS: 00010202
Feb 23 06:14:58 hest kernel: [752226.893163] RAX: 0000000000000000 RBX: ffff881df5945800 RCX: 000000000001ffff
Feb 23 06:14:58 hest kernel: [752226.893163] RDX: 0000000000000000 RSI: ffffffffa047af80 RDI: ffff881df5945810
Feb 23 06:14:58 hest kernel: [752226.893163] RBP: ffffffffa047af80 R08: 00000000ffffffff R09: 0000000000000000
Feb 23 06:14:58 hest kernel: [752226.893163] R10: 0000000000000000 R11: 0000000000000000 R12: ffff881ff419c000
Feb 23 06:14:58 hest kernel: [752226.893163] R13: ffff881df5945800 R14: 0000000000000001 R15: 0000000000000102
Feb 23 06:14:58 hest kernel: [752226.893163] FS: 00007f018d8786e0(0000) GS:ffff88170ac00000(0000) knlGS:00000000f75aa6b0
Feb 23 06:14:58 hest kernel: [752226.893163] CS: 0010 DS: 0018 ES: 0018 CR0: 000000008005003b
Feb 23 06:14:58 hest kernel: [752226.893163] CR2: 0000000000000008 CR3: 0000000efdf11000 CR4: 00000000000006e0
Feb 23 06:14:58 hest kernel: [752226.893163] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
Feb 23 06:14:58 hest kernel: [752226.893163] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Feb 23 06:14:58 hest kernel: [752226.893163] Process nfsd (pid: 6785, threadinfo ffff8804fdfa0000, task ffff8804fcbb54e0)
Feb 23 06:14:58 hest kernel: [752226.893163] ffff881df5945800 ffff881df5945810 ffffffffa047af80 ffffffff81199d23
Feb 23 06:14:58 hest kernel: [752226.893163] <0> 0000000000000000 0000000000000000 00000000fffffff5 ffffffffa047be9c
Feb 23 06:14:58 hest kernel: [752226.893163] <0> 00000000000dbba0 ffff881ffdff7900 ffff881ffdcca300 00000102d8dd7018
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffffa047af80>] ? svc_xprt_free+0x0/0x60 [sunrpc]
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffff81199d23>] ? kref_put+0x33/0x70
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffffa047be9c>] ? svc_recv+0x32c/0x8d0 [sunrpc]
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffff8103b470>] ? default_wake_function+0x0/0x10
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffff812eaf92>] ? __down_read+0x12/0xad
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffffa05457e0>] ? nfsd+0x0/0x140 [nfsd]
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffffa0545870>] ? nfsd+0x90/0x140 [nfsd]
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffff81060626>] ? kthread+0x96/0xa0
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffff8100cc5a>] ? child_rip+0xa/0x20
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffff81025230>] ? physflat_send_IPI_mask+0x0/0x10
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffff81060590>] ? kthread+0x0/0xa0
Feb 23 06:14:58 hest kernel: [752226.893163] [<ffffffff8100cc50>] ? child_rip+0x0/0x20
Feb 23 06:14:58 hest kernel: [752226.893163] RSP <ffff8804fdfa1e00>
Feb 23 06:14:58 hest kernel: [752230.770846] ---[ end trace 439f632f874b545b ]---

dmidecode output: http://shrek.krogh.cc/~jesper/dmidecode.txt

It is a Sun X4600 with 8 x dual-core Opterons CPU's and 128GB of memory, running as NFS server
with a mixture of ext3 and ext4 filesystems attached.

--
Jesper


2010-02-24 08:23:37

by Jesper Krogh

[permalink] [raw]
Subject: Re: 2.6.32.2 - WARNING: at lib/kref.c:43 kref_get+0x,23/0x2b()




J. Bruce Fields wrote:
> On Wed, Feb 17, 2010 at 04:14:35PM +0100, Nikola Ciprich wrote:
>> Well,
>> I did a lot of stress tests, and it seems to be pretty random, and what's
>> worse, I think it is more then one problem, oh great...
>> Seems that at least one of my NFS problems was in fact caused by ext4 regression
>> (what FS are you using?)
>> applying this one: http://bugzilla.kernel.org/attachment.cgi?id=24975
>> improved things for me a lot (see http://bugzilla.kernel.org/show_bug.cgi?id=15231 for
>> full discussion).
>> I'll watch the machine for next few days and report...
>
> Is there *any* kernel (however old) on which you are confident you can
> *not* reproduce the kref bug?

I have got a bug that looks a lot like this on 2.6.32.8 yesterday less
than 24 hours after booting the first 2.6.32 kernel but we have been
running on 2.6.31 for 3 months before, so I'm fairly confident that it
is a .31 -> .32 regression.

http://lkml.org/lkml/2010/2/23/70

Jesper
--
Jesper