Re: [PATCH] usbhid: Fix lockdep unannotated irqs-off warning

From: Sedat Dilek
Date: Sun Mar 06 2016 - 03:52:03 EST


On Sat, Mar 5, 2016 at 11:30 PM, Sedat Dilek <sedat.dilek@xxxxxxxxx> wrote:
> On Fri, Mar 4, 2016 at 5:04 PM, Alan Stern <stern@xxxxxxxxxxxxxxxxxxx> wrote:
>> On Wed, 2 Mar 2016, Sedat Dilek wrote:
>>
>>> On 3/1/16, Alan Stern <stern@xxxxxxxxxxxxxxxxxxx> wrote:
>>> > On Tue, 1 Mar 2016, Sedat Dilek wrote:
>>> >
>>> >> On Tue, Oct 13, 2015 at 2:57 AM, Steven Rostedt <rostedt@xxxxxxxxxxx>
>>> >> wrote:
>>> >> > On Sat, 3 Oct 2015 12:05:42 +0200
>>> >> > Sedat Dilek <sedat.dilek@xxxxxxxxx> wrote:
>>> >> >
>>> >> >> So, at the beginning... dunno WTF is causing the problems - no
>>> >> >> workaround for CLANG.
>>> >> >
>>> >> > Probably need to compile with gcc and with clang and look at the binary
>>> >> > differences. Or at least what objdump shows.
>>> >> >
>>> >>
>>> >> [ Hope to address this issue to the correct people - CCed some people
>>> >> I taped on their nerves ]
>>> >>
>>> >> Not sure if I should open a new thread?
>>> >> Please, some clear statements on this.
>>> >> Thanks.
>>> >>
>>> >> The issue is still visible and alive.
>>
>> I think it would be worthwhile to doublecheck the time at which
>> interrupts get disabled. Sedat, please try your plug/unplug the USB
>> mouse test with the patch below.
>>
>> Alan Stern
>>
>>
>>
>> Index: usb-4.4/drivers/hid/usbhid/hid-core.c
>> ===================================================================
>> --- usb-4.4.orig/drivers/hid/usbhid/hid-core.c
>> +++ usb-4.4/drivers/hid/usbhid/hid-core.c
>> @@ -1393,8 +1393,11 @@ static void usbhid_disconnect(struct usb
>>
>> static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
>> {
>> + if (raw_irqs_disabled()) pr_info("usbhid irqs disabled A\n");
>> del_timer_sync(&usbhid->io_retry);
>> + if (raw_irqs_disabled()) pr_info("usbhid irqs disabled B\n");
>> cancel_work_sync(&usbhid->reset_work);
>> + if (raw_irqs_disabled()) pr_info("usbhid irqs disabled C\n");
>> }
>>
>> static void hid_cease_io(struct usbhid_device *usbhid)
>>
>
> With your patch I get the dmesg attached.
>

[ CC PaX and David Woodhouse ]

I remembered that CONFIG_FTRACE is not working correct (details see
[1] as explained by PaX).
Thus I disabled it (see 4.4.4-2-llvmlinux-amd64).
That 'mcount' bogus lines are gone.

In a 2nd test-build I turned off CONFIG_PROVE_LOCKING en-plus as it
enables CONFIG_TRACE_IRQFLAGS (4.4.4-4-llvmlinux-amd64).

The call-traces when booting and/or un-/re-plugging my USB-mouse are
still alive in all built clang-compiled Linux-kernels.

dmesg-output for -4 kernel is attached, it includes the usbhid
test-patch from Alan Stern (plus some other CC:stable fixes against
Linux v4.4.4).

Hope this helps.

- Sedat -

[1] https://lists.linuxfoundation.org/pipermail/llvmlinux/2013-July/000429.html
[2] http://cateee.net/lkddb/web-lkddb/FTRACE.html
[3] http://cateee.net/lkddb/web-lkddb/TRACE_IRQFLAGS.html
[4] http://cateee.net/lkddb/web-lkddb/PROVE_LOCKING.html
[5] http://cateee.net/lkddb/web-lkddb/TRACE_IRQFLAGS_SUPPORT.html
ffffffff810d8b80 <del_timer_sync>:
ffffffff810d8b80: 55 push %rbp
ffffffff810d8b81: 48 89 e5 mov %rsp,%rbp
ffffffff810d8b84: 41 57 push %r15
ffffffff810d8b86: 41 56 push %r14
ffffffff810d8b88: 53 push %rbx
ffffffff810d8b89: 48 83 ec 28 sub $0x28,%rsp
ffffffff810d8b8d: 48 89 fb mov %rdi,%rbx
ffffffff810d8b90: 9c pushfq
ffffffff810d8b91: 8f 45 e0 popq -0x20(%rbp)
ffffffff810d8b94: 4c 8b 7d e0 mov -0x20(%rbp),%r15
ffffffff810d8b98: fa cli
ffffffff810d8b99: e8 f2 46 fd ff callq ffffffff810ad290 <trace_hardirqs_off>
ffffffff810d8b9e: 4c 8d 73 50 lea 0x50(%rbx),%r14
ffffffff810d8ba2: 48 c7 04 24 a2 8b 0d movq $0xffffffff810d8ba2,(%rsp)
ffffffff810d8ba9: 81
ffffffff810d8baa: 31 f6 xor %esi,%esi
ffffffff810d8bac: 31 d2 xor %edx,%edx
ffffffff810d8bae: 31 c9 xor %ecx,%ecx
ffffffff810d8bb0: 41 b8 01 00 00 00 mov $0x1,%r8d
ffffffff810d8bb6: 45 31 c9 xor %r9d,%r9d
ffffffff810d8bb9: 4c 89 f7 mov %r14,%rdi
ffffffff810d8bbc: e8 0f 61 fd ff callq ffffffff810aecd0 <lock_acquire>
ffffffff810d8bc1: be 01 00 00 00 mov $0x1,%esi
ffffffff810d8bc6: 48 c7 c2 c1 8b 0d 81 mov $0xffffffff810d8bc1,%rdx
ffffffff810d8bcd: 4c 89 f7 mov %r14,%rdi
ffffffff810d8bd0: e8 6b 82 fd ff callq ffffffff810b0e40 <lock_release>
ffffffff810d8bd5: 4c 89 f8 mov %r15,%rax
ffffffff810d8bd8: f6 c4 02 test $0x2,%ah
ffffffff810d8bdb: 75 0f jne ffffffff810d8bec <del_timer_sync+0x6c>
ffffffff810d8bdd: 48 89 45 d0 mov %rax,-0x30(%rbp)
ffffffff810d8be1: ff 75 d0 pushq -0x30(%rbp)
ffffffff810d8be4: 9d popfq
ffffffff810d8be5: e8 a6 46 fd ff callq ffffffff810ad290 <trace_hardirqs_off>
ffffffff810d8bea: eb 10 jmp ffffffff810d8bfc <del_timer_sync+0x7c>
ffffffff810d8bec: 49 89 c6 mov %rax,%r14
ffffffff810d8bef: e8 ac 46 fd ff callq ffffffff810ad2a0 <trace_hardirqs_on>
ffffffff810d8bf4: 4c 89 75 d8 mov %r14,-0x28(%rbp)
ffffffff810d8bf8: ff 75 d8 pushq -0x28(%rbp)
ffffffff810d8bfb: 9d popfq
ffffffff810d8bfc: 65 8b 04 25 d4 ae 00 mov %gs:0xaed4,%eax
ffffffff810d8c03: 00
ffffffff810d8c04: a9 00 00 0f 00 test $0xf0000,%eax
ffffffff810d8c09: 74 27 je ffffffff810d8c32 <del_timer_sync+0xb2>
ffffffff810d8c0b: f6 43 2a 20 testb $0x20,0x2a(%rbx)
ffffffff810d8c0f: 75 21 jne ffffffff810d8c32 <del_timer_sync+0xb2>
ffffffff810d8c11: 48 c7 c7 5b 6f a0 81 mov $0xffffffff81a06f5b,%rdi
ffffffff810d8c18: be 61 04 00 00 mov $0x461,%esi
ffffffff810d8c1d: e8 de 7b f8 ff callq ffffffff81060800 <warn_slowpath_null>
ffffffff810d8c22: eb 0e jmp ffffffff810d8c32 <del_timer_sync+0xb2>
ffffffff810d8c24: 66 66 66 2e 0f 1f 84 data32 data32 nopw %cs:0x0(%rax,%rax,1)
ffffffff810d8c2b: 00 00 00 00 00
ffffffff810d8c30: f3 90 pause
ffffffff810d8c32: 48 89 df mov %rbx,%rdi
ffffffff810d8c35: e8 46 fe ff ff callq ffffffff810d8a80 <try_to_del_timer_sync>
ffffffff810d8c3a: 85 c0 test %eax,%eax
ffffffff810d8c3c: 78 f2 js ffffffff810d8c30 <del_timer_sync+0xb0>
ffffffff810d8c3e: 48 83 c4 28 add $0x28,%rsp
ffffffff810d8c42: 5b pop %rbx
ffffffff810d8c43: 41 5e pop %r14
ffffffff810d8c45: 41 5f pop %r15
ffffffff810d8c47: 5d pop %rbp
ffffffff810d8c48: c3 retq
ffffffff810d8c49: 0f 1f 80 00 00 00 00 nopl 0x0(%rax)

Attachment: config-4.4.4-2-llvmlinux-amd64
Description: Binary data

Attachment: config-4.4.4-4-llvmlinux-amd64
Description: Binary data

ffffffff810cbf30 <del_timer_sync>:
ffffffff810cbf30: 55 push %rbp
ffffffff810cbf31: 48 89 e5 mov %rsp,%rbp
ffffffff810cbf34: 41 57 push %r15
ffffffff810cbf36: 41 56 push %r14
ffffffff810cbf38: 53 push %rbx
ffffffff810cbf39: 48 83 ec 18 sub $0x18,%rsp
ffffffff810cbf3d: 48 89 fb mov %rdi,%rbx
ffffffff810cbf40: 9c pushfq
ffffffff810cbf41: 8f 45 e0 popq -0x20(%rbp)
ffffffff810cbf44: 4c 8b 7d e0 mov -0x20(%rbp),%r15
ffffffff810cbf48: fa cli
ffffffff810cbf49: 4c 8d 73 50 lea 0x50(%rbx),%r14
ffffffff810cbf4d: 48 c7 04 24 4d bf 0c movq $0xffffffff810cbf4d,(%rsp)
ffffffff810cbf54: 81
ffffffff810cbf55: 31 f6 xor %esi,%esi
ffffffff810cbf57: 31 d2 xor %edx,%edx
ffffffff810cbf59: 31 c9 xor %ecx,%ecx
ffffffff810cbf5b: 41 b8 01 00 00 00 mov $0x1,%r8d
ffffffff810cbf61: 45 31 c9 xor %r9d,%r9d
ffffffff810cbf64: 4c 89 f7 mov %r14,%rdi
ffffffff810cbf67: e8 e4 b7 fd ff callq ffffffff810a7750 <lock_acquire>
ffffffff810cbf6c: be 01 00 00 00 mov $0x1,%esi
ffffffff810cbf71: 48 c7 c2 6c bf 0c 81 mov $0xffffffff810cbf6c,%rdx
ffffffff810cbf78: 4c 89 f7 mov %r14,%rdi
ffffffff810cbf7b: e8 b0 c0 fd ff callq ffffffff810a8030 <lock_release>
ffffffff810cbf80: 4c 89 7d d8 mov %r15,-0x28(%rbp)
ffffffff810cbf84: ff 75 d8 pushq -0x28(%rbp)
ffffffff810cbf87: 9d popfq
ffffffff810cbf88: 65 8b 04 25 d4 ae 00 mov %gs:0xaed4,%eax
ffffffff810cbf8f: 00
ffffffff810cbf90: a9 00 00 0f 00 test $0xf0000,%eax
ffffffff810cbf95: 74 1b je ffffffff810cbfb2 <del_timer_sync+0x82>
ffffffff810cbf97: f6 43 2a 20 testb $0x20,0x2a(%rbx)
ffffffff810cbf9b: 75 15 jne ffffffff810cbfb2 <del_timer_sync+0x82>
ffffffff810cbf9d: 48 c7 c7 05 ce 9f 81 mov $0xffffffff819fce05,%rdi
ffffffff810cbfa4: be 61 04 00 00 mov $0x461,%esi
ffffffff810cbfa9: e8 c2 33 f9 ff callq ffffffff8105f370 <warn_slowpath_null>
ffffffff810cbfae: eb 02 jmp ffffffff810cbfb2 <del_timer_sync+0x82>
ffffffff810cbfb0: f3 90 pause
ffffffff810cbfb2: 48 89 df mov %rbx,%rdi
ffffffff810cbfb5: e8 76 fe ff ff callq ffffffff810cbe30 <try_to_del_timer_sync>
ffffffff810cbfba: 85 c0 test %eax,%eax
ffffffff810cbfbc: 78 f2 js ffffffff810cbfb0 <del_timer_sync+0x80>
ffffffff810cbfbe: 48 83 c4 18 add $0x18,%rsp
ffffffff810cbfc2: 5b pop %rbx
ffffffff810cbfc3: 41 5e pop %r14
ffffffff810cbfc5: 41 5f pop %r15
ffffffff810cbfc7: 5d pop %rbp
ffffffff810cbfc8: c3 retq
ffffffff810cbfc9: 0f 1f 80 00 00 00 00 nopl 0x0(%rax)

[ 0.000000] Initializing cgroup subsys cpuset
[ 0.000000] Initializing cgroup subsys cpu
[ 0.000000] Initializing cgroup subsys cpuacct
[ 0.000000] Linux version 4.4.4-4-llvmlinux-amd64 (sedat.dilek@xxxxxxxxx@fambox) (clang version 3.8.0 ) #1 SMP Sun Mar 6 09:21:12 CET 2016
[ 0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-4.4.4-4-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[ 0.000000] KERNEL supported cpus:
[ 0.000000] Intel GenuineIntel
[ 0.000000] AMD AuthenticAMD
[ 0.000000] Centaur CentaurHauls
[ 0.000000] Disabled fast string operations
[ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x01: 'x87 floating point registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x02: 'SSE registers'
[ 0.000000] x86/fpu: Supporting XSAVE feature 0x04: 'AVX registers'
[ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[ 0.000000] x86/fpu: Using 'eager' FPU context switches.
[ 0.000000] e820: BIOS-provided physical RAM map:
[ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[ 0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[ 0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[ 0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[ 0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[ 0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[ 0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[ 0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[ 0.000000] NX (Execute Disable) protection: active
[ 0.000000] SMBIOS 2.6 present.
[ 0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[ 0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[ 0.000000] MTRR default type: uncachable
[ 0.000000] MTRR fixed ranges enabled:
[ 0.000000] 00000-9FFFF write-back
[ 0.000000] A0000-BFFFF uncachable
[ 0.000000] C0000-FFFFF write-protect
[ 0.000000] MTRR variable ranges enabled:
[ 0.000000] 0 base 000000000 mask F80000000 write-back
[ 0.000000] 1 base 080000000 mask FC0000000 write-back
[ 0.000000] 2 base 0C0000000 mask FE0000000 write-back
[ 0.000000] 3 base 0DC000000 mask FFC000000 uncachable
[ 0.000000] 4 base 0DB000000 mask FFF000000 uncachable
[ 0.000000] 5 base 100000000 mask FE0000000 write-back
[ 0.000000] 6 base 11FE00000 mask FFFE00000 uncachable
[ 0.000000] 7 base 0FFC00000 mask FFFC00000 write-protect
[ 0.000000] 8 disabled
[ 0.000000] 9 disabled
[ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WC UC- WT
[ 0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[ 0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[ 0.000000] Scanning 1 areas for low memory corruption
[ 0.000000] Base memory trampoline at [ffff880000096000] 96000 size 28672
[ 0.000000] reserving inaccessible SNB gfx pages
[ 0.000000] BRK [0x02926000, 0x02926fff] PGTABLE
[ 0.000000] BRK [0x02927000, 0x02927fff] PGTABLE
[ 0.000000] BRK [0x02928000, 0x02928fff] PGTABLE
[ 0.000000] BRK [0x02929000, 0x02929fff] PGTABLE
[ 0.000000] BRK [0x0292a000, 0x0292afff] PGTABLE
[ 0.000000] BRK [0x0292b000, 0x0292bfff] PGTABLE
[ 0.000000] RAMDISK: [mem 0x3797a000-0x37cb4fff]
[ 0.000000] ACPI: Early table checksum verification disabled
[ 0.000000] ACPI: RSDP 0x00000000000F0100 000024 (v02 SECCSD)
[ 0.000000] ACPI: XSDT 0x00000000DAFFE170 00008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[ 0.000000] ACPI: FACP 0x00000000DAFEF000 00010C (v05 SECCSD LH43STAR 00000002 PTL 00000002)
[ 0.000000] ACPI: DSDT 0x00000000DAFF2000 0083AC (v02 SECCSD SNB-CPT 00000000 INTL 20061109)
[ 0.000000] ACPI: FACS 0x00000000DAF47000 000040
[ 0.000000] ACPI: SLIC 0x00000000DAFFD000 000176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[ 0.000000] ACPI: SSDT 0x00000000DAFFB000 001068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[ 0.000000] ACPI: ASF! 0x00000000DAFF1000 0000A5 (v32 SECCSD LH43STAR 00000002 PTL 00000002)
[ 0.000000] ACPI: HPET 0x00000000DAFEE000 000038 (v01 SECCSD LH43STAR 00000002 PTL 00000002)
[ 0.000000] ACPI: APIC 0x00000000DAFED000 000098 (v03 SECCSD LH43STAR 00000002 PTL 00000002)
[ 0.000000] ACPI: MCFG 0x00000000DAFEC000 00003C (v01 SECCSD LH43STAR 00000002 PTL 00000002)
[ 0.000000] ACPI: SSDT 0x00000000DAFEB000 000804 (v01 PmRef Cpu0Ist 00003000 INTL 20061109)
[ 0.000000] ACPI: SSDT 0x00000000DAFEA000 000996 (v01 PmRef CpuPm 00003000 INTL 20061109)
[ 0.000000] ACPI: UEFI 0x00000000DAFE9000 00003E (v01 SECCSD LH43STAR 00000002 PTL 00000002)
[ 0.000000] ACPI: UEFI 0x00000000DAFE8000 000042 (v01 PTL COMBUF 00000001 PTL 00000001)
[ 0.000000] ACPI: UEFI 0x00000000DAFE7000 00026A (v01 SECCSD LH43STAR 00000002 PTL 00000002)
[ 0.000000] ACPI: SSDT 0x00000000DAFE6000 0000D0 (v01 Iffs IffsAsl 00003000 INTL 20061109)
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] No NUMA configuration found
[ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[ 0.000000] NODE_DATA(0) allocated [mem 0x11fdf8000-0x11fdfcfff]
[ 0.000000] Zone ranges:
[ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff]
[ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff]
[ 0.000000] Normal [mem 0x0000000100000000-0x000000011fdfffff]
[ 0.000000] Movable zone start for each node
[ 0.000000] Early memory node ranges
[ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009cfff]
[ 0.000000] node 0: [mem 0x0000000000100000-0x000000001fffffff]
[ 0.000000] node 0: [mem 0x0000000020200000-0x000000003fffffff]
[ 0.000000] node 0: [mem 0x0000000040200000-0x00000000d9c9efff]
[ 0.000000] node 0: [mem 0x00000000dafff000-0x00000000daffffff]
[ 0.000000] node 0: [mem 0x0000000100000000-0x000000011fdfffff]
[ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000011fdfffff]
[ 0.000000] On node 0 totalpages: 1021500
[ 0.000000] DMA zone: 64 pages used for memmap
[ 0.000000] DMA zone: 156 pages reserved
[ 0.000000] DMA zone: 3996 pages, LIFO batch:0
[ 0.000000] DMA32 zone: 13859 pages used for memmap
[ 0.000000] DMA32 zone: 886944 pages, LIFO batch:31
[ 0.000000] Normal zone: 2040 pages used for memmap
[ 0.000000] Normal zone: 130560 pages, LIFO batch:31
[ 0.000000] Reserving Intel graphics stolen memory at 0xdba00000-0xdf9fffff
[ 0.000000] ACPI: PM-Timer IO Port: 0x408
[ 0.000000] ACPI: Local APIC address 0xfee00000
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[ 0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[ 0.000000] ACPI: IRQ0 used by override.
[ 0.000000] ACPI: IRQ9 used by override.
[ 0.000000] Using ACPI (MADT) for SMP configuration information
[ 0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[ 0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff]
[ 0.000000] PM: Registered nosave memory: [mem 0x0009d000-0x0009dfff]
[ 0.000000] PM: Registered nosave memory: [mem 0x0009e000-0x0009ffff]
[ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[ 0.000000] PM: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[ 0.000000] PM: Registered nosave memory: [mem 0x20000000-0x201fffff]
[ 0.000000] PM: Registered nosave memory: [mem 0x40000000-0x401fffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xd9c9f000-0xdae7efff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdae7f000-0xdaf9efff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdaf9f000-0xdaffefff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdb000000-0xdf9fffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xdfa00000-0xf7ffffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xf8000000-0xfbffffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfc000000-0xfebfffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfec01000-0xfed07fff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfed08000-0xfed08fff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfed09000-0xfed0ffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed1bfff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfed20000-0xfedfffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
[ 0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xffd7ffff]
[ 0.000000] PM: Registered nosave memory: [mem 0xffd80000-0xffffffff]
[ 0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[ 0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[ 0.000000] PERCPU: Embedded 32 pages/cpu @ffff88011fa00000 s90184 r8192 d32696 u262144
[ 0.000000] pcpu-alloc: s90184 r8192 d32696 u262144 alloc=1*2097152
[ 0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7
[ 0.000000] Built 1 zonelists in Node order, mobility grouping on. Total pages: 1005381
[ 0.000000] Policy zone: Normal
[ 0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-4.4.4-4-llvmlinux-amd64 root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[ 0.000000] Calgary: detecting Calgary via BIOS EBDA area
[ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[ 0.000000] Memory: 3922820K/4086000K available (7342K kernel code, 783K rwdata, 2908K rodata, 1084K init, 11556K bss, 163180K reserved, 0K cma-reserved)
[ 0.000000] Hierarchical RCU implementation.
[ 0.000000] Build-time adjustment of leaf fanout to 64.
[ 0.000000] RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=64, nr_cpu_ids=8
[ 0.000000] NR_IRQS:16640 nr_irqs:488 16
[ 0.000000] Console: colour dummy device 80x25
[ 0.000000] console [tty0] enabled
[ 0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[ 0.000000] ... MAX_LOCKDEP_SUBCLASSES: 8
[ 0.000000] ... MAX_LOCK_DEPTH: 48
[ 0.000000] ... MAX_LOCKDEP_KEYS: 8191
[ 0.000000] ... CLASSHASH_SIZE: 4096
[ 0.000000] ... MAX_LOCKDEP_ENTRIES: 32768
[ 0.000000] ... MAX_LOCKDEP_CHAINS: 65536
[ 0.000000] ... CHAINHASH_SIZE: 32768
[ 0.000000] memory used by lock dependency info: 8127 kB
[ 0.000000] per task-struct memory footprint: 1920 bytes
[ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[ 0.000000] hpet clockevent registered
[ 0.000000] tsc: Fast TSC calibration using PIT
[ 0.000000] tsc: Detected 1596.448 MHz processor
[ 0.000003] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.89 BogoMIPS (lpj=6385792)
[ 0.000012] pid_max: default: 32768 minimum: 301
[ 0.000027] ACPI: Core revision 20150930
[ 0.012499] ACPI: 5 ACPI AML tables successfully acquired and loaded
[ 0.012565] Security Framework initialized
[ 0.012570] Yama: becoming mindful.
[ 0.012587] AppArmor: AppArmor initialized
[ 0.012894] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[ 0.013885] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[ 0.014344] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes)
[ 0.014353] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes)
[ 0.014804] Initializing cgroup subsys io
[ 0.014818] Initializing cgroup subsys memory
[ 0.014834] Initializing cgroup subsys devices
[ 0.014844] Initializing cgroup subsys freezer
[ 0.014854] Initializing cgroup subsys perf_event
[ 0.014862] Initializing cgroup subsys hugetlb
[ 0.014903] Disabled fast string operations
[ 0.014908] CPU: Physical Processor ID: 0
[ 0.014911] CPU: Processor Core ID: 0
[ 0.014918] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[ 0.014922] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[ 0.014927] mce: CPU supports 7 MCE banks
[ 0.014946] CPU0: Thermal monitoring enabled (TM1)
[ 0.014959] process: using mwait in idle threads
[ 0.014965] Last level iTLB entries: 4KB 512, 2MB 8, 4MB 8
[ 0.014969] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32, 1GB 0
[ 0.015431] Freeing SMP alternatives memory: 28K (ffffffff81dd4000 - ffffffff81ddb000)
[ 0.027648] x2apic: IRQ remapping doesn't support X2APIC mode
[ 0.028138] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[ 0.067832] TSC deadline timer enabled
[ 0.067837] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (family: 0x6, model: 0x2a, stepping: 0x7)
[ 0.067870] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, full-width counters, Intel PMU driver.
[ 0.067905] ... version: 3
[ 0.067909] ... bit width: 48
[ 0.067912] ... generic registers: 4
[ 0.067916] ... value mask: 0000ffffffffffff
[ 0.067920] ... max period: 0000ffffffffffff
[ 0.067923] ... fixed-purpose events: 3
[ 0.067927] ... event mask: 000000070000000f
[ 0.068831] x86: Booting SMP configuration:
[ 0.068837] .... node #0, CPUs: #1
[ 0.069164] Disabled fast string operations
[ 0.071501] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[ 0.071779] #2
[ 0.072189] Disabled fast string operations
[ 0.074538] #3<6>[ 0.074948] Disabled fast string operations
[ 0.077057] x86: Booted up 1 node, 4 CPUs
[ 0.077068] smpboot: Total of 4 processors activated (12771.58 BogoMIPS)
[ 0.080482] devtmpfs: initialized
[ 0.083877] evm: security.selinux
[ 0.083881] evm: security.SMACK64
[ 0.083885] evm: security.capability
[ 0.083986] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[ 0.084191] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[ 0.084837] NET: Registered protocol family 16
[ 0.097078] cpuidle: using governor ladder
[ 0.108120] cpuidle: using governor menu
[ 0.108249] ACPI: bus type PCI registered
[ 0.108397] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[ 0.108405] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[ 0.108417] PCI: Using configuration type 1 for base access
[ 0.108846] perf_event_intel: PMU erratum BJ122, BV98, HSD29 worked around, HT is on
[ 0.121933] ACPI: Added _OSI(Module Device)
[ 0.121939] ACPI: Added _OSI(Processor Device)
[ 0.121943] ACPI: Added _OSI(3.0 _SCP Extensions)
[ 0.121948] ACPI: Added _OSI(Processor Aggregator Device)
[ 0.131245] ACPI: Executed 1 blocks of module-level executable AML code
[ 0.136370] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[ 0.137782] ACPI: Dynamic OEM Table Load:
[ 0.137801] ACPI: SSDT 0xFFFF88011ABED000 000688 (v01 PmRef Cpu0Cst 00003001 INTL 20061109)
[ 0.139385] ACPI: Dynamic OEM Table Load:
[ 0.139402] ACPI: SSDT 0xFFFF88011ABEF000 000303 (v01 PmRef ApIst 00003000 INTL 20061109)
[ 0.140857] ACPI: Dynamic OEM Table Load:
[ 0.140873] ACPI: SSDT 0xFFFF88011ABEEA00 000119 (v01 PmRef ApCst 00003000 INTL 20061109)
[ 0.143180] ACPI : EC: EC started
[ 0.144308] ACPI: Interpreter enabled
[ 0.144326] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20150930/hwxface-578)
[ 0.144363] ACPI: (supports S0 S1 S3 S4 S5)
[ 0.144368] ACPI: Using IOAPIC for interrupt routing
[ 0.144421] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[ 0.156782] ACPI: Power Resource [FN00] (off)
[ 0.157006] ACPI: Power Resource [FN01] (off)
[ 0.157207] ACPI: Power Resource [FN02] (off)
[ 0.157408] ACPI: Power Resource [FN03] (off)
[ 0.157602] ACPI: Power Resource [FN04] (off)
[ 0.159035] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[ 0.159045] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI]
[ 0.159359] \_SB_.PCI0:_OSC invalid UUID
[ 0.159361] _OSC request data:1 1f 0
[ 0.159366] acpi PNP0A08:00: _OSC failed (AE_ERROR); disabling ASPM
[ 0.159803] PCI host bridge to bus 0000:00
[ 0.159809] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window]
[ 0.159815] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window]
[ 0.159820] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[ 0.159826] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff window]
[ 0.159833] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff window]
[ 0.159840] pci_bus 0000:00: root bus resource [bus 00-3e]
[ 0.159868] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[ 0.160087] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[ 0.160111] pci 0000:00:02.0: reg 0x10: [mem 0xf0000000-0xf03fffff 64bit]
[ 0.160121] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[ 0.160128] pci 0000:00:02.0: reg 0x20: [io 0x3000-0x303f]
[ 0.160387] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[ 0.160445] pci 0000:00:16.0: reg 0x10: [mem 0xf0705000-0xf070500f 64bit]
[ 0.160559] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[ 0.160768] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[ 0.160819] pci 0000:00:1a.0: reg 0x10: [mem 0xf070a000-0xf070a3ff]
[ 0.160954] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[ 0.161147] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[ 0.161204] pci 0000:00:1b.0: reg 0x10: [mem 0xf0700000-0xf0703fff 64bit]
[ 0.161341] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[ 0.161443] pci 0000:00:1b.0: System wakeup disabled by ACPI
[ 0.161550] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[ 0.161699] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[ 0.161800] pci 0000:00:1c.0: System wakeup disabled by ACPI
[ 0.161908] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[ 0.162056] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[ 0.162155] pci 0000:00:1c.3: System wakeup disabled by ACPI
[ 0.162260] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[ 0.162410] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[ 0.162613] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[ 0.162664] pci 0000:00:1d.0: reg 0x10: [mem 0xf0709000-0xf07093ff]
[ 0.162799] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[ 0.162989] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[ 0.163322] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[ 0.163377] pci 0000:00:1f.2: reg 0x10: [io 0x3088-0x308f]
[ 0.163392] pci 0000:00:1f.2: reg 0x14: [io 0x3094-0x3097]
[ 0.163408] pci 0000:00:1f.2: reg 0x18: [io 0x3080-0x3087]
[ 0.163423] pci 0000:00:1f.2: reg 0x1c: [io 0x3090-0x3093]
[ 0.163439] pci 0000:00:1f.2: reg 0x20: [io 0x3060-0x307f]
[ 0.163455] pci 0000:00:1f.2: reg 0x24: [mem 0xf0708000-0xf07087ff]
[ 0.163528] pci 0000:00:1f.2: PME# supported from D3hot
[ 0.163709] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[ 0.163742] pci 0000:00:1f.3: reg 0x10: [mem 0xf0704000-0xf07040ff 64bit]
[ 0.163786] pci 0000:00:1f.3: reg 0x20: [io 0xefa0-0xefbf]
[ 0.164248] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[ 0.164871] pci 0000:01:00.0: reg 0x10: [mem 0xf0600000-0xf0601fff 64bit]
[ 0.166275] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[ 0.166530] pci 0000:01:00.0: System wakeup disabled by ACPI
[ 0.176361] pci 0000:00:1c.0: PCI bridge to [bus 01]
[ 0.176375] pci 0000:00:1c.0: bridge window [mem 0xf0600000-0xf06fffff]
[ 0.176553] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[ 0.176747] pci 0000:02:00.0: reg 0x10: [io 0x2000-0x20ff]
[ 0.176882] pci 0000:02:00.0: reg 0x18: [mem 0xf0404000-0xf0404fff 64bit pref]
[ 0.176966] pci 0000:02:00.0: reg 0x20: [mem 0xf0400000-0xf0403fff 64bit pref]
[ 0.177304] pci 0000:02:00.0: supports D1 D2
[ 0.177306] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[ 0.177475] pci 0000:02:00.0: System wakeup disabled by ACPI
[ 0.188299] pci 0000:00:1c.3: PCI bridge to [bus 02]
[ 0.188318] pci 0000:00:1c.3: bridge window [io 0x2000-0x2fff]
[ 0.188332] pci 0000:00:1c.3: bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[ 0.188484] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[ 0.188560] pci 0000:03:00.0: reg 0x10: [mem 0xf0500000-0xf0507fff 64bit]
[ 0.188789] pci 0000:03:00.0: PME# supported from D3hot D3cold
[ 0.188994] pci 0000:00:1c.4: PCI bridge to [bus 03]
[ 0.189007] pci 0000:00:1c.4: bridge window [mem 0xf0500000-0xf05fffff]
[ 0.190243] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[ 0.190344] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.190444] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[ 0.190541] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[ 0.190638] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[ 0.190735] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[ 0.190833] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[ 0.190929] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[ 0.191765] ACPI: Enabled 4 GPEs in block 00 to 3F
[ 0.191861] ACPI : EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[ 0.192174] ACPI : EC: 0 stale EC events cleared
[ 0.192497] vgaarb: setting as boot device: PCI:0000:00:02.0
[ 0.192503] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[ 0.192515] vgaarb: loaded
[ 0.192518] vgaarb: bridge control possible 0000:00:02.0
[ 0.192959] SCSI subsystem initialized
[ 0.193066] libata version 3.00 loaded.
[ 0.193130] ACPI: bus type USB registered
[ 0.193177] usbcore: registered new interface driver usbfs
[ 0.193203] usbcore: registered new interface driver hub
[ 0.193257] usbcore: registered new device driver usb
[ 0.193547] PCI: Using ACPI for IRQ routing
[ 0.196013] PCI: pci_cache_line_size set to 64 bytes
[ 0.196134] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[ 0.196138] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[ 0.196140] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[ 0.196142] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[ 0.196464] NetLabel: Initializing
[ 0.196468] NetLabel: domain hash size = 128
[ 0.196472] NetLabel: protocols = UNLABELED CIPSOv4
[ 0.196500] NetLabel: unlabeled traffic allowed by default
[ 0.196630] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[ 0.196642] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[ 0.198695] clocksource: Switched to clocksource hpet
[ 0.199008] AppArmor: AppArmor Filesystem Enabled
[ 0.199093] pnp: PnP ACPI init
[ 0.199491] system 00:00: [io 0x0680-0x069f] has been reserved
[ 0.199498] system 00:00: [io 0x1000-0x100f] has been reserved
[ 0.199503] system 00:00: [io 0x5000-0x5003] has been reserved
[ 0.199509] system 00:00: [io 0xffff] has been reserved
[ 0.199514] system 00:00: [io 0x0400-0x0453] could not be reserved
[ 0.199520] system 00:00: [io 0x0458-0x047f] has been reserved
[ 0.199525] system 00:00: [io 0x0500-0x057f] has been reserved
[ 0.199530] system 00:00: [io 0x0a00-0x0a0f] has been reserved
[ 0.199535] system 00:00: [io 0x164e-0x164f] has been reserved
[ 0.199541] system 00:00: [io 0x5000-0x500f] could not be reserved
[ 0.199559] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.199620] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active)
[ 0.199724] system 00:02: [io 0x0454-0x0457] has been reserved
[ 0.199733] system 00:02: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[ 0.199797] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
[ 0.199877] pnp 00:04: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[ 0.200152] system 00:05: [mem 0xfed1c000-0xfed1ffff] has been reserved
[ 0.200159] system 00:05: [mem 0xfed10000-0xfed17fff] has been reserved
[ 0.200164] system 00:05: [mem 0xfed18000-0xfed18fff] has been reserved
[ 0.200170] system 00:05: [mem 0xfed19000-0xfed19fff] has been reserved
[ 0.200176] system 00:05: [mem 0xf8000000-0xfbffffff] has been reserved
[ 0.200181] system 00:05: [mem 0xfed20000-0xfed3ffff] has been reserved
[ 0.200187] system 00:05: [mem 0xfed90000-0xfed93fff] has been reserved
[ 0.200192] system 00:05: [mem 0xfed45000-0xfed8ffff] has been reserved
[ 0.200198] system 00:05: [mem 0xff000000-0xffffffff] could not be reserved
[ 0.200204] system 00:05: [mem 0xfee00000-0xfeefffff] could not be reserved
[ 0.200212] system 00:05: Plug and Play ACPI device, IDs PNP0c02 (active)
[ 0.200870] system 00:06: Plug and Play ACPI device, IDs PNP0c01 (active)
[ 0.200911] pnp: PnP ACPI: found 7 devices
[ 0.209633] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[ 0.209690] pci 0000:00:1c.0: PCI bridge to [bus 01]
[ 0.209702] pci 0000:00:1c.0: bridge window [mem 0xf0600000-0xf06fffff]
[ 0.209719] pci 0000:00:1c.3: PCI bridge to [bus 02]
[ 0.209726] pci 0000:00:1c.3: bridge window [io 0x2000-0x2fff]
[ 0.209741] pci 0000:00:1c.3: bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[ 0.209756] pci 0000:00:1c.4: PCI bridge to [bus 03]
[ 0.209766] pci 0000:00:1c.4: bridge window [mem 0xf0500000-0xf05fffff]
[ 0.209785] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window]
[ 0.209787] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window]
[ 0.209789] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[ 0.209791] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff window]
[ 0.209793] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff window]
[ 0.209795] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[ 0.209798] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff]
[ 0.209800] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[ 0.209802] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[ 0.209901] NET: Registered protocol family 2
[ 0.210224] TCP established hash table entries: 32768 (order: 6, 262144 bytes)
[ 0.210406] TCP bind hash table entries: 32768 (order: 9, 2097152 bytes)
[ 0.211790] TCP: Hash tables configured (established 32768 bind 32768)
[ 0.211880] UDP hash table entries: 2048 (order: 6, 327680 bytes)
[ 0.212077] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes)
[ 0.212426] NET: Registered protocol family 1
[ 0.212455] pci 0000:00:02.0: Video device with shadowed ROM
[ 0.212643] PCI: CLS 64 bytes, default 64
[ 0.212770] Trying to unpack rootfs image as initramfs...
[ 0.289158] Freeing initrd memory: 3308K (ffff88003797a000 - ffff880037cb5000)
[ 0.289177] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[ 0.289183] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[ 0.289303] RAPL PMU detected, API unit is 2^-32 Joules, 3 fixed counters 163840 ms ovfl timer
[ 0.289310] hw unit of domain pp0-core 2^-16 Joules
[ 0.289313] hw unit of domain package 2^-16 Joules
[ 0.289317] hw unit of domain pp1-gpu 2^-16 Joules
[ 0.289471] Scanning for low memory corruption every 60 seconds
[ 0.290303] futex hash table entries: 2048 (order: 6, 262144 bytes)
[ 0.290433] audit: initializing netlink subsys (disabled)
[ 0.290489] audit: type=2000 audit(1457256367.280:1): initialized
[ 0.291034] Initialise system trusted keyring
[ 0.291291] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[ 0.291600] VFS: Disk quotas dquot_6.6.0
[ 0.291634] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[ 0.292091] fuse init (API version 7.23)
[ 0.293694] Key type asymmetric registered
[ 0.293707] Asymmetric key parser 'x509' registered
[ 0.293744] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251)
[ 0.293830] io scheduler noop registered
[ 0.293837] io scheduler deadline registered (default)
[ 0.293861] io scheduler cfq registered
[ 0.293867] start plist test
[ 0.295140] end plist test
[ 0.296097] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[ 0.296118] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[ 0.296273] intel_idle: MWAIT substates: 0x21120
[ 0.296274] intel_idle: v0.4 model 0x2A
[ 0.296276] intel_idle: lapic_timer_reliable_states 0xffffffff
[ 0.297076] ACPI: AC Adapter [ADP1] (on-line)
[ 0.297244] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[ 0.297281] ACPI: Lid Switch [LID0]
[ 0.297375] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[ 0.297395] ACPI: Power Button [PWRB]
[ 0.297492] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[ 0.297500] ACPI: Power Button [PWRF]
[ 0.300180] thermal LNXTHERM:00: registered as thermal_zone0
[ 0.300188] ACPI: Thermal Zone [TZ00] (71 C)
[ 0.300658] thermal LNXTHERM:01: registered as thermal_zone1
[ 0.300664] ACPI: Thermal Zone [TZ01] (30 C)
[ 0.300745] GHES: HEST is not enabled!
[ 0.300921] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[ 0.306922] ACPI: Battery Slot [BAT1] (battery present)
[ 0.307504] Linux agpgart interface v0.103
[ 0.314212] brd: module loaded
[ 0.317322] loop: module loaded
[ 0.321201] ahci 0000:00:1f.2: version 3.0
[ 0.321497] ahci 0000:00:1f.2: SSS flag set, parallel bus scan disabled
[ 0.334770] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[ 0.334793] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst
[ 0.360004] scsi host0: ahci
[ 0.360365] scsi host1: ahci
[ 0.360693] scsi host2: ahci
[ 0.360970] scsi host3: ahci
[ 0.361196] scsi host4: ahci
[ 0.361423] scsi host5: ahci
[ 0.361546] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 25
[ 0.361554] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 25
[ 0.361560] ata3: DUMMY
[ 0.361565] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 25
[ 0.361572] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 25
[ 0.361577] ata6: DUMMY
[ 0.362594] libphy: Fixed MDIO Bus: probed
[ 0.362867] tun: Universal TUN/TAP device driver, 1.6
[ 0.362872] tun: (C) 1999-2004 Max Krasnyansky <maxk@xxxxxxxxxxxx>
[ 0.362987] PPP generic driver version 2.4.2
[ 0.363083] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[ 0.363091] ehci-pci: EHCI PCI platform driver
[ 0.363366] ehci-pci 0000:00:1a.0: EHCI Host Controller
[ 0.363412] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[ 0.363442] ehci-pci 0000:00:1a.0: debug port 2
[ 0.367361] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[ 0.367387] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[ 0.378708] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[ 0.378842] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[ 0.378847] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 0.378853] usb usb1: Product: EHCI Host Controller
[ 0.378857] usb usb1: Manufacturer: Linux 4.4.4-4-llvmlinux-amd64 ehci_hcd
[ 0.378861] usb usb1: SerialNumber: 0000:00:1a.0
[ 0.379213] hub 1-0:1.0: USB hub found
[ 0.379227] hub 1-0:1.0: 2 ports detected
[ 0.379705] ehci-pci 0000:00:1d.0: EHCI Host Controller
[ 0.379717] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[ 0.379739] ehci-pci 0000:00:1d.0: debug port 2
[ 0.383656] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[ 0.383675] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[ 0.398724] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[ 0.398849] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[ 0.398854] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 0.398860] usb usb2: Product: EHCI Host Controller
[ 0.398863] usb usb2: Manufacturer: Linux 4.4.4-4-llvmlinux-amd64 ehci_hcd
[ 0.398867] usb usb2: SerialNumber: 0000:00:1d.0
[ 0.399159] hub 2-0:1.0: USB hub found
[ 0.399172] hub 2-0:1.0: 2 ports detected
[ 0.399396] ehci-platform: EHCI generic platform driver
[ 0.399428] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[ 0.399441] ohci-pci: OHCI PCI platform driver
[ 0.399466] ohci-platform: OHCI generic platform driver
[ 0.399486] uhci_hcd: USB Universal Host Controller Interface driver
[ 0.399619] xhci_hcd 0000:03:00.0: xHCI Host Controller
[ 0.399632] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[ 0.404086] xhci_hcd 0000:03:00.0: hcc params 0x0200f180 hci version 0x96 quirks 0x00080000
[ 0.404441] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[ 0.404447] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 0.404454] usb usb3: Product: xHCI Host Controller
[ 0.404458] usb usb3: Manufacturer: Linux 4.4.4-4-llvmlinux-amd64 xhci-hcd
[ 0.404463] usb usb3: SerialNumber: 0000:03:00.0
[ 0.404779] hub 3-0:1.0: USB hub found
[ 0.404821] hub 3-0:1.0: 2 ports detected
[ 0.405063] xhci_hcd 0000:03:00.0: xHCI Host Controller
[ 0.405074] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[ 0.405123] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[ 0.405179] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[ 0.405185] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[ 0.405192] usb usb4: Product: xHCI Host Controller
[ 0.405204] usb usb4: Manufacturer: Linux 4.4.4-4-llvmlinux-amd64 xhci-hcd
[ 0.405208] usb usb4: SerialNumber: 0000:03:00.0
[ 0.405485] hub 4-0:1.0: USB hub found
[ 0.405502] hub 4-0:1.0: 2 ports detected
[ 0.405767] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[ 0.411944] serio: i8042 KBD port at 0x60,0x64 irq 1
[ 0.411963] serio: i8042 AUX port at 0x60,0x64 irq 12
[ 0.412377] mousedev: PS/2 mouse device common for all mice
[ 0.413200] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0
[ 0.413237] rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[ 0.413320] device-mapper: uevent: version 1.0.3
[ 0.413460] device-mapper: ioctl: 4.34.0-ioctl (2015-10-28) initialised: dm-devel@xxxxxxxxxx
[ 0.413485] Intel P-state driver initializing.
[ 0.414188] ledtrig-cpu: registered to indicate activity on CPUs
[ 0.414817] NET: Registered protocol family 10
[ 0.416050] NET: Registered protocol family 17
[ 0.416106] Key type dns_resolver registered
[ 0.417281] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[ 0.417324] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[ 0.417397] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[ 0.417445] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[ 0.417658] microcode: Microcode Update Driver: v2.01 <tigran@xxxxxxxxxxxxxxxxxxxx>, Peter Oruba
[ 0.418510] registered taskstats version 1
[ 0.418525] Loading compiled-in X.509 certificates
[ 0.419610] Loaded X.509 cert 'Build time autogenerated kernel key: d861534734a1854c045ffb7a95ace7fffd94d654'
[ 0.420391] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[ 0.423489] Key type trusted registered
[ 0.430194] Key type encrypted registered
[ 0.430206] AppArmor: AppArmor sha1 policy hashing enabled
[ 0.430212] evm: HMAC attrs: 0x1
[ 0.430842] rtc_cmos 00:01: setting system clock to 2016-03-06 09:26:07 UTC (1457256367)
[ 0.430960] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[ 0.430965] EDD information not available.
[ 0.678826] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[ 0.680205] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[ 0.680212] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[ 0.681842] ata1.00: configured for UDMA/133
[ 0.682321] scsi 0:0:0:0: Direct-Access ATA Hitachi HTS54505 A6C0 PQ: 0 ANSI: 5
[ 0.682971] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[ 0.682981] sd 0:0:0:0: [sda] 4096-byte physical blocks
[ 0.683042] sd 0:0:0:0: Attached scsi generic sg0 type 0
[ 0.683143] sd 0:0:0:0: [sda] Write Protect is off
[ 0.683150] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[ 0.683213] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 0.690699] usb 1-1: new high-speed USB device number 2 using ehci-pci
[ 0.710687] usb 2-1: new high-speed USB device number 2 using ehci-pci
[ 0.722415] sda: sda1 sda2 sda3
[ 0.723076] sd 0:0:0:0: [sda] Attached SCSI disk
[ 0.823067] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[ 0.823085] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 0.823357] hub 1-1:1.0: USB hub found
[ 0.823427] hub 1-1:1.0: 6 ports detected
[ 0.843057] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[ 0.843073] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 0.843390] hub 2-1:1.0: USB hub found
[ 0.843553] hub 2-1:1.0: 6 ports detected
[ 1.002749] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[ 1.003624] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[ 1.003633] ata2.00: 31277232 sectors, multi 1: LBA48
[ 1.004335] ata2.00: configured for UDMA/133
[ 1.004668] scsi 1:0:0:0: Direct-Access ATA SanDisk iSSD P4 9.14 PQ: 0 ANSI: 5
[ 1.005105] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[ 1.005153] sd 1:0:0:0: Attached scsi generic sg1 type 0
[ 1.005325] sd 1:0:0:0: [sdb] Write Protect is off
[ 1.005336] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[ 1.005429] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[ 1.006236] sdb: sdb1 sdb2
[ 1.006702] sd 1:0:0:0: [sdb] Attached SCSI disk
[ 1.094671] usb 1-1.4: new high-speed USB device number 3 using ehci-pci
[ 1.114660] usb 2-1.4: new low-speed USB device number 3 using ehci-pci
[ 1.212639] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[ 1.212646] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[ 1.212652] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[ 1.212657] usb 2-1.4: Manufacturer: Logitech
[ 1.282656] usb 2-1.5: new full-speed USB device number 4 using ehci-pci
[ 1.286695] tsc: Refined TSC clocksource calibration: 1596.375 MHz
[ 1.286702] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1702c490caa, max_idle_ns: 440795270904 ns
[ 1.322663] ata4: SATA link down (SStatus 0 SControl 300)
[ 1.347146] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[ 1.347169] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[ 1.347189] usb 1-1.4: Product: WebCam SC-13HDL11431N
[ 1.347193] usb 1-1.4: Manufacturer: 123
[ 1.380001] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[ 1.380024] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[ 1.642765] ata5: SATA link down (SStatus 0 SControl 300)
[ 1.644038] Freeing unused kernel memory: 1084K (ffffffff81cc5000 - ffffffff81dd4000)
[ 1.644046] Write protecting the kernel read-only data: 12288k
[ 1.644643] Freeing unused kernel memory: 836K (ffff88000172f000 - ffff880001800000)
[ 1.647118] Freeing unused kernel memory: 1188K (ffff880001ad7000 - ffff880001c00000)
[ 1.671127] udevd[161]: starting version 175
[ 1.795698] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[ 1.795721] r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control
[ 1.796771] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc900009b0000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 31
[ 1.796789] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[ 1.900680] usbcore: registered new interface driver usbhid
[ 1.900692] usbhid: USB HID core driver
[ 1.922978] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0001/input/input5
[ 1.923166] hid-generic 0003:046D:C00E.0001: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[ 2.286990] clocksource: Switched to clocksource tsc
[ 2.741879] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[ 3.567166] random: nonblocking pool is initialized
[ 4.150646] usb 1-1.2: new high-speed USB device number 4 using ehci-pci
[ 4.244998] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1446
[ 4.245021] usb 1-1.2: New USB device strings: Mfr=3, Product=2, SerialNumber=0
[ 4.245038] usb 1-1.2: Product: HUAWEI Mobile
[ 4.245049] usb 1-1.2: Manufacturer: HUAWEI Technology
[ 4.739430] init: ureadahead main process (469) terminated with status 5
[ 8.383297] Adding 262140k swap on /host/ubuntu/disks/swap.disk. Priority:-1 extents:1 across:262140k FS
[ 8.663537] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[ 8.801056] udevd[694]: starting version 175
[ 10.050506] lp: driver loaded but no devices found
[ 11.943369] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000400-0x000000000000047F (\PMIO) (20150930/utaddress-245)
[ 11.943381] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[ 11.943388] ACPI Warning: SystemIO range 0x0000000000000540-0x000000000000054F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[ 11.943395] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[ 11.943398] ACPI Warning: SystemIO range 0x0000000000000530-0x000000000000053F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[ 11.943405] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[ 11.943407] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x0000000000000500-0x0000000000000563 (\GPIO) (20150930/utaddress-245)
[ 11.943414] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[ 11.943416] lpc_ich: Resource conflict(s) found affecting gpio_ich
[ 12.090114] wmi: Mapper loaded
[ 12.245619] samsung_laptop: detected SABI interface: SwSmi@
[ 12.588989] Bluetooth: Core ver 2.21
[ 12.589023] NET: Registered protocol family 31
[ 12.589026] Bluetooth: HCI device and connection manager initialized
[ 12.589224] Bluetooth: HCI socket layer initialized
[ 12.589230] Bluetooth: L2CAP socket layer initialized
[ 12.589268] Bluetooth: SCO socket layer initialized
[ 12.904881] [drm] Initialized drm 1.1.0 20060810
[ 12.990992] Intel(R) Wireless WiFi driver for Linux
[ 12.990995] Copyright(c) 2003- 2015 Intel Corporation
[ 12.991270] iwlwifi 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
[ 13.083677] usbcore: registered new interface driver btusb
[ 13.617435] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[ 13.632504] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[ 13.648658] psmouse serio1: elantech: Elan sample query result 03, 3f, 86
[ 13.723994] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[ 13.761833] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[ 13.762398] scsi host6: usb-storage 1-1.2:1.0
[ 13.762657] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[ 13.762846] scsi host7: usb-storage 1-1.2:1.1
[ 13.763141] usbcore: registered new interface driver usb-storage
[ 13.763875] Linux video capture interface: v2.00
[ 14.304266] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[ 14.520505] cfg80211: World regulatory domain updated:
[ 14.520510] cfg80211: DFS Master region: unset
[ 14.520511] cfg80211: (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp), (dfs_cac_time)
[ 14.520515] cfg80211: (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[ 14.520517] cfg80211: (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[ 14.520519] cfg80211: (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm), (N/A)
[ 14.520521] cfg80211: (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[ 14.520523] cfg80211: (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm), (N/A)
[ 14.763810] scsi 7:0:0:0: Direct-Access HUAWEI SD Storage 2.31 PQ: 0 ANSI: 2
[ 14.764313] scsi 6:0:0:0: CD-ROM HUAWEI Mass Storage 2.31 PQ: 0 ANSI: 2
[ 14.764845] sd 7:0:0:0: Attached scsi generic sg2 type 0
[ 14.769007] sr 6:0:0:0: [sr0] scsi-1 drive
[ 14.769013] cdrom: Uniform CD-ROM driver Revision: 3.20
[ 14.769074] sd 7:0:0:0: [sdc] Attached SCSI removable disk
[ 14.770358] sr 6:0:0:0: Attached scsi CD-ROM sr0
[ 14.770780] sr 6:0:0:0: Attached scsi generic sg3 type 5
[ 14.976355] ppdev: user-space parallel port driver
[ 14.987632] Bluetooth: RFCOMM TTY layer initialized
[ 14.987649] Bluetooth: RFCOMM socket layer initialized
[ 14.987662] Bluetooth: RFCOMM ver 1.11
[ 15.203097] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[ 15.203102] Bluetooth: BNEP filters: protocol multicast
[ 15.203111] Bluetooth: BNEP socket layer initialized
[ 15.620443] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[ 15.621898] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG disabled
[ 15.621904] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[ 15.621907] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING disabled
[ 15.621912] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[ 15.622141] iwlwifi 0000:01:00.0: L1 Enabled - LTR Disabled
[ 15.639941] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input7
[ 15.640146] usbcore: registered new interface driver uvcvideo
[ 15.640149] USB Video Class driver (1.1.1)
[ 15.656346] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC269VC: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
[ 15.656351] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[ 15.656354] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x15/0x0/0x0/0x0/0x0)
[ 15.656356] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0
[ 15.656358] snd_hda_codec_realtek hdaudioC0D0: inputs:
[ 15.656361] snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x19
[ 15.656363] snd_hda_codec_realtek hdaudioC0D0: Mic=0x18
[ 15.924214] [drm] Memory usable by graphics device = 2048M
[ 15.924240] [drm] Replacing VGA console driver
[ 15.930263] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[ 15.930266] [drm] Driver supports precise vblank timestamp query.
[ 15.931271] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[ 15.941333] ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no)
[ 15.941588] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input11
[ 15.941960] [drm] Initialized i915 1.6.0 20151010 for 0000:00:02.0 on minor 0
[ 15.943814] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[ 15.944012] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[ 15.944207] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[ 15.945938] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[ 16.082146] fbcon: inteldrmfb (fb0) is primary device
[ 16.239838] usb 1-1.2: USB disconnect, device number 4
[ 16.519515] audit: type=1400 audit(1457252783.586:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=1103 comm="apparmor_parser"
[ 16.519519] audit: type=1400 audit(1457252783.586:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1103 comm="apparmor_parser"
[ 16.519523] audit: type=1400 audit(1457252783.586:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=1103 comm="apparmor_parser"
[ 16.520056] audit: type=1400 audit(1457252783.586:5): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1103 comm="apparmor_parser"
[ 16.520060] audit: type=1400 audit(1457252783.586:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1103 comm="apparmor_parser"
[ 16.520384] audit: type=1400 audit(1457252783.586:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1103 comm="apparmor_parser"
[ 16.521746] audit: type=1400 audit(1457252783.586:8): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1102 comm="apparmor_parser"
[ 16.521754] audit: type=1400 audit(1457252783.586:9): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1102 comm="apparmor_parser"
[ 16.521761] audit: type=1400 audit(1457252783.586:10): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1102 comm="apparmor_parser"
[ 16.521888] audit: type=1400 audit(1457252783.586:11): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1227 comm="apparmor_parser"
[ 17.226135] Console: switching to colour frame buffer device 170x48
[ 17.231357] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[ 17.400830] init: failsafe main process (1246) killed by TERM signal
[ 20.277928] usb 1-1.2: new high-speed USB device number 5 using ehci-pci
[ 20.372998] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1436
[ 20.373005] usb 1-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[ 20.373010] usb 1-1.2: Product: HUAWEI Mobile
[ 20.373013] usb 1-1.2: Manufacturer: HUAWEI Technology
[ 20.376111] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[ 20.380649] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[ 20.381814] usb-storage 1-1.2:1.2: USB Mass Storage device detected
[ 20.382218] usb-storage 1-1.2:1.3: USB Mass Storage device detected
[ 20.382526] usb-storage 1-1.2:1.4: USB Mass Storage device detected
[ 20.382884] usb-storage 1-1.2:1.5: USB Mass Storage device detected
[ 20.384672] scsi host13: usb-storage 1-1.2:1.5
[ 20.385100] usb-storage 1-1.2:1.6: USB Mass Storage device detected
[ 20.386008] scsi host14: usb-storage 1-1.2:1.6
[ 20.430131] usbcore: registered new interface driver usbserial
[ 20.537675] cdc_ether 1-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[ 20.537881] usbcore: registered new interface driver cdc_ether
[ 20.621995] usbcore: registered new interface driver option
[ 20.622828] usbserial: USB Serial support registered for GSM modem (1-port)
[ 20.623133] option 1-1.2:1.0: GSM modem (1-port) converter detected
[ 20.623558] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[ 20.623684] option 1-1.2:1.3: GSM modem (1-port) converter detected
[ 20.623866] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[ 20.623905] option 1-1.2:1.4: GSM modem (1-port) converter detected
[ 20.624073] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[ 21.037798] usbhid irqs disabled A
[ 21.037889] usbhid irqs disabled B
[ 21.037912] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[ 21.037972] in_atomic(): 0, irqs_disabled(): 1, pid: 1471, name: acpid
[ 21.038016] 3 locks held by acpid/1471:
[ 21.038017] #0: (&evdev->mutex){......}, at: [<ffffffff815a2cc6>] evdev_release+0x216/0x250
[ 21.038027] #1: (&dev->mutex#2){......}, at: [<ffffffff8159b187>] input_close_device+0x27/0xc0
[ 21.038033] #2: (hid_open_mut){......}, at: [<ffffffffa0046303>] usbhid_close+0x23/0x90 [usbhid]
[ 21.038043] CPU: 0 PID: 1471 Comm: acpid Not tainted 4.4.4-4-llvmlinux-amd64 #1
[ 21.038045] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 21.038047] 0000000000000a80 ffff8800b860fb28 ffffffff8136447e 0000000000000000
[ 21.038051] 0000000000000a80 0000000000000092 ffff8800c79f5680 ffff8800b860fb48
[ 21.038054] ffffffff8108bfd9 0000000000000096 ffffffff819f6cf6 ffff8800b860fb78
[ 21.038057] Call Trace:
[ 21.038062] [<ffffffff8136447e>] dump_stack+0x8e/0xb0
[ 21.038067] [<ffffffff8108bfd9>] ___might_sleep+0x129/0x130
[ 21.038070] [<ffffffff8108be6c>] __might_sleep+0x3c/0x80
[ 21.038074] [<ffffffff810764ea>] start_flush_work+0x2a/0x350
[ 21.038077] [<ffffffff81076497>] flush_work+0x57/0x80
[ 21.038080] [<ffffffff81076455>] ? flush_work+0x15/0x80
[ 21.038083] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 21.038086] [<ffffffff810b917c>] ? vprintk_emit+0x58c/0x5c0
[ 21.038088] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 21.038091] [<ffffffff8107691b>] __cancel_work_timer+0xfb/0x1b0
[ 21.038093] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 21.038096] [<ffffffff810b7769>] ? printk+0x49/0x50
[ 21.038099] [<ffffffff8107681b>] cancel_work_sync+0xb/0x10
[ 21.038102] [<ffffffffa00463c8>] hid_cancel_delayed_stuff+0x58/0x80 [usbhid]
[ 21.038106] [<ffffffffa0046331>] usbhid_close+0x51/0x90 [usbhid]
[ 21.038111] [<ffffffffa002c5e5>] hidinput_close+0x15/0x20 [hid]
[ 21.038114] [<ffffffff8159b1fd>] input_close_device+0x9d/0xc0
[ 21.038117] [<ffffffff815a2ce1>] evdev_release+0x231/0x250
[ 21.038120] [<ffffffff811adb9e>] __fput+0xee/0x1f0
[ 21.038122] [<ffffffff811ada59>] ____fput+0x9/0x10
[ 21.038124] [<ffffffff8107db96>] task_work_run+0x36/0xa0
[ 21.038128] [<ffffffff81002447>] prepare_exit_to_usermode+0x87/0xb0
[ 21.038131] [<ffffffff810024d8>] syscall_return_slowpath+0x68/0x140
[ 21.038133] [<ffffffff811ada0b>] ? fput+0x4b/0x90
[ 21.038136] [<ffffffff811aaf26>] ? filp_close+0x56/0x80
[ 21.038138] [<ffffffff81002012>] ? lockdep_sys_exit_thunk+0x12/0x14
[ 21.038143] [<ffffffff81727d34>] int_ret_from_sys_call+0x25/0x8f
[ 21.383958] scsi 13:0:0:0: CD-ROM HUAWEI Mass Storage 2.31 PQ: 0 ANSI: 2
[ 21.387330] scsi 14:0:0:0: Direct-Access HUAWEI SD Storage 2.31 PQ: 0 ANSI: 2
[ 21.387576] sr 13:0:0:0: [sr0] scsi-1 drive
[ 21.389892] sr 13:0:0:0: Attached scsi CD-ROM sr0
[ 21.390066] sr 13:0:0:0: Attached scsi generic sg2 type 5
[ 21.391034] sd 14:0:0:0: Attached scsi generic sg3 type 0
[ 21.399833] sd 14:0:0:0: [sdc] Attached SCSI removable disk
[ 21.835830] r8169 0000:02:00.0 eth0: link down
[ 21.835895] IPv6: ADDRCONF(NETDEV_UP): eth0: link is not ready
[ 116.347818] usb 2-1.4: USB disconnect, device number 3
[ 116.357796] usbhid irqs disabled A
[ 116.357802] usbhid irqs disabled B
[ 116.357806] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[ 116.357810] in_atomic(): 0, irqs_disabled(): 1, pid: 1171, name: kworker/2:2
[ 116.357813] 9 locks held by kworker/2:2/1171:
[ 116.357815] #0: ("usb_hub_wq"){......}, at: [<ffffffff8107b1f5>] process_one_work+0x185/0x4c0
[ 116.357827] #1: ((&hub->events)){......}, at: [<ffffffff8107b226>] process_one_work+0x1b6/0x4c0
[ 116.357834] #2: (&dev->mutex){......}, at: [<ffffffff815539e1>] hub_event+0x51/0x13a0
[ 116.357842] #3: (&dev->mutex){......}, at: [<ffffffff8154f7ea>] usb_disconnect+0x7a/0x250
[ 116.357850] #4: (&dev->mutex){......}, at: [<ffffffff814a2d48>] device_release_driver+0x18/0x30
[ 116.357857] #5: (&dev->mutex){......}, at: [<ffffffff814a2d48>] device_release_driver+0x18/0x30
[ 116.357863] #6: (input_mutex){......}, at: [<ffffffff8159c5f5>] __input_unregister_device+0x85/0x140
[ 116.357871] #7: (&dev->mutex#2){......}, at: [<ffffffff8159b187>] input_close_device+0x27/0xc0
[ 116.357878] #8: (hid_open_mut){......}, at: [<ffffffffa0046303>] usbhid_close+0x23/0x90 [usbhid]
[ 116.357890] CPU: 2 PID: 1171 Comm: kworker/2:2 Not tainted 4.4.4-4-llvmlinux-amd64 #1
[ 116.357893] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 116.357896] Workqueue: usb_hub_wq hub_event
[ 116.357899] 0000000000000a80 ffff8800c84af5d8 ffffffff8136447e 0000000000000000
[ 116.357904] 0000000000000a80 0000000000000096 ffff8800c7a216c0 ffff8800c84af5f8
[ 116.357909] ffffffff8108bfd9 0000000000000092 ffffffff819f6cf6 ffff8800c84af628
[ 116.357914] Call Trace:
[ 116.357921] [<ffffffff8136447e>] dump_stack+0x8e/0xb0
[ 116.357927] [<ffffffff8108bfd9>] ___might_sleep+0x129/0x130
[ 116.357931] [<ffffffff8108be6c>] __might_sleep+0x3c/0x80
[ 116.357936] [<ffffffff810764ea>] start_flush_work+0x2a/0x350
[ 116.357940] [<ffffffff81076497>] flush_work+0x57/0x80
[ 116.357944] [<ffffffff81076455>] ? flush_work+0x15/0x80
[ 116.357947] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 116.357949] [<ffffffff810b917c>] ? vprintk_emit+0x58c/0x5c0
[ 116.357951] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 116.357955] [<ffffffff8107691b>] __cancel_work_timer+0xfb/0x1b0
[ 116.357957] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 116.357959] [<ffffffff810b7769>] ? printk+0x49/0x50
[ 116.357962] [<ffffffff8107681b>] cancel_work_sync+0xb/0x10
[ 116.357966] [<ffffffffa00463c8>] hid_cancel_delayed_stuff+0x58/0x80 [usbhid]
[ 116.357969] [<ffffffffa0046331>] usbhid_close+0x51/0x90 [usbhid]
[ 116.357976] [<ffffffffa002c5e5>] hidinput_close+0x15/0x20 [hid]
[ 116.357979] [<ffffffff8159b1fd>] input_close_device+0x9d/0xc0
[ 116.357982] [<ffffffff815a2270>] evdev_cleanup+0xb0/0xc0
[ 116.357984] [<ffffffff815a1e87>] evdev_disconnect+0x27/0x60
[ 116.357987] [<ffffffff8159c60e>] __input_unregister_device+0x9e/0x140
[ 116.357989] [<ffffffff8159c545>] input_unregister_device+0x45/0x70
[ 116.357993] [<ffffffffa002c46e>] hidinput_disconnect+0x5e/0x90 [hid]
[ 116.357998] [<ffffffffa00274f3>] hid_device_remove+0xb3/0x130 [hid]
[ 116.358001] [<ffffffff814a2e32>] __device_release_driver+0xd2/0x150
[ 116.358004] [<ffffffff814a2d50>] device_release_driver+0x20/0x30
[ 116.358007] [<ffffffff814a0f83>] bus_remove_device+0x143/0x170
[ 116.358009] [<ffffffff8149e7df>] device_del+0x24f/0x320
[ 116.358013] [<ffffffffa00267b2>] hid_destroy_device+0x22/0x60 [hid]
[ 116.358017] [<ffffffffa0047396>] usbhid_disconnect+0x46/0x70 [usbhid]
[ 116.358020] [<ffffffff8155ec3d>] usb_unbind_interface+0xad/0x280
[ 116.358023] [<ffffffff814a2e32>] __device_release_driver+0xd2/0x150
[ 116.358026] [<ffffffff814a2d50>] device_release_driver+0x20/0x30
[ 116.358028] [<ffffffff814a0f83>] bus_remove_device+0x143/0x170
[ 116.358030] [<ffffffff8149e7df>] device_del+0x24f/0x320
[ 116.358032] [<ffffffff8149e8cf>] ? device_unregister+0x1f/0x30
[ 116.358035] [<ffffffff8155c9db>] usb_disable_device+0xeb/0x360
[ 116.358038] [<ffffffff8154f864>] usb_disconnect+0xf4/0x250
[ 116.358040] [<ffffffff8155441d>] hub_event+0xa8d/0x13a0
[ 116.358044] [<ffffffff810a0001>] ? abort_exclusive_wait+0x21/0xd0
[ 116.358047] [<ffffffff8107b250>] process_one_work+0x1e0/0x4c0
[ 116.358049] [<ffffffff8107b226>] ? process_one_work+0x1b6/0x4c0
[ 116.358051] [<ffffffff8107adb6>] worker_thread+0x396/0x510
[ 116.358054] [<ffffffff8107aa20>] ? destroy_worker+0xd0/0xd0
[ 116.358057] [<ffffffff8107ff97>] kthread+0xe7/0xf0
[ 116.358060] [<ffffffff8107feb0>] ? flush_kthread_worker+0x80/0x80
[ 116.358063] [<ffffffff81727f6f>] ret_from_fork+0x3f/0x70
[ 116.358066] [<ffffffff8107feb0>] ? flush_kthread_worker+0x80/0x80
[ 123.457212] usb 2-1.4: new low-speed USB device number 5 using ehci-pci
[ 123.554369] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[ 123.554374] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[ 123.554377] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[ 123.554379] usb 2-1.4: Manufacturer: Logitech
[ 123.559029] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0002/input/input12
[ 123.613441] hid-generic 0003:046D:C00E.0002: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
[ 123.629082] usbhid irqs disabled A
[ 123.629088] usbhid irqs disabled B
[ 123.629091] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[ 123.629094] in_atomic(): 0, irqs_disabled(): 1, pid: 1510, name: acpid
[ 123.629096] 3 locks held by acpid/1510:
[ 123.629097] #0: (&mousedev->mutex#2){......}, at: [<ffffffff815a1a0b>] mousedev_close_device+0x1b/0x50
[ 123.629108] #1: (&dev->mutex#2){......}, at: [<ffffffff8159b187>] input_close_device+0x27/0xc0
[ 123.629114] #2: (hid_open_mut){......}, at: [<ffffffffa0046303>] usbhid_close+0x23/0x90 [usbhid]
[ 123.629124] CPU: 3 PID: 1510 Comm: acpid Not tainted 4.4.4-4-llvmlinux-amd64 #1
[ 123.629125] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 123.629127] 0000000000000a80 ffff8800b7ed3b08 ffffffff8136447e 0000000000000000
[ 123.629131] 0000000000000a80 0000000000000096 ffff8800c4c2c780 ffff8800b7ed3b28
[ 123.629134] ffffffff8108bfd9 0000000000000092 ffffffff819f6cf6 ffff8800b7ed3b58
[ 123.629137] Call Trace:
[ 123.629143] [<ffffffff8136447e>] dump_stack+0x8e/0xb0
[ 123.629147] [<ffffffff8108bfd9>] ___might_sleep+0x129/0x130
[ 123.629150] [<ffffffff8108be6c>] __might_sleep+0x3c/0x80
[ 123.629154] [<ffffffff810764ea>] start_flush_work+0x2a/0x350
[ 123.629157] [<ffffffff81076497>] flush_work+0x57/0x80
[ 123.629160] [<ffffffff81076455>] ? flush_work+0x15/0x80
[ 123.629164] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 123.629166] [<ffffffff810b917c>] ? vprintk_emit+0x58c/0x5c0
[ 123.629168] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 123.629171] [<ffffffff8107691b>] __cancel_work_timer+0xfb/0x1b0
[ 123.629174] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 123.629176] [<ffffffff810b7769>] ? printk+0x49/0x50
[ 123.629179] [<ffffffff8107681b>] cancel_work_sync+0xb/0x10
[ 123.629183] [<ffffffffa00463c8>] hid_cancel_delayed_stuff+0x58/0x80 [usbhid]
[ 123.629186] [<ffffffffa0046331>] usbhid_close+0x51/0x90 [usbhid]
[ 123.629192] [<ffffffffa002c5e5>] hidinput_close+0x15/0x20 [hid]
[ 123.629195] [<ffffffff8159b1fd>] input_close_device+0x9d/0xc0
[ 123.629197] [<ffffffff815a1a24>] mousedev_close_device+0x34/0x50
[ 123.629200] [<ffffffff815a0980>] mousedev_release+0x60/0x70
[ 123.629203] [<ffffffff815a0920>] ? mousedev_open+0x170/0x170
[ 123.629206] [<ffffffff811adb9e>] __fput+0xee/0x1f0
[ 123.629208] [<ffffffff811ada59>] ____fput+0x9/0x10
[ 123.629211] [<ffffffff8107db96>] task_work_run+0x36/0xa0
[ 123.629214] [<ffffffff81002447>] prepare_exit_to_usermode+0x87/0xb0
[ 123.629216] [<ffffffff810024d8>] syscall_return_slowpath+0x68/0x140
[ 123.629218] [<ffffffff811ada0b>] ? fput+0x4b/0x90
[ 123.629221] [<ffffffff811aaf26>] ? filp_close+0x56/0x80
[ 123.629223] [<ffffffff81002012>] ? lockdep_sys_exit_thunk+0x12/0x14
[ 123.629227] [<ffffffff81727d34>] int_ret_from_sys_call+0x25/0x8f
[ 480.359994] usb 2-1.5: USB disconnect, device number 4
[ 499.542070] usb 1-1.2: USB disconnect, device number 5
[ 499.542516] option1 ttyUSB0: GSM modem (1-port) converter now disconnected from ttyUSB0
[ 499.542542] option 1-1.2:1.0: device disconnected
[ 499.542918] cdc_ether 1-1.2:1.1 wwan0: unregister 'cdc_ether' usb-0000:00:1a.0-1.2, Mobile Broadband Network Device
[ 499.575573] option1 ttyUSB1: GSM modem (1-port) converter now disconnected from ttyUSB1
[ 499.575610] option 1-1.2:1.3: device disconnected
[ 499.576116] option1 ttyUSB2: GSM modem (1-port) converter now disconnected from ttyUSB2
[ 499.576148] option 1-1.2:1.4: device disconnected
[ 506.163582] usb 1-1.2: new high-speed USB device number 6 using ehci-pci
[ 506.258791] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1446
[ 506.258803] usb 1-1.2: New USB device strings: Mfr=3, Product=2, SerialNumber=0
[ 506.258809] usb 1-1.2: Product: HUAWEI Mobile
[ 506.258814] usb 1-1.2: Manufacturer: HUAWEI Technology
[ 506.261312] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[ 506.261707] scsi host15: usb-storage 1-1.2:1.0
[ 506.262029] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[ 506.262175] scsi host16: usb-storage 1-1.2:1.1
[ 507.262209] scsi 16:0:0:0: Direct-Access HUAWEI SD Storage 2.31 PQ: 0 ANSI: 2
[ 507.262439] scsi 15:0:0:0: CD-ROM HUAWEI Mass Storage 2.31 PQ: 0 ANSI: 2
[ 507.263069] sd 16:0:0:0: Attached scsi generic sg2 type 0
[ 507.272053] sd 16:0:0:0: [sdc] Attached SCSI removable disk
[ 507.272568] sr 15:0:0:0: [sr0] scsi-1 drive
[ 507.280293] sr 15:0:0:0: Attached scsi CD-ROM sr0
[ 507.280782] sr 15:0:0:0: Attached scsi generic sg3 type 5
[ 507.441150] usb 1-1.2: USB disconnect, device number 6
[ 511.479407] usb 1-1.2: new high-speed USB device number 7 using ehci-pci
[ 511.574526] usb 1-1.2: New USB device found, idVendor=12d1, idProduct=1436
[ 511.574539] usb 1-1.2: New USB device strings: Mfr=4, Product=3, SerialNumber=0
[ 511.574546] usb 1-1.2: Product: HUAWEI Mobile
[ 511.574551] usb 1-1.2: Manufacturer: HUAWEI Technology
[ 511.577677] usb-storage 1-1.2:1.0: USB Mass Storage device detected
[ 511.577971] option 1-1.2:1.0: GSM modem (1-port) converter detected
[ 511.578176] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB0
[ 511.578409] usb-storage 1-1.2:1.1: USB Mass Storage device detected
[ 511.580792] cdc_ether 1-1.2:1.1 wwan0: register 'cdc_ether' at usb-0000:00:1a.0-1.2, Mobile Broadband Network Device, 02:50:f3:00:00:00
[ 511.581114] usb-storage 1-1.2:1.3: USB Mass Storage device detected
[ 511.581408] option 1-1.2:1.3: GSM modem (1-port) converter detected
[ 511.581569] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB1
[ 511.581740] usb-storage 1-1.2:1.4: USB Mass Storage device detected
[ 511.581893] option 1-1.2:1.4: GSM modem (1-port) converter detected
[ 511.582048] usb 1-1.2: GSM modem (1-port) converter now attached to ttyUSB2
[ 511.582221] usb-storage 1-1.2:1.5: USB Mass Storage device detected
[ 511.582569] scsi host21: usb-storage 1-1.2:1.5
[ 511.582880] usb-storage 1-1.2:1.6: USB Mass Storage device detected
[ 511.583367] scsi host22: usb-storage 1-1.2:1.6
[ 512.581413] scsi 21:0:0:0: CD-ROM HUAWEI Mass Storage 2.31 PQ: 0 ANSI: 2
[ 512.584887] scsi 22:0:0:0: Direct-Access HUAWEI SD Storage 2.31 PQ: 0 ANSI: 2
[ 512.585014] sr 21:0:0:0: [sr0] scsi-1 drive
[ 512.585671] sr 21:0:0:0: Attached scsi CD-ROM sr0
[ 512.585927] sr 21:0:0:0: Attached scsi generic sg2 type 5
[ 512.586883] sd 22:0:0:0: Attached scsi generic sg3 type 0
[ 512.596645] sd 22:0:0:0: [sdc] Attached SCSI removable disk
[ 530.287808] PPP BSD Compression module registered
[ 530.290715] PPP Deflate Compression module registered
[ 989.260830] usb 2-1.4: USB disconnect, device number 5
[ 989.280165] usbhid irqs disabled A
[ 989.280171] usbhid irqs disabled B
[ 989.280176] BUG: sleeping function called from invalid context at kernel/workqueue.c:2688
[ 989.280180] in_atomic(): 0, irqs_disabled(): 1, pid: 1171, name: kworker/2:2
[ 989.280184] 9 locks held by kworker/2:2/1171:
[ 989.280186] #0: ("usb_hub_wq"){......}, at: [<ffffffff8107b1f5>] process_one_work+0x185/0x4c0
[ 989.280197] #1: ((&hub->events)){......}, at: [<ffffffff8107b226>] process_one_work+0x1b6/0x4c0
[ 989.280203] #2: (&dev->mutex){......}, at: [<ffffffff815539e1>] hub_event+0x51/0x13a0
[ 989.280212] #3: (&dev->mutex){......}, at: [<ffffffff8154f7ea>] usb_disconnect+0x7a/0x250
[ 989.280219] #4: (&dev->mutex){......}, at: [<ffffffff814a2d48>] device_release_driver+0x18/0x30
[ 989.280228] #5: (&dev->mutex){......}, at: [<ffffffff814a2d48>] device_release_driver+0x18/0x30
[ 989.280235] #6: (input_mutex){......}, at: [<ffffffff8159c5f5>] __input_unregister_device+0x85/0x140
[ 989.280243] #7: (&dev->mutex#2){......}, at: [<ffffffff8159b187>] input_close_device+0x27/0xc0
[ 989.280250] #8: (hid_open_mut){......}, at: [<ffffffffa0046303>] usbhid_close+0x23/0x90 [usbhid]
[ 989.280262] CPU: 2 PID: 1171 Comm: kworker/2:2 Not tainted 4.4.4-4-llvmlinux-amd64 #1
[ 989.280264] Hardware name: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[ 989.280267] Workqueue: usb_hub_wq hub_event
[ 989.280269] 0000000000000a80 ffff8800c84af5d8 ffffffff8136447e 0000000000000000
[ 989.280273] 0000000000000a80 0000000000000096 ffff8800c7a216c0 ffff8800c84af5f8
[ 989.280276] ffffffff8108bfd9 0000000000000092 ffffffff819f6cf6 ffff8800c84af628
[ 989.280279] Call Trace:
[ 989.280284] [<ffffffff8136447e>] dump_stack+0x8e/0xb0
[ 989.280289] [<ffffffff8108bfd9>] ___might_sleep+0x129/0x130
[ 989.280292] [<ffffffff8108be6c>] __might_sleep+0x3c/0x80
[ 989.280296] [<ffffffff810764ea>] start_flush_work+0x2a/0x350
[ 989.280299] [<ffffffff81076497>] flush_work+0x57/0x80
[ 989.280302] [<ffffffff81076455>] ? flush_work+0x15/0x80
[ 989.280305] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 989.280307] [<ffffffff810b917c>] ? vprintk_emit+0x58c/0x5c0
[ 989.280309] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 989.280313] [<ffffffff8107691b>] __cancel_work_timer+0xfb/0x1b0
[ 989.280315] [<ffffffff810b9e77>] ? vprintk_default+0x27/0x40
[ 989.280317] [<ffffffff810b7769>] ? printk+0x49/0x50
[ 989.280320] [<ffffffff8107681b>] cancel_work_sync+0xb/0x10
[ 989.280324] [<ffffffffa00463c8>] hid_cancel_delayed_stuff+0x58/0x80 [usbhid]
[ 989.280327] [<ffffffffa0046331>] usbhid_close+0x51/0x90 [usbhid]
[ 989.280333] [<ffffffffa002c5e5>] hidinput_close+0x15/0x20 [hid]
[ 989.280335] [<ffffffff8159b1fd>] input_close_device+0x9d/0xc0
[ 989.280338] [<ffffffff815a2270>] evdev_cleanup+0xb0/0xc0
[ 989.280341] [<ffffffff815a1e87>] evdev_disconnect+0x27/0x60
[ 989.280343] [<ffffffff8159c60e>] __input_unregister_device+0x9e/0x140
[ 989.280346] [<ffffffff8159c545>] input_unregister_device+0x45/0x70
[ 989.280350] [<ffffffffa002c46e>] hidinput_disconnect+0x5e/0x90 [hid]
[ 989.280355] [<ffffffffa00274f3>] hid_device_remove+0xb3/0x130 [hid]
[ 989.280358] [<ffffffff814a2e32>] __device_release_driver+0xd2/0x150
[ 989.280361] [<ffffffff814a2d50>] device_release_driver+0x20/0x30
[ 989.280364] [<ffffffff814a0f83>] bus_remove_device+0x143/0x170
[ 989.280366] [<ffffffff8149e7df>] device_del+0x24f/0x320
[ 989.280370] [<ffffffffa00267b2>] hid_destroy_device+0x22/0x60 [hid]
[ 989.280374] [<ffffffffa0047396>] usbhid_disconnect+0x46/0x70 [usbhid]
[ 989.280377] [<ffffffff8155ec3d>] usb_unbind_interface+0xad/0x280
[ 989.280380] [<ffffffff814a2e32>] __device_release_driver+0xd2/0x150
[ 989.280383] [<ffffffff814a2d50>] device_release_driver+0x20/0x30
[ 989.280385] [<ffffffff814a0f83>] bus_remove_device+0x143/0x170
[ 989.280387] [<ffffffff8149e7df>] device_del+0x24f/0x320
[ 989.280389] [<ffffffff8149e8cf>] ? device_unregister+0x1f/0x30
[ 989.280392] [<ffffffff8155c9db>] usb_disable_device+0xeb/0x360
[ 989.280395] [<ffffffff8154f864>] usb_disconnect+0xf4/0x250
[ 989.280397] [<ffffffff8155441d>] hub_event+0xa8d/0x13a0
[ 989.280401] [<ffffffff810a0001>] ? abort_exclusive_wait+0x21/0xd0
[ 989.280404] [<ffffffff8107b250>] process_one_work+0x1e0/0x4c0
[ 989.280406] [<ffffffff8107b226>] ? process_one_work+0x1b6/0x4c0
[ 989.280408] [<ffffffff8107adb6>] worker_thread+0x396/0x510
[ 989.280410] [<ffffffff8107aa20>] ? destroy_worker+0xd0/0xd0
[ 989.280413] [<ffffffff8107ff97>] kthread+0xe7/0xf0
[ 989.280417] [<ffffffff8107feb0>] ? flush_kthread_worker+0x80/0x80
[ 989.280421] [<ffffffff81727f6f>] ret_from_fork+0x3f/0x70
[ 989.280423] [<ffffffff8107feb0>] ? flush_kthread_worker+0x80/0x80
[ 991.426736] usb 2-1.4: new low-speed USB device number 6 using ehci-pci
[ 991.524971] usb 2-1.4: New USB device found, idVendor=046d, idProduct=c00e
[ 991.524984] usb 2-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[ 991.524990] usb 2-1.4: Product: USB-PS/2 Optical Mouse
[ 991.525002] usb 2-1.4: Manufacturer: Logitech
[ 991.528670] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.4/2-1.4:1.0/0003:046D:C00E.0003/input/input13
[ 991.582838] hid-generic 0003:046D:C00E.0003: input: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1d.0-1.4/input0
Al Viro (1):
use ->d_seq to get coherency between ->d_inode and ->d_flags

Konstantin Khlebnikov (1):
ovl: fix working on distributed fs as lower layer

Linus Torvalds (1):
userfaultfd: don't block on the last VM updates at exit time

Sedat Dilek (28):
kbuild: llvmlinux: Add cross compilation support
kbuild: llvmlinux: Add support for integrated-assembler (IA)
kbuild: llvmlinux: Add LLVM bitcode support
kbuild: llvmlinux: Add some more clang compiler-flags
kbuild: llvmlinux: Add -Werror compiler-flag to cc-options
kbuild: llvmlinux: Fix ASM defines
kbuild: llvmlinux: Fix unsupported -fno-delete-null-pointer-checks compiler-flag
kbuild: llvmlinux: Fix unsupported -fcatch-undefined-behavior compiler-flag
compiler-gcc: llvmlinux: Add __maybe_unused attribute for inlining
fs/compat: llvmlinux: Fix warning in COMPATIBLE_IOCTL define
bcache: llvmlinux: Replace nested function with __bch_cache_cmp()
megaraid_sas: llvmlinux: Remove inline from megasas_return_cmd()
scsi: libosd: llvmlinux: Remove __weak and add __maybe_unused attribute
mpilib: llvmlinux: Fix compilation with clang
md/raid10: llvmlinux: Remove VLAIS from handle_reshape_read_error()
apparmor: llvmlinux: Remove VLAIS from aa_calc_profile_hash()
x86: llvmlinux: Fix unsupported -falign-{jumps,loops} compiler-flags
xen: llvmlinux: Remove VLAIS from xen_flush_tlb_others()
um: llvmlinux: Check for clang compiler in memcpy export
x86: boot: llvmlinux: Workaround LLVM Bug PR3997
x86/hweight: boot: llvmlinux: Workaround LLVM Bug PR9457
usbhid: Doublecheck the time at which interrupts get disabled in hid_cancel_delayed_stuff()
Merge branch 'for-4.4/vfs-fixes' into 4.4.4-4-llvmlinux-amd64
Merge branch 'for-4.4/userfaultfd-fixes' into 4.4.4-4-llvmlinux-amd64
Merge branch 'for-4.4/overlayfs-fixes' into 4.4.4-4-llvmlinux-amd64
Merge branch 'for-4.4/pm-sleep-x86-fixes' into 4.4.4-4-llvmlinux-amd64
Merge branch 'for-4.4/llvmlinux-amd64-fixes' into 4.4.4-4-llvmlinux-amd64
Merge branch 'for-4.4/usbhid-test-alanstern' into 4.4.4-4-llvmlinux-amd64

Todd E Brandt (1):
PM / sleep / x86: Fix crash on graph trace through x86 suspend

.gitignore | 1 +
Kbuild | 8 +++----
Makefile | 36 +++++++++++++++++++++++++++----
arch/x86/Kconfig | 4 ++--
arch/x86/Makefile | 6 ++++--
arch/x86/boot/memory.c | 6 ++++++
arch/x86/boot/string.h | 3 +++
arch/x86/include/asm/arch_hweight.h | 18 ++++------------
arch/x86/kernel/acpi/sleep.c | 7 ++++++
arch/x86/um/ksyms.c | 2 +-
arch/x86/xen/mmu.c | 35 +++++++++++++++---------------
drivers/hid/usbhid/hid-core.c | 3 +++
drivers/md/bcache/sysfs.c | 10 +++++----
drivers/md/raid10.c | 8 +++----
drivers/scsi/megaraid/megaraid_sas_base.c | 2 +-
fs/compat_ioctl.c | 2 +-
fs/dcache.c | 20 +++++------------
fs/overlayfs/super.c | 1 +
fs/userfaultfd.c | 6 ++++++
include/linux/compiler-gcc.h | 12 +++++------
include/linux/dcache.h | 4 +---
include/linux/kbuild.h | 6 +++---
include/scsi/osd_types.h | 2 +-
lib/mpi/Makefile | 2 ++
lib/mpi/longlong.h | 9 +++-----
lib/mpi/mpi-inline.h | 2 +-
lib/mpi/mpi-internal.h | 10 +--------
scripts/Kbuild.include | 6 +++---
scripts/Makefile.build | 14 ++++++++++++
scripts/mod/Makefile | 8 +++----
security/apparmor/crypto.c | 17 ++++++---------
31 files changed, 154 insertions(+), 116 deletions(-)

diff --git a/.gitignore b/.gitignore
index fd3a35592543..34fe1346aa87 100644
--- a/.gitignore
+++ b/.gitignore
@@ -33,6 +33,7 @@
*.lzo
*.patch
*.gcno
+*.ll
modules.builtin
Module.symvers
*.dwo
diff --git a/Kbuild b/Kbuild
index f55cefd9bf29..0bbb86358942 100644
--- a/Kbuild
+++ b/Kbuild
@@ -8,10 +8,10 @@

# Default sed regexp - multiline due to syntax constraints
define sed-y
- "/^->/{s:->#\(.*\):/* \1 */:; \
- s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
- s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
- s:->::; p;}"
+ "/^@->/{s:@->#\(.*\):/* \1 */:; \
+ s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+ s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+ s:@->::; p;}"
endef

# Use filechk to avoid rebuilds when a header changes, but the resulting file
diff --git a/Makefile b/Makefile
index 344bc6f27ea1..023eac5c5e44 100644
--- a/Makefile
+++ b/Makefile
@@ -301,8 +301,10 @@ HOSTCFLAGS = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-p
HOSTCXXFLAGS = -O2

ifeq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
-HOSTCFLAGS += -Wno-unused-value -Wno-unused-parameter \
- -Wno-missing-field-initializers -fno-delete-null-pointer-checks
+HOSTCFLAGS += -Wno-unused-value -Wno-unused-parameter -Wno-missing-field-initializers
+endif
+ifneq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
+HOSTCFLAGS += -fno-delete-null-pointer-checks
endif

# Decide whether to build built-in, modular, or both.
@@ -366,6 +368,19 @@ CFLAGS_KERNEL =
AFLAGS_KERNEL =
CFLAGS_GCOV = -fprofile-arcs -ftest-coverage

+ifeq ($(cc-name),clang)
+ifneq ($(CROSS_COMPILE),)
+CLANG_TARGET := -target $(notdir $(CROSS_COMPILE:%-=%))
+GCC_TOOLCHAIN := $(dir $(CROSS_COMPILE))
+endif
+ifneq ($(GCC_TOOLCHAIN),)
+CLANG_GCC_TC := -gcc-toolchain $(GCC_TOOLCHAIN)
+endif
+ifneq ($(CLANG_ENABLE_IA),1)
+CLANG_IA_FLAG = -no-integrated-as
+endif
+CLANG_FLAGS := $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_IA_FLAG)
+endif

# Use USERINCLUDE when you must reference the UAPI directories only.
USERINCLUDE := \
@@ -391,11 +406,11 @@ KBUILD_CFLAGS := -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs \
-fno-strict-aliasing -fno-common \
-Werror-implicit-function-declaration \
-Wno-format-security \
- -std=gnu89
+ -std=gnu89 $(CLANG_FLAGS)

KBUILD_AFLAGS_KERNEL :=
KBUILD_CFLAGS_KERNEL :=
-KBUILD_AFLAGS := -D__ASSEMBLY__
+KBUILD_AFLAGS := -D__ASSEMBLY__ $(CLANG_FLAGS)
KBUILD_AFLAGS_MODULE := -DMODULE
KBUILD_CFLAGS_MODULE := -DMODULE
KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
@@ -605,7 +620,9 @@ ARCH_AFLAGS :=
ARCH_CFLAGS :=
include arch/$(SRCARCH)/Makefile

+ifneq ($(cc-name),clang)
KBUILD_CFLAGS += $(call cc-option,-fno-delete-null-pointer-checks,)
+endif

ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
KBUILD_CFLAGS += -Os $(call cc-disable-warning,maybe-uninitialized,)
@@ -673,13 +690,18 @@ KBUILD_CPPFLAGS += $(call cc-option,-Wno-unknown-warning-option,)
KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
+KBUILD_CFLAGS += $(call cc-disable-warning, asm-operand-widths)
+KBUILD_CFLAGS += $(call cc-disable-warning, initializer-overrides)
+KBUILD_CFLAGS += $(call cc-option, -fno-builtin)
# Quiet clang warning: comparison of unsigned expression < 0 is always false
KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
# CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
# source of a reference will be _MergedGlobals and not on of the whitelisted names.
# See modpost pattern 2
KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
+ifneq ($(cc-name),clang)
KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
+endif
else

# This warning generated too much noise in a regular build.
@@ -1260,6 +1282,8 @@ help:
@echo ' (default: $$(INSTALL_MOD_PATH)/lib/firmware)'
@echo ' dir/ - Build all files in dir and below'
@echo ' dir/file.[oisS] - Build specified target only'
+ @echo ' dir/file.ll - Build the LLVM bitcode file'
+ @echo ' (requires compiler support for LLVM bitcode generation)'
@echo ' dir/file.lst - Build specified mixed source/assembly target only'
@echo ' (requires a recent binutils and recent build (System.map))'
@echo ' dir/file.ko - Build module including final link'
@@ -1538,6 +1562,10 @@ endif
$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
%.symtypes: %.c prepare scripts FORCE
$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.c prepare scripts FORCE
+ $(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.S prepare scripts FORCE
+ $(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)

# Modules
/: prepare scripts FORCE
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index db3622f22b61..9c79418cb783 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -280,8 +280,8 @@ config X86_32_LAZY_GS

config ARCH_HWEIGHT_CFLAGS
string
- default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
- default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
+ # Workaround LLVM Bug PR9457
+ default "" if (X86_32 || X86_64)

config ARCH_SUPPORTS_UPROBES
def_bool y
diff --git a/arch/x86/Makefile b/arch/x86/Makefile
index 4086abca0b32..5fa41ffe15e2 100644
--- a/arch/x86/Makefile
+++ b/arch/x86/Makefile
@@ -87,11 +87,13 @@ else
KBUILD_AFLAGS += -m64
KBUILD_CFLAGS += -m64

+ifneq ($(cc-name),clang)
# Align jump targets to 1 byte, not the default 16 bytes:
- KBUILD_CFLAGS += -falign-jumps=1
+ KBUILD_CFLAGS += $(call cc-option,-falign-jumps=1)

# Pack loops tightly as well:
- KBUILD_CFLAGS += -falign-loops=1
+ KBUILD_CFLAGS += $(call cc-option,-falign-loops=1)
+endif

# Don't autogenerate traditional x87 instructions
KBUILD_CFLAGS += $(call cc-option,-mno-80387)
diff --git a/arch/x86/boot/memory.c b/arch/x86/boot/memory.c
index db75d07c3645..d49115f80fbb 100644
--- a/arch/x86/boot/memory.c
+++ b/arch/x86/boot/memory.c
@@ -64,7 +64,13 @@ static int detect_memory_e820(void)
break;
}

+/* Workaround LLVM Bug PR3997 */
+#ifdef __clang__
+ memcpy(desc, &buf, sizeof(*desc));
+ desc++;
+#else
*desc++ = buf;
+#endif /* __clang__ */
count++;
} while (ireg.ebx && count < ARRAY_SIZE(boot_params.e820_map));

diff --git a/arch/x86/boot/string.h b/arch/x86/boot/string.h
index 725e820602b1..31a431e9d4e2 100644
--- a/arch/x86/boot/string.h
+++ b/arch/x86/boot/string.h
@@ -14,8 +14,11 @@ int memcmp(const void *s1, const void *s2, size_t len);
* Access builtin version by default. If one needs to use optimized version,
* do "undef memcpy" in .c file and link against right string.c
*/
+/* Workaround LLVM Bug PR3997 */
+#ifndef __clang__
#define memcpy(d,s,l) __builtin_memcpy(d,s,l)
#define memset(d,c,l) __builtin_memset(d,c,l)
#define memcmp __builtin_memcmp
+#endif /* __clang__ */

#endif /* BOOT_STRING_H */
diff --git a/arch/x86/include/asm/arch_hweight.h b/arch/x86/include/asm/arch_hweight.h
index 259a7c1ef709..33f828a659bc 100644
--- a/arch/x86/include/asm/arch_hweight.h
+++ b/arch/x86/include/asm/arch_hweight.h
@@ -23,13 +23,8 @@
*/
static __always_inline unsigned int __arch_hweight32(unsigned int w)
{
- unsigned int res = 0;
-
- asm (ALTERNATIVE("call __sw_hweight32", POPCNT32, X86_FEATURE_POPCNT)
- : "="REG_OUT (res)
- : REG_IN (w));
-
- return res;
+/* Workaround LLVM Bug PR9457 */
+ return __sw_hweight32(w);
}

static inline unsigned int __arch_hweight16(unsigned int w)
@@ -51,13 +46,8 @@ static inline unsigned long __arch_hweight64(__u64 w)
#else
static __always_inline unsigned long __arch_hweight64(__u64 w)
{
- unsigned long res = 0;
-
- asm (ALTERNATIVE("call __sw_hweight64", POPCNT64, X86_FEATURE_POPCNT)
- : "="REG_OUT (res)
- : REG_IN (w));
-
- return res;
+/* Workaround LLVM Bug PR9457 */
+ return __sw_hweight64(w);
}
#endif /* CONFIG_X86_32 */

diff --git a/arch/x86/kernel/acpi/sleep.c b/arch/x86/kernel/acpi/sleep.c
index d1daead5fcdd..adb3eaf8fe2a 100644
--- a/arch/x86/kernel/acpi/sleep.c
+++ b/arch/x86/kernel/acpi/sleep.c
@@ -16,6 +16,7 @@
#include <asm/cacheflush.h>
#include <asm/realmode.h>

+#include <linux/ftrace.h>
#include "../../realmode/rm/wakeup.h"
#include "sleep.h"

@@ -107,7 +108,13 @@ int x86_acpi_suspend_lowlevel(void)
saved_magic = 0x123456789abcdef0L;
#endif /* CONFIG_64BIT */

+ /*
+ * Pause/unpause graph tracing around do_suspend_lowlevel as it has
+ * inconsistent call/return info after it jumps to the wakeup vector.
+ */
+ pause_graph_tracing();
do_suspend_lowlevel();
+ unpause_graph_tracing();
return 0;
}

diff --git a/arch/x86/um/ksyms.c b/arch/x86/um/ksyms.c
index 2e8f43ec6214..04aedcecd887 100644
--- a/arch/x86/um/ksyms.c
+++ b/arch/x86/um/ksyms.c
@@ -4,7 +4,7 @@

#ifndef CONFIG_X86_32
/*XXX: we need them because they would be exported by x86_64 */
-#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4
+#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4 || defined(__clang__)
EXPORT_SYMBOL(memcpy);
#else
EXPORT_SYMBOL(__memcpy);
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index cb5e266a8bf7..167620ea79ba 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1374,36 +1374,37 @@ static void xen_flush_tlb_others(const struct cpumask *cpus,
struct mm_struct *mm, unsigned long start,
unsigned long end)
{
- struct {
- struct mmuext_op op;
-#ifdef CONFIG_SMP
- DECLARE_BITMAP(mask, num_processors);
-#else
- DECLARE_BITMAP(mask, NR_CPUS);
-#endif
- } *args;
struct multicall_space mcs;
+ struct mmuext_op *op;
+ struct cpumask *mask;

trace_xen_mmu_flush_tlb_others(cpus, mm, start, end);

if (cpumask_empty(cpus))
return; /* nothing to do */

- mcs = xen_mc_entry(sizeof(*args));
- args = mcs.args;
- args->op.arg2.vcpumask = to_cpumask(args->mask);
+#ifdef CONFIG_SMP
+ mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(num_processors)*sizeof(unsigned long));
+#else
+ mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(NR_CPUS)*sizeof(unsigned long));
+#endif
+ /* Extract fields */
+ op = mcs.args;
+ mask = to_cpumask(mcs.args + sizeof(struct mmuext_op));
+
+ op->arg2.vcpumask = mask;

/* Remove us, and any offline CPUS. */
- cpumask_and(to_cpumask(args->mask), cpus, cpu_online_mask);
- cpumask_clear_cpu(smp_processor_id(), to_cpumask(args->mask));
+ cpumask_and(mask, cpus, cpu_online_mask);
+ cpumask_clear_cpu(smp_processor_id(), mask);

- args->op.cmd = MMUEXT_TLB_FLUSH_MULTI;
+ op->cmd = MMUEXT_TLB_FLUSH_MULTI;
if (end != TLB_FLUSH_ALL && (end - start) <= PAGE_SIZE) {
- args->op.cmd = MMUEXT_INVLPG_MULTI;
- args->op.arg1.linear_addr = start;
+ op->cmd = MMUEXT_INVLPG_MULTI;
+ op->arg1.linear_addr = start;
}

- MULTI_mmuext_op(mcs.mc, &args->op, 1, NULL, DOMID_SELF);
+ MULTI_mmuext_op(mcs.mc, op, 1, NULL, DOMID_SELF);

xen_mc_issue(PARAVIRT_LAZY_MMU);
}
diff --git a/drivers/hid/usbhid/hid-core.c b/drivers/hid/usbhid/hid-core.c
index 5dd426fee8cc..928e06d7583a 100644
--- a/drivers/hid/usbhid/hid-core.c
+++ b/drivers/hid/usbhid/hid-core.c
@@ -1392,8 +1392,11 @@ static void usbhid_disconnect(struct usb_interface *intf)

static void hid_cancel_delayed_stuff(struct usbhid_device *usbhid)
{
+ if (raw_irqs_disabled()) pr_info("usbhid irqs disabled A\n");
del_timer_sync(&usbhid->io_retry);
+ if (raw_irqs_disabled()) pr_info("usbhid irqs disabled B\n");
cancel_work_sync(&usbhid->reset_work);
+ if (raw_irqs_disabled()) pr_info("usbhid irqs disabled C\n");
}

static void hid_cease_io(struct usbhid_device *usbhid)
diff --git a/drivers/md/bcache/sysfs.c b/drivers/md/bcache/sysfs.c
index b3ff57d61dde..53d8baa741fb 100644
--- a/drivers/md/bcache/sysfs.c
+++ b/drivers/md/bcache/sysfs.c
@@ -731,6 +731,11 @@ static struct attribute *bch_cache_set_internal_files[] = {
};
KTYPE(bch_cache_set_internal);

+static int __bch_cache_cmp(const void *l, const void *r)
+{
+ return *((uint16_t *) r) - *((uint16_t *) l);
+}
+
SHOW(__bch_cache)
{
struct cache *ca = container_of(kobj, struct cache, kobj);
@@ -755,9 +760,6 @@ SHOW(__bch_cache)
CACHE_REPLACEMENT(&ca->sb));

if (attr == &sysfs_priority_stats) {
- int cmp(const void *l, const void *r)
- { return *((uint16_t *) r) - *((uint16_t *) l); }
-
struct bucket *b;
size_t n = ca->sb.nbuckets, i;
size_t unused = 0, available = 0, dirty = 0, meta = 0;
@@ -786,7 +788,7 @@ SHOW(__bch_cache)
p[i] = ca->buckets[i].prio;
mutex_unlock(&ca->set->bucket_lock);

- sort(p, n, sizeof(uint16_t), cmp, NULL);
+ sort(p, n, sizeof(uint16_t), __bch_cache_cmp, NULL);

while (n &&
!cached[n - 1])
diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c
index ce959b4ae4df..e5b3abf1eb0e 100644
--- a/drivers/md/raid10.c
+++ b/drivers/md/raid10.c
@@ -4483,11 +4483,9 @@ static int handle_reshape_read_error(struct mddev *mddev,
/* Use sync reads to get the blocks from somewhere else */
int sectors = r10_bio->sectors;
struct r10conf *conf = mddev->private;
- struct {
- struct r10bio r10_bio;
- struct r10dev devs[conf->copies];
- } on_stack;
- struct r10bio *r10b = &on_stack.r10_bio;
+ /* Allocate space for r10bio on stack */
+ u8 r10bio_on_stack[sizeof(struct r10bio) + conf->copies * sizeof(struct r10dev)];
+ struct r10bio *r10b = (struct r10bio *) r10bio_on_stack;
int slot = 0;
int idx = 0;
struct bio_vec *bvec = r10_bio->master_bio->bi_io_vec;
diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c
index 97a1c1c33b05..abcec3020c83 100644
--- a/drivers/scsi/megaraid/megaraid_sas_base.c
+++ b/drivers/scsi/megaraid/megaraid_sas_base.c
@@ -234,7 +234,7 @@ struct megasas_cmd *megasas_get_cmd(struct megasas_instance
* @instance: Adapter soft state
* @cmd: Command packet to be returned to free command pool
*/
-inline void
+void
megasas_return_cmd(struct megasas_instance *instance, struct megasas_cmd *cmd)
{
unsigned long flags;
diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c
index dcf26537c935..a52ca5cba015 100644
--- a/fs/compat_ioctl.c
+++ b/fs/compat_ioctl.c
@@ -811,7 +811,7 @@ static int compat_ioctl_preallocate(struct file *file,
*/
#define XFORM(i) (((i) ^ ((i) << 27) ^ ((i) << 17)) & 0xffffffff)

-#define COMPATIBLE_IOCTL(cmd) XFORM(cmd),
+#define COMPATIBLE_IOCTL(cmd) XFORM((u32)cmd),
/* ioctl should not be warned about even if it's not implemented.
Valid reasons to use this:
- It is implemented with ->compat_ioctl on some device, but programs
diff --git a/fs/dcache.c b/fs/dcache.c
index 5c33aeb0f68f..877bcbbd03ff 100644
--- a/fs/dcache.c
+++ b/fs/dcache.c
@@ -269,9 +269,6 @@ static inline int dname_external(const struct dentry *dentry)
return dentry->d_name.name != dentry->d_iname;
}

-/*
- * Make sure other CPUs see the inode attached before the type is set.
- */
static inline void __d_set_inode_and_type(struct dentry *dentry,
struct inode *inode,
unsigned type_flags)
@@ -279,28 +276,18 @@ static inline void __d_set_inode_and_type(struct dentry *dentry,
unsigned flags;

dentry->d_inode = inode;
- smp_wmb();
flags = READ_ONCE(dentry->d_flags);
flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
flags |= type_flags;
WRITE_ONCE(dentry->d_flags, flags);
}

-/*
- * Ideally, we want to make sure that other CPUs see the flags cleared before
- * the inode is detached, but this is really a violation of RCU principles
- * since the ordering suggests we should always set inode before flags.
- *
- * We should instead replace or discard the entire dentry - but that sucks
- * performancewise on mass deletion/rename.
- */
static inline void __d_clear_type_and_inode(struct dentry *dentry)
{
unsigned flags = READ_ONCE(dentry->d_flags);

flags &= ~(DCACHE_ENTRY_TYPE | DCACHE_FALLTHRU);
WRITE_ONCE(dentry->d_flags, flags);
- smp_wmb();
dentry->d_inode = NULL;
}

@@ -370,9 +357,11 @@ static void dentry_unlink_inode(struct dentry * dentry)
__releases(dentry->d_inode->i_lock)
{
struct inode *inode = dentry->d_inode;
+
+ raw_write_seqcount_begin(&dentry->d_seq);
__d_clear_type_and_inode(dentry);
hlist_del_init(&dentry->d_u.d_alias);
- dentry_rcuwalk_invalidate(dentry);
+ raw_write_seqcount_end(&dentry->d_seq);
spin_unlock(&dentry->d_lock);
spin_unlock(&inode->i_lock);
if (!inode->i_nlink)
@@ -1757,8 +1746,9 @@ static void __d_instantiate(struct dentry *dentry, struct inode *inode)
spin_lock(&dentry->d_lock);
if (inode)
hlist_add_head(&dentry->d_u.d_alias, &inode->i_dentry);
+ raw_write_seqcount_begin(&dentry->d_seq);
__d_set_inode_and_type(dentry, inode, add_flags);
- dentry_rcuwalk_invalidate(dentry);
+ raw_write_seqcount_end(&dentry->d_seq);
spin_unlock(&dentry->d_lock);
fsnotify_d_instantiate(dentry, inode);
}
diff --git a/fs/overlayfs/super.c b/fs/overlayfs/super.c
index f42c9407fbad..96a122f3d522 100644
--- a/fs/overlayfs/super.c
+++ b/fs/overlayfs/super.c
@@ -322,6 +322,7 @@ static const struct dentry_operations ovl_dentry_operations = {

static const struct dentry_operations ovl_reval_dentry_operations = {
.d_release = ovl_dentry_release,
+ .d_select_inode = ovl_d_select_inode,
.d_revalidate = ovl_dentry_revalidate,
.d_weak_revalidate = ovl_dentry_weak_revalidate,
};
diff --git a/fs/userfaultfd.c b/fs/userfaultfd.c
index 50311703135b..66cdb44616d5 100644
--- a/fs/userfaultfd.c
+++ b/fs/userfaultfd.c
@@ -287,6 +287,12 @@ int handle_userfault(struct vm_area_struct *vma, unsigned long address,
goto out;

/*
+ * We don't do userfault handling for the final child pid update.
+ */
+ if (current->flags & PF_EXITING)
+ goto out;
+
+ /*
* Check that we can return VM_FAULT_RETRY.
*
* NOTE: it should become possible to return VM_FAULT_RETRY
diff --git a/include/linux/compiler-gcc.h b/include/linux/compiler-gcc.h
index 22ab246feed3..8d9b96b5648c 100644
--- a/include/linux/compiler-gcc.h
+++ b/include/linux/compiler-gcc.h
@@ -70,14 +70,14 @@
*/
#if !defined(CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING) || \
!defined(CONFIG_OPTIMIZE_INLINING) || (__GNUC__ < 4)
-#define inline inline __attribute__((always_inline)) notrace
-#define __inline__ __inline__ __attribute__((always_inline)) notrace
-#define __inline __inline __attribute__((always_inline)) notrace
+#define inline inline __attribute__((always_inline)) notrace __maybe_unused
+#define __inline__ __inline__ __attribute__((always_inline)) notrace __maybe_unused
+#define __inline __inline __attribute__((always_inline)) notrace __maybe_unused
#else
/* A lot of inline functions can cause havoc with function tracing */
-#define inline inline notrace
-#define __inline__ __inline__ notrace
-#define __inline __inline notrace
+#define inline inline notrace __maybe_unused
+#define __inline__ __inline__ notrace __maybe_unused
+#define __inline __inline notrace __maybe_unused
#endif

#define __always_inline inline __attribute__((always_inline))
diff --git a/include/linux/dcache.h b/include/linux/dcache.h
index d67ae119cf4e..8a2e009c8a5a 100644
--- a/include/linux/dcache.h
+++ b/include/linux/dcache.h
@@ -409,9 +409,7 @@ static inline bool d_mountpoint(const struct dentry *dentry)
*/
static inline unsigned __d_entry_type(const struct dentry *dentry)
{
- unsigned type = READ_ONCE(dentry->d_flags);
- smp_rmb();
- return type & DCACHE_ENTRY_TYPE;
+ return dentry->d_flags & DCACHE_ENTRY_TYPE;
}

static inline bool d_is_miss(const struct dentry *dentry)
diff --git a/include/linux/kbuild.h b/include/linux/kbuild.h
index 22a72198c14b..75fa2c3e0e1d 100644
--- a/include/linux/kbuild.h
+++ b/include/linux/kbuild.h
@@ -2,14 +2,14 @@
#define __LINUX_KBUILD_H

#define DEFINE(sym, val) \
- asm volatile("\n->" #sym " %0 " #val : : "i" (val))
+ asm volatile("\n@->" #sym " %0 " #val : : "i" (val))

-#define BLANK() asm volatile("\n->" : : )
+#define BLANK() asm volatile("\n@->" : : )

#define OFFSET(sym, str, mem) \
DEFINE(sym, offsetof(struct str, mem))

#define COMMENT(x) \
- asm volatile("\n->#" x)
+ asm volatile("\n@->#" x)

#endif
diff --git a/include/scsi/osd_types.h b/include/scsi/osd_types.h
index 48e8a165e136..c7ae7211d15d 100644
--- a/include/scsi/osd_types.h
+++ b/include/scsi/osd_types.h
@@ -28,7 +28,7 @@ struct osd_obj_id {
osd_id id;
};

-static const struct __weak osd_obj_id osd_root_object = {0, 0};
+static const struct osd_obj_id osd_root_object __maybe_unused = {0, 0};

struct osd_attr {
u32 attr_page;
diff --git a/lib/mpi/Makefile b/lib/mpi/Makefile
index 019a68c90144..d5553f6b9f09 100644
--- a/lib/mpi/Makefile
+++ b/lib/mpi/Makefile
@@ -4,6 +4,8 @@

obj-$(CONFIG_MPILIB) = mpi.o

+CFLAGS_KERNEL += $(call cc-option,-fheinous-gnu-extensions)
+
mpi-y = \
generic_mpih-lshift.o \
generic_mpih-mul1.o \
diff --git a/lib/mpi/longlong.h b/lib/mpi/longlong.h
index b90e255c2a68..881a62ca0578 100644
--- a/lib/mpi/longlong.h
+++ b/lib/mpi/longlong.h
@@ -193,8 +193,7 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
"rI" ((USItype)(bl)))
#if defined __ARM_ARCH_2__ || defined __ARM_ARCH_3__
#define umul_ppmm(xh, xl, a, b) \
- __asm__ ("%@ Inlined umul_ppmm\n" \
- "mov %|r0, %2, lsr #16 @ AAAA\n" \
+ __asm__ ("mov %|r0, %2, lsr #16 @ AAAA\n" \
"mov %|r2, %3, lsr #16 @ BBBB\n" \
"bic %|r1, %2, %|r0, lsl #16 @ aaaa\n" \
"bic %0, %3, %|r2, lsl #16 @ bbbb\n" \
@@ -213,10 +212,8 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
: "r0", "r1", "r2")
#else
#define umul_ppmm(xh, xl, a, b) \
- __asm__ ("%@ Inlined umul_ppmm\n" \
- "umull %r1, %r0, %r2, %r3" \
- : "=&r" ((USItype)(xh)), \
- "=r" ((USItype)(xl)) \
+ __asm__ ("umull %1, %0, %2, %3" \
+ : "=&r" ((xh)), "=r" ((xl)) \
: "r" ((USItype)(a)), \
"r" ((USItype)(b)) \
: "r0", "r1")
diff --git a/lib/mpi/mpi-inline.h b/lib/mpi/mpi-inline.h
index e2b39852b30a..c245ea31f785 100644
--- a/lib/mpi/mpi-inline.h
+++ b/lib/mpi/mpi-inline.h
@@ -30,7 +30,7 @@
#define G10_MPI_INLINE_H

#ifndef G10_MPI_INLINE_DECL
-#define G10_MPI_INLINE_DECL extern inline
+#define G10_MPI_INLINE_DECL static inline
#endif

G10_MPI_INLINE_DECL mpi_limb_t
diff --git a/lib/mpi/mpi-internal.h b/lib/mpi/mpi-internal.h
index c65dd1bff45a..09e9f13c5ba0 100644
--- a/lib/mpi/mpi-internal.h
+++ b/lib/mpi/mpi-internal.h
@@ -168,20 +168,12 @@ void mpi_rshift_limbs(MPI a, unsigned int count);
int mpi_lshift_limbs(MPI a, unsigned int count);

/*-- mpihelp-add.c --*/
-mpi_limb_t mpihelp_add_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
- mpi_size_t s1_size, mpi_limb_t s2_limb);
mpi_limb_t mpihelp_add_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_add(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
- mpi_ptr_t s2_ptr, mpi_size_t s2_size);

/*-- mpihelp-sub.c --*/
-mpi_limb_t mpihelp_sub_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
- mpi_size_t s1_size, mpi_limb_t s2_limb);
mpi_limb_t mpihelp_sub_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_sub(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
- mpi_ptr_t s2_ptr, mpi_size_t s2_size);

/*-- mpihelp-cmp.c --*/
int mpihelp_cmp(mpi_ptr_t op1_ptr, mpi_ptr_t op2_ptr, mpi_size_t size);
@@ -238,7 +230,7 @@ mpi_limb_t mpihelp_rshift(mpi_ptr_t wp, mpi_ptr_t up, mpi_size_t usize,
#define W_TYPE_SIZE BITS_PER_MPI_LIMB
typedef mpi_limb_t UWtype;
typedef unsigned int UHWtype;
-#if defined(__GNUC__)
+#if defined(__GNUC__) && !defined(__clang__)
typedef unsigned int UQItype __attribute__ ((mode(QI)));
typedef int SItype __attribute__ ((mode(SI)));
typedef unsigned int USItype __attribute__ ((mode(SI)));
diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include
index 1db6d73c8dd2..30d9343f0c4b 100644
--- a/scripts/Kbuild.include
+++ b/scripts/Kbuild.include
@@ -111,12 +111,12 @@ as-instr = $(call try-run,\
# Usage: cflags-y += $(call cc-option,-march=winchip-c6,-march=i586)

cc-option = $(call try-run,\
- $(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
+ $(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))

# cc-option-yn
# Usage: flag := $(call cc-option-yn,-march=winchip-c6)
cc-option-yn = $(call try-run,\
- $(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
+ $(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)

# cc-option-align
# Prefix align with either -falign or -malign
@@ -126,7 +126,7 @@ cc-option-align = $(subst -functions=0,,\
# cc-disable-warning
# Usage: cflags-y += $(call cc-disable-warning,unused-but-set-variable)
cc-disable-warning = $(call try-run,\
- $(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
+ $(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))

# cc-name
# Expands to either gcc or clang
diff --git a/scripts/Makefile.build b/scripts/Makefile.build
index 01df30af4d4a..6ff524dac82b 100644
--- a/scripts/Makefile.build
+++ b/scripts/Makefile.build
@@ -174,6 +174,20 @@ cmd_cc_symtypes_c = \
$(obj)/%.symtypes : $(src)/%.c FORCE
$(call cmd,cc_symtypes_c)

+# LLVM bitcode
+# Generate .ll files from .s and .c
+quiet_cmd_cc_ll_c = CC $(quiet_modtag) $@
+ cmd_cc_ll_c = $(CC) $(c_flags) -emit-llvm -S -o $@ $<
+
+$(obj)/%.ll: $(src)/%.c FORCE
+ $(call if_changed_dep,cc_ll_c)
+
+quiet_cmd_as_ll_S = CPP $(quiet_modtag) $@
+ cmd_as_ll_S = $(CPP) $(a_flags) -o $@ $<
+
+$(obj)/%.ll: $(src)/%.S FORCE
+ $(call if_changed_dep,as_ll_S)
+
# C (.c) files
# The C file is compiled and updated dependency information is generated.
# (See cmd_cc_o_c + relevant part of rule_cc_o_c)
diff --git a/scripts/mod/Makefile b/scripts/mod/Makefile
index c11212ff3510..86f6b852cd93 100644
--- a/scripts/mod/Makefile
+++ b/scripts/mod/Makefile
@@ -6,10 +6,10 @@ modpost-objs := modpost.o file2alias.o sumversion.o
devicetable-offsets-file := devicetable-offsets.h

define sed-y
- "/^->/{s:->#\(.*\):/* \1 */:; \
- s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
- s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
- s:->::; p;}"
+ "/^@->/{s:@->#\(.*\):/* \1 */:; \
+ s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+ s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+ s:@->::; p;}"
endef

quiet_cmd_offsets = GEN $@
diff --git a/security/apparmor/crypto.c b/security/apparmor/crypto.c
index 532471d0b3a0..c948247e90c2 100644
--- a/security/apparmor/crypto.c
+++ b/security/apparmor/crypto.c
@@ -32,10 +32,7 @@ unsigned int aa_hash_size(void)
int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
size_t len)
{
- struct {
- struct shash_desc shash;
- char ctx[crypto_shash_descsize(apparmor_tfm)];
- } desc;
+ SHASH_DESC_ON_STACK(shash, apparmor_tfm);
int error = -ENOMEM;
u32 le32_version = cpu_to_le32(version);

@@ -46,19 +43,19 @@ int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
if (!profile->hash)
goto fail;

- desc.shash.tfm = apparmor_tfm;
- desc.shash.flags = 0;
+ shash->tfm = apparmor_tfm;
+ shash->flags = 0;

- error = crypto_shash_init(&desc.shash);
+ error = crypto_shash_init(shash);
if (error)
goto fail;
- error = crypto_shash_update(&desc.shash, (u8 *) &le32_version, 4);
+ error = crypto_shash_update(shash, (u8 *) &le32_version, 4);
if (error)
goto fail;
- error = crypto_shash_update(&desc.shash, (u8 *) start, len);
+ error = crypto_shash_update(shash, (u8 *) start, len);
if (error)
goto fail;
- error = crypto_shash_final(&desc.shash, profile->hash);
+ error = crypto_shash_final(shash, profile->hash);
if (error)
goto fail;