All of lore.kernel.org
 help / color / mirror / Atom feed
* NX related build failure in latest pv_ops dom0 hackery tree
@ 2009-04-04 19:23 Pasi Kärkkäinen
  2009-04-05  5:25 ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 47+ messages in thread
From: Pasi Kärkkäinen @ 2009-04-04 19:23 UTC (permalink / raw)
  To: xen-devel; +Cc: Jeremy Fitzhardinge

Hello!

Latest tree (as of today) doesn't seem to build for me:

  CC      arch/x86/xen/enlighten.o
arch/x86/xen/enlighten.c: In function 'xen_start_kernel':
arch/x86/xen/enlighten.c:1009: error: implicit declaration of function 'set_nx'
make[1]: *** [arch/x86/xen/enlighten.o] Error 1
make: *** [arch/x86/xen] Error 2

Known problem? 

-- Pasi

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-04 19:23 NX related build failure in latest pv_ops dom0 hackery tree Pasi Kärkkäinen
@ 2009-04-05  5:25 ` Jeremy Fitzhardinge
  2009-04-12 16:55   ` Christophe Saout
  0 siblings, 1 reply; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-05  5:25 UTC (permalink / raw)
  To: Pasi Kärkkäinen; +Cc: xen-devel

Pasi Kärkkäinen wrote:
> Hello!
>
> Latest tree (as of today) doesn't seem to build for me:
>
>   CC      arch/x86/xen/enlighten.o
> arch/x86/xen/enlighten.c: In function 'xen_start_kernel':
> arch/x86/xen/enlighten.c:1009: error: implicit declaration of function 'set_nx'
> make[1]: *** [arch/x86/xen/enlighten.o] Error 1
> make: *** [arch/x86/xen] Error 2
>
> Known problem? 
>   

Yes, sorry.   I haven't been updating hackery much lately during the 
merge window.  When we see what actually got merged next week, I'll be 
rebuilding the xen.git branch structure into something a bit cleaner to 
go on with.  I think push2/xen/dom0/master is in a workable state.

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-05  5:25 ` Jeremy Fitzhardinge
@ 2009-04-12 16:55   ` Christophe Saout
  2009-04-12 18:57     ` Boris Derzhavets
                       ` (3 more replies)
  0 siblings, 4 replies; 47+ messages in thread
From: Christophe Saout @ 2009-04-12 16:55 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi Pasi,

> > Latest tree (as of today) doesn't seem to build for me:
> > [...]
> >
> > Known problem? 
>
> [written by Jeremy Fitzhardine:]
> 
> Yes, sorry.   I haven't been updating hackery much lately during the 
> merge window.  When we see what actually got merged next week, I'll be 
> rebuilding the xen.git branch structure into something a bit cleaner to 
> go on with.  I think push2/xen/dom0/master is in a workable state.

In the meantime, you can try to use that tree:

http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary

It's the latest tip.git merged with one of the push branches from
Jeremy's git repo and cherry-picked commits from the backend, blkback
and netback trees plus minor merge conflict and compile problem fixups.
It seems feature-complete to me, stable and is able to run DomU domains
without problems.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-12 16:55   ` Christophe Saout
@ 2009-04-12 18:57     ` Boris Derzhavets
  2009-04-12 20:06       ` Boris Derzhavets
  2009-04-13 10:18     ` Pasi Kärkkäinen
                       ` (2 subsequent siblings)
  3 siblings, 1 reply; 47+ messages in thread
From: Boris Derzhavets @ 2009-04-12 18:57 UTC (permalink / raw)
  To: Jeremy Fitzhardinge, Christophe Saout; +Cc: xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 1360 bytes --]

What branch to check out ?

Boris

--- On Sun, 4/12/09, Christophe Saout <christophe@saout.de> wrote:
From: Christophe Saout <christophe@saout.de>
Subject: Re: [Xen-devel] Re: NX related build failure in latest pv_ops dom0 hackery tree
To: "Jeremy Fitzhardinge" <jeremy@goop.org>
Cc: xen-devel@lists.xensource.com
Date: Sunday, April 12, 2009, 12:55 PM

Hi Pasi,

> > Latest tree (as of today) doesn't seem to build for me:
> > [...]
> >
> > Known problem? 
>
> [written by Jeremy Fitzhardine:]
> 
> Yes, sorry.   I haven't been updating hackery much lately during the 
> merge window.  When we see what actually got merged next week, I'll be

> rebuilding the xen.git branch structure into something a bit cleaner to 
> go on with.  I think push2/xen/dom0/master is in a workable state.

In the meantime, you can try to use that tree:

http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary

It's the latest tip.git merged with one of the push branches from
Jeremy's git repo and cherry-picked commits from the backend, blkback
and netback trees plus minor merge conflict and compile problem fixups.
It seems feature-complete to me, stable and is able to run DomU domains
without problems.

	Christophe



_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 1812 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-12 18:57     ` Boris Derzhavets
@ 2009-04-12 20:06       ` Boris Derzhavets
  2009-04-12 20:14         ` Christophe Saout
  0 siblings, 1 reply; 47+ messages in thread
From: Boris Derzhavets @ 2009-04-12 20:06 UTC (permalink / raw)
  To: Jeremy Fitzhardinge, Christophe Saout; +Cc: xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 1885 bytes --]

Understood.

--- On Sun, 4/12/09, Boris Derzhavets <bderzhavets@yahoo.com> wrote:
From: Boris Derzhavets <bderzhavets@yahoo.com>
Subject: Re: [Xen-devel] Re: NX related build failure in latest pv_ops dom0 hackery tree
To: "Jeremy Fitzhardinge" <jeremy@goop.org>, "Christophe Saout" <christophe@saout.de>
Cc: xen-devel@lists.xensource.com
Date: Sunday, April 12, 2009, 2:57 PM

What branch to check out ?

Boris

--- On Sun, 4/12/09, Christophe Saout <christophe@saout.de> wrote:
From: Christophe Saout <christophe@saout.de>
Subject: Re: [Xen-devel] Re: NX related build failure in latest pv_ops dom0 hackery tree
To: "Jeremy Fitzhardinge" <jeremy@goop.org>
Cc: xen-devel@lists.xensource.com
Date: Sunday, April 12, 2009, 12:55 PM

Hi Pasi,

> > Latest tree (as of today) doesn't seem to build for me:
> > [...]
> >
> > Known problem? 
>
> [written by Jeremy Fitzhardine:]
> 
> Yes, sorry.   I haven't been updating hackery much lately during the 
> merge window.  When we see what actually got merged next week,
 I'll be

> rebuilding the xen.git branch structure into something a bit cleaner to 
> go on with.  I think push2/xen/dom0/master is in a workable state.

In the meantime, you can try to use that tree:

http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary

It's the latest tip.git merged with one of the push branches from
Jeremy's git repo and cherry-picked commits from the backend, blkback
and netback trees plus minor merge conflict and compile problem fixups.
It seems feature-complete to me, stable and is able to run DomU domains
without problems.

	Christophe



_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      _______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 2885 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-12 20:06       ` Boris Derzhavets
@ 2009-04-12 20:14         ` Christophe Saout
  0 siblings, 0 replies; 47+ messages in thread
From: Christophe Saout @ 2009-04-12 20:14 UTC (permalink / raw)
  To: bderzhavets; +Cc: Jeremy Fitzhardinge, xen-devel

Hi Boris,

> Understood.
> 
> --- On Sun, 4/12/09, Boris Derzhavets <bderzhavets@yahoo.com> wrote:
> 
>         What branch to check out ?

Yes, there is only the one. :-)

There is something weird with netback.  The last time as I was using
netback from the hackery tree (around 2.6.29-rc8), I got extremely poor
network performance (like 2MB/sec), now I'm getting about 60-100 MB/sec,
which is a lot better.  These numbers are obtained from just running
ttcp between the dom0 and a domU (the domU I tried was both with an only
non-pv 2.6.18 and a recent 2.6.29 pv domU kernel).  It still only uses a
very small amount of CPU and I didn't see any changes mentioning
performance issues.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-12 16:55   ` Christophe Saout
  2009-04-12 18:57     ` Boris Derzhavets
@ 2009-04-13 10:18     ` Pasi Kärkkäinen
  2009-04-13 12:08       ` Boris Derzhavets
  2009-04-13 13:28       ` Andrew Lyon
  2009-04-13 18:20     ` Jeremy Fitzhardinge
  2009-04-14 16:53     ` Jeremy Fitzhardinge
  3 siblings, 2 replies; 47+ messages in thread
From: Pasi Kärkkäinen @ 2009-04-13 10:18 UTC (permalink / raw)
  To: Christophe Saout; +Cc: Jeremy Fitzhardinge, xen-devel

On Sun, Apr 12, 2009 at 06:55:58PM +0200, Christophe Saout wrote:
> Hi Pasi,
> 
> > > Latest tree (as of today) doesn't seem to build for me:
> > > [...]
> > >
> > > Known problem? 
> >
> > [written by Jeremy Fitzhardine:]
> > 
> > Yes, sorry.   I haven't been updating hackery much lately during the 
> > merge window.  When we see what actually got merged next week, I'll be 
> > rebuilding the xen.git branch structure into something a bit cleaner to 
> > go on with.  I think push2/xen/dom0/master is in a workable state.
> 
> In the meantime, you can try to use that tree:
> 
> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
> 
> It's the latest tip.git merged with one of the push branches from
> Jeremy's git repo and cherry-picked commits from the backend, blkback
> and netback trees plus minor merge conflict and compile problem fixups.
> It seems feature-complete to me, stable and is able to run DomU domains
> without problems.
> 

Nice! I'll give it a try when I get back home from my easter trip :) 

Thanks!

-- Pasi

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-13 10:18     ` Pasi Kärkkäinen
@ 2009-04-13 12:08       ` Boris Derzhavets
  2009-04-13 13:28       ` Andrew Lyon
  1 sibling, 0 replies; 47+ messages in thread
From: Boris Derzhavets @ 2009-04-13 12:08 UTC (permalink / raw)
  To: Christophe Saout; +Cc: Jeremy Fitzhardinge, xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 1761 bytes --]

Kernel been built appears to be 2.6.30-rc1-tip.
Works fine so far ( under the Xen 3.4-rc2-pre ).
I haven't tested network troughput between Dom0 and DomUs
 
Boris.

--- On Mon, 4/13/09, Pasi Kärkkäinen <pasik@iki.fi> wrote:

From: Pasi Kärkkäinen <pasik@iki.fi>
Subject: Re: [Xen-devel] Re: NX related build failure in latest pv_ops dom0 hackery tree
To: "Christophe Saout" <christophe@saout.de>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com
Date: Monday, April 13, 2009, 6:18 AM

On Sun, Apr 12, 2009 at 06:55:58PM +0200, Christophe Saout wrote:
> Hi Pasi,
> 
> > > Latest tree (as of today) doesn't seem to build for me:
> > > [...]
> > >
> > > Known problem? 
> >
> > [written by Jeremy Fitzhardine:]
> > 
> > Yes, sorry.   I haven't been updating hackery much lately during
the 
> > merge window.  When we see what actually got merged next week,
I'll be 
> > rebuilding the xen.git branch structure into something a bit cleaner
to 
> > go on with.  I think push2/xen/dom0/master is in a workable state.
> 
> In the meantime, you can try to use that tree:
> 
> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
> 
> It's the latest tip.git merged with one of the push branches from
> Jeremy's git repo and cherry-picked commits from the backend, blkback
> and netback trees plus minor merge conflict and compile problem fixups.
> It seems feature-complete to me, stable and is able to run DomU domains
> without problems.
> 

Nice! I'll give it a try when I get back home from my easter trip :) 

Thanks!

-- Pasi

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 2238 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-13 10:18     ` Pasi Kärkkäinen
  2009-04-13 12:08       ` Boris Derzhavets
@ 2009-04-13 13:28       ` Andrew Lyon
  2009-04-13 15:34         ` Boris Derzhavets
  1 sibling, 1 reply; 47+ messages in thread
From: Andrew Lyon @ 2009-04-13 13:28 UTC (permalink / raw)
  To: Pasi Kärkkäinen
  Cc: Jeremy Fitzhardinge, xen-devel, Christophe Saout

On Mon, Apr 13, 2009 at 11:18 AM, Pasi Kärkkäinen <pasik@iki.fi> wrote:
> On Sun, Apr 12, 2009 at 06:55:58PM +0200, Christophe Saout wrote:
>> Hi Pasi,
>>
>> > > Latest tree (as of today) doesn't seem to build for me:
>> > > [...]
>> > >
>> > > Known problem?
>> >
>> > [written by Jeremy Fitzhardine:]
>> >
>> > Yes, sorry.   I haven't been updating hackery much lately during the
>> > merge window.  When we see what actually got merged next week, I'll be
>> > rebuilding the xen.git branch structure into something a bit cleaner to
>> > go on with.  I think push2/xen/dom0/master is in a workable state.
>>
>> In the meantime, you can try to use that tree:
>>
>> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
>>
>> It's the latest tip.git merged with one of the push branches from
>> Jeremy's git repo and cherry-picked commits from the backend, blkback
>> and netback trees plus minor merge conflict and compile problem fixups.
>> It seems feature-complete to me, stable and is able to run DomU domains
>> without problems.


Can it run hvm domU?

>>
>
> Nice! I'll give it a try when I get back home from my easter trip :)
>
> Thanks!
>
> -- Pasi
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel
>

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-13 13:28       ` Andrew Lyon
@ 2009-04-13 15:34         ` Boris Derzhavets
  0 siblings, 0 replies; 47+ messages in thread
From: Boris Derzhavets @ 2009-04-13 15:34 UTC (permalink / raw)
  To: Pasi Kärkkäinen, Andrew Lyon
  Cc: Jeremy Fitzhardinge, xen-devel, Christophe Saout


[-- Attachment #1.1: Type: text/plain, Size: 1925 bytes --]

No.

--- On Mon, 4/13/09, Andrew Lyon <andrew.lyon@gmail.com> wrote:
From: Andrew Lyon <andrew.lyon@gmail.com>
Subject: Re: [Xen-devel] Re: NX related build failure in latest pv_ops dom0  hackery tree
To: "Pasi Kärkkäinen" <pasik@iki.fi>
Cc: "Jeremy Fitzhardinge" <jeremy@goop.org>, xen-devel@lists.xensource.com, "Christophe Saout" <christophe@saout.de>
Date: Monday, April 13, 2009, 9:28 AM

On Mon, Apr 13, 2009 at 11:18 AM, Pasi Kärkkäinen <pasik@iki.fi> wrote:
> On Sun, Apr 12, 2009 at 06:55:58PM +0200, Christophe Saout wrote:
>> Hi Pasi,
>>
>> > > Latest tree (as of today) doesn't seem to build for me:
>> > > [...]
>> > >
>> > > Known problem?
>> >
>> > [written by Jeremy Fitzhardine:]
>> >
>> > Yes, sorry.   I haven't been updating hackery much lately
during the
>> > merge window.  When we see what actually got merged next week,
I'll be
>> > rebuilding the xen.git branch structure into something a bit
cleaner to
>> > go on with.  I think push2/xen/dom0/master is in a workable
state.
>>
>> In the meantime, you can try to use that tree:
>>
>> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
>>
>> It's the latest tip.git merged with one of the push branches from
>> Jeremy's git repo and cherry-picked commits from the backend,
blkback
>> and netback trees plus minor merge conflict and compile problem
fixups.
>> It seems feature-complete to me, stable and is able to run DomU
domains
>> without problems.


Can it run hvm domU?

>>
>
> Nice! I'll give it a try when I get back home from my easter trip :)
>
> Thanks!
>
> -- Pasi
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel
>

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 2585 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-12 16:55   ` Christophe Saout
  2009-04-12 18:57     ` Boris Derzhavets
  2009-04-13 10:18     ` Pasi Kärkkäinen
@ 2009-04-13 18:20     ` Jeremy Fitzhardinge
  2009-04-14 16:53     ` Jeremy Fitzhardinge
  3 siblings, 0 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-13 18:20 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> Hi Pasi,
>
>   
>>> Latest tree (as of today) doesn't seem to build for me:
>>> [...]
>>>
>>> Known problem? 
>>>       
>> [written by Jeremy Fitzhardine:]
>>
>> Yes, sorry.   I haven't been updating hackery much lately during the 
>> merge window.  When we see what actually got merged next week, I'll be 
>> rebuilding the xen.git branch structure into something a bit cleaner to 
>> go on with.  I think push2/xen/dom0/master is in a workable state.
>>     
>
> In the meantime, you can try to use that tree:
>
> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
>
> It's the latest tip.git merged with one of the push branches from
> Jeremy's git repo and cherry-picked commits from the backend, blkback
> and netback trees plus minor merge conflict and compile problem fixups.
> It seems feature-complete to me, stable and is able to run DomU domains
> without problems.

Thanks Chris.  I should have a tidied set of branches ready later today, 
along with a great pruning.

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-12 16:55   ` Christophe Saout
                       ` (2 preceding siblings ...)
  2009-04-13 18:20     ` Jeremy Fitzhardinge
@ 2009-04-14 16:53     ` Jeremy Fitzhardinge
  2009-04-14 17:11       ` Thomas DuBuisson
                         ` (4 more replies)
  3 siblings, 5 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-14 16:53 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> In the meantime, you can try to use that tree:
>
> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
>
> It's the latest tip.git merged with one of the push branches from
> Jeremy's git repo and cherry-picked commits from the backend, blkback
> and netback trees plus minor merge conflict and compile problem fixups.
> It seems feature-complete to me, stable and is able to run DomU domains
> without problems.
>   

Does it work with AHCI drives for you?  It isn't for me (nor my remerge, 
so I'm not sure what has broken in the meantime...).

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-14 16:53     ` Jeremy Fitzhardinge
@ 2009-04-14 17:11       ` Thomas DuBuisson
  2009-04-14 19:58         ` Jeremy Fitzhardinge
  2009-04-14 17:31       ` Boris Derzhavets
                         ` (3 subsequent siblings)
  4 siblings, 1 reply; 47+ messages in thread
From: Thomas DuBuisson @ 2009-04-14 17:11 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel, Christophe Saout

> Christophe Saout wrote:
>>
>> In the meantime, you can try to use that tree:
>>
>> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
>>
>> It's the latest tip.git merged with one of the push branches from
>> Jeremy's git repo and cherry-picked commits from the backend, blkback
>> and netback trees plus minor merge conflict and compile problem fixups.
>> It seems feature-complete to me, stable and is able to run DomU domains
>> without problems.
>>
>
> Does it work with AHCI drives for you?  It isn't for me (nor my remerge, so
> I'm not sure what has broken in the meantime...).

For what its worth, this kernel "works" for me but I had to fix some
build errors and is extremely unstable - my Thinkpad T61 reboots after
a couple minutes.

Also in my logs, in the middle of bootup I see this:

------------[ cut here ]------------
WARNING: at kernel/smp.c:369 smp_call_function_many+0xc9/0x270()
Hardware name: 6465CTO
Modules linked in: i2c_i801(+) ehci_hcd(+) snd_pcsp iTCO_wdt
iTCO_vendor_support usbcore
snd_seq_oss snd_seq_midi_event snd_seq snd_seq_device snd_pcm_oss
snd_mixer_oss e1000e r
Pid: 1337, comm: modprobe Not tainted 2.6.30-rc1-tip-g17a8dea #4
Call Trace:
 [<ffffffff8024f57a>] ? warn_slowpath+0xea/0x160
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff8025aaaa>] ? try_to_del_timer_sync+0x5a/0x70
 [<ffffffff8020e8b9>] ? xen_force_evtchn_callback+0x9/0x10
 [<ffffffff8020f202>] ? check_events+0x12/0x20
 [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff80468bd9>] ? acpi_ec_transaction+0x49c/0x4c9
 [<ffffffff80267a20>] ? autoremove_wake_function+0x0/0x30
 [<ffffffff8020e8b9>] ? xen_force_evtchn_callback+0x9/0x10
 [<ffffffff8020bca9>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
 [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
 [<ffffffff8027b929>] ? smp_call_function_many+0xc9/0x270
 [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
 [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
 [<ffffffff8027bb00>] ? smp_call_function+0x30/0x70
 [<ffffffff8025523d>] ? on_each_cpu+0x2d/0x90
 [<ffffffff802dae95>] ? __purge_vmap_area_lazy+0x175/0x1f0
 [<ffffffff802dcab6>] ? vm_unmap_aliases+0x1c6/0x1e0
 [<ffffffff8020d4e8>] ? xen_create_contiguous_region+0x68/0x120
 [<ffffffff80448738>] ? xen_alloc_coherent+0x88/0x130
 [<ffffffff802e1dcf>] ? dma_pool_alloc+0x29f/0x340
 [<ffffffffa00a900a>] ? hub_probe+0xfa/0x960 [usbcore]
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff802e6dcd>] ? kmem_cache_alloc+0x8d/0x160
 [<ffffffffa00a9199>] ? hub_probe+0x289/0x960 [usbcore]
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff806d22e4>] ? __mutex_unlock_slowpath+0xc4/0x180
 [<ffffffffa00b1a59>] ? usb_probe_interface+0xc9/0x1a0 [usbcore]
 [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
 [<ffffffff80506740>] ? __device_attach+0x0/0x60
 [<ffffffff805059eb>] ? bus_for_each_drv+0x5b/0x80
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff80506865>] ? device_attach+0x85/0x90
 [<ffffffff805057d5>] ? bus_attach_device+0x55/0xa0
 [<ffffffff80503fb5>] ? device_add+0x435/0x640
 [<ffffffffa00b0015>] ? usb_set_configuration+0x595/0x7a0 [usbcore]
 [<ffffffffa00b0058>] ? usb_set_configuration+0x5d8/0x7a0 [usbcore]
 [<ffffffff8034d9ad>] ? sysfs_add_one+0x2d/0x170
 [<ffffffffa00b9b3a>] ? generic_probe+0x3a/0xc0 [usbcore]
 [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
 [<ffffffff80506740>] ? __device_attach+0x0/0x60
 [<ffffffff805059eb>] ? bus_for_each_drv+0x5b/0x80
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff80506865>] ? device_attach+0x85/0x90
 [<ffffffff805057d5>] ? bus_attach_device+0x55/0xa0
 [<ffffffff80503fb5>] ? device_add+0x435/0x640
 [<ffffffffa00a8b32>] ? usb_new_device+0x72/0xf0 [usbcore]
 [<ffffffffa00ac3c8>] ? usb_add_hcd+0x418/0x630 [usbcore]
 [<ffffffffa00ba135>] ? usb_hcd_pci_probe+0x175/0x2f0 [usbcore]
 [<ffffffff8043f7f2>] ? local_pci_probe+0x12/0x20
 [<ffffffff80440969>] ? pci_device_probe+0x89/0xb0
 [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
 [<ffffffff8050673b>] ? __driver_attach+0x9b/0xa0
 [<ffffffff805066a0>] ? __driver_attach+0x0/0xa0
 [<ffffffff80505d3b>] ? bus_for_each_dev+0x5b/0x80
 [<ffffffff8050559d>] ? bus_add_driver+0x1cd/0x2e0
 [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
 [<ffffffff805069f9>] ? driver_register+0x79/0x170
 [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
 [<ffffffff80440e48>] ? __pci_register_driver+0x58/0xe0
 [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
 [<ffffffffa00ed071>] ? ehci_hcd_init+0x71/0x81 [ehci_hcd]
 [<ffffffff8020a04b>] ? do_one_initcall+0x3b/0x180
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff806d4326>] ? _spin_unlock_irqrestore+0x26/0x80
 [<ffffffff8026c6b5>] ? __blocking_notifier_call_chain+0x65/0x90
 [<ffffffff80280255>] ? sys_init_module+0xb5/0x200
 [<ffffffff80213082>] ? system_call_fastpath+0x16/0x1b
---[ end trace 5cfe942adf5cb18f ]---
------------[ cut here ]------------
WARNING: at kernel/smp.c:289 smp_call_function_single+0x117/0x1b0()
Hardware name: 6465CTO
Modules linked in: i2c_i801(+) ehci_hcd(+) snd_pcsp iTCO_wdt
iTCO_vendor_support usbcore
snd_seq_oss snd_seq_midi_event snd_seq snd_seq_device snd_pcm_oss
snd_mixer_oss e1000e r
Pid: 1337, comm: modprobe Tainted: G        W  2.6.30-rc1-tip-g17a8dea #4
Call Trace:
 [<ffffffff8024f57a>] ? warn_slowpath+0xea/0x160
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff8025aaaa>] ? try_to_del_timer_sync+0x5a/0x70
 [<ffffffff8020e8b9>] ? xen_force_evtchn_callback+0x9/0x10
 [<ffffffff8020f202>] ? check_events+0x12/0x20
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff80468bd9>] ? acpi_ec_transaction+0x49c/0x4c9
 [<ffffffff80267a20>] ? autoremove_wake_function+0x0/0x30
 [<ffffffff8020e8b9>] ? xen_force_evtchn_callback+0x9/0x10
 [<ffffffff8020bca9>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
 [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
 [<ffffffff8027b7c7>] ? smp_call_function_single+0x117/0x1b0
 [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
 [<ffffffff8027bb00>] ? smp_call_function+0x30/0x70
 [<ffffffff8025523d>] ? on_each_cpu+0x2d/0x90
 [<ffffffff802dae95>] ? __purge_vmap_area_lazy+0x175/0x1f0
 [<ffffffff802dcab6>] ? vm_unmap_aliases+0x1c6/0x1e0
 [<ffffffff8020d4e8>] ? xen_create_contiguous_region+0x68/0x120
 [<ffffffff80448738>] ? xen_alloc_coherent+0x88/0x130
 [<ffffffff802e1dcf>] ? dma_pool_alloc+0x29f/0x340
 [<ffffffffa00a900a>] ? hub_probe+0xfa/0x960 [usbcore]
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff802e6dcd>] ? kmem_cache_alloc+0x8d/0x160
 [<ffffffffa00a9199>] ? hub_probe+0x289/0x960 [usbcore]
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff806d22e4>] ? __mutex_unlock_slowpath+0xc4/0x180
 [<ffffffffa00b1a59>] ? usb_probe_interface+0xc9/0x1a0 [usbcore]
 [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
 [<ffffffff80506740>] ? __device_attach+0x0/0x60
 [<ffffffff805059eb>] ? bus_for_each_drv+0x5b/0x80
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff80506865>] ? device_attach+0x85/0x90
 [<ffffffff805057d5>] ? bus_attach_device+0x55/0xa0
 [<ffffffff80503fb5>] ? device_add+0x435/0x640
 [<ffffffffa00b0015>] ? usb_set_configuration+0x595/0x7a0 [usbcore]
 [<ffffffffa00b0058>] ? usb_set_configuration+0x5d8/0x7a0 [usbcore]
 [<ffffffff8034d9ad>] ? sysfs_add_one+0x2d/0x170
 [<ffffffffa00b9b3a>] ? generic_probe+0x3a/0xc0 [usbcore]
 [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
 [<ffffffff80506740>] ? __device_attach+0x0/0x60
 [<ffffffff805059eb>] ? bus_for_each_drv+0x5b/0x80
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff80506865>] ? device_attach+0x85/0x90
 [<ffffffff805057d5>] ? bus_attach_device+0x55/0xa0
 [<ffffffff80503fb5>] ? device_add+0x435/0x640
 [<ffffffffa00a8b32>] ? usb_new_device+0x72/0xf0 [usbcore]
 [<ffffffffa00ac3c8>] ? usb_add_hcd+0x418/0x630 [usbcore]
 [<ffffffffa00ba135>] ? usb_hcd_pci_probe+0x175/0x2f0 [usbcore]
 [<ffffffff8043f7f2>] ? local_pci_probe+0x12/0x20
 [<ffffffff80440969>] ? pci_device_probe+0x89/0xb0
 [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
 [<ffffffff8050673b>] ? __driver_attach+0x9b/0xa0
 [<ffffffff805066a0>] ? __driver_attach+0x0/0xa0
 [<ffffffff80505d3b>] ? bus_for_each_dev+0x5b/0x80
 [<ffffffff8050559d>] ? bus_add_driver+0x1cd/0x2e0
 [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
 [<ffffffff805069f9>] ? driver_register+0x79/0x170
 [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
 [<ffffffff80440e48>] ? __pci_register_driver+0x58/0xe0
 [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
 [<ffffffffa00ed071>] ? ehci_hcd_init+0x71/0x81 [ehci_hcd]
 [<ffffffff8020a04b>] ? do_one_initcall+0x3b/0x180
 [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
 [<ffffffff806d4326>] ? _spin_unlock_irqrestore+0x26/0x80
 [<ffffffff8026c6b5>] ? __blocking_notifier_call_chain+0x65/0x90
 [<ffffffff80280255>] ? sys_init_module+0xb5/0x200
 [<ffffffff80213082>] ? system_call_fastpath+0x16/0x1b
---[ end trace 5cfe942adf5cb190 ]---

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-14 16:53     ` Jeremy Fitzhardinge
  2009-04-14 17:11       ` Thomas DuBuisson
@ 2009-04-14 17:31       ` Boris Derzhavets
  2009-04-14 18:00       ` Boris Derzhavets
                         ` (2 subsequent siblings)
  4 siblings, 0 replies; 47+ messages in thread
From: Boris Derzhavets @ 2009-04-14 17:31 UTC (permalink / raw)
  To: Christophe Saout, Jeremy Fitzhardinge; +Cc: xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 2420 bytes --]

Please,view dmesg.system and xm dmesg reports for AHCI box.
Kernel has been built via :-
git://git.saout.de/gitweb/linux-dom0-pvops.git
First report contains one stack trace ( exactly as it happened with 2.6.29-tip
on Q9550 ) . I will check it on C2D AHCI box shortly. 

Boris.

--- On Tue, 4/14/09, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
From: Jeremy Fitzhardinge <jeremy@goop.org>
Subject: Re: [Xen-devel] Re: NX related build failure in latest pv_ops dom0 hackery tree
To: "Christophe Saout" <christophe@saout.de>
Cc: xen-devel@lists.xensource.com
Date: Tuesday, April 14, 2009, 12:53 PM

Christophe Saout wrote:
> In the meantime, you can try to use that tree:
>
> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
>
> It's the latest tip.git merged with one of the push branches from
> Jeremy's git repo and cherry-picked commits from the backend, blkback
> and netback trees plus minor merge conflict and compile problem fixups.
> It seems feature-complete to me, stable and is able to run DomU domains
> without problems.
>   

Does it work with AHCI drives for you?  It isn't for me (nor my remerge, 
so I'm not sure what has broken in the meantime...).

    J

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel
d with 2.6.29-tip
on Q9550 ) .

Boris.

--- On Tue, 4/14/09, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
From: Jeremy Fitzhardinge <jeremy@goop.org>
Subject: Re: [Xen-devel] Re: NX related build failure in latest pv_ops dom0 hackery tree
To: "Christophe Saout" <christophe@saout.de>
Cc: xen-devel@lists.xensource.com
Date: Tuesday, April 14, 2009, 12:53 PM

Christophe Saout wrote:
> In the meantime, you can try to use that tree:
>
> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
>
> It's the latest tip.git merged with one of the push branches from
> Jeremy's git repo and cherry-picked commits from the backend, blkback
> and netback trees plus minor merge conflict and compile problem fixups.
> It seems feature-complete to me, stable and is able to run DomU domains
> without problems.
>   

Does it work with AHCI drives for you?  It isn't for me (nor my remerge, 
so I'm not sure what has broken in the meantime...).

    J

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 3122 bytes --]

[-- Attachment #2: dmesg.system --]
[-- Type: application/octet-stream, Size: 59419 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.30-rc1-tip (root@ServerIntrepid) (gcc version 4.3.2 (Ubuntu 4.3.2-1ubuntu12) ) #1 SMP Mon Apr 13 13:11:29 EDT 2009
[    0.000000] Command line: root=/dev/sdc1 ro console=tty0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009cc00 (usable)
[    0.000000]  Xen: 000000000009cc00 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 000000000bc42000 (usable)
[    0.000000]  Xen: 000000000bc42000 - 000000000cbd1000 (reserved)
[    0.000000]  Xen: 000000000cbd1000 - 00000000cff70000 (usable)
[    0.000000]  Xen: 00000000cff70000 - 00000000cff7e000 (ACPI data)
[    0.000000]  Xen: 00000000cff7e000 - 00000000cffd0000 (ACPI NVS)
[    0.000000]  Xen: 00000000cffd0000 - 00000000d0000000 (reserved)
[    0.000000]  Xen: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  Xen: 00000000ffe00000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 00000001f1a3c000 (usable)
[    0.000000] DMI present.
[    0.000000] AMI BIOS detected: BIOS may corrupt low RAM, working around it.
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0x1f1a3c max_arch_pfn = 0x100000000
[    0.000000] last_pfn = 0xcff70 max_arch_pfn = 0x100000000
[    0.000000] init_memory_mapping: 0000000000000000-00000000cff70000
[    0.000000]  0000000000 - 00cff70000 page 4k
[    0.000000] kernel direct mapping tables up to cff70000 @ cc3c000-d2c1000
[    0.000000] init_memory_mapping: 0000000100000000-00000001f1a3c000
[    0.000000]  0100000000 - 01f1a3c000 page 4k
[    0.000000] kernel direct mapping tables up to 1f1a3c000 @ d253000-e1ea000
[    0.000000] RAMDISK: 00916000 - 0bc41c00
[    0.000000] ACPI: RSDP 00000000000fb030 00024 (v02 ACPIAM)
[    0.000000] ACPI: XSDT 00000000cff70100 00054 (v01 A_M_I_ OEMXSDT  07000809 MSFT 00000097)
[    0.000000] ACPI: FACP 00000000cff70290 000F4 (v03 A_M_I_ OEMFACP  07000809 MSFT 00000097)
[    0.000000] ACPI: DSDT 00000000cff70440 0963E (v01  A0986 A0986000 00000000 INTL 20060113)
[    0.000000] ACPI: FACS 00000000cff7e000 00040
[    0.000000] ACPI: APIC 00000000cff70390 0006C (v01 A_M_I_ OEMAPIC  07000809 MSFT 00000097)
[    0.000000] ACPI: MCFG 00000000cff70400 0003C (v01 A_M_I_ OEMMCFG  07000809 MSFT 00000097)
[    0.000000] ACPI: OEMB 00000000cff7e040 00081 (v01 A_M_I_ AMI_OEM  07000809 MSFT 00000097)
[    0.000000] ACPI: HPET 00000000cff79a80 00038 (v01 A_M_I_ OEMHPET  07000809 MSFT 00000097)
[    0.000000] ACPI: OSFR 00000000cff79ac0 000B0 (v01 A_M_I_ OEMOSFR  07000809 MSFT 00000097)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] (8 early reservations) ==> bootmem [0000000000 - 01f1a3c000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [000cbd1000 - 000cc3c000]   XEN PAGETABLES ==> [000cbd1000 - 000cc3c000]
[    0.000000]   #2 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #3 [0000200000 - 00008f5d00]    TEXT DATA BSS ==> [0000200000 - 00008f5d00]
[    0.000000]   #4 [0000916000 - 000bc41c00]          RAMDISK ==> [0000916000 - 000bc41c00]
[    0.000000]   #5 [00008f6000 - 00008f6280]              BRK ==> [00008f6000 - 00008f6280]
[    0.000000]   #6 [000cc3c000 - 000d253000]          PGTABLE ==> [000cc3c000 - 000d253000]
[    0.000000]   #7 [000d253000 - 000d9e5000]          PGTABLE ==> [000d253000 - 000d9e5000]
[    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x001f1a3c
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009c
[    0.000000]     0: 0x00000100 -> 0x0000bc42
[    0.000000]     0: 0x0000cbd1 -> 0x000cff70
[    0.000000]     0: 0x00100000 -> 0x001f1a3c
[    0.000000] On node 0 totalpages: 1837481
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 1784 pages reserved
[    0.000000]   DMA zone: 2140 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 829465 pages, LIFO batch:31
[    0.000000]   Normal zone: 13532 pages used for memmap
[    0.000000]   Normal zone: 976224 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 4, version 0, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 24
[    0.000000] Allocating PCI resources starting at d4000000 (gap: d0000000:2ee00000)
[    0.000000] NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Allocated 20 4k pages, static data 79328 bytes
[    0.000000] trying to map vcpu_info 0 at ffffc2000000b020, mfn 201a42, offset 32
[    0.000000] cpu 0 using vcpu_info at ffffc2000000b020
[    0.000000] trying to map vcpu_info 1 at ffffc20000021020, mfn 201a56, offset 32
[    0.000000] cpu 1 using vcpu_info at ffffc20000021020
[    0.000000] trying to map vcpu_info 2 at ffffc20000037020, mfn 201a6a, offset 32
[    0.000000] cpu 2 using vcpu_info at ffffc20000037020
[    0.000000] trying to map vcpu_info 3 at ffffc2000004d020, mfn 201a7e, offset 32
[    0.000000] cpu 3 using vcpu_info at ffffc2000004d020
[    0.000000] Xen: using vcpu_info placement
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1807829
[    0.000000] Kernel command line: root=/dev/sdc1 ro console=tty0
[    0.000000] Initializing CPU#0
[    0.000000] NR_IRQS:1280
[    0.000000] xen: registering gsi 0 triggering 1 polarity 0
[    0.000000] xen: --> irq=0
[    0.000000] xen_set_ioapic_routing: irq 0 gsi 0 vector 240 ioapic 0 pin 0 triggering 0 polarity 0
[    0.000000] xen: registering gsi 1 triggering 1 polarity 0
[    0.000000] xen: --> irq=1
[    0.000000] xen_set_ioapic_routing: irq 1 gsi 1 vector 32 ioapic 0 pin 1 triggering 0 polarity 0
[    0.000000] xen: registering gsi 3 triggering 1 polarity 0
[    0.000000] xen: --> irq=3
[    0.000000] xen_set_ioapic_routing: irq 3 gsi 3 vector 40 ioapic 0 pin 3 triggering 0 polarity 0
[    0.000000] xen: registering gsi 4 triggering 1 polarity 0
[    0.000000] xen: --> irq=4
[    0.000000] xen_set_ioapic_routing: irq 4 gsi 4 vector 48 ioapic 0 pin 4 triggering 0 polarity 0
[    0.000000] xen: registering gsi 5 triggering 1 polarity 0
[    0.000000] xen: --> irq=5
[    0.000000] xen_set_ioapic_routing: irq 5 gsi 5 vector 56 ioapic 0 pin 5 triggering 0 polarity 0
[    0.000000] xen: registering gsi 6 triggering 1 polarity 0
[    0.000000] xen: --> irq=6
[    0.000000] xen_set_ioapic_routing: irq 6 gsi 6 vector 64 ioapic 0 pin 6 triggering 0 polarity 0
[    0.000000] xen: registering gsi 7 triggering 1 polarity 0
[    0.000000] xen: --> irq=7
[    0.000000] xen_set_ioapic_routing: irq 7 gsi 7 vector 72 ioapic 0 pin 7 triggering 0 polarity 0
[    0.000000] xen: registering gsi 8 triggering 1 polarity 0
[    0.000000] xen: --> irq=8
[    0.000000] xen_set_ioapic_routing: irq 8 gsi 8 vector 80 ioapic 0 pin 8 triggering 0 polarity 0
[    0.000000] xen: registering gsi 9 triggering 0 polarity 0
[    0.000000] xen: --> irq=9
[    0.000000] xen_set_ioapic_routing: irq 9 gsi 9 vector 88 ioapic 0 pin 9 triggering 1 polarity 0
[    0.000000] xen: registering gsi 10 triggering 1 polarity 0
[    0.000000] xen: --> irq=10
[    0.000000] xen_set_ioapic_routing: irq 10 gsi 10 vector 96 ioapic 0 pin 10 triggering 0 polarity 0
[    0.000000] xen: registering gsi 11 triggering 1 polarity 0
[    0.000000] xen: --> irq=11
[    0.000000] xen_set_ioapic_routing: irq 11 gsi 11 vector 104 ioapic 0 pin 11 triggering 0 polarity 0
[    0.000000] xen: registering gsi 12 triggering 1 polarity 0
[    0.000000] xen: --> irq=12
[    0.000000] xen_set_ioapic_routing: irq 12 gsi 12 vector 112 ioapic 0 pin 12 triggering 0 polarity 0
[    0.000000] xen: registering gsi 13 triggering 1 polarity 0
[    0.000000] xen: --> irq=13
[    0.000000] xen_set_ioapic_routing: irq 13 gsi 13 vector 120 ioapic 0 pin 13 triggering 0 polarity 0
[    0.000000] xen: registering gsi 14 triggering 1 polarity 0
[    0.000000] xen: --> irq=14
[    0.000000] xen_set_ioapic_routing: irq 14 gsi 14 vector 136 ioapic 0 pin 14 triggering 0 polarity 0
[    0.000000] xen: registering gsi 15 triggering 1 polarity 0
[    0.000000] xen: --> irq=15
[    0.000000] xen_set_ioapic_routing: irq 15 gsi 15 vector 144 ioapic 0 pin 15 triggering 0 polarity 0
[    0.000000] PID hash table entries: 4096 (order: 12, 32768 bytes)
[    0.000000] Detected 2833.080 MHz processor.
[    0.010000] Console: colour VGA+ 80x25
[    0.010000] console [tty0] enabled
[    0.010000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.010000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.010000] allocated 82575360 bytes of page_cgroup
[    0.010000] please try cgroup_disable=memory option if you don't want
[    0.010000] Checking aperture...
[    0.010000] No AGP bridge found
[    0.010000] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.010000] xen_swiotlb_fixup: buf=ffff880020000000 size=67108864
[    0.010000] xen_swiotlb_fixup: buf=ffff880024060000 size=32768
[    0.010000] Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
[    0.010000] software IO TLB at phys 0x20000000 - 0x24000000
[    0.010000] Memory: 6871452k/8153328k available (3350k kernel code, 803404k absent, 477676k reserved, 1797k data, 464k init)
[    0.010000] Xen: using vcpuop timer interface
[    0.010000] installing Xen timer for CPU 0
[    0.010000] Calibrating delay loop (skipped), value calculated using timer frequency.. 5666.16 BogoMIPS (lpj=28330800)
[    0.010000] Security Framework initialized
[    0.010000] SELinux:  Disabled at boot.
[    0.010000] Mount-cache hash table entries: 256
[    0.010000] Initializing cgroup subsys ns
[    0.010000] Initializing cgroup subsys cpuacct
[    0.010000] Initializing cgroup subsys memory
[    0.010000] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.010000] CPU: L2 cache: 6144K
[    0.010000] CPU: Physical Processor ID: 0
[    0.010000] CPU: Processor Core ID: 0
[    0.010000] SMP alternatives: switching to UP code
[    0.010000] ACPI: Core revision 20090320
[    0.030065] cpu 0 spinlock event irq 25
[    0.030428] installing Xen timer for CPU 1
[    0.030478] cpu 1 spinlock event irq 31
[    0.030540] SMP alternatives: switching to SMP code
[    0.000003] Initializing CPU#1
[    0.000037] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000040] CPU: L2 cache: 6144K
[    0.000043] CPU: Physical Processor ID: 0
[    0.000045] CPU: Processor Core ID: 0
[    0.040226] installing Xen timer for CPU 2
[    0.040462] cpu 2 spinlock event irq 37
[    0.000015] Initializing CPU#2
[    0.000063] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000066] CPU: L2 cache: 6144K
[    0.000070] CPU: Physical Processor ID: 0
[    0.000072] CPU: Processor Core ID: 0
[    0.040797] installing Xen timer for CPU 3
[    0.041033] cpu 3 spinlock event irq 43
[    0.000005] Initializing CPU#3
[    0.000037] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000040] CPU: L2 cache: 6144K
[    0.000043] CPU: Physical Processor ID: 0
[    0.000045] CPU: Processor Core ID: 0
[    0.041181] Brought up 4 CPUs
[    0.041413] CPU0 attaching sched-domain:
[    0.041417]  domain 0: span 0-3 level CPU
[    0.041421]   groups: 0 (__cpu_power = 1024) 1 (__cpu_power = 1024) 2 (__cpu_power = 1024) 3 (__cpu_power = 1024)
[    0.041435] CPU1 attaching sched-domain:
[    0.041438]  domain 0: span 0-3 level CPU
[    0.041442]   groups: 1 (__cpu_power = 1024) 2 (__cpu_power = 1024) 3 (__cpu_power = 1024) 0 (__cpu_power = 1024)
[    0.041455] CPU2 attaching sched-domain:
[    0.041458]  domain 0: span 0-3 level CPU
[    0.041462]   groups: 2 (__cpu_power = 1024) 3 (__cpu_power = 1024) 0 (__cpu_power = 1024) 1 (__cpu_power = 1024)
[    0.041475] CPU3 attaching sched-domain:
[    0.041478]  domain 0: span 0-3 level CPU
[    0.041482]   groups: 3 (__cpu_power = 1024) 0 (__cpu_power = 1024) 1 (__cpu_power = 1024) 2 (__cpu_power = 1024)
[    0.042076] net_namespace: 1888 bytes
[    0.042130] Booting paravirtualized kernel on Xen
[    0.042172] Xen version: 3.4.0-rc2-pre (preserve-AD) (dom0)
[    0.042375] Grant table initialized
[    0.042440] Time: 12:43:00  Date: 04/14/09
[    0.042601] NET: Registered protocol family 16
[    0.042942] xenbus_probe_init ok
[    0.043044] ACPI: bus type pci registered
[    0.043168] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
[    0.043212] PCI: Not using MMCONFIG.
[    0.043252] PCI: Using configuration type 1 for base access
[    0.044114] bio: create slab <bio-0> at 0
[    0.047149] ACPI: EC: Look up EC in DSDT
[    0.064560] ACPI: Interpreter enabled
[    0.064602] ACPI: (supports S0 S1 S3 S5)
[    0.064773] ACPI: Using IOAPIC for interrupt routing
[    0.064872] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
[    0.068268] PCI: MCFG area at e0000000 reserved in ACPI motherboard resources
[    0.108263] PCI: Using MMCONFIG at e0000000 - efffffff
[    0.119688] ACPI Warning (tbutils-0246): Incorrect checksum in table [OEMB] - D6, should be D5 [20090320]
[    0.120000] ACPI: No dock devices found.
[    0.120065] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    0.121079] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.121124] pci 0000:00:01.0: PME# disabled
[    0.121316] pci 0000:00:1a.0: reg 20 io port: [0xa800-0xa81f]
[    0.121450] pci 0000:00:1a.1: reg 20 io port: [0xa880-0xa89f]
[    0.121585] pci 0000:00:1a.2: reg 20 io port: [0xac00-0xac1f]
[    0.121725] pci 0000:00:1a.7: reg 10 32bit mmio: [0xf9fffc00-0xf9ffffff]
[    0.121827] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    0.121873] pci 0000:00:1a.7: PME# disabled
[    0.121989] pci 0000:00:1b.0: reg 10 64bit mmio: [0xf9ff8000-0xf9ffbfff]
[    0.122073] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.122119] pci 0000:00:1b.0: PME# disabled
[    0.122269] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.122314] pci 0000:00:1c.0: PME# disabled
[    0.122477] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.122522] pci 0000:00:1c.4: PME# disabled
[    0.122676] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    0.122721] pci 0000:00:1c.5: PME# disabled
[    0.122864] pci 0000:00:1d.0: reg 20 io port: [0xa080-0xa09f]
[    0.122999] pci 0000:00:1d.1: reg 20 io port: [0xa400-0xa41f]
[    0.123135] pci 0000:00:1d.2: reg 20 io port: [0xa480-0xa49f]
[    0.123274] pci 0000:00:1d.7: reg 10 32bit mmio: [0xf9fff800-0xf9fffbff]
[    0.123376] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.123422] pci 0000:00:1d.7: PME# disabled
[    0.123681] pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
[    0.123735] pci 0000:00:1f.0: quirk: region 0500-053f claimed by ICH6 GPIO
[    0.123779] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0294 (mask 0003)
[    0.123835] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 3 PIO at 4700 (mask 001f)
[    0.124010] pci 0000:00:1f.2: reg 10 io port: [0x9c00-0x9c07]
[    0.124020] pci 0000:00:1f.2: reg 14 io port: [0x9880-0x9883]
[    0.124031] pci 0000:00:1f.2: reg 18 io port: [0x9800-0x9807]
[    0.124042] pci 0000:00:1f.2: reg 1c io port: [0x9480-0x9483]
[    0.124052] pci 0000:00:1f.2: reg 20 io port: [0x9400-0x941f]
[    0.124063] pci 0000:00:1f.2: reg 24 32bit mmio: [0xf9ffe800-0xf9ffefff]
[    0.124128] pci 0000:00:1f.2: PME# supported from D3hot
[    0.124172] pci 0000:00:1f.2: PME# disabled
[    0.124271] pci 0000:00:1f.3: reg 10 64bit mmio: [0xf9fff400-0xf9fff4ff]
[    0.124297] pci 0000:00:1f.3: reg 20 io port: [0x400-0x41f]
[    0.124405] pci 0000:01:00.0: reg 10 32bit mmio: [0xfd000000-0xfdffffff]
[    0.124424] pci 0000:01:00.0: reg 14 64bit mmio: [0xd0000000-0xdfffffff]
[    0.124442] pci 0000:01:00.0: reg 1c 64bit mmio: [0xfa000000-0xfbffffff]
[    0.124453] pci 0000:01:00.0: reg 24 io port: [0xbc00-0xbc7f]
[    0.124463] pci 0000:01:00.0: reg 30 32bit mmio: [0xfe8e0000-0xfe8fffff]
[    0.124601] pci 0000:00:01.0: bridge io port: [0xb000-0xbfff]
[    0.124607] pci 0000:00:01.0: bridge 32bit mmio: [0xfa000000-0xfe8fffff]
[    0.124616] pci 0000:00:01.0: bridge 64bit mmio pref: [0xd0000000-0xdfffffff]
[    0.124721] pci 0000:00:1c.0: bridge 64bit mmio pref: [0xf8f00000-0xf8ffffff]
[    0.124797] pci 0000:03:00.0: reg 10 io port: [0xdc00-0xdc07]
[    0.124810] pci 0000:03:00.0: reg 14 io port: [0xd880-0xd883]
[    0.124823] pci 0000:03:00.0: reg 18 io port: [0xd800-0xd807]
[    0.124836] pci 0000:03:00.0: reg 1c io port: [0xd480-0xd483]
[    0.124849] pci 0000:03:00.0: reg 20 io port: [0xd400-0xd40f]
[    0.124862] pci 0000:03:00.0: reg 24 32bit mmio: [0xfeaffc00-0xfeafffff]
[    0.124930] pci 0000:03:00.0: supports D1
[    0.124933] pci 0000:03:00.0: PME# supported from D0 D1 D3hot
[    0.124980] pci 0000:03:00.0: PME# disabled
[    0.125120] pci 0000:00:1c.4: bridge io port: [0xd000-0xdfff]
[    0.125127] pci 0000:00:1c.4: bridge 32bit mmio: [0xfea00000-0xfeafffff]
[    0.125238] pci 0000:02:00.0: reg 10 64bit mmio: [0xfe9fc000-0xfe9fffff]
[    0.125252] pci 0000:02:00.0: reg 18 io port: [0xc800-0xc8ff]
[    0.125295] pci 0000:02:00.0: reg 30 32bit mmio: [0xfe9c0000-0xfe9dffff]
[    0.125362] pci 0000:02:00.0: supports D1 D2
[    0.125364] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.125413] pci 0000:02:00.0: PME# disabled
[    0.125545] pci 0000:00:1c.5: bridge io port: [0xc000-0xcfff]
[    0.125552] pci 0000:00:1c.5: bridge 32bit mmio: [0xfe900000-0xfe9fffff]
[    0.125641] pci 0000:05:02.0: reg 10 32bit mmio: [0xfebfc000-0xfebfffff]
[    0.125653] pci 0000:05:02.0: reg 14 io port: [0xe800-0xe8ff]
[    0.125699] pci 0000:05:02.0: reg 30 32bit mmio: [0xfebc0000-0xfebdffff]
[    0.125742] pci 0000:05:02.0: supports D1 D2
[    0.125745] pci 0000:05:02.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.125792] pci 0000:05:02.0: PME# disabled
[    0.125894] pci 0000:05:03.0: reg 10 32bit mmio: [0xfebfb000-0xfebfbfff]
[    0.125980] pci 0000:05:03.0: supports D1 D2
[    0.125983] pci 0000:05:03.0: PME# supported from D0 D1 D2 D3hot
[    0.126030] pci 0000:05:03.0: PME# disabled
[    0.126155] pci 0000:00:1e.0: transparent bridge
[    0.126200] pci 0000:00:1e.0: bridge io port: [0xe000-0xefff]
[    0.126207] pci 0000:00:1e.0: bridge 32bit mmio: [0xfeb00000-0xfebfffff]
[    0.126258] pci_bus 0000:00: on NUMA node 0
[    0.126266] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.126476] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P2._PRT]
[    0.126551] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
[    0.126686] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P8._PRT]
[    0.126756] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P9._PRT]
[    0.126854] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P4._PRT]
[    0.148547] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 *10 11 12 14 15)
[    0.149049] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 10 *11 12 14 15)
[    0.149549] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 7 10 11 12 14 *15)
[    0.150000] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 *5 6 7 10 11 12 14 15)
[    0.150000] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
[    0.150000] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12 *14 15)
[    0.150000] ACPI: PCI Interrupt Link [LNKG] (IRQs *3 4 5 6 7 10 11 12 14 15)
[    0.150000] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 *7 10 11 12 14 15)
[    0.150000] xenbus_probe_backend_init bus registered ok
[    0.150000] xenbus_probe_frontend_init bus registered ok
[    0.150000] xen_balloon: Initialising balloon driver.
[    0.150271] SCSI subsystem initialized
[    0.150732] libata version 3.00 loaded.
[    0.150732] PCI: Using ACPI for IRQ routing
[    0.180286] NET: Registered protocol family 8
[    0.180330] NET: Registered protocol family 20
[    0.180396] NetLabel: Initializing
[    0.180445] NetLabel:  domain hash size = 128
[    0.180492] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.180548] NetLabel:  unlabeled traffic allowed by default
[    0.180758] Xen: Initializing Xen DMA ops
[    0.180801] Xen: Enabling DMA fallback to swiotlb
[    0.230145] pnp: PnP ACPI init
[    0.230212] ACPI: bus type pnp registered
[    0.230740] xen: registering gsi 8 triggering 1 polarity 0
[    0.230745] xen_allocate_pirq: returning irq 8 for gsi 8
[    0.230791] xen: --> irq=8
[    0.230800] xen_set_ioapic_routing: irq 8 gsi 8 vector 80 ioapic 0 pin 8 triggering 0 polarity 0
[    0.230994] xen: registering gsi 13 triggering 1 polarity 0
[    0.231004] xen_allocate_pirq: returning irq 13 for gsi 13
[    0.231052] xen: --> irq=13
[    0.231060] xen_set_ioapic_routing: irq 13 gsi 13 vector 120 ioapic 0 pin 13 triggering 0 polarity 0
[    0.233142] xen: registering gsi 4 triggering 1 polarity 0
[    0.233145] xen_allocate_pirq: returning irq 4 for gsi 4
[    0.233187] xen: --> irq=4
[    0.233190] xen_set_ioapic_routing: irq 4 gsi 4 vector 48 ioapic 0 pin 4 triggering 0 polarity 0
[    0.233628] xen: registering gsi 1 triggering 1 polarity 0
[    0.233632] xen_allocate_pirq: returning irq 1 for gsi 1
[    0.233678] xen: --> irq=1
[    0.233681] xen_set_ioapic_routing: irq 1 gsi 1 vector 32 ioapic 0 pin 1 triggering 0 polarity 0
[    0.234899] pnp: PnP ACPI: found 16 devices
[    0.234939] ACPI: ACPI bus type pnp unregistered
[    0.234989] system 00:01: iomem range 0xfed14000-0xfed19fff has been reserved
[    0.235040] system 00:06: ioport range 0x290-0x29f has been reserved
[    0.235087] system 00:07: ioport range 0x4d0-0x4d1 has been reserved
[    0.235129] system 00:07: ioport range 0x800-0x87f has been reserved
[    0.235171] system 00:07: ioport range 0x500-0x57f could not be reserved
[    0.235214] system 00:07: iomem range 0xfed08000-0xfed08fff has been reserved
[    0.235256] system 00:07: iomem range 0xfed1c000-0xfed1ffff has been reserved
[    0.235299] system 00:07: iomem range 0xfed20000-0xfed3ffff has been reserved
[    0.235342] system 00:07: iomem range 0xfed50000-0xfed8ffff has been reserved
[    0.235389] system 00:0a: iomem range 0xffc00000-0xffdfffff has been reserved
[    0.235437] system 00:0c: iomem range 0xfec00000-0xfec00fff has been reserved
[    0.235480] system 00:0c: iomem range 0xfee00000-0xfee00fff has been reserved
[    0.235528] system 00:0e: iomem range 0xe0000000-0xefffffff has been reserved
[    0.235575] system 00:0f: iomem range 0x0-0x9ffff could not be reserved
[    0.235618] system 00:0f: iomem range 0xc0000-0xcffff could not be reserved
[    0.235660] system 00:0f: iomem range 0xe0000-0xfffff could not be reserved
[    0.235703] system 00:0f: iomem range 0x100000-0xcfffffff could not be reserved
[    0.240684] pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
[    0.240728] pci 0000:00:01.0:   IO window: 0xb000-0xbfff
[    0.240773] pci 0000:00:01.0:   MEM window: 0xfa000000-0xfe8fffff
[    0.240818] pci 0000:00:01.0:   PREFETCH window: 0x000000d0000000-0x000000dfffffff
[    0.240875] pci 0000:00:1c.0: PCI bridge, secondary bus 0000:04
[    0.240916] pci 0000:00:1c.0:   IO window: disabled
[    0.240961] pci 0000:00:1c.0:   MEM window: disabled
[    0.241005] pci 0000:00:1c.0:   PREFETCH window: 0x000000f8f00000-0x000000f8ffffff
[    0.241064] pci 0000:00:1c.4: PCI bridge, secondary bus 0000:03
[    0.241107] pci 0000:00:1c.4:   IO window: 0xd000-0xdfff
[    0.241153] pci 0000:00:1c.4:   MEM window: 0xfea00000-0xfeafffff
[    0.241198] pci 0000:00:1c.4:   PREFETCH window: disabled
[    0.241246] pci 0000:00:1c.5: PCI bridge, secondary bus 0000:02
[    0.241289] pci 0000:00:1c.5:   IO window: 0xc000-0xcfff
[    0.241341] pci 0000:00:1c.5:   MEM window: 0xfe900000-0xfe9fffff
[    0.241386] pci 0000:00:1c.5:   PREFETCH window: disabled
[    0.241435] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:05
[    0.241478] pci 0000:00:1e.0:   IO window: 0xe000-0xefff
[    0.241524] pci 0000:00:1e.0:   MEM window: 0xfeb00000-0xfebfffff
[    0.241582] pci 0000:00:1e.0:   PREFETCH window: 0x000000f0000000-0x000000f00fffff
[    0.241648] xen: registering gsi 16 triggering 0 polarity 1
[    0.241657] xen: --> irq=16
[    0.241661] xen_set_ioapic_routing: irq 16 gsi 16 vector 152 ioapic 0 pin 16 triggering 1 polarity 1
[    0.241718] pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.241765] pci 0000:00:01.0: setting latency timer to 64
[    0.241775] xen: registering gsi 17 triggering 0 polarity 1
[    0.241780] xen: --> irq=17
[    0.241783] xen_set_ioapic_routing: irq 17 gsi 17 vector 160 ioapic 0 pin 17 triggering 1 polarity 1
[    0.241839] pci 0000:00:1c.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    0.241886] pci 0000:00:1c.0: setting latency timer to 64
[    0.241897] xen: registering gsi 17 triggering 0 polarity 1
[    0.241900] xen_allocate_pirq: returning irq 17 for gsi 17
[    0.241941] xen: --> irq=17
[    0.241944] xen_set_ioapic_routing: irq 17 gsi 17 vector 160 ioapic 0 pin 17 triggering 1 polarity 1
[    0.242000] pci 0000:00:1c.4: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    0.242047] pci 0000:00:1c.4: setting latency timer to 64
[    0.242057] xen: registering gsi 16 triggering 0 polarity 1
[    0.242060] xen_allocate_pirq: returning irq 16 for gsi 16
[    0.242101] xen: --> irq=16
[    0.242104] xen_set_ioapic_routing: irq 16 gsi 16 vector 152 ioapic 0 pin 16 triggering 1 polarity 1
[    0.242160] pci 0000:00:1c.5: PCI INT B -> GSI 16 (level, low) -> IRQ 16
[    0.242207] pci 0000:00:1c.5: setting latency timer to 64
[    0.242219] pci 0000:00:1e.0: setting latency timer to 64
[    0.242225] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    0.242228] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    0.242231] pci_bus 0000:01: resource 0 io:  [0xb000-0xbfff]
[    0.242234] pci_bus 0000:01: resource 1 mem: [0xfa000000-0xfe8fffff]
[    0.242237] pci_bus 0000:01: resource 2 mem: [0xd0000000-0xdfffffff]
[    0.242240] pci_bus 0000:01: resource 3 mem: [0x0-0x0]
[    0.242243] pci_bus 0000:04: resource 0 mem: [0x0-0x0]
[    0.242246] pci_bus 0000:04: resource 1 mem: [0x0-0x0]
[    0.242249] pci_bus 0000:04: resource 2 mem: [0xf8f00000-0xf8ffffff]
[    0.242252] pci_bus 0000:04: resource 3 mem: [0x0-0x0]
[    0.242255] pci_bus 0000:03: resource 0 io:  [0xd000-0xdfff]
[    0.242258] pci_bus 0000:03: resource 1 mem: [0xfea00000-0xfeafffff]
[    0.242261] pci_bus 0000:03: resource 2 mem: [0x0-0x0]
[    0.242264] pci_bus 0000:03: resource 3 mem: [0x0-0x0]
[    0.242267] pci_bus 0000:02: resource 0 io:  [0xc000-0xcfff]
[    0.242270] pci_bus 0000:02: resource 1 mem: [0xfe900000-0xfe9fffff]
[    0.242273] pci_bus 0000:02: resource 2 mem: [0x0-0x0]
[    0.242276] pci_bus 0000:02: resource 3 mem: [0x0-0x0]
[    0.242279] pci_bus 0000:05: resource 0 io:  [0xe000-0xefff]
[    0.242283] pci_bus 0000:05: resource 1 mem: [0xfeb00000-0xfebfffff]
[    0.242286] pci_bus 0000:05: resource 2 mem: [0xf0000000-0xf00fffff]
[    0.242289] pci_bus 0000:05: resource 3 io:  [0x00-0xffff]
[    0.242292] pci_bus 0000:05: resource 4 mem: [0x000000-0xffffffffffffffff]
[    0.242438] NET: Registered protocol family 2
[    0.370183] IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.371117] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.372327] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.372694] TCP: Hash tables configured (established 262144 bind 65536)
[    0.372738] TCP reno registered
[    0.410218] NET: Registered protocol family 1
[    0.410333] checking if image is initramfs...
[    0.563020] rootfs image is initramfs; unpacking...
[    0.575575] Freeing initrd memory: 183471k freed
[    0.636602] audit: initializing netlink socket (disabled)
[    0.636701] type=2000 audit(1239712981.980:1): initialized
[    0.643314] VFS: Disk quotas dquot_6.5.2
[    0.643433] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.643537] msgmni has been set to 16282
[    0.644119] alg: No test for stdrng (krng)
[    0.644211] io scheduler noop registered
[    0.644252] io scheduler anticipatory registered
[    0.644294] io scheduler deadline registered (default)
[    0.644384] io scheduler cfq registered
[    0.644616] pci 0000:01:00.0: Boot video device
[    0.644856] pcieport-driver 0000:00:01.0: setting latency timer to 64
[    0.645086] pcieport-driver 0000:00:1c.0: setting latency timer to 64
[    0.645355] pcieport-driver 0000:00:1c.4: setting latency timer to 64
[    0.645612] pcieport-driver 0000:00:1c.5: setting latency timer to 64
[    0.646090] Event-channel device installed.
[    0.646139] ***blkif_init
[    0.647817] *** netif_init
[    0.648432] registering netback
[    0.667936] Linux agpgart interface v0.103
[    0.670233] brd: module loaded
[    0.670403] input: Macintosh mouse button emulation as /devices/virtual/input/input0
[    0.670631] ahci 0000:00:1f.2: version 3.0
[    0.670664] xen: registering gsi 19 triggering 0 polarity 1
[    0.670686] xen: --> irq=19
[    0.670694] xen_set_ioapic_routing: irq 19 gsi 19 vector 168 ioapic 0 pin 19 triggering 1 polarity 1
[    0.670765] ahci 0000:00:1f.2: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    0.670952] ahci: SSS flag set, parallel bus scan disabled
[    0.671047] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3f impl SATA mode
[    0.671114] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pmp pio slum part ems 
[    0.671187] ahci 0000:00:1f.2: setting latency timer to 64
[    0.687286] scsi0 : ahci
[    0.687624] scsi1 : ahci
[    0.687797] scsi2 : ahci
[    0.687948] scsi3 : ahci
[    0.688102] scsi4 : ahci
[    0.688260] scsi5 : ahci
[    0.688655] ata1: SATA max UDMA/133 abar m2048@0xf9ffe800 port 0xf9ffe900 irq 19
[    0.688711] ata2: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 19
[    0.688767] ata3: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 19
[    0.688826] ata4: SATA max UDMA/133 abar m2048@0xf9ffe800 port 0xf9ffea80 irq 19
[    0.688887] ata5: SATA max UDMA/133 abar m2048@0xf9ffe800 port 0xf9ffeb00 irq 19
[    0.688944] ata6: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 19
[    1.210032] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.213118] ata1.00: ATAPI: TSSTcorpCD/DVDW SH-S183A, SB01, max UDMA/33, ATAPI AN
[    1.213189] ata1.00: applying bridge limits
[    1.216762] ata1.00: configured for UDMA/33
[    1.230875] scsi 0:0:0:0: CD-ROM            TSSTcorp CD/DVDW SH-S183A SB01 PQ: 0 ANSI: 5
[    2.160032] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    2.207721] ata2.00: ATA-7: ST3160811AS, 3.AAE, max UDMA/133
[    2.207772] ata2.00: 312581808 sectors, multi 0: LBA48 NCQ (depth 31/32)
[    2.266031] ata2.00: configured for UDMA/133
[    2.280143] scsi 1:0:0:0: Direct-Access     ATA      ST3160811AS      3.AA PQ: 0 ANSI: 5
[    3.210032] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    3.255740] ata3.00: ATA-7: ST3160811AS, 3.AAE, max UDMA/133
[    3.255790] ata3.00: 312581808 sectors, multi 0: LBA48 NCQ (depth 31/32)
[    3.314059] ata3.00: configured for UDMA/133
[    3.330131] scsi 2:0:0:0: Direct-Access     ATA      ST3160811AS      3.AA PQ: 0 ANSI: 5
[    3.680033] ata4: SATA link down (SStatus 0 SControl 300)
[    4.050032] ata5: SATA link down (SStatus 0 SControl 300)
[    5.000033] ata6: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    5.001676] ata6.00: ATA-8: ST3500320AS, SD1A, max UDMA/133
[    5.001726] ata6.00: 976773168 sectors, multi 0: LBA48 NCQ (depth 31/32)
[    5.003738] ata6.00: configured for UDMA/133
[    5.020129] scsi 5:0:0:0: Direct-Access     ATA      ST3500320AS      SD1A PQ: 0 ANSI: 5
[    5.020526] PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
[    5.020580] PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
[    5.021068] serio: i8042 KBD port at 0x60,0x64 irq 1
[    5.050131] mice: PS/2 mouse device common for all mice
[    5.050269] rtc_cmos 00:03: RTC can wake from S4
[    5.050382] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[    5.050465] rtc0: alarms up to one month, y3k, 114 bytes nvram
[    5.050524] cpuidle: using governor ladder
[    5.051143] TCP cubic registered
[    5.051252] Bridge firewalling registered
[    5.051337] IO APIC resources couldn't be allocated.
[    5.051534] registered taskstats version 1
[    5.051734]   Magic number: 5:993:733
[    5.051912] rtc_cmos 00:03: setting system clock to 2009-04-14 12:43:05 UTC (1239712985)
[    5.051976] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    5.052020] EDD information not available.
[    5.052182] Freeing unused kernel memory: 464k freed
[    5.052354] Write protecting the kernel read-only data: 4804k
[    5.068879] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    5.160799] fuse init (API version 7.11)
[    5.187352] device-mapper: uevent: version 1.0.3
[    5.187568] device-mapper: ioctl: 4.14.0-ioctl (2008-04-23) initialised: dm-devel@redhat.com
[    5.364778] usbcore: registered new interface driver usbfs
[    5.364849] usbcore: registered new interface driver hub
[    5.367047] usbcore: registered new device driver usb
[    5.369550] uhci_hcd: USB Universal Host Controller Interface driver
[    5.369652] xen: registering gsi 16 triggering 0 polarity 1
[    5.369657] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.369701] xen: --> irq=16
[    5.369705] xen_set_ioapic_routing: irq 16 gsi 16 vector 152 ioapic 0 pin 16 triggering 1 polarity 1
[    5.369764] uhci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.369819] uhci_hcd 0000:00:1a.0: setting latency timer to 64
[    5.369826] uhci_hcd 0000:00:1a.0: UHCI Host Controller
[    5.369947] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    5.370093] uhci_hcd 0000:00:1a.0: irq 16, io base 0x0000a800
[    5.370399] usb usb1: configuration #1 chosen from 1 choice
[    5.370497] hub 1-0:1.0: USB hub found
[    5.370557] hub 1-0:1.0: 2 ports detected
[    5.370740] xen: registering gsi 21 triggering 0 polarity 1
[    5.370751] xen: --> irq=21
[    5.370755] xen_set_ioapic_routing: irq 21 gsi 21 vector 176 ioapic 0 pin 21 triggering 1 polarity 1
[    5.370815] uhci_hcd 0000:00:1a.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
[    5.370867] uhci_hcd 0000:00:1a.1: setting latency timer to 64
[    5.370874] uhci_hcd 0000:00:1a.1: UHCI Host Controller
[    5.370950] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 2
[    5.371047] uhci_hcd 0000:00:1a.1: irq 21, io base 0x0000a880
[    5.371207] usb usb2: configuration #1 chosen from 1 choice
[    5.371279] hub 2-0:1.0: USB hub found
[    5.371332] hub 2-0:1.0: 2 ports detected
[    5.371515] xen: registering gsi 18 triggering 0 polarity 1
[    5.371522] xen: --> irq=18
[    5.371527] xen_set_ioapic_routing: irq 18 gsi 18 vector 184 ioapic 0 pin 18 triggering 1 polarity 1
[    5.371586] uhci_hcd 0000:00:1a.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    5.371638] uhci_hcd 0000:00:1a.2: setting latency timer to 64
[    5.371645] uhci_hcd 0000:00:1a.2: UHCI Host Controller
[    5.371727] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 3
[    5.371776] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.371779] Warning! ehci_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    5.371931] uhci_hcd 0000:00:1a.2: irq 18, io base 0x0000ac00
[    5.372191] usb usb3: configuration #1 chosen from 1 choice
[    5.372304] hub 3-0:1.0: USB hub found
[    5.372376] hub 3-0:1.0: 2 ports detected
[    5.372783] xen: registering gsi 18 triggering 0 polarity 1
[    5.372790] xen_allocate_pirq: returning irq 18 for gsi 18
[    5.372842] xen: --> irq=18
[    5.372847] xen_set_ioapic_routing: irq 18 gsi 18 vector 184 ioapic 0 pin 18 triggering 1 polarity 1
[    5.372915] ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    5.372985] ehci_hcd 0000:00:1a.7: setting latency timer to 64
[    5.372992] ehci_hcd 0000:00:1a.7: EHCI Host Controller
[    5.373085] ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 4
[    5.377069] ehci_hcd 0000:00:1a.7: debug port 1
[    5.377118] ehci_hcd 0000:00:1a.7: cache line size of 32 is not supported
[    5.377128] ehci_hcd 0000:00:1a.7: irq 18, io mem 0xf9fffc00
[    5.390755] xen: registering gsi 16 triggering 0 polarity 1
[    5.390760] xen_allocate_pirq: returning irq 16 for gsi 16
[    5.390804] xen: --> irq=16
[    5.390807] xen_set_ioapic_routing: irq 16 gsi 16 vector 152 ioapic 0 pin 16 triggering 1 polarity 1
[    5.390871] pata_marvell 0000:03:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    5.390967] pata_marvell 0000:03:00.0: setting latency timer to 64
[    5.391131] scsi6 : pata_marvell
[    5.391331] scsi7 : pata_marvell
[    5.391444] ata7: PATA max UDMA/100 cmd 0xdc00 ctl 0xd880 bmdma 0xd400 irq 16
[    5.391491] ata8: PATA max UDMA/133 cmd 0xd800 ctl 0xd480 bmdma 0xd408 irq 16
[    5.400153] ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
[    5.400348] usb usb4: configuration #1 chosen from 1 choice
[    5.400450] hub 4-0:1.0: USB hub found
[    5.400518] hub 4-0:1.0: 6 ports detected
[    5.400581] sky2 driver version 1.22
[    5.400685] xen: registering gsi 17 triggering 0 polarity 1
[    5.400690] xen_allocate_pirq: returning irq 17 for gsi 17
[    5.400739] xen: --> irq=17
[    5.400746] xen_set_ioapic_routing: irq 17 gsi 17 vector 160 ioapic 0 pin 17 triggering 1 polarity 1
[    5.400808] sky2 0000:02:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    5.400861] sky2 0000:02:00.0: setting latency timer to 64
[    5.401010] sky2 0000:02:00.0: Yukon-2 EC Ultra chip revision 3
[    5.401968] sky2 eth0: addr 00:22:15:63:e4:e2
[    5.402094] xen: registering gsi 23 triggering 0 polarity 1
[    5.402109] xen: --> irq=23
[    5.402113] xen_set_ioapic_routing: irq 23 gsi 23 vector 192 ioapic 0 pin 23 triggering 1 polarity 1
[    5.402172] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    5.402220] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[    5.402225] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    5.402303] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 5
[    5.402409] uhci_hcd 0000:00:1d.0: irq 23, io base 0x0000a080
[    5.402620] usb usb5: configuration #1 chosen from 1 choice
[    5.402712] hub 5-0:1.0: USB hub found
[    5.402772] hub 5-0:1.0: 2 ports detected
[    5.402966] xen: registering gsi 23 triggering 0 polarity 1
[    5.402972] xen_allocate_pirq: returning irq 23 for gsi 23
[    5.403017] xen: --> irq=23
[    5.403021] xen_set_ioapic_routing: irq 23 gsi 23 vector 192 ioapic 0 pin 23 triggering 1 polarity 1
[    5.403088] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    5.403154] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    5.403162] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    5.403255] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 6
[    5.407249] ehci_hcd 0000:00:1d.7: debug port 1
[    5.407297] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
[    5.407308] ehci_hcd 0000:00:1d.7: irq 23, io mem 0xf9fff800
[    5.417952] scsi 0:0:0:0: Attached scsi generic sg0 type 5
[    5.418069] scsi 1:0:0:0: Attached scsi generic sg1 type 0
[    5.418172] scsi 2:0:0:0: Attached scsi generic sg2 type 0
[    5.418282] scsi 5:0:0:0: Attached scsi generic sg3 type 0
[    5.430075] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    5.430293] usb usb6: configuration #1 chosen from 1 choice
[    5.430379] hub 6-0:1.0: USB hub found
[    5.430444] hub 6-0:1.0: 6 ports detected
[    5.430896] xen: registering gsi 19 triggering 0 polarity 1
[    5.430901] xen_allocate_pirq: returning irq 19 for gsi 19
[    5.430945] xen: --> irq=19
[    5.430948] xen_set_ioapic_routing: irq 19 gsi 19 vector 168 ioapic 0 pin 19 triggering 1 polarity 1
[    5.431013] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    5.431064] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[    5.431070] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    5.431164] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 7
[    5.431248] uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000a400
[    5.431462] usb usb7: configuration #1 chosen from 1 choice
[    5.431537] hub 7-0:1.0: USB hub found
[    5.431589] hub 7-0:1.0: 2 ports detected
[    5.431752] xen: registering gsi 18 triggering 0 polarity 1
[    5.431755] xen_allocate_pirq: returning irq 18 for gsi 18
[    5.431796] xen: --> irq=18
[    5.431799] xen_set_ioapic_routing: irq 18 gsi 18 vector 184 ioapic 0 pin 18 triggering 1 polarity 1
[    5.431857] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    5.431906] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[    5.431911] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    5.431978] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 8
[    5.432062] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000a480
[    5.432221] usb usb8: configuration #1 chosen from 1 choice
[    5.432293] hub 8-0:1.0: USB hub found
[    5.432344] hub 8-0:1.0: 2 ports detected
[    5.437936] xen: registering gsi 19 triggering 0 polarity 1
[    5.437945] xen_allocate_pirq: returning irq 19 for gsi 19
[    5.438762] xen: --> irq=19
[    5.438766] xen_set_ioapic_routing: irq 19 gsi 19 vector 168 ioapic 0 pin 19 triggering 1 polarity 1
[    5.438831] ohci1394 0000:05:03.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[    5.444318] Driver 'sd' needs updating - please use bus_type methods
[    5.444582] sd 1:0:0:0: [sda] 312581808 512-byte hardware sectors: (160 GB/149 GiB)
[    5.444680] sd 1:0:0:0: [sda] Write Protect is off
[    5.444730] sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    5.444795] sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.445129]  sda:<4>Driver 'sr' needs updating - please use bus_type methods
[    5.468190] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
[    5.468246] Uniform CD-ROM driver Revision: 3.20
[    5.468435] sr 0:0:0:0: Attached scsi CD-ROM sr0
[    5.470945]  sda1 sda2
[    5.471238] sd 1:0:0:0: [sda] Attached SCSI disk
[    5.471416] sd 2:0:0:0: [sdb] 312581808 512-byte hardware sectors: (160 GB/149 GiB)
[    5.471499] sd 2:0:0:0: [sdb] Write Protect is off
[    5.471542] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    5.471602] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.471868]  sdb:<6>ohci1394: fw-host0: OHCI-1394 1.0 (PCI): IRQ=[19]  MMIO=[febfb000-febfb7ff]  Max Packet=[2048]  IR/IT contexts=[8/8]
[    5.499221]  sdb1 sdb2 sdb3<7>xen: registering gsi 18 triggering 0 polarity 1
[    5.499308] xen_allocate_pirq: returning irq 18 for gsi 18
[    5.499311] xen: --> irq=18
[    5.499314] xen_set_ioapic_routing: irq 18 gsi 18 vector 184 ioapic 0 pin 18 triggering 1 polarity 1
[    5.499329] skge 0000:05:02.0: PCI INT A -> GSI 18 (level, low) -> IRQ 18
[    5.499391] skge 1.13 addr 0xfebfc000 irq 18 chip Yukon-Lite rev 9
[    5.499594]  sdb4 <<6>skge eth1: addr 00:22:15:63:f9:9f
[    5.513857]  sdb5 sdb6 sdb7 sdb8<6>ata7.00: ATAPI: Optiarc DVD RW AD-7200A, 1.06, max UDMA/66
[    5.585508]  sdb9 sdb10 >
[    5.618083] sd 2:0:0:0: [sdb] Attached SCSI disk
[    5.618224] sd 5:0:0:0: [sdc] 976773168 512-byte hardware sectors: (500 GB/465 GiB)
[    5.618307] sd 5:0:0:0: [sdc] Write Protect is off
[    5.618353] sd 5:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    5.618410] sd 5:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.618697]  sdc:<6>ata7.00: configured for UDMA/66
[    5.622710] scsi 6:0:0:0: CD-ROM            Optiarc  DVD RW AD-7200A  1.06 PQ: 0 ANSI: 5
[    5.622962] scsi 6:0:0:0: Attached scsi generic sg4 type 5
[    5.628654]  sdc1 sdc2 sdc3 sdc4 < sdc5 sdc6 >
[    5.662146] sd 5:0:0:0: [sdc] Attached SCSI disk
[    5.676198] sr1: scsi3-mmc drive: 0x/0x caddy
[    5.676361] sr 6:0:0:0: Attached scsi CD-ROM sr1
[    5.980047] usb 8-1: new low speed USB device using uhci_hcd and address 2
[    6.159383] usb 8-1: configuration #1 chosen from 1 choice
[    6.195024] usbcore: registered new interface driver hiddev
[    6.208350] ------------[ cut here ]------------
[    6.208394] WARNING: at kernel/smp.c:369 smp_call_function_many+0xb1/0x230()
[    6.208437] Hardware name: P5Q-E
[    6.208476] Modules linked in: usbhid(+) hid pata_acpi ata_generic sr_mod cdrom skge sd_mod crc_t10dif ohci1394 ieee1394 sg sky2 pata_marvell ehci_hcd uhci_hcd usbcore dm_mirror dm_region_hash dm_log dm_snapshot dm_mod thermal fan fuse
[    6.209260] Pid: 3182, comm: modprobe Not tainted 2.6.30-rc1-tip #1
[    6.209303] Call Trace:
[    6.209346]  [<ffffffff8024bcc0>] warn_slowpath+0xd0/0x130
[    6.209392]  [<ffffffff8020bd59>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
[    6.209438]  [<ffffffff80213bfb>] ? xen_hypervisor_callback+0x1b/0x20
[    6.209484]  [<ffffffff8053ee5a>] ? error_exit+0x2a/0x60
[    6.209528]  [<ffffffff8020922a>] ? _stext+0x22a/0x1010
[    6.209571]  [<ffffffff8020922a>] ? _stext+0x22a/0x1010
[    6.209614]  [<ffffffff8020922a>] ? _stext+0x22a/0x1010
[    6.209657]  [<ffffffff8020ec4d>] ? xen_force_evtchn_callback+0xd/0x10
[    6.209702]  [<ffffffff8020f492>] ? check_events+0x12/0x20
[    6.209747]  [<ffffffff8022ea9e>] ? pvclock_clocksource_read+0x4e/0x90
[    6.209791]  [<ffffffff8020f291>] ? xen_clocksource_read+0x21/0x30
[    6.209835]  [<ffffffff8020bd59>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
[    6.209880]  [<ffffffff80275161>] smp_call_function_many+0xb1/0x230
[    6.209925]  [<ffffffff80235fa0>] ? do_flush_tlb_all+0x0/0x70
[    6.209968]  [<ffffffff80235fa0>] ? do_flush_tlb_all+0x0/0x70
[    6.210017]  [<ffffffff80275300>] smp_call_function+0x20/0x30
[    6.210017]  [<ffffffff802518ef>] on_each_cpu+0x1f/0x50
[    6.210017]  [<ffffffff80235dc7>] flush_tlb_all+0x17/0x20
[    6.210178]  [<ffffffff802d5568>] __purge_vmap_area_lazy+0x148/0x1b0
[    6.210178]  [<ffffffff802d609d>] vm_unmap_aliases+0x17d/0x190
[    6.210178]  [<ffffffff8020db50>] xen_create_contiguous_region+0x60/0x110
[    6.210178]  [<ffffffff803c12e7>] xen_alloc_coherent+0x77/0x110
[    6.210178]  [<ffffffff802dc206>] dma_pool_alloc+0x256/0x300
[    6.210178]  [<ffffffff8020f47f>] ? xen_restore_fl_direct_end+0x0/0x1
[    6.210178]  [<ffffffff802de182>] ? kfree+0xf2/0x1d0
[    6.210178]  [<ffffffffa0110317>] ? hid_parse_report+0x187/0x230 [hid]
[    6.210178]  [<ffffffffa005cd92>] hcd_buffer_alloc+0xd2/0x130 [usbcore]
[    6.210178]  [<ffffffffa004e4f5>] usb_buffer_alloc+0x25/0x30 [usbcore]
[    6.210178]  [<ffffffffa011f715>] usbhid_start+0x1a5/0x6a0 [usbhid]
[    6.210178]  [<ffffffffa010f31b>] hid_device_probe+0xab/0x100 [hid]
[    6.210178]  [<ffffffff804350a2>] driver_probe_device+0x92/0x1a0
[    6.210178]  [<ffffffff80435250>] ? __device_attach+0x0/0x50
[    6.210178]  [<ffffffff8043529b>] __device_attach+0x4b/0x50
[    6.210178]  [<ffffffff804344ab>] bus_for_each_drv+0x6b/0xa0
[    6.210178]  [<ffffffff80435365>] device_attach+0x85/0x90
[    6.210178]  [<ffffffff804342a5>] bus_attach_device+0x55/0x80
[    6.210178]  [<ffffffff804329d6>] device_add+0x3e6/0x5f0
[    6.210178]  [<ffffffffa010eee4>] hid_add_device+0x174/0x1f0 [hid]
[    6.210178]  [<ffffffffa011de32>] hid_probe+0x282/0x3b0 [usbhid]
[    6.210178]  [<ffffffffa005a86e>] usb_probe_interface+0xce/0x1a0 [usbcore]
[    6.210178]  [<ffffffff804350a2>] driver_probe_device+0x92/0x1a0
[    6.210178]  [<ffffffff80435243>] __driver_attach+0x93/0xa0
[    6.210178]  [<ffffffff804351b0>] ? __driver_attach+0x0/0xa0
[    6.210178]  [<ffffffff8043484b>] bus_for_each_dev+0x6b/0xa0
[    6.210178]  [<ffffffff80434efc>] driver_attach+0x1c/0x20
[    6.210178]  [<ffffffff8043407d>] bus_add_driver+0x18d/0x290
[    6.210178]  [<ffffffff80435519>] driver_register+0x79/0x160
[    6.210178]  [<ffffffffa005a5b9>] usb_register_driver+0xa9/0x120 [usbcore]
[    6.210178]  [<ffffffffa00e8000>] ? hid_init+0x0/0xd2 [usbhid]
[    6.210178]  [<ffffffffa00e80b0>] hid_init+0xb0/0xd2 [usbhid]
[    6.210178]  [<ffffffff8020a04c>] do_one_initcall+0x3c/0x180
[    6.210178]  [<ffffffff80267e43>] ? __blocking_notifier_call_chain+0x63/0x80
[    6.210178]  [<ffffffff80279a0d>] sys_init_module+0xad/0x200
[    6.210178]  [<ffffffff80212a02>] system_call_fastpath+0x16/0x1b
[    6.210178] ---[ end trace 375eef8095f7d9f4 ]---
[    6.212045] input: Logitech USB Optical Mouse as /devices/pci0000:00/0000:00:1d.2/usb8/8-1/8-1:1.0/input/input2
[    6.250208] generic-usb 0003:046D:C018.0001: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Optical Mouse] on usb-0000:00:1d.2-1/input0
[    6.250288] usbcore: registered new interface driver usbhid
[    6.250332] usbhid: v2.6:USB HID core driver
[    6.810312] ieee1394: Host added: ID:BUS[0-00:1023]  GUID[001e8c0001655b93]
[    9.302156] EXT3-fs: INFO: recovery required on readonly filesystem.
[    9.302207] EXT3-fs: write access will be enabled during recovery.
[   14.857039] kjournald starting.  Commit interval 5 seconds
[   14.857055] EXT3-fs: recovery complete.
[   14.859672] EXT3-fs: mounted filesystem with writeback data mode.
[   18.249720] udevd version 124 started
[   18.584233] iTCO_vendor_support: vendor-support=0
[   18.650277] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.05
[   18.650455] iTCO_wdt: Found a ICH10R TCO device (Version=2, TCOBASE=0x0860)
[   18.650617] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   18.707774] input: PC Speaker as /devices/platform/pcspkr/input/input3
[   18.744582] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   18.866641] input: Power Button (FF) as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4
[   18.909913] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   18.910570] ACPI: Power Button (FF) [PWRF]
[   18.910753] input: Power Button (CM) as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input5
[   18.950153] ACPI: Power Button (CM) [PWRB]
[   18.995670] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   18.995867] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[   19.009237] 00:0b: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[   19.957014] xen: registering gsi 22 triggering 0 polarity 1
[   19.957027] xen: --> irq=22
[   19.957032] xen_set_ioapic_routing: irq 22 gsi 22 vector 200 ioapic 0 pin 22 triggering 1 polarity 1
[   19.957096] HDA Intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[   19.957217] HDA Intel 0000:00:1b.0: setting latency timer to 64
[   22.216670] loop: module loaded
[   22.278247] lp: driver loaded but no devices found
[   22.586901] Adding 1951888k swap on /dev/sdb2.  Priority:-1 extents:1 across:1951888k 
[   22.600394] Adding 3903784k swap on /dev/sdc2.  Priority:-2 extents:1 across:3903784k 
[   23.239566] EXT3 FS on sdc1, internal journal
[   24.073715] ip_tables: (C) 2000-2006 Netfilter Core Team
[   24.134525] sky2 eth0: enabling interface
[   25.313292] NET: Registered protocol family 17
[   27.285704] sky2 eth0: Link is up at 100 Mbps, full duplex, flow control both
[   34.568611] NET: Registered protocol family 10
[   34.569401] lo: Disabled Privacy Extensions
[   36.046849] warning: `avahi-daemon' uses 32-bit capabilities (legacy support in use)
[   36.255678] ppdev: user-space parallel port driver
[   38.240519] Bluetooth: Core ver 2.15
[   38.241782] NET: Registered protocol family 31
[   38.241787] Bluetooth: HCI device and connection manager initialized
[   38.241793] Bluetooth: HCI socket layer initialized
[   38.262047] Bluetooth: L2CAP ver 2.13
[   38.262052] Bluetooth: L2CAP socket layer initialized
[   38.283856] Bluetooth: SCO (Voice Link) ver 0.6
[   38.283860] Bluetooth: SCO socket layer initialized
[   38.315572] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   38.315578] Bluetooth: BNEP filters: protocol multicast
[   38.584728] Bluetooth: RFCOMM socket layer initialized
[   38.584740] Bluetooth: RFCOMM TTY layer initialized
[   38.584743] Bluetooth: RFCOMM ver 1.11
[   41.160058] sky2 eth0: disabling interface
[   41.204973] sky2 peth0: enabling interface
[   41.205635] ADDRCONF(NETDEV_UP): peth0: link is not ready
[   42.670291] skge eth1: enabling interface
[   42.674637] ADDRCONF(NETDEV_UP): eth1: link is not ready
[   42.870802] sky2 peth0: Link is up at 100 Mbps, full duplex, flow control both
[   42.871414] ADDRCONF(NETDEV_CHANGE): peth0: link becomes ready
[   43.265493] device peth0 entered promiscuous mode
[   43.276785] eth0: topology change detected, propagating
[   43.276790] eth0: port 1(peth0) entering forwarding state
[   52.623609] xenbus_probe wake_waiting
[   52.623666] xenbus_probe wake_waiting
[   52.634547] XENBUS: Unable to read cpu state
[   52.634714] XENBUS: Unable to read cpu state
[   52.634877] XENBUS: Unable to read cpu state
[   52.635042] XENBUS: Unable to read cpu state
[   52.635347] xenbus_probe_devices backend
[   52.635522] xenbus_probe_devices failed xenbus_directory
[   52.635564] backend_probe_and_watch devices probed ok
[   52.635718] backend_probe_and_watch watch add ok ok
[   52.635760] backend_probe_and_watch all done
[   52.635802] xenbus_probe_devices device
[   52.635981] xenbus_probe_devices failed xenbus_directory
[   52.636024] frontend_probe_and_watch devices probed ok
[   52.636177] frontend_probe_and_watch watch add ok ok
[   52.636219] frontend_probe_and_watch all done
[   53.620034] peth0: no IPv6 routers present
[   54.240026] eth0: no IPv6 routers present
[  364.492794] vif1.0 (vif): not using net_device_ops yet
[  364.666039] device vif1.0 entered promiscuous mode
[  364.672333] eth0: topology change detected, propagating
[  364.672343] eth0: port 2(vif1.0) entering forwarding state
[  365.248248] vif2.0 (vif): not using net_device_ops yet
[  365.282282] vif2.1 (vif): not using net_device_ops yet
[  365.388418] device vif2.0 entered promiscuous mode
[  365.401172] eth0: topology change detected, propagating
[  365.401183] eth0: port 3(vif2.0) entering forwarding state
[  365.407225] device vif2.1 entered promiscuous mode
[  365.411354] eth0: topology change detected, propagating
[  365.411360] eth0: port 4(vif2.1) entering forwarding state
[  365.911336] eth0: port 3(vif2.0) entering disabled state
[  365.950647] eth0: port 3(vif2.0) entering disabled state
[  366.251206] frontend_changed: backend/vif/2/0: prepare for reconnect
[  366.591728] eth0: port 4(vif2.1) entering disabled state
[  366.630824] eth0: port 4(vif2.1) entering disabled state
[  366.920606] vif3.0 (vif): not using net_device_ops yet
[  366.975345] vif3.1 (vif): not using net_device_ops yet
[  367.065900] device vif3.0 entered promiscuous mode
[  367.075225] eth0: topology change detected, propagating
[  367.075235] eth0: port 3(vif3.0) entering forwarding state
[  367.133532] device vif3.1 entered promiscuous mode
[  367.137068] eth0: topology change detected, propagating
[  367.137076] eth0: port 4(vif3.1) entering forwarding state
[  367.541367] eth0: port 3(vif3.0) entering disabled state
[  367.580741] eth0: port 3(vif3.0) entering disabled state
[  367.881515] frontend_changed: backend/vif/3/0: prepare for reconnect
[  368.251537] eth0: port 4(vif3.1) entering disabled state
[  368.290841] eth0: port 4(vif3.1) entering disabled state
[  375.470020] vif1.0: no IPv6 routers present
[  673.471392] eth0: port 2(vif1.0) entering disabled state
[  673.510675] eth0: port 2(vif1.0) entering disabled state
[ 1652.370388] vif4.0 (vif): not using net_device_ops yet
[ 1652.449974] device vif4.0 entered promiscuous mode
[ 1652.452998] eth0: topology change detected, propagating
[ 1652.453003] eth0: port 2(vif4.0) entering forwarding state
[ 1652.963514] vif5.0 (vif): not using net_device_ops yet
[ 1653.016968] vif5.1 (vif): not using net_device_ops yet
[ 1653.064151] device vif5.0 entered promiscuous mode
[ 1653.070725] eth0: topology change detected, propagating
[ 1653.070734] eth0: port 3(vif5.0) entering forwarding state
[ 1653.159043] device vif5.1 entered promiscuous mode
[ 1653.162621] eth0: topology change detected, propagating
[ 1653.162629] eth0: port 4(vif5.1) entering forwarding state
[ 1653.571492] eth0: port 3(vif5.0) entering disabled state
[ 1653.610989] eth0: port 3(vif5.0) entering disabled state
[ 1653.691363] eth0: port 4(vif5.1) entering disabled state
[ 1653.730757] eth0: port 4(vif5.1) entering disabled state
[ 1653.950112] vif6.0 (vif): not using net_device_ops yet
[ 1654.029898] vif6.1 (vif): not using net_device_ops yet
[ 1654.101451] device vif6.0 entered promiscuous mode
[ 1654.105072] eth0: topology change detected, propagating
[ 1654.105080] eth0: port 3(vif6.0) entering forwarding state
[ 1654.149337] device vif6.1 entered promiscuous mode
[ 1654.152660] eth0: topology change detected, propagating
[ 1654.152667] eth0: port 4(vif6.1) entering forwarding state
[ 1654.491447] eth0: port 3(vif6.0) entering disabled state
[ 1654.532601] eth0: port 3(vif6.0) entering disabled state
[ 1654.611537] eth0: port 4(vif6.1) entering disabled state
[ 1654.650853] eth0: port 4(vif6.1) entering disabled state
[ 1654.907211] vif7.0 (vif): not using net_device_ops yet
[ 1654.999178] vif7.1 (vif): not using net_device_ops yet
[ 1655.078836] device vif7.0 entered promiscuous mode
[ 1655.085297] eth0: topology change detected, propagating
[ 1655.085309] eth0: port 3(vif7.0) entering forwarding state
[ 1655.154611] device vif7.1 entered promiscuous mode
[ 1655.157802] eth0: topology change detected, propagating
[ 1655.157810] eth0: port 4(vif7.1) entering forwarding state
[ 1655.471569] eth0: port 3(vif7.0) entering disabled state
[ 1655.510858] eth0: port 3(vif7.0) entering disabled state
[ 1655.591420] eth0: port 4(vif7.1) entering disabled state
[ 1655.630802] eth0: port 4(vif7.1) entering disabled state
[ 1663.110023] vif4.0: no IPv6 routers present
[ 1684.441487] eth0: port 2(vif4.0) entering disabled state
[ 1684.480744] eth0: port 2(vif4.0) entering disabled state

[-- Attachment #3: dmesg.xen --]
[-- Type: application/octet-stream, Size: 6357 bytes --]

 __  __            _____ _  _    ___              ____                    
 \ \/ /___ _ __   |___ /| || |  / _ \    _ __ ___|___ \    _ __  _ __ ___ 
  \  // _ \ '_ \    |_ \| || |_| | | |__| '__/ __| __) |__| '_ \| '__/ _ \
  /  \  __/ | | |  ___) |__   _| |_| |__| | | (__ / __/|__| |_) | | |  __/
 /_/\_\___|_| |_| |____(_) |_|(_)___/   |_|  \___|_____|  | .__/|_|  \___|
                                                          |_|             
(XEN) Xen version 3.4.0-rc2-pre (root@) (gcc version 4.3.2 (Ubuntu 4.3.2-1ubuntu12) ) Tue Apr 14 12:37:47 EDT 2009
(XEN) Latest ChangeSet: Fri Apr 10 06:58:04 2009 +0100 19534:120d3c67951b
(XEN) Command line: 
(XEN) Video information:
(XEN)  VGA is text mode 80x25, font 8x16
(XEN)  VBE/DDC methods: V2; EDID transfer time: 1 seconds
(XEN) Disc information:
(XEN)  Found 0 MBR signatures
(XEN)  Found 3 EDD information structures
(XEN) Xen-e820 RAM map:
(XEN)  0000000000000000 - 000000000009cc00 (usable)
(XEN)  000000000009cc00 - 00000000000a0000 (reserved)
(XEN)  00000000000e4000 - 0000000000100000 (reserved)
(XEN)  0000000000100000 - 00000000cff70000 (usable)
(XEN)  00000000cff70000 - 00000000cff7e000 (ACPI data)
(XEN)  00000000cff7e000 - 00000000cffd0000 (ACPI NVS)
(XEN)  00000000cffd0000 - 00000000d0000000 (reserved)
(XEN)  00000000fee00000 - 00000000fee01000 (reserved)
(XEN)  00000000ffe00000 - 0000000100000000 (reserved)
(XEN)  0000000100000000 - 0000000230000000 (usable)
(XEN) System RAM: 8191MB (8387632kB)
(XEN) ACPI: RSDP 000FB030, 0024 (r2 ACPIAM)
(XEN) ACPI: XSDT CFF70100, 0054 (r1 A_M_I_ OEMXSDT   7000809 MSFT       97)
(XEN) ACPI: FACP CFF70290, 00F4 (r3 A_M_I_ OEMFACP   7000809 MSFT       97)
(XEN) ACPI: DSDT CFF70440, 963E (r1  A0986 A0986000        0 INTL 20060113)
(XEN) ACPI: FACS CFF7E000, 0040
(XEN) ACPI: APIC CFF70390, 006C (r1 A_M_I_ OEMAPIC   7000809 MSFT       97)
(XEN) ACPI: MCFG CFF70400, 003C (r1 A_M_I_ OEMMCFG   7000809 MSFT       97)
(XEN) ACPI: OEMB CFF7E040, 0081 (r1 A_M_I_ AMI_OEM   7000809 MSFT       97)
(XEN) ACPI: HPET CFF79A80, 0038 (r1 A_M_I_ OEMHPET   7000809 MSFT       97)
(XEN) ACPI: OSFR CFF79AC0, 00B0 (r1 A_M_I_ OEMOSFR   7000809 MSFT       97)
(XEN) Domain heap initialised
(XEN) Processor #0 7:7 APIC version 20
(XEN) Processor #1 7:7 APIC version 20
(XEN) Processor #2 7:7 APIC version 20
(XEN) Processor #3 7:7 APIC version 20
(XEN) IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
(XEN) Enabling APIC mode:  Flat.  Using 1 I/O APICs
(XEN) Using scheduler: SMP Credit Scheduler (credit)
(XEN) Detected 2833.080 MHz processor.
(XEN) VMX: Supported advanced features:
(XEN)  - APIC MMIO access virtualisation
(XEN)  - APIC TPR shadow
(XEN)  - Virtual NMI
(XEN)  - MSR direct-access bitmap
(XEN) HVM: VMX enabled
(XEN) CPU0: Intel(R) Core(TM)2 Quad CPU    Q9550  @ 2.83GHz stepping 0a
(XEN) Booting processor 1/1 eip 8c000
(XEN) CPU1: Intel(R) Core(TM)2 Quad CPU    Q9550  @ 2.83GHz stepping 0a
(XEN) Booting processor 2/2 eip 8c000
(XEN) CPU2: Intel(R) Core(TM)2 Quad CPU    Q9550  @ 2.83GHz stepping 0a
(XEN) Booting processor 3/3 eip 8c000
(XEN) CPU3: Intel(R) Core(TM)2 Quad CPU    Q9550  @ 2.83GHz stepping 0a
(XEN) Total of 4 processors activated.
(XEN) ENABLING IO-APIC IRQs
(XEN)  -> Using new ACK method
(XEN) checking TSC synchronization across 4 CPUs: passed.
(XEN) Platform timer is 14.318MHz HPET
(XEN) Brought up 4 CPUs
(XEN) I/O virtualisation disabled
(XEN) HPET broadcast init failed, turn to PIT broadcast.
(XEN) *** LOADING DOMAIN 0 ***
(XEN)  Xen  kernel: 64-bit, lsb, compat32
(XEN)  Dom0 kernel: 64-bit, PAE, lsb, paddr 0x200000 -> 0x916000
(XEN) PHYSICAL MEMORY ARRANGEMENT:
(XEN)  Dom0 alloc.:   0000000210000000->0000000220000000 (1972796 pages to be allocated)
(XEN) VIRTUAL MEMORY ARRANGEMENT:
(XEN)  Loaded kernel: ffffffff80200000->ffffffff80916000
(XEN)  Init. ramdisk: ffffffff80916000->ffffffff8bc41c00
(XEN)  Phys-Mach map: ffffffff8bc42000->ffffffff8cbcf1e0
(XEN)  Start info:    ffffffff8cbd0000->ffffffff8cbd04b4
(XEN)  Page tables:   ffffffff8cbd1000->ffffffff8cc3c000
(XEN)  Boot stack:    ffffffff8cc3c000->ffffffff8cc3d000
(XEN)  TOTAL:         ffffffff80000000->ffffffff8d000000
(XEN)  ENTRY ADDRESS: ffffffff80774200
(XEN) Dom0 has maximum 4 VCPUs
(XEN) Scrubbing Free RAM: .done.
(XEN) Xen trace buffers: disabled
(XEN) Std. Loglevel: Errors and warnings
(XEN) Guest Loglevel: Nothing (Rate-limited: Errors and warnings)
(XEN) Xen is relinquishing VGA console.
(XEN) *** Serial input -> DOM0 (type 'CTRL-a' three times to switch input to Xen)
(XEN) Freed 132kB init memory.
(XEN) ioapic_guest_write: apic=0, pin=2, old_irq=0, new_irq=-1
(XEN) ioapic_guest_write: old_entry=000009f0, new_entry=00010900
(XEN) ioapic_guest_write: Attempt to remove IO-APIC pin of in-use IRQ!
(XEN) ioapic_guest_write: apic=0, pin=0, old_irq=-1, new_irq=0
(XEN) ioapic_guest_write: old_entry=00010900, new_entry=000009f0
(XEN) ioapic_guest_write: Attempt to add IO-APIC pin for in-use IRQ!
(XEN) ioapic_guest_write: apic=0, pin=18, old_irq=18, new_irq=18
(XEN) ioapic_guest_write: old_entry=0000a9b8, new_entry=0001a9b8
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) ioapic_guest_write: apic=0, pin=16, old_irq=16, new_irq=16
(XEN) ioapic_guest_write: old_entry=0000a998, new_entry=0001a998
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) ioapic_guest_write: apic=0, pin=23, old_irq=23, new_irq=23
(XEN) ioapic_guest_write: old_entry=0000a9c0, new_entry=0001a9c0
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) ioapic_guest_write: apic=0, pin=19, old_irq=19, new_irq=19
(XEN) ioapic_guest_write: old_entry=0000a9a8, new_entry=0001a9a8
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) ioapic_guest_write: apic=0, pin=18, old_irq=18, new_irq=18
(XEN) ioapic_guest_write: old_entry=0000a9b8, new_entry=0001a9b8
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) ioapic_guest_write: apic=0, pin=19, old_irq=19, new_irq=19
(XEN) ioapic_guest_write: old_entry=0000a9a8, new_entry=0001a9a8
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!
(XEN) ioapic_guest_write: apic=0, pin=18, old_irq=18, new_irq=18
(XEN) ioapic_guest_write: old_entry=0000a9b8, new_entry=0001a9b8
(XEN) ioapic_guest_write: Attempt to modify IO-APIC pin for in-use IRQ!

[-- Attachment #4: kernel.config --]
[-- Type: application/octet-stream, Size: 93555 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.30-rc1
# Mon Apr 13 12:34:05 2009
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_FAST_CMPXCHG_LOCAL=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_GENERIC_SPINLOCK=y
# CONFIG_RWSEM_XCHGADD_ALGORITHM is not set
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_HAVE_DYNAMIC_PER_CPU_AREA=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_CLASSIC_RCU=y
# CONFIG_TREE_RCU is not set
# CONFIG_PREEMPT_RCU is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_PREEMPT_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_GROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_USER_SCHED is not set
CONFIG_CGROUP_SCHED=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
# CONFIG_CGROUP_MEM_RES_CTLR_SWAP is not set
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
# CONFIG_NET_NS is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_COUNTERS=y

#
# Performance Counters
#
CONFIG_PERF_COUNTERS=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_MARKERS=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_IBS is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_API_DEBUG=y
# CONFIG_SLOW_WORK is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_BLK_DEV_BSG is not set
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_NO_HZ is not set
# CONFIG_HIGH_RES_TIMERS is not set
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
# CONFIG_SPARSE_IRQ is not set
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=32
CONFIG_XEN_SAVE_RESTORE=y
CONFIG_XEN_DEBUG_FS=y
CONFIG_XEN_DOM0_PCI=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
# CONFIG_KVM_CLOCK is not set
# CONFIG_KVM_GUEST is not set
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_X86_DS=y
CONFIG_X86_PTRACE_BTS=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
# CONFIG_AMD_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_IOMMU_API is not set
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=32
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set
CONFIG_I8K=m
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
# CONFIG_X86_CPU_DEBUG is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_UNEVICTABLE_LRU=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
# CONFIG_X86_PAT is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
# CONFIG_SCHED_HRTICK is not set
# CONFIG_KEXEC is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x200000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_PM_TEST_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=m
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_THERMAL=m
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=m
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=m
CONFIG_ACPI_SBS=m

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_DMAR is not set
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=m
CONFIG_PCIEAER=y
# CONFIG_PCIEASPM is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
CONFIG_PCCARD=m
# CONFIG_PCMCIA_DEBUG is not set
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=m
CONFIG_HOTPLUG_PCI=m
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_ACPI=m
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=m
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=m
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
# CONFIG_NF_CT_PROTO_DCCP is not set
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
# CONFIG_NF_CONNTRACK_SANE is not set
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
# CONFIG_NETFILTER_TPROXY is not set
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
# CONFIG_NETFILTER_XT_TARGET_LED is not set
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set
# CONFIG_NETFILTER_XT_MATCH_CLUSTER is not set
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
# CONFIG_NETFILTER_XT_MATCH_RECENT is not set
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_VS=m
# CONFIG_IP_VS_IPV6 is not set
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=y
CONFIG_ATM_CLIP=y
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_STP=y
CONFIG_GARP=m
CONFIG_BRIDGE=y
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_ECONET=m
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=m
# CONFIG_PHONET is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
# CONFIG_NET_SCH_MULTIQ is not set
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
# CONFIG_NET_SCH_DRR is not set
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_TCPPROBE=m
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
# CONFIG_CAN is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
# CONFIG_TOIM3232_DONGLE is not set
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_WIRELESS_OLD_REGULATORY is not set
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m

#
# Rate control algorithm selection
#
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_INPUT=m
CONFIG_RFKILL_LEDS=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_FIRMWARE_IN_KERNEL is not set
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_DILNETPC=m
CONFIG_MTD_DILNETPC_BOOTSIZE=0x80000
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
# CONFIG_MTD_DATAFLASH_OTP is not set
CONFIG_MTD_M25P80=m
CONFIG_M25PXX_USE_FAST_READ=y
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
CONFIG_MTD_DOC2001=m
CONFIG_MTD_DOC2001PLUS=m
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
# CONFIG_MTD_DOCPROBE_ADVANCED is not set
CONFIG_MTD_DOCPROBE_ADDRESS=0
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_SMC is not set
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ALAUDA=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=m

#
# LPDDR flash memory drivers
#
# CONFIG_MTD_LPDDR is not set

#
# UBI - Unsorted block images
#
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
CONFIG_MTD_UBI_GLUEBI=y

#
# UBI debugging options
#
# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
# CONFIG_PARIDE_EPATC8 is not set
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_SX8=m
CONFIG_BLK_DEV_UB=m
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=y
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
# CONFIG_DELL_LAPTOP is not set
# CONFIG_ISL29003 is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_93CX6=m
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC7XXX_OLD is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
# CONFIG_SCSI_MPT2SAS is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
# CONFIG_SCSI_MVSAS is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_SRP=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=m
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=y
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=m
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SX4=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m
CONFIG_SATA_INIC162X=m
CONFIG_PATA_ACPI=m
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
# CONFIG_PATA_CMD640_PCI is not set
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=m
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=m
CONFIG_ATA_GENERIC=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
# CONFIG_PATA_HPT3X2N is not set
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT821X=m
CONFIG_PATA_IT8213=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_NS87415=m
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PDC_OLD=m
# CONFIG_PATA_RADISYS is not set
CONFIG_PATA_RZ1000=m
# CONFIG_PATA_SC1200 is not set
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m
CONFIG_PATA_SCH=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_RAID6_PQ=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#

#
# Enable only one of the two stacks, unless you know what you are doing
#
# CONFIG_FIREWIRE is not set
CONFIG_IEEE1394=m
CONFIG_IEEE1394_OHCI1394=m
CONFIG_IEEE1394_PCILYNX=m
CONFIG_IEEE1394_SBP2=m
# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y
CONFIG_IEEE1394_ETH1394=m
CONFIG_IEEE1394_RAWIO=m
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_DV1394=m
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_COMPAT_NET_DEV_OPS=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
CONFIG_VETH=m
CONFIG_NET_SB1000=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
CONFIG_ICPLUS_PHY=m
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_GPIO is not set
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
# CONFIG_ENC28J60 is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_HP100=m
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=m
# CONFIG_FORCEDETH_NAPI is not set
CONFIG_E100=m
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
CONFIG_SIS900=m
CONFIG_EPIC100=m
# CONFIG_SMSC9420 is not set
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_TLAN=m
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=m
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m
CONFIG_ATL2=m
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
# CONFIG_IGBVF is not set
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
CONFIG_R8169_VLAN=y
CONFIG_SIS190=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=m
CONFIG_BNX2=m
CONFIG_QLA3XXX=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_NETDEV_10000 is not set
CONFIG_TR=y
CONFIG_IBMOL=m
CONFIG_3C359=m
CONFIG_TMS380TR=m
CONFIG_TMSPCI=m
CONFIG_ABYSS=m

#
# Wireless LAN
#
CONFIG_WLAN_PRE80211=y
CONFIG_STRIP=m
CONFIG_PCMCIA_WAVELAN=m
CONFIG_PCMCIA_NETWAVE=m
CONFIG_WLAN_80211=y
CONFIG_PCMCIA_RAYCS=m
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
# CONFIG_LIBERTAS_SPI is not set
# CONFIG_LIBERTAS_DEBUG is not set
# CONFIG_LIBERTAS_THINFIRM is not set
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
# CONFIG_AT76C50X_USB is not set
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_PRISM54=m
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_ADM8211=m
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
# CONFIG_P54_SPI is not set
CONFIG_P54_LEDS=y
# CONFIG_ATH5K is not set
CONFIG_ATH9K=m
# CONFIG_ATH9K_DEBUG is not set
# CONFIG_AR9170_USB is not set
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
# CONFIG_LIBIPW_DEBUG is not set
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
CONFIG_IWLWIFI_RFKILL=y
# CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT is not set
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLAGN=m
CONFIG_IWL4965=y
CONFIG_IWL5000=y
CONFIG_IWL3945=m
CONFIG_IWL3945_SPECTRUM_MEASUREMENT=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_B43=m
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
# CONFIG_B43_PCMCIA is not set
CONFIG_B43_LEDS=y
CONFIG_B43_RFKILL=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_RFKILL=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_HERMES=m
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCI_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_DM9601=m
# CONFIG_USB_NET_SMSC95XX is not set
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_HSO=m
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
CONFIG_ARCNET_COM20020_CS=m
# CONFIG_PCMCIA_IBMTR is not set
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
# CONFIG_PC300TOO is not set
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_WAN_ROUTER_DRIVERS=m
CONFIG_CYCLADES_SYNC=m
CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
# CONFIG_SBNI_MULTILINE is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
# CONFIG_ATM_SOLOS is not set
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
# CONFIG_ROADRUNNER_LARGE_RINGS is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
CONFIG_PPPOL2TP=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=m
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
# CONFIG_HISAX_NO_SENDCOMPLETE is not set
# CONFIG_HISAX_NO_LLC is not set
# CONFIG_HISAX_NO_KEYPAD is not set
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
CONFIG_HISAX_HFCUSB=m
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m
CONFIG_HISAX_HDLC=y

#
# Active cards
#
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
# CONFIG_GIGASET_UNDOCREQ is not set
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_PHONE=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=m
CONFIG_INPUT_EVBUG=m
CONFIG_XEN_KBDDEV_FRONTEND=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
# CONFIG_TOUCHSCREEN_TSC2007 is not set
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
# CONFIG_INPUT_CM109 is not set
CONFIG_INPUT_UINPUT=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_DEVKMEM=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_COMPUTONE=m
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_DIGIEPCA=m
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
# CONFIG_ISI is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_RISCOM8=m
CONFIG_SPECIALIX=m
CONFIG_SX=m
CONFIG_RIO=m
# CONFIG_RIO_OLDPCI is not set
CONFIG_STALDRV=y
# CONFIG_STALLION is not set
# CONFIG_ISTALLION is not set
CONFIG_NOZOMI=m

#
# Serial drivers
#
CONFIG_SERIAL_8250=m
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=m
CONFIG_SERIAL_8250_PNP=m
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=m
CONFIG_SERIAL_JSM=m
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_HELPER_AUTO is not set

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_SIMTEC=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Graphics adapter I2C/DDC channel drivers
#
CONFIG_I2C_VOODOO3=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_STUB=m

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=m
CONFIG_SENSORS_MAX6875=m
CONFIG_SENSORS_TSL2550=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
# CONFIG_SPI_GPIO is not set
CONFIG_SPI_LM70_LLP=m

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m

#
# PCI GPIO expanders:
#

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MCP23S08=m
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=m
# CONFIG_W1_SLAVE_BQ27000 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
CONFIG_BATTERY_DS2760=m
# CONFIG_BATTERY_BQ27x00 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7462 is not set
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7473=m
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHER=m
CONFIG_SENSORS_FSCPOS=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_G760A is not set
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_HDAPS=m
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_SENSORS_APPLESMC=m
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_SC520_WDT=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_CPU5_WDT=m
# CONFIG_SMSC_SCH311X_WDT is not set
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
# CONFIG_W83697UG_WDT is not set
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m
CONFIG_WDT_501_PCI=y

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_HTC_PASIC3=m
# CONFIG_UCB1400_CORE is not set
CONFIG_TPS65010=m
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_REGULATOR is not set

#
# Multimedia devices
#

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_VIDEO_ALLOW_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L1=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_IR=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_M52790=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m
CONFIG_VIDEO_CX25840=m
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
CONFIG_VIDEO_VIVI=m
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_BWQCAM=m
CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_W9966=m
CONFIG_VIDEO_CPIA=m
CONFIG_VIDEO_CPIA_PP=m
CONFIG_VIDEO_CPIA_USB=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_SAA5246A=m
CONFIG_VIDEO_SAA5249=m
CONFIG_VIDEO_STRADIS=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_CX23885=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_MT9M001=m
# CONFIG_SOC_CAMERA_MT9M111 is not set
# CONFIG_SOC_CAMERA_MT9T031 is not set
CONFIG_SOC_CAMERA_MT9V022=m
# CONFIG_SOC_CAMERA_TW9910 is not set
CONFIG_SOC_CAMERA_PLATFORM=m
# CONFIG_SOC_CAMERA_OV772X is not set
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
# CONFIG_USB_M5602 is not set
# CONFIG_USB_STV06XX is not set
# CONFIG_USB_GSPCA_CONEX is not set
# CONFIG_USB_GSPCA_ETOMS is not set
# CONFIG_USB_GSPCA_FINEPIX is not set
# CONFIG_USB_GSPCA_MARS is not set
# CONFIG_USB_GSPCA_MR97310A is not set
# CONFIG_USB_GSPCA_OV519 is not set
# CONFIG_USB_GSPCA_OV534 is not set
# CONFIG_USB_GSPCA_PAC207 is not set
# CONFIG_USB_GSPCA_PAC7311 is not set
# CONFIG_USB_GSPCA_SONIXB is not set
# CONFIG_USB_GSPCA_SONIXJ is not set
# CONFIG_USB_GSPCA_SPCA500 is not set
# CONFIG_USB_GSPCA_SPCA501 is not set
# CONFIG_USB_GSPCA_SPCA505 is not set
# CONFIG_USB_GSPCA_SPCA506 is not set
# CONFIG_USB_GSPCA_SPCA508 is not set
# CONFIG_USB_GSPCA_SPCA561 is not set
# CONFIG_USB_GSPCA_SQ905 is not set
# CONFIG_USB_GSPCA_SQ905C is not set
# CONFIG_USB_GSPCA_STK014 is not set
# CONFIG_USB_GSPCA_SUNPLUS is not set
# CONFIG_USB_GSPCA_T613 is not set
# CONFIG_USB_GSPCA_TV8532 is not set
# CONFIG_USB_GSPCA_VC032X is not set
# CONFIG_USB_GSPCA_ZC3XX is not set
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
# CONFIG_VIDEO_HDPVR is not set
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_USBVIDEO=m
CONFIG_USB_VICAM=m
CONFIG_USB_IBMCAM=m
CONFIG_USB_KONICAWC=m
CONFIG_USB_QUICKCAM_MESSENGER=m
CONFIG_USB_ET61X251=m
CONFIG_VIDEO_OVCAMCHIP=m
CONFIG_USB_W9968CF=m
# CONFIG_USB_OV511 is not set
CONFIG_USB_SE401=m
CONFIG_USB_SN9C102=m
CONFIG_USB_STV680=m
CONFIG_USB_ZC0301=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_GEMTEK_PCI=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
CONFIG_USB_DSBR=m
CONFIG_USB_SI470X=m
# CONFIG_USB_MR800 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_DVB_DYNAMIC_MINORS is not set
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_DW2102=m
# CONFIG_DVB_USB_CINERGY_T2 is not set
CONFIG_DVB_USB_ANYSEE=m
# CONFIG_DVB_USB_DTV5100 is not set
# CONFIG_DVB_USB_AF9015 is not set
# CONFIG_DVB_USB_CE6230 is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_DVB_SIANO_SMS1XXX=m
CONFIG_DVB_SIANO_SMS1XXX_SMS_IDS=y

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
# CONFIG_DVB_DM1105 is not set

#
# Supported FireWire (IEEE 1394) Adapters
#
# CONFIG_DVB_FIREDTV is not set

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_LGS8GL5=m
# CONFIG_DAB is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=m
CONFIG_DRM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
# CONFIG_DRM_I915_KMS is not set
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_ARC=m
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
# CONFIG_FB_VESA is not set
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
# CONFIG_FB_HGA_ACCEL is not set
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_INTEL=m
# CONFIG_FB_INTEL_DEBUG is not set
CONFIG_FB_INTEL_I2C=y
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_MATROX_MULTIHEAD=y
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
# CONFIG_FB_TMIO is not set
CONFIG_FB_SM501=m
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=y
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI9320=m
# CONFIG_LCD_TDO24M is not set
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
# CONFIG_BACKLIGHT_SAHARA is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_FM801_TEA575X=m
CONFIG_SND_HDA_INTEL=m
# CONFIG_SND_HDA_HWDEP is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_ATIHDMI=y
CONFIG_SND_HDA_CODEC_NVHDMI=y
CONFIG_SND_HDA_CODEC_INTELHDMI=y
CONFIG_SND_HDA_ELD=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_HIFIER=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
# CONFIG_SND_USB_US122L is not set
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
# CONFIG_SND_SOC_ALL_CODECS is not set
CONFIG_SOUND_PRIME=m
CONFIG_SOUND_OSS=m
# CONFIG_SOUND_TRACEINIT is not set
CONFIG_SOUND_DMAP=y
CONFIG_SOUND_SSCAPE=m
CONFIG_SOUND_VMIDI=m
CONFIG_SOUND_TRIX=m
CONFIG_SOUND_MSS=m
CONFIG_SOUND_MPU401=m
CONFIG_SOUND_PAS=m
CONFIG_SOUND_PSS=m
CONFIG_PSS_MIXER=y
# CONFIG_PSS_HAVE_BOOT is not set
CONFIG_SOUND_SB=m
CONFIG_SOUND_YM3812=m
CONFIG_SOUND_UART6850=m
CONFIG_SOUND_AEDSP16=m
CONFIG_SC6600=y
CONFIG_SC6600_JOY=y
CONFIG_SC6600_CDROM=4
CONFIG_SC6600_CDROMBASE=0
CONFIG_SOUND_KAHLUA=m
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
# CONFIG_HID_DEBUG is not set
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CYPRESS=m
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_KYE=m
CONFIG_HID_GYRATION=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LOGITECH=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_NTRIG=m
CONFIG_HID_PANTHERLORD=m
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_SUNPLUS=m
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_TOPSEED=m
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_ZEROPLUS_FF is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=m
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_HCD_SSB is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
# CONFIG_USB_HWA_HCD is not set

#
# Enable Host or Gadget support to see Inventra options
#

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
# CONFIG_USB_STORAGE_ONETOUCH is not set
CONFIG_USB_STORAGE_KARMA=m
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
# CONFIG_USB_SERIAL_CP210X is not set
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
# CONFIG_USB_SERIAL_IR is not set
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
# CONFIG_USB_SERIAL_IUU is not set
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
# CONFIG_USB_SERIAL_QUALCOMM is not set
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
# CONFIG_USB_SERIAL_SIEMENS_MPI is not set
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
# CONFIG_USB_SERIAL_SYMBOL is not set
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
# CONFIG_USB_SERIAL_OPTICON is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
# CONFIG_USB_TEST is not set
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_VST is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m

#
# OTG and related infrastructure
#
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m

#
# LED drivers
#
# CONFIG_LEDS_ALIX2 is not set
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_GPIO_PLATFORM=y
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=m
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_BD2802 is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
# CONFIG_EDAC_X38 is not set
# CONFIG_EDAC_I5400 is not set
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
# CONFIG_EDAC_AMD8131 is not set
# CONFIG_EDAC_AMD8111 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
# CONFIG_RTC_DRV_S35390A is not set
CONFIG_RTC_DRV_FM3130=m
# CONFIG_RTC_DRV_RX8581 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1305=m
# CONFIG_RTC_DRV_DS1390 is not set
CONFIG_RTC_DRV_MAX6902=m
# CONFIG_RTC_DRV_R9701 is not set
CONFIG_RTC_DRV_RS5C348=m
# CONFIG_RTC_DRV_DS3234 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
# CONFIG_RTC_DRV_M48T35 is not set
CONFIG_RTC_DRV_M48T59=m
# CONFIG_RTC_DRV_BQ4802 is not set
CONFIG_RTC_DRV_V3020=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_INTEL_IOATDMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_SMX=m
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=y
CONFIG_XEN_BACKEND=y
CONFIG_XEN_BLKDEV_BACKEND=y
CONFIG_XEN_NETDEV_BACKEND=y
CONFIG_XENFS=y
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_STAGING is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ASUS_LAPTOP=m
# CONFIG_DELL_WMI is not set
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
# CONFIG_PANASONIC_LAPTOP is not set
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_BAY=y
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_INTEL_MENLOW=m
CONFIG_EEEPC_LAPTOP=m
CONFIG_ACPI_WMI=m
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_TOSHIBA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=m
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4_FS is not set
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_FILE_LOCKING=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
# CONFIG_GFS2_FS_LOCKING_DLM is not set
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
# CONFIG_OCFS2_FS_POSIX_ACL is not set
# CONFIG_BTRFS_FS is not set
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_PRINT_QUOTA_WARNING=y
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS_FS=m
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
# CONFIG_JFFS2_SUMMARY is not set
# CONFIG_JFFS2_FS_XATTR is not set
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
# CONFIG_JFFS2_CMODE_PRIORITY is not set
# CONFIG_JFFS2_CMODE_SIZE is not set
CONFIG_JFFS2_CMODE_FAVOURLZO=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_FS_DEBUG is not set
CONFIG_CRAMFS=y
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
# CONFIG_NILFS2_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
# CONFIG_CIFS_XATTR is not set
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="cp437"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_ALLOW_WARNINGS=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_HW_BRANCH_TRACER=y
CONFIG_HAVE_FTRACE_SYSCALLS=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_TRACING=y
CONFIG_TRACING_SUPPORT=y

#
# Tracers
#
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
CONFIG_CONTEXT_SWITCH_TRACER=y
# CONFIG_EVENT_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
# CONFIG_BOOT_TRACER is not set
# CONFIG_TRACE_BRANCH_PROFILING is not set
# CONFIG_POWER_TRACER is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_HW_BRANCH_TRACER is not set
# CONFIG_KMEMTRACE is not set
# CONFIG_WORKQUEUE_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_DEBUG is not set
CONFIG_X86_DS_SELFTEST=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
CONFIG_SECURITY_FILE_CAPABILITIES=y
CONFIG_SECURITY_DEFAULT_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_IMA is not set
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
# CONFIG_CRYPTO_FIPS is not set
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_BALLOON is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y

[-- Attachment #5: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-14 16:53     ` Jeremy Fitzhardinge
  2009-04-14 17:11       ` Thomas DuBuisson
  2009-04-14 17:31       ` Boris Derzhavets
@ 2009-04-14 18:00       ` Boris Derzhavets
  2009-04-14 21:43       ` Christophe Saout
  2009-04-16 13:16       ` Christophe Saout
  4 siblings, 0 replies; 47+ messages in thread
From: Boris Derzhavets @ 2009-04-14 18:00 UTC (permalink / raw)
  To: Christophe Saout, Jeremy Fitzhardinge; +Cc: xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 1643 bytes --]

Yes , same two stack traces on C2D E8400 AHCI box.
I believe it happened to me about 2 months ago.
That time patches were suggested by you pretty fast.
Kernel 2.6.30-rc1-tip behaves stable on both AHCI boxes (8 GB RAM)
I've just built CentOS 5.3 PV DomU on Q9550 box with no trouble
get dmesg reports and send first message to you. I also reinstalled
Xen Unstable 3.4-rc2-pre from scratch, trying to get stubdom working.
All mentioned stuff has been performed via remote VNC session , which took about 2.5 -3  hr with no interruptions.
Boris



--- On Tue, 4/14/09, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
From: Jeremy Fitzhardinge <jeremy@goop.org>
Subject: Re: [Xen-devel] Re: NX related build failure in latest pv_ops dom0 hackery tree
To: "Christophe Saout" <christophe@saout.de>
Cc: xen-devel@lists.xensource.com
Date: Tuesday, April 14, 2009, 12:53 PM

Christophe Saout wrote:
> In the meantime, you can try to use that tree:
>
> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
>
> It's the latest tip.git merged with one of the push branches from
> Jeremy's git repo and cherry-picked commits from the backend, blkback
> and netback trees plus minor merge conflict and compile problem fixups.
> It seems feature-complete to me, stable and is able to run DomU domains
> without problems.
>   

Does it work with AHCI drives for you?  It isn't for me (nor my remerge, 
so I'm not sure what has broken in the meantime...).

    J

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 2031 bytes --]

[-- Attachment #2: dmesg.system.c2d8400 --]
[-- Type: application/octet-stream, Size: 57602 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.30-rc1-tip (root@ServerXen331) (gcc version 4.3.2 (Ubuntu 4.3.2-1ubuntu12) ) #1 SMP Sun Apr 12 16:42:36 EDT 2009
[    0.000000] Command line: root=/dev/sdb14 ro console=tty0 
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 000000000009ec00 (usable)
[    0.000000]  Xen: 000000000009ec00 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 000000000bd28000 (usable)
[    0.000000]  Xen: 000000000bd28000 - 000000000ccb7000 (reserved)
[    0.000000]  Xen: 000000000ccb7000 - 00000000cff80000 (usable)
[    0.000000]  Xen: 00000000cff80000 - 00000000cff8e000 (ACPI data)
[    0.000000]  Xen: 00000000cff8e000 - 00000000cffe0000 (ACPI NVS)
[    0.000000]  Xen: 00000000cffe0000 - 00000000d0000000 (reserved)
[    0.000000]  Xen: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  Xen: 00000000ffe00000 - 0000000100000000 (reserved)
[    0.000000]  Xen: 0000000100000000 - 00000001f1a6e000 (usable)
[    0.000000] DMI 2.4 present.
[    0.000000] AMI BIOS detected: BIOS may corrupt low RAM, working around it.
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] last_pfn = 0x1f1a6e max_arch_pfn = 0x100000000
[    0.000000] last_pfn = 0xcff80 max_arch_pfn = 0x100000000
[    0.000000] init_memory_mapping: 0000000000000000-00000000cff80000
[    0.000000]  0000000000 - 00cff80000 page 4k
[    0.000000] kernel direct mapping tables up to cff80000 @ cd22000-d3a7000
[    0.000000] init_memory_mapping: 0000000100000000-00000001f1a6e000
[    0.000000]  0100000000 - 01f1a6e000 page 4k
[    0.000000] kernel direct mapping tables up to 1f1a6e000 @ d339000-e2d0000
[    0.000000] RAMDISK: 0091c000 - 0bd27800
[    0.000000] ACPI: RSDP 00000000000fbb80 00014 (v00 ACPIAM)
[    0.000000] ACPI: RSDT 00000000cff80000 0003C (v01 A_M_I_ OEMRSDT  10000730 MSFT 00000097)
[    0.000000] ACPI: FACP 00000000cff80200 00084 (v02 A_M_I_ OEMFACP  10000730 MSFT 00000097)
[    0.000000] ACPI: DSDT 00000000cff805c0 08E13 (v01  A0840 A0840001 00000001 INTL 20060113)
[    0.000000] ACPI: FACS 00000000cff8e000 00040
[    0.000000] ACPI: APIC 00000000cff80390 0006C (v01 A_M_I_ OEMAPIC  10000730 MSFT 00000097)
[    0.000000] ACPI: MCFG 00000000cff80400 0003C (v01 A_M_I_ OEMMCFG  10000730 MSFT 00000097)
[    0.000000] ACPI: OEMB 00000000cff8e040 00081 (v01 A_M_I_ AMI_OEM  10000730 MSFT 00000097)
[    0.000000] ACPI: HPET 00000000cff893e0 00038 (v01 A_M_I_ OEMHPET  10000730 MSFT 00000097)
[    0.000000] ACPI: OSFR 00000000cff89420 000B0 (v01 A_M_I_ OEMOSFR  10000730 MSFT 00000097)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] (8 early reservations) ==> bootmem [0000000000 - 01f1a6e000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [000ccb7000 - 000cd22000]   XEN PAGETABLES ==> [000ccb7000 - 000cd22000]
[    0.000000]   #2 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #3 [0000200000 - 00008fbd00]    TEXT DATA BSS ==> [0000200000 - 00008fbd00]
[    0.000000]   #4 [000091c000 - 000bd27800]          RAMDISK ==> [000091c000 - 000bd27800]
[    0.000000]   #5 [00008fc000 - 00008fc288]              BRK ==> [00008fc000 - 00008fc288]
[    0.000000]   #6 [000cd22000 - 000d339000]          PGTABLE ==> [000cd22000 - 000d339000]
[    0.000000]   #7 [000d339000 - 000dacb000]          PGTABLE ==> [000d339000 - 000dacb000]
[    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x001f1a6e
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009e
[    0.000000]     0: 0x00000100 -> 0x0000bd28
[    0.000000]     0: 0x0000ccb7 -> 0x000cff80
[    0.000000]     0: 0x00100000 -> 0x001f1a6e
[    0.000000] On node 0 totalpages: 1837549
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 1790 pages reserved
[    0.000000]   DMA zone: 2136 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 829481 pages, LIFO batch:31
[    0.000000]   Normal zone: 13533 pages used for memmap
[    0.000000]   Normal zone: 976273 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x82] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x83] disabled)
[    0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 2, version 0, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0xffffffff base: 0xfed00000
[    0.000000] SMP: Allowing 2 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 24
[    0.000000] Allocating PCI resources starting at d4000000 (gap: d0000000:2ee00000)
[    0.000000] NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1
[    0.000000] PERCPU: Allocated 20 4k pages, static data 79328 bytes
[    0.000000] trying to map vcpu_info 0 at ffffc2000000b020, mfn 201a42, offset 32
[    0.000000] cpu 0 using vcpu_info at ffffc2000000b020
[    0.000000] trying to map vcpu_info 1 at ffffc20000021020, mfn 201a56, offset 32
[    0.000000] cpu 1 using vcpu_info at ffffc20000021020
[    0.000000] Xen: using vcpu_info placement
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 1807890
[    0.000000] Kernel command line: root=/dev/sdb14 ro console=tty0 
[    0.000000] Initializing CPU#0
[    0.000000] NR_IRQS:1280
[    0.000000] xen: registering gsi 0 triggering 1 polarity 0
[    0.000000] xen: --> irq=0
[    0.000000] xen_set_ioapic_routing: irq 0 gsi 0 vector 240 ioapic 0 pin 0 triggering 0 polarity 0
[    0.000000] xen: registering gsi 1 triggering 1 polarity 0
[    0.000000] xen: --> irq=1
[    0.000000] xen_set_ioapic_routing: irq 1 gsi 1 vector 32 ioapic 0 pin 1 triggering 0 polarity 0
[    0.000000] xen: registering gsi 3 triggering 1 polarity 0
[    0.000000] xen: --> irq=3
[    0.000000] xen_set_ioapic_routing: irq 3 gsi 3 vector 40 ioapic 0 pin 3 triggering 0 polarity 0
[    0.000000] xen: registering gsi 4 triggering 1 polarity 0
[    0.000000] xen: --> irq=4
[    0.000000] xen_set_ioapic_routing: irq 4 gsi 4 vector 48 ioapic 0 pin 4 triggering 0 polarity 0
[    0.000000] xen: registering gsi 5 triggering 1 polarity 0
[    0.000000] xen: --> irq=5
[    0.000000] xen_set_ioapic_routing: irq 5 gsi 5 vector 56 ioapic 0 pin 5 triggering 0 polarity 0
[    0.000000] xen: registering gsi 6 triggering 1 polarity 0
[    0.000000] xen: --> irq=6
[    0.000000] xen_set_ioapic_routing: irq 6 gsi 6 vector 64 ioapic 0 pin 6 triggering 0 polarity 0
[    0.000000] xen: registering gsi 7 triggering 1 polarity 0
[    0.000000] xen: --> irq=7
[    0.000000] xen_set_ioapic_routing: irq 7 gsi 7 vector 72 ioapic 0 pin 7 triggering 0 polarity 0
[    0.000000] xen: registering gsi 8 triggering 1 polarity 0
[    0.000000] xen: --> irq=8
[    0.000000] xen_set_ioapic_routing: irq 8 gsi 8 vector 80 ioapic 0 pin 8 triggering 0 polarity 0
[    0.000000] xen: registering gsi 9 triggering 0 polarity 0
[    0.000000] xen: --> irq=9
[    0.000000] xen_set_ioapic_routing: irq 9 gsi 9 vector 88 ioapic 0 pin 9 triggering 1 polarity 0
[    0.000000] xen: registering gsi 10 triggering 1 polarity 0
[    0.000000] xen: --> irq=10
[    0.000000] xen_set_ioapic_routing: irq 10 gsi 10 vector 96 ioapic 0 pin 10 triggering 0 polarity 0
[    0.000000] xen: registering gsi 11 triggering 1 polarity 0
[    0.000000] xen: --> irq=11
[    0.000000] xen_set_ioapic_routing: irq 11 gsi 11 vector 104 ioapic 0 pin 11 triggering 0 polarity 0
[    0.000000] xen: registering gsi 12 triggering 1 polarity 0
[    0.000000] xen: --> irq=12
[    0.000000] xen_set_ioapic_routing: irq 12 gsi 12 vector 112 ioapic 0 pin 12 triggering 0 polarity 0
[    0.000000] xen: registering gsi 13 triggering 1 polarity 0
[    0.000000] xen: --> irq=13
[    0.000000] xen_set_ioapic_routing: irq 13 gsi 13 vector 120 ioapic 0 pin 13 triggering 0 polarity 0
[    0.000000] xen: registering gsi 14 triggering 1 polarity 0
[    0.000000] xen: --> irq=14
[    0.000000] xen_set_ioapic_routing: irq 14 gsi 14 vector 136 ioapic 0 pin 14 triggering 0 polarity 0
[    0.000000] xen: registering gsi 15 triggering 1 polarity 0
[    0.000000] xen: --> irq=15
[    0.000000] xen_set_ioapic_routing: irq 15 gsi 15 vector 144 ioapic 0 pin 15 triggering 0 polarity 0
[    0.000000] PID hash table entries: 4096 (order: 12, 32768 bytes)
[    0.000000] Detected 3005.646 MHz processor.
[    0.010000] Console: colour VGA+ 80x25
[    0.010000] console [tty0] enabled
[    0.010000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.010000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.010000] allocated 82575360 bytes of page_cgroup
[    0.010000] please try cgroup_disable=memory option if you don't want
[    0.010000] Checking aperture...
[    0.010000] No AGP bridge found
[    0.010000] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.010000] xen_swiotlb_fixup: buf=ffff880020000000 size=67108864
[    0.010000] xen_swiotlb_fixup: buf=ffff880024060000 size=32768
[    0.010000] Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
[    0.010000] software IO TLB at phys 0x20000000 - 0x24000000
[    0.010000] Memory: 6871204k/8153528k available (3362k kernel code, 803332k absent, 478436k reserved, 1806k data, 464k init)
[    0.010000] Xen: using vcpuop timer interface
[    0.010000] installing Xen timer for CPU 0
[    0.010000] Calibrating delay loop (skipped), value calculated using timer frequency.. 6011.29 BogoMIPS (lpj=30056460)
[    0.010000] Security Framework initialized
[    0.010000] SELinux:  Disabled at boot.
[    0.010000] Mount-cache hash table entries: 256
[    0.010000] Initializing cgroup subsys ns
[    0.010000] Initializing cgroup subsys cpuacct
[    0.010000] Initializing cgroup subsys memory
[    0.010000] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.010000] CPU: L2 cache: 6144K
[    0.010000] CPU: Physical Processor ID: 0
[    0.010000] CPU: Processor Core ID: 0
[    0.010000] SMP alternatives: switching to UP code
[    0.010000] ACPI: Core revision 20090320
[    0.030062] cpu 0 spinlock event irq 25
[    0.030404] installing Xen timer for CPU 1
[    0.030456] cpu 1 spinlock event irq 31
[    0.030521] SMP alternatives: switching to SMP code
[    0.000005] Initializing CPU#1
[    0.000037] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.000040] CPU: L2 cache: 6144K
[    0.000044] CPU: Physical Processor ID: 0
[    0.000045] CPU: Processor Core ID: 0
[    0.040077] Brought up 2 CPUs
[    0.040327] CPU0 attaching sched-domain:
[    0.040330]  domain 0: span 0-1 level CPU
[    0.040334]   groups: 0 (__cpu_power = 1024) 1 (__cpu_power = 1024)
[    0.040344] CPU1 attaching sched-domain:
[    0.040347]  domain 0: span 0-1 level CPU
[    0.040351]   groups: 1 (__cpu_power = 1024) 0 (__cpu_power = 1024)
[    0.040758] net_namespace: 1888 bytes
[    0.040815] Booting paravirtualized kernel on Xen
[    0.040859] Xen version: 3.4.0-rc2-pre (preserve-AD) (dom0)
[    0.041040] Grant table initialized
[    0.041107] Time: 17:42:23  Date: 04/14/09
[    0.041216] NET: Registered protocol family 16
[    0.041550] xenbus_probe_init ok
[    0.041654] ACPI: bus type pci registered
[    0.041776] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
[    0.041823] PCI: Not using MMCONFIG.
[    0.041866] PCI: Using configuration type 1 for base access
[    0.042568] bio: create slab <bio-0> at 0
[    0.045289] ACPI: EC: Look up EC in DSDT
[    0.060479] ACPI: Interpreter enabled
[    0.060523] ACPI: (supports S0 S1 S3 S5)
[    0.060701] ACPI: Using IOAPIC for interrupt routing
[    0.060800] PCI: MCFG configuration 0: base e0000000 segment 0 buses 0 - 255
[    0.063985] PCI: MCFG area at e0000000 reserved in ACPI motherboard resources
[    0.104087] PCI: Using MMCONFIG at e0000000 - efffffff
[    0.119616] ACPI Warning (tbutils-0246): Incorrect checksum in table [OEMB] - 67, should be 5E [20090320]
[    0.120031] ACPI: No dock devices found.
[    0.120139] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    0.120415] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    0.120462] pci 0000:00:01.0: PME# disabled
[    0.120651] pci 0000:00:1a.0: reg 20 io port: [0xa800-0xa81f]
[    0.120783] pci 0000:00:1a.1: reg 20 io port: [0xa880-0xa89f]
[    0.120913] pci 0000:00:1a.2: reg 20 io port: [0xac00-0xac1f]
[    0.121049] pci 0000:00:1a.7: reg 10 32bit mmio: [0xf9fffc00-0xf9ffffff]
[    0.121148] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    0.121197] pci 0000:00:1a.7: PME# disabled
[    0.121313] pci 0000:00:1b.0: reg 10 64bit mmio: [0xf9ff8000-0xf9ffbfff]
[    0.121395] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.121443] pci 0000:00:1b.0: PME# disabled
[    0.121594] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.121643] pci 0000:00:1c.0: PME# disabled
[    0.121803] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.121851] pci 0000:00:1c.4: PME# disabled
[    0.122006] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    0.122055] pci 0000:00:1c.5: PME# disabled
[    0.122196] pci 0000:00:1d.0: reg 20 io port: [0xa080-0xa09f]
[    0.122328] pci 0000:00:1d.1: reg 20 io port: [0xa400-0xa41f]
[    0.122457] pci 0000:00:1d.2: reg 20 io port: [0xa480-0xa49f]
[    0.122594] pci 0000:00:1d.7: reg 10 32bit mmio: [0xf9fff800-0xf9fffbff]
[    0.122693] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.122741] pci 0000:00:1d.7: PME# disabled
[    0.123676] pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
[    0.123733] pci 0000:00:1f.0: quirk: region 0480-04bf claimed by ICH6 GPIO
[    0.123780] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 1 PIO at 0294 (mask 0003)
[    0.123956] pci 0000:00:1f.2: reg 10 io port: [0x9c00-0x9c07]
[    0.123966] pci 0000:00:1f.2: reg 14 io port: [0x9880-0x9883]
[    0.123976] pci 0000:00:1f.2: reg 18 io port: [0x9800-0x9807]
[    0.123986] pci 0000:00:1f.2: reg 1c io port: [0x9480-0x9483]
[    0.123996] pci 0000:00:1f.2: reg 20 io port: [0x9400-0x941f]
[    0.124007] pci 0000:00:1f.2: reg 24 32bit mmio: [0xf9ffe800-0xf9ffefff]
[    0.124069] pci 0000:00:1f.2: PME# supported from D3hot
[    0.124117] pci 0000:00:1f.2: PME# disabled
[    0.124212] pci 0000:00:1f.3: reg 10 64bit mmio: [0xf9fff400-0xf9fff4ff]
[    0.124238] pci 0000:00:1f.3: reg 20 io port: [0x400-0x41f]
[    0.124332] pci 0000:01:00.0: reg 10 32bit mmio: [0xfd000000-0xfdffffff]
[    0.124349] pci 0000:01:00.0: reg 14 64bit mmio: [0xd0000000-0xdfffffff]
[    0.124367] pci 0000:01:00.0: reg 1c 64bit mmio: [0xfa000000-0xfbffffff]
[    0.124377] pci 0000:01:00.0: reg 24 io port: [0xbc00-0xbc7f]
[    0.124387] pci 0000:01:00.0: reg 30 32bit mmio: [0xfe8e0000-0xfe8fffff]
[    0.124520] pci 0000:00:01.0: bridge io port: [0xb000-0xbfff]
[    0.124526] pci 0000:00:01.0: bridge 32bit mmio: [0xfa000000-0xfe8fffff]
[    0.124535] pci 0000:00:01.0: bridge 64bit mmio pref: [0xd0000000-0xdfffffff]
[    0.124636] pci 0000:00:1c.0: bridge 64bit mmio pref: [0xf8f00000-0xf8ffffff]
[    0.124776] pci 0000:03:00.0: reg 24 32bit mmio: [0xfeafe000-0xfeafffff]
[    0.124790] pci 0000:03:00.0: reg 30 32bit mmio: [0xfeae0000-0xfeaeffff]
[    0.124842] pci 0000:03:00.0: PME# supported from D3hot
[    0.124891] pci 0000:03:00.0: PME# disabled
[    0.125010] pci 0000:03:00.1: reg 10 io port: [0xdc00-0xdc07]
[    0.125023] pci 0000:03:00.1: reg 14 io port: [0xd880-0xd883]
[    0.125037] pci 0000:03:00.1: reg 18 io port: [0xd800-0xd807]
[    0.125050] pci 0000:03:00.1: reg 1c io port: [0xd480-0xd483]
[    0.125064] pci 0000:03:00.1: reg 20 io port: [0xd400-0xd40f]
[    0.125233] pci 0000:00:1c.4: bridge io port: [0xd000-0xdfff]
[    0.125239] pci 0000:00:1c.4: bridge 32bit mmio: [0xfea00000-0xfeafffff]
[    0.125343] pci 0000:02:00.0: reg 10 64bit mmio: [0xfe9fc000-0xfe9fffff]
[    0.125356] pci 0000:02:00.0: reg 18 io port: [0xc800-0xc8ff]
[    0.125398] pci 0000:02:00.0: reg 30 32bit mmio: [0xfe9c0000-0xfe9dffff]
[    0.125463] pci 0000:02:00.0: supports D1 D2
[    0.125466] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.125516] pci 0000:02:00.0: PME# disabled
[    0.125647] pci 0000:00:1c.5: bridge io port: [0xc000-0xcfff]
[    0.125654] pci 0000:00:1c.5: bridge 32bit mmio: [0xfe900000-0xfe9fffff]
[    0.125729] pci 0000:05:03.0: reg 10 32bit mmio: [0xfebff000-0xfebfffff]
[    0.125812] pci 0000:05:03.0: supports D1 D2
[    0.125814] pci 0000:05:03.0: PME# supported from D0 D1 D2 D3hot
[    0.125863] pci 0000:05:03.0: PME# disabled
[    0.125962] pci 0000:05:04.0: reg 10 io port: [0xe800-0xe8ff]
[    0.125974] pci 0000:05:04.0: reg 14 32bit mmio: [0xfebfec00-0xfebfecff]
[    0.126019] pci 0000:05:04.0: reg 30 32bit mmio: [0xfebc0000-0xfebdffff]
[    0.126051] pci 0000:05:04.0: supports D1 D2
[    0.126054] pci 0000:05:04.0: PME# supported from D1 D2 D3hot D3cold
[    0.126103] pci 0000:05:04.0: PME# disabled
[    0.126224] pci 0000:00:1e.0: transparent bridge
[    0.126271] pci 0000:00:1e.0: bridge io port: [0xe000-0xefff]
[    0.126278] pci 0000:00:1e.0: bridge 32bit mmio: [0xfeb00000-0xfebfffff]
[    0.126327] pci_bus 0000:00: on NUMA node 0
[    0.126334] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    0.126522] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P2._PRT]
[    0.126590] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P1._PRT]
[    0.126736] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P4._PRT]
[    0.126810] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P8._PRT]
[    0.126890] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.P0P9._PRT]
[    0.147101] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 10 *11 12 14 15)
[    0.147617] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 12 14 15)
[    0.148133] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 10 11 12 14 15)
[    0.148648] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 10 11 12 *14 15)
[    0.149163] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled.
[    0.149745] ACPI: PCI Interrupt Link [LNKF] (IRQs *3 4 5 6 7 10 11 12 14 15)
[    0.150000] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 11 12 14 *15)
[    0.150000] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 *7 10 11 12 14 15)
[    0.150019] xenbus_probe_backend_init bus registered ok
[    0.150076] xenbus_probe_frontend_init bus registered ok
[    0.150120] xen_balloon: Initialising balloon driver.
[    0.150335] SCSI subsystem initialized
[    0.150498] libata version 3.00 loaded.
[    0.150515] PCI: Using ACPI for IRQ routing
[    0.150728] pci 0000:03:00.0: BAR 2: can't allocate resource
[    0.150746] pci 0000:03:00.0: BAR 3: can't allocate resource
[    0.180631] NET: Registered protocol family 8
[    0.180679] NET: Registered protocol family 20
[    0.180750] NetLabel: Initializing
[    0.180794] NetLabel:  domain hash size = 128
[    0.180838] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.180897] NetLabel:  unlabeled traffic allowed by default
[    0.181059] Xen: Initializing Xen DMA ops
[    0.181102] Xen: Enabling DMA fallback to swiotlb
[    0.230023] pnp: PnP ACPI init
[    0.230088] ACPI: bus type pnp registered
[    0.230558] xen: registering gsi 8 triggering 1 polarity 0
[    0.230562] xen_allocate_pirq: returning irq 8 for gsi 8
[    0.230607] xen: --> irq=8
[    0.230610] xen_set_ioapic_routing: irq 8 gsi 8 vector 80 ioapic 0 pin 8 triggering 0 polarity 0
[    0.230775] xen: registering gsi 13 triggering 1 polarity 0
[    0.230778] xen_allocate_pirq: returning irq 13 for gsi 13
[    0.230824] xen: --> irq=13
[    0.230827] xen_set_ioapic_routing: irq 13 gsi 13 vector 120 ioapic 0 pin 13 triggering 0 polarity 0
[    0.231578] xen: registering gsi 6 triggering 1 polarity 0
[    0.231581] xen_allocate_pirq: returning irq 6 for gsi 6
[    0.231626] xen: --> irq=6
[    0.231629] xen_set_ioapic_routing: irq 6 gsi 6 vector 64 ioapic 0 pin 6 triggering 0 polarity 0
[    0.232972] xen: registering gsi 4 triggering 1 polarity 0
[    0.232975] xen_allocate_pirq: returning irq 4 for gsi 4
[    0.233020] xen: --> irq=4
[    0.233023] xen_set_ioapic_routing: irq 4 gsi 4 vector 48 ioapic 0 pin 4 triggering 0 polarity 0
[    0.233404] xen: registering gsi 1 triggering 1 polarity 0
[    0.233407] xen_allocate_pirq: returning irq 1 for gsi 1
[    0.233451] xen: --> irq=1
[    0.233454] xen_set_ioapic_routing: irq 1 gsi 1 vector 32 ioapic 0 pin 1 triggering 0 polarity 0
[    0.234910] pnp: PnP ACPI: found 15 devices
[    0.234953] ACPI: ACPI bus type pnp unregistered
[    0.235005] system 00:01: iomem range 0xfed14000-0xfed19fff has been reserved
[    0.235058] system 00:07: ioport range 0x290-0x297 has been reserved
[    0.235108] system 00:08: ioport range 0x4d0-0x4d1 has been reserved
[    0.235153] system 00:08: ioport range 0x800-0x87f has been reserved
[    0.235198] system 00:08: ioport range 0x480-0x4bf has been reserved
[    0.235243] system 00:08: iomem range 0xfed1c000-0xfed1ffff has been reserved
[    0.235289] system 00:08: iomem range 0xfed20000-0xfed3ffff has been reserved
[    0.235335] system 00:08: iomem range 0xfed50000-0xfed8ffff has been reserved
[    0.235380] system 00:08: iomem range 0xffa00000-0xffafffff has been reserved
[    0.235426] system 00:08: iomem range 0xffb00000-0xffbfffff has been reserved
[    0.235472] system 00:08: iomem range 0xffe00000-0xffefffff has been reserved
[    0.235517] system 00:08: iomem range 0xfff00000-0xfffffffe has been reserved
[    0.235568] system 00:0b: iomem range 0xfec00000-0xfec00fff has been reserved
[    0.235614] system 00:0b: iomem range 0xfee00000-0xfee00fff has been reserved
[    0.235664] system 00:0d: iomem range 0xe0000000-0xefffffff has been reserved
[    0.235715] system 00:0e: iomem range 0x0-0x9ffff could not be reserved
[    0.235761] system 00:0e: iomem range 0xc0000-0xcffff could not be reserved
[    0.235807] system 00:0e: iomem range 0xe0000-0xfffff could not be reserved
[    0.235853] system 00:0e: iomem range 0x100000-0xcfffffff could not be reserved
[    0.240708] pci 0000:00:01.0: PCI bridge, secondary bus 0000:01
[    0.240755] pci 0000:00:01.0:   IO window: 0xb000-0xbfff
[    0.240803] pci 0000:00:01.0:   MEM window: 0xfa000000-0xfe8fffff
[    0.240851] pci 0000:00:01.0:   PREFETCH window: 0x000000d0000000-0x000000dfffffff
[    0.240911] pci 0000:00:1c.0: PCI bridge, secondary bus 0000:04
[    0.240955] pci 0000:00:1c.0:   IO window: disabled
[    0.241003] pci 0000:00:1c.0:   MEM window: disabled
[    0.241050] pci 0000:00:1c.0:   PREFETCH window: 0x000000f8f00000-0x000000f8ffffff
[    0.241112] pci 0000:00:1c.4: PCI bridge, secondary bus 0000:03
[    0.241158] pci 0000:00:1c.4:   IO window: 0xd000-0xdfff
[    0.241207] pci 0000:00:1c.4:   MEM window: 0xfea00000-0xfeafffff
[    0.241255] pci 0000:00:1c.4:   PREFETCH window: disabled
[    0.241306] pci 0000:00:1c.5: PCI bridge, secondary bus 0000:02
[    0.241352] pci 0000:00:1c.5:   IO window: 0xc000-0xcfff
[    0.241401] pci 0000:00:1c.5:   MEM window: 0xfe900000-0xfe9fffff
[    0.241449] pci 0000:00:1c.5:   PREFETCH window: disabled
[    0.241501] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:05
[    0.241547] pci 0000:00:1e.0:   IO window: 0xe000-0xefff
[    0.241597] pci 0000:00:1e.0:   MEM window: 0xfeb00000-0xfebfffff
[    0.241645] pci 0000:00:1e.0:   PREFETCH window: 0x000000f0000000-0x000000f00fffff
[    0.241712] xen: registering gsi 16 triggering 0 polarity 1
[    0.241722] xen: --> irq=16
[    0.241726] xen_set_ioapic_routing: irq 16 gsi 16 vector 152 ioapic 0 pin 16 triggering 1 polarity 1
[    0.241785] pci 0000:00:01.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    0.241833] pci 0000:00:01.0: setting latency timer to 64
[    0.241843] xen: registering gsi 17 triggering 0 polarity 1
[    0.241848] xen: --> irq=17
[    0.241851] xen_set_ioapic_routing: irq 17 gsi 17 vector 160 ioapic 0 pin 17 triggering 1 polarity 1
[    0.241909] pci 0000:00:1c.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    0.241958] pci 0000:00:1c.0: setting latency timer to 64
[    0.241968] xen: registering gsi 17 triggering 0 polarity 1
[    0.241970] xen_allocate_pirq: returning irq 17 for gsi 17
[    0.242014] xen: --> irq=17
[    0.242017] xen_set_ioapic_routing: irq 17 gsi 17 vector 160 ioapic 0 pin 17 triggering 1 polarity 1
[    0.242075] pci 0000:00:1c.4: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    0.242123] pci 0000:00:1c.4: setting latency timer to 64
[    0.242133] xen: registering gsi 16 triggering 0 polarity 1
[    0.242136] xen_allocate_pirq: returning irq 16 for gsi 16
[    0.242179] xen: --> irq=16
[    0.242182] xen_set_ioapic_routing: irq 16 gsi 16 vector 152 ioapic 0 pin 16 triggering 1 polarity 1
[    0.242239] pci 0000:00:1c.5: PCI INT B -> GSI 16 (level, low) -> IRQ 16
[    0.242288] pci 0000:00:1c.5: setting latency timer to 64
[    0.242299] pci 0000:00:1e.0: setting latency timer to 64
[    0.242305] pci_bus 0000:00: resource 0 io:  [0x00-0xffff]
[    0.242308] pci_bus 0000:00: resource 1 mem: [0x000000-0xffffffffffffffff]
[    0.242311] pci_bus 0000:01: resource 0 io:  [0xb000-0xbfff]
[    0.242314] pci_bus 0000:01: resource 1 mem: [0xfa000000-0xfe8fffff]
[    0.242317] pci_bus 0000:01: resource 2 mem: [0xd0000000-0xdfffffff]
[    0.242320] pci_bus 0000:01: resource 3 mem: [0x0-0x0]
[    0.242323] pci_bus 0000:04: resource 0 mem: [0x0-0x0]
[    0.242326] pci_bus 0000:04: resource 1 mem: [0x0-0x0]
[    0.242329] pci_bus 0000:04: resource 2 mem: [0xf8f00000-0xf8ffffff]
[    0.242332] pci_bus 0000:04: resource 3 mem: [0x0-0x0]
[    0.242334] pci_bus 0000:03: resource 0 io:  [0xd000-0xdfff]
[    0.242337] pci_bus 0000:03: resource 1 mem: [0xfea00000-0xfeafffff]
[    0.242340] pci_bus 0000:03: resource 2 mem: [0x0-0x0]
[    0.242343] pci_bus 0000:03: resource 3 mem: [0x0-0x0]
[    0.242346] pci_bus 0000:02: resource 0 io:  [0xc000-0xcfff]
[    0.242349] pci_bus 0000:02: resource 1 mem: [0xfe900000-0xfe9fffff]
[    0.242352] pci_bus 0000:02: resource 2 mem: [0x0-0x0]
[    0.242355] pci_bus 0000:02: resource 3 mem: [0x0-0x0]
[    0.242358] pci_bus 0000:05: resource 0 io:  [0xe000-0xefff]
[    0.242361] pci_bus 0000:05: resource 1 mem: [0xfeb00000-0xfebfffff]
[    0.242364] pci_bus 0000:05: resource 2 mem: [0xf0000000-0xf00fffff]
[    0.242366] pci_bus 0000:05: resource 3 io:  [0x00-0xffff]
[    0.242369] pci_bus 0000:05: resource 4 mem: [0x000000-0xffffffffffffffff]
[    0.242432] NET: Registered protocol family 2
[    0.370146] IP route cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.371027] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.372475] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.372860] TCP: Hash tables configured (established 262144 bind 65536)
[    0.372906] TCP reno registered
[    0.410152] NET: Registered protocol family 1
[    0.410269] checking if image is initramfs...
[    0.560046] rootfs image is initramfs; unpacking...
[    0.571950] Freeing initrd memory: 184366k freed
[    0.632751] audit: initializing netlink socket (disabled)
[    0.632823] type=2000 audit(1239730944.909:1): initialized
[    0.637982] VFS: Disk quotas dquot_6.5.2
[    0.638081] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.638186] msgmni has been set to 16284
[    0.638496] alg: No test for stdrng (krng)
[    0.638561] io scheduler noop registered
[    0.638606] io scheduler anticipatory registered
[    0.638650] io scheduler deadline registered (default)
[    0.638712] io scheduler cfq registered
[    0.638944] pci 0000:01:00.0: Boot video device
[    0.639155] pcieport-driver 0000:00:01.0: setting latency timer to 64
[    0.639337] pcieport-driver 0000:00:1c.0: setting latency timer to 64
[    0.639541] pcieport-driver 0000:00:1c.4: setting latency timer to 64
[    0.639742] pcieport-driver 0000:00:1c.5: setting latency timer to 64
[    0.640038] Event-channel device installed.
[    0.640083] ***blkif_init
[    0.641726] *** netif_init
[    0.642321] registering netback
[    0.666615] Linux agpgart interface v0.103
[    0.667611] brd: module loaded
[    0.667712] input: Macintosh mouse button emulation as /devices/virtual/input/input0
[    0.667826] ahci 0000:00:1f.2: version 3.0
[    0.667843] xen: registering gsi 22 triggering 0 polarity 1
[    0.667854] xen: --> irq=22
[    0.667858] xen_set_ioapic_routing: irq 22 gsi 22 vector 168 ioapic 0 pin 22 triggering 1 polarity 1
[    0.667920] ahci 0000:00:1f.2: PCI INT B -> GSI 22 (level, low) -> IRQ 22
[    0.668035] ahci: SSS flag set, parallel bus scan disabled
[    0.668109] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0x3f impl SATA mode
[    0.668164] ahci 0000:00:1f.2: flags: 64bit ncq sntf stag pm led clo pmp pio slum part ems 
[    0.668223] ahci 0000:00:1f.2: setting latency timer to 64
[    0.673870] scsi0 : ahci
[    0.674039] scsi1 : ahci
[    0.674292] scsi2 : ahci
[    0.674419] scsi3 : ahci
[    0.674543] scsi4 : ahci
[    0.674664] scsi5 : ahci
[    0.674969] ata1: SATA max UDMA/133 abar m2048@0xf9ffe800 port 0xf9ffe900 irq 22
[    0.675027] ata2: SATA max UDMA/133 irq_stat 0x00400040, connection status changed irq 22
[    0.675085] ata3: SATA max UDMA/133 abar m2048@0xf9ffe800 port 0xf9ffea00 irq 22
[    0.675142] ata4: SATA max UDMA/133 abar m2048@0xf9ffe800 port 0xf9ffea80 irq 22
[    0.675200] ata5: SATA max UDMA/133 abar m2048@0xf9ffe800 port 0xf9ffeb00 irq 22
[    0.675257] ata6: SATA max UDMA/133 abar m2048@0xf9ffe800 port 0xf9ffeb80 irq 22
[    1.200025] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    1.200630] ata1.00: ATA-7: ST3250410AS, 3.AAC, max UDMA/133
[    1.200682] ata1.00: 488397168 sectors, multi 0: LBA48 NCQ (depth 31/32)
[    1.201431] ata1.00: configured for UDMA/133
[    1.220142] scsi 0:0:0:0: Direct-Access     ATA      ST3250410AS      3.AA PQ: 0 ANSI: 5
[    2.150023] ata2: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    2.150637] ata2.00: ATA-7: ST3250410AS, 3.AAC, max UDMA/133
[    2.151371] ata2.00: 488397168 sectors, multi 0: LBA48 NCQ (depth 31/32)
[    2.152092] ata2.00: configured for UDMA/133
[    2.170122] scsi 1:0:0:0: Direct-Access     ATA      ST3250410AS      3.AA PQ: 0 ANSI: 5
[    2.520024] ata3: SATA link down (SStatus 0 SControl 300)
[    2.890024] ata4: SATA link down (SStatus 0 SControl 300)
[    3.260024] ata5: SATA link down (SStatus 0 SControl 300)
[    3.630024] ata6: SATA link down (SStatus 0 SControl 300)
[    3.650056] ahci 0000:03:00.0: device not available because of BAR 2 [0x00-0x07] collisions
[    3.650129] ahci: probe of 0000:03:00.0 failed with error -22
[    3.650255] pata_jmicron 0000:03:00.1: enabling device (0000 -> 0001)
[    3.650306] xen: registering gsi 17 triggering 0 polarity 1
[    3.650310] xen_allocate_pirq: returning irq 17 for gsi 17
[    3.650354] xen: --> irq=17
[    3.650357] xen_set_ioapic_routing: irq 17 gsi 17 vector 160 ioapic 0 pin 17 triggering 1 polarity 1
[    3.650418] pata_jmicron 0000:03:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    3.650508] pata_jmicron 0000:03:00.1: setting latency timer to 64
[    3.650620] scsi6 : pata_jmicron
[    3.650756] scsi7 : pata_jmicron
[    3.651787] ata7: PATA max UDMA/100 cmd 0xdc00 ctl 0xd880 bmdma 0xd400 irq 17
[    3.651835] ata8: PATA max UDMA/100 cmd 0xd800 ctl 0xd480 bmdma 0xd408 irq 17
[    3.830573] ata7.00: ATAPI: Optiarc DVD RW AD-5200A, 1.03, max UDMA/66
[    3.870579] ata7.00: configured for UDMA/66
[    3.874245] scsi 6:0:0:0: CD-ROM            Optiarc  DVD RW AD-5200A  1.03 PQ: 0 ANSI: 5
[    4.041995] PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
[    4.042042] PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
[    4.042592] serio: i8042 KBD port at 0x60,0x64 irq 1
[    4.070101] mice: PS/2 mouse device common for all mice
[    4.070200] rtc_cmos 00:03: RTC can wake from S4
[    4.070292] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[    4.070364] rtc0: alarms up to one month, y3k, 114 bytes nvram
[    4.070424] cpuidle: using governor ladder
[    4.070983] TCP cubic registered
[    4.071076] Bridge firewalling registered
[    4.071142] IO APIC resources couldn't be allocated.
[    4.071294] registered taskstats version 1
[    4.071474]   Magic number: 5:526:744
[    4.071641] rtc_cmos 00:03: setting system clock to 2009-04-14 17:42:28 UTC (1239730948)
[    4.071697] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    4.071743] EDD information not available.
[    4.071898] Freeing unused kernel memory: 464k freed
[    4.072071] Write protecting the kernel read-only data: 4824k
[    4.088750] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    4.208349] fuse init (API version 7.11)
[    4.232553] device-mapper: uevent: version 1.0.3
[    4.232726] device-mapper: ioctl: 4.14.0-ioctl (2008-04-23) initialised: dm-devel@redhat.com
[    4.421589] Floppy drive(s): fd0 is 1.44M
[    4.443605] FDC 0 is a post-1991 82077
[    4.481195] usbcore: registered new interface driver usbfs
[    4.481269] usbcore: registered new interface driver hub
[    4.481384] usbcore: registered new device driver usb
[    4.483758] uhci_hcd: USB Universal Host Controller Interface driver
[    4.483848] xen: registering gsi 16 triggering 0 polarity 1
[    4.483852] xen_allocate_pirq: returning irq 16 for gsi 16
[    4.483896] xen: --> irq=16
[    4.483900] xen_set_ioapic_routing: irq 16 gsi 16 vector 152 ioapic 0 pin 16 triggering 1 polarity 1
[    4.483961] uhci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    4.484016] uhci_hcd 0000:00:1a.0: setting latency timer to 64
[    4.484021] uhci_hcd 0000:00:1a.0: UHCI Host Controller
[    4.484109] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    4.484209] uhci_hcd 0000:00:1a.0: irq 16, io base 0x0000a800
[    4.484502] usb usb1: configuration #1 chosen from 1 choice
[    4.484577] hub 1-0:1.0: USB hub found
[    4.484632] hub 1-0:1.0: 2 ports detected
[    4.484798] xen: registering gsi 21 triggering 0 polarity 1
[    4.484808] xen: --> irq=21
[    4.484811] xen_set_ioapic_routing: irq 21 gsi 21 vector 176 ioapic 0 pin 21 triggering 1 polarity 1
[    4.484872] uhci_hcd 0000:00:1a.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
[    4.484924] uhci_hcd 0000:00:1a.1: setting latency timer to 64
[    4.484929] uhci_hcd 0000:00:1a.1: UHCI Host Controller
[    4.484997] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 2
[    4.485089] uhci_hcd 0000:00:1a.1: irq 21, io base 0x0000a880
[    4.485256] usb usb2: configuration #1 chosen from 1 choice
[    4.485329] hub 2-0:1.0: USB hub found
[    4.485382] hub 2-0:1.0: 2 ports detected
[    4.485537] xen: registering gsi 18 triggering 0 polarity 1
[    4.485543] xen: --> irq=18
[    4.485546] xen_set_ioapic_routing: irq 18 gsi 18 vector 184 ioapic 0 pin 18 triggering 1 polarity 1
[    4.485606] uhci_hcd 0000:00:1a.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    4.485657] uhci_hcd 0000:00:1a.2: setting latency timer to 64
[    4.485662] uhci_hcd 0000:00:1a.2: UHCI Host Controller
[    4.485728] uhci_hcd 0000:00:1a.2: new USB bus registered, assigned bus number 3
[    4.485822] uhci_hcd 0000:00:1a.2: irq 18, io base 0x0000ac00
[    4.485984] usb usb3: configuration #1 chosen from 1 choice
[    4.486059] hub 3-0:1.0: USB hub found
[    4.486116] hub 3-0:1.0: 2 ports detected
[    4.486288] xen: registering gsi 23 triggering 0 polarity 1
[    4.486294] xen: --> irq=23
[    4.486297] xen_set_ioapic_routing: irq 23 gsi 23 vector 192 ioapic 0 pin 23 triggering 1 polarity 1
[    4.486357] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    4.486410] uhci_hcd 0000:00:1d.0: setting latency timer to 64
[    4.486415] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    4.486486] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 4
[    4.486581] uhci_hcd 0000:00:1d.0: irq 23, io base 0x0000a080
[    4.486750] usb usb4: configuration #1 chosen from 1 choice
[    4.486830] hub 4-0:1.0: USB hub found
[    4.486891] hub 4-0:1.0: 2 ports detected
[    4.487051] xen: registering gsi 19 triggering 0 polarity 1
[    4.487058] xen: --> irq=19
[    4.487061] xen_set_ioapic_routing: irq 19 gsi 19 vector 200 ioapic 0 pin 19 triggering 1 polarity 1
[    4.487122] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    4.487176] uhci_hcd 0000:00:1d.1: setting latency timer to 64
[    4.487181] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    4.487248] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 5
[    4.487339] uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000a400
[    4.487497] usb usb5: configuration #1 chosen from 1 choice
[    4.487570] hub 5-0:1.0: USB hub found
[    4.487624] hub 5-0:1.0: 2 ports detected
[    4.487776] xen: registering gsi 18 triggering 0 polarity 1
[    4.487779] xen_allocate_pirq: returning irq 18 for gsi 18
[    4.487823] xen: --> irq=18
[    4.487826] xen_set_ioapic_routing: irq 18 gsi 18 vector 184 ioapic 0 pin 18 triggering 1 polarity 1
[    4.487891] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    4.487943] uhci_hcd 0000:00:1d.2: setting latency timer to 64
[    4.487948] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    4.488021] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 6
[    4.488105] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000a480
[    4.488261] usb usb6: configuration #1 chosen from 1 choice
[    4.488335] hub 6-0:1.0: USB hub found
[    4.488389] hub 6-0:1.0: 2 ports detected
[    4.491012] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    4.491059] Warning! ehci_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    4.491136] xen: registering gsi 18 triggering 0 polarity 1
[    4.491139] xen_allocate_pirq: returning irq 18 for gsi 18
[    4.491184] xen: --> irq=18
[    4.491187] xen_set_ioapic_routing: irq 18 gsi 18 vector 184 ioapic 0 pin 18 triggering 1 polarity 1
[    4.491249] ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    4.491308] ehci_hcd 0000:00:1a.7: setting latency timer to 64
[    4.491313] ehci_hcd 0000:00:1a.7: EHCI Host Controller
[    4.491385] ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 7
[    4.495367] ehci_hcd 0000:00:1a.7: debug port 1
[    4.495417] ehci_hcd 0000:00:1a.7: cache line size of 32 is not supported
[    4.495425] ehci_hcd 0000:00:1a.7: irq 18, io mem 0xf9fffc00
[    4.510761] ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
[    4.510924] usb usb7: configuration #1 chosen from 1 choice
[    4.511000] hub 7-0:1.0: USB hub found
[    4.511059] hub 7-0:1.0: 6 ports detected
[    4.511231] xen: registering gsi 23 triggering 0 polarity 1
[    4.511234] xen_allocate_pirq: returning irq 23 for gsi 23
[    4.511278] xen: --> irq=23
[    4.511281] xen_set_ioapic_routing: irq 23 gsi 23 vector 192 ioapic 0 pin 23 triggering 1 polarity 1
[    4.511345] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    4.511404] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    4.511410] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    4.511480] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 8
[    4.515447] ehci_hcd 0000:00:1d.7: debug port 1
[    4.515497] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
[    4.515505] ehci_hcd 0000:00:1d.7: irq 23, io mem 0xf9fff800
[    4.527740] sky2 driver version 1.22
[    4.527827] xen: registering gsi 17 triggering 0 polarity 1
[    4.527831] xen_allocate_pirq: returning irq 17 for gsi 17
[    4.527876] xen: --> irq=17
[    4.527880] xen_set_ioapic_routing: irq 17 gsi 17 vector 160 ioapic 0 pin 17 triggering 1 polarity 1
[    4.527951] sky2 0000:02:00.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    4.528009] sky2 0000:02:00.0: setting latency timer to 64
[    4.528199] sky2 0000:02:00.0: Yukon-2 EC Ultra chip revision 3
[    4.528712] sky2 eth0: addr 00:1e:8c:25:d9:23
[    4.540087] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    4.540286] usb usb8: configuration #1 chosen from 1 choice
[    4.540368] hub 8-0:1.0: USB hub found
[    4.540433] hub 8-0:1.0: 6 ports detected
[    4.549925] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    4.549987] xen: registering gsi 16 triggering 0 polarity 1
[    4.549991] xen_allocate_pirq: returning irq 16 for gsi 16
[    4.550005] xen: --> irq=16
[    4.550005] xen_set_ioapic_routing: irq 16 gsi 16 vector 152 ioapic 0 pin 16 triggering 1 polarity 1
[    4.550005] r8169 0000:05:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    4.550005] r8169 0000:05:04.0: no PCI Express capability
[    4.550659] eth1: RTL8169sc/8110sc at 0xffffc2001015cc00, 00:1e:8c:25:cc:a5, XID 18000000 IRQ 16
[    4.554314] scsi 0:0:0:0: Attached scsi generic sg0 type 0
[    4.554395] scsi 1:0:0:0: Attached scsi generic sg1 type 0
[    4.554475] scsi 6:0:0:0: Attached scsi generic sg2 type 5
[    4.588742] xen: registering gsi 19 triggering 0 polarity 1
[    4.588747] xen_allocate_pirq: returning irq 19 for gsi 19
[    4.588794] xen: --> irq=19
[    4.588798] xen_set_ioapic_routing: irq 19 gsi 19 vector 200 ioapic 0 pin 19 triggering 1 polarity 1
[    4.588866] ohci1394 0000:05:03.0: PCI INT A -> GSI 19 (level, low) -> IRQ 19
[    4.596573] Driver 'sd' needs updating - please use bus_type methods
[    4.597435] sd 0:0:0:0: [sda] 488397168 512-byte hardware sectors: (250 GB/232 GiB)
[    4.597514] sd 0:0:0:0: [sda] Write Protect is off
[    4.597560] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    4.597603] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.597819]  sda: sda1 sda2 sda3 sda4 < >
[    4.611450] sd 0:0:0:0: [sda] Attached SCSI disk
[    4.611583] sd 1:0:0:0: [sdb] 488397168 512-byte hardware sectors: (250 GB/232 GiB)
[    4.611662] sd 1:0:0:0: [sdb] Write Protect is off
[    4.611707] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    4.611749] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.611950]  sdb:<4>Driver 'sr' needs updating - please use bus_type methods
[    4.639776]  sdb1 sdb2 sdb3 sdb4 <<6>ohci1394: fw-host0: OHCI-1394 1.0 (PCI): IRQ=[19]  MMIO=[febff000-febff7ff]  Max Packet=[2048]  IR/IT contexts=[8/8]
[    4.655188]  sdb5 sdb6 sdb7 sdb8 sdb9 sdb10 sdb11 sdb12 sdb13 sdb14 sdb15 >
[    4.797928] sd 1:0:0:0: [sdb] Attached SCSI disk
[    4.803774] sr0: scsi3-mmc drive: 0x/0x caddy
[    4.803819] Uniform CD-ROM driver Revision: 3.20
[    4.803948] sr 6:0:0:0: Attached scsi CD-ROM sr0
[    4.830034] usb 7-3: new high speed USB device using ehci_hcd and address 2
[    4.986645] usb 7-3: configuration #1 chosen from 1 choice
[    5.330060] usb 6-2: new low speed USB device using uhci_hcd and address 2
[    5.489371] usb 6-2: configuration #1 chosen from 1 choice
[    5.506255] usbcore: registered new interface driver hiddev
[    5.519402] ------------[ cut here ]------------
[    5.519446] WARNING: at kernel/smp.c:369 smp_call_function_many+0xb1/0x230()
[    5.519491] Hardware name: P5K Premium
[    5.519533] Modules linked in: usbhid(+) hid sr_mod cdrom sd_mod crc_t10dif ohci1394 ieee1394 pata_acpi ata_generic sg r8169 mii sky2 ehci_hcd uhci_hcd usbcore floppy dm_mirror dm_region_hash dm_log dm_snapshot dm_mod thermal fan fuse
[    5.520009] Pid: 3166, comm: modprobe Not tainted 2.6.30-rc1-tip #1
[    5.520009] Call Trace:
[    5.520009]  [<ffffffff8024bcc0>] warn_slowpath+0xd0/0x130
[    5.520009]  [<ffffffff8020bd59>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
[    5.520009]  [<ffffffff8020f492>] ? check_events+0x12/0x20
[    5.520009]  [<ffffffff8020f291>] ? xen_clocksource_read+0x21/0x30
[    5.520009]  [<ffffffff80210327>] ? xen_spin_lock+0xa7/0x110
[    5.520009]  [<ffffffff80541ab9>] ? _spin_lock+0x9/0x10
[    5.520009]  [<ffffffff8022ea9e>] ? pvclock_clocksource_read+0x4e/0x90
[    5.520009]  [<ffffffff802b6e6c>] ? __rmqueue_smallest+0x12c/0x1c0
[    5.520009]  [<ffffffff802b6f2a>] ? __rmqueue+0x2a/0x290
[    5.520009]  [<ffffffff8020bd59>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
[    5.520009]  [<ffffffff80275161>] smp_call_function_many+0xb1/0x230
[    5.520009]  [<ffffffff80235fa0>] ? do_flush_tlb_all+0x0/0x70
[    5.520009]  [<ffffffff80235fa0>] ? do_flush_tlb_all+0x0/0x70
[    5.520009]  [<ffffffff80275300>] smp_call_function+0x20/0x30
[    5.520009]  [<ffffffff802518ef>] on_each_cpu+0x1f/0x50
[    5.520009]  [<ffffffff80235dc7>] flush_tlb_all+0x17/0x20
[    5.520009]  [<ffffffff802d5568>] __purge_vmap_area_lazy+0x148/0x1b0
[    5.520009]  [<ffffffff802d609d>] vm_unmap_aliases+0x17d/0x190
[    5.520009]  [<ffffffff8020db50>] xen_create_contiguous_region+0x60/0x110
[    5.520009]  [<ffffffff803c12e7>] xen_alloc_coherent+0x77/0x110
[    5.520009]  [<ffffffff802dc206>] dma_pool_alloc+0x256/0x300
[    5.520009]  [<ffffffff8020f47f>] ? xen_restore_fl_direct_end+0x0/0x1
[    5.520009]  [<ffffffff802de182>] ? kfree+0xf2/0x1d0
[    5.520009]  [<ffffffffa0122317>] ? hid_parse_report+0x187/0x230 [hid]
[    5.520009]  [<ffffffffa006ed92>] hcd_buffer_alloc+0xd2/0x130 [usbcore]
[    5.520009]  [<ffffffffa00604f5>] usb_buffer_alloc+0x25/0x30 [usbcore]
[    5.520009]  [<ffffffffa0131715>] usbhid_start+0x1a5/0x6a0 [usbhid]
[    5.520009]  [<ffffffffa012131b>] hid_device_probe+0xab/0x100 [hid]
[    5.520009]  [<ffffffff804350a2>] driver_probe_device+0x92/0x1a0
[    5.520009]  [<ffffffff80435250>] ? __device_attach+0x0/0x50
[    5.520009]  [<ffffffff8043529b>] __device_attach+0x4b/0x50
[    5.520009]  [<ffffffff804344ab>] bus_for_each_drv+0x6b/0xa0
[    5.520009]  [<ffffffff80435365>] device_attach+0x85/0x90
[    5.520009]  [<ffffffff804342a5>] bus_attach_device+0x55/0x80
[    5.520009]  [<ffffffff804329d6>] device_add+0x3e6/0x5f0
[    5.520009]  [<ffffffffa0120ee4>] hid_add_device+0x174/0x1f0 [hid]
[    5.520009]  [<ffffffffa012fe32>] hid_probe+0x282/0x3b0 [usbhid]
[    5.520009]  [<ffffffffa006c86e>] usb_probe_interface+0xce/0x1a0 [usbcore]
[    5.520009]  [<ffffffff804350a2>] driver_probe_device+0x92/0x1a0
[    5.520009]  [<ffffffff80435243>] __driver_attach+0x93/0xa0
[    5.520009]  [<ffffffff804351b0>] ? __driver_attach+0x0/0xa0
[    5.520009]  [<ffffffff8043484b>] bus_for_each_dev+0x6b/0xa0
[    5.520009]  [<ffffffff80434efc>] driver_attach+0x1c/0x20
[    5.520009]  [<ffffffff8043407d>] bus_add_driver+0x18d/0x290
[    5.520009]  [<ffffffff80435519>] driver_register+0x79/0x160
[    5.520009]  [<ffffffffa006c5b9>] usb_register_driver+0xa9/0x120 [usbcore]
[    5.520009]  [<ffffffffa00fb000>] ? hid_init+0x0/0xd2 [usbhid]
[    5.520009]  [<ffffffffa00fb0b0>] hid_init+0xb0/0xd2 [usbhid]
[    5.520009]  [<ffffffff8020a04c>] do_one_initcall+0x3c/0x180
[    5.520009]  [<ffffffff80267e43>] ? __blocking_notifier_call_chain+0x63/0x80
[    5.520009]  [<ffffffff80279a0d>] sys_init_module+0xad/0x200
[    5.520009]  [<ffffffff80212a02>] system_call_fastpath+0x16/0x1b
[    5.520009] ---[ end trace e50059ca46bf78a7 ]---
[    5.520009] ------------[ cut here ]------------
[    5.520009] WARNING: at kernel/smp.c:289 smp_call_function_single+0xd1/0x150()
[    5.520009] Hardware name: P5K Premium
[    5.520009] Modules linked in: usbhid(+) hid sr_mod cdrom sd_mod crc_t10dif ohci1394 ieee1394 pata_acpi ata_generic sg r8169 mii sky2 ehci_hcd uhci_hcd usbcore floppy dm_mirror dm_region_hash dm_log dm_snapshot dm_mod thermal fan fuse
[    5.520009] Pid: 3166, comm: modprobe Tainted: G        W  2.6.30-rc1-tip #1
[    5.520009] Call Trace:
[    5.520009]  [<ffffffff8024bcc0>] warn_slowpath+0xd0/0x130
[    5.520009]  [<ffffffff8053ea6c>] ? dump_stack+0x72/0x7b
[    5.520009]  [<ffffffff802763a7>] ? print_modules+0x57/0xb0
[    5.520009]  [<ffffffff8024bcda>] ? warn_slowpath+0xea/0x130
[    5.520009]  [<ffffffff8020bd59>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
[    5.520009]  [<ffffffff8020f492>] ? check_events+0x12/0x20
[    5.520009]  [<ffffffff80210327>] ? xen_spin_lock+0xa7/0x110
[    5.520009]  [<ffffffff80541ab9>] ? _spin_lock+0x9/0x10
[    5.520009]  [<ffffffff8022ea9e>] ? pvclock_clocksource_read+0x4e/0x90
[    5.520009]  [<ffffffff80235fa0>] ? do_flush_tlb_all+0x0/0x70
[    5.520009]  [<ffffffff80275031>] smp_call_function_single+0xd1/0x150
[    5.520009]  [<ffffffff8020bd59>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
[    5.520009]  [<ffffffff802752b3>] smp_call_function_many+0x203/0x230
[    5.520009]  [<ffffffff80235fa0>] ? do_flush_tlb_all+0x0/0x70
[    5.520009]  [<ffffffff80235fa0>] ? do_flush_tlb_all+0x0/0x70
[    5.520009]  [<ffffffff80275300>] smp_call_function+0x20/0x30
[    5.520009]  [<ffffffff802518ef>] on_each_cpu+0x1f/0x50
[    5.520009]  [<ffffffff80235dc7>] flush_tlb_all+0x17/0x20
[    5.520009]  [<ffffffff802d5568>] __purge_vmap_area_lazy+0x148/0x1b0
[    5.520009]  [<ffffffff802d609d>] vm_unmap_aliases+0x17d/0x190
[    5.520009]  [<ffffffff8020db50>] xen_create_contiguous_region+0x60/0x110
[    5.520009]  [<ffffffff803c12e7>] xen_alloc_coherent+0x77/0x110
[    5.520009]  [<ffffffff802dc206>] dma_pool_alloc+0x256/0x300
[    5.520009]  [<ffffffff8020f47f>] ? xen_restore_fl_direct_end+0x0/0x1
[    5.520009]  [<ffffffff802de182>] ? kfree+0xf2/0x1d0
[    5.520009]  [<ffffffffa0122317>] ? hid_parse_report+0x187/0x230 [hid]
[    5.520009]  [<ffffffffa006ed92>] hcd_buffer_alloc+0xd2/0x130 [usbcore]
[    5.520009]  [<ffffffffa00604f5>] usb_buffer_alloc+0x25/0x30 [usbcore]
[    5.520009]  [<ffffffffa0131715>] usbhid_start+0x1a5/0x6a0 [usbhid]
[    5.520009]  [<ffffffffa012131b>] hid_device_probe+0xab/0x100 [hid]
[    5.520009]  [<ffffffff804350a2>] driver_probe_device+0x92/0x1a0
[    5.520009]  [<ffffffff80435250>] ? __device_attach+0x0/0x50
[    5.520009]  [<ffffffff8043529b>] __device_attach+0x4b/0x50
[    5.520009]  [<ffffffff804344ab>] bus_for_each_drv+0x6b/0xa0
[    5.520009]  [<ffffffff80435365>] device_attach+0x85/0x90
[    5.520009]  [<ffffffff804342a5>] bus_attach_device+0x55/0x80
[    5.520009]  [<ffffffff804329d6>] device_add+0x3e6/0x5f0
[    5.520009]  [<ffffffffa0120ee4>] hid_add_device+0x174/0x1f0 [hid]
[    5.520009]  [<ffffffffa012fe32>] hid_probe+0x282/0x3b0 [usbhid]
[    5.520009]  [<ffffffffa006c86e>] usb_probe_interface+0xce/0x1a0 [usbcore]
[    5.520009]  [<ffffffff804350a2>] driver_probe_device+0x92/0x1a0
[    5.520009]  [<ffffffff80435243>] __driver_attach+0x93/0xa0
[    5.520009]  [<ffffffff804351b0>] ? __driver_attach+0x0/0xa0
[    5.520009]  [<ffffffff8043484b>] bus_for_each_dev+0x6b/0xa0
[    5.520009]  [<ffffffff80434efc>] driver_attach+0x1c/0x20
[    5.520009]  [<ffffffff8043407d>] bus_add_driver+0x18d/0x290
[    5.520009]  [<ffffffff80435519>] driver_register+0x79/0x160
[    5.520009]  [<ffffffffa006c5b9>] usb_register_driver+0xa9/0x120 [usbcore]
[    5.520009]  [<ffffffffa00fb000>] ? hid_init+0x0/0xd2 [usbhid]
[    5.520009]  [<ffffffffa00fb0b0>] hid_init+0xb0/0xd2 [usbhid]
[    5.520009]  [<ffffffff8020a04c>] do_one_initcall+0x3c/0x180
[    5.520009]  [<ffffffff80267e43>] ? __blocking_notifier_call_chain+0x63/0x80
[    5.520009]  [<ffffffff80279a0d>] sys_init_module+0xad/0x200
[    5.520009]  [<ffffffff80212a02>] system_call_fastpath+0x16/0x1b
[    5.520009] ---[ end trace e50059ca46bf78a8 ]---
[    5.526863] input: HID 062a:0001 as /devices/pci0000:00/0000:00:1d.2/usb6/6-2/6-2:1.0/input/input2
[    5.550148] generic-usb 0003:062A:0001.0001: input,hidraw0: USB HID v1.10 Mouse [HID 062a:0001] on usb-0000:00:1d.2-2/input0
[    5.550227] usbcore: registered new interface driver usbhid
[    5.550273] usbhid: v2.6:USB HID core driver
[    5.990235] ieee1394: Host added: ID:BUS[0-00:1023]  GUID[001e8c00000473b7]
[    6.663125] EXT3-fs: INFO: recovery required on readonly filesystem.
[    6.663187] EXT3-fs: write access will be enabled during recovery.
[   16.945481] kjournald starting.  Commit interval 5 seconds
[   16.945503] EXT3-fs: recovery complete.
[   16.948324] EXT3-fs: mounted filesystem with writeback data mode.
[   22.270924] udevd version 124 started
[   22.740722] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[   22.760488] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   22.808239] iTCO_vendor_support: vendor-support=0
[   22.886699] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.05
[   22.886848] iTCO_wdt: Found a ICH9R TCO device (Version=2, TCOBASE=0x0860)
[   22.887002] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0)
[   23.018072] input: Power Button (FF) as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3
[   23.060092] ACPI: Power Button (FF) [PWRF]
[   23.060261] input: Power Button (CM) as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input4
[   23.100072] ACPI: Power Button (CM) [PWRB]
[   23.145150] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   23.145336] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[   23.159174] 00:0a: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[   23.407063] input: PC Speaker as /devices/platform/pcspkr/input/input5
[   23.630137] cfg80211: Calling CRDA to update world regulatory domain
[   27.864121] phy0: Selected rate control algorithm 'minstrel'
[   27.879610] phy0: Failed to initialize wep: -2
[   27.950186] rtl8187: Cannot register device
[   27.950240] rtl8187: probe of 7-3:1.0 failed with error -2
[   27.950306] usbcore: registered new interface driver rtl8187
[   28.673156] xen: registering gsi 22 triggering 0 polarity 1
[   28.673161] xen_allocate_pirq: returning irq 22 for gsi 22
[   28.673209] xen: --> irq=22
[   28.673212] xen_set_ioapic_routing: irq 22 gsi 22 vector 168 ioapic 0 pin 22 triggering 1 polarity 1
[   28.673280] HDA Intel 0000:00:1b.0: PCI INT A -> GSI 22 (level, low) -> IRQ 22
[   28.673364] HDA Intel 0000:00:1b.0: setting latency timer to 64
[   30.176860] loop: module loaded
[   30.266193] lp: driver loaded but no devices found
[   30.593443] Adding 3903752k swap on /dev/sdb15.  Priority:-1 extents:1 across:3903752k 
[   30.791906] EXT3 FS on sdb14, internal journal
[   31.411255] ip_tables: (C) 2000-2006 Netfilter Core Team
[   31.470571] sky2 eth0: enabling interface
[   32.701955] NET: Registered protocol family 17
[   34.493300] sky2 eth0: Link is up at 100 Mbps, full duplex, flow control both
[   53.928412] NET: Registered protocol family 10
[   53.929118] lo: Disabled Privacy Extensions
[   55.561980] warning: `avahi-daemon' uses 32-bit capabilities (legacy support in use)
[   55.809338] ppdev: user-space parallel port driver
[   57.981350] Bluetooth: Core ver 2.15
[   57.981437] NET: Registered protocol family 31
[   57.981440] Bluetooth: HCI device and connection manager initialized
[   57.981443] Bluetooth: HCI socket layer initialized
[   58.003922] Bluetooth: L2CAP ver 2.13
[   58.003926] Bluetooth: L2CAP socket layer initialized
[   58.041935] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   58.041939] Bluetooth: BNEP filters: protocol multicast
[   58.063703] Bluetooth: SCO (Voice Link) ver 0.6
[   58.063706] Bluetooth: SCO socket layer initialized
[   58.266815] Bluetooth: RFCOMM socket layer initialized
[   58.266823] Bluetooth: RFCOMM TTY layer initialized
[   58.266826] Bluetooth: RFCOMM ver 1.11
[   62.250048] sky2 eth0: disabling interface
[   62.306354] sky2 peth0: enabling interface
[   62.307031] ADDRCONF(NETDEV_UP): peth0: link is not ready
[   62.370650] r8169: eth1: link down
[   62.371218] ADDRCONF(NETDEV_UP): eth1: link is not ready
[   64.228284] sky2 peth0: Link is up at 100 Mbps, full duplex, flow control both
[   64.228861] ADDRCONF(NETDEV_CHANGE): peth0: link becomes ready
[   64.384235] device peth0 entered promiscuous mode
[   64.394320] eth0: topology change detected, propagating
[   64.394324] eth0: port 1(peth0) entering forwarding state
[   74.430020] peth0: no IPv6 routers present
[   74.500015] eth0: no IPv6 routers present
[   74.563341] xenbus_probe wake_waiting
[   74.563401] xenbus_probe wake_waiting
[   74.563996] XENBUS: Unable to read cpu state
[   74.564162] XENBUS: Unable to read cpu state
[   74.564462] xenbus_probe_devices backend
[   74.564636] xenbus_probe_devices failed xenbus_directory
[   74.564681] backend_probe_and_watch devices probed ok
[   74.564834] backend_probe_and_watch watch add ok ok
[   74.564879] backend_probe_and_watch all done
[   74.564922] xenbus_probe_devices device
[   74.565094] xenbus_probe_devices failed xenbus_directory
[   74.565140] frontend_probe_and_watch devices probed ok
[   74.565293] frontend_probe_and_watch watch add ok ok
[   74.565338] frontend_probe_and_watch all done

[-- Attachment #3: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-14 17:11       ` Thomas DuBuisson
@ 2009-04-14 19:58         ` Jeremy Fitzhardinge
  2009-04-14 20:30           ` Thomas DuBuisson
  0 siblings, 1 reply; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-14 19:58 UTC (permalink / raw)
  To: Thomas DuBuisson; +Cc: xen-devel, Christophe Saout

Thomas DuBuisson wrote:
> For what its worth, this kernel "works" for me but I had to fix some
> build errors and is extremely unstable - my Thinkpad T61 reboots after
> a couple minutes.
>   

Do you have any symptoms, or does it just spontaneously reboot?

> Also in my logs, in the middle of bootup I see this:
>   

OK, I have some fixes for those.

    J

> ------------[ cut here ]------------
> WARNING: at kernel/smp.c:369 smp_call_function_many+0xc9/0x270()
> Hardware name: 6465CTO
> Modules linked in: i2c_i801(+) ehci_hcd(+) snd_pcsp iTCO_wdt
> iTCO_vendor_support usbcore
> snd_seq_oss snd_seq_midi_event snd_seq snd_seq_device snd_pcm_oss
> snd_mixer_oss e1000e r
> Pid: 1337, comm: modprobe Not tainted 2.6.30-rc1-tip-g17a8dea #4
> Call Trace:
>  [<ffffffff8024f57a>] ? warn_slowpath+0xea/0x160
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff8025aaaa>] ? try_to_del_timer_sync+0x5a/0x70
>  [<ffffffff8020e8b9>] ? xen_force_evtchn_callback+0x9/0x10
>  [<ffffffff8020f202>] ? check_events+0x12/0x20
>  [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff80468bd9>] ? acpi_ec_transaction+0x49c/0x4c9
>  [<ffffffff80267a20>] ? autoremove_wake_function+0x0/0x30
>  [<ffffffff8020e8b9>] ? xen_force_evtchn_callback+0x9/0x10
>  [<ffffffff8020bca9>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
>  [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
>  [<ffffffff8027b929>] ? smp_call_function_many+0xc9/0x270
>  [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
>  [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
>  [<ffffffff8027bb00>] ? smp_call_function+0x30/0x70
>  [<ffffffff8025523d>] ? on_each_cpu+0x2d/0x90
>  [<ffffffff802dae95>] ? __purge_vmap_area_lazy+0x175/0x1f0
>  [<ffffffff802dcab6>] ? vm_unmap_aliases+0x1c6/0x1e0
>  [<ffffffff8020d4e8>] ? xen_create_contiguous_region+0x68/0x120
>  [<ffffffff80448738>] ? xen_alloc_coherent+0x88/0x130
>  [<ffffffff802e1dcf>] ? dma_pool_alloc+0x29f/0x340
>  [<ffffffffa00a900a>] ? hub_probe+0xfa/0x960 [usbcore]
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff802e6dcd>] ? kmem_cache_alloc+0x8d/0x160
>  [<ffffffffa00a9199>] ? hub_probe+0x289/0x960 [usbcore]
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff806d22e4>] ? __mutex_unlock_slowpath+0xc4/0x180
>  [<ffffffffa00b1a59>] ? usb_probe_interface+0xc9/0x1a0 [usbcore]
>  [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
>  [<ffffffff80506740>] ? __device_attach+0x0/0x60
>  [<ffffffff805059eb>] ? bus_for_each_drv+0x5b/0x80
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff80506865>] ? device_attach+0x85/0x90
>  [<ffffffff805057d5>] ? bus_attach_device+0x55/0xa0
>  [<ffffffff80503fb5>] ? device_add+0x435/0x640
>  [<ffffffffa00b0015>] ? usb_set_configuration+0x595/0x7a0 [usbcore]
>  [<ffffffffa00b0058>] ? usb_set_configuration+0x5d8/0x7a0 [usbcore]
>  [<ffffffff8034d9ad>] ? sysfs_add_one+0x2d/0x170
>  [<ffffffffa00b9b3a>] ? generic_probe+0x3a/0xc0 [usbcore]
>  [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
>  [<ffffffff80506740>] ? __device_attach+0x0/0x60
>  [<ffffffff805059eb>] ? bus_for_each_drv+0x5b/0x80
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff80506865>] ? device_attach+0x85/0x90
>  [<ffffffff805057d5>] ? bus_attach_device+0x55/0xa0
>  [<ffffffff80503fb5>] ? device_add+0x435/0x640
>  [<ffffffffa00a8b32>] ? usb_new_device+0x72/0xf0 [usbcore]
>  [<ffffffffa00ac3c8>] ? usb_add_hcd+0x418/0x630 [usbcore]
>  [<ffffffffa00ba135>] ? usb_hcd_pci_probe+0x175/0x2f0 [usbcore]
>  [<ffffffff8043f7f2>] ? local_pci_probe+0x12/0x20
>  [<ffffffff80440969>] ? pci_device_probe+0x89/0xb0
>  [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
>  [<ffffffff8050673b>] ? __driver_attach+0x9b/0xa0
>  [<ffffffff805066a0>] ? __driver_attach+0x0/0xa0
>  [<ffffffff80505d3b>] ? bus_for_each_dev+0x5b/0x80
>  [<ffffffff8050559d>] ? bus_add_driver+0x1cd/0x2e0
>  [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
>  [<ffffffff805069f9>] ? driver_register+0x79/0x170
>  [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
>  [<ffffffff80440e48>] ? __pci_register_driver+0x58/0xe0
>  [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
>  [<ffffffffa00ed071>] ? ehci_hcd_init+0x71/0x81 [ehci_hcd]
>  [<ffffffff8020a04b>] ? do_one_initcall+0x3b/0x180
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff806d4326>] ? _spin_unlock_irqrestore+0x26/0x80
>  [<ffffffff8026c6b5>] ? __blocking_notifier_call_chain+0x65/0x90
>  [<ffffffff80280255>] ? sys_init_module+0xb5/0x200
>  [<ffffffff80213082>] ? system_call_fastpath+0x16/0x1b
> ---[ end trace 5cfe942adf5cb18f ]---
> ------------[ cut here ]------------
> WARNING: at kernel/smp.c:289 smp_call_function_single+0x117/0x1b0()
> Hardware name: 6465CTO
> Modules linked in: i2c_i801(+) ehci_hcd(+) snd_pcsp iTCO_wdt
> iTCO_vendor_support usbcore
> snd_seq_oss snd_seq_midi_event snd_seq snd_seq_device snd_pcm_oss
> snd_mixer_oss e1000e r
> Pid: 1337, comm: modprobe Tainted: G        W  2.6.30-rc1-tip-g17a8dea #4
> Call Trace:
>  [<ffffffff8024f57a>] ? warn_slowpath+0xea/0x160
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff8025aaaa>] ? try_to_del_timer_sync+0x5a/0x70
>  [<ffffffff8020e8b9>] ? xen_force_evtchn_callback+0x9/0x10
>  [<ffffffff8020f202>] ? check_events+0x12/0x20
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff80468bd9>] ? acpi_ec_transaction+0x49c/0x4c9
>  [<ffffffff80267a20>] ? autoremove_wake_function+0x0/0x30
>  [<ffffffff8020e8b9>] ? xen_force_evtchn_callback+0x9/0x10
>  [<ffffffff8020bca9>] ? __raw_callee_save_xen_pmd_val+0x11/0x1e
>  [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
>  [<ffffffff8027b7c7>] ? smp_call_function_single+0x117/0x1b0
>  [<ffffffff8023e1d0>] ? do_flush_tlb_all+0x0/0x70
>  [<ffffffff8027bb00>] ? smp_call_function+0x30/0x70
>  [<ffffffff8025523d>] ? on_each_cpu+0x2d/0x90
>  [<ffffffff802dae95>] ? __purge_vmap_area_lazy+0x175/0x1f0
>  [<ffffffff802dcab6>] ? vm_unmap_aliases+0x1c6/0x1e0
>  [<ffffffff8020d4e8>] ? xen_create_contiguous_region+0x68/0x120
>  [<ffffffff80448738>] ? xen_alloc_coherent+0x88/0x130
>  [<ffffffff802e1dcf>] ? dma_pool_alloc+0x29f/0x340
>  [<ffffffffa00a900a>] ? hub_probe+0xfa/0x960 [usbcore]
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff802e6dcd>] ? kmem_cache_alloc+0x8d/0x160
>  [<ffffffffa00a9199>] ? hub_probe+0x289/0x960 [usbcore]
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff806d22e4>] ? __mutex_unlock_slowpath+0xc4/0x180
>  [<ffffffffa00b1a59>] ? usb_probe_interface+0xc9/0x1a0 [usbcore]
>  [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
>  [<ffffffff80506740>] ? __device_attach+0x0/0x60
>  [<ffffffff805059eb>] ? bus_for_each_drv+0x5b/0x80
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff80506865>] ? device_attach+0x85/0x90
>  [<ffffffff805057d5>] ? bus_attach_device+0x55/0xa0
>  [<ffffffff80503fb5>] ? device_add+0x435/0x640
>  [<ffffffffa00b0015>] ? usb_set_configuration+0x595/0x7a0 [usbcore]
>  [<ffffffffa00b0058>] ? usb_set_configuration+0x5d8/0x7a0 [usbcore]
>  [<ffffffff8034d9ad>] ? sysfs_add_one+0x2d/0x170
>  [<ffffffffa00b9b3a>] ? generic_probe+0x3a/0xc0 [usbcore]
>  [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
>  [<ffffffff80506740>] ? __device_attach+0x0/0x60
>  [<ffffffff805059eb>] ? bus_for_each_drv+0x5b/0x80
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff80506865>] ? device_attach+0x85/0x90
>  [<ffffffff805057d5>] ? bus_attach_device+0x55/0xa0
>  [<ffffffff80503fb5>] ? device_add+0x435/0x640
>  [<ffffffffa00a8b32>] ? usb_new_device+0x72/0xf0 [usbcore]
>  [<ffffffffa00ac3c8>] ? usb_add_hcd+0x418/0x630 [usbcore]
>  [<ffffffffa00ba135>] ? usb_hcd_pci_probe+0x175/0x2f0 [usbcore]
>  [<ffffffff8043f7f2>] ? local_pci_probe+0x12/0x20
>  [<ffffffff80440969>] ? pci_device_probe+0x89/0xb0
>  [<ffffffff80506588>] ? driver_probe_device+0x98/0x1b0
>  [<ffffffff8050673b>] ? __driver_attach+0x9b/0xa0
>  [<ffffffff805066a0>] ? __driver_attach+0x0/0xa0
>  [<ffffffff80505d3b>] ? bus_for_each_dev+0x5b/0x80
>  [<ffffffff8050559d>] ? bus_add_driver+0x1cd/0x2e0
>  [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
>  [<ffffffff805069f9>] ? driver_register+0x79/0x170
>  [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
>  [<ffffffff80440e48>] ? __pci_register_driver+0x58/0xe0
>  [<ffffffffa00ed000>] ? ehci_hcd_init+0x0/0x81 [ehci_hcd]
>  [<ffffffffa00ed071>] ? ehci_hcd_init+0x71/0x81 [ehci_hcd]
>  [<ffffffff8020a04b>] ? do_one_initcall+0x3b/0x180
>  [<ffffffff8020f1ef>] ? xen_restore_fl_direct_end+0x0/0x1
>  [<ffffffff806d4326>] ? _spin_unlock_irqrestore+0x26/0x80
>  [<ffffffff8026c6b5>] ? __blocking_notifier_call_chain+0x65/0x90
>  [<ffffffff80280255>] ? sys_init_module+0xb5/0x200
>  [<ffffffff80213082>] ? system_call_fastpath+0x16/0x1b
> ---[ end trace 5cfe942adf5cb190 ]---
>   

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-14 19:58         ` Jeremy Fitzhardinge
@ 2009-04-14 20:30           ` Thomas DuBuisson
  2009-04-14 21:03             ` Jeremy Fitzhardinge
  2009-04-15  7:01             ` Pasi Kärkkäinen
  0 siblings, 2 replies; 47+ messages in thread
From: Thomas DuBuisson @ 2009-04-14 20:30 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel, Christophe Saout

On Tue, Apr 14, 2009 at 12:58 PM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
> Thomas DuBuisson wrote:
>>
>> For what its worth, this kernel "works" for me but I had to fix some
>> build errors and is extremely unstable - my Thinkpad T61 reboots after
>> a couple minutes.
>>
>
> Do you have any symptoms, or does it just spontaneously reboot?

It just reboots with no other misbehavior or logs.  I'm rebuilding now
without power management and will run that when I get the chance.  If
you're wondering, I wasn't doing any xen-specific operations; for
example I was just compiling misc projects in dom0 and it reboots.

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-14 20:30           ` Thomas DuBuisson
@ 2009-04-14 21:03             ` Jeremy Fitzhardinge
  2009-04-15  7:01             ` Pasi Kärkkäinen
  1 sibling, 0 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-14 21:03 UTC (permalink / raw)
  To: Thomas DuBuisson; +Cc: xen-devel, Christophe Saout

Thomas DuBuisson wrote:
> On Tue, Apr 14, 2009 at 12:58 PM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
>   
>> Thomas DuBuisson wrote:
>>     
>>> For what its worth, this kernel "works" for me but I had to fix some
>>> build errors and is extremely unstable - my Thinkpad T61 reboots after
>>> a couple minutes.
>>>
>>>       
>> Do you have any symptoms, or does it just spontaneously reboot?
>>     
>
> It just reboots with no other misbehavior or logs.  I'm rebuilding now
> without power management and will run that when I get the chance.  If
> you're wondering, I wasn't doing any xen-specific operations; for
> example I was just compiling misc projects in dom0 and it reboots.
>   

32 or 64-bit?

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-14 16:53     ` Jeremy Fitzhardinge
                         ` (2 preceding siblings ...)
  2009-04-14 18:00       ` Boris Derzhavets
@ 2009-04-14 21:43       ` Christophe Saout
  2009-04-16 13:16       ` Christophe Saout
  4 siblings, 0 replies; 47+ messages in thread
From: Christophe Saout @ 2009-04-14 21:43 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi Jeremy,

> > http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
> >
> > It's the latest tip.git merged with one of the push branches from
> > Jeremy's git repo and cherry-picked commits from the backend, blkback
> > and netback trees plus minor merge conflict and compile problem fixups.
> > It seems feature-complete to me, stable and is able to run DomU domains
> > without problems.
> >   
> 
> Does it work with AHCI drives for you?  It isn't for me (nor my remerge, 
> so I'm not sure what has broken in the meantime...).

Yes, it does.  I didn't notice anything unusual (this is 64 bit here).
But then I only ran it for only like 15 minutes.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-14 20:30           ` Thomas DuBuisson
  2009-04-14 21:03             ` Jeremy Fitzhardinge
@ 2009-04-15  7:01             ` Pasi Kärkkäinen
  2009-04-15 16:08               ` Jeremy Fitzhardinge
  1 sibling, 1 reply; 47+ messages in thread
From: Pasi Kärkkäinen @ 2009-04-15  7:01 UTC (permalink / raw)
  To: Thomas DuBuisson; +Cc: Jeremy Fitzhardinge, xen-devel, Christophe Saout

On Tue, Apr 14, 2009 at 01:30:51PM -0700, Thomas DuBuisson wrote:
> On Tue, Apr 14, 2009 at 12:58 PM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
> > Thomas DuBuisson wrote:
> >>
> >> For what its worth, this kernel "works" for me but I had to fix some
> >> build errors and is extremely unstable - my Thinkpad T61 reboots after
> >> a couple minutes.
> >>
> >
> > Do you have any symptoms, or does it just spontaneously reboot?
> 
> It just reboots with no other misbehavior or logs.  I'm rebuilding now
> without power management and will run that when I get the chance.  If
> you're wondering, I wasn't doing any xen-specific operations; for
> example I was just compiling misc projects in dom0 and it reboots.
> 

Do you have CONFIG_HIGHPTE=y ? It seems to be broken for me on 32 bit PAE
pv_os dom0 kernel..

CONFIG_HIGHPTE=n works for me.

-- Pasi

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-15  7:01             ` Pasi Kärkkäinen
@ 2009-04-15 16:08               ` Jeremy Fitzhardinge
  2009-04-15 16:55                 ` Thomas DuBuisson
  0 siblings, 1 reply; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-15 16:08 UTC (permalink / raw)
  To: Pasi Kärkkäinen; +Cc: xen-devel, Thomas DuBuisson, Christophe Saout

Pasi Kärkkäinen wrote:
> Do you have CONFIG_HIGHPTE=y ? It seems to be broken for me on 32 bit PAE
> pv_os dom0 kernel..
>
> CONFIG_HIGHPTE=n works for me.
>   

He's running a 64-bit kernel, so that's a non-issue.

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-15 16:08               ` Jeremy Fitzhardinge
@ 2009-04-15 16:55                 ` Thomas DuBuisson
  2009-04-15 18:36                   ` Thomas DuBuisson
  0 siblings, 1 reply; 47+ messages in thread
From: Thomas DuBuisson @ 2009-04-15 16:55 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel, Christophe Saout

Sorry for the double Jeremy, this was ment for the list of coarse.

On Wed, Apr 15, 2009 at 9:08 AM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
> Pasi Kärkkäinen wrote:
>>
>> Do you have CONFIG_HIGHPTE=y ? It seems to be broken for me on 32 bit PAE
>> pv_os dom0 kernel..
>>
>> CONFIG_HIGHPTE=n works for me.
>>
>
> He's running a 64-bit kernel, so that's a non-issue.

Yes, I'm running 64bit; basically the same config as ARCH linux
default (plus the xen options).  Had to turn off a few modules due to
build issues and I'm using xen-3.4.0-rc2-pre.  I'm actually running a
cleaned and rebuilt kernel from that repo right now... no issues yet.
I'll start compiling some CPU hungry processes and see what happens
(thats what I was doing last time).

Thomas

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-15 16:55                 ` Thomas DuBuisson
@ 2009-04-15 18:36                   ` Thomas DuBuisson
  0 siblings, 0 replies; 47+ messages in thread
From: Thomas DuBuisson @ 2009-04-15 18:36 UTC (permalink / raw)
  To: xen-devel, Christophe Saout

>  I'm using xen-3.4.0-rc2-pre.  I'm actually running a
> cleaned and rebuilt kernel from that repo right now... no issues yet.
> I'll start compiling some CPU hungry processes and see what happens
> (thats what I was doing last time).

For the above-mentioned run of xen-3.4.0-rc2-pre I had noreboot -
_when_ it locked up, the X display remained but there was no response
/ no mouse etc.  I didn't check if it was responding to network
activity.

I've been running with xen-3.3.2-rc1-pre for about an hour now and
haven't had issues.  The work load is the same as when I was using
xen-3.4 so the explainations that come to mind are 1) I'm lucky 2) The
issue is xen-unstable 3) Its still a kernel issue but isn't triggered
by xen 3.3.

Thomas

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-14 16:53     ` Jeremy Fitzhardinge
                         ` (3 preceding siblings ...)
  2009-04-14 21:43       ` Christophe Saout
@ 2009-04-16 13:16       ` Christophe Saout
  2009-04-16 16:13         ` Jeremy Fitzhardinge
  4 siblings, 1 reply; 47+ messages in thread
From: Christophe Saout @ 2009-04-16 13:16 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi Jeremy,

> > In the meantime, you can try to use that tree:
> >
> > http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
> >
> > It's the latest tip.git merged with one of the push branches from
> > Jeremy's git repo and cherry-picked commits from the backend, blkback
> > and netback trees plus minor merge conflict and compile problem fixups.
> > It seems feature-complete to me, stable and is able to run DomU domains
> > without problems.
> >   
> 
> Does it work with AHCI drives for you?  It isn't for me (nor my remerge, 
> so I'm not sure what has broken in the meantime...).

What kind of machine is this?  I have a Thinkpad here (Intel) and it is
working.  However, I have tried booting into the same kernel on a remote
maching (unfortunately, no physical access to the machine) and the exact
same kernel that works on my notebook natively and under Xen as Dom0
does not boot the kernel under Xen on that remote machine (but runs
natively).  I can't tell why, but I suspect it might be AHCI related,
because the machine also uses AHCI, but a different controller.  It is
an AMD machine with this controller:

00:12.0 SATA controller: ATI Technologies Inc SB600 Non-Raid-5 SATA

I could try to compile netconsole and the NIC driver into the kernel to
capture the kernel messages if that would help.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 13:16       ` Christophe Saout
@ 2009-04-16 16:13         ` Jeremy Fitzhardinge
  2009-04-16 16:24           ` Christophe Saout
  2009-04-16 22:05           ` Christophe Saout
  0 siblings, 2 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-16 16:13 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> Hi Jeremy,
>
>   
>>> In the meantime, you can try to use that tree:
>>>
>>> http://git.saout.de/gitweb/?p=linux-dom0-pvops.git;a=summary
>>>
>>> It's the latest tip.git merged with one of the push branches from
>>> Jeremy's git repo and cherry-picked commits from the backend, blkback
>>> and netback trees plus minor merge conflict and compile problem fixups.
>>> It seems feature-complete to me, stable and is able to run DomU domains
>>> without problems.
>>>   
>>>       
>> Does it work with AHCI drives for you?  It isn't for me (nor my remerge, 
>> so I'm not sure what has broken in the meantime...).
>>     
>
> What kind of machine is this?  I have a Thinkpad here (Intel) and it is
> working.  However, I have tried booting into the same kernel on a remote
> maching (unfortunately, no physical access to the machine) and the exact
> same kernel that works on my notebook natively and under Xen as Dom0
> does not boot the kernel under Xen on that remote machine (but runs
> natively).  I can't tell why, but I suspect it might be AHCI related,
> because the machine also uses AHCI, but a different controller.  It is
> an AMD machine with this controller:
>
> 00:12.0 SATA controller: ATI Technologies Inc SB600 Non-Raid-5 SATA
>
> I could try to compile netconsole and the NIC driver into the kernel to
> capture the kernel messages if that would help.

Well, I've tried it on a newish Intel mobo machine with on-board ahci, 
and that fails.  Another, older, Dell machine using a scsi controller 
works fine.  I haven't tried my laptop yet.

In theory AHCI is ACHI, so the controller vendor shouldn't matter.   It 
may have more to do with interrupt controller configuration or memory 
layout.

On your failing machine, does it work any better if you switch the 
controller to compat/legacy mode?

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 16:13         ` Jeremy Fitzhardinge
@ 2009-04-16 16:24           ` Christophe Saout
  2009-04-16 16:34             ` Jeremy Fitzhardinge
  2009-04-16 16:34             ` Jeremy Fitzhardinge
  2009-04-16 22:05           ` Christophe Saout
  1 sibling, 2 replies; 47+ messages in thread
From: Christophe Saout @ 2009-04-16 16:24 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi Jeremy,

> > I could try to compile netconsole and the NIC driver into the kernel to
> > capture the kernel messages if that would help.
> 
> Well, I've tried it on a newish Intel mobo machine with on-board ahci, 
> and that fails.  Another, older, Dell machine using a scsi controller 
> works fine.  I haven't tried my laptop yet.
> 
> In theory AHCI is ACHI, so the controller vendor shouldn't matter.   It 
> may have more to do with interrupt controller configuration or memory 
> layout.
> 
> On your failing machine, does it work any better if you switch the 
> controller to compat/legacy mode?

I only have network and remote reset possibility and to boot from a
network rescue system, so sorry, can't test that.

I will try to get some kernel messages and also check if the latest
hackery kernel boots.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 16:24           ` Christophe Saout
@ 2009-04-16 16:34             ` Jeremy Fitzhardinge
  2009-04-16 16:49               ` Christophe Saout
  2009-04-23 12:01               ` Marc - A. Dahlhaus [ Administration | Westermann GmbH ]
  2009-04-16 16:34             ` Jeremy Fitzhardinge
  1 sibling, 2 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-16 16:34 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> Hi Jeremy,
>
>   
>>> I could try to compile netconsole and the NIC driver into the kernel to
>>> capture the kernel messages if that would help.
>>>       
>> Well, I've tried it on a newish Intel mobo machine with on-board ahci, 
>> and that fails.  Another, older, Dell machine using a scsi controller 
>> works fine.  I haven't tried my laptop yet.
>>
>> In theory AHCI is ACHI, so the controller vendor shouldn't matter.   It 
>> may have more to do with interrupt controller configuration or memory 
>> layout.
>>
>> On your failing machine, does it work any better if you switch the 
>> controller to compat/legacy mode?
>>     
>
> I only have network and remote reset possibility and to boot from a
> network rescue system, so sorry, can't test that.
>
> I will try to get some kernel messages and also check if the latest
> hackery kernel boots.
>   

Actually, the kernel to test is xen-tip/next.  That's going to be the 
base for ongoing development, and I'll cull all the rest of the branches 
once all their nutritious changesets have been extracted.  Oh, and it 
actually works.

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 16:24           ` Christophe Saout
  2009-04-16 16:34             ` Jeremy Fitzhardinge
@ 2009-04-16 16:34             ` Jeremy Fitzhardinge
  1 sibling, 0 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-16 16:34 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> I will try to get some kernel messages and also check if the latest
> hackery kernel boots.
>
>   

But yes, comparing hackery vs xen-tip is a useful exercise.

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 16:34             ` Jeremy Fitzhardinge
@ 2009-04-16 16:49               ` Christophe Saout
  2009-04-23 12:01               ` Marc - A. Dahlhaus [ Administration | Westermann GmbH ]
  1 sibling, 0 replies; 47+ messages in thread
From: Christophe Saout @ 2009-04-16 16:49 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi Jeremy,

> > I will try to get some kernel messages and also check if the latest
> > hackery kernel boots.
>
> Actually, the kernel to test is xen-tip/next.

Yes, I'm aware of that.  I just wanted to cross-check if the failure
that I am seeing is a regression or not.  The hackery kernel was the one
that seemed to work well for many people.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 16:13         ` Jeremy Fitzhardinge
  2009-04-16 16:24           ` Christophe Saout
@ 2009-04-16 22:05           ` Christophe Saout
  2009-04-16 22:27             ` Jeremy Fitzhardinge
  1 sibling, 1 reply; 47+ messages in thread
From: Christophe Saout @ 2009-04-16 22:05 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi Jeremy,

just got the netconsole output from the machine, and yes, it's the AHCI
initialisation problem.  The older "hackery" kernel didn't boot either
(didn't check if it's the same problem).

I've put the log up here:
http://www.saout.de/assets/xen-next-tip-boot-1-log.txt

(ignore the crash at the end, it somehow does that if the initramfs
fails to find the root filesystem)

Also, what I haven't seen before are slowpath warnings in
xan_apic_write.

The
	ata1: softreset failed (device not ready)
	ata1: failed due to HW bug, retry pmp=0

also appear during the regular boot process, but the IDENTIFY afterworks
then succeeds.

Otherwise the kernel messages from native and Xen kernel are practically
identical (except for the fundamental differences in the setup of
course).

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 22:05           ` Christophe Saout
@ 2009-04-16 22:27             ` Jeremy Fitzhardinge
  2009-04-16 23:45               ` Christophe Saout
  0 siblings, 1 reply; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-16 22:27 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> Hi Jeremy,
>
> just got the netconsole output from the machine, and yes, it's the AHCI
> initialisation problem.  The older "hackery" kernel didn't boot either
> (didn't check if it's the same problem).
>   

That would be interesting to know.  push2/xen/dom0/master would also be 
an interesting result.

> I've put the log up here:
> http://www.saout.de/assets/xen-next-tip-boot-1-log.txt
>
> (ignore the crash at the end, it somehow does that if the initramfs
> fails to find the root filesystem)
>
> Also, what I haven't seen before are slowpath warnings in
> xan_apic_write.
>
> The
> 	ata1: softreset failed (device not ready)
> 	ata1: failed due to HW bug, retry pmp=0
>
> also appear during the regular boot process, but the IDENTIFY afterworks
> then succeeds.
>
> Otherwise the kernel messages from native and Xen kernel are practically
> identical (except for the fundamental differences in the setup of
> course).
>   

OK, thanks.  I'm tending towards some kind of interrupt setup.  I wonder 
if there's any difference in how we're trying to set things up.  
Certainly there's been lots of changes in mainline in that area.

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 22:27             ` Jeremy Fitzhardinge
@ 2009-04-16 23:45               ` Christophe Saout
  2009-04-16 23:54                 ` Jeremy Fitzhardinge
  2009-04-16 23:54                 ` Christophe Saout
  0 siblings, 2 replies; 47+ messages in thread
From: Christophe Saout @ 2009-04-16 23:45 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi Jeremy,

> > just got the netconsole output from the machine, and yes, it's the AHCI
> > initialisation problem.  The older "hackery" kernel didn't boot either
> > (didn't check if it's the same problem).
>
> That would be interesting to know.  push2/xen/dom0/master would also be 
> an interesting result.

Ok, you are right.  The hackery kernel sees a different issue.  The AHCI
setup actually works and hard disks are detected, but then it crashes in
my initrd:

Write protecting the kernel read-only data: 5868k
init[1] general protection ip:ffffe42f sp:ffc5cfa4 error:0

(the init process is a bash in this case)

Note that this probably has to do with the fact that my initrd is 32 bit
and hence runs in 32 bit compat mode (I was just to lazy to make me a
new one when I initially bought my first 64 machine).

The funny thing is that I also see this when running the kernel under
qemu but just assumed a problem in qemu and never investigated.  qemu is
emulating an AMD CPU I think, so maybe it's something related to
sysenter vs. syscall or something. (?)  Because 32 bit compat mode under
XEN works on my Intel notebook.

So I guess if I redo the initramfs as 64 bit the hackery kernel would
boot.  Maybe someone else who has the kernel running on an AMD machine
can test 32 bit compat mode to confirm this observation?

Ok, back to the AHCI issue, test push2/xen/dom0/master is ongoing.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 23:45               ` Christophe Saout
@ 2009-04-16 23:54                 ` Jeremy Fitzhardinge
  2009-04-16 23:54                 ` Christophe Saout
  1 sibling, 0 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-16 23:54 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> Ok, you are right.  The hackery kernel sees a different issue.  The AHCI
> setup actually works and hard disks are detected, but then it crashes in
> my initrd:
>
> Write protecting the kernel read-only data: 5868k
> init[1] general protection ip:ffffe42f sp:ffc5cfa4 error:0
>
> (the init process is a bash in this case)
>
> Note that this probably has to do with the fact that my initrd is 32 bit
> and hence runs in 32 bit compat mode (I was just to lazy to make me a
> new one when I initially bought my first 64 machine).
>
> The funny thing is that I also see this when running the kernel under
> qemu but just assumed a problem in qemu and never investigated.  qemu is
> emulating an AMD CPU I think, so maybe it's something related to
> sysenter vs. syscall or something. (?)  Because 32 bit compat mode under
> XEN works on my Intel notebook.
>   

Yes, likely.  There's an outstanding bug in 32-bit compat on AMD 
systems, but I haven't got around to setting up a system to repro+debug 
on.  The workaround is vdso32=0 on the kernel command line.

> So I guess if I redo the initramfs as 64 bit the hackery kernel would
> boot.  Maybe someone else who has the kernel running on an AMD machine
> can test 32 bit compat mode to confirm this observation?
>
> Ok, back to the AHCI issue, test push2/xen/dom0/master is ongoing.
>   

Thanks,
    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 23:45               ` Christophe Saout
  2009-04-16 23:54                 ` Jeremy Fitzhardinge
@ 2009-04-16 23:54                 ` Christophe Saout
  2009-04-17  0:03                   ` Jeremy Fitzhardinge
  2009-04-17  0:03                   ` Mainline kernel dom0 support Valtteri Kiviniemi
  1 sibling, 2 replies; 47+ messages in thread
From: Christophe Saout @ 2009-04-16 23:54 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi,

> Ok, back to the AHCI issue, test push2/xen/dom0/master is ongoing.

Ok, AHCI detection works with that kernel.
(but my 32 bit LVM setup initramfs also segfaults, so it doesn't get up)

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 23:54                 ` Christophe Saout
@ 2009-04-17  0:03                   ` Jeremy Fitzhardinge
  2009-04-17  0:34                     ` Christophe Saout
  2009-04-17  0:03                   ` Mainline kernel dom0 support Valtteri Kiviniemi
  1 sibling, 1 reply; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-17  0:03 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> Hi,
>
>   
>> Ok, back to the AHCI issue, test push2/xen/dom0/master is ongoing.
>>     
>
> Ok, AHCI detection works with that kernel.
> (but my 32 bit LVM setup initramfs also segfaults, so it doesn't get up)
>   

vdso32=0

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Mainline kernel dom0 support
  2009-04-16 23:54                 ` Christophe Saout
  2009-04-17  0:03                   ` Jeremy Fitzhardinge
@ 2009-04-17  0:03                   ` Valtteri Kiviniemi
  2009-04-18 16:44                     ` Thiago Camargo Martins Cordeiro
  1 sibling, 1 reply; 47+ messages in thread
From: Valtteri Kiviniemi @ 2009-04-17  0:03 UTC (permalink / raw)
  To: xen-devel

Hi,

Does anyone know when dom0 support is coming to linux kernel? Is it 
already on 2.6.30?

- Valtteri

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-17  0:03                   ` Jeremy Fitzhardinge
@ 2009-04-17  0:34                     ` Christophe Saout
  2009-04-17  0:49                       ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 47+ messages in thread
From: Christophe Saout @ 2009-04-17  0:34 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi,

> > Ok, AHCI detection works with that kernel.
> > (but my 32 bit LVM setup initramfs also segfaults, so it doesn't get up)
>
> vdso32=0

Ok, that seems to help.  Also, there was an unfortunate mixup of the
kernels.  The xen-tip/next kernel actually works fine as well (it's just
my merged one that didn't).  Sorry about that.

With vdso32=0 I could now get the hackery kernel to boot up completely.
For some reason the xen-tip/next also gets past the initramfs stage and
I can see it mount the root filesystem, but doesn't come up further than
that (the network never comes up and the last thing I see is netconsole
telling me the rootfs got mounted)

Maybe I mixed something up again.  Possible, it's quite late, I'll
follow up on this another time.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-17  0:34                     ` Christophe Saout
@ 2009-04-17  0:49                       ` Jeremy Fitzhardinge
  2009-04-17 12:17                         ` Christophe Saout
  2009-04-17 12:41                         ` Christophe Saout
  0 siblings, 2 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-17  0:49 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> Ok, that seems to help.  Also, there was an unfortunate mixup of the
> kernels.  The xen-tip/next kernel actually works fine as well (it's just
> my merged one that didn't).  Sorry about that.
>   

!?  When I diffed them, there were hardly any differences, and nothing 
which seemed relevant...

> With vdso32=0 I could now get the hackery kernel to boot up completely.
> For some reason the xen-tip/next also gets past the initramfs stage and
> I can see it mount the root filesystem, but doesn't come up further than
> that (the network never comes up and the last thing I see is netconsole
> telling me the rootfs got mounted)
>
> Maybe I mixed something up again.  Possible, it's quite late, I'll
> follow up on this another time.
>   

OK, thanks for looking at this.

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-17  0:49                       ` Jeremy Fitzhardinge
@ 2009-04-17 12:17                         ` Christophe Saout
  2009-04-17 12:41                         ` Christophe Saout
  1 sibling, 0 replies; 47+ messages in thread
From: Christophe Saout @ 2009-04-17 12:17 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi Jeremy,

> Christophe Saout wrote:
> > Ok, that seems to help.  Also, there was an unfortunate mixup of the
> > kernels.  The xen-tip/next kernel actually works fine as well (it's just
> > my merged one that didn't).  Sorry about that.
> >   
> 
> !?  When I diffed them, there were hardly any differences, and nothing 
> which seemed relevant...

Ok, my mistake again.  Clearly I lost track of all my kernel versions
yesterday night.

Yes, the xen-tip/next fails in exactly the same way (AHCI "IDENTIFY
failed") as my merge (on top of 2.6.30-rc1-tip).  I also merged in the
latest tip (2.6.30-rc2-tip) with the same result.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-17  0:49                       ` Jeremy Fitzhardinge
  2009-04-17 12:17                         ` Christophe Saout
@ 2009-04-17 12:41                         ` Christophe Saout
  2009-04-17 13:58                           ` Jeremy Fitzhardinge
  1 sibling, 1 reply; 47+ messages in thread
From: Christophe Saout @ 2009-04-17 12:41 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hi again,

> > With vdso32=0 I could now get the hackery kernel to boot up completely.
> > For some reason the xen-tip/next also gets past the initramfs stage and
> > I can see it mount the root filesystem, but doesn't come up further than
> > that (the network never comes up and the last thing I see is netconsole
> > telling me the rootfs got mounted)
> >
> > Maybe I mixed something up again.  Possible, it's quite late, I'll
> > follow up on this another time.
>
> OK, thanks for looking at this.

Ok, yes, also victim of my state of mind yesterday.  I got the
2.6.29-tip (push2/xen/dom0/master) fully booted up.  Everything with a
more recent version of tip fails with the AHCI problem.

	Christophe

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-17 12:41                         ` Christophe Saout
@ 2009-04-17 13:58                           ` Jeremy Fitzhardinge
  0 siblings, 0 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-17 13:58 UTC (permalink / raw)
  To: Christophe Saout; +Cc: xen-devel

Christophe Saout wrote:
> Hi again,
>
>   
>>> With vdso32=0 I could now get the hackery kernel to boot up completely.
>>> For some reason the xen-tip/next also gets past the initramfs stage and
>>> I can see it mount the root filesystem, but doesn't come up further than
>>> that (the network never comes up and the last thing I see is netconsole
>>> telling me the rootfs got mounted)
>>>
>>> Maybe I mixed something up again.  Possible, it's quite late, I'll
>>> follow up on this another time.
>>>       
>> OK, thanks for looking at this.
>>     
>
> Ok, yes, also victim of my state of mind yesterday.  I got the
> 2.6.29-tip (push2/xen/dom0/master) fully booted up.  Everything with a
> more recent version of tip fails with the AHCI problem.

OK, that's a good baseline.  I'll start looking into what's changed 
between the two.

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Mainline kernel dom0 support
  2009-04-17  0:03                   ` Mainline kernel dom0 support Valtteri Kiviniemi
@ 2009-04-18 16:44                     ` Thiago Camargo Martins Cordeiro
  2009-04-18 17:26                       ` Thiago Camargo Martins Cordeiro
  2009-04-18 20:39                       ` Boris Derzhavets
  0 siblings, 2 replies; 47+ messages in thread
From: Thiago Camargo Martins Cordeiro @ 2009-04-18 16:44 UTC (permalink / raw)
  To: Valtteri Kiviniemi; +Cc: xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 466 bytes --]

Hi,

 We can hope it will be on the Linux 2.6.31, it will certainly have dom0
support... The code is almost there!  :-D

Regards,
Thiago

2009/4/16 Valtteri Kiviniemi <valtteri.kiviniemi@dataproof.fi>

> Hi,
>
> Does anyone know when dom0 support is coming to linux kernel? Is it already
> on 2.6.30?
>
> - Valtteri
>
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel
>

[-- Attachment #1.2: Type: text/html, Size: 915 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Mainline kernel dom0 support
  2009-04-18 16:44                     ` Thiago Camargo Martins Cordeiro
@ 2009-04-18 17:26                       ` Thiago Camargo Martins Cordeiro
  2009-04-18 20:39                       ` Boris Derzhavets
  1 sibling, 0 replies; 47+ messages in thread
From: Thiago Camargo Martins Cordeiro @ 2009-04-18 17:26 UTC (permalink / raw)
  To: Valtteri Kiviniemi; +Cc: xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 649 bytes --]

It is very interesting watch closely the work of these geek scientists!

Thiago

2009/4/18 Thiago Camargo Martins Cordeiro <thiagocmartinsc@gmail.com>

> Hi,
>
>  We can hope it will be on the Linux 2.6.31, it will certainly have dom0
> support... The code is almost there!  :-D
>
> Regards,
> Thiago
>
> 2009/4/16 Valtteri Kiviniemi <valtteri.kiviniemi@dataproof.fi>
>
> Hi,
>>
>> Does anyone know when dom0 support is coming to linux kernel? Is it
>> already on 2.6.30?
>>
>> - Valtteri
>>
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel
>>
>
>

[-- Attachment #1.2: Type: text/html, Size: 1402 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Mainline kernel dom0 support
  2009-04-18 16:44                     ` Thiago Camargo Martins Cordeiro
  2009-04-18 17:26                       ` Thiago Camargo Martins Cordeiro
@ 2009-04-18 20:39                       ` Boris Derzhavets
  2009-04-19 19:25                         ` M A Young
  1 sibling, 1 reply; 47+ messages in thread
From: Boris Derzhavets @ 2009-04-18 20:39 UTC (permalink / raw)
  To: Valtteri Kiviniemi, Thiago Camargo Martins Cordeiro; +Cc: xen-devel


[-- Attachment #1.1: Type: text/plain, Size: 1115 bytes --]

I saw:-

http://linux.derkeiler.com/Mailing-Lists/Kernel/2009-04/msg05020.html

There was anything else ?

Boris.

--- On Sat, 4/18/09, Thiago Camargo Martins Cordeiro <thiagocmartinsc@gmail.com> wrote:
From: Thiago Camargo Martins Cordeiro <thiagocmartinsc@gmail.com>
Subject: Re: [Xen-devel] Mainline kernel dom0 support
To: "Valtteri Kiviniemi" <valtteri.kiviniemi@dataproof.fi>
Cc: xen-devel@lists.xensource.com
Date: Saturday, April 18, 2009, 12:44 PM

Hi,

 We can hope it will be on the Linux 2.6.31, it will certainly have dom0 support... The code is almost there!  :-D

Regards,
Thiago

2009/4/16 Valtteri Kiviniemi <valtteri.kiviniemi@dataproof.fi>

Hi,



Does anyone know when dom0 support is coming to linux kernel? Is it already on 2.6.30?



- Valtteri



_______________________________________________

Xen-devel mailing list

Xen-devel@lists.xensource.com

http://lists.xensource.com/xen-devel



_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel



      

[-- Attachment #1.2: Type: text/html, Size: 1951 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Mainline kernel dom0 support
  2009-04-18 20:39                       ` Boris Derzhavets
@ 2009-04-19 19:25                         ` M A Young
  0 siblings, 0 replies; 47+ messages in thread
From: M A Young @ 2009-04-19 19:25 UTC (permalink / raw)
  To: xen-devel


On Sat, 18 Apr 2009, Boris Derzhavets wrote:

> I saw:-
> 
> http://linux.derkeiler.com/Mailing-Lists/Kernel/2009-04/msg05020.html
> 
> There was anything else ?

A subset of these (bugfixes and cleanups for xen stuff already in the 
kernel) went in shortly before v2.6.30-rc2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2e1c63b7ed36532b68f0eddd6a184d7ba1013b89

 	Michael Young

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-16 16:34             ` Jeremy Fitzhardinge
  2009-04-16 16:49               ` Christophe Saout
@ 2009-04-23 12:01               ` Marc - A. Dahlhaus [ Administration | Westermann GmbH ]
  2009-04-23 17:06                 ` Jeremy Fitzhardinge
  1 sibling, 1 reply; 47+ messages in thread
From: Marc - A. Dahlhaus [ Administration | Westermann GmbH ] @ 2009-04-23 12:01 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: xen-devel

Hello Jeremy,


did a fresh clone of your repo and got some warning from git:

$ git clone git://git.kernel.org/pub/scm/linux/kernel/git/jeremy/xen.git
linux-2.6-xen
Initialized empty Git repository in linux-2.6-xen2/.git/
remote: Counting objects: 1294968, done.
remote: Compressing objects: 100% (225881/225881), done.
remote: Total 1294968 (delta 1084032), reused 1271909 (delta 1061619)
Receiving objects: 100% (1294968/1294968), 306.19 MiB | 671 KiB/s, done.
Resolving deltas: 100% (1084032/1084032), done.
warning: remote HEAD refers to nonexistent ref, unable to checkout.

something broken here?

The chechout worked:
$ cd linux-2.6-xen
$ git checkout origin/xen-tip/next -b xen-tip/next
warning: You appear to be on a branch yet to be born.
warning: Forcing checkout of origin/xen-tip/next.
Checking out files: 100% (27906/27906), done.
Branch xen-tip/next set up to track remote branch
refs/remotes/origin/xen-tip/next.
Switched to a new branch "xen-tip/next"


But this time, it doesn't build without CONFIG_NUMA.
This is a i686 PAE build.
Didn't test tip itself for presence of this error:

$ make
  HOSTLD  scripts/kconfig/conf
scripts/kconfig/conf -s arch/x86/Kconfig
  CHK     include/linux/version.h
  UPD     include/linux/version.h
  CHK     include/linux/utsrelease.h
  UPD     include/linux/utsrelease.h
  SYMLINK include/asm -> include/asm-x86
  CC      kernel/bounds.s
  GEN     include/linux/bounds.h
  CC      arch/x86/kernel/asm-offsets.s
In file included from include/linux/suspend.h:8,
                 from arch/x86/kernel/asm-offsets_32.c:11,
                 from arch/x86/kernel/asm-offsets.c:2:
include/linux/mm.h:495:2: error: #error SECTIONS_WIDTH+NODES_WIDTH
+ZONES_WIDTH > BITS_PER_LONG - NR_PAGEFLAGS
make[1]: *** [arch/x86/kernel/asm-offsets.s] Error 1
make: *** [prepare0] Error 2

Am Donnerstag, den 16.04.2009, 09:34 -0700 schrieb Jeremy Fitzhardinge:
> 
> Actually, the kernel to test is xen-tip/next.  That's going to be the 
> base for ongoing development, and I'll cull all the rest of the branches 
> once all their nutritious changesets have been extracted.  Oh, and it 
> actually works.
> 
>     J

^ permalink raw reply	[flat|nested] 47+ messages in thread

* Re: Re: NX related build failure in latest pv_ops dom0 hackery tree
  2009-04-23 12:01               ` Marc - A. Dahlhaus [ Administration | Westermann GmbH ]
@ 2009-04-23 17:06                 ` Jeremy Fitzhardinge
  0 siblings, 0 replies; 47+ messages in thread
From: Jeremy Fitzhardinge @ 2009-04-23 17:06 UTC (permalink / raw)
  To: Marc - A. Dahlhaus [ Administration | Westermann GmbH ]; +Cc: xen-devel

Marc - A. Dahlhaus [ Administration | Westermann GmbH ] wrote:
> Hello Jeremy,
>
>
> did a fresh clone of your repo and got some warning from git:
>
> $ git clone git://git.kernel.org/pub/scm/linux/kernel/git/jeremy/xen.git
> linux-2.6-xen
> Initialized empty Git repository in linux-2.6-xen2/.git/
> remote: Counting objects: 1294968, done.
> remote: Compressing objects: 100% (225881/225881), done.
> remote: Total 1294968 (delta 1084032), reused 1271909 (delta 1061619)
> Receiving objects: 100% (1294968/1294968), 306.19 MiB | 671 KiB/s, done.
> Resolving deltas: 100% (1084032/1084032), done.
> warning: remote HEAD refers to nonexistent ref, unable to checkout.
>
> something broken here?
>   

I just re-pushed, so try again.

Also, the AHCI problem should be fixed.

    J

^ permalink raw reply	[flat|nested] 47+ messages in thread

end of thread, other threads:[~2009-04-23 17:06 UTC | newest]

Thread overview: 47+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2009-04-04 19:23 NX related build failure in latest pv_ops dom0 hackery tree Pasi Kärkkäinen
2009-04-05  5:25 ` Jeremy Fitzhardinge
2009-04-12 16:55   ` Christophe Saout
2009-04-12 18:57     ` Boris Derzhavets
2009-04-12 20:06       ` Boris Derzhavets
2009-04-12 20:14         ` Christophe Saout
2009-04-13 10:18     ` Pasi Kärkkäinen
2009-04-13 12:08       ` Boris Derzhavets
2009-04-13 13:28       ` Andrew Lyon
2009-04-13 15:34         ` Boris Derzhavets
2009-04-13 18:20     ` Jeremy Fitzhardinge
2009-04-14 16:53     ` Jeremy Fitzhardinge
2009-04-14 17:11       ` Thomas DuBuisson
2009-04-14 19:58         ` Jeremy Fitzhardinge
2009-04-14 20:30           ` Thomas DuBuisson
2009-04-14 21:03             ` Jeremy Fitzhardinge
2009-04-15  7:01             ` Pasi Kärkkäinen
2009-04-15 16:08               ` Jeremy Fitzhardinge
2009-04-15 16:55                 ` Thomas DuBuisson
2009-04-15 18:36                   ` Thomas DuBuisson
2009-04-14 17:31       ` Boris Derzhavets
2009-04-14 18:00       ` Boris Derzhavets
2009-04-14 21:43       ` Christophe Saout
2009-04-16 13:16       ` Christophe Saout
2009-04-16 16:13         ` Jeremy Fitzhardinge
2009-04-16 16:24           ` Christophe Saout
2009-04-16 16:34             ` Jeremy Fitzhardinge
2009-04-16 16:49               ` Christophe Saout
2009-04-23 12:01               ` Marc - A. Dahlhaus [ Administration | Westermann GmbH ]
2009-04-23 17:06                 ` Jeremy Fitzhardinge
2009-04-16 16:34             ` Jeremy Fitzhardinge
2009-04-16 22:05           ` Christophe Saout
2009-04-16 22:27             ` Jeremy Fitzhardinge
2009-04-16 23:45               ` Christophe Saout
2009-04-16 23:54                 ` Jeremy Fitzhardinge
2009-04-16 23:54                 ` Christophe Saout
2009-04-17  0:03                   ` Jeremy Fitzhardinge
2009-04-17  0:34                     ` Christophe Saout
2009-04-17  0:49                       ` Jeremy Fitzhardinge
2009-04-17 12:17                         ` Christophe Saout
2009-04-17 12:41                         ` Christophe Saout
2009-04-17 13:58                           ` Jeremy Fitzhardinge
2009-04-17  0:03                   ` Mainline kernel dom0 support Valtteri Kiviniemi
2009-04-18 16:44                     ` Thiago Camargo Martins Cordeiro
2009-04-18 17:26                       ` Thiago Camargo Martins Cordeiro
2009-04-18 20:39                       ` Boris Derzhavets
2009-04-19 19:25                         ` M A Young

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.