All of lore.kernel.org
 help / color / mirror / Atom feed
* [x86_64,vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-07-30 14:29 ` Fengguang Wu
  0 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-07-30 14:29 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel, xen-devel

[-- Attachment #1: Type: text/plain, Size: 10549 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
Author:     Andy Lutomirski <luto@amacapital.net>
AuthorDate: Mon Jun 16 18:50:12 2014 -0700
Commit:     Andy Lutomirski <luto@amacapital.net>
CommitDate: Mon Jun 30 14:32:44 2014 -0700

    x86_64,vsyscall: Make vsyscall emulation configurable
    
    This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
    Turning it off completely disables vsyscall emulation, saving ~3.5k
    for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
    page), some tiny amount of core mm code that supports a gate area,
    and possibly 4k for a wasted pagetable.  The latter is because the
    vsyscall addresses are misaligned and fit poorly in the fixmap.
    
    Signed-off-by: Andy Lutomirski <luto@amacapital.net>

===================================================
PARENT COMMIT NOT CLEAN. LOOK OUT FOR WRONG BISECT!
===================================================
Attached dmesg for the parent commit, too, to help confirm whether it is a noise error.

+-----------------------------------------------------------+------------+------------+------------------+
|                                                           | e1656ab2ad | 442aba0c61 | v3.16-rc4_071018 |
+-----------------------------------------------------------+------------+------------+------------------+
| boot_successes                                            | 1160       | 99         | 3                |
| boot_failures                                             | 160        | 231        | 8                |
| BUG:kernel_boot_hang                                      | 160        | 51         | 2                |
| Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 180        | 6                |
| INFO:suspicious_RCU_usage                                 | 0          | 180        | 6                |
+-----------------------------------------------------------+------------+------------+------------------+

mount: can't read '/proc/mounts': No such file or directory
[   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
[   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
[   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   33.739046] 
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
[   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
[   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
[   33.740015] drm_kms_helper: panic occurred, switching back to text console
[   33.740015] 
[   33.740015] ===============================
[   33.740015] [ INFO: suspicious RCU usage. ]
[   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
[   33.740015] -------------------------------
[   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
[   33.740015] 
[   33.740015] other info that might help us debug this:
[   33.740015] 
[   33.740015] 
[   33.740015] rcu_scheduler_active = 1, debug_locks = 0
[   33.740015] 3 locks held by init/1:
[   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
[   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
[   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
[   33.740015] 
[   33.740015] stack backtrace:
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
[   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
[   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
[   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
[   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
[   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
[   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
[   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
[   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
[   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
[   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
[   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
[   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
[   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
[   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
[   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
[   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
[   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
[   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Rebooting in 10 seconds..
Elapsed time: 40
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null 

git bisect start c80be3ae11770011071103d3e920864c275472a8 cd3de83f147601356395b57a8673e9c5ff1e59d1 --
git bisect  bad 6e36d433610a3ebfdef000f1fb283e3f218a8a32  # 20:54      0-     19  Merge 'omap/omap-for-v3.16/fixes' into devel-hourly-2014071018
git bisect  bad 14604ab36faba88a89cb2c9611509f5a1c1cac21  # 20:54      0-    222  Merge 'ulf.hansson-mmc/next' into devel-hourly-2014071018
git bisect good 9141a68d71aa193f78aac5306fc728fba8fb59f4  # 21:50    330+     94  Merge 'm68k/for-linus' into devel-hourly-2014071018
git bisect  bad 13987d1746951b727146fef187406b7be00a3fd0  # 22:12      0-      7  Merge 'luto/x86/vsyscall' into devel-hourly-2014071018
git bisect good 7104a2e08de8bddb52d4714fad63d8a7977ea7f2  # 23:19    330+     22  x86_64: Move getcpu code from vsyscall_64.c to vdso/vma.c
git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 23:26    330+    113  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
git bisect  bad 465c34985bb9823bb4536eb6751197f2d295ca32  # 23:29     54-     91  x86,vdso: Set VM_MAYREAD for the vvar vma
git bisect  bad 442aba0c6131f0c41dfc5edb6bfb88335556523f  # 23:31      0-     37  x86_64,vsyscall: Make vsyscall emulation configurable
# first bad commit: [442aba0c6131f0c41dfc5edb6bfb88335556523f] x86_64,vsyscall: Make vsyscall emulation configurable
git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 12:09    990+    160  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
git bisect  bad c80be3ae11770011071103d3e920864c275472a8  # 12:10      0-      8  0day head guard for 'devel-hourly-2014071018'
git bisect good 85d90faed31ec74fb28a450fbc368d982a785924  # 13:11    990+    518  Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux
git bisect good 47cf0ce945c8310228ff2d4bd756e5313f4659c1  # 13:21    990+    418  Add linux-next specific files for 20140710



Thanks,
Fengguang

[-- Attachment #2: dmesg-yocto-ivb41-17:20140710233048:x86_64-randconfig-hsxa0-07110255:: --]
[-- Type: text/plain, Size: 117915 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Linux version 3.16.0-rc3-00010-g442aba0 (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #4 Fri Jul 11 07:30:28 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0ed0-0x000f0edf] mapped at [ffff8800000f0ed0]
[    0.000000]   mpc: f0ee0-f0fb0
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efb000, 0x03efbfff] PGTABLE
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 4k
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 11800000
[    0.000000] RAMDISK: [mem 0x13ce6000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D50 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFBC1 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 0008DD (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB11 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFB89 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3a040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 235228K/327280K available (16414K kernel code, 4000K rwdata, 8528K rodata, 780K init, 14644K bss, 92052K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Linux version 3.16.0-rc3-00010-g442aba0 (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #4 Fri Jul 11 07:30:28 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0ed0-0x000f0edf] mapped at [ffff8800000f0ed0]
[    0.000000]   mpc: f0ee0-f0fb0
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efb000, 0x03efbfff] PGTABLE
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 4k
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 11800000
[    0.000000] RAMDISK: [mem 0x13ce6000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D50 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFBC1 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 0008DD (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB11 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFB89 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3a040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 235228K/327280K available (16414K kernel code, 4000K rwdata, 8528K rodata, 780K init, 14644K bss, 92052K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.020000] Calibrating delay loop (skipped) preset value.. 
[    0.020000] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=26935080)
5387.01 BogoMIPS (lpj=26935080)
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] ACPI: Core revision 20140424
[    0.020000] ACPI: Core revision 20140424
[    0.024389] ACPI: 
[    0.024389] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.025984] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.025984] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.027713] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.027713] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.030333] mce: CPU supports 10 MCE banks
[    0.030333] mce: CPU supports 10 MCE banks
[    0.031469] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031469] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031469] tlb_flushall_shift: 6
[    0.031469] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031469] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031469] tlb_flushall_shift: 6
[    0.035373] CPU: 
[    0.035373] CPU: Intel Intel Common KVM processorCommon KVM processor (fam: 0f, model: 06 (fam: 0f, model: 06, stepping: 01)
, stepping: 01)
[    0.039072] Performance Events: 
[    0.039072] Performance Events: unsupported Netburst CPU model 6 unsupported Netburst CPU model 6 no PMU driver, software events only.
no PMU driver, software events only.
[    0.045269] Getting VERSION: 1050014
[    0.045269] Getting VERSION: 1050014
[    0.046235] Getting VERSION: 1050014
[    0.046235] Getting VERSION: 1050014
[    0.047169] Getting ID: 0
[    0.047169] Getting ID: 0
[    0.047878] Getting ID: ff000000
[    0.047878] Getting ID: ff000000
[    0.048897] Getting LVT0: 8700
[    0.048897] Getting LVT0: 8700
[    0.050012] Getting LVT1: 8400
[    0.050012] Getting LVT1: 8400
[    0.050770] enabled ExtINT on CPU#0
[    0.050770] enabled ExtINT on CPU#0
[    0.052508] ENABLING IO-APIC IRQs
[    0.052508] ENABLING IO-APIC IRQs
[    0.053359] init IO_APIC IRQs
[    0.053359] init IO_APIC IRQs
[    0.054144]  apic 0 pin 0 not connected
[    0.054144]  apic 0 pin 0 not connected
[    0.055198] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.055198] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.057266] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.057266] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.059318] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.059318] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.062102] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.062102] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.064136] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.064136] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.066010] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.066010] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.067906] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.067906] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.070044] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.070044] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.072028] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.072028] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.074112] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.074112] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.076665] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.076665] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.080048] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.080048] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.082958] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.082958] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.085763] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.085763] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.088129]  apic 0 pin 16 not connected
[    0.088129]  apic 0 pin 16 not connected
[    0.090013]  apic 0 pin 17 not connected
[    0.090013]  apic 0 pin 17 not connected
[    0.091163]  apic 0 pin 18 not connected
[    0.091163]  apic 0 pin 18 not connected
[    0.092799]  apic 0 pin 19 not connected
[    0.092799]  apic 0 pin 19 not connected
[    0.093939]  apic 0 pin 20 not connected
[    0.093939]  apic 0 pin 20 not connected
[    0.095076]  apic 0 pin 21 not connected
[    0.095076]  apic 0 pin 21 not connected
[    0.096221]  apic 0 pin 22 not connected
[    0.096221]  apic 0 pin 22 not connected
[    0.097376]  apic 0 pin 23 not connected
[    0.097376]  apic 0 pin 23 not connected
[    0.100162] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.100162] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.101866] Using local APIC timer interrupts.
[    0.101866] calibrating APIC timer ...
[    0.101866] Using local APIC timer interrupts.
[    0.101866] calibrating APIC timer ...
[    0.110000] ... lapic delta = 6249353
[    0.110000] ... lapic delta = 6249353
[    0.110000] ... PM-Timer delta = 357911
[    0.110000] ... PM-Timer delta = 357911
[    0.110000] ... PM-Timer result ok
[    0.110000] ... PM-Timer result ok
[    0.110000] ..... delta 6249353
[    0.110000] ..... delta 6249353
[    0.110000] ..... mult: 268407667
[    0.110000] ..... mult: 268407667
[    0.110000] ..... calibration result: 9998964
[    0.110000] ..... calibration result: 9998964
[    0.110000] ..... CPU clock speed is 2693.1843 MHz.
[    0.110000] ..... CPU clock speed is 2693.1843 MHz.
[    0.110000] ..... host bus clock speed is 999.8964 MHz.
[    0.110000] ..... host bus clock speed is 999.8964 MHz.
[    0.110000] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.110000] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.110000] devtmpfs: initialized
[    0.110000] devtmpfs: initialized
[    0.111973] xor: measuring software checksum speed
[    0.111973] xor: measuring software checksum speed
[    0.210009]    prefetch64-sse:  8760.000 MB/sec
[    0.210009]    prefetch64-sse:  8760.000 MB/sec
[    0.310008]    generic_sse:  7219.200 MB/sec
[    0.310008]    generic_sse:  7219.200 MB/sec
[    0.311103] xor: using function: prefetch64-sse (8760.000 MB/sec)
[    0.311103] xor: using function: prefetch64-sse (8760.000 MB/sec)
[    0.312625] prandom: seed boundary self test passed
[    0.312625] prandom: seed boundary self test passed
[    0.314438] prandom: 100 self tests passed
[    0.314438] prandom: 100 self tests passed
[    0.315473] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.315473] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.317813] regulator-dummy: no parameters
[    0.317813] regulator-dummy: no parameters
[    0.319971] NET: Registered protocol family 16
[    0.319971] NET: Registered protocol family 16
[    0.321641] cpuidle: using governor ladder
[    0.321641] cpuidle: using governor ladder
[    0.322681] cpuidle: using governor menu
[    0.322681] cpuidle: using governor menu
[    0.324728] ACPI: bus type PCI registered
[    0.324728] ACPI: bus type PCI registered
[    0.325838] dca service started, version 1.12.1
[    0.325838] dca service started, version 1.12.1
[    0.327041] PCI: Using configuration type 1 for base access
[    0.327041] PCI: Using configuration type 1 for base access
[    0.560013] raid6: sse2x1    4872 MB/s
[    0.560013] raid6: sse2x1    4872 MB/s
[    0.730018] raid6: sse2x2    6748 MB/s
[    0.730018] raid6: sse2x2    6748 MB/s
[    0.900009] raid6: sse2x4    6366 MB/s
[    0.900009] raid6: sse2x4    6366 MB/s
[    0.901021] raid6: using algorithm sse2x2 (6748 MB/s)
[    0.901021] raid6: using algorithm sse2x2 (6748 MB/s)
[    0.902342] raid6: using intx1 recovery algorithm
[    0.902342] raid6: using intx1 recovery algorithm
[    0.904101] ACPI: Added _OSI(Module Device)
[    0.904101] ACPI: Added _OSI(Module Device)
[    0.905263] ACPI: Added _OSI(Processor Device)
[    0.905263] ACPI: Added _OSI(Processor Device)
[    0.906428] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.906428] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.907582] ACPI: Added _OSI(Processor Aggregator Device)
[    0.907582] ACPI: Added _OSI(Processor Aggregator Device)
[    0.922402] ACPI: Interpreter enabled
[    0.922402] ACPI: Interpreter enabled
[    0.923461] ACPI: (supports S0 S4 S5)
[    0.923461] ACPI: (supports S0 S4 S5)
[    0.924460] ACPI: Using IOAPIC for interrupt routing
[    0.924460] ACPI: Using IOAPIC for interrupt routing
[    0.925884] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.925884] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.948320] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.948320] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.950018] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.950018] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.951620] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.951620] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.954315] PCI host bridge to bus 0000:00
[    0.954315] PCI host bridge to bus 0000:00
[    0.955436] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.955436] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.956907] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.956907] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.958564] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    0.958564] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    0.960009] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    0.960009] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    0.961659] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    0.961659] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    0.963313] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    0.963313] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    0.964981] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.964981] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.966834] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    0.966834] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    0.968750] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.968750] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.971096] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.971096] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.973796] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.973796] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.978463] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.978463] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.981191] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.981191] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.983117] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.983117] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.984867] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.984867] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.986769] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.986769] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.989188] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.989188] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.990505] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.990505] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.992449] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.992449] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.995073] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.995073] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.998246] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.998246] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    1.001432] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.001432] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.011412] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.011412] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.014175] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.014175] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.016930] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.016930] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.019679] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.019679] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.025302] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.025302] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.027787] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.027787] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.030611] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.030611] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.036699] pci_bus 0000:00: on NUMA node 0
[    1.036699] pci_bus 0000:00: on NUMA node 0
[    1.040531] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    1.040531] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    1.042546] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    1.042546] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    1.044542] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    1.044542] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    1.046542] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    1.046542] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    1.048337] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    1.048337] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    1.050747] ACPI: 
[    1.050747] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    1.055439] SCSI subsystem initialized
[    1.055439] SCSI subsystem initialized
[    1.056552] libata version 3.00 loaded.
[    1.056552] libata version 3.00 loaded.
[    1.057856] ACPI: bus type USB registered
[    1.057856] ACPI: bus type USB registered
[    1.059114] usbcore: registered new interface driver usbfs
[    1.059114] usbcore: registered new interface driver usbfs
[    1.060079] usbcore: registered new interface driver hub
[    1.060079] usbcore: registered new interface driver hub
[    1.061634] usbcore: registered new device driver usb
[    1.061634] usbcore: registered new device driver usb
[    1.063421] pps_core: LinuxPPS API ver. 1 registered
[    1.063421] pps_core: LinuxPPS API ver. 1 registered
[    1.064770] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.064770] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.067229] PTP clock support registered
[    1.067229] PTP clock support registered
[    1.068893] wmi: Mapper loaded
[    1.068893] wmi: Mapper loaded
[    1.070328] PCI: Using ACPI for IRQ routing
[    1.070328] PCI: Using ACPI for IRQ routing
[    1.071466] PCI: pci_cache_line_size set to 64 bytes
[    1.071466] PCI: pci_cache_line_size set to 64 bytes
[    1.072962] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.072962] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.074598] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.074598] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.077028] irda_init()
[    1.077028] irda_init()
[    1.077714] NET: Registered protocol family 23
[    1.077714] NET: Registered protocol family 23
[    1.078857] Bluetooth: Core ver 2.19
[    1.078857] Bluetooth: Core ver 2.19
[    1.080054] NET: Registered protocol family 31
[    1.080054] NET: Registered protocol family 31
[    1.081152] Bluetooth: HCI device and connection manager initialized
[    1.081152] Bluetooth: HCI device and connection manager initialized
[    1.082713] Bluetooth: HCI socket layer initialized
[    1.082713] Bluetooth: HCI socket layer initialized
[    1.083921] Bluetooth: L2CAP socket layer initialized
[    1.083921] Bluetooth: L2CAP socket layer initialized
[    1.085250] Bluetooth: SCO socket layer initialized
[    1.085250] Bluetooth: SCO socket layer initialized
[    1.086556] NET: Registered protocol family 8
[    1.086556] NET: Registered protocol family 8
[    1.087700] NET: Registered protocol family 20
[    1.087700] NET: Registered protocol family 20
[    1.090284] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.090284] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.092344] Switched to clocksource kvm-clock
[    1.092344] Switched to clocksource kvm-clock
[    1.093850] pnp: PnP ACPI init
[    1.093850] pnp: PnP ACPI init
[    1.094757] ACPI: bus type PNP registered
[    1.094757] ACPI: bus type PNP registered
[    1.095912] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.095912] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.098178] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.098178] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.099956] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.099956] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.100000] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.100000] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.101747] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.101747] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.104017] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.104017] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.105862] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.105862] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.107971] pnp 00:03: [dma 2]
[    1.107971] pnp 00:03: [dma 2]
[    1.108942] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.108942] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.110802] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.110802] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.113042] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.113042] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.114981] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.114981] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.117237] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.117237] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.119995] pnp: PnP ACPI: found 6 devices
[    1.119995] pnp: PnP ACPI: found 6 devices
[    1.121106] ACPI: bus type PNP unregistered
[    1.121106] ACPI: bus type PNP unregistered
[    1.128956] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.128956] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.130452] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.130452] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.131922] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.131922] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.133388] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.133388] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.134867] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.134867] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.136330] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.136330] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.137979] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.137979] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.139705] NET: Registered protocol family 2
[    1.139705] NET: Registered protocol family 2
[    1.141222] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.141222] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.143183] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.143183] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.145312] TCP: Hash tables configured (established 4096 bind 4096)
[    1.145312] TCP: Hash tables configured (established 4096 bind 4096)
[    1.147030] TCP: reno registered
[    1.147030] TCP: reno registered
[    1.147914] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.147914] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.149539] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.149539] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.151493] NET: Registered protocol family 1
[    1.151493] NET: Registered protocol family 1
[    1.152676] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.152676] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.154248] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.154248] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.155793] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.155793] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.157435] pci 0000:00:02.0: Boot video device
[    1.157435] pci 0000:00:02.0: Boot video device
[    1.158669] PCI: CLS 0 bytes, default 64
[    1.158669] PCI: CLS 0 bytes, default 64
[    1.159999] Trying to unpack rootfs image as initramfs...
[    1.159999] Trying to unpack rootfs image as initramfs...
[    1.266952] debug: unmapping init [mem 0xffff880013ce6000-0xffff880013feffff]
[    1.266952] debug: unmapping init [mem 0xffff880013ce6000-0xffff880013feffff]
[    1.271178] Machine check injector initialized
[    1.271178] Machine check injector initialized
[    1.273541] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    1.273541] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    1.276138] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.276138] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.279410] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.279410] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.284291] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    1.284291] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    1.286313] PCLMULQDQ-NI instructions are not detected.
[    1.286313] PCLMULQDQ-NI instructions are not detected.
[    1.287857] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    1.287857] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    1.289699] AVX or AES-NI instructions are not detected.
[    1.289699] AVX or AES-NI instructions are not detected.
[    1.291263] AVX instructions are not detected.
[    1.291263] AVX instructions are not detected.
[    1.292551] AVX instructions are not detected.
[    1.292551] AVX instructions are not detected.
[    1.293840] AVX2 instructions are not detected.
[    1.293840] AVX2 instructions are not detected.
[    1.296426] Initializing RT-Tester: OK
[    1.296426] Initializing RT-Tester: OK
[    1.297554] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.297554] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.301961] spin_lock-torture: Creating torture_shuffle task
[    1.301961] spin_lock-torture: Creating torture_shuffle task
[    1.303686] spin_lock-torture: Creating torture_stutter task
[    1.303686] spin_lock-torture: Creating torture_stutter task
[    1.305346] spin_lock-torture: torture_shuffle task started
[    1.305346] spin_lock-torture: torture_shuffle task started
[    1.306965] spin_lock-torture: Creating lock_torture_writer task
[    1.306965] spin_lock-torture: Creating lock_torture_writer task
[    1.308732] spin_lock-torture: torture_stutter task started
[    1.308732] spin_lock-torture: torture_stutter task started
[    1.310365] spin_lock-torture: Creating lock_torture_writer task
[    1.310365] spin_lock-torture: Creating lock_torture_writer task
[    1.312129] spin_lock-torture: lock_torture_writer task started
[    1.312129] spin_lock-torture: lock_torture_writer task started
[    1.313862] spin_lock-torture: Creating lock_torture_stats task
[    1.313862] spin_lock-torture: Creating lock_torture_stats task
[    1.315593] spin_lock-torture: lock_torture_writer task started
[    1.315593] spin_lock-torture: lock_torture_writer task started
[    1.318532] futex hash table entries: 16 (order: -2, 1536 bytes)
[    1.318532] futex hash table entries: 16 (order: -2, 1536 bytes)
[    1.320290] Initialise system trusted keyring
[    1.320290] Initialise system trusted keyring
[    1.321940] spin_lock-torture: lock_torture_stats task started
[    1.321940] spin_lock-torture: lock_torture_stats task started
[    1.324555] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    1.324555] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    1.325886] fuse init (API version 7.23)
[    1.325886] fuse init (API version 7.23)
[    1.327379] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    1.327379] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    1.331260] gfs2: GFS2 installed
[    1.331260] gfs2: GFS2 installed
[    1.332239] ceph: loaded (mds proto 32)
[    1.332239] ceph: loaded (mds proto 32)
[    1.333355] msgmni has been set to 523
[    1.333355] msgmni has been set to 523
[    1.339850] alg: No test for crc32 (crc32-table)
[    1.339850] alg: No test for crc32 (crc32-table)
[    1.341594] alg: No test for lz4 (lz4-generic)
[    1.341594] alg: No test for lz4 (lz4-generic)
[    1.342980] alg: No test for stdrng (krng)
[    1.342980] alg: No test for stdrng (krng)
[    1.344318] NET: Registered protocol family 38
[    1.344318] NET: Registered protocol family 38
[    1.345597] async_tx: api initialized (async)
[    1.345597] async_tx: api initialized (async)
[    1.346892] Key type asymmetric registered
[    1.346892] Key type asymmetric registered
[    1.347986] Asymmetric key parser 'x509' registered
[    1.347986] Asymmetric key parser 'x509' registered
[    1.349433] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    1.349433] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    1.351443] io scheduler noop registered
[    1.351443] io scheduler noop registered
[    1.352482] io scheduler cfq registered (default)
[    1.352482] io scheduler cfq registered (default)
[    1.353732] list_sort_test: start testing list_sort()
[    1.353732] list_sort_test: start testing list_sort()
[    1.356602] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.356602] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.358070] crc32: self tests passed, processed 225944 bytes in 179791 nsec
[    1.358070] crc32: self tests passed, processed 225944 bytes in 179791 nsec
[    1.360291] crc32c: CRC_LE_BITS = 64
[    1.360291] crc32c: CRC_LE_BITS = 64
[    1.361296] crc32c: self tests passed, processed 225944 bytes in 88877 nsec
[    1.361296] crc32c: self tests passed, processed 225944 bytes in 88877 nsec
[    1.608517] crc32_combine: 8373 self tests passed
[    1.608517] crc32_combine: 8373 self tests passed
[    1.879499] crc32c_combine: 8373 self tests passed
[    1.879499] crc32c_combine: 8373 self tests passed
[    1.881075] xz_dec_test: module loaded
[    1.881075] xz_dec_test: module loaded
[    1.881996] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    1.881996] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    1.884667] rbtree testing
[    1.884667] rbtree testing -> 12206 cycles
 -> 12206 cycles
[    2.377274] augmented rbtree testing
[    2.377274] augmented rbtree testing -> 19355 cycles
 -> 19355 cycles
[    3.150581] tsc: Refined TSC clocksource calibration: 2693.511 MHz
[    3.150581] tsc: Refined TSC clocksource calibration: 2693.511 MHz
[    3.152495] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.152495] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.154118] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.154118] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.156556] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    3.156556] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    3.157985] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    3.157985] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    3.160458] rivafb_setup START
[    3.160458] rivafb_setup START
[    3.161388] nvidiafb_setup START
[    3.161388] nvidiafb_setup START
[    3.163127] vmlfb: initializing
[    3.163127] vmlfb: initializing
[    3.164064] Could not find Carillo Ranch MCH device.
[    3.164064] Could not find Carillo Ranch MCH device.
[    3.165781] hgafb: HGA card not detected.
[    3.165781] hgafb: HGA card not detected.
[    3.166853] hgafb: probe of hgafb.0 failed with error -22
[    3.166853] hgafb: probe of hgafb.0 failed with error -22
[    3.168775] usbcore: registered new interface driver udlfb
[    3.168775] usbcore: registered new interface driver udlfb
[    3.170309] usbcore: registered new interface driver smscufx
[    3.170309] usbcore: registered new interface driver smscufx
[    3.172073] ipmi message handler version 39.2
[    3.172073] ipmi message handler version 39.2
[    3.173356] ipmi device interface
[    3.173356] ipmi device interface
[    3.174357] IPMI System Interface driver.
[    3.174357] IPMI System Interface driver.
[    3.175582] ipmi_si: Adding default-specified kcs state machine
[    3.175582] ipmi_si: Adding default-specified kcs state machine

[    3.177204] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    3.177204] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    3.179814] ipmi_si: Interface detection failed
[    3.179814] ipmi_si: Interface detection failed
[    3.181092] ipmi_si: Adding default-specified smic state machine
[    3.181092] ipmi_si: Adding default-specified smic state machine

[    3.182696] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    3.182696] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    3.185403] ipmi_si: Interface detection failed
[    3.185403] ipmi_si: Interface detection failed
[    3.186581] ipmi_si: Adding default-specified bt state machine
[    3.186581] ipmi_si: Adding default-specified bt state machine

[    3.188156] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    3.188156] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    3.190778] ipmi_si: Interface detection failed
[    3.190778] ipmi_si: Interface detection failed
[    3.192205] ipmi_si: Unable to find any System Interface(s)
[    3.192205] ipmi_si: Unable to find any System Interface(s)
[    3.193809] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    3.193809] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    3.196386] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.196386] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.198334] ACPI: Power Button [PWRF]
[    3.198334] ACPI: Power Button [PWRF]
[    3.200053] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    3.200053] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    3.272383] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.272383] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.296960] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.296960] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.301781] lp: driver loaded but no devices found
[    3.301781] lp: driver loaded but no devices found
[    3.303169] Non-volatile memory driver v1.3
[    3.303169] Non-volatile memory driver v1.3
[    3.304262] ppdev: user-space parallel port driver
[    3.304262] ppdev: user-space parallel port driver
[    3.305483] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    3.305483] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    3.306759] Linux agpgart interface v0.103
[    3.306759] Linux agpgart interface v0.103
[    3.308450] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    3.308450] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    3.310746] Hangcheck: Using getrawmonotonic().
[    3.310746] Hangcheck: Using getrawmonotonic().
[    3.312326] [drm] Initialized drm 1.1.0 20060810
[    3.312326] [drm] Initialized drm 1.1.0 20060810
[    3.313811] [drm] radeon kernel modesetting enabled.
[    3.313811] [drm] radeon kernel modesetting enabled.
[    3.316754] [TTM] Zone  kernel: Available graphics memory: 133998 kiB
[    3.316754] [TTM] Zone  kernel: Available graphics memory: 133998 kiB
[    3.318371] [TTM] Initializing pool allocator
[    3.318371] [TTM] Initializing pool allocator
[    3.319514] [TTM] Initializing DMA pool allocator
[    3.319514] [TTM] Initializing DMA pool allocator
[    3.322181] [drm] fb mappable at 0xFC000000
[    3.322181] [drm] fb mappable at 0xFC000000
[    3.323258] [drm] vram aper at 0xFC000000
[    3.323258] [drm] vram aper at 0xFC000000
[    3.324256] [drm] size 4194304
[    3.324256] [drm] size 4194304
[    3.325027] [drm] fb depth is 24
[    3.325027] [drm] fb depth is 24
[    3.325840] [drm]    pitch is 3072
[    3.325840] [drm]    pitch is 3072
[    3.327729] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    3.327729] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    3.329340] cirrus 0000:00:02.0: registered panic notifier
[    3.329340] cirrus 0000:00:02.0: registered panic notifier
[    3.330741] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    3.330741] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    3.332958] usbcore: registered new interface driver udl
[    3.332958] usbcore: registered new interface driver udl
[    3.334585] parport_pc 00:04: reported by Plug and Play ACPI
[    3.334585] parport_pc 00:04: reported by Plug and Play ACPI
[    3.336169] parport0: PC-style at 0x378
[    3.336169] parport0: PC-style at 0x378, irq 7, irq 7 [ [PCSPPPCSPP,TRISTATE,TRISTATE]
]
[    3.410830] lp0: using parport0 (interrupt-driven).
[    3.410830] lp0: using parport0 (interrupt-driven).
[    3.424483] brd: module loaded
[    3.424483] brd: module loaded
[    3.432301] loop: module loaded
[    3.432301] loop: module loaded
[    3.433121] HP CISS Driver (v 3.6.26)
[    3.433121] HP CISS Driver (v 3.6.26)
[    3.434974] skd:  v2.2.1-b0260 loaded
[    3.434974] skd:  v2.2.1-b0260 loaded
[    3.436075] MM: desc_per_page = 128
[    3.436075] MM: desc_per_page = 128
[    3.437635] nbd: registered device at major 43
[    3.437635] nbd: registered device at major 43
[    3.452066] mtip32xx Version 1.3.1
[    3.452066] mtip32xx Version 1.3.1
[    3.454005]  nullb0: unknown partition table
[    3.454005]  nullb0: unknown partition table
[    3.456219]  nullb1: unknown partition table
[    3.456219]  nullb1: unknown partition table
[    3.457772] null: module loaded
[    3.457772] null: module loaded
[    3.458849] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    3.458849] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    3.460947] dummy-irq: no IRQ given.  Use irq=N
[    3.460947] dummy-irq: no IRQ given.  Use irq=N
[    3.462423] lkdtm: No crash points registered, enable through debugfs
[    3.462423] lkdtm: No crash points registered, enable through debugfs
[    3.465724] mic_init not running on X100 ret -19
[    3.465724] mic_init not running on X100 ret -19
[    3.467308] usbcore: registered new interface driver rtsx_usb
[    3.467308] usbcore: registered new interface driver rtsx_usb
[    3.470328] usbcore: registered new interface driver viperboard
[    3.470328] usbcore: registered new interface driver viperboard
[    3.472615] Loading iSCSI transport class v2.0-870.
[    3.472615] Loading iSCSI transport class v2.0-870.
[    3.474837] rdac: device handler registered
[    3.474837] rdac: device handler registered
[    3.476120] hp_sw: device handler registered
[    3.476120] hp_sw: device handler registered
[    3.477639] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    3.477639] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    3.479270] fnic: Successfully Initialized Trace Buffer
[    3.479270] fnic: Successfully Initialized Trace Buffer
[    3.481041] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    3.481041] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    3.483199] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    3.483199] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    3.485829] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    3.485829] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    3.488030] scsi: <fdomain> Detection failed (no card)
[    3.488030] scsi: <fdomain> Detection failed (no card)
[    3.489551] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    3.489551] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    3.492281] iscsi: registered transport (qla4xxx)
[    3.492281] iscsi: registered transport (qla4xxx)
[    3.493744] QLogic iSCSI HBA Driver
[    3.493744] QLogic iSCSI HBA Driver
[    3.494802] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    3.494802] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    3.496602] csiostor: Chelsio FCoE driver 1.0.0
[    3.496602] csiostor: Chelsio FCoE driver 1.0.0
[    3.498537] DC390: clustering now enabled by default. If you get problems load
[    3.498537] DC390: clustering now enabled by default. If you get problems load
[    3.500645]        with "disable_clustering=1" and report to maintainers
[    3.500645]        with "disable_clustering=1" and report to maintainers
[    3.502704] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    3.502704] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    3.504747] mpt2sas version 16.100.00.00 loaded
[    3.504747] mpt2sas version 16.100.00.00 loaded
[    3.506404] mpt3sas version 02.100.00.00 loaded
[    3.506404] mpt3sas version 02.100.00.00 loaded
[    3.508194] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    3.508194] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    3.510518] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    3.510518] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    3.512852] imm: Version 2.05 (for Linux 2.4.0)
[    3.512852] imm: Version 2.05 (for Linux 2.4.0)
[    3.514867] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    3.514867] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    3.517211] RocketRAID 3xxx/4xxx Controller driver v1.8
[    3.517211] RocketRAID 3xxx/4xxx Controller driver v1.8
[    3.519070] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    3.519070] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    3.521349] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    3.521349] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    3.523416] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    3.523416] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    3.525001] iscsi: registered transport (cxgb4i)
[    3.525001] iscsi: registered transport (cxgb4i)
[    3.526551] iscsi: registered transport (be2iscsi)
[    3.526551] iscsi: registered transport (be2iscsi)
[    3.527966] In beiscsi_module_init, tt=ffffffff82ec3930
[    3.527966] In beiscsi_module_init, tt=ffffffff82ec3930
[    3.529870] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    3.529870] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    3.532680] VMware PVSCSI driver - version 1.0.5.0-k
[    3.532680] VMware PVSCSI driver - version 1.0.5.0-k
[    3.534278] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    3.534278] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    3.536289] osst :I: Tape driver with OnStream support version 0.99.4
[    3.536289] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    3.536289] osst :I: Tape driver with OnStream support version 0.99.4
[    3.536289] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    3.540614] SCSI Media Changer driver v0.25 
[    3.540614] SCSI Media Changer driver v0.25 
[    3.548116] scsi_debug: host protection
[    3.548116] scsi_debug: host protection
[    3.549281] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    3.549281] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    3.552541] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    3.552541] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    3.557877] parport0: powerup/reset Butterfly
[    3.557877] parport0: powerup/reset Butterfly
[    3.560087] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    3.560087] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    3.570108] sd 0:0:0:0: [sda] Write Protect is off
[    3.570108] sd 0:0:0:0: [sda] Write Protect is off
[    3.571589] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    3.571589] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    3.590110] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    3.590110] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    3.660091]  sda: unknown partition table
[    3.660091]  sda: unknown partition table
[    3.680319] parport_pc 00:04: registered master spi42
[    3.680319] parport_pc 00:04: registered master spi42
[    3.682085] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    3.682085] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    3.683683] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    3.683683] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    3.685894] parport_pc 00:04: registered child spi42.1
[    3.685894] parport_pc 00:04: registered child spi42.1
[    3.687427] parport0: dataflash at spi42.1
[    3.687427] parport0: dataflash at spi42.1
[    3.688653] parport0: AVR Butterfly
[    3.688653] parport0: AVR Butterfly
[    3.689970] parport0: cannot grant exclusive access for device spi-lm70llp
[    3.689970] parport0: cannot grant exclusive access for device spi-lm70llp
[    3.692121] spi-lm70llp: spi_lm70llp probe fail, status -12
[    3.692121] spi-lm70llp: spi_lm70llp probe fail, status -12
[    3.694121] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    3.694121] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    3.701381] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.701381] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.706529] libphy: Fixed MDIO Bus: probed
[    3.706529] libphy: Fixed MDIO Bus: probed
[    3.708341] tun: Universal TUN/TAP device driver, 1.6
[    3.708341] tun: Universal TUN/TAP device driver, 1.6
[    3.709801] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    3.709801] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    3.712739] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    3.712739] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    3.715144] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    3.715144] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    3.717482] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    3.717482] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    3.721859] vxge: Copyright(c) 2002-2010 Exar Corp.
[    3.721859] vxge: Copyright(c) 2002-2010 Exar Corp.
[    3.723315] vxge: Driver version: 2.5.3.22640-k
[    3.723315] vxge: Driver version: 2.5.3.22640-k
[    3.725772] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    3.725772] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    3.728082] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    3.728082] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    3.730401] QLogic/NetXen Network Driver v4.0.82
[    3.730401] QLogic/NetXen Network Driver v4.0.82
[    3.732154] Solarflare NET driver v4.0
[    3.732154] Solarflare NET driver v4.0
[    3.734191] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    3.734191] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    3.735881] tehuti: Options: hw_csum 
[    3.735881] tehuti: Options: hw_csum 
[    3.737421] usbcore: registered new interface driver irda-usb
[    3.737421] usbcore: registered new interface driver irda-usb
[    3.739170] usbcore: registered new interface driver stir4200
[    3.739170] usbcore: registered new interface driver stir4200
[    3.741653] usbcore: registered new interface driver mcs7780
[    3.741653] usbcore: registered new interface driver mcs7780
[    3.743410] usbcore: registered new interface driver ksdazzle-sir
[    3.743410] usbcore: registered new interface driver ksdazzle-sir
[    3.745384] usbcore: registered new interface driver ks959-sir
[    3.745384] usbcore: registered new interface driver ks959-sir
[    3.748147] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    3.748147] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    3.749797] plip0: Parallel port at 0x378, using IRQ 7.
[    3.749797] plip0: Parallel port at 0x378, using IRQ 7.
[    3.751445] PPP generic driver version 2.4.2
[    3.751445] PPP generic driver version 2.4.2
[    3.752950] PPP Deflate Compression module registered
[    3.752950] PPP Deflate Compression module registered
[    3.754312] PPP MPPE Compression module registered
[    3.754312] PPP MPPE Compression module registered
[    3.755575] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.755575] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.757759] usbcore: registered new interface driver i2400m_usb
[    3.757759] usbcore: registered new interface driver i2400m_usb
[    3.759382] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    3.759382] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    3.761447] usbcore: registered new interface driver catc
[    3.761447] usbcore: registered new interface driver catc
[    3.762996] usbcore: registered new interface driver kaweth
[    3.762996] usbcore: registered new interface driver kaweth
[    3.764664] usbcore: registered new interface driver rtl8150
[    3.764664] usbcore: registered new interface driver rtl8150
[    3.766412] usbcore: registered new interface driver r8152
[    3.766412] usbcore: registered new interface driver r8152
[    3.767992] usbcore: registered new interface driver ipheth
[    3.767992] usbcore: registered new interface driver ipheth
[    3.770896] parport0: cannot grant exclusive access for device ks0108
[    3.770896] parport0: cannot grant exclusive access for device ks0108
[    3.772685] ks0108: ERROR: parport didn't register new device
[    3.772685] ks0108: ERROR: parport didn't register new device
[    3.774382] cfag12864b: ERROR: ks0108 is not initialized
[    3.774382] cfag12864b: ERROR: ks0108 is not initialized
[    3.775475] cfag12864bfb: ERROR: cfag12864b is not initialized
[    3.775475] cfag12864bfb: ERROR: cfag12864b is not initialized
[    3.776985] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.776985] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.778565] ehci-pci: EHCI PCI platform driver
[    3.778565] ehci-pci: EHCI PCI platform driver
[    3.780086] ehci-platform: EHCI generic platform driver
[    3.780086] ehci-platform: EHCI generic platform driver
[    3.781765] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.781765] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.782841] ohci-pci: OHCI PCI platform driver
[    3.782841] ohci-pci: OHCI PCI platform driver
[    3.784090] ohci-platform: OHCI generic platform driver
[    3.784090] ohci-platform: OHCI generic platform driver
[    3.785602] uhci_hcd: USB Universal Host Controller Interface driver
[    3.785602] uhci_hcd: USB Universal Host Controller Interface driver
[    3.787211] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    3.787211] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    3.788300] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    3.788300] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    3.789943] usbcore: registered new interface driver usblp
[    3.789943] usbcore: registered new interface driver usblp
[    3.790985] usbcore: registered new interface driver mdc800
[    3.790985] usbcore: registered new interface driver mdc800
[    3.791951] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    3.791951] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    3.793304] usbcore: registered new interface driver microtekX6
[    3.793304] usbcore: registered new interface driver microtekX6
[    3.794369] usbcore: registered new interface driver adutux
[    3.794369] usbcore: registered new interface driver adutux
[    3.795495] usbcore: registered new interface driver appledisplay
[    3.795495] usbcore: registered new interface driver appledisplay
[    3.796586] usbcore: registered new interface driver cypress_cy7c63
[    3.796586] usbcore: registered new interface driver cypress_cy7c63
[    3.797860] usbcore: registered new interface driver cytherm
[    3.797860] usbcore: registered new interface driver cytherm
[    3.799670] usbcore: registered new interface driver emi62 - firmware loader
[    3.799670] usbcore: registered new interface driver emi62 - firmware loader
[    3.801110] ftdi_elan: driver ftdi-elan
[    3.801110] ftdi_elan: driver ftdi-elan
[    3.801951] usbcore: registered new interface driver ftdi-elan
[    3.801951] usbcore: registered new interface driver ftdi-elan
[    3.803035] usbcore: registered new interface driver isight_firmware
[    3.803035] usbcore: registered new interface driver isight_firmware
[    3.804163] usbcore: registered new interface driver usblcd
[    3.804163] usbcore: registered new interface driver usblcd
[    3.805186] usbcore: registered new interface driver ldusb
[    3.805186] usbcore: registered new interface driver ldusb
[    3.806275] usbcore: registered new interface driver usbled
[    3.806275] usbcore: registered new interface driver usbled
[    3.807282] usbcore: registered new interface driver legousbtower
[    3.807282] usbcore: registered new interface driver legousbtower
[    3.808872] usbcore: registered new interface driver rio500
[    3.808872] usbcore: registered new interface driver rio500
[    3.809922] usbcore: registered new interface driver usb_ehset_test
[    3.809922] usbcore: registered new interface driver usb_ehset_test
[    3.811073] usbcore: registered new interface driver trancevibrator
[    3.811073] usbcore: registered new interface driver trancevibrator
[    3.812208] usbcore: registered new interface driver usbsevseg
[    3.812208] usbcore: registered new interface driver usbsevseg
[    3.813273] usbcore: registered new interface driver yurex
[    3.813273] usbcore: registered new interface driver yurex
[    3.814389] usbcore: registered new interface driver sisusb
[    3.814389] usbcore: registered new interface driver sisusb
[    3.815595] usbcore: registered new interface driver cxacru
[    3.815595] usbcore: registered new interface driver cxacru
[    3.816669] usbcore: registered new interface driver ueagle-atm
[    3.816669] usbcore: registered new interface driver ueagle-atm
[    3.817785] xusbatm: malformed module parameters
[    3.817785] xusbatm: malformed module parameters
[    3.819329] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    3.819329] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    3.820607] dummy_hcd dummy_hcd.0: Dummy host controller
[    3.820607] dummy_hcd dummy_hcd.0: Dummy host controller
[    3.821906] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    3.821906] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    3.823364] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    3.823364] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    3.824522] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.824522] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.825784] usb usb1: Product: Dummy host controller
[    3.825784] usb usb1: Product: Dummy host controller
[    3.826672] usb usb1: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 dummy_hcd
[    3.826672] usb usb1: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 dummy_hcd
[    3.828022] usb usb1: SerialNumber: dummy_hcd.0
[    3.828022] usb usb1: SerialNumber: dummy_hcd.0
[    3.829751] hub 1-0:1.0: USB hub found
[    3.829751] hub 1-0:1.0: USB hub found
[    3.830461] hub 1-0:1.0: 1 port detected
[    3.830461] hub 1-0:1.0: 1 port detected
[    3.832328] udc dummy_udc.0: registering UDC driver [g_ether]
[    3.832328] udc dummy_udc.0: registering UDC driver [g_ether]
[    3.833382] using random self ethernet address
[    3.833382] using random self ethernet address
[    3.834168] using random host ethernet address
[    3.834168] using random host ethernet address
[    3.834940] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.834940] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.836265] g_ether gadget: adding 'cdc_ethernet'/ffff8800114463f8 to config 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.836265] g_ether gadget: adding 'cdc_ethernet'/ffff8800114463f8 to config 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.838761] usb0: HOST MAC fa:02:89:ff:37:f4
[    3.838761] usb0: HOST MAC fa:02:89:ff:37:f4
[    3.839527] usb0: MAC e6:b8:3b:58:e0:ad
[    3.839527] usb0: MAC e6:b8:3b:58:e0:ad
[    3.840216] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    3.840216] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    3.841824] g_ether gadget: cfg 1/ffffffff82eeeb40 speeds: super high full
[    3.841824] g_ether gadget: cfg 1/ffffffff82eeeb40 speeds: super high full
[    3.842994] g_ether gadget:   interface 0 = cdc_ethernet/ffff8800114463f8
[    3.842994] g_ether gadget:   interface 0 = cdc_ethernet/ffff8800114463f8
[    3.844144] g_ether gadget:   interface 1 = cdc_ethernet/ffff8800114463f8
[    3.844144] g_ether gadget:   interface 1 = cdc_ethernet/ffff8800114463f8
[    3.845293] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    3.845293] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    3.846461] g_ether gadget: g_ether ready
[    3.846461] g_ether gadget: g_ether ready
[    3.847154] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    3.847154] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    3.848334] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    3.848334] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    3.850346] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.850346] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.852328] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.852328] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.855744] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.855744] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.856726] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.856726] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.857796] parport0: cannot grant exclusive access for device parkbd
[    3.857796] parport0: cannot grant exclusive access for device parkbd
[    3.914755] mousedev: PS/2 mouse device common for all mice
[    3.914755] mousedev: PS/2 mouse device common for all mice
[    3.916340] usbcore: registered new interface driver iforce
[    3.916340] usbcore: registered new interface driver iforce
[    3.917853] usbcore: registered new interface driver xpad
[    3.917853] usbcore: registered new interface driver xpad
[    3.918861] parport0: cannot grant exclusive access for device walkera0701
[    3.918861] parport0: cannot grant exclusive access for device walkera0701
[    3.920067] walkera0701: failed to register parport device
[    3.920067] walkera0701: failed to register parport device
[    3.921134] usbcore: registered new interface driver gtco
[    3.921134] usbcore: registered new interface driver gtco
[    3.922492] usbcore: registered new interface driver hanwang
[    3.922492] usbcore: registered new interface driver hanwang
[    3.924205] usbcore: registered new interface driver kbtab
[    3.924205] usbcore: registered new interface driver kbtab
[    3.926752] usbcore: registered new interface driver usbtouchscreen
[    3.926752] usbcore: registered new interface driver usbtouchscreen
[    3.929043] I2O subsystem v1.325
[    3.929043] I2O subsystem v1.325
[    3.930131] i2o: max drivers = 8
[    3.930131] i2o: max drivers = 8
[    3.931227] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.931227] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.932926] I2O Configuration OSM v1.323
[    3.932926] I2O Configuration OSM v1.323
[    3.933680] I2O Bus Adapter OSM v1.317
[    3.933680] I2O Bus Adapter OSM v1.317
[    3.934609] I2O Block Device OSM v1.325
[    3.934609] I2O Block Device OSM v1.325
[    3.935546] i2c /dev entries driver
[    3.935546] i2c /dev entries driver
[    3.936569] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    3.936569] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    3.940610] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.940610] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.971006] i2c-parport: adapter type unspecified
[    3.971006] i2c-parport: adapter type unspecified
[    3.972366] i2c-parport-light: adapter type unspecified
[    3.972366] i2c-parport-light: adapter type unspecified
[    3.973968] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    3.973968] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    3.976627] usbcore: registered new interface driver i2c-tiny-usb
[    3.976627] usbcore: registered new interface driver i2c-tiny-usb
[    3.978930] pps pps0: new PPS source ktimer
[    3.978930] pps pps0: new PPS source ktimer
[    3.980158] pps pps0: ktimer PPS source registered
[    3.980158] pps pps0: ktimer PPS source registered
[    3.981562] pps_parport: parallel port PPS client
[    3.981562] pps_parport: parallel port PPS client
[    3.982909] parport0: cannot grant exclusive access for device pps_parport
[    3.982909] parport0: cannot grant exclusive access for device pps_parport
[    3.984894] pps_parport: couldn't register with parport0
[    3.984894] pps_parport: couldn't register with parport0
[    3.986579] Driver for 1-wire Dallas network protocol.
[    3.986579] Driver for 1-wire Dallas network protocol.
[    3.988503] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    3.988503] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    4.090072] g_ether gadget: resume
[    4.090072] g_ether gadget: resume
[    4.091010] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.091010] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.150298] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    4.150298] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    4.220072] g_ether gadget: resume
[    4.220072] g_ether gadget: resume
[    4.221012] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.221012] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.290045] dummy_udc dummy_udc.0: set_address = 2
[    4.290045] dummy_udc dummy_udc.0: set_address = 2
[    4.390083] usb 1-1: Dual-Role OTG device on HNP port
[    4.390083] usb 1-1: Dual-Role OTG device on HNP port
[    4.400143] usb 1-1: device v0525 pa4a1 is not supported
[    4.400143] usb 1-1: device v0525 pa4a1 is not supported
[    4.401572] g_ether gadget: suspend
[    4.401572] g_ether gadget: suspend
[    4.402571] usb usb1-port1: unable to enumerate USB device
[    4.402571] usb usb1-port1: unable to enumerate USB device
[    6.200089] i2c i2c-0: detect fail: address match, 0x2c
[    6.200089] i2c i2c-0: detect fail: address match, 0x2c
[    6.240106] i2c i2c-0: detect fail: address match, 0x2d
[    6.240106] i2c i2c-0: detect fail: address match, 0x2d
[    6.280100] i2c i2c-0: detect fail: address match, 0x2e
[    6.280100] i2c i2c-0: detect fail: address match, 0x2e
[    6.320095] i2c i2c-0: detect fail: address match, 0x2f
[    6.320095] i2c i2c-0: detect fail: address match, 0x2f
[   26.260471] pc87360: PC8736x not detected, module not inserted
[   26.260471] pc87360: PC8736x not detected, module not inserted
[   27.360955] intel_powerclamp: Intel powerclamp does not run on family 15 model 6
[   27.360955] intel_powerclamp: Intel powerclamp does not run on family 15 model 6
[   27.362897] usbcore: registered new interface driver pcwd_usb
[   27.362897] usbcore: registered new interface driver pcwd_usb
[   27.364447] advantechwdt: WDT driver for Advantech single board computer initialising
[   27.364447] advantechwdt: WDT driver for Advantech single board computer initialising
[   27.366511] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   27.366511] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   27.367805] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   27.367805] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   27.369129] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   27.369129] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   27.370587] wafer5823wdt: I/O address 0x0443 already in use
[   27.370587] wafer5823wdt: I/O address 0x0443 already in use
[   27.371979] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   27.371979] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   27.373543] iTCO_vendor_support: vendor-support=0
[   27.373543] iTCO_vendor_support: vendor-support=0
[   27.374465] it87_wdt: no device
[   27.374465] it87_wdt: no device
[   27.375113] sc1200wdt: build 20020303
[   27.375113] sc1200wdt: build 20020303
[   27.375888] sc1200wdt: io parameter must be specified
[   27.375888] sc1200wdt: io parameter must be specified
[   27.376875] pc87413_wdt: Version 1.1 at io 0x2E
[   27.376875] pc87413_wdt: Version 1.1 at io 0x2E
[   27.377699] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   27.377699] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   27.378916] nv_tco: NV TCO WatchDog Timer Driver v0.01
[   27.378916] nv_tco: NV TCO WatchDog Timer Driver v0.01
[   27.380139] cpu5wdt: misc_register failed
[   27.380139] cpu5wdt: misc_register failed
[   27.381038] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   27.381038] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   27.383581] smsc37b787_wdt: Unable to register miscdev on minor 130
[   27.383581] smsc37b787_wdt: Unable to register miscdev on minor 130
[   27.384849] w83877f_wdt: I/O address 0x0443 already in use
[   27.384849] w83877f_wdt: I/O address 0x0443 already in use
[   27.386298] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   27.386298] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   27.387791] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   27.387791] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   27.389351] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[   27.389351] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[   27.391457] md: linear personality registered for level -1
[   27.391457] md: linear personality registered for level -1
[   27.392656] md: raid0 personality registered for level 0
[   27.392656] md: raid0 personality registered for level 0
[   27.393553] md: raid1 personality registered for level 1
[   27.393553] md: raid1 personality registered for level 1
[   27.394509] md: raid10 personality registered for level 10
[   27.394509] md: raid10 personality registered for level 10
[   27.395777] md: raid6 personality registered for level 6
[   27.395777] md: raid6 personality registered for level 6
[   27.396707] md: raid5 personality registered for level 5
[   27.396707] md: raid5 personality registered for level 5
[   27.397685] md: raid4 personality registered for level 4
[   27.397685] md: raid4 personality registered for level 4
[   27.398678] md: faulty personality registered for level -5
[   27.398678] md: faulty personality registered for level -5
[   27.399741] device-mapper: uevent: version 1.0.3
[   27.399741] device-mapper: uevent: version 1.0.3
[   27.400962] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[   27.400962] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[   27.402696] device-mapper: multipath: version 1.7.0 loaded
[   27.402696] device-mapper: multipath: version 1.7.0 loaded
[   27.403652] device-mapper: multipath round-robin: version 1.0.0 loaded
[   27.403652] device-mapper: multipath round-robin: version 1.0.0 loaded
[   27.404849] device-mapper: multipath queue-length: version 0.1.0 loaded
[   27.404849] device-mapper: multipath queue-length: version 0.1.0 loaded
[   27.406067] device-mapper: multipath service-time: version 0.2.0 loaded
[   27.406067] device-mapper: multipath service-time: version 0.2.0 loaded
[   27.407260] device-mapper: raid: Loading target version 1.5.2
[   27.407260] device-mapper: raid: Loading target version 1.5.2
[   27.408364] device-mapper: cache cleaner: version 1.0.0 loaded
[   27.408364] device-mapper: cache cleaner: version 1.0.0 loaded
[   27.409385] Bluetooth: Virtual HCI driver ver 1.4
[   27.409385] Bluetooth: Virtual HCI driver ver 1.4
[   27.410545] usbcore: registered new interface driver bcm203x
[   27.410545] usbcore: registered new interface driver bcm203x
[   27.411799] usbcore: registered new interface driver bfusb
[   27.411799] usbcore: registered new interface driver bfusb
[   27.413116] usbcore: registered new interface driver btusb
[   27.413116] usbcore: registered new interface driver btusb
[   27.414096] Bluetooth: Generic Bluetooth SDIO driver ver 0.1
[   27.414096] Bluetooth: Generic Bluetooth SDIO driver ver 0.1
[   27.415271] usbcore: registered new interface driver ath3k
[   27.415271] usbcore: registered new interface driver ath3k
[   27.416465] usbcore: registered new interface driver ushc
[   27.416465] usbcore: registered new interface driver ushc
[   33.440102]  (null): enodev DEV ADDR = 0xFF
[   33.440102]  (null): enodev DEV ADDR = 0xFF
[   33.444396] rdma_ucm: couldn't register sysctl paths
[   33.444396] rdma_ucm: couldn't register sysctl paths
[   33.448097] iscsi: registered transport (iser)
[   33.448097] iscsi: registered transport (iser)
[   33.454033] usbcore: registered new interface driver usbkbd
[   33.454033] usbcore: registered new interface driver usbkbd
[   33.455695] usbcore: registered new interface driver usbmouse
[   33.455695] usbcore: registered new interface driver usbmouse
[   33.457421] usbip_core: USB/IP Core v1.0.0
[   33.457421] usbip_core: USB/IP Core v1.0.0
[   33.458851] usbcore: registered new interface driver r8712u
[   33.458851] usbcore: registered new interface driver r8712u
[   33.460732] usbcore: registered new interface driver tranzport
[   33.460732] usbcore: registered new interface driver tranzport
[   33.462361] usbcore: registered new interface driver alphatrack
[   33.462361] usbcore: registered new interface driver alphatrack
[   33.463924] vme_user: VME User Space Access Driver
[   33.463924] vme_user: VME User Space Access Driver
[   33.465166] vme_user: No cards, skipping registration
[   33.465166] vme_user: No cards, skipping registration
[   33.466512] vme_pio2: No cards, skipping registration
[   33.466512] vme_pio2: No cards, skipping registration
[   33.470583] beceem: Beceem Communications Inc. WiMAX driver, 5.2.45
[   33.470583] beceem: Beceem Communications Inc. WiMAX driver, 5.2.45
[   33.472279] Copyright 2010. Beceem Communications Inc
[   33.472279] Copyright 2010. Beceem Communications Inc
[   33.473745] usbcore: registered new interface driver usbbcm
[   33.473745] usbcore: registered new interface driver usbbcm
[   33.476064] ozwpan ozwpan: Ozmo Devices WPAN
[   33.476064] ozwpan ozwpan: Ozmo Devices WPAN
[   33.477430] ozwpan ozwpan: new USB bus registered, assigned bus number 2
[   33.477430] ozwpan ozwpan: new USB bus registered, assigned bus number 2
[   33.479390] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   33.479390] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   33.481375] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   33.481375] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   33.483300] usb usb2: Product: Ozmo Devices WPAN
[   33.483300] usb usb2: Product: Ozmo Devices WPAN
[   33.484487] usb usb2: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 Ozmo WPAN
[   33.484487] usb usb2: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 Ozmo WPAN
[   33.486354] usb usb2: SerialNumber: ozwpan
[   33.486354] usb usb2: SerialNumber: ozwpan
[   33.488575] hub 2-0:1.0: USB hub found
[   33.488575] hub 2-0:1.0: USB hub found
[   33.489638] hub 2-0:1.0: 8 ports detected
[   33.489638] hub 2-0:1.0: 8 ports detected
[   33.497543]  fake-fmc-carrier: mezzanine 0
[   33.497543]  fake-fmc-carrier: mezzanine 0
[   33.498687]       Manufacturer: fake-vendor
[   33.498687]       Manufacturer: fake-vendor
[   33.499770]       Product name: fake-design-for-testing
[   33.499770]       Product name: fake-design-for-testing
[   33.502124] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.502124] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.504000] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[   33.504000] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[   33.506751] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.506751] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.508830] fmc_chardev fake-design-for-testing-f001: Created misc device "fake-design-for-testing-f001"
[   33.508830] fmc_chardev fake-design-for-testing-f001: Created misc device "fake-design-for-testing-f001"
[   33.511892] NET: Registered protocol family 26
[   33.511892] NET: Registered protocol family 26
[   33.513097] Netfilter messages via NETLINK v0.30.
[   33.513097] Netfilter messages via NETLINK v0.30.
[   33.514362] nf_conntrack version 0.5.0 (2093 buckets, 8372 max)
[   33.514362] nf_conntrack version 0.5.0 (2093 buckets, 8372 max)
[   33.516039] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[   33.516039] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[   33.517787] IPVS: Registered protocols (TCP, SCTP, ESP)
[   33.517787] IPVS: Registered protocols (TCP, SCTP, ESP)
[   33.519213] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   33.519213] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   33.521357] IPVS: Creating netns size=2120 id=0
[   33.521357] IPVS: Creating netns size=2120 id=0
[   33.522725] IPVS: ipvs loaded.
[   33.522725] IPVS: ipvs loaded.
[   33.523545] IPVS: [wrr] scheduler registered.
[   33.523545] IPVS: [wrr] scheduler registered.
[   33.524687] IPVS: [lc] scheduler registered.
[   33.524687] IPVS: [lc] scheduler registered.
[   33.525794] IPVS: [lblcr] scheduler registered.
[   33.525794] IPVS: [lblcr] scheduler registered.
[   33.527019] IPVS: [dh] scheduler registered.
[   33.527019] IPVS: [dh] scheduler registered.
[   33.528141] IPVS: [sh] scheduler registered.
[   33.528141] IPVS: [sh] scheduler registered.
[   33.529251] IPVS: [nq] scheduler registered.
[   33.529251] IPVS: [nq] scheduler registered.
[   33.530661] IPv4 over IPSec tunneling driver
[   33.530661] IPv4 over IPSec tunneling driver
[   33.532772] TCP: cubic registered
[   33.532772] TCP: cubic registered
[   33.533718] NET: Registered protocol family 10
[   33.533718] NET: Registered protocol family 10
[   33.536004] sit: IPv6 over IPv4 tunneling driver
[   33.536004] sit: IPv6 over IPv4 tunneling driver
[   33.538449] ip6_gre: GRE over IPv6 tunneling driver
[   33.538449] ip6_gre: GRE over IPv6 tunneling driver
[   33.540431] NET: Registered protocol family 15
[   33.540431] NET: Registered protocol family 15
[   33.541761] NET: Registered protocol family 4
[   33.541761] NET: Registered protocol family 4
[   33.542989] NET: Registered protocol family 5
[   33.542989] NET: Registered protocol family 5
[   33.544497] Bluetooth: RFCOMM socket layer initialized
[   33.544497] Bluetooth: RFCOMM socket layer initialized
[   33.545868] Bluetooth: RFCOMM ver 1.11
[   33.545868] Bluetooth: RFCOMM ver 1.11
[   33.546911] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   33.546911] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   33.548285] Bluetooth: BNEP filters: multicast
[   33.548285] Bluetooth: BNEP filters: multicast
[   33.549425] Bluetooth: BNEP socket layer initialized
[   33.549425] Bluetooth: BNEP socket layer initialized
[   33.550944] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   33.550944] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   33.552460] Bluetooth: HIDP socket layer initialized
[   33.552460] Bluetooth: HIDP socket layer initialized
[   33.553799] NET: Registered protocol family 33
[   33.553799] NET: Registered protocol family 33
[   33.555003] Key type rxrpc registered
[   33.555003] Key type rxrpc registered
[   33.555957] Key type rxrpc_s registered
[   33.555957] Key type rxrpc_s registered
[   33.556999] lec:lane_module_init: lec.c: initialized
[   33.556999] lec:lane_module_init: lec.c: initialized
[   33.558373] l2tp_core: L2TP core driver, V2.0
[   33.558373] l2tp_core: L2TP core driver, V2.0
[   33.559533] l2tp_ip: L2TP IP encapsulation support (L2TPv3)
[   33.559533] l2tp_ip: L2TP IP encapsulation support (L2TPv3)
[   33.561076] l2tp_netlink: L2TP netlink interface
[   33.561076] l2tp_netlink: L2TP netlink interface
[   33.562531] l2tp_debugfs: L2TP debugfs support
[   33.562531] l2tp_debugfs: L2TP debugfs support
[   33.563712] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3)
[   33.563712] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3)
[   33.565405] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[   33.565405] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[   33.567588] DECnet: Routing cache hash table of 128 buckets, 10Kbytes
[   33.567588] DECnet: Routing cache hash table of 128 buckets, 10Kbytes
[   33.569414] NET: Registered protocol family 12
[   33.569414] NET: Registered protocol family 12
[   33.571210] 8021q: 802.1Q VLAN Support v1.8
[   33.571210] 8021q: 802.1Q VLAN Support v1.8
[   33.572575] sctp: Hash tables configured (established 910 bind 819)
[   33.572575] sctp: Hash tables configured (established 910 bind 819)
[   33.574316] lib80211: common routines for IEEE802.11 drivers
[   33.574316] lib80211: common routines for IEEE802.11 drivers
[   33.575825] lib80211_crypt: registered algorithm 'NULL'
[   33.575825] lib80211_crypt: registered algorithm 'NULL'
[   33.577169] lib80211_crypt: registered algorithm 'WEP'
[   33.577169] lib80211_crypt: registered algorithm 'WEP'
[   33.578553] lib80211_crypt: registered algorithm 'CCMP'
[   33.578553] lib80211_crypt: registered algorithm 'CCMP'
[   33.579916] lib80211_crypt: registered algorithm 'TKIP'
[   33.579916] lib80211_crypt: registered algorithm 'TKIP'
[   33.581480] NET: Registered protocol family 37
[   33.581480] NET: Registered protocol family 37
[   33.582760] Key type dns_resolver registered
[   33.582760] Key type dns_resolver registered
[   33.583985] Key type ceph registered
[   33.583985] Key type ceph registered
[   33.584959] libceph: loaded (mon/osd proto 15/24)
[   33.584959] libceph: loaded (mon/osd proto 15/24)
[   33.586205] mpls_gso: MPLS GSO support
[   33.586205] mpls_gso: MPLS GSO support
[   33.589371] 
[   33.589371] printing PIC contents
[   33.589371] 
[   33.589371] printing PIC contents
[   33.590735] ... PIC  IMR: ffff
[   33.590735] ... PIC  IMR: ffff
[   33.591547] ... PIC  IRR: 1013
[   33.591547] ... PIC  IRR: 1013
[   33.592356] ... PIC  ISR: 0000
[   33.592356] ... PIC  ISR: 0000
[   33.593163] ... PIC ELCR: 0c00
[   33.593163] ... PIC ELCR: 0c00
[   33.593961] printing local APIC contents on CPU#0/0:
[   33.593961] printing local APIC contents on CPU#0/0:
[   33.595289] ... APIC ID:      00000000 (0)
[   33.595289] ... APIC ID:      00000000 (0)
[   33.596347] ... APIC VERSION: 01050014
[   33.596347] ... APIC VERSION: 01050014
[   33.597317] ... APIC TASKPRI: 00000000 (00)
[   33.597317] ... APIC TASKPRI: 00000000 (00)
[   33.598441] ... APIC PROCPRI: 00000000
[   33.598441] ... APIC PROCPRI: 00000000
[   33.599428] ... APIC LDR: 01000000
[   33.599428] ... APIC LDR: 01000000
[   33.600315] ... APIC DFR: ffffffff
[   33.600315] ... APIC DFR: ffffffff
[   33.600705] ... APIC SPIV: 000001ff
[   33.600705] ... APIC SPIV: 000001ff
[   33.600705] ... APIC ISR field:
[   33.600705] ... APIC ISR field:
[   33.600705] 00000000
[   33.600705] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[   33.600705] ... APIC TMR field:
[   33.600705] ... APIC TMR field:
[   33.600705] 00000000
[   33.600705] 000000000200000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[   33.600705] ... APIC IRR field:
[   33.600705] ... APIC IRR field:
[   33.600705] 00000000
[   33.600705] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000008000

[   33.600705] ... APIC ESR: 00000000
[   33.600705] ... APIC ESR: 00000000
[   33.600705] ... APIC ICR: 00000831
[   33.600705] ... APIC ICR: 00000831
[   33.600705] ... APIC ICR2: 01000000
[   33.600705] ... APIC ICR2: 01000000
[   33.600705] ... APIC LVTT: 000000ef
[   33.600705] ... APIC LVTT: 000000ef
[   33.600705] ... APIC LVTPC: 00010000
[   33.600705] ... APIC LVTPC: 00010000
[   33.600705] ... APIC LVT0: 00010700
[   33.600705] ... APIC LVT0: 00010700
[   33.600705] ... APIC LVT1: 00000400
[   33.600705] ... APIC LVT1: 00000400
[   33.600705] ... APIC LVTERR: 000000fe
[   33.600705] ... APIC LVTERR: 000000fe
[   33.600705] ... APIC TMICT: 0008dc1b
[   33.600705] ... APIC TMICT: 0008dc1b
[   33.600705] ... APIC TMCCT: 00000000
[   33.600705] ... APIC TMCCT: 00000000
[   33.600705] ... APIC TDCR: 00000003
[   33.600705] ... APIC TDCR: 00000003
[   33.600705] 
[   33.600705] 
[   33.621233] number of MP IRQ sources: 15.
[   33.621233] number of MP IRQ sources: 15.
[   33.622300] number of IO-APIC #0 registers: 24.
[   33.622300] number of IO-APIC #0 registers: 24.
[   33.623493] testing the IO APIC.......................
[   33.623493] testing the IO APIC.......................
[   33.624841] IO APIC #0......
[   33.624841] IO APIC #0......
[   33.625588] .... register #00: 00000000
[   33.625588] .... register #00: 00000000
[   33.626636] .......    : physical APIC id: 00
[   33.626636] .......    : physical APIC id: 00
[   33.627762] .......    : Delivery Type: 0
[   33.627762] .......    : Delivery Type: 0
[   33.628793] .......    : LTS          : 0
[   33.628793] .......    : LTS          : 0
[   33.629825] .... register #01: 00170011
[   33.629825] .... register #01: 00170011
[   33.630896] .......     : max redirection entries: 17
[   33.630896] .......     : max redirection entries: 17
[   33.632200] .......     : PRQ implemented: 0
[   33.632200] .......     : PRQ implemented: 0
[   33.633307] .......     : IO APIC version: 11
[   33.633307] .......     : IO APIC version: 11
[   33.634473] .... register #02: 00000000
[   33.634473] .... register #02: 00000000
[   33.635480] .......     : arbitration: 00
[   33.635480] .......     : arbitration: 00
[   33.636523] .... IRQ redirection table:
[   33.636523] .... IRQ redirection table:
[   33.637525] 1    0    0   0   0    0    0    00
[   33.637525] 1    0    0   0   0    0    0    00
[   33.638768] 0    0    0   0   0    1    1    31
[   33.638768] 0    0    0   0   0    1    1    31
[   33.639951] 0    0    0   0   0    1    1    30
[   33.639951] 0    0    0   0   0    1    1    30
[   33.641158] 0    0    0   0   0    1    1    33
[   33.641158] 0    0    0   0   0    1    1    33
[   33.642371] 1    0    0   0   0    1    1    34
[   33.642371] 1    0    0   0   0    1    1    34
[   33.643569] 1    1    0   0   0    1    1    35
[   33.643569] 1    1    0   0   0    1    1    35
[   33.644761] 0    0    0   0   0    1    1    36
[   33.644761] 0    0    0   0   0    1    1    36
[   33.645943] 0    0    0   0   0    1    1    37
[   33.645943] 0    0    0   0   0    1    1    37
[   33.647167] 0    0    0   0   0    1    1    38
[   33.647167] 0    0    0   0   0    1    1    38
[   33.648348] 0    1    0   0   0    1    1    39
[   33.648348] 0    1    0   0   0    1    1    39
[   33.649524] 1    1    0   0   0    1    1    3A
[   33.649524] 1    1    0   0   0    1    1    3A
[   33.650799] 1    1    0   0   0    1    1    3B
[   33.650799] 1    1    0   0   0    1    1    3B
[   33.651983] 0    0    0   0   0    1    1    3C
[   33.651983] 0    0    0   0   0    1    1    3C
[   33.653163] 0    0    0   0   0    1    1    3D
[   33.653163] 0    0    0   0   0    1    1    3D
[   33.654372] 0    0    0   0   0    1    1    3E
[   33.654372] 0    0    0   0   0    1    1    3E
[   33.655572] 0    0    0   0   0    1    1    3F
[   33.655572] 0    0    0   0   0    1    1    3F
[   33.656759] 1    0    0   0   0    0    0    00
[   33.656759] 1    0    0   0   0    0    0    00
[   33.657935] 1    0    0   0   0    0    0    00
[   33.657935] 1    0    0   0   0    0    0    00
[   33.659159] 1    0    0   0   0    0    0    00
[   33.659159] 1    0    0   0   0    0    0    00
[   33.660359] 1    0    0   0   0    0    0    00
[   33.660359] 1    0    0   0   0    0    0    00
[   33.661542] 1    0    0   0   0    0    0    00
[   33.661542] 1    0    0   0   0    0    0    00
[   33.662780] 1    0    0   0   0    0    0    00
[   33.662780] 1    0    0   0   0    0    0    00
[   33.663962] 1    0    0   0   0    0    0    00
[   33.663962] 1    0    0   0   0    0    0    00
[   33.665141] 1    0    0   0   0    0    0    00
[   33.665141] 1    0    0   0   0    0    0    00
[   33.666332] IRQ to pin mappings:
[   33.666332] IRQ to pin mappings:
[   33.667192] IRQ0 
[   33.667192] IRQ0 -> 0:2-> 0:2

[   33.667883] IRQ1 
[   33.667883] IRQ1 -> 0:1-> 0:1

[   33.668565] IRQ3 
[   33.668565] IRQ3 -> 0:3-> 0:3

[   33.669255] IRQ4 
[   33.669255] IRQ4 -> 0:4-> 0:4

[   33.669944] IRQ5 
[   33.669944] IRQ5 -> 0:5-> 0:5

[   33.670709] IRQ6 
[   33.670709] IRQ6 -> 0:6-> 0:6

[   33.671395] IRQ7 
[   33.671395] IRQ7 -> 0:7-> 0:7

[   33.672088] IRQ8 
[   33.672088] IRQ8 -> 0:8-> 0:8

[   33.672779] IRQ9 
[   33.672779] IRQ9 -> 0:9-> 0:9

[   33.673461] IRQ10 
[   33.673461] IRQ10 -> 0:10-> 0:10

[   33.674216] IRQ11 
[   33.674216] IRQ11 -> 0:11-> 0:11

[   33.674975] IRQ12 
[   33.674975] IRQ12 -> 0:12-> 0:12

[   33.675710] IRQ13 
[   33.675710] IRQ13 -> 0:13-> 0:13

[   33.676434] IRQ14 
[   33.676434] IRQ14 -> 0:14-> 0:14

[   33.677164] IRQ15 
[   33.677164] IRQ15 -> 0:15-> 0:15

[   33.677898] .................................... done.
[   33.677898] .................................... done.
[   33.680135] bootconsole [earlyser0] disabled
[   33.680135] bootconsole [earlyser0] disabled
[   33.681325] Loading compiled-in X.509 certificates
[   33.681999] registered taskstats version 1
[   33.682645] kAFS: Red Hat AFS client v0.1 registering.
[   33.683414] kAFS: failed to register: -12
[   33.684660] Btrfs loaded, debug=on, integrity-checker=on
[   33.685873] Key type trusted registered
[   33.687443] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   33.688256] EDD information not available.
[   33.690225] debug: unmapping init [mem 0xffffffff82fea000-0xffffffff830acfff]
[   33.691320] Write protecting the kernel read-only data: 28672k
[   33.693165] debug: unmapping init [mem 0xffff88000200a000-0xffff8800021fffff]
[   33.694294] debug: unmapping init [mem 0xffff880002a54000-0xffff880002bfffff]
mount: mounting proc on /proc failed: No such device
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found

Please wait: booting...
mount: mounting proc on /proc failed: No such device
grep: /proc/filesystems: No such file or directory
Starting Bootlog daemon: bootlogd: cannot allocate pseudo tty: No such file or directory
bootlogd.
mount: can't read '/proc/mounts': No such file or directory
[   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
[   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
[   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   33.739046] 
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
[   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
[   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
[   33.740015] drm_kms_helper: panic occurred, switching back to text console
[   33.740015] 
[   33.740015] ===============================
[   33.740015] [ INFO: suspicious RCU usage. ]
[   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
[   33.740015] -------------------------------
[   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
[   33.740015] 
[   33.740015] other info that might help us debug this:
[   33.740015] 
[   33.740015] 
[   33.740015] rcu_scheduler_active = 1, debug_locks = 0
[   33.740015] 3 locks held by init/1:
[   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
[   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
[   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
[   33.740015] 
[   33.740015] stack backtrace:
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
[   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
[   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
[   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
[   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
[   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
[   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
[   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
[   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
[   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
[   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
[   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
[   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
[   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
[   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
[   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
[   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
[   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
[   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Rebooting in 10 seconds..
Elapsed time: 40
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null 

[-- Attachment #3: dmesg-quantal-ivb41-101:20140710232215:x86_64-randconfig-hsxa0-07110255:: --]
[-- Type: text/plain, Size: 88080 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Linux version 3.16.0-rc3-00009-ge1656ab (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Jul 11 07:20:45 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0eb0-0x000f0ebf] mapped at [ffff8800000f0eb0]
[    0.000000]   mpc: f0ec0-f0fa4
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x12600000-0x127fffff]
[    0.000000]  [mem 0x12600000-0x127fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x125fffff]
[    0.000000]  [mem 0x10000000-0x125fffff] page 4k
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] BRK [0x03f01000, 0x03f01fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12800000-0x13ffdfff]
[    0.000000]  [mem 0x12800000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 10400000
[    0.000000] RAMDISK: [mem 0x1293d000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D00 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFC2A 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 00093E (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB72 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFBF2 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3b040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 215088K/327280K available (16415K kernel code, 4004K rwdata, 8528K rodata, 780K init, 14644K bss, 112192K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Linux version 3.16.0-rc3-00009-ge1656ab (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Jul 11 07:20:45 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0eb0-0x000f0ebf] mapped at [ffff8800000f0eb0]
[    0.000000]   mpc: f0ec0-f0fa4
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x12600000-0x127fffff]
[    0.000000]  [mem 0x12600000-0x127fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x125fffff]
[    0.000000]  [mem 0x10000000-0x125fffff] page 4k
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] BRK [0x03f01000, 0x03f01fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12800000-0x13ffdfff]
[    0.000000]  [mem 0x12800000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 10400000
[    0.000000] RAMDISK: [mem 0x1293d000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D00 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFC2A 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 00093E (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB72 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFBF2 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3b040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 215088K/327280K available (16415K kernel code, 4004K rwdata, 8528K rodata, 780K init, 14644K bss, 112192K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.020000] Calibrating delay loop (skipped) preset value.. 
[    0.020000] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=26935080)
5387.01 BogoMIPS (lpj=26935080)
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] ACPI: Core revision 20140424
[    0.020000] ACPI: Core revision 20140424
[    0.026680] ACPI: 
[    0.026680] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.028169] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.028169] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.029808] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.029808] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.030528] mce: CPU supports 10 MCE banks
[    0.030528] mce: CPU supports 10 MCE banks
[    0.031613] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031613] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031613] tlb_flushall_shift: 6
[    0.031613] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031613] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031613] tlb_flushall_shift: 6
[    0.035128] CPU: 
[    0.035128] CPU: Intel Intel Common KVM processorCommon KVM processor (fam: 0f, model: 06 (fam: 0f, model: 06, stepping: 01)
, stepping: 01)
[    0.040212] Performance Events: 
[    0.040212] Performance Events: unsupported Netburst CPU model 6 unsupported Netburst CPU model 6 no PMU driver, software events only.
no PMU driver, software events only.
[    0.046931] Getting VERSION: 1050014
[    0.046931] Getting VERSION: 1050014
[    0.047859] Getting VERSION: 1050014
[    0.047859] Getting VERSION: 1050014
[    0.048730] Getting ID: 0
[    0.048730] Getting ID: 0
[    0.049396] Getting ID: ff000000
[    0.049396] Getting ID: ff000000
[    0.050016] Getting LVT0: 8700
[    0.050016] Getting LVT0: 8700
[    0.050814] Getting LVT1: 8400
[    0.050814] Getting LVT1: 8400
[    0.051573] enabled ExtINT on CPU#0
[    0.051573] enabled ExtINT on CPU#0
[    0.053398] ENABLING IO-APIC IRQs
[    0.053398] ENABLING IO-APIC IRQs
[    0.054234] init IO_APIC IRQs
[    0.054234] init IO_APIC IRQs
[    0.054989]  apic 0 pin 0 not connected
[    0.054989]  apic 0 pin 0 not connected
[    0.055970] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.055970] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.057973] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.057973] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.060034] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.060034] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.062001] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.062001] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.063952] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.063952] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.065927] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.065927] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.067854] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.067854] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.070032] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.070032] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.072021] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.072021] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.073949] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.073949] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.075963] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.075963] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.077965] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.077965] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.080033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.080033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.082034] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.082034] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.084008] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.084008] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.086013]  apic 0 pin 16 not connected
[    0.086013]  apic 0 pin 16 not connected
[    0.086989]  apic 0 pin 17 not connected
[    0.086989]  apic 0 pin 17 not connected
[    0.087945]  apic 0 pin 18 not connected
[    0.087945]  apic 0 pin 18 not connected
[    0.088891]  apic 0 pin 19 not connected
[    0.088891]  apic 0 pin 19 not connected
[    0.089876]  apic 0 pin 20 not connected
[    0.089876]  apic 0 pin 20 not connected
[    0.090008]  apic 0 pin 21 not connected
[    0.090008]  apic 0 pin 21 not connected
[    0.090963]  apic 0 pin 22 not connected
[    0.090963]  apic 0 pin 22 not connected
[    0.091941]  apic 0 pin 23 not connected
[    0.091941]  apic 0 pin 23 not connected
[    0.093067] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.093067] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.095428] Using local APIC timer interrupts.
[    0.095428] calibrating APIC timer ...
[    0.095428] Using local APIC timer interrupts.
[    0.095428] calibrating APIC timer ...
[    0.100000] ... lapic delta = 6306671
[    0.100000] ... lapic delta = 6306671
[    0.100000] ... PM-Timer delta = 361210
[    0.100000] ... PM-Timer delta = 361210
[    0.100000] ... PM-Timer result ok
[    0.100000] ... PM-Timer result ok
[    0.100000] ..... delta 6306671
[    0.100000] ..... delta 6306671
[    0.100000] ..... mult: 270869456
[    0.100000] ..... mult: 270869456
[    0.100000] ..... calibration result: 10090673
[    0.100000] ..... calibration result: 10090673
[    0.100000] ..... CPU clock speed is 2718.0169 MHz.
[    0.100000] ..... CPU clock speed is 2718.0169 MHz.
[    0.100000] ..... host bus clock speed is 1009.0673 MHz.
[    0.100000] ..... host bus clock speed is 1009.0673 MHz.
[    0.100172] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.100172] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.103447] devtmpfs: initialized
[    0.103447] devtmpfs: initialized
[    0.114031] xor: measuring software checksum speed
[    0.114031] xor: measuring software checksum speed
[    0.210011]    prefetch64-sse:  8260.400 MB/sec
[    0.210011]    prefetch64-sse:  8260.400 MB/sec
[    0.310008]    generic_sse:  6876.800 MB/sec
[    0.310008]    generic_sse:  6876.800 MB/sec
[    0.311965] xor: using function: prefetch64-sse (8260.400 MB/sec)
[    0.311965] xor: using function: prefetch64-sse (8260.400 MB/sec)
[    0.314579] prandom: seed boundary self test passed
[    0.314579] prandom: seed boundary self test passed
[    0.317335] prandom: 100 self tests passed
[    0.317335] prandom: 100 self tests passed
[    0.319065] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.319065] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.320714] regulator-dummy: no parameters
[    0.320714] regulator-dummy: no parameters
[    0.323887] NET: Registered protocol family 16
[    0.323887] NET: Registered protocol family 16
[    0.330440] cpuidle: using governor ladder
[    0.330440] cpuidle: using governor ladder
[    0.332181] cpuidle: using governor menu
[    0.332181] cpuidle: using governor menu
[    0.335054] ACPI: bus type PCI registered
[    0.335054] ACPI: bus type PCI registered
[    0.336829] dca service started, version 1.12.1
[    0.336829] dca service started, version 1.12.1
[    0.339937] PCI: Using configuration type 1 for base access
[    0.339937] PCI: Using configuration type 1 for base access
[    0.590048] raid6: sse2x1    4078 MB/s
[    0.590048] raid6: sse2x1    4078 MB/s
[    0.760016] raid6: sse2x2    4858 MB/s
[    0.760016] raid6: sse2x2    4858 MB/s
[    0.930010] raid6: sse2x4    6965 MB/s
[    0.930010] raid6: sse2x4    6965 MB/s
[    0.931618] raid6: using algorithm sse2x4 (6965 MB/s)
[    0.931618] raid6: using algorithm sse2x4 (6965 MB/s)
[    0.933729] raid6: using intx1 recovery algorithm
[    0.933729] raid6: using intx1 recovery algorithm
[    0.936238] ACPI: Added _OSI(Module Device)
[    0.936238] ACPI: Added _OSI(Module Device)
[    0.938011] ACPI: Added _OSI(Processor Device)
[    0.938011] ACPI: Added _OSI(Processor Device)
[    0.940008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.940008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.942434] ACPI: Added _OSI(Processor Aggregator Device)
[    0.942434] ACPI: Added _OSI(Processor Aggregator Device)
[    0.960561] ACPI: Interpreter enabled
[    0.960561] ACPI: Interpreter enabled
[    0.962169] ACPI: (supports S0 S4 S5)
[    0.962169] ACPI: (supports S0 S4 S5)
[    0.963721] ACPI: Using IOAPIC for interrupt routing
[    0.963721] ACPI: Using IOAPIC for interrupt routing
[    0.965880] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.965880] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.990359] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.990359] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.992989] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.992989] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.995451] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.995451] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.999227] PCI host bridge to bus 0000:00
[    0.999227] PCI host bridge to bus 0000:00
[    1.000012] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.000012] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.002337] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    1.002337] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    1.004914] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    1.004914] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    1.007567] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    1.007567] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    1.010010] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    1.010010] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    1.012601] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    1.012601] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    1.015176] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    1.015176] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    1.018152] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    1.018152] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    1.020115] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.020115] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.023636] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.023636] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.027480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.027480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.032993] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    1.032993] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    1.036663] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.036663] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.040010] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.040010] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.042755] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.042755] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.045726] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.045726] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.050412] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.050412] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.053440] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.053440] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.056472] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.056472] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.060315] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    1.060315] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    1.064401] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    1.064401] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    1.068687] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.068687] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.076807] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.076807] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.080905] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.080905] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.084469] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.084469] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.088253] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.088253] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.095220] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.095220] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.100784] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.100784] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.104133] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.104133] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.112650] pci_bus 0000:00: on NUMA node 0
[    1.112650] pci_bus 0000:00: on NUMA node 0
[    1.115689] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    1.115689] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    1.118832] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    1.118832] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    1.121109] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    1.121109] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    1.123985] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    1.123985] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    1.126873] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    1.126873] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    1.131355] ACPI: 
[    1.131355] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    1.139252] SCSI subsystem initialized
[    1.139252] SCSI subsystem initialized
[    1.140098] libata version 3.00 loaded.
[    1.140098] libata version 3.00 loaded.
[    1.142134] ACPI: bus type USB registered
[    1.142134] ACPI: bus type USB registered
[    1.143965] usbcore: registered new interface driver usbfs
[    1.143965] usbcore: registered new interface driver usbfs
[    1.146355] usbcore: registered new interface driver hub
[    1.146355] usbcore: registered new interface driver hub
[    1.148834] usbcore: registered new device driver usb
[    1.148834] usbcore: registered new device driver usb
[    1.150429] pps_core: LinuxPPS API ver. 1 registered
[    1.150429] pps_core: LinuxPPS API ver. 1 registered
[    1.152633] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.152633] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.156524] PTP clock support registered
[    1.156524] PTP clock support registered
[    1.160255] wmi: Mapper loaded
[    1.160255] wmi: Mapper loaded
[    1.161686] PCI: Using ACPI for IRQ routing
[    1.161686] PCI: Using ACPI for IRQ routing
[    1.163364] PCI: pci_cache_line_size set to 64 bytes
[    1.163364] PCI: pci_cache_line_size set to 64 bytes
[    1.165593] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.165593] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.168118] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.168118] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.171013] irda_init()
[    1.171013] irda_init()
[    1.172119] NET: Registered protocol family 23
[    1.172119] NET: Registered protocol family 23
[    1.173997] Bluetooth: Core ver 2.19
[    1.173997] Bluetooth: Core ver 2.19
[    1.175539] NET: Registered protocol family 31
[    1.175539] NET: Registered protocol family 31
[    1.178525] Bluetooth: HCI device and connection manager initialized
[    1.178525] Bluetooth: HCI device and connection manager initialized
[    1.180023] Bluetooth: HCI socket layer initialized
[    1.180023] Bluetooth: HCI socket layer initialized
[    1.181819] Bluetooth: L2CAP socket layer initialized
[    1.181819] Bluetooth: L2CAP socket layer initialized
[    1.183941] Bluetooth: SCO socket layer initialized
[    1.183941] Bluetooth: SCO socket layer initialized
[    1.186310] NET: Registered protocol family 8
[    1.186310] NET: Registered protocol family 8
[    1.188472] NET: Registered protocol family 20
[    1.188472] NET: Registered protocol family 20
[    1.191437] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.191437] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.196009] Switched to clocksource kvm-clock
[    1.196009] Switched to clocksource kvm-clock
[    1.197996] pnp: PnP ACPI init
[    1.197996] pnp: PnP ACPI init
[    1.197996] ACPI: bus type PNP registered
[    1.197996] ACPI: bus type PNP registered
[    1.197996] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.197996] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.199515] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.199515] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.202505] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.202505] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.206199] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.206199] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.210810] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.210810] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.214524] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.214524] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.217535] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.217535] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.221151] pnp 00:03: [dma 2]
[    1.221151] pnp 00:03: [dma 2]
[    1.222714] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.222714] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.225743] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.225743] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.229565] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.229565] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.232621] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.232621] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.236329] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.236329] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.240430] pnp: PnP ACPI: found 6 devices
[    1.240430] pnp: PnP ACPI: found 6 devices
[    1.242160] ACPI: bus type PNP unregistered
[    1.242160] ACPI: bus type PNP unregistered
[    1.252887] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.252887] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.255402] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.255402] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.257875] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.257875] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.260483] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.260483] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.262648] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.262648] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.264874] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.264874] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.267720] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.267720] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.270407] NET: Registered protocol family 2
[    1.270407] NET: Registered protocol family 2
[    1.272855] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.272855] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.275911] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.275911] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.278931] TCP: Hash tables configured (established 4096 bind 4096)
[    1.278931] TCP: Hash tables configured (established 4096 bind 4096)
[    1.281599] TCP: reno registered
[    1.281599] TCP: reno registered
[    1.283070] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.283070] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.285762] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.285762] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.289008] NET: Registered protocol family 1
[    1.289008] NET: Registered protocol family 1
[    1.290964] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.290964] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.293620] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.293620] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.296204] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.296204] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.299075] pci 0000:00:02.0: Boot video device
[    1.299075] pci 0000:00:02.0: Boot video device
[    1.301159] PCI: CLS 0 bytes, default 64
[    1.301159] PCI: CLS 0 bytes, default 64
[    1.303253] Trying to unpack rootfs image as initramfs...
[    1.303253] Trying to unpack rootfs image as initramfs...
[    2.906610] debug: unmapping init [mem 0xffff88001293d000-0xffff880013feffff]
[    2.906610] debug: unmapping init [mem 0xffff88001293d000-0xffff880013feffff]
[    2.913674] Machine check injector initialized
[    2.913674] Machine check injector initialized
[    2.920163] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    2.920163] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    2.925589] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.925589] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.930031] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.930031] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.934790] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    2.934790] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    2.937016] PCLMULQDQ-NI instructions are not detected.
[    2.937016] PCLMULQDQ-NI instructions are not detected.
[    2.938837] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    2.938837] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    2.941033] AVX or AES-NI instructions are not detected.
[    2.941033] AVX or AES-NI instructions are not detected.
[    2.942954] AVX instructions are not detected.
[    2.942954] AVX instructions are not detected.
[    2.944497] AVX instructions are not detected.
[    2.944497] AVX instructions are not detected.
[    2.945902] AVX2 instructions are not detected.
[    2.945902] AVX2 instructions are not detected.
[    2.948756] Initializing RT-Tester: OK
[    2.948756] Initializing RT-Tester: OK
[    2.950160] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    2.950160] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    2.955414] spin_lock-torture: Creating torture_shuffle task
[    2.955414] spin_lock-torture: Creating torture_shuffle task
[    2.957459] spin_lock-torture: Creating torture_stutter task
[    2.957459] spin_lock-torture: Creating torture_stutter task
[    2.959403] spin_lock-torture: torture_shuffle task started
[    2.959403] spin_lock-torture: torture_shuffle task started
[    2.961375] spin_lock-torture: Creating lock_torture_writer task
[    2.961375] spin_lock-torture: Creating lock_torture_writer task
[    2.963456] spin_lock-torture: Creating lock_torture_writer task
[    2.963456] spin_lock-torture: Creating lock_torture_writer task
[    2.965567] spin_lock-torture: lock_torture_writer task started
[    2.965567] spin_lock-torture: lock_torture_writer task started
[    2.967666] spin_lock-torture: torture_stutter task started
[    2.967666] spin_lock-torture: torture_stutter task started
[    2.969443] spin_lock-torture: Creating lock_torture_stats task
[    2.969443] spin_lock-torture: Creating lock_torture_stats task
[    2.971739] spin_lock-torture: lock_torture_writer task started
[    2.971739] spin_lock-torture: lock_torture_writer task started
[    2.975686] futex hash table entries: 16 (order: -2, 1536 bytes)
[    2.975686] futex hash table entries: 16 (order: -2, 1536 bytes)
[    2.977954] Initialise system trusted keyring
[    2.977954] Initialise system trusted keyring
[    2.980128] spin_lock-torture: lock_torture_stats task started
[    2.980128] spin_lock-torture: lock_torture_stats task started
[    2.984945] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    2.984945] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    2.986758] fuse init (API version 7.23)
[    2.986758] fuse init (API version 7.23)
[    2.989161] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    2.989161] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    2.993570] gfs2: GFS2 installed
[    2.993570] gfs2: GFS2 installed
[    2.994831] ceph: loaded (mds proto 32)
[    2.994831] ceph: loaded (mds proto 32)
[    2.996094] msgmni has been set to 484
[    2.996094] msgmni has been set to 484
[    3.003816] alg: No test for crc32 (crc32-table)
[    3.003816] alg: No test for crc32 (crc32-table)
[    3.005662] alg: No test for lz4 (lz4-generic)
[    3.005662] alg: No test for lz4 (lz4-generic)
[    3.007513] alg: No test for stdrng (krng)
[    3.007513] alg: No test for stdrng (krng)
[    3.009013] NET: Registered protocol family 38
[    3.009013] NET: Registered protocol family 38
[    3.010707] async_tx: api initialized (async)
[    3.010707] async_tx: api initialized (async)
[    3.012433] Key type asymmetric registered
[    3.012433] Key type asymmetric registered
[    3.013754] Asymmetric key parser 'x509' registered
[    3.013754] Asymmetric key parser 'x509' registered
[    3.015569] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    3.015569] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    3.018219] io scheduler noop registered
[    3.018219] io scheduler noop registered
[    3.019510] io scheduler cfq registered (default)
[    3.019510] io scheduler cfq registered (default)
[    3.021007] list_sort_test: start testing list_sort()
[    3.021007] list_sort_test: start testing list_sort()
[    3.024804] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    3.024804] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    3.026426] crc32: self tests passed, processed 225944 bytes in 188204 nsec
[    3.026426] crc32: self tests passed, processed 225944 bytes in 188204 nsec
[    3.028958] crc32c: CRC_LE_BITS = 64
[    3.028958] crc32c: CRC_LE_BITS = 64
[    3.030260] crc32c: self tests passed, processed 225944 bytes in 93705 nsec
[    3.030260] crc32c: self tests passed, processed 225944 bytes in 93705 nsec
[    3.318807] crc32_combine: 8373 self tests passed
[    3.318807] crc32_combine: 8373 self tests passed
[    3.586625] crc32c_combine: 8373 self tests passed
[    3.586625] crc32c_combine: 8373 self tests passed
[    3.589040] xz_dec_test: module loaded
[    3.589040] xz_dec_test: module loaded
[    3.590436] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    3.590436] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    3.596878] rbtree testing
[    3.596878] rbtree testing -> 13832 cycles
 -> 13832 cycles
[    4.153781] augmented rbtree testing
[    4.153781] augmented rbtree testing -> 21232 cycles
 -> 21232 cycles
[    5.001428] [sched_delayed] sched: RT throttling activated
[    5.001428] [sched_delayed] sched: RT throttling activated
[    5.001468] tsc: Refined TSC clocksource calibration: 2693.505 MHz
[    5.001468] tsc: Refined TSC clocksource calibration: 2693.505 MHz
[    5.020888] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    5.020888] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    5.023531] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    5.023531] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    5.027477] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    5.027477] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    5.029900] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    5.029900] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    5.033696] rivafb_setup START
[    5.033696] rivafb_setup START
[    5.035304] nvidiafb_setup START
[    5.035304] nvidiafb_setup START
[    5.037689] vmlfb: initializing
[    5.037689] vmlfb: initializing
[    5.039326] Could not find Carillo Ranch MCH device.
[    5.039326] Could not find Carillo Ranch MCH device.
[    5.041889] hgafb: HGA card not detected.
[    5.041889] hgafb: HGA card not detected.
[    5.043920] hgafb: probe of hgafb.0 failed with error -22
[    5.043920] hgafb: probe of hgafb.0 failed with error -22
[    5.046969] usbcore: registered new interface driver udlfb
[    5.046969] usbcore: registered new interface driver udlfb
[    5.049690] usbcore: registered new interface driver smscufx
[    5.049690] usbcore: registered new interface driver smscufx
[    5.052577] ipmi message handler version 39.2
[    5.052577] ipmi message handler version 39.2
[    5.054727] ipmi device interface
[    5.054727] ipmi device interface
[    5.056320] IPMI System Interface driver.
[    5.056320] IPMI System Interface driver.
[    5.058385] ipmi_si: Adding default-specified kcs state machine
[    5.058385] ipmi_si: Adding default-specified kcs state machine

[    5.061276] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    5.061276] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    5.065143] ipmi_si: Interface detection failed
[    5.065143] ipmi_si: Interface detection failed
[    5.066801] ipmi_si: Adding default-specified smic state machine
[    5.066801] ipmi_si: Adding default-specified smic state machine

[    5.068834] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    5.068834] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    5.072452] ipmi_si: Interface detection failed
[    5.072452] ipmi_si: Interface detection failed
[    5.074293] ipmi_si: Adding default-specified bt state machine
[    5.074293] ipmi_si: Adding default-specified bt state machine

[    5.076627] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    5.076627] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    5.080285] ipmi_si: Interface detection failed
[    5.080285] ipmi_si: Interface detection failed
[    5.082060] ipmi_si: Unable to find any System Interface(s)
[    5.082060] ipmi_si: Unable to find any System Interface(s)
[    5.084069] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    5.084069] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    5.087902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    5.087902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    5.091402] ACPI: Power Button [PWRF]
[    5.091402] ACPI: Power Button [PWRF]
[    5.093862] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    5.093862] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    5.290219] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    5.290219] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    5.325189] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    5.325189] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    5.330773] lp: driver loaded but no devices found
[    5.330773] lp: driver loaded but no devices found
[    5.332748] Non-volatile memory driver v1.3
[    5.332748] Non-volatile memory driver v1.3
[    5.334133] ppdev: user-space parallel port driver
[    5.334133] ppdev: user-space parallel port driver
[    5.335666] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    5.335666] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    5.337232] Linux agpgart interface v0.103
[    5.337232] Linux agpgart interface v0.103
[    5.338714] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    5.338714] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    5.341567] Hangcheck: Using getrawmonotonic().
[    5.341567] Hangcheck: Using getrawmonotonic().
[    5.343704] [drm] Initialized drm 1.1.0 20060810
[    5.343704] [drm] Initialized drm 1.1.0 20060810
[    5.345446] [drm] radeon kernel modesetting enabled.
[    5.345446] [drm] radeon kernel modesetting enabled.
[    5.349353] [TTM] Zone  kernel: Available graphics memory: 123928 kiB
[    5.349353] [TTM] Zone  kernel: Available graphics memory: 123928 kiB
[    5.351437] [TTM] Initializing pool allocator
[    5.351437] [TTM] Initializing pool allocator
[    5.352970] [TTM] Initializing DMA pool allocator
[    5.352970] [TTM] Initializing DMA pool allocator
[    5.356104] [drm] fb mappable at 0xFC000000
[    5.356104] [drm] fb mappable at 0xFC000000
[    5.357481] [drm] vram aper at 0xFC000000
[    5.357481] [drm] vram aper at 0xFC000000
[    5.358786] [drm] size 4194304
[    5.358786] [drm] size 4194304
[    5.359727] [drm] fb depth is 24
[    5.359727] [drm] fb depth is 24
[    5.360764] [drm]    pitch is 3072
[    5.360764] [drm]    pitch is 3072
[    5.363353] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    5.363353] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    5.365396] cirrus 0000:00:02.0: registered panic notifier
[    5.365396] cirrus 0000:00:02.0: registered panic notifier
[    5.367197] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    5.367197] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    5.370019] usbcore: registered new interface driver udl
[    5.370019] usbcore: registered new interface driver udl
[    5.371988] parport_pc 00:04: reported by Plug and Play ACPI
[    5.371988] parport_pc 00:04: reported by Plug and Play ACPI
[    5.374016] parport0: PC-style at 0x378
[    5.374016] parport0: PC-style at 0x378, irq 7, irq 7 [ [PCSPPPCSPP,TRISTATE,TRISTATE]
]
[    5.451533] lp0: using parport0 (interrupt-driven).
[    5.451533] lp0: using parport0 (interrupt-driven).
[    5.468271] brd: module loaded
[    5.468271] brd: module loaded
[    5.479584] loop: module loaded
[    5.479584] loop: module loaded
[    5.480873] HP CISS Driver (v 3.6.26)
[    5.480873] HP CISS Driver (v 3.6.26)
[    5.484105] skd:  v2.2.1-b0260 loaded
[    5.484105] skd:  v2.2.1-b0260 loaded
[    5.485778] MM: desc_per_page = 128
[    5.485778] MM: desc_per_page = 128
[    5.488288] nbd: registered device at major 43
[    5.488288] nbd: registered device at major 43
[    5.510779] mtip32xx Version 1.3.1
[    5.510779] mtip32xx Version 1.3.1
[    5.514029]  nullb0: unknown partition table
[    5.514029]  nullb0: unknown partition table
[    5.517568]  nullb1: unknown partition table
[    5.517568]  nullb1: unknown partition table
[    5.519873] null: module loaded
[    5.519873] null: module loaded
[    5.521159] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    5.521159] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    5.523942] dummy-irq: no IRQ given.  Use irq=N
[    5.523942] dummy-irq: no IRQ given.  Use irq=N
[    5.526418] lkdtm: No crash points registered, enable through debugfs
[    5.526418] lkdtm: No crash points registered, enable through debugfs
[    5.531437] mic_init not running on X100 ret -19
[    5.531437] mic_init not running on X100 ret -19
[    5.533982] usbcore: registered new interface driver rtsx_usb
[    5.533982] usbcore: registered new interface driver rtsx_usb
[    5.538124] usbcore: registered new interface driver viperboard
[    5.538124] usbcore: registered new interface driver viperboard
[    5.541497] Loading iSCSI transport class v2.0-870.
[    5.541497] Loading iSCSI transport class v2.0-870.
[    5.544516] rdac: device handler registered
[    5.544516] rdac: device handler registered
[    5.546696] hp_sw: device handler registered
[    5.546696] hp_sw: device handler registered
[    5.548945] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    5.548945] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    5.552430] fnic: Successfully Initialized Trace Buffer
[    5.552430] fnic: Successfully Initialized Trace Buffer
[    5.555689] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    5.555689] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    5.558945] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    5.558945] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    5.563049] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    5.563049] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    5.566639] scsi: <fdomain> Detection failed (no card)
[    5.566639] scsi: <fdomain> Detection failed (no card)
[    5.569155] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    5.569155] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    5.573388] iscsi: registered transport (qla4xxx)
[    5.573388] iscsi: registered transport (qla4xxx)
[    5.575857] QLogic iSCSI HBA Driver
[    5.575857] QLogic iSCSI HBA Driver
[    5.577514] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    5.577514] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    5.580423] csiostor: Chelsio FCoE driver 1.0.0
[    5.580423] csiostor: Chelsio FCoE driver 1.0.0
[    5.583861] DC390: clustering now enabled by default. If you get problems load
[    5.583861] DC390: clustering now enabled by default. If you get problems load
[    5.587187]        with "disable_clustering=1" and report to maintainers
[    5.587187]        with "disable_clustering=1" and report to maintainers
[    5.589342] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    5.589342] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    5.592041] mpt2sas version 16.100.00.00 loaded
[    5.592041] mpt2sas version 16.100.00.00 loaded
[    5.594330] mpt3sas version 02.100.00.00 loaded
[    5.594330] mpt3sas version 02.100.00.00 loaded
[    5.597249] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    5.597249] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    5.600188] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    5.600188] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    5.603720] imm: Version 2.05 (for Linux 2.4.0)
[    5.603720] imm: Version 2.05 (for Linux 2.4.0)
[    5.606639] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    5.606639] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    5.610048] RocketRAID 3xxx/4xxx Controller driver v1.8
[    5.610048] RocketRAID 3xxx/4xxx Controller driver v1.8
[    5.612387] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    5.612387] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    5.616031] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    5.616031] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    5.619274] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    5.619274] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    5.621649] iscsi: registered transport (cxgb4i)
[    5.621649] iscsi: registered transport (cxgb4i)
[    5.623908] iscsi: registered transport (be2iscsi)
[    5.623908] iscsi: registered transport (be2iscsi)
[    5.626188] In beiscsi_module_init, tt=ffffffff82ec4930
[    5.626188] In beiscsi_module_init, tt=ffffffff82ec4930
[    5.629013] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    5.629013] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    5.633175] VMware PVSCSI driver - version 1.0.5.0-k
[    5.633175] VMware PVSCSI driver - version 1.0.5.0-k
[    5.635784] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    5.635784] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    5.638594] osst :I: Tape driver with OnStream support version 0.99.4
[    5.638594] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    5.638594] osst :I: Tape driver with OnStream support version 0.99.4
[    5.638594] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    5.644248] SCSI Media Changer driver v0.25 
[    5.644248] SCSI Media Changer driver v0.25 
[    5.652092] scsi_debug: host protection
[    5.652092] scsi_debug: host protection
[    5.653600] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    5.653600] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    5.657566] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    5.657566] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    5.664407] parport0: powerup/reset Butterfly
[    5.664407] parport0: powerup/reset Butterfly
[    5.670251] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    5.670251] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    5.680184] sd 0:0:0:0: [sda] Write Protect is off
[    5.680184] sd 0:0:0:0: [sda] Write Protect is off
[    5.682211] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    5.682211] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    5.700211] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    5.700211] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    5.770165]  sda: unknown partition table
[    5.770165]  sda: unknown partition table
[    5.790356] parport_pc 00:04: registered master spi42
[    5.790356] parport_pc 00:04: registered master spi42
[    5.792048] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    5.792048] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    5.793401] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    5.793401] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    5.794999] parport_pc 00:04: registered child spi42.1
[    5.794999] parport_pc 00:04: registered child spi42.1
[    5.796032] parport0: dataflash at spi42.1
[    5.796032] parport0: dataflash at spi42.1
[    5.797682] parport0: AVR Butterfly
[    5.797682] parport0: AVR Butterfly
[    5.799124] parport0: cannot grant exclusive access for device spi-lm70llp
[    5.799124] parport0: cannot grant exclusive access for device spi-lm70llp
[    5.801480] spi-lm70llp: spi_lm70llp probe fail, status -12
[    5.801480] spi-lm70llp: spi_lm70llp probe fail, status -12
[    5.803532] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    5.803532] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    5.811506] sd 0:0:0:0: [sda] Attached SCSI disk
[    5.811506] sd 0:0:0:0: [sda] Attached SCSI disk
[    5.815648] libphy: Fixed MDIO Bus: probed
[    5.815648] libphy: Fixed MDIO Bus: probed
[    5.817566] tun: Universal TUN/TAP device driver, 1.6
[    5.817566] tun: Universal TUN/TAP device driver, 1.6
[    5.819163] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    5.819163] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    5.821638] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    5.821638] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    5.823720] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    5.823720] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    5.825122] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    5.825122] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    5.830434] vxge: Copyright(c) 2002-2010 Exar Corp.
[    5.830434] vxge: Copyright(c) 2002-2010 Exar Corp.
[    5.832010] vxge: Driver version: 2.5.3.22640-k
[    5.832010] vxge: Driver version: 2.5.3.22640-k
[    5.834562] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    5.834562] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    5.837200] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    5.837200] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    5.839082] QLogic/NetXen Network Driver v4.0.82
[    5.839082] QLogic/NetXen Network Driver v4.0.82
[    5.840521] Solarflare NET driver v4.0
[    5.840521] Solarflare NET driver v4.0
[    5.842054] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    5.842054] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    5.844447] tehuti: Options: hw_csum 
[    5.844447] tehuti: Options: hw_csum 
[    5.845814] usbcore: registered new interface driver irda-usb
[    5.845814] usbcore: registered new interface driver irda-usb
[    5.847978] usbcore: registered new interface driver stir4200
[    5.847978] usbcore: registered new interface driver stir4200
[    5.850236] usbcore: registered new interface driver mcs7780
[    5.850236] usbcore: registered new interface driver mcs7780
[    5.852484] usbcore: registered new interface driver ksdazzle-sir
[    5.852484] usbcore: registered new interface driver ksdazzle-sir
[    5.854667] usbcore: registered new interface driver ks959-sir
[    5.854667] usbcore: registered new interface driver ks959-sir
[    5.858300] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    5.858300] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    5.859719] plip0: Parallel port at 0x378, using IRQ 7.
[    5.859719] plip0: Parallel port at 0x378, using IRQ 7.
[    5.861454] PPP generic driver version 2.4.2
[    5.861454] PPP generic driver version 2.4.2
[    5.863718] PPP Deflate Compression module registered
[    5.863718] PPP Deflate Compression module registered
[    5.865491] PPP MPPE Compression module registered
[    5.865491] PPP MPPE Compression module registered
[    5.867118] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    5.867118] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    5.869402] usbcore: registered new interface driver i2400m_usb
[    5.869402] usbcore: registered new interface driver i2400m_usb
[    5.870957] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    5.870957] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    5.872473] usbcore: registered new interface driver catc
[    5.872473] usbcore: registered new interface driver catc
[    5.873745] usbcore: registered new interface driver kaweth
[    5.873745] usbcore: registered new interface driver kaweth
[    5.875032] usbcore: registered new interface driver rtl8150
[    5.875032] usbcore: registered new interface driver rtl8150
[    5.876242] usbcore: registered new interface driver r8152
[    5.876242] usbcore: registered new interface driver r8152
[    5.877502] usbcore: registered new interface driver ipheth
[    5.877502] usbcore: registered new interface driver ipheth
[    5.879723] parport0: cannot grant exclusive access for device ks0108
[    5.879723] parport0: cannot grant exclusive access for device ks0108
[    5.881109] ks0108: ERROR: parport didn't register new device
[    5.881109] ks0108: ERROR: parport didn't register new device
[    5.882284] cfag12864b: ERROR: ks0108 is not initialized
[    5.882284] cfag12864b: ERROR: ks0108 is not initialized
[    5.883470] cfag12864bfb: ERROR: cfag12864b is not initialized
[    5.883470] cfag12864bfb: ERROR: cfag12864b is not initialized
[    5.885977] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.885977] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.887853] ehci-pci: EHCI PCI platform driver
[    5.887853] ehci-pci: EHCI PCI platform driver
[    5.889175] ehci-platform: EHCI generic platform driver
[    5.889175] ehci-platform: EHCI generic platform driver
[    5.890812] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.890812] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.892495] ohci-pci: OHCI PCI platform driver
[    5.892495] ohci-pci: OHCI PCI platform driver
[    5.893930] ohci-platform: OHCI generic platform driver
[    5.893930] ohci-platform: OHCI generic platform driver
[    5.895390] uhci_hcd: USB Universal Host Controller Interface driver
[    5.895390] uhci_hcd: USB Universal Host Controller Interface driver
[    5.897371] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    5.897371] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    5.899560] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    5.899560] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    5.902662] usbcore: registered new interface driver usblp
[    5.902662] usbcore: registered new interface driver usblp
[    5.904134] usbcore: registered new interface driver mdc800
[    5.904134] usbcore: registered new interface driver mdc800
[    5.905263] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    5.905263] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    5.907014] usbcore: registered new interface driver microtekX6
[    5.907014] usbcore: registered new interface driver microtekX6
[    5.909266] usbcore: registered new interface driver adutux
[    5.909266] usbcore: registered new interface driver adutux
[    5.911601] usbcore: registered new interface driver appledisplay
[    5.911601] usbcore: registered new interface driver appledisplay
[    5.914075] usbcore: registered new interface driver cypress_cy7c63
[    5.914075] usbcore: registered new interface driver cypress_cy7c63
[    5.916317] usbcore: registered new interface driver cytherm
[    5.916317] usbcore: registered new interface driver cytherm
[    5.918599] usbcore: registered new interface driver emi62 - firmware loader
[    5.918599] usbcore: registered new interface driver emi62 - firmware loader
[    5.921357] ftdi_elan: driver ftdi-elan
[    5.921357] ftdi_elan: driver ftdi-elan
[    5.923188] usbcore: registered new interface driver ftdi-elan
[    5.923188] usbcore: registered new interface driver ftdi-elan
[    5.925620] usbcore: registered new interface driver isight_firmware
[    5.925620] usbcore: registered new interface driver isight_firmware
[    5.928230] usbcore: registered new interface driver usblcd
[    5.928230] usbcore: registered new interface driver usblcd
[    5.930529] usbcore: registered new interface driver ldusb
[    5.930529] usbcore: registered new interface driver ldusb
[    5.932883] usbcore: registered new interface driver usbled
[    5.932883] usbcore: registered new interface driver usbled
[    5.935180] usbcore: registered new interface driver legousbtower
[    5.935180] usbcore: registered new interface driver legousbtower
[    5.937714] usbcore: registered new interface driver rio500
[    5.937714] usbcore: registered new interface driver rio500
[    5.939920] usbcore: registered new interface driver usb_ehset_test
[    5.939920] usbcore: registered new interface driver usb_ehset_test
[    5.942455] usbcore: registered new interface driver trancevibrator
[    5.942455] usbcore: registered new interface driver trancevibrator
[    5.944780] usbcore: registered new interface driver usbsevseg
[    5.944780] usbcore: registered new interface driver usbsevseg
[    5.946892] usbcore: registered new interface driver yurex
[    5.946892] usbcore: registered new interface driver yurex
[    5.948844] usbcore: registered new interface driver sisusb
[    5.948844] usbcore: registered new interface driver sisusb
[    5.950792] usbcore: registered new interface driver cxacru
[    5.950792] usbcore: registered new interface driver cxacru
[    5.951997] usbcore: registered new interface driver ueagle-atm
[    5.951997] usbcore: registered new interface driver ueagle-atm
[    5.953618] xusbatm: malformed module parameters
[    5.953618] xusbatm: malformed module parameters
[    5.955745] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    5.955745] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    5.957979] dummy_hcd dummy_hcd.0: Dummy host controller
[    5.957979] dummy_hcd dummy_hcd.0: Dummy host controller
[    5.960455] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    5.960455] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    5.963047] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.963047] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.965233] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.965233] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.967532] usb usb1: Product: Dummy host controller
[    5.967532] usb usb1: Product: Dummy host controller
[    5.969169] usb usb1: Manufacturer: Linux 3.16.0-rc3-00009-ge1656ab dummy_hcd
[    5.969169] usb usb1: Manufacturer: Linux 3.16.0-rc3-00009-ge1656ab dummy_hcd
[    5.971563] usb usb1: SerialNumber: dummy_hcd.0
[    5.971563] usb usb1: SerialNumber: dummy_hcd.0
[    5.974451] hub 1-0:1.0: USB hub found
[    5.974451] hub 1-0:1.0: USB hub found
[    5.975726] hub 1-0:1.0: 1 port detected
[    5.975726] hub 1-0:1.0: 1 port detected
[    5.978224] udc dummy_udc.0: registering UDC driver [g_ether]
[    5.978224] udc dummy_udc.0: registering UDC driver [g_ether]
[    5.980193] using random self ethernet address
[    5.980193] using random self ethernet address
[    5.981643] using random host ethernet address
[    5.981643] using random host ethernet address
[    5.983050] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.983050] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.985474] g_ether gadget: adding 'cdc_ethernet'/ffff88000e46aa68 to config 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.985474] g_ether gadget: adding 'cdc_ethernet'/ffff88000e46aa68 to config 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.989661] usb0: HOST MAC 2e:7b:a6:83:5a:7b
[    5.989661] usb0: HOST MAC 2e:7b:a6:83:5a:7b
[    5.991080] usb0: MAC 5e:41:bd:b8:18:df
[    5.991080] usb0: MAC 5e:41:bd:b8:18:df
[    5.992219] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    5.992219] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    5.995162] g_ether gadget: cfg 1/ffffffff82eefb40 speeds: super high full
[    5.995162] g_ether gadget: cfg 1/ffffffff82eefb40 speeds: super high full
[    5.997051] g_ether gadget:   interface 0 = cdc_ethernet/ffff88000e46aa68
[    5.997051] g_ether gadget:   interface 0 = cdc_ethernet/ffff88000e46aa68
[    5.999252] g_ether gadget:   interface 1 = cdc_ethernet/ffff88000e46aa68
[    5.999252] g_ether gadget:   interface 1 = cdc_ethernet/ffff88000e46aa68
[    6.000739] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    6.000739] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    6.002478] g_ether gadget: g_ether ready
[    6.002478] g_ether gadget: g_ether ready
[    6.003526] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    6.003526] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    6.004960] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    6.004960] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    6.007300] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.007300] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.009327] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    6.009327] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    6.012028] serio: i8042 KBD port at 0x60,0x64 irq 1
[    6.012028] serio: i8042 KBD port at 0x60,0x64 irq 1
[    6.013402] serio: i8042 AUX port at 0x60,0x64 irq 12
[    6.013402] serio: i8042 AUX port at 0x60,0x64 irq 12
[    6.015300] parport0: cannot grant exclusive access for device parkbd
[    6.015300] parport0: cannot grant exclusive access for device parkbd
[    6.076240] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.076240] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.079912] mousedev: PS/2 mouse device common for all mice
[    6.079912] mousedev: PS/2 mouse device common for all mice
[    6.081917] usbcore: registered new interface driver iforce
[    6.081917] usbcore: registered new interface driver iforce
[    6.084088] usbcore: registered new interface driver xpad
[    6.084088] usbcore: registered new interface driver xpad
[    6.085270] parport0: cannot grant exclusive access for device walkera0701
[    6.085270] parport0: cannot grant exclusive access for device walkera0701
[    6.087257] walkera0701: failed to register parport device
[    6.087257] walkera0701: failed to register parport device
[    6.089546] usbcore: registered new interface driver gtco
[    6.089546] usbcore: registered new interface driver gtco
[    6.091813] usbcore: registered new interface driver hanwang
[    6.091813] usbcore: registered new interface driver hanwang
[    6.094041] usbcore: registered new interface driver kbtab
[    6.094041] usbcore: registered new interface driver kbtab
[    6.097752] usbcore: registered new interface driver usbtouchscreen
[    6.097752] usbcore: registered new interface driver usbtouchscreen
[    6.101445] I2O subsystem v1.325
[    6.101445] I2O subsystem v1.325
[    6.102787] i2o: max drivers = 8
[    6.102787] i2o: max drivers = 8
[    6.104576] I2O Configuration OSM v1.323
[    6.104576] I2O Configuration OSM v1.323
[    6.106209] I2O Bus Adapter OSM v1.317
[    6.106209] I2O Bus Adapter OSM v1.317
[    6.107798] I2O Block Device OSM v1.325
[    6.107798] I2O Block Device OSM v1.325
[    6.109617] i2c /dev entries driver
[    6.109617] i2c /dev entries driver
[    6.111511] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    6.111511] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    6.117436] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    6.117436] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    6.151226] i2c-parport: adapter type unspecified
[    6.151226] i2c-parport: adapter type unspecified
[    6.153103] i2c-parport-light: adapter type unspecified
[    6.153103] i2c-parport-light: adapter type unspecified
[    6.155252] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    6.155252] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    6.158340] usbcore: registered new interface driver i2c-tiny-usb
[    6.158340] usbcore: registered new interface driver i2c-tiny-usb
[    6.161229] pps pps0: new PPS source ktimer
[    6.161229] pps pps0: new PPS source ktimer
[    6.162869] pps pps0: ktimer PPS source registered
[    6.162869] pps pps0: ktimer PPS source registered
[    6.164712] pps_parport: parallel port PPS client
[    6.164712] pps_parport: parallel port PPS client
[    6.166513] parport0: cannot grant exclusive access for device pps_parport
[    6.166513] parport0: cannot grant exclusive access for device pps_parport
[    6.169481] pps_parport: couldn't register with parport0
[    6.169481] pps_parport: couldn't register with parport0
[    6.171682] Driver for 1-wire Dallas network protocol.
[    6.171682] Driver for 1-wire Dallas network protocol.
[    6.173999] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    6.173999] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    6.230205] g_ether gadget: resume
[    6.230205] g_ether gadget: resume
[    6.231186] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.231186] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.290273] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    6.290273] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    6.360156] g_ether gadget: resume
[    6.360156] g_ether gadget: resume
[    6.361118] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.361118] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.430142] dummy_udc dummy_udc.0: set_address = 2
[    6.430142] dummy_udc dummy_udc.0: set_address = 2
[    6.530211] usb 1-1: Dual-Role OTG device on HNP port
[    6.530211] usb 1-1: Dual-Role OTG device on HNP port
[    6.540137] usb 1-1: device v0525 pa4a1 is not supported
[    6.540137] usb 1-1: device v0525 pa4a1 is not supported
[    6.541461] g_ether gadget: suspend
[    6.541461] g_ether gadget: suspend
[    6.542377] usb usb1-port1: unable to enumerate USB device
[    6.542377] usb usb1-port1: unable to enumerate USB device
[    8.370152] i2c i2c-0: detect fail: address match, 0x2c
[    8.370152] i2c i2c-0: detect fail: address match, 0x2c
[    8.410193] i2c i2c-0: detect fail: address match, 0x2d
[    8.410193] i2c i2c-0: detect fail: address match, 0x2d
[    8.450196] i2c i2c-0: detect fail: address match, 0x2e
[    8.450196] i2c i2c-0: detect fail: address match, 0x2e
[    8.490211] i2c i2c-0: detect fail: address match, 0x2f
[    8.490211] i2c i2c-0: detect fail: address match, 0x2f

BUG: kernel boot hang
Elapsed time: 35
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8'  -initrd /kernel-tests/initrd/quantal-core-x86_64.cgz -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-quantal-ivb41-101 -serial file:/dev/shm/kboot/serial-quantal-ivb41-101 -daemonize -display none -monitor null 

[-- Attachment #4: x86_64-randconfig-hsxa0-07110255-c80be3ae11770011071103d3e920864c275472a8-Kernel-panic---not-syncing:-Attempted-to-kill----exitcode--114769.log --]
[-- Type: application/octet-stream, Size: 105297 bytes --]

[-- Attachment #5: config-3.16.0-rc3-00010-g442aba0 --]
[-- Type: text/plain, Size: 94732 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.16.0-rc3 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_FHANDLE is not set
CONFIG_USELIB=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_STALL_COMMON is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_CGROUPS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_ELF_CORE is not set
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
# CONFIG_SIGNALFD is not set
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
# CONFIG_SHMEM is not set
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
# CONFIG_MODULES is not set
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
CONFIG_ACORN_PARTITION_POWERTEC=y
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
# CONFIG_MSDOS_PARTITION is not set
# CONFIG_LDM_PARTITION is not set
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
# CONFIG_SMP is not set
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
# CONFIG_DMI is not set
# CONFIG_GART_IOMMU is not set
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
# CONFIG_X86_VSYSCALL_EMULATION is not set
CONFIG_I8K=y
# CONFIG_MICROCODE is not set
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=0
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSWAP is not set
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
# CONFIG_SUSPEND is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEAER_INJECT=y
# CONFIG_PCIEASPM is not set
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
# CONFIG_HT_IRQ is not set
CONFIG_PCI_ATS=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_PRI=y
# CONFIG_PCI_PASID is not set
# CONFIG_PCI_IOAPIC is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
# CONFIG_ISA_DMA_API is not set
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
# CONFIG_PCMCIA_LOAD_CIS is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
# CONFIG_YENTA is not set
CONFIG_PD6729=y
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_IOSF_MBI=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=y
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_USER is not set
CONFIG_XFRM_SUB_POLICY=y
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
# CONFIG_IP_ROUTE_MULTIPATH is not set
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=y
# CONFIG_INET_AH is not set
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
CONFIG_INET_XFRM_MODE_TUNNEL=y
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
# CONFIG_IPV6_ROUTE_INFO is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
CONFIG_INET6_IPCOMP=y
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_BEET=y
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=y
CONFIG_IPV6_SIT=y
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_GRE=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
# CONFIG_IPV6_MROUTE_MULTIPLE_TABLES is not set
# CONFIG_IPV6_PIMSM_V2 is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
# CONFIG_NETFILTER_NETLINK_LOG is not set
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_BROADCAST=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=y
CONFIG_NF_CONNTRACK_SIP=y
# CONFIG_NF_CT_NETLINK is not set
CONFIG_NF_TABLES=y
CONFIG_NF_TABLES_INET=y
CONFIG_NFT_EXTHDR=y
CONFIG_NFT_META=y
CONFIG_NFT_CT=y
CONFIG_NFT_RBTREE=y
# CONFIG_NFT_HASH is not set
# CONFIG_NFT_COUNTER is not set
CONFIG_NFT_LOG=y
CONFIG_NFT_LIMIT=y
CONFIG_NFT_REJECT=y
CONFIG_NFT_REJECT_INET=y
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
CONFIG_IP_VS=y
# CONFIG_IP_VS_IPV6 is not set
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
# CONFIG_IP_VS_PROTO_UDP is not set
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
# CONFIG_IP_VS_PROTO_AH is not set
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
# CONFIG_IP_VS_RR is not set
CONFIG_IP_VS_WRR=y
CONFIG_IP_VS_LC=y
# CONFIG_IP_VS_WLC is not set
# CONFIG_IP_VS_LBLC is not set
CONFIG_IP_VS_LBLCR=y
CONFIG_IP_VS_DH=y
CONFIG_IP_VS_SH=y
# CONFIG_IP_VS_SED is not set
CONFIG_IP_VS_NQ=y

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_NFCT=y

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_CHAIN_ROUTE_IPV4=y
CONFIG_NFT_REJECT_IPV4=y
CONFIG_NF_TABLES_ARP=y
# CONFIG_IP_NF_IPTABLES is not set

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=y
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_NF_TABLES_IPV6=y
# CONFIG_NFT_CHAIN_ROUTE_IPV6 is not set
CONFIG_NFT_REJECT_IPV6=y
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=y
CONFIG_ATM_CLIP=y
CONFIG_ATM_CLIP_NO_ICMP=y
CONFIG_ATM_LANE=y
# CONFIG_ATM_MPOA is not set
# CONFIG_ATM_BR2684 is not set
CONFIG_L2TP=y
CONFIG_L2TP_DEBUGFS=y
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=y
# CONFIG_L2TP_ETH is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=y
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
# CONFIG_IPDDP is not set
# CONFIG_X25 is not set
CONFIG_LAPB=y
CONFIG_PHONET=y
# CONFIG_IEEE802154 is not set
CONFIG_6LOWPAN_IPHC=y
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=y
CONFIG_NETLINK_MMAP=y
# CONFIG_NETLINK_DIAG is not set
CONFIG_NET_MPLS_GSO=y
CONFIG_HSR=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_IRDA=y

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
CONFIG_IRNET=y
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
# CONFIG_IRDA_CACHE_LAST_LSAP is not set
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
# CONFIG_KINGSUN_DONGLE is not set
CONFIG_KSDAZZLE_DONGLE=y
CONFIG_KS959_DONGLE=y

#
# FIR device drivers
#
CONFIG_USB_IRDA=y
CONFIG_SIGMATEL_FIR=y
CONFIG_VLSI_FIR=y
CONFIG_MCS_FIR=y
CONFIG_BT=y
CONFIG_BT_6LOWPAN=y
CONFIG_BT_RFCOMM=y
# CONFIG_BT_RFCOMM_TTY is not set
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
# CONFIG_BT_BNEP_PROTO_FILTER is not set
CONFIG_BT_HIDP=y

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=y
CONFIG_BT_HCIBTSDIO=y
# CONFIG_BT_HCIUART is not set
CONFIG_BT_HCIBCM203X=y
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=y
CONFIG_BT_HCIDTL1=y
CONFIG_BT_HCIBT3C=y
CONFIG_BT_HCIBLUECARD=y
# CONFIG_BT_HCIBTUART is not set
CONFIG_BT_HCIVHCI=y
CONFIG_BT_MRVL=y
# CONFIG_BT_MRVL_SDIO is not set
CONFIG_BT_ATH3K=y
CONFIG_AF_RXRPC=y
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_RXKAD is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
# CONFIG_CFG80211 is not set
CONFIG_LIB80211=y
CONFIG_LIB80211_CRYPT_WEP=y
CONFIG_LIB80211_CRYPT_CCMP=y
CONFIG_LIB80211_CRYPT_TKIP=y
CONFIG_LIB80211_DEBUG=y

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
# CONFIG_RFKILL is not set
CONFIG_RFKILL_REGULATOR=y
# CONFIG_NET_9P is not set
CONFIG_CAIF=y
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=y
CONFIG_CAIF_USB=y
CONFIG_CEPH_LIB=y
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_PERCENTAGE=10
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
CONFIG_CMA_SIZE_SEL_PERCENTAGE=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7

#
# Bus devices
#
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=y
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=y
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=y
# CONFIG_ZRAM is not set
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_BLK_DEV_DAC960=y
CONFIG_BLK_DEV_UMEM=y
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
CONFIG_BLK_DEV_CRYPTOLOOP=y

#
# DRBD disabled because PROC_FS or INET not selected
#
CONFIG_BLK_DEV_NBD=y
# CONFIG_BLK_DEV_NVME is not set
CONFIG_BLK_DEV_SKD=y
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
CONFIG_BLK_DEV_RSXX=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
CONFIG_AD525X_DPOT_SPI=y
CONFIG_DUMMY_IRQ=y
CONFIG_IBM_ASM=y
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=y
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=y
CONFIG_ISL29020=y
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=y
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
CONFIG_TI_DAC7512=y
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
CONFIG_SRAM=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
# CONFIG_EEPROM_93XX46 is not set
CONFIG_CB710_CORE=y
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Host Driver
#
CONFIG_INTEL_MIC_HOST=y

#
# Intel MIC Card Driver
#
CONFIG_INTEL_MIC_CARD=y
# CONFIG_GENWQE is not set
CONFIG_ECHO=y
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=y
CONFIG_SCSI_NETLINK=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=y
CONFIG_SCSI_ENCLOSURE=y
# CONFIG_SCSI_MULTI_LUN is not set
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_ATA is not set
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=y
# CONFIG_SCSI_SRP_TGT_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_ISCSI_BOOT_SYSFS=y
# CONFIG_SCSI_CXGB3_ISCSI is not set
CONFIG_SCSI_CXGB4_ISCSI=y
# CONFIG_SCSI_BNX2_ISCSI is not set
CONFIG_SCSI_BNX2X_FCOE=y
CONFIG_BE2ISCSI=y
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_HPSA=y
CONFIG_SCSI_3W_9XXX=y
CONFIG_SCSI_3W_SAS=y
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC79XX is not set
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
# CONFIG_SCSI_MVSAS is not set
CONFIG_SCSI_MVUMI=y
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=y
CONFIG_SCSI_ESAS2R=y
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=y
CONFIG_SCSI_MPT2SAS=y
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_MPT3SAS=y
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT3SAS_LOGGING is not set
CONFIG_SCSI_UFSHCD=y
CONFIG_SCSI_UFSHCD_PCI=y
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
CONFIG_SCSI_HPTIOP=y
CONFIG_VMWARE_PVSCSI=y
CONFIG_LIBFC=y
CONFIG_LIBFCOE=y
# CONFIG_FCOE is not set
CONFIG_FCOE_FNIC=y
CONFIG_SCSI_DMX3191D=y
CONFIG_SCSI_FUTURE_DOMAIN=y
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
CONFIG_SCSI_IMM=y
CONFIG_SCSI_IZIP_EPP16=y
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
CONFIG_SCSI_IPR=y
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=y
CONFIG_SCSI_QLA_ISCSI=y
# CONFIG_SCSI_LPFC is not set
CONFIG_SCSI_DC395x=y
CONFIG_SCSI_DC390T=y
CONFIG_SCSI_DEBUG=y
CONFIG_SCSI_PMCRAID=y
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=y
CONFIG_SCSI_BFA_FC=y
CONFIG_SCSI_VIRTIO=y
CONFIG_SCSI_CHELSIO_FCOE=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_SIL24=y
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=y
CONFIG_BCACHE=y
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=y
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
CONFIG_DM_CRYPT=y
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
CONFIG_DM_CACHE=y
# CONFIG_DM_CACHE_MQ is not set
CONFIG_DM_CACHE_CLEANER=y
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_RAID=y
# CONFIG_DM_ZERO is not set
CONFIG_DM_MULTIPATH=y
CONFIG_DM_MULTIPATH_QL=y
CONFIG_DM_MULTIPATH_ST=y
CONFIG_DM_DELAY=y
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=y
CONFIG_DM_VERITY=y
# CONFIG_DM_SWITCH is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_SBP2=y
CONFIG_FIREWIRE_NET=y
CONFIG_FIREWIRE_NOSY=y
CONFIG_I2O=y
# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
CONFIG_I2O_EXT_ADAPTEC=y
# CONFIG_I2O_EXT_ADAPTEC_DMA64 is not set
CONFIG_I2O_CONFIG=y
# CONFIG_I2O_CONFIG_OLD_IOCTL is not set
CONFIG_I2O_BUS=y
CONFIG_I2O_BLOCK=y
# CONFIG_I2O_SCSI is not set
# CONFIG_I2O_PROC is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=y
CONFIG_DUMMY=y
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_NET_TEAM=y
CONFIG_NET_TEAM_MODE_BROADCAST=y
# CONFIG_NET_TEAM_MODE_ROUNDROBIN is not set
# CONFIG_NET_TEAM_MODE_RANDOM is not set
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=y
# CONFIG_NET_TEAM_MODE_LOADBALANCE is not set
CONFIG_MACVLAN=y
CONFIG_MACVTAP=y
CONFIG_VXLAN=y
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_NTB_NETDEV is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
# CONFIG_ATM_DRIVERS is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
CONFIG_CAIF_SPI_SLAVE=y
CONFIG_CAIF_SPI_SYNC=y
CONFIG_CAIF_HSI=y
CONFIG_CAIF_VIRTIO=y
CONFIG_VHOST_RING=y

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=y
CONFIG_PCMCIA_3C589=y
CONFIG_VORTEX=y
CONFIG_TYPHOON=y
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
CONFIG_PCNET32=y
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BNX2=y
CONFIG_CNIC=y
CONFIG_TIGON3=y
CONFIG_BNX2X=y
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_CALXEDA_XGMAC=y
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=y
# CONFIG_CHELSIO_T1_1G is not set
# CONFIG_CHELSIO_T3 is not set
CONFIG_CHELSIO_T4=y
CONFIG_CHELSIO_T4VF=y
# CONFIG_NET_VENDOR_CISCO is not set
CONFIG_CX_ECAT=y
CONFIG_DNET=y
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
# CONFIG_NET_VENDOR_DLINK is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=y
CONFIG_BE2NET_VXLAN=y
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=y
CONFIG_VXGE=y
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=y
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=y
# CONFIG_NET_VENDOR_INTEL is not set
CONFIG_IP1000=y
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=y
CONFIG_MLX4_EN_VXLAN=y
CONFIG_MLX4_CORE=y
CONFIG_MLX4_DEBUG=y
CONFIG_MLX5_CORE=y
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=y
CONFIG_KS8851=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSZ884X_PCI=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=y
CONFIG_NS83820=y
# CONFIG_NET_VENDOR_8390 is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=y
# CONFIG_NET_PACKET_ENGINE is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=y
CONFIG_QLCNIC=y
# CONFIG_QLCNIC_VXLAN is not set
# CONFIG_QLCNIC_HWMON is not set
CONFIG_QLGE=y
CONFIG_NETXEN_NIC=y
# CONFIG_NET_VENDOR_REALTEK is not set
CONFIG_SH_ETH=y
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=y
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=y
# CONFIG_NET_VENDOR_SIS is not set
CONFIG_SFC=y
# CONFIG_SFC_MCDI_MON is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=y
CONFIG_EPIC100=y
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=y
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=y
CONFIG_SUNGEM=y
CONFIG_CASSINI=y
CONFIG_NIU=y
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=y
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
CONFIG_WIZNET_W5300=y
# CONFIG_WIZNET_BUS_DIRECT is not set
CONFIG_WIZNET_BUS_INDIRECT=y
# CONFIG_WIZNET_BUS_ANY is not set
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=y
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=y
CONFIG_ROADRUNNER_LARGE_RINGS=y
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
# CONFIG_BROADCOM_PHY is not set
CONFIG_BCM7XXX_PHY=y
# CONFIG_BCM87XX_PHY is not set
CONFIG_ICPLUS_PHY=y
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
CONFIG_LSI_ET1011C_PHY=y
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
CONFIG_MICREL_KS8995MA=y
CONFIG_PLIP=y
CONFIG_PPP=y
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_DEFLATE=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=y
# CONFIG_PPPOE is not set
# CONFIG_PPPOL2TP is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y

#
# USB Network Adapters
#
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
# CONFIG_USB_PEGASUS is not set
CONFIG_USB_RTL8150=y
CONFIG_USB_RTL8152=y
# CONFIG_USB_USBNET is not set
# CONFIG_USB_CDC_PHONET is not set
CONFIG_USB_IPHETH=y
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_PRISM54 is not set
CONFIG_HOSTAP=y
CONFIG_HOSTAP_FIRMWARE=y
# CONFIG_HOSTAP_FIRMWARE_NVRAM is not set
# CONFIG_HOSTAP_PLX is not set
CONFIG_HOSTAP_PCI=y
CONFIG_HOSTAP_CS=y
CONFIG_WL_TI=y

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=y
CONFIG_WIMAX_I2400M_USB=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WAN=y
# CONFIG_HDLC is not set
CONFIG_DLCI=y
CONFIG_DLCI_MAX=8
CONFIG_SBNI=y
# CONFIG_SBNI_MULTILINE is not set
CONFIG_VMXNET3=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=y
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
CONFIG_JOYSTICK_GF2K=y
CONFIG_JOYSTICK_GRIP=y
CONFIG_JOYSTICK_GRIP_MP=y
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
CONFIG_JOYSTICK_SIDEWINDER=y
# CONFIG_JOYSTICK_TMDC is not set
CONFIG_JOYSTICK_IFORCE=y
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
# CONFIG_JOYSTICK_WARRIOR is not set
CONFIG_JOYSTICK_MAGELLAN=y
# CONFIG_JOYSTICK_SPACEORB is not set
CONFIG_JOYSTICK_SPACEBALL=y
CONFIG_JOYSTICK_STINGER=y
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=y
# CONFIG_JOYSTICK_DB9 is not set
CONFIG_JOYSTICK_GAMECON=y
CONFIG_JOYSTICK_TURBOGRAFX=y
CONFIG_JOYSTICK_AS5011=y
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=y
# CONFIG_JOYSTICK_XPAD_FF is not set
# CONFIG_JOYSTICK_XPAD_LEDS is not set
CONFIG_JOYSTICK_WALKERA0701=y
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
CONFIG_TABLET_USB_GTCO=y
CONFIG_TABLET_USB_HANWANG=y
CONFIG_TABLET_USB_KBTAB=y
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_88PM860X=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
CONFIG_TOUCHSCREEN_AD7879=y
CONFIG_TOUCHSCREEN_AD7879_I2C=y
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
CONFIG_TOUCHSCREEN_AUO_PIXCIR=y
CONFIG_TOUCHSCREEN_BU21013=y
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP_SPI=y
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=y
CONFIG_TOUCHSCREEN_DA9052=y
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
# CONFIG_TOUCHSCREEN_FUJITSU is not set
CONFIG_TOUCHSCREEN_ILI210X=y
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
CONFIG_TOUCHSCREEN_WACOM_W8001=y
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
CONFIG_TOUCHSCREEN_MAX11801=y
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MMS114=y
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=y
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=y
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=y
CONFIG_TOUCHSCREEN_PIXCIR=y
CONFIG_TOUCHSCREEN_WM831X=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=y
# CONFIG_TOUCHSCREEN_MC13783 is not set
# CONFIG_TOUCHSCREEN_USB_EGALAX is not set
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
# CONFIG_TOUCHSCREEN_USB_ITM is not set
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
# CONFIG_TOUCHSCREEN_USB_DMC_TSC10 is not set
# CONFIG_TOUCHSCREEN_USB_IRTOUCH is not set
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
# CONFIG_TOUCHSCREEN_USB_ELO is not set
# CONFIG_TOUCHSCREEN_USB_E2I is not set
# CONFIG_TOUCHSCREEN_USB_ZYTRONIC is not set
# CONFIG_TOUCHSCREEN_USB_ETT_TC45USB is not set
# CONFIG_TOUCHSCREEN_USB_NEXIO is not set
# CONFIG_TOUCHSCREEN_USB_EASYTOUCH is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
CONFIG_TOUCHSCREEN_TSC_SERIO=y
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
CONFIG_TOUCHSCREEN_PCAP=y
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_TPS6507X=y
CONFIG_TOUCHSCREEN_ZFORCE=y
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PARKBD=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
CONFIG_GAMEPORT_EMU10K1=y
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_MRST_MAX3110 is not set
# CONFIG_SERIAL_MFD_HSU is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_SI_PROBE_DEFAULTS=y
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=y
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
CONFIG_CARDMAN_4040=y
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
CONFIG_TCG_NSC=y
CONFIG_TCG_ATMEL=y
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_ST33_I2C=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
CONFIG_I2C_ALI1563=y
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=y
# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
# CONFIG_I2C_NFORCE2_S4985 is not set
# CONFIG_I2C_SIS5595 is not set
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
# CONFIG_I2C_VIA is not set
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=y
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_ROBOTFUZZ_OSIF=y
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=y
CONFIG_I2C_VIPERBOARD=y

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y
CONFIG_SPI_OC_TINY=y
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
CONFIG_SPI_XCOMM=y
# CONFIG_SPI_XILINX is not set
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
CONFIG_SPI_DW_MID_DMA=y
CONFIG_SPI_DW_MMIO=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_DA9055=y

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_IT8761E=y
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_SCH311X=y
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
CONFIG_GPIO_VX855=y
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_ARIZONA is not set
CONFIG_GPIO_LP3943=y
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_RC5T583 is not set
CONFIG_GPIO_SX150X=y
# CONFIG_GPIO_TC3589X is not set
CONFIG_GPIO_TWL6040=y
CONFIG_GPIO_WM831X=y
# CONFIG_GPIO_WM8994 is not set
CONFIG_GPIO_ADP5588=y
# CONFIG_GPIO_ADP5588_IRQ is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
CONFIG_GPIO_AMD8111=y
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_TIMBERDALE=y
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
CONFIG_GPIO_KEMPLD=y

#
# MODULbus GPIO expanders:
#
CONFIG_GPIO_JANZ_TTL=y
CONFIG_GPIO_PALMAS=y

#
# USB GPIO expanders:
#
CONFIG_GPIO_VIPERBOARD=y
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
# CONFIG_W1_MASTER_DS2490 is not set
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
CONFIG_MAX8925_POWER=y
CONFIG_WM831X_BACKUP=y
# CONFIG_WM831X_POWER is not set
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_88PM860X is not set
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9052 is not set
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
# CONFIG_CHARGER_PCF50633 is not set
CONFIG_CHARGER_ISP1704=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_LP8788=y
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MAX14577 is not set
CONFIG_CHARGER_MAX8997=y
CONFIG_CHARGER_BQ2415X=y
# CONFIG_CHARGER_BQ24190 is not set
CONFIG_CHARGER_BQ24735=y
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_TPS65090=y
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_AD7314=y
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=y
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS620=y
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_MC13783_ADC is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IIO_HWMON=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_LINEAGE=y
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=y
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
CONFIG_SENSORS_MCP3021=y
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM70=y
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
# CONFIG_SENSORS_LM95245 is not set
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_PMBUS=y
CONFIG_SENSORS_PMBUS=y
CONFIG_SENSORS_ADM1275=y
CONFIG_SENSORS_LM25066=y
CONFIG_SENSORS_LTC2978=y
CONFIG_SENSORS_MAX16064=y
CONFIG_SENSORS_MAX34440=y
CONFIG_SENSORS_MAX8688=y
# CONFIG_SENSORS_UCD9000 is not set
CONFIG_SENSORS_UCD9200=y
CONFIG_SENSORS_ZL6100=y
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
CONFIG_SENSORS_EMC6W201=y
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
# CONFIG_SENSORS_SCH5636 is not set
CONFIG_SENSORS_SMM665=y
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=y
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_ADS7871=y
CONFIG_SENSORS_AMC6821=y
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP401=y
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=y
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_ACPI_INT3403_THERMAL is not set
CONFIG_INTEL_SOC_DTS_THERMAL=y

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_DA9052_WATCHDOG=y
CONFIG_DA9055_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
CONFIG_F71808E_WDT=y
CONFIG_SP5100_TCO=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=y
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
# CONFIG_KEMPLD_WDT is not set
# CONFIG_HPWDT_NMI_DECODING is not set
CONFIG_SC1200_WDT=y
CONFIG_PC87413_WDT=y
CONFIG_NV_TCO=y
# CONFIG_60XX_WDT is not set
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
CONFIG_VIA_WDT=y
# CONFIG_W83627HF_WDT is not set
CONFIG_W83877F_WDT=y
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
# CONFIG_MFD_DA9052_SPI is not set
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9063 is not set
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
CONFIG_MFD_MC13XXX_I2C=y
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
CONFIG_MFD_JANZ_CMODIO=y
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_EZX_PCAP=y
CONFIG_MFD_VIPERBOARD=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=y
CONFIG_MFD_RTSX_USB=y
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
CONFIG_MFD_TIMBERDALE=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
# CONFIG_MFD_WM831X_I2C is not set
CONFIG_MFD_WM831X_SPI=y
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
# CONFIG_REGULATOR_88PM800 is not set
# CONFIG_REGULATOR_88PM8607 is not set
# CONFIG_REGULATOR_ACT8865 is not set
CONFIG_REGULATOR_AD5398=y
CONFIG_REGULATOR_DA9052=y
CONFIG_REGULATOR_DA9055=y
CONFIG_REGULATOR_DA9210=y
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
CONFIG_REGULATOR_ISL6271A=y
CONFIG_REGULATOR_LP3971=y
CONFIG_REGULATOR_LP3972=y
# CONFIG_REGULATOR_LP872X is not set
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP8788=y
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_MAX14577=y
# CONFIG_REGULATOR_MAX1586 is not set
CONFIG_REGULATOR_MAX8649=y
CONFIG_REGULATOR_MAX8660=y
CONFIG_REGULATOR_MAX8907=y
CONFIG_REGULATOR_MAX8925=y
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX8997=y
# CONFIG_REGULATOR_MAX8998 is not set
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_PALMAS=y
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PCF50633 is not set
CONFIG_REGULATOR_PFUZE100=y
# CONFIG_REGULATOR_RC5T583 is not set
CONFIG_REGULATOR_S2MPA01=y
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=y
# CONFIG_REGULATOR_TPS51632 is not set
CONFIG_REGULATOR_TPS6105X=y
# CONFIG_REGULATOR_TPS62360 is not set
CONFIG_REGULATOR_TPS65023=y
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS65090=y
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_WM831X=y
CONFIG_REGULATOR_WM8994=y
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_VGA_ARB is not set
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=y
CONFIG_DRM_USB=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=y
# CONFIG_DRM_PTN3460 is not set
CONFIG_DRM_TDFX=y
CONFIG_DRM_R128=y
CONFIG_DRM_RADEON=y
CONFIG_DRM_RADEON_UMS=y
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=y
CONFIG_DRM_SIS=y
CONFIG_DRM_VIA=y
CONFIG_DRM_SAVAGE=y
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=y
# CONFIG_DRM_GMA600 is not set
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=y
# CONFIG_DRM_AST is not set
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=y
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
CONFIG_FB_NVIDIA_DEBUG=y
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
CONFIG_FB_MATROX=y
CONFIG_FB_MATROX_MILLENIUM=y
# CONFIG_FB_MATROX_MYSTIQUE is not set
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=y
CONFIG_FB_MATROX_MAVEN=y
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=y
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=y
# CONFIG_FB_SIS_300 is not set
# CONFIG_FB_SIS_315 is not set
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
CONFIG_FB_3DFX=y
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
CONFIG_FB_ARK=y
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SMSCUFX=y
CONFIG_FB_UDL=y
CONFIG_FB_VIRTUAL=y
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
CONFIG_FB_AUO_K190X=y
CONFIG_FB_AUO_K1900=y
CONFIG_FB_AUO_K1901=y
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
CONFIG_LCD_ILI9320=y
# CONFIG_LCD_TDO24M is not set
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
CONFIG_LCD_S6E63M0=y
# CONFIG_LCD_LD9040 is not set
# CONFIG_LCD_AMS369FG06 is not set
CONFIG_LCD_LMS501KF03=y
CONFIG_LCD_HX8357=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_LM3533=y
CONFIG_BACKLIGHT_CARILLO_RANCH=y
CONFIG_BACKLIGHT_DA9052=y
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
# CONFIG_BACKLIGHT_88PM860X is not set
CONFIG_BACKLIGHT_PCF50633=y
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_GPIO=y
CONFIG_BACKLIGHT_LV5207LP=y
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=y
CONFIG_HDMI=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
# CONFIG_SND is not set
CONFIG_SOUND_PRIME=y

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
CONFIG_UHID=y
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=y
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=y
CONFIG_HID_UCLOGIC=y
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=y
CONFIG_HID_ICADE=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LENOVO_TPKBD=y
CONFIG_HID_LOGITECH=y
# CONFIG_LOGITECH_FF is not set
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=y
CONFIG_HID_ORTEK=y
# CONFIG_HID_PANTHERLORD is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
# CONFIG_HID_PICOLCD_FB is not set
CONFIG_HID_PICOLCD_BACKLIGHT=y
# CONFIG_HID_PICOLCD_LCD is not set
# CONFIG_HID_PICOLCD_LEDS is not set
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=y
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
# CONFIG_USB_HID is not set
CONFIG_HID_PID=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=y
CONFIG_USB_MOUSE=y

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=y
CONFIG_USB_MON=y
CONFIG_USB_WUSB_CBAF=y
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
CONFIG_USB_OXU210HP_HCD=y
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_ISP1362_HCD=y
CONFIG_USB_FUSBH200_HCD=y
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_MAX3421_HCD=y
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_SSB=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_HCD_ISO=y
# CONFIG_USB_SL811_CS is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
CONFIG_USB_HCD_SSB=y
# CONFIG_USB_HCD_TEST_MODE is not set
# CONFIG_USB_RENESAS_USBHS is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
CONFIG_USB_MICROTEK=y
CONFIG_USB_MUSB_HDRC=y
CONFIG_USB_MUSB_HOST=y
# CONFIG_USB_MUSB_GADGET is not set
# CONFIG_USB_MUSB_DUAL_ROLE is not set
# CONFIG_USB_MUSB_TUSB6010 is not set
CONFIG_USB_MUSB_UX500=y
CONFIG_USB_UX500_DMA=y
# CONFIG_MUSB_PIO_ONLY is not set
# CONFIG_USB_DWC3 is not set
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=y
CONFIG_USB_DWC2_PLATFORM=y
# CONFIG_USB_DWC2_PCI is not set

#
# Gadget mode requires USB Gadget support to be enabled
#
CONFIG_USB_DWC2_PERIPHERAL=y
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=y
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CHIPIDEA_HOST is not set
# CONFIG_USB_CHIPIDEA_DEBUG is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
# CONFIG_USB_EMI26 is not set
CONFIG_USB_ADUTUX=y
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
CONFIG_USB_LED=y
CONFIG_USB_CYPRESS_CY7C63=y
CONFIG_USB_CYTHERM=y
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_LD=y
CONFIG_USB_TRANCEVIBRATOR=y
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=y
CONFIG_USB_ISIGHTFW=y
CONFIG_USB_YUREX=y
# CONFIG_USB_EZUSB_FX2 is not set
CONFIG_USB_HSIC_USB3503=y
CONFIG_USB_ATM=y
# CONFIG_USB_SPEEDTOUCH is not set
CONFIG_USB_CXACRU=y
CONFIG_USB_UEAGLEATM=y
CONFIG_USB_XUSBATM=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_SAMSUNG_USBPHY=y
CONFIG_SAMSUNG_USB2PHY=y
CONFIG_SAMSUNG_USB3PHY=y
CONFIG_USB_GPIO_VBUS=y
CONFIG_USB_ISP1301=y
CONFIG_USB_GADGET=y
CONFIG_USB_GADGET_DEBUG=y
CONFIG_USB_GADGET_VERBOSE=y
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=y
# CONFIG_USB_GR_UDC is not set
CONFIG_USB_R8A66597=y
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
CONFIG_USB_MV_U3D=y
# CONFIG_USB_M66592 is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
CONFIG_USB_NET2280=y
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_DUMMY_HCD=y
CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_U_ETHER=y
CONFIG_USB_F_ECM=y
CONFIG_USB_F_SUBSET=y
# CONFIG_USB_CONFIGFS is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ETH=y
# CONFIG_USB_ETH_RNDIS is not set
# CONFIG_USB_ETH_EEM is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_CLKGATE=y

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
CONFIG_MMC_TIFM_SD=y
CONFIG_MMC_SPI=y
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
CONFIG_MMC_USHC=y
CONFIG_MMC_USDHI6ROL0=y
CONFIG_MMC_REALTEK_PCI=y
CONFIG_MMC_REALTEK_USB=y
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
CONFIG_MS_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_MEMSTICK_REALTEK_PCI=y
CONFIG_MEMSTICK_REALTEK_USB=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=y
# CONFIG_LEDS_LP8788 is not set
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_WM831X_STATUS is not set
CONFIG_LEDS_DA9052=y
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=y
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_MAX8997=y
CONFIG_LEDS_LM355x=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=y
# CONFIG_INFINIBAND_USER_MAD is not set
CONFIG_INFINIBAND_USER_ACCESS=y
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=y
# CONFIG_INFINIBAND_MTHCA_DEBUG is not set
CONFIG_INFINIBAND_QIB=y
CONFIG_INFINIBAND_AMSO1100=y
CONFIG_INFINIBAND_AMSO1100_DEBUG=y
# CONFIG_INFINIBAND_CXGB4 is not set
CONFIG_MLX4_INFINIBAND=y
CONFIG_MLX5_INFINIBAND=y
# CONFIG_INFINIBAND_NES is not set
CONFIG_INFINIBAND_OCRDMA=y
# CONFIG_INFINIBAND_IPOIB is not set
# CONFIG_INFINIBAND_SRP is not set
CONFIG_INFINIBAND_ISER=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_INTEL_MID_DMAC=y
CONFIG_INTEL_IOATDMA=y
CONFIG_DW_DMAC_CORE=y
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=y
CONFIG_TIMB_DMA=y
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=y
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=y
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=y
CONFIG_UIO_CIF=y
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_DMEM_GENIRQ=y
CONFIG_UIO_AEC=y
# CONFIG_UIO_SERCOS3 is not set
CONFIG_UIO_PCI_GENERIC=y
CONFIG_UIO_NETX=y
CONFIG_UIO_MF624=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=y
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_ET131X is not set
CONFIG_SLICOSS=y
CONFIG_USBIP_CORE=y
# CONFIG_USBIP_VHCI_HCD is not set
# CONFIG_USBIP_HOST is not set
# CONFIG_USBIP_DEBUG is not set
# CONFIG_PANEL is not set
CONFIG_R8712U=y
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
CONFIG_TRANZPORT=y
CONFIG_DX_SEP=y

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
CONFIG_ADIS16203=y
# CONFIG_ADIS16204 is not set
# CONFIG_ADIS16209 is not set
CONFIG_ADIS16220=y
# CONFIG_ADIS16240 is not set
# CONFIG_LIS3L02DQ is not set
# CONFIG_SCA3000 is not set

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
CONFIG_AD7606=y
# CONFIG_AD7606_IFACE_PARALLEL is not set
CONFIG_AD7606_IFACE_SPI=y
CONFIG_AD7780=y
CONFIG_AD7816=y
CONFIG_AD7192=y
CONFIG_AD7280=y

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
CONFIG_AD7152=y
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#
CONFIG_AD5930=y
# CONFIG_AD9832 is not set
CONFIG_AD9834=y
# CONFIG_AD9850 is not set
# CONFIG_AD9852 is not set
CONFIG_AD9910=y
# CONFIG_AD9951 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16060 is not set

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=y

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=y
CONFIG_TSL2583=y
CONFIG_TSL2x7x=y

#
# Magnetometer sensors
#
CONFIG_SENSORS_HMC5843=y

#
# Active energy metering IC
#
CONFIG_ADE7753=y
# CONFIG_ADE7754 is not set
CONFIG_ADE7758=y
CONFIG_ADE7759=y
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
CONFIG_AD2S90=y
CONFIG_AD2S1200=y
# CONFIG_AD2S1210 is not set

#
# Triggers - standalone
#
CONFIG_IIO_DUMMY_EVGEN=y
CONFIG_IIO_SIMPLE_DUMMY=y
CONFIG_IIO_SIMPLE_DUMMY_EVENTS=y
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
# CONFIG_WLAGS49_H2 is not set
CONFIG_WLAGS49_H25=y
# CONFIG_CRYSTALHD is not set
CONFIG_FB_XGI=y
# CONFIG_ACPI_QUICKSTART is not set
CONFIG_BCM_WIMAX=y
CONFIG_FT1000=y
# CONFIG_FT1000_USB is not set
# CONFIG_FT1000_PCMCIA is not set

#
# Speakup console speech
#
CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=y
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=y
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_USB_WPAN_HCD=y
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_NET_VENDOR_SILICOM is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_XILLYBUS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_CRYPTO_SKEIN=y
CONFIG_CRYPTO_THREEFISH=y
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=y
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_PSTORE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
CONFIG_DEVFREQ_GOV_POWERSAVE=y
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX8997=y
CONFIG_EXTCON_PALMAS=y
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=y
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
CONFIG_MMA8452=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
CONFIG_AD7266=y
CONFIG_AD7298=y
CONFIG_AD7476=y
# CONFIG_AD7791 is not set
CONFIG_AD7793=y
CONFIG_AD7887=y
CONFIG_AD7923=y
CONFIG_AD799X=y
CONFIG_LP8788_ADC=y
# CONFIG_MAX1363 is not set
CONFIG_MCP320X=y
CONFIG_MCP3422=y
CONFIG_MEN_Z188_ADC=y
# CONFIG_NAU7802 is not set
# CONFIG_TI_ADC081C is not set
CONFIG_TI_AM335X_ADC=y
CONFIG_VIPERBOARD_ADC=y

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Hid Sensor IIO Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
CONFIG_AD5360=y
CONFIG_AD5380=y
# CONFIG_AD5421 is not set
CONFIG_AD5446=y
CONFIG_AD5449=y
CONFIG_AD5504=y
CONFIG_AD5624R_SPI=y
CONFIG_AD5686=y
# CONFIG_AD5755 is not set
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
# CONFIG_MAX517 is not set
CONFIG_MCP4725=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=y

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
CONFIG_ADIS16130=y
CONFIG_ADIS16136=y
CONFIG_ADIS16260=y
# CONFIG_ADXRS450 is not set
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
CONFIG_ITG3200=y

#
# Humidity sensors
#
# CONFIG_DHT11 is not set
CONFIG_SI7005=y

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
# CONFIG_ADIS16480 is not set
CONFIG_INV_MPU6050_IIO=y
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ADJD_S311=y
CONFIG_APDS9300=y
CONFIG_CM32181=y
# CONFIG_CM36651 is not set
CONFIG_GP2AP020A00F=y
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_TCS3472=y
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_TSL4531 is not set
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_MAG3110=y
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Pressure sensors
#
CONFIG_MPL115=y
# CONFIG_MPL3115 is not set
# CONFIG_IIO_ST_PRESS is not set

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
# CONFIG_TMP006 is not set
CONFIG_NTB=y
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
# CONFIG_VME_CA91CX42 is not set
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
CONFIG_VME_USER=y
CONFIG_VME_PIO2=y
# CONFIG_PWM is not set
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
# CONFIG_FMC_TRIVIAL is not set
CONFIG_FMC_WRITE_EEPROM=y
CONFIG_FMC_CHARDEV=y

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_SAMSUNG_USB2 is not set
# CONFIG_POWERCAP is not set
CONFIG_MCB=y
CONFIG_MCB_PCI=y

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT2_FS_XIP=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
# CONFIG_EXT4_FS_SECURITY is not set
CONFIG_EXT4_DEBUG=y
CONFIG_FS_XIP=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_FS_XATTR is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
# CONFIG_XFS_POSIX_ACL is not set
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
CONFIG_BTRFS_DEBUG=y
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_FILE_LOCKING is not set
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
# CONFIG_QUOTA is not set
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
CONFIG_CUSE=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_CEPH_FS=y
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
CONFIG_AFS_FS=y
CONFIG_AFS_DEBUG=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=y
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=y
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_WANT_PAGE_DEBUG_FLAGS=y
CONFIG_PAGE_GUARD=y
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
CONFIG_LKDTM=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DOUBLEFAULT is not set
CONFIG_DEBUG_TLBFLUSH=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_NMI_SELFTEST=y
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
CONFIG_TRUSTED_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=y
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_USER_API=y
# CONFIG_CRYPTO_USER_API_HASH is not set
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
CONFIG_XZ_DEC_ARMTHUMB=y
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y

[-- Attachment #6: Type: text/plain, Size: 85 bytes --]

_______________________________________________
LKP mailing list
LKP@linux.intel.com

^ permalink raw reply	[flat|nested] 27+ messages in thread

* [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-07-30 14:29 ` Fengguang Wu
  0 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-07-30 14:29 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 10641 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
Author:     Andy Lutomirski <luto@amacapital.net>
AuthorDate: Mon Jun 16 18:50:12 2014 -0700
Commit:     Andy Lutomirski <luto@amacapital.net>
CommitDate: Mon Jun 30 14:32:44 2014 -0700

    x86_64,vsyscall: Make vsyscall emulation configurable
    
    This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
    Turning it off completely disables vsyscall emulation, saving ~3.5k
    for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
    page), some tiny amount of core mm code that supports a gate area,
    and possibly 4k for a wasted pagetable.  The latter is because the
    vsyscall addresses are misaligned and fit poorly in the fixmap.
    
    Signed-off-by: Andy Lutomirski <luto@amacapital.net>

===================================================
PARENT COMMIT NOT CLEAN. LOOK OUT FOR WRONG BISECT!
===================================================
Attached dmesg for the parent commit, too, to help confirm whether it is a noise error.

+-----------------------------------------------------------+------------+------------+------------------+
|                                                           | e1656ab2ad | 442aba0c61 | v3.16-rc4_071018 |
+-----------------------------------------------------------+------------+------------+------------------+
| boot_successes                                            | 1160       | 99         | 3                |
| boot_failures                                             | 160        | 231        | 8                |
| BUG:kernel_boot_hang                                      | 160        | 51         | 2                |
| Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 180        | 6                |
| INFO:suspicious_RCU_usage                                 | 0          | 180        | 6                |
+-----------------------------------------------------------+------------+------------+------------------+

mount: can't read '/proc/mounts': No such file or directory
[   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
[   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
[   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   33.739046] 
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
[   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
[   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
[   33.740015] drm_kms_helper: panic occurred, switching back to text console
[   33.740015] 
[   33.740015] ===============================
[   33.740015] [ INFO: suspicious RCU usage. ]
[   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
[   33.740015] -------------------------------
[   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
[   33.740015] 
[   33.740015] other info that might help us debug this:
[   33.740015] 
[   33.740015] 
[   33.740015] rcu_scheduler_active = 1, debug_locks = 0
[   33.740015] 3 locks held by init/1:
[   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
[   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
[   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
[   33.740015] 
[   33.740015] stack backtrace:
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
[   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
[   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
[   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
[   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
[   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
[   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
[   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
[   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
[   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
[   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
[   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
[   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
[   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
[   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
[   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
[   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
[   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
[   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Rebooting in 10 seconds..
Elapsed time: 40
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null 

git bisect start c80be3ae11770011071103d3e920864c275472a8 cd3de83f147601356395b57a8673e9c5ff1e59d1 --
git bisect  bad 6e36d433610a3ebfdef000f1fb283e3f218a8a32  # 20:54      0-     19  Merge 'omap/omap-for-v3.16/fixes' into devel-hourly-2014071018
git bisect  bad 14604ab36faba88a89cb2c9611509f5a1c1cac21  # 20:54      0-    222  Merge 'ulf.hansson-mmc/next' into devel-hourly-2014071018
git bisect good 9141a68d71aa193f78aac5306fc728fba8fb59f4  # 21:50    330+     94  Merge 'm68k/for-linus' into devel-hourly-2014071018
git bisect  bad 13987d1746951b727146fef187406b7be00a3fd0  # 22:12      0-      7  Merge 'luto/x86/vsyscall' into devel-hourly-2014071018
git bisect good 7104a2e08de8bddb52d4714fad63d8a7977ea7f2  # 23:19    330+     22  x86_64: Move getcpu code from vsyscall_64.c to vdso/vma.c
git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 23:26    330+    113  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
git bisect  bad 465c34985bb9823bb4536eb6751197f2d295ca32  # 23:29     54-     91  x86,vdso: Set VM_MAYREAD for the vvar vma
git bisect  bad 442aba0c6131f0c41dfc5edb6bfb88335556523f  # 23:31      0-     37  x86_64,vsyscall: Make vsyscall emulation configurable
# first bad commit: [442aba0c6131f0c41dfc5edb6bfb88335556523f] x86_64,vsyscall: Make vsyscall emulation configurable
git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 12:09    990+    160  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
git bisect  bad c80be3ae11770011071103d3e920864c275472a8  # 12:10      0-      8  0day head guard for 'devel-hourly-2014071018'
git bisect good 85d90faed31ec74fb28a450fbc368d982a785924  # 13:11    990+    518  Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux
git bisect good 47cf0ce945c8310228ff2d4bd756e5313f4659c1  # 13:21    990+    418  Add linux-next specific files for 20140710



Thanks,
Fengguang

_______________________________________________
LKP mailing list
LKP(a)linux.intel.com

[-- Attachment #2: .ksh --]
[-- Type: text/plain, Size: 116008 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Linux version 3.16.0-rc3-00010-g442aba0 (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #4 Fri Jul 11 07:30:28 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0ed0-0x000f0edf] mapped at [ffff8800000f0ed0]
[    0.000000]   mpc: f0ee0-f0fb0
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efb000, 0x03efbfff] PGTABLE
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 4k
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 11800000
[    0.000000] RAMDISK: [mem 0x13ce6000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D50 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFBC1 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 0008DD (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB11 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFB89 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3a040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 235228K/327280K available (16414K kernel code, 4000K rwdata, 8528K rodata, 780K init, 14644K bss, 92052K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Linux version 3.16.0-rc3-00010-g442aba0 (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #4 Fri Jul 11 07:30:28 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0ed0-0x000f0edf] mapped at [ffff8800000f0ed0]
[    0.000000]   mpc: f0ee0-f0fb0
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efb000, 0x03efbfff] PGTABLE
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 4k
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 11800000
[    0.000000] RAMDISK: [mem 0x13ce6000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D50 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFBC1 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 0008DD (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB11 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFB89 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3a040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 235228K/327280K available (16414K kernel code, 4000K rwdata, 8528K rodata, 780K init, 14644K bss, 92052K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.020000] Calibrating delay loop (skipped) preset value.. 
[    0.020000] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=26935080)
5387.01 BogoMIPS (lpj=26935080)
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] ACPI: Core revision 20140424
[    0.020000] ACPI: Core revision 20140424
[    0.024389] ACPI: 
[    0.024389] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.025984] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.025984] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.027713] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.027713] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.030333] mce: CPU supports 10 MCE banks
[    0.030333] mce: CPU supports 10 MCE banks
[    0.031469] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031469] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031469] tlb_flushall_shift: 6
[    0.031469] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031469] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031469] tlb_flushall_shift: 6
[    0.035373] CPU: 
[    0.035373] CPU: Intel Intel Common KVM processorCommon KVM processor (fam: 0f, model: 06 (fam: 0f, model: 06, stepping: 01)
, stepping: 01)
[    0.039072] Performance Events: 
[    0.039072] Performance Events: unsupported Netburst CPU model 6 unsupported Netburst CPU model 6 no PMU driver, software events only.
no PMU driver, software events only.
[    0.045269] Getting VERSION: 1050014
[    0.045269] Getting VERSION: 1050014
[    0.046235] Getting VERSION: 1050014
[    0.046235] Getting VERSION: 1050014
[    0.047169] Getting ID: 0
[    0.047169] Getting ID: 0
[    0.047878] Getting ID: ff000000
[    0.047878] Getting ID: ff000000
[    0.048897] Getting LVT0: 8700
[    0.048897] Getting LVT0: 8700
[    0.050012] Getting LVT1: 8400
[    0.050012] Getting LVT1: 8400
[    0.050770] enabled ExtINT on CPU#0
[    0.050770] enabled ExtINT on CPU#0
[    0.052508] ENABLING IO-APIC IRQs
[    0.052508] ENABLING IO-APIC IRQs
[    0.053359] init IO_APIC IRQs
[    0.053359] init IO_APIC IRQs
[    0.054144]  apic 0 pin 0 not connected
[    0.054144]  apic 0 pin 0 not connected
[    0.055198] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.055198] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.057266] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.057266] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.059318] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.059318] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.062102] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.062102] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.064136] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.064136] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.066010] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.066010] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.067906] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.067906] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.070044] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.070044] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.072028] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.072028] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.074112] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.074112] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.076665] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.076665] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.080048] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.080048] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.082958] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.082958] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.085763] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.085763] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.088129]  apic 0 pin 16 not connected
[    0.088129]  apic 0 pin 16 not connected
[    0.090013]  apic 0 pin 17 not connected
[    0.090013]  apic 0 pin 17 not connected
[    0.091163]  apic 0 pin 18 not connected
[    0.091163]  apic 0 pin 18 not connected
[    0.092799]  apic 0 pin 19 not connected
[    0.092799]  apic 0 pin 19 not connected
[    0.093939]  apic 0 pin 20 not connected
[    0.093939]  apic 0 pin 20 not connected
[    0.095076]  apic 0 pin 21 not connected
[    0.095076]  apic 0 pin 21 not connected
[    0.096221]  apic 0 pin 22 not connected
[    0.096221]  apic 0 pin 22 not connected
[    0.097376]  apic 0 pin 23 not connected
[    0.097376]  apic 0 pin 23 not connected
[    0.100162] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.100162] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.101866] Using local APIC timer interrupts.
[    0.101866] calibrating APIC timer ...
[    0.101866] Using local APIC timer interrupts.
[    0.101866] calibrating APIC timer ...
[    0.110000] ... lapic delta = 6249353
[    0.110000] ... lapic delta = 6249353
[    0.110000] ... PM-Timer delta = 357911
[    0.110000] ... PM-Timer delta = 357911
[    0.110000] ... PM-Timer result ok
[    0.110000] ... PM-Timer result ok
[    0.110000] ..... delta 6249353
[    0.110000] ..... delta 6249353
[    0.110000] ..... mult: 268407667
[    0.110000] ..... mult: 268407667
[    0.110000] ..... calibration result: 9998964
[    0.110000] ..... calibration result: 9998964
[    0.110000] ..... CPU clock speed is 2693.1843 MHz.
[    0.110000] ..... CPU clock speed is 2693.1843 MHz.
[    0.110000] ..... host bus clock speed is 999.8964 MHz.
[    0.110000] ..... host bus clock speed is 999.8964 MHz.
[    0.110000] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.110000] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.110000] devtmpfs: initialized
[    0.110000] devtmpfs: initialized
[    0.111973] xor: measuring software checksum speed
[    0.111973] xor: measuring software checksum speed
[    0.210009]    prefetch64-sse:  8760.000 MB/sec
[    0.210009]    prefetch64-sse:  8760.000 MB/sec
[    0.310008]    generic_sse:  7219.200 MB/sec
[    0.310008]    generic_sse:  7219.200 MB/sec
[    0.311103] xor: using function: prefetch64-sse (8760.000 MB/sec)
[    0.311103] xor: using function: prefetch64-sse (8760.000 MB/sec)
[    0.312625] prandom: seed boundary self test passed
[    0.312625] prandom: seed boundary self test passed
[    0.314438] prandom: 100 self tests passed
[    0.314438] prandom: 100 self tests passed
[    0.315473] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.315473] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.317813] regulator-dummy: no parameters
[    0.317813] regulator-dummy: no parameters
[    0.319971] NET: Registered protocol family 16
[    0.319971] NET: Registered protocol family 16
[    0.321641] cpuidle: using governor ladder
[    0.321641] cpuidle: using governor ladder
[    0.322681] cpuidle: using governor menu
[    0.322681] cpuidle: using governor menu
[    0.324728] ACPI: bus type PCI registered
[    0.324728] ACPI: bus type PCI registered
[    0.325838] dca service started, version 1.12.1
[    0.325838] dca service started, version 1.12.1
[    0.327041] PCI: Using configuration type 1 for base access
[    0.327041] PCI: Using configuration type 1 for base access
[    0.560013] raid6: sse2x1    4872 MB/s
[    0.560013] raid6: sse2x1    4872 MB/s
[    0.730018] raid6: sse2x2    6748 MB/s
[    0.730018] raid6: sse2x2    6748 MB/s
[    0.900009] raid6: sse2x4    6366 MB/s
[    0.900009] raid6: sse2x4    6366 MB/s
[    0.901021] raid6: using algorithm sse2x2 (6748 MB/s)
[    0.901021] raid6: using algorithm sse2x2 (6748 MB/s)
[    0.902342] raid6: using intx1 recovery algorithm
[    0.902342] raid6: using intx1 recovery algorithm
[    0.904101] ACPI: Added _OSI(Module Device)
[    0.904101] ACPI: Added _OSI(Module Device)
[    0.905263] ACPI: Added _OSI(Processor Device)
[    0.905263] ACPI: Added _OSI(Processor Device)
[    0.906428] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.906428] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.907582] ACPI: Added _OSI(Processor Aggregator Device)
[    0.907582] ACPI: Added _OSI(Processor Aggregator Device)
[    0.922402] ACPI: Interpreter enabled
[    0.922402] ACPI: Interpreter enabled
[    0.923461] ACPI: (supports S0 S4 S5)
[    0.923461] ACPI: (supports S0 S4 S5)
[    0.924460] ACPI: Using IOAPIC for interrupt routing
[    0.924460] ACPI: Using IOAPIC for interrupt routing
[    0.925884] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.925884] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.948320] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.948320] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.950018] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.950018] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.951620] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.951620] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.954315] PCI host bridge to bus 0000:00
[    0.954315] PCI host bridge to bus 0000:00
[    0.955436] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.955436] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.956907] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.956907] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.958564] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    0.958564] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    0.960009] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    0.960009] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    0.961659] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    0.961659] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    0.963313] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    0.963313] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    0.964981] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.964981] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.966834] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    0.966834] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    0.968750] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.968750] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.971096] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.971096] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.973796] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.973796] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.978463] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.978463] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.981191] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.981191] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.983117] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.983117] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.984867] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.984867] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.986769] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.986769] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.989188] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.989188] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.990505] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.990505] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.992449] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.992449] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.995073] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.995073] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.998246] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.998246] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    1.001432] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.001432] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.011412] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.011412] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.014175] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.014175] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.016930] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.016930] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.019679] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.019679] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.025302] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.025302] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.027787] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.027787] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.030611] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.030611] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.036699] pci_bus 0000:00: on NUMA node 0
[    1.036699] pci_bus 0000:00: on NUMA node 0
[    1.040531] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    1.040531] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    1.042546] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    1.042546] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    1.044542] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    1.044542] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    1.046542] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    1.046542] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    1.048337] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    1.048337] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    1.050747] ACPI: 
[    1.050747] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    1.055439] SCSI subsystem initialized
[    1.055439] SCSI subsystem initialized
[    1.056552] libata version 3.00 loaded.
[    1.056552] libata version 3.00 loaded.
[    1.057856] ACPI: bus type USB registered
[    1.057856] ACPI: bus type USB registered
[    1.059114] usbcore: registered new interface driver usbfs
[    1.059114] usbcore: registered new interface driver usbfs
[    1.060079] usbcore: registered new interface driver hub
[    1.060079] usbcore: registered new interface driver hub
[    1.061634] usbcore: registered new device driver usb
[    1.061634] usbcore: registered new device driver usb
[    1.063421] pps_core: LinuxPPS API ver. 1 registered
[    1.063421] pps_core: LinuxPPS API ver. 1 registered
[    1.064770] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.064770] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.067229] PTP clock support registered
[    1.067229] PTP clock support registered
[    1.068893] wmi: Mapper loaded
[    1.068893] wmi: Mapper loaded
[    1.070328] PCI: Using ACPI for IRQ routing
[    1.070328] PCI: Using ACPI for IRQ routing
[    1.071466] PCI: pci_cache_line_size set to 64 bytes
[    1.071466] PCI: pci_cache_line_size set to 64 bytes
[    1.072962] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.072962] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.074598] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.074598] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.077028] irda_init()
[    1.077028] irda_init()
[    1.077714] NET: Registered protocol family 23
[    1.077714] NET: Registered protocol family 23
[    1.078857] Bluetooth: Core ver 2.19
[    1.078857] Bluetooth: Core ver 2.19
[    1.080054] NET: Registered protocol family 31
[    1.080054] NET: Registered protocol family 31
[    1.081152] Bluetooth: HCI device and connection manager initialized
[    1.081152] Bluetooth: HCI device and connection manager initialized
[    1.082713] Bluetooth: HCI socket layer initialized
[    1.082713] Bluetooth: HCI socket layer initialized
[    1.083921] Bluetooth: L2CAP socket layer initialized
[    1.083921] Bluetooth: L2CAP socket layer initialized
[    1.085250] Bluetooth: SCO socket layer initialized
[    1.085250] Bluetooth: SCO socket layer initialized
[    1.086556] NET: Registered protocol family 8
[    1.086556] NET: Registered protocol family 8
[    1.087700] NET: Registered protocol family 20
[    1.087700] NET: Registered protocol family 20
[    1.090284] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.090284] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.092344] Switched to clocksource kvm-clock
[    1.092344] Switched to clocksource kvm-clock
[    1.093850] pnp: PnP ACPI init
[    1.093850] pnp: PnP ACPI init
[    1.094757] ACPI: bus type PNP registered
[    1.094757] ACPI: bus type PNP registered
[    1.095912] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.095912] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.098178] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.098178] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.099956] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.099956] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.100000] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.100000] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.101747] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.101747] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.104017] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.104017] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.105862] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.105862] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.107971] pnp 00:03: [dma 2]
[    1.107971] pnp 00:03: [dma 2]
[    1.108942] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.108942] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.110802] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.110802] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.113042] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.113042] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.114981] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.114981] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.117237] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.117237] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.119995] pnp: PnP ACPI: found 6 devices
[    1.119995] pnp: PnP ACPI: found 6 devices
[    1.121106] ACPI: bus type PNP unregistered
[    1.121106] ACPI: bus type PNP unregistered
[    1.128956] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.128956] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.130452] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.130452] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.131922] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.131922] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.133388] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.133388] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.134867] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.134867] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.136330] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.136330] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.137979] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.137979] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.139705] NET: Registered protocol family 2
[    1.139705] NET: Registered protocol family 2
[    1.141222] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.141222] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.143183] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.143183] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.145312] TCP: Hash tables configured (established 4096 bind 4096)
[    1.145312] TCP: Hash tables configured (established 4096 bind 4096)
[    1.147030] TCP: reno registered
[    1.147030] TCP: reno registered
[    1.147914] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.147914] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.149539] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.149539] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.151493] NET: Registered protocol family 1
[    1.151493] NET: Registered protocol family 1
[    1.152676] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.152676] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.154248] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.154248] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.155793] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.155793] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.157435] pci 0000:00:02.0: Boot video device
[    1.157435] pci 0000:00:02.0: Boot video device
[    1.158669] PCI: CLS 0 bytes, default 64
[    1.158669] PCI: CLS 0 bytes, default 64
[    1.159999] Trying to unpack rootfs image as initramfs...
[    1.159999] Trying to unpack rootfs image as initramfs...
[    1.266952] debug: unmapping init [mem 0xffff880013ce6000-0xffff880013feffff]
[    1.266952] debug: unmapping init [mem 0xffff880013ce6000-0xffff880013feffff]
[    1.271178] Machine check injector initialized
[    1.271178] Machine check injector initialized
[    1.273541] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    1.273541] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    1.276138] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.276138] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.279410] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.279410] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.284291] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    1.284291] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    1.286313] PCLMULQDQ-NI instructions are not detected.
[    1.286313] PCLMULQDQ-NI instructions are not detected.
[    1.287857] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    1.287857] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    1.289699] AVX or AES-NI instructions are not detected.
[    1.289699] AVX or AES-NI instructions are not detected.
[    1.291263] AVX instructions are not detected.
[    1.291263] AVX instructions are not detected.
[    1.292551] AVX instructions are not detected.
[    1.292551] AVX instructions are not detected.
[    1.293840] AVX2 instructions are not detected.
[    1.293840] AVX2 instructions are not detected.
[    1.296426] Initializing RT-Tester: OK
[    1.296426] Initializing RT-Tester: OK
[    1.297554] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.297554] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.301961] spin_lock-torture: Creating torture_shuffle task
[    1.301961] spin_lock-torture: Creating torture_shuffle task
[    1.303686] spin_lock-torture: Creating torture_stutter task
[    1.303686] spin_lock-torture: Creating torture_stutter task
[    1.305346] spin_lock-torture: torture_shuffle task started
[    1.305346] spin_lock-torture: torture_shuffle task started
[    1.306965] spin_lock-torture: Creating lock_torture_writer task
[    1.306965] spin_lock-torture: Creating lock_torture_writer task
[    1.308732] spin_lock-torture: torture_stutter task started
[    1.308732] spin_lock-torture: torture_stutter task started
[    1.310365] spin_lock-torture: Creating lock_torture_writer task
[    1.310365] spin_lock-torture: Creating lock_torture_writer task
[    1.312129] spin_lock-torture: lock_torture_writer task started
[    1.312129] spin_lock-torture: lock_torture_writer task started
[    1.313862] spin_lock-torture: Creating lock_torture_stats task
[    1.313862] spin_lock-torture: Creating lock_torture_stats task
[    1.315593] spin_lock-torture: lock_torture_writer task started
[    1.315593] spin_lock-torture: lock_torture_writer task started
[    1.318532] futex hash table entries: 16 (order: -2, 1536 bytes)
[    1.318532] futex hash table entries: 16 (order: -2, 1536 bytes)
[    1.320290] Initialise system trusted keyring
[    1.320290] Initialise system trusted keyring
[    1.321940] spin_lock-torture: lock_torture_stats task started
[    1.321940] spin_lock-torture: lock_torture_stats task started
[    1.324555] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    1.324555] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    1.325886] fuse init (API version 7.23)
[    1.325886] fuse init (API version 7.23)
[    1.327379] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    1.327379] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    1.331260] gfs2: GFS2 installed
[    1.331260] gfs2: GFS2 installed
[    1.332239] ceph: loaded (mds proto 32)
[    1.332239] ceph: loaded (mds proto 32)
[    1.333355] msgmni has been set to 523
[    1.333355] msgmni has been set to 523
[    1.339850] alg: No test for crc32 (crc32-table)
[    1.339850] alg: No test for crc32 (crc32-table)
[    1.341594] alg: No test for lz4 (lz4-generic)
[    1.341594] alg: No test for lz4 (lz4-generic)
[    1.342980] alg: No test for stdrng (krng)
[    1.342980] alg: No test for stdrng (krng)
[    1.344318] NET: Registered protocol family 38
[    1.344318] NET: Registered protocol family 38
[    1.345597] async_tx: api initialized (async)
[    1.345597] async_tx: api initialized (async)
[    1.346892] Key type asymmetric registered
[    1.346892] Key type asymmetric registered
[    1.347986] Asymmetric key parser 'x509' registered
[    1.347986] Asymmetric key parser 'x509' registered
[    1.349433] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    1.349433] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    1.351443] io scheduler noop registered
[    1.351443] io scheduler noop registered
[    1.352482] io scheduler cfq registered (default)
[    1.352482] io scheduler cfq registered (default)
[    1.353732] list_sort_test: start testing list_sort()
[    1.353732] list_sort_test: start testing list_sort()
[    1.356602] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.356602] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.358070] crc32: self tests passed, processed 225944 bytes in 179791 nsec
[    1.358070] crc32: self tests passed, processed 225944 bytes in 179791 nsec
[    1.360291] crc32c: CRC_LE_BITS = 64
[    1.360291] crc32c: CRC_LE_BITS = 64
[    1.361296] crc32c: self tests passed, processed 225944 bytes in 88877 nsec
[    1.361296] crc32c: self tests passed, processed 225944 bytes in 88877 nsec
[    1.608517] crc32_combine: 8373 self tests passed
[    1.608517] crc32_combine: 8373 self tests passed
[    1.879499] crc32c_combine: 8373 self tests passed
[    1.879499] crc32c_combine: 8373 self tests passed
[    1.881075] xz_dec_test: module loaded
[    1.881075] xz_dec_test: module loaded
[    1.881996] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    1.881996] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    1.884667] rbtree testing
[    1.884667] rbtree testing -> 12206 cycles
 -> 12206 cycles
[    2.377274] augmented rbtree testing
[    2.377274] augmented rbtree testing -> 19355 cycles
 -> 19355 cycles
[    3.150581] tsc: Refined TSC clocksource calibration: 2693.511 MHz
[    3.150581] tsc: Refined TSC clocksource calibration: 2693.511 MHz
[    3.152495] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.152495] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.154118] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.154118] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.156556] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    3.156556] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    3.157985] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    3.157985] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    3.160458] rivafb_setup START
[    3.160458] rivafb_setup START
[    3.161388] nvidiafb_setup START
[    3.161388] nvidiafb_setup START
[    3.163127] vmlfb: initializing
[    3.163127] vmlfb: initializing
[    3.164064] Could not find Carillo Ranch MCH device.
[    3.164064] Could not find Carillo Ranch MCH device.
[    3.165781] hgafb: HGA card not detected.
[    3.165781] hgafb: HGA card not detected.
[    3.166853] hgafb: probe of hgafb.0 failed with error -22
[    3.166853] hgafb: probe of hgafb.0 failed with error -22
[    3.168775] usbcore: registered new interface driver udlfb
[    3.168775] usbcore: registered new interface driver udlfb
[    3.170309] usbcore: registered new interface driver smscufx
[    3.170309] usbcore: registered new interface driver smscufx
[    3.172073] ipmi message handler version 39.2
[    3.172073] ipmi message handler version 39.2
[    3.173356] ipmi device interface
[    3.173356] ipmi device interface
[    3.174357] IPMI System Interface driver.
[    3.174357] IPMI System Interface driver.
[    3.175582] ipmi_si: Adding default-specified kcs state machine
[    3.175582] ipmi_si: Adding default-specified kcs state machine

[    3.177204] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    3.177204] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    3.179814] ipmi_si: Interface detection failed
[    3.179814] ipmi_si: Interface detection failed
[    3.181092] ipmi_si: Adding default-specified smic state machine
[    3.181092] ipmi_si: Adding default-specified smic state machine

[    3.182696] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    3.182696] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    3.185403] ipmi_si: Interface detection failed
[    3.185403] ipmi_si: Interface detection failed
[    3.186581] ipmi_si: Adding default-specified bt state machine
[    3.186581] ipmi_si: Adding default-specified bt state machine

[    3.188156] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    3.188156] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    3.190778] ipmi_si: Interface detection failed
[    3.190778] ipmi_si: Interface detection failed
[    3.192205] ipmi_si: Unable to find any System Interface(s)
[    3.192205] ipmi_si: Unable to find any System Interface(s)
[    3.193809] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    3.193809] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    3.196386] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.196386] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.198334] ACPI: Power Button [PWRF]
[    3.198334] ACPI: Power Button [PWRF]
[    3.200053] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    3.200053] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    3.272383] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.272383] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.296960] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.296960] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.301781] lp: driver loaded but no devices found
[    3.301781] lp: driver loaded but no devices found
[    3.303169] Non-volatile memory driver v1.3
[    3.303169] Non-volatile memory driver v1.3
[    3.304262] ppdev: user-space parallel port driver
[    3.304262] ppdev: user-space parallel port driver
[    3.305483] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    3.305483] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    3.306759] Linux agpgart interface v0.103
[    3.306759] Linux agpgart interface v0.103
[    3.308450] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    3.308450] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    3.310746] Hangcheck: Using getrawmonotonic().
[    3.310746] Hangcheck: Using getrawmonotonic().
[    3.312326] [drm] Initialized drm 1.1.0 20060810
[    3.312326] [drm] Initialized drm 1.1.0 20060810
[    3.313811] [drm] radeon kernel modesetting enabled.
[    3.313811] [drm] radeon kernel modesetting enabled.
[    3.316754] [TTM] Zone  kernel: Available graphics memory: 133998 kiB
[    3.316754] [TTM] Zone  kernel: Available graphics memory: 133998 kiB
[    3.318371] [TTM] Initializing pool allocator
[    3.318371] [TTM] Initializing pool allocator
[    3.319514] [TTM] Initializing DMA pool allocator
[    3.319514] [TTM] Initializing DMA pool allocator
[    3.322181] [drm] fb mappable at 0xFC000000
[    3.322181] [drm] fb mappable at 0xFC000000
[    3.323258] [drm] vram aper at 0xFC000000
[    3.323258] [drm] vram aper at 0xFC000000
[    3.324256] [drm] size 4194304
[    3.324256] [drm] size 4194304
[    3.325027] [drm] fb depth is 24
[    3.325027] [drm] fb depth is 24
[    3.325840] [drm]    pitch is 3072
[    3.325840] [drm]    pitch is 3072
[    3.327729] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    3.327729] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    3.329340] cirrus 0000:00:02.0: registered panic notifier
[    3.329340] cirrus 0000:00:02.0: registered panic notifier
[    3.330741] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    3.330741] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    3.332958] usbcore: registered new interface driver udl
[    3.332958] usbcore: registered new interface driver udl
[    3.334585] parport_pc 00:04: reported by Plug and Play ACPI
[    3.334585] parport_pc 00:04: reported by Plug and Play ACPI
[    3.336169] parport0: PC-style at 0x378
[    3.336169] parport0: PC-style at 0x378, irq 7, irq 7 [ [PCSPPPCSPP,TRISTATE,TRISTATE]
]
[    3.410830] lp0: using parport0 (interrupt-driven).
[    3.410830] lp0: using parport0 (interrupt-driven).
[    3.424483] brd: module loaded
[    3.424483] brd: module loaded
[    3.432301] loop: module loaded
[    3.432301] loop: module loaded
[    3.433121] HP CISS Driver (v 3.6.26)
[    3.433121] HP CISS Driver (v 3.6.26)
[    3.434974] skd:  v2.2.1-b0260 loaded
[    3.434974] skd:  v2.2.1-b0260 loaded
[    3.436075] MM: desc_per_page = 128
[    3.436075] MM: desc_per_page = 128
[    3.437635] nbd: registered device at major 43
[    3.437635] nbd: registered device at major 43
[    3.452066] mtip32xx Version 1.3.1
[    3.452066] mtip32xx Version 1.3.1
[    3.454005]  nullb0: unknown partition table
[    3.454005]  nullb0: unknown partition table
[    3.456219]  nullb1: unknown partition table
[    3.456219]  nullb1: unknown partition table
[    3.457772] null: module loaded
[    3.457772] null: module loaded
[    3.458849] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    3.458849] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    3.460947] dummy-irq: no IRQ given.  Use irq=N
[    3.460947] dummy-irq: no IRQ given.  Use irq=N
[    3.462423] lkdtm: No crash points registered, enable through debugfs
[    3.462423] lkdtm: No crash points registered, enable through debugfs
[    3.465724] mic_init not running on X100 ret -19
[    3.465724] mic_init not running on X100 ret -19
[    3.467308] usbcore: registered new interface driver rtsx_usb
[    3.467308] usbcore: registered new interface driver rtsx_usb
[    3.470328] usbcore: registered new interface driver viperboard
[    3.470328] usbcore: registered new interface driver viperboard
[    3.472615] Loading iSCSI transport class v2.0-870.
[    3.472615] Loading iSCSI transport class v2.0-870.
[    3.474837] rdac: device handler registered
[    3.474837] rdac: device handler registered
[    3.476120] hp_sw: device handler registered
[    3.476120] hp_sw: device handler registered
[    3.477639] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    3.477639] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    3.479270] fnic: Successfully Initialized Trace Buffer
[    3.479270] fnic: Successfully Initialized Trace Buffer
[    3.481041] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    3.481041] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    3.483199] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    3.483199] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    3.485829] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    3.485829] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    3.488030] scsi: <fdomain> Detection failed (no card)
[    3.488030] scsi: <fdomain> Detection failed (no card)
[    3.489551] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    3.489551] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    3.492281] iscsi: registered transport (qla4xxx)
[    3.492281] iscsi: registered transport (qla4xxx)
[    3.493744] QLogic iSCSI HBA Driver
[    3.493744] QLogic iSCSI HBA Driver
[    3.494802] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    3.494802] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    3.496602] csiostor: Chelsio FCoE driver 1.0.0
[    3.496602] csiostor: Chelsio FCoE driver 1.0.0
[    3.498537] DC390: clustering now enabled by default. If you get problems load
[    3.498537] DC390: clustering now enabled by default. If you get problems load
[    3.500645]        with "disable_clustering=1" and report to maintainers
[    3.500645]        with "disable_clustering=1" and report to maintainers
[    3.502704] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    3.502704] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    3.504747] mpt2sas version 16.100.00.00 loaded
[    3.504747] mpt2sas version 16.100.00.00 loaded
[    3.506404] mpt3sas version 02.100.00.00 loaded
[    3.506404] mpt3sas version 02.100.00.00 loaded
[    3.508194] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    3.508194] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    3.510518] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    3.510518] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    3.512852] imm: Version 2.05 (for Linux 2.4.0)
[    3.512852] imm: Version 2.05 (for Linux 2.4.0)
[    3.514867] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    3.514867] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    3.517211] RocketRAID 3xxx/4xxx Controller driver v1.8
[    3.517211] RocketRAID 3xxx/4xxx Controller driver v1.8
[    3.519070] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    3.519070] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    3.521349] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    3.521349] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    3.523416] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    3.523416] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    3.525001] iscsi: registered transport (cxgb4i)
[    3.525001] iscsi: registered transport (cxgb4i)
[    3.526551] iscsi: registered transport (be2iscsi)
[    3.526551] iscsi: registered transport (be2iscsi)
[    3.527966] In beiscsi_module_init, tt=ffffffff82ec3930
[    3.527966] In beiscsi_module_init, tt=ffffffff82ec3930
[    3.529870] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    3.529870] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    3.532680] VMware PVSCSI driver - version 1.0.5.0-k
[    3.532680] VMware PVSCSI driver - version 1.0.5.0-k
[    3.534278] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    3.534278] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    3.536289] osst :I: Tape driver with OnStream support version 0.99.4
[    3.536289] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    3.536289] osst :I: Tape driver with OnStream support version 0.99.4
[    3.536289] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    3.540614] SCSI Media Changer driver v0.25 
[    3.540614] SCSI Media Changer driver v0.25 
[    3.548116] scsi_debug: host protection
[    3.548116] scsi_debug: host protection
[    3.549281] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    3.549281] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    3.552541] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    3.552541] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    3.557877] parport0: powerup/reset Butterfly
[    3.557877] parport0: powerup/reset Butterfly
[    3.560087] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    3.560087] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    3.570108] sd 0:0:0:0: [sda] Write Protect is off
[    3.570108] sd 0:0:0:0: [sda] Write Protect is off
[    3.571589] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    3.571589] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    3.590110] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    3.590110] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    3.660091]  sda: unknown partition table
[    3.660091]  sda: unknown partition table
[    3.680319] parport_pc 00:04: registered master spi42
[    3.680319] parport_pc 00:04: registered master spi42
[    3.682085] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    3.682085] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    3.683683] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    3.683683] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    3.685894] parport_pc 00:04: registered child spi42.1
[    3.685894] parport_pc 00:04: registered child spi42.1
[    3.687427] parport0: dataflash at spi42.1
[    3.687427] parport0: dataflash at spi42.1
[    3.688653] parport0: AVR Butterfly
[    3.688653] parport0: AVR Butterfly
[    3.689970] parport0: cannot grant exclusive access for device spi-lm70llp
[    3.689970] parport0: cannot grant exclusive access for device spi-lm70llp
[    3.692121] spi-lm70llp: spi_lm70llp probe fail, status -12
[    3.692121] spi-lm70llp: spi_lm70llp probe fail, status -12
[    3.694121] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    3.694121] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    3.701381] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.701381] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.706529] libphy: Fixed MDIO Bus: probed
[    3.706529] libphy: Fixed MDIO Bus: probed
[    3.708341] tun: Universal TUN/TAP device driver, 1.6
[    3.708341] tun: Universal TUN/TAP device driver, 1.6
[    3.709801] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    3.709801] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    3.712739] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    3.712739] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    3.715144] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    3.715144] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    3.717482] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    3.717482] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    3.721859] vxge: Copyright(c) 2002-2010 Exar Corp.
[    3.721859] vxge: Copyright(c) 2002-2010 Exar Corp.
[    3.723315] vxge: Driver version: 2.5.3.22640-k
[    3.723315] vxge: Driver version: 2.5.3.22640-k
[    3.725772] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    3.725772] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    3.728082] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    3.728082] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    3.730401] QLogic/NetXen Network Driver v4.0.82
[    3.730401] QLogic/NetXen Network Driver v4.0.82
[    3.732154] Solarflare NET driver v4.0
[    3.732154] Solarflare NET driver v4.0
[    3.734191] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    3.734191] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    3.735881] tehuti: Options: hw_csum 
[    3.735881] tehuti: Options: hw_csum 
[    3.737421] usbcore: registered new interface driver irda-usb
[    3.737421] usbcore: registered new interface driver irda-usb
[    3.739170] usbcore: registered new interface driver stir4200
[    3.739170] usbcore: registered new interface driver stir4200
[    3.741653] usbcore: registered new interface driver mcs7780
[    3.741653] usbcore: registered new interface driver mcs7780
[    3.743410] usbcore: registered new interface driver ksdazzle-sir
[    3.743410] usbcore: registered new interface driver ksdazzle-sir
[    3.745384] usbcore: registered new interface driver ks959-sir
[    3.745384] usbcore: registered new interface driver ks959-sir
[    3.748147] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    3.748147] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    3.749797] plip0: Parallel port at 0x378, using IRQ 7.
[    3.749797] plip0: Parallel port at 0x378, using IRQ 7.
[    3.751445] PPP generic driver version 2.4.2
[    3.751445] PPP generic driver version 2.4.2
[    3.752950] PPP Deflate Compression module registered
[    3.752950] PPP Deflate Compression module registered
[    3.754312] PPP MPPE Compression module registered
[    3.754312] PPP MPPE Compression module registered
[    3.755575] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.755575] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.757759] usbcore: registered new interface driver i2400m_usb
[    3.757759] usbcore: registered new interface driver i2400m_usb
[    3.759382] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    3.759382] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    3.761447] usbcore: registered new interface driver catc
[    3.761447] usbcore: registered new interface driver catc
[    3.762996] usbcore: registered new interface driver kaweth
[    3.762996] usbcore: registered new interface driver kaweth
[    3.764664] usbcore: registered new interface driver rtl8150
[    3.764664] usbcore: registered new interface driver rtl8150
[    3.766412] usbcore: registered new interface driver r8152
[    3.766412] usbcore: registered new interface driver r8152
[    3.767992] usbcore: registered new interface driver ipheth
[    3.767992] usbcore: registered new interface driver ipheth
[    3.770896] parport0: cannot grant exclusive access for device ks0108
[    3.770896] parport0: cannot grant exclusive access for device ks0108
[    3.772685] ks0108: ERROR: parport didn't register new device
[    3.772685] ks0108: ERROR: parport didn't register new device
[    3.774382] cfag12864b: ERROR: ks0108 is not initialized
[    3.774382] cfag12864b: ERROR: ks0108 is not initialized
[    3.775475] cfag12864bfb: ERROR: cfag12864b is not initialized
[    3.775475] cfag12864bfb: ERROR: cfag12864b is not initialized
[    3.776985] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.776985] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.778565] ehci-pci: EHCI PCI platform driver
[    3.778565] ehci-pci: EHCI PCI platform driver
[    3.780086] ehci-platform: EHCI generic platform driver
[    3.780086] ehci-platform: EHCI generic platform driver
[    3.781765] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.781765] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.782841] ohci-pci: OHCI PCI platform driver
[    3.782841] ohci-pci: OHCI PCI platform driver
[    3.784090] ohci-platform: OHCI generic platform driver
[    3.784090] ohci-platform: OHCI generic platform driver
[    3.785602] uhci_hcd: USB Universal Host Controller Interface driver
[    3.785602] uhci_hcd: USB Universal Host Controller Interface driver
[    3.787211] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    3.787211] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    3.788300] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    3.788300] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    3.789943] usbcore: registered new interface driver usblp
[    3.789943] usbcore: registered new interface driver usblp
[    3.790985] usbcore: registered new interface driver mdc800
[    3.790985] usbcore: registered new interface driver mdc800
[    3.791951] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    3.791951] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    3.793304] usbcore: registered new interface driver microtekX6
[    3.793304] usbcore: registered new interface driver microtekX6
[    3.794369] usbcore: registered new interface driver adutux
[    3.794369] usbcore: registered new interface driver adutux
[    3.795495] usbcore: registered new interface driver appledisplay
[    3.795495] usbcore: registered new interface driver appledisplay
[    3.796586] usbcore: registered new interface driver cypress_cy7c63
[    3.796586] usbcore: registered new interface driver cypress_cy7c63
[    3.797860] usbcore: registered new interface driver cytherm
[    3.797860] usbcore: registered new interface driver cytherm
[    3.799670] usbcore: registered new interface driver emi62 - firmware loader
[    3.799670] usbcore: registered new interface driver emi62 - firmware loader
[    3.801110] ftdi_elan: driver ftdi-elan
[    3.801110] ftdi_elan: driver ftdi-elan
[    3.801951] usbcore: registered new interface driver ftdi-elan
[    3.801951] usbcore: registered new interface driver ftdi-elan
[    3.803035] usbcore: registered new interface driver isight_firmware
[    3.803035] usbcore: registered new interface driver isight_firmware
[    3.804163] usbcore: registered new interface driver usblcd
[    3.804163] usbcore: registered new interface driver usblcd
[    3.805186] usbcore: registered new interface driver ldusb
[    3.805186] usbcore: registered new interface driver ldusb
[    3.806275] usbcore: registered new interface driver usbled
[    3.806275] usbcore: registered new interface driver usbled
[    3.807282] usbcore: registered new interface driver legousbtower
[    3.807282] usbcore: registered new interface driver legousbtower
[    3.808872] usbcore: registered new interface driver rio500
[    3.808872] usbcore: registered new interface driver rio500
[    3.809922] usbcore: registered new interface driver usb_ehset_test
[    3.809922] usbcore: registered new interface driver usb_ehset_test
[    3.811073] usbcore: registered new interface driver trancevibrator
[    3.811073] usbcore: registered new interface driver trancevibrator
[    3.812208] usbcore: registered new interface driver usbsevseg
[    3.812208] usbcore: registered new interface driver usbsevseg
[    3.813273] usbcore: registered new interface driver yurex
[    3.813273] usbcore: registered new interface driver yurex
[    3.814389] usbcore: registered new interface driver sisusb
[    3.814389] usbcore: registered new interface driver sisusb
[    3.815595] usbcore: registered new interface driver cxacru
[    3.815595] usbcore: registered new interface driver cxacru
[    3.816669] usbcore: registered new interface driver ueagle-atm
[    3.816669] usbcore: registered new interface driver ueagle-atm
[    3.817785] xusbatm: malformed module parameters
[    3.817785] xusbatm: malformed module parameters
[    3.819329] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    3.819329] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    3.820607] dummy_hcd dummy_hcd.0: Dummy host controller
[    3.820607] dummy_hcd dummy_hcd.0: Dummy host controller
[    3.821906] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    3.821906] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    3.823364] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    3.823364] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    3.824522] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.824522] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.825784] usb usb1: Product: Dummy host controller
[    3.825784] usb usb1: Product: Dummy host controller
[    3.826672] usb usb1: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 dummy_hcd
[    3.826672] usb usb1: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 dummy_hcd
[    3.828022] usb usb1: SerialNumber: dummy_hcd.0
[    3.828022] usb usb1: SerialNumber: dummy_hcd.0
[    3.829751] hub 1-0:1.0: USB hub found
[    3.829751] hub 1-0:1.0: USB hub found
[    3.830461] hub 1-0:1.0: 1 port detected
[    3.830461] hub 1-0:1.0: 1 port detected
[    3.832328] udc dummy_udc.0: registering UDC driver [g_ether]
[    3.832328] udc dummy_udc.0: registering UDC driver [g_ether]
[    3.833382] using random self ethernet address
[    3.833382] using random self ethernet address
[    3.834168] using random host ethernet address
[    3.834168] using random host ethernet address
[    3.834940] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.834940] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.836265] g_ether gadget: adding 'cdc_ethernet'/ffff8800114463f8 to config 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.836265] g_ether gadget: adding 'cdc_ethernet'/ffff8800114463f8 to config 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.838761] usb0: HOST MAC fa:02:89:ff:37:f4
[    3.838761] usb0: HOST MAC fa:02:89:ff:37:f4
[    3.839527] usb0: MAC e6:b8:3b:58:e0:ad
[    3.839527] usb0: MAC e6:b8:3b:58:e0:ad
[    3.840216] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    3.840216] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    3.841824] g_ether gadget: cfg 1/ffffffff82eeeb40 speeds: super high full
[    3.841824] g_ether gadget: cfg 1/ffffffff82eeeb40 speeds: super high full
[    3.842994] g_ether gadget:   interface 0 = cdc_ethernet/ffff8800114463f8
[    3.842994] g_ether gadget:   interface 0 = cdc_ethernet/ffff8800114463f8
[    3.844144] g_ether gadget:   interface 1 = cdc_ethernet/ffff8800114463f8
[    3.844144] g_ether gadget:   interface 1 = cdc_ethernet/ffff8800114463f8
[    3.845293] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    3.845293] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    3.846461] g_ether gadget: g_ether ready
[    3.846461] g_ether gadget: g_ether ready
[    3.847154] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    3.847154] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    3.848334] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    3.848334] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    3.850346] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.850346] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.852328] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.852328] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.855744] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.855744] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.856726] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.856726] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.857796] parport0: cannot grant exclusive access for device parkbd
[    3.857796] parport0: cannot grant exclusive access for device parkbd
[    3.914755] mousedev: PS/2 mouse device common for all mice
[    3.914755] mousedev: PS/2 mouse device common for all mice
[    3.916340] usbcore: registered new interface driver iforce
[    3.916340] usbcore: registered new interface driver iforce
[    3.917853] usbcore: registered new interface driver xpad
[    3.917853] usbcore: registered new interface driver xpad
[    3.918861] parport0: cannot grant exclusive access for device walkera0701
[    3.918861] parport0: cannot grant exclusive access for device walkera0701
[    3.920067] walkera0701: failed to register parport device
[    3.920067] walkera0701: failed to register parport device
[    3.921134] usbcore: registered new interface driver gtco
[    3.921134] usbcore: registered new interface driver gtco
[    3.922492] usbcore: registered new interface driver hanwang
[    3.922492] usbcore: registered new interface driver hanwang
[    3.924205] usbcore: registered new interface driver kbtab
[    3.924205] usbcore: registered new interface driver kbtab
[    3.926752] usbcore: registered new interface driver usbtouchscreen
[    3.926752] usbcore: registered new interface driver usbtouchscreen
[    3.929043] I2O subsystem v1.325
[    3.929043] I2O subsystem v1.325
[    3.930131] i2o: max drivers = 8
[    3.930131] i2o: max drivers = 8
[    3.931227] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.931227] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.932926] I2O Configuration OSM v1.323
[    3.932926] I2O Configuration OSM v1.323
[    3.933680] I2O Bus Adapter OSM v1.317
[    3.933680] I2O Bus Adapter OSM v1.317
[    3.934609] I2O Block Device OSM v1.325
[    3.934609] I2O Block Device OSM v1.325
[    3.935546] i2c /dev entries driver
[    3.935546] i2c /dev entries driver
[    3.936569] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    3.936569] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    3.940610] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.940610] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.971006] i2c-parport: adapter type unspecified
[    3.971006] i2c-parport: adapter type unspecified
[    3.972366] i2c-parport-light: adapter type unspecified
[    3.972366] i2c-parport-light: adapter type unspecified
[    3.973968] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    3.973968] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    3.976627] usbcore: registered new interface driver i2c-tiny-usb
[    3.976627] usbcore: registered new interface driver i2c-tiny-usb
[    3.978930] pps pps0: new PPS source ktimer
[    3.978930] pps pps0: new PPS source ktimer
[    3.980158] pps pps0: ktimer PPS source registered
[    3.980158] pps pps0: ktimer PPS source registered
[    3.981562] pps_parport: parallel port PPS client
[    3.981562] pps_parport: parallel port PPS client
[    3.982909] parport0: cannot grant exclusive access for device pps_parport
[    3.982909] parport0: cannot grant exclusive access for device pps_parport
[    3.984894] pps_parport: couldn't register with parport0
[    3.984894] pps_parport: couldn't register with parport0
[    3.986579] Driver for 1-wire Dallas network protocol.
[    3.986579] Driver for 1-wire Dallas network protocol.
[    3.988503] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    3.988503] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    4.090072] g_ether gadget: resume
[    4.090072] g_ether gadget: resume
[    4.091010] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.091010] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.150298] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    4.150298] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    4.220072] g_ether gadget: resume
[    4.220072] g_ether gadget: resume
[    4.221012] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.221012] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.290045] dummy_udc dummy_udc.0: set_address = 2
[    4.290045] dummy_udc dummy_udc.0: set_address = 2
[    4.390083] usb 1-1: Dual-Role OTG device on HNP port
[    4.390083] usb 1-1: Dual-Role OTG device on HNP port
[    4.400143] usb 1-1: device v0525 pa4a1 is not supported
[    4.400143] usb 1-1: device v0525 pa4a1 is not supported
[    4.401572] g_ether gadget: suspend
[    4.401572] g_ether gadget: suspend
[    4.402571] usb usb1-port1: unable to enumerate USB device
[    4.402571] usb usb1-port1: unable to enumerate USB device
[    6.200089] i2c i2c-0: detect fail: address match, 0x2c
[    6.200089] i2c i2c-0: detect fail: address match, 0x2c
[    6.240106] i2c i2c-0: detect fail: address match, 0x2d
[    6.240106] i2c i2c-0: detect fail: address match, 0x2d
[    6.280100] i2c i2c-0: detect fail: address match, 0x2e
[    6.280100] i2c i2c-0: detect fail: address match, 0x2e
[    6.320095] i2c i2c-0: detect fail: address match, 0x2f
[    6.320095] i2c i2c-0: detect fail: address match, 0x2f
[   26.260471] pc87360: PC8736x not detected, module not inserted
[   26.260471] pc87360: PC8736x not detected, module not inserted
[   27.360955] intel_powerclamp: Intel powerclamp does not run on family 15 model 6
[   27.360955] intel_powerclamp: Intel powerclamp does not run on family 15 model 6
[   27.362897] usbcore: registered new interface driver pcwd_usb
[   27.362897] usbcore: registered new interface driver pcwd_usb
[   27.364447] advantechwdt: WDT driver for Advantech single board computer initialising
[   27.364447] advantechwdt: WDT driver for Advantech single board computer initialising
[   27.366511] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   27.366511] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   27.367805] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   27.367805] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   27.369129] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   27.369129] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   27.370587] wafer5823wdt: I/O address 0x0443 already in use
[   27.370587] wafer5823wdt: I/O address 0x0443 already in use
[   27.371979] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   27.371979] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   27.373543] iTCO_vendor_support: vendor-support=0
[   27.373543] iTCO_vendor_support: vendor-support=0
[   27.374465] it87_wdt: no device
[   27.374465] it87_wdt: no device
[   27.375113] sc1200wdt: build 20020303
[   27.375113] sc1200wdt: build 20020303
[   27.375888] sc1200wdt: io parameter must be specified
[   27.375888] sc1200wdt: io parameter must be specified
[   27.376875] pc87413_wdt: Version 1.1 at io 0x2E
[   27.376875] pc87413_wdt: Version 1.1 at io 0x2E
[   27.377699] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   27.377699] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   27.378916] nv_tco: NV TCO WatchDog Timer Driver v0.01
[   27.378916] nv_tco: NV TCO WatchDog Timer Driver v0.01
[   27.380139] cpu5wdt: misc_register failed
[   27.380139] cpu5wdt: misc_register failed
[   27.381038] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   27.381038] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   27.383581] smsc37b787_wdt: Unable to register miscdev on minor 130
[   27.383581] smsc37b787_wdt: Unable to register miscdev on minor 130
[   27.384849] w83877f_wdt: I/O address 0x0443 already in use
[   27.384849] w83877f_wdt: I/O address 0x0443 already in use
[   27.386298] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   27.386298] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   27.387791] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   27.387791] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   27.389351] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[   27.389351] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[   27.391457] md: linear personality registered for level -1
[   27.391457] md: linear personality registered for level -1
[   27.392656] md: raid0 personality registered for level 0
[   27.392656] md: raid0 personality registered for level 0
[   27.393553] md: raid1 personality registered for level 1
[   27.393553] md: raid1 personality registered for level 1
[   27.394509] md: raid10 personality registered for level 10
[   27.394509] md: raid10 personality registered for level 10
[   27.395777] md: raid6 personality registered for level 6
[   27.395777] md: raid6 personality registered for level 6
[   27.396707] md: raid5 personality registered for level 5
[   27.396707] md: raid5 personality registered for level 5
[   27.397685] md: raid4 personality registered for level 4
[   27.397685] md: raid4 personality registered for level 4
[   27.398678] md: faulty personality registered for level -5
[   27.398678] md: faulty personality registered for level -5
[   27.399741] device-mapper: uevent: version 1.0.3
[   27.399741] device-mapper: uevent: version 1.0.3
[   27.400962] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[   27.400962] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[   27.402696] device-mapper: multipath: version 1.7.0 loaded
[   27.402696] device-mapper: multipath: version 1.7.0 loaded
[   27.403652] device-mapper: multipath round-robin: version 1.0.0 loaded
[   27.403652] device-mapper: multipath round-robin: version 1.0.0 loaded
[   27.404849] device-mapper: multipath queue-length: version 0.1.0 loaded
[   27.404849] device-mapper: multipath queue-length: version 0.1.0 loaded
[   27.406067] device-mapper: multipath service-time: version 0.2.0 loaded
[   27.406067] device-mapper: multipath service-time: version 0.2.0 loaded
[   27.407260] device-mapper: raid: Loading target version 1.5.2
[   27.407260] device-mapper: raid: Loading target version 1.5.2
[   27.408364] device-mapper: cache cleaner: version 1.0.0 loaded
[   27.408364] device-mapper: cache cleaner: version 1.0.0 loaded
[   27.409385] Bluetooth: Virtual HCI driver ver 1.4
[   27.409385] Bluetooth: Virtual HCI driver ver 1.4
[   27.410545] usbcore: registered new interface driver bcm203x
[   27.410545] usbcore: registered new interface driver bcm203x
[   27.411799] usbcore: registered new interface driver bfusb
[   27.411799] usbcore: registered new interface driver bfusb
[   27.413116] usbcore: registered new interface driver btusb
[   27.413116] usbcore: registered new interface driver btusb
[   27.414096] Bluetooth: Generic Bluetooth SDIO driver ver 0.1
[   27.414096] Bluetooth: Generic Bluetooth SDIO driver ver 0.1
[   27.415271] usbcore: registered new interface driver ath3k
[   27.415271] usbcore: registered new interface driver ath3k
[   27.416465] usbcore: registered new interface driver ushc
[   27.416465] usbcore: registered new interface driver ushc
[   33.440102]  (null): enodev DEV ADDR = 0xFF
[   33.440102]  (null): enodev DEV ADDR = 0xFF
[   33.444396] rdma_ucm: couldn't register sysctl paths
[   33.444396] rdma_ucm: couldn't register sysctl paths
[   33.448097] iscsi: registered transport (iser)
[   33.448097] iscsi: registered transport (iser)
[   33.454033] usbcore: registered new interface driver usbkbd
[   33.454033] usbcore: registered new interface driver usbkbd
[   33.455695] usbcore: registered new interface driver usbmouse
[   33.455695] usbcore: registered new interface driver usbmouse
[   33.457421] usbip_core: USB/IP Core v1.0.0
[   33.457421] usbip_core: USB/IP Core v1.0.0
[   33.458851] usbcore: registered new interface driver r8712u
[   33.458851] usbcore: registered new interface driver r8712u
[   33.460732] usbcore: registered new interface driver tranzport
[   33.460732] usbcore: registered new interface driver tranzport
[   33.462361] usbcore: registered new interface driver alphatrack
[   33.462361] usbcore: registered new interface driver alphatrack
[   33.463924] vme_user: VME User Space Access Driver
[   33.463924] vme_user: VME User Space Access Driver
[   33.465166] vme_user: No cards, skipping registration
[   33.465166] vme_user: No cards, skipping registration
[   33.466512] vme_pio2: No cards, skipping registration
[   33.466512] vme_pio2: No cards, skipping registration
[   33.470583] beceem: Beceem Communications Inc. WiMAX driver, 5.2.45
[   33.470583] beceem: Beceem Communications Inc. WiMAX driver, 5.2.45
[   33.472279] Copyright 2010. Beceem Communications Inc
[   33.472279] Copyright 2010. Beceem Communications Inc
[   33.473745] usbcore: registered new interface driver usbbcm
[   33.473745] usbcore: registered new interface driver usbbcm
[   33.476064] ozwpan ozwpan: Ozmo Devices WPAN
[   33.476064] ozwpan ozwpan: Ozmo Devices WPAN
[   33.477430] ozwpan ozwpan: new USB bus registered, assigned bus number 2
[   33.477430] ozwpan ozwpan: new USB bus registered, assigned bus number 2
[   33.479390] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   33.479390] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   33.481375] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   33.481375] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   33.483300] usb usb2: Product: Ozmo Devices WPAN
[   33.483300] usb usb2: Product: Ozmo Devices WPAN
[   33.484487] usb usb2: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 Ozmo WPAN
[   33.484487] usb usb2: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 Ozmo WPAN
[   33.486354] usb usb2: SerialNumber: ozwpan
[   33.486354] usb usb2: SerialNumber: ozwpan
[   33.488575] hub 2-0:1.0: USB hub found
[   33.488575] hub 2-0:1.0: USB hub found
[   33.489638] hub 2-0:1.0: 8 ports detected
[   33.489638] hub 2-0:1.0: 8 ports detected
[   33.497543]  fake-fmc-carrier: mezzanine 0
[   33.497543]  fake-fmc-carrier: mezzanine 0
[   33.498687]       Manufacturer: fake-vendor
[   33.498687]       Manufacturer: fake-vendor
[   33.499770]       Product name: fake-design-for-testing
[   33.499770]       Product name: fake-design-for-testing
[   33.502124] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.502124] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.504000] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[   33.504000] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[   33.506751] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.506751] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.508830] fmc_chardev fake-design-for-testing-f001: Created misc device "fake-design-for-testing-f001"
[   33.508830] fmc_chardev fake-design-for-testing-f001: Created misc device "fake-design-for-testing-f001"
[   33.511892] NET: Registered protocol family 26
[   33.511892] NET: Registered protocol family 26
[   33.513097] Netfilter messages via NETLINK v0.30.
[   33.513097] Netfilter messages via NETLINK v0.30.
[   33.514362] nf_conntrack version 0.5.0 (2093 buckets, 8372 max)
[   33.514362] nf_conntrack version 0.5.0 (2093 buckets, 8372 max)
[   33.516039] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[   33.516039] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[   33.517787] IPVS: Registered protocols (TCP, SCTP, ESP)
[   33.517787] IPVS: Registered protocols (TCP, SCTP, ESP)
[   33.519213] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   33.519213] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   33.521357] IPVS: Creating netns size=2120 id=0
[   33.521357] IPVS: Creating netns size=2120 id=0
[   33.522725] IPVS: ipvs loaded.
[   33.522725] IPVS: ipvs loaded.
[   33.523545] IPVS: [wrr] scheduler registered.
[   33.523545] IPVS: [wrr] scheduler registered.
[   33.524687] IPVS: [lc] scheduler registered.
[   33.524687] IPVS: [lc] scheduler registered.
[   33.525794] IPVS: [lblcr] scheduler registered.
[   33.525794] IPVS: [lblcr] scheduler registered.
[   33.527019] IPVS: [dh] scheduler registered.
[   33.527019] IPVS: [dh] scheduler registered.
[   33.528141] IPVS: [sh] scheduler registered.
[   33.528141] IPVS: [sh] scheduler registered.
[   33.529251] IPVS: [nq] scheduler registered.
[   33.529251] IPVS: [nq] scheduler registered.
[   33.530661] IPv4 over IPSec tunneling driver
[   33.530661] IPv4 over IPSec tunneling driver
[   33.532772] TCP: cubic registered
[   33.532772] TCP: cubic registered
[   33.533718] NET: Registered protocol family 10
[   33.533718] NET: Registered protocol family 10
[   33.536004] sit: IPv6 over IPv4 tunneling driver
[   33.536004] sit: IPv6 over IPv4 tunneling driver
[   33.538449] ip6_gre: GRE over IPv6 tunneling driver
[   33.538449] ip6_gre: GRE over IPv6 tunneling driver
[   33.540431] NET: Registered protocol family 15
[   33.540431] NET: Registered protocol family 15
[   33.541761] NET: Registered protocol family 4
[   33.541761] NET: Registered protocol family 4
[   33.542989] NET: Registered protocol family 5
[   33.542989] NET: Registered protocol family 5
[   33.544497] Bluetooth: RFCOMM socket layer initialized
[   33.544497] Bluetooth: RFCOMM socket layer initialized
[   33.545868] Bluetooth: RFCOMM ver 1.11
[   33.545868] Bluetooth: RFCOMM ver 1.11
[   33.546911] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   33.546911] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   33.548285] Bluetooth: BNEP filters: multicast
[   33.548285] Bluetooth: BNEP filters: multicast
[   33.549425] Bluetooth: BNEP socket layer initialized
[   33.549425] Bluetooth: BNEP socket layer initialized
[   33.550944] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   33.550944] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   33.552460] Bluetooth: HIDP socket layer initialized
[   33.552460] Bluetooth: HIDP socket layer initialized
[   33.553799] NET: Registered protocol family 33
[   33.553799] NET: Registered protocol family 33
[   33.555003] Key type rxrpc registered
[   33.555003] Key type rxrpc registered
[   33.555957] Key type rxrpc_s registered
[   33.555957] Key type rxrpc_s registered
[   33.556999] lec:lane_module_init: lec.c: initialized
[   33.556999] lec:lane_module_init: lec.c: initialized
[   33.558373] l2tp_core: L2TP core driver, V2.0
[   33.558373] l2tp_core: L2TP core driver, V2.0
[   33.559533] l2tp_ip: L2TP IP encapsulation support (L2TPv3)
[   33.559533] l2tp_ip: L2TP IP encapsulation support (L2TPv3)
[   33.561076] l2tp_netlink: L2TP netlink interface
[   33.561076] l2tp_netlink: L2TP netlink interface
[   33.562531] l2tp_debugfs: L2TP debugfs support
[   33.562531] l2tp_debugfs: L2TP debugfs support
[   33.563712] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3)
[   33.563712] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3)
[   33.565405] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[   33.565405] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[   33.567588] DECnet: Routing cache hash table of 128 buckets, 10Kbytes
[   33.567588] DECnet: Routing cache hash table of 128 buckets, 10Kbytes
[   33.569414] NET: Registered protocol family 12
[   33.569414] NET: Registered protocol family 12
[   33.571210] 8021q: 802.1Q VLAN Support v1.8
[   33.571210] 8021q: 802.1Q VLAN Support v1.8
[   33.572575] sctp: Hash tables configured (established 910 bind 819)
[   33.572575] sctp: Hash tables configured (established 910 bind 819)
[   33.574316] lib80211: common routines for IEEE802.11 drivers
[   33.574316] lib80211: common routines for IEEE802.11 drivers
[   33.575825] lib80211_crypt: registered algorithm 'NULL'
[   33.575825] lib80211_crypt: registered algorithm 'NULL'
[   33.577169] lib80211_crypt: registered algorithm 'WEP'
[   33.577169] lib80211_crypt: registered algorithm 'WEP'
[   33.578553] lib80211_crypt: registered algorithm 'CCMP'
[   33.578553] lib80211_crypt: registered algorithm 'CCMP'
[   33.579916] lib80211_crypt: registered algorithm 'TKIP'
[   33.579916] lib80211_crypt: registered algorithm 'TKIP'
[   33.581480] NET: Registered protocol family 37
[   33.581480] NET: Registered protocol family 37
[   33.582760] Key type dns_resolver registered
[   33.582760] Key type dns_resolver registered
[   33.583985] Key type ceph registered
[   33.583985] Key type ceph registered
[   33.584959] libceph: loaded (mon/osd proto 15/24)
[   33.584959] libceph: loaded (mon/osd proto 15/24)
[   33.586205] mpls_gso: MPLS GSO support
[   33.586205] mpls_gso: MPLS GSO support
[   33.589371] 
[   33.589371] printing PIC contents
[   33.589371] 
[   33.589371] printing PIC contents
[   33.590735] ... PIC  IMR: ffff
[   33.590735] ... PIC  IMR: ffff
[   33.591547] ... PIC  IRR: 1013
[   33.591547] ... PIC  IRR: 1013
[   33.592356] ... PIC  ISR: 0000
[   33.592356] ... PIC  ISR: 0000
[   33.593163] ... PIC ELCR: 0c00
[   33.593163] ... PIC ELCR: 0c00
[   33.593961] printing local APIC contents on CPU#0/0:
[   33.593961] printing local APIC contents on CPU#0/0:
[   33.595289] ... APIC ID:      00000000 (0)
[   33.595289] ... APIC ID:      00000000 (0)
[   33.596347] ... APIC VERSION: 01050014
[   33.596347] ... APIC VERSION: 01050014
[   33.597317] ... APIC TASKPRI: 00000000 (00)
[   33.597317] ... APIC TASKPRI: 00000000 (00)
[   33.598441] ... APIC PROCPRI: 00000000
[   33.598441] ... APIC PROCPRI: 00000000
[   33.599428] ... APIC LDR: 01000000
[   33.599428] ... APIC LDR: 01000000
[   33.600315] ... APIC DFR: ffffffff
[   33.600315] ... APIC DFR: ffffffff
[   33.600705] ... APIC SPIV: 000001ff
[   33.600705] ... APIC SPIV: 000001ff
[   33.600705] ... APIC ISR field:
[   33.600705] ... APIC ISR field:
[   33.600705] 00000000
[   33.600705] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[   33.600705] ... APIC TMR field:
[   33.600705] ... APIC TMR field:
[   33.600705] 00000000
[   33.600705] 000000000200000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[   33.600705] ... APIC IRR field:
[   33.600705] ... APIC IRR field:
[   33.600705] 00000000
[   33.600705] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000008000

[   33.600705] ... APIC ESR: 00000000
[   33.600705] ... APIC ESR: 00000000
[   33.600705] ... APIC ICR: 00000831
[   33.600705] ... APIC ICR: 00000831
[   33.600705] ... APIC ICR2: 01000000
[   33.600705] ... APIC ICR2: 01000000
[   33.600705] ... APIC LVTT: 000000ef
[   33.600705] ... APIC LVTT: 000000ef
[   33.600705] ... APIC LVTPC: 00010000
[   33.600705] ... APIC LVTPC: 00010000
[   33.600705] ... APIC LVT0: 00010700
[   33.600705] ... APIC LVT0: 00010700
[   33.600705] ... APIC LVT1: 00000400
[   33.600705] ... APIC LVT1: 00000400
[   33.600705] ... APIC LVTERR: 000000fe
[   33.600705] ... APIC LVTERR: 000000fe
[   33.600705] ... APIC TMICT: 0008dc1b
[   33.600705] ... APIC TMICT: 0008dc1b
[   33.600705] ... APIC TMCCT: 00000000
[   33.600705] ... APIC TMCCT: 00000000
[   33.600705] ... APIC TDCR: 00000003
[   33.600705] ... APIC TDCR: 00000003
[   33.600705] 
[   33.600705] 
[   33.621233] number of MP IRQ sources: 15.
[   33.621233] number of MP IRQ sources: 15.
[   33.622300] number of IO-APIC #0 registers: 24.
[   33.622300] number of IO-APIC #0 registers: 24.
[   33.623493] testing the IO APIC.......................
[   33.623493] testing the IO APIC.......................
[   33.624841] IO APIC #0......
[   33.624841] IO APIC #0......
[   33.625588] .... register #00: 00000000
[   33.625588] .... register #00: 00000000
[   33.626636] .......    : physical APIC id: 00
[   33.626636] .......    : physical APIC id: 00
[   33.627762] .......    : Delivery Type: 0
[   33.627762] .......    : Delivery Type: 0
[   33.628793] .......    : LTS          : 0
[   33.628793] .......    : LTS          : 0
[   33.629825] .... register #01: 00170011
[   33.629825] .... register #01: 00170011
[   33.630896] .......     : max redirection entries: 17
[   33.630896] .......     : max redirection entries: 17
[   33.632200] .......     : PRQ implemented: 0
[   33.632200] .......     : PRQ implemented: 0
[   33.633307] .......     : IO APIC version: 11
[   33.633307] .......     : IO APIC version: 11
[   33.634473] .... register #02: 00000000
[   33.634473] .... register #02: 00000000
[   33.635480] .......     : arbitration: 00
[   33.635480] .......     : arbitration: 00
[   33.636523] .... IRQ redirection table:
[   33.636523] .... IRQ redirection table:
[   33.637525] 1    0    0   0   0    0    0    00
[   33.637525] 1    0    0   0   0    0    0    00
[   33.638768] 0    0    0   0   0    1    1    31
[   33.638768] 0    0    0   0   0    1    1    31
[   33.639951] 0    0    0   0   0    1    1    30
[   33.639951] 0    0    0   0   0    1    1    30
[   33.641158] 0    0    0   0   0    1    1    33
[   33.641158] 0    0    0   0   0    1    1    33
[   33.642371] 1    0    0   0   0    1    1    34
[   33.642371] 1    0    0   0   0    1    1    34
[   33.643569] 1    1    0   0   0    1    1    35
[   33.643569] 1    1    0   0   0    1    1    35
[   33.644761] 0    0    0   0   0    1    1    36
[   33.644761] 0    0    0   0   0    1    1    36
[   33.645943] 0    0    0   0   0    1    1    37
[   33.645943] 0    0    0   0   0    1    1    37
[   33.647167] 0    0    0   0   0    1    1    38
[   33.647167] 0    0    0   0   0    1    1    38
[   33.648348] 0    1    0   0   0    1    1    39
[   33.648348] 0    1    0   0   0    1    1    39
[   33.649524] 1    1    0   0   0    1    1    3A
[   33.649524] 1    1    0   0   0    1    1    3A
[   33.650799] 1    1    0   0   0    1    1    3B
[   33.650799] 1    1    0   0   0    1    1    3B
[   33.651983] 0    0    0   0   0    1    1    3C
[   33.651983] 0    0    0   0   0    1    1    3C
[   33.653163] 0    0    0   0   0    1    1    3D
[   33.653163] 0    0    0   0   0    1    1    3D
[   33.654372] 0    0    0   0   0    1    1    3E
[   33.654372] 0    0    0   0   0    1    1    3E
[   33.655572] 0    0    0   0   0    1    1    3F
[   33.655572] 0    0    0   0   0    1    1    3F
[   33.656759] 1    0    0   0   0    0    0    00
[   33.656759] 1    0    0   0   0    0    0    00
[   33.657935] 1    0    0   0   0    0    0    00
[   33.657935] 1    0    0   0   0    0    0    00
[   33.659159] 1    0    0   0   0    0    0    00
[   33.659159] 1    0    0   0   0    0    0    00
[   33.660359] 1    0    0   0   0    0    0    00
[   33.660359] 1    0    0   0   0    0    0    00
[   33.661542] 1    0    0   0   0    0    0    00
[   33.661542] 1    0    0   0   0    0    0    00
[   33.662780] 1    0    0   0   0    0    0    00
[   33.662780] 1    0    0   0   0    0    0    00
[   33.663962] 1    0    0   0   0    0    0    00
[   33.663962] 1    0    0   0   0    0    0    00
[   33.665141] 1    0    0   0   0    0    0    00
[   33.665141] 1    0    0   0   0    0    0    00
[   33.666332] IRQ to pin mappings:
[   33.666332] IRQ to pin mappings:
[   33.667192] IRQ0 
[   33.667192] IRQ0 -> 0:2-> 0:2

[   33.667883] IRQ1 
[   33.667883] IRQ1 -> 0:1-> 0:1

[   33.668565] IRQ3 
[   33.668565] IRQ3 -> 0:3-> 0:3

[   33.669255] IRQ4 
[   33.669255] IRQ4 -> 0:4-> 0:4

[   33.669944] IRQ5 
[   33.669944] IRQ5 -> 0:5-> 0:5

[   33.670709] IRQ6 
[   33.670709] IRQ6 -> 0:6-> 0:6

[   33.671395] IRQ7 
[   33.671395] IRQ7 -> 0:7-> 0:7

[   33.672088] IRQ8 
[   33.672088] IRQ8 -> 0:8-> 0:8

[   33.672779] IRQ9 
[   33.672779] IRQ9 -> 0:9-> 0:9

[   33.673461] IRQ10 
[   33.673461] IRQ10 -> 0:10-> 0:10

[   33.674216] IRQ11 
[   33.674216] IRQ11 -> 0:11-> 0:11

[   33.674975] IRQ12 
[   33.674975] IRQ12 -> 0:12-> 0:12

[   33.675710] IRQ13 
[   33.675710] IRQ13 -> 0:13-> 0:13

[   33.676434] IRQ14 
[   33.676434] IRQ14 -> 0:14-> 0:14

[   33.677164] IRQ15 
[   33.677164] IRQ15 -> 0:15-> 0:15

[   33.677898] .................................... done.
[   33.677898] .................................... done.
[   33.680135] bootconsole [earlyser0] disabled
[   33.680135] bootconsole [earlyser0] disabled
[   33.681325] Loading compiled-in X.509 certificates
[   33.681999] registered taskstats version 1
[   33.682645] kAFS: Red Hat AFS client v0.1 registering.
[   33.683414] kAFS: failed to register: -12
[   33.684660] Btrfs loaded, debug=on, integrity-checker=on
[   33.685873] Key type trusted registered
[   33.687443] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   33.688256] EDD information not available.
[   33.690225] debug: unmapping init [mem 0xffffffff82fea000-0xffffffff830acfff]
[   33.691320] Write protecting the kernel read-only data: 28672k
[   33.693165] debug: unmapping init [mem 0xffff88000200a000-0xffff8800021fffff]
[   33.694294] debug: unmapping init [mem 0xffff880002a54000-0xffff880002bfffff]
mount: mounting proc on /proc failed: No such device
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found

Please wait: booting...
mount: mounting proc on /proc failed: No such device
grep: /proc/filesystems: No such file or directory
Starting Bootlog daemon: bootlogd: cannot allocate pseudo tty: No such file or directory
bootlogd.
mount: can't read '/proc/mounts': No such file or directory
[   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
[   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
[   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   33.739046] 
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
[   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
[   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
[   33.740015] drm_kms_helper: panic occurred, switching back to text console
[   33.740015] 
[   33.740015] ===============================
[   33.740015] [ INFO: suspicious RCU usage. ]
[   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
[   33.740015] -------------------------------
[   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
[   33.740015] 
[   33.740015] other info that might help us debug this:
[   33.740015] 
[   33.740015] 
[   33.740015] rcu_scheduler_active = 1, debug_locks = 0
[   33.740015] 3 locks held by init/1:
[   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
[   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
[   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
[   33.740015] 
[   33.740015] stack backtrace:
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
[   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
[   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
[   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
[   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
[   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
[   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
[   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
[   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
[   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
[   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
[   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
[   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
[   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
[   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
[   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
[   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
[   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
[   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Rebooting in 10 seconds..
Elapsed time: 40
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null 

[-- Attachment #3: .ksh --]
[-- Type: text/plain, Size: 86722 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Linux version 3.16.0-rc3-00009-ge1656ab (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Jul 11 07:20:45 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0eb0-0x000f0ebf] mapped at [ffff8800000f0eb0]
[    0.000000]   mpc: f0ec0-f0fa4
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x12600000-0x127fffff]
[    0.000000]  [mem 0x12600000-0x127fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x125fffff]
[    0.000000]  [mem 0x10000000-0x125fffff] page 4k
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] BRK [0x03f01000, 0x03f01fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12800000-0x13ffdfff]
[    0.000000]  [mem 0x12800000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 10400000
[    0.000000] RAMDISK: [mem 0x1293d000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D00 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFC2A 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 00093E (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB72 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFBF2 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3b040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 215088K/327280K available (16415K kernel code, 4004K rwdata, 8528K rodata, 780K init, 14644K bss, 112192K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Linux version 3.16.0-rc3-00009-ge1656ab (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Jul 11 07:20:45 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0eb0-0x000f0ebf] mapped at [ffff8800000f0eb0]
[    0.000000]   mpc: f0ec0-f0fa4
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x12600000-0x127fffff]
[    0.000000]  [mem 0x12600000-0x127fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x125fffff]
[    0.000000]  [mem 0x10000000-0x125fffff] page 4k
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] BRK [0x03f01000, 0x03f01fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12800000-0x13ffdfff]
[    0.000000]  [mem 0x12800000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 10400000
[    0.000000] RAMDISK: [mem 0x1293d000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D00 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFC2A 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 00093E (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB72 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFBF2 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3b040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 215088K/327280K available (16415K kernel code, 4004K rwdata, 8528K rodata, 780K init, 14644K bss, 112192K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.020000] Calibrating delay loop (skipped) preset value.. 
[    0.020000] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=26935080)
5387.01 BogoMIPS (lpj=26935080)
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] ACPI: Core revision 20140424
[    0.020000] ACPI: Core revision 20140424
[    0.026680] ACPI: 
[    0.026680] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.028169] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.028169] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.029808] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.029808] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.030528] mce: CPU supports 10 MCE banks
[    0.030528] mce: CPU supports 10 MCE banks
[    0.031613] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031613] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031613] tlb_flushall_shift: 6
[    0.031613] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031613] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031613] tlb_flushall_shift: 6
[    0.035128] CPU: 
[    0.035128] CPU: Intel Intel Common KVM processorCommon KVM processor (fam: 0f, model: 06 (fam: 0f, model: 06, stepping: 01)
, stepping: 01)
[    0.040212] Performance Events: 
[    0.040212] Performance Events: unsupported Netburst CPU model 6 unsupported Netburst CPU model 6 no PMU driver, software events only.
no PMU driver, software events only.
[    0.046931] Getting VERSION: 1050014
[    0.046931] Getting VERSION: 1050014
[    0.047859] Getting VERSION: 1050014
[    0.047859] Getting VERSION: 1050014
[    0.048730] Getting ID: 0
[    0.048730] Getting ID: 0
[    0.049396] Getting ID: ff000000
[    0.049396] Getting ID: ff000000
[    0.050016] Getting LVT0: 8700
[    0.050016] Getting LVT0: 8700
[    0.050814] Getting LVT1: 8400
[    0.050814] Getting LVT1: 8400
[    0.051573] enabled ExtINT on CPU#0
[    0.051573] enabled ExtINT on CPU#0
[    0.053398] ENABLING IO-APIC IRQs
[    0.053398] ENABLING IO-APIC IRQs
[    0.054234] init IO_APIC IRQs
[    0.054234] init IO_APIC IRQs
[    0.054989]  apic 0 pin 0 not connected
[    0.054989]  apic 0 pin 0 not connected
[    0.055970] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.055970] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.057973] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.057973] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.060034] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.060034] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.062001] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.062001] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.063952] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.063952] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.065927] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.065927] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.067854] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.067854] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.070032] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.070032] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.072021] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.072021] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.073949] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.073949] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.075963] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.075963] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.077965] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.077965] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.080033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.080033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.082034] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.082034] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.084008] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.084008] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.086013]  apic 0 pin 16 not connected
[    0.086013]  apic 0 pin 16 not connected
[    0.086989]  apic 0 pin 17 not connected
[    0.086989]  apic 0 pin 17 not connected
[    0.087945]  apic 0 pin 18 not connected
[    0.087945]  apic 0 pin 18 not connected
[    0.088891]  apic 0 pin 19 not connected
[    0.088891]  apic 0 pin 19 not connected
[    0.089876]  apic 0 pin 20 not connected
[    0.089876]  apic 0 pin 20 not connected
[    0.090008]  apic 0 pin 21 not connected
[    0.090008]  apic 0 pin 21 not connected
[    0.090963]  apic 0 pin 22 not connected
[    0.090963]  apic 0 pin 22 not connected
[    0.091941]  apic 0 pin 23 not connected
[    0.091941]  apic 0 pin 23 not connected
[    0.093067] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.093067] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.095428] Using local APIC timer interrupts.
[    0.095428] calibrating APIC timer ...
[    0.095428] Using local APIC timer interrupts.
[    0.095428] calibrating APIC timer ...
[    0.100000] ... lapic delta = 6306671
[    0.100000] ... lapic delta = 6306671
[    0.100000] ... PM-Timer delta = 361210
[    0.100000] ... PM-Timer delta = 361210
[    0.100000] ... PM-Timer result ok
[    0.100000] ... PM-Timer result ok
[    0.100000] ..... delta 6306671
[    0.100000] ..... delta 6306671
[    0.100000] ..... mult: 270869456
[    0.100000] ..... mult: 270869456
[    0.100000] ..... calibration result: 10090673
[    0.100000] ..... calibration result: 10090673
[    0.100000] ..... CPU clock speed is 2718.0169 MHz.
[    0.100000] ..... CPU clock speed is 2718.0169 MHz.
[    0.100000] ..... host bus clock speed is 1009.0673 MHz.
[    0.100000] ..... host bus clock speed is 1009.0673 MHz.
[    0.100172] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.100172] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.103447] devtmpfs: initialized
[    0.103447] devtmpfs: initialized
[    0.114031] xor: measuring software checksum speed
[    0.114031] xor: measuring software checksum speed
[    0.210011]    prefetch64-sse:  8260.400 MB/sec
[    0.210011]    prefetch64-sse:  8260.400 MB/sec
[    0.310008]    generic_sse:  6876.800 MB/sec
[    0.310008]    generic_sse:  6876.800 MB/sec
[    0.311965] xor: using function: prefetch64-sse (8260.400 MB/sec)
[    0.311965] xor: using function: prefetch64-sse (8260.400 MB/sec)
[    0.314579] prandom: seed boundary self test passed
[    0.314579] prandom: seed boundary self test passed
[    0.317335] prandom: 100 self tests passed
[    0.317335] prandom: 100 self tests passed
[    0.319065] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.319065] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.320714] regulator-dummy: no parameters
[    0.320714] regulator-dummy: no parameters
[    0.323887] NET: Registered protocol family 16
[    0.323887] NET: Registered protocol family 16
[    0.330440] cpuidle: using governor ladder
[    0.330440] cpuidle: using governor ladder
[    0.332181] cpuidle: using governor menu
[    0.332181] cpuidle: using governor menu
[    0.335054] ACPI: bus type PCI registered
[    0.335054] ACPI: bus type PCI registered
[    0.336829] dca service started, version 1.12.1
[    0.336829] dca service started, version 1.12.1
[    0.339937] PCI: Using configuration type 1 for base access
[    0.339937] PCI: Using configuration type 1 for base access
[    0.590048] raid6: sse2x1    4078 MB/s
[    0.590048] raid6: sse2x1    4078 MB/s
[    0.760016] raid6: sse2x2    4858 MB/s
[    0.760016] raid6: sse2x2    4858 MB/s
[    0.930010] raid6: sse2x4    6965 MB/s
[    0.930010] raid6: sse2x4    6965 MB/s
[    0.931618] raid6: using algorithm sse2x4 (6965 MB/s)
[    0.931618] raid6: using algorithm sse2x4 (6965 MB/s)
[    0.933729] raid6: using intx1 recovery algorithm
[    0.933729] raid6: using intx1 recovery algorithm
[    0.936238] ACPI: Added _OSI(Module Device)
[    0.936238] ACPI: Added _OSI(Module Device)
[    0.938011] ACPI: Added _OSI(Processor Device)
[    0.938011] ACPI: Added _OSI(Processor Device)
[    0.940008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.940008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.942434] ACPI: Added _OSI(Processor Aggregator Device)
[    0.942434] ACPI: Added _OSI(Processor Aggregator Device)
[    0.960561] ACPI: Interpreter enabled
[    0.960561] ACPI: Interpreter enabled
[    0.962169] ACPI: (supports S0 S4 S5)
[    0.962169] ACPI: (supports S0 S4 S5)
[    0.963721] ACPI: Using IOAPIC for interrupt routing
[    0.963721] ACPI: Using IOAPIC for interrupt routing
[    0.965880] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.965880] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.990359] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.990359] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.992989] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.992989] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.995451] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.995451] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.999227] PCI host bridge to bus 0000:00
[    0.999227] PCI host bridge to bus 0000:00
[    1.000012] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.000012] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.002337] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    1.002337] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    1.004914] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    1.004914] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    1.007567] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    1.007567] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    1.010010] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    1.010010] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    1.012601] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    1.012601] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    1.015176] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    1.015176] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    1.018152] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    1.018152] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    1.020115] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.020115] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.023636] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.023636] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.027480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.027480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.032993] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    1.032993] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    1.036663] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.036663] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.040010] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.040010] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.042755] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.042755] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.045726] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.045726] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.050412] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.050412] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.053440] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.053440] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.056472] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.056472] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.060315] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    1.060315] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    1.064401] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    1.064401] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    1.068687] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.068687] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.076807] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.076807] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.080905] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.080905] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.084469] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.084469] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.088253] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.088253] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.095220] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.095220] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.100784] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.100784] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.104133] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.104133] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.112650] pci_bus 0000:00: on NUMA node 0
[    1.112650] pci_bus 0000:00: on NUMA node 0
[    1.115689] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    1.115689] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    1.118832] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    1.118832] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    1.121109] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    1.121109] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    1.123985] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    1.123985] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    1.126873] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    1.126873] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    1.131355] ACPI: 
[    1.131355] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    1.139252] SCSI subsystem initialized
[    1.139252] SCSI subsystem initialized
[    1.140098] libata version 3.00 loaded.
[    1.140098] libata version 3.00 loaded.
[    1.142134] ACPI: bus type USB registered
[    1.142134] ACPI: bus type USB registered
[    1.143965] usbcore: registered new interface driver usbfs
[    1.143965] usbcore: registered new interface driver usbfs
[    1.146355] usbcore: registered new interface driver hub
[    1.146355] usbcore: registered new interface driver hub
[    1.148834] usbcore: registered new device driver usb
[    1.148834] usbcore: registered new device driver usb
[    1.150429] pps_core: LinuxPPS API ver. 1 registered
[    1.150429] pps_core: LinuxPPS API ver. 1 registered
[    1.152633] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.152633] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.156524] PTP clock support registered
[    1.156524] PTP clock support registered
[    1.160255] wmi: Mapper loaded
[    1.160255] wmi: Mapper loaded
[    1.161686] PCI: Using ACPI for IRQ routing
[    1.161686] PCI: Using ACPI for IRQ routing
[    1.163364] PCI: pci_cache_line_size set to 64 bytes
[    1.163364] PCI: pci_cache_line_size set to 64 bytes
[    1.165593] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.165593] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.168118] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.168118] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.171013] irda_init()
[    1.171013] irda_init()
[    1.172119] NET: Registered protocol family 23
[    1.172119] NET: Registered protocol family 23
[    1.173997] Bluetooth: Core ver 2.19
[    1.173997] Bluetooth: Core ver 2.19
[    1.175539] NET: Registered protocol family 31
[    1.175539] NET: Registered protocol family 31
[    1.178525] Bluetooth: HCI device and connection manager initialized
[    1.178525] Bluetooth: HCI device and connection manager initialized
[    1.180023] Bluetooth: HCI socket layer initialized
[    1.180023] Bluetooth: HCI socket layer initialized
[    1.181819] Bluetooth: L2CAP socket layer initialized
[    1.181819] Bluetooth: L2CAP socket layer initialized
[    1.183941] Bluetooth: SCO socket layer initialized
[    1.183941] Bluetooth: SCO socket layer initialized
[    1.186310] NET: Registered protocol family 8
[    1.186310] NET: Registered protocol family 8
[    1.188472] NET: Registered protocol family 20
[    1.188472] NET: Registered protocol family 20
[    1.191437] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.191437] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.196009] Switched to clocksource kvm-clock
[    1.196009] Switched to clocksource kvm-clock
[    1.197996] pnp: PnP ACPI init
[    1.197996] pnp: PnP ACPI init
[    1.197996] ACPI: bus type PNP registered
[    1.197996] ACPI: bus type PNP registered
[    1.197996] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.197996] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.199515] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.199515] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.202505] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.202505] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.206199] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.206199] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.210810] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.210810] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.214524] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.214524] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.217535] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.217535] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.221151] pnp 00:03: [dma 2]
[    1.221151] pnp 00:03: [dma 2]
[    1.222714] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.222714] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.225743] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.225743] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.229565] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.229565] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.232621] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.232621] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.236329] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.236329] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.240430] pnp: PnP ACPI: found 6 devices
[    1.240430] pnp: PnP ACPI: found 6 devices
[    1.242160] ACPI: bus type PNP unregistered
[    1.242160] ACPI: bus type PNP unregistered
[    1.252887] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.252887] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.255402] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.255402] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.257875] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.257875] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.260483] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.260483] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.262648] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.262648] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.264874] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.264874] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.267720] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.267720] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.270407] NET: Registered protocol family 2
[    1.270407] NET: Registered protocol family 2
[    1.272855] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.272855] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.275911] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.275911] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.278931] TCP: Hash tables configured (established 4096 bind 4096)
[    1.278931] TCP: Hash tables configured (established 4096 bind 4096)
[    1.281599] TCP: reno registered
[    1.281599] TCP: reno registered
[    1.283070] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.283070] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.285762] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.285762] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.289008] NET: Registered protocol family 1
[    1.289008] NET: Registered protocol family 1
[    1.290964] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.290964] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.293620] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.293620] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.296204] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.296204] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.299075] pci 0000:00:02.0: Boot video device
[    1.299075] pci 0000:00:02.0: Boot video device
[    1.301159] PCI: CLS 0 bytes, default 64
[    1.301159] PCI: CLS 0 bytes, default 64
[    1.303253] Trying to unpack rootfs image as initramfs...
[    1.303253] Trying to unpack rootfs image as initramfs...
[    2.906610] debug: unmapping init [mem 0xffff88001293d000-0xffff880013feffff]
[    2.906610] debug: unmapping init [mem 0xffff88001293d000-0xffff880013feffff]
[    2.913674] Machine check injector initialized
[    2.913674] Machine check injector initialized
[    2.920163] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    2.920163] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    2.925589] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.925589] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.930031] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.930031] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.934790] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    2.934790] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    2.937016] PCLMULQDQ-NI instructions are not detected.
[    2.937016] PCLMULQDQ-NI instructions are not detected.
[    2.938837] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    2.938837] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    2.941033] AVX or AES-NI instructions are not detected.
[    2.941033] AVX or AES-NI instructions are not detected.
[    2.942954] AVX instructions are not detected.
[    2.942954] AVX instructions are not detected.
[    2.944497] AVX instructions are not detected.
[    2.944497] AVX instructions are not detected.
[    2.945902] AVX2 instructions are not detected.
[    2.945902] AVX2 instructions are not detected.
[    2.948756] Initializing RT-Tester: OK
[    2.948756] Initializing RT-Tester: OK
[    2.950160] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    2.950160] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    2.955414] spin_lock-torture: Creating torture_shuffle task
[    2.955414] spin_lock-torture: Creating torture_shuffle task
[    2.957459] spin_lock-torture: Creating torture_stutter task
[    2.957459] spin_lock-torture: Creating torture_stutter task
[    2.959403] spin_lock-torture: torture_shuffle task started
[    2.959403] spin_lock-torture: torture_shuffle task started
[    2.961375] spin_lock-torture: Creating lock_torture_writer task
[    2.961375] spin_lock-torture: Creating lock_torture_writer task
[    2.963456] spin_lock-torture: Creating lock_torture_writer task
[    2.963456] spin_lock-torture: Creating lock_torture_writer task
[    2.965567] spin_lock-torture: lock_torture_writer task started
[    2.965567] spin_lock-torture: lock_torture_writer task started
[    2.967666] spin_lock-torture: torture_stutter task started
[    2.967666] spin_lock-torture: torture_stutter task started
[    2.969443] spin_lock-torture: Creating lock_torture_stats task
[    2.969443] spin_lock-torture: Creating lock_torture_stats task
[    2.971739] spin_lock-torture: lock_torture_writer task started
[    2.971739] spin_lock-torture: lock_torture_writer task started
[    2.975686] futex hash table entries: 16 (order: -2, 1536 bytes)
[    2.975686] futex hash table entries: 16 (order: -2, 1536 bytes)
[    2.977954] Initialise system trusted keyring
[    2.977954] Initialise system trusted keyring
[    2.980128] spin_lock-torture: lock_torture_stats task started
[    2.980128] spin_lock-torture: lock_torture_stats task started
[    2.984945] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    2.984945] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    2.986758] fuse init (API version 7.23)
[    2.986758] fuse init (API version 7.23)
[    2.989161] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    2.989161] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    2.993570] gfs2: GFS2 installed
[    2.993570] gfs2: GFS2 installed
[    2.994831] ceph: loaded (mds proto 32)
[    2.994831] ceph: loaded (mds proto 32)
[    2.996094] msgmni has been set to 484
[    2.996094] msgmni has been set to 484
[    3.003816] alg: No test for crc32 (crc32-table)
[    3.003816] alg: No test for crc32 (crc32-table)
[    3.005662] alg: No test for lz4 (lz4-generic)
[    3.005662] alg: No test for lz4 (lz4-generic)
[    3.007513] alg: No test for stdrng (krng)
[    3.007513] alg: No test for stdrng (krng)
[    3.009013] NET: Registered protocol family 38
[    3.009013] NET: Registered protocol family 38
[    3.010707] async_tx: api initialized (async)
[    3.010707] async_tx: api initialized (async)
[    3.012433] Key type asymmetric registered
[    3.012433] Key type asymmetric registered
[    3.013754] Asymmetric key parser 'x509' registered
[    3.013754] Asymmetric key parser 'x509' registered
[    3.015569] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    3.015569] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    3.018219] io scheduler noop registered
[    3.018219] io scheduler noop registered
[    3.019510] io scheduler cfq registered (default)
[    3.019510] io scheduler cfq registered (default)
[    3.021007] list_sort_test: start testing list_sort()
[    3.021007] list_sort_test: start testing list_sort()
[    3.024804] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    3.024804] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    3.026426] crc32: self tests passed, processed 225944 bytes in 188204 nsec
[    3.026426] crc32: self tests passed, processed 225944 bytes in 188204 nsec
[    3.028958] crc32c: CRC_LE_BITS = 64
[    3.028958] crc32c: CRC_LE_BITS = 64
[    3.030260] crc32c: self tests passed, processed 225944 bytes in 93705 nsec
[    3.030260] crc32c: self tests passed, processed 225944 bytes in 93705 nsec
[    3.318807] crc32_combine: 8373 self tests passed
[    3.318807] crc32_combine: 8373 self tests passed
[    3.586625] crc32c_combine: 8373 self tests passed
[    3.586625] crc32c_combine: 8373 self tests passed
[    3.589040] xz_dec_test: module loaded
[    3.589040] xz_dec_test: module loaded
[    3.590436] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    3.590436] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    3.596878] rbtree testing
[    3.596878] rbtree testing -> 13832 cycles
 -> 13832 cycles
[    4.153781] augmented rbtree testing
[    4.153781] augmented rbtree testing -> 21232 cycles
 -> 21232 cycles
[    5.001428] [sched_delayed] sched: RT throttling activated
[    5.001428] [sched_delayed] sched: RT throttling activated
[    5.001468] tsc: Refined TSC clocksource calibration: 2693.505 MHz
[    5.001468] tsc: Refined TSC clocksource calibration: 2693.505 MHz
[    5.020888] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    5.020888] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    5.023531] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    5.023531] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    5.027477] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    5.027477] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    5.029900] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    5.029900] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    5.033696] rivafb_setup START
[    5.033696] rivafb_setup START
[    5.035304] nvidiafb_setup START
[    5.035304] nvidiafb_setup START
[    5.037689] vmlfb: initializing
[    5.037689] vmlfb: initializing
[    5.039326] Could not find Carillo Ranch MCH device.
[    5.039326] Could not find Carillo Ranch MCH device.
[    5.041889] hgafb: HGA card not detected.
[    5.041889] hgafb: HGA card not detected.
[    5.043920] hgafb: probe of hgafb.0 failed with error -22
[    5.043920] hgafb: probe of hgafb.0 failed with error -22
[    5.046969] usbcore: registered new interface driver udlfb
[    5.046969] usbcore: registered new interface driver udlfb
[    5.049690] usbcore: registered new interface driver smscufx
[    5.049690] usbcore: registered new interface driver smscufx
[    5.052577] ipmi message handler version 39.2
[    5.052577] ipmi message handler version 39.2
[    5.054727] ipmi device interface
[    5.054727] ipmi device interface
[    5.056320] IPMI System Interface driver.
[    5.056320] IPMI System Interface driver.
[    5.058385] ipmi_si: Adding default-specified kcs state machine
[    5.058385] ipmi_si: Adding default-specified kcs state machine

[    5.061276] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    5.061276] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    5.065143] ipmi_si: Interface detection failed
[    5.065143] ipmi_si: Interface detection failed
[    5.066801] ipmi_si: Adding default-specified smic state machine
[    5.066801] ipmi_si: Adding default-specified smic state machine

[    5.068834] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    5.068834] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    5.072452] ipmi_si: Interface detection failed
[    5.072452] ipmi_si: Interface detection failed
[    5.074293] ipmi_si: Adding default-specified bt state machine
[    5.074293] ipmi_si: Adding default-specified bt state machine

[    5.076627] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    5.076627] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    5.080285] ipmi_si: Interface detection failed
[    5.080285] ipmi_si: Interface detection failed
[    5.082060] ipmi_si: Unable to find any System Interface(s)
[    5.082060] ipmi_si: Unable to find any System Interface(s)
[    5.084069] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    5.084069] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    5.087902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    5.087902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    5.091402] ACPI: Power Button [PWRF]
[    5.091402] ACPI: Power Button [PWRF]
[    5.093862] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    5.093862] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    5.290219] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    5.290219] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    5.325189] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    5.325189] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    5.330773] lp: driver loaded but no devices found
[    5.330773] lp: driver loaded but no devices found
[    5.332748] Non-volatile memory driver v1.3
[    5.332748] Non-volatile memory driver v1.3
[    5.334133] ppdev: user-space parallel port driver
[    5.334133] ppdev: user-space parallel port driver
[    5.335666] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    5.335666] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    5.337232] Linux agpgart interface v0.103
[    5.337232] Linux agpgart interface v0.103
[    5.338714] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    5.338714] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    5.341567] Hangcheck: Using getrawmonotonic().
[    5.341567] Hangcheck: Using getrawmonotonic().
[    5.343704] [drm] Initialized drm 1.1.0 20060810
[    5.343704] [drm] Initialized drm 1.1.0 20060810
[    5.345446] [drm] radeon kernel modesetting enabled.
[    5.345446] [drm] radeon kernel modesetting enabled.
[    5.349353] [TTM] Zone  kernel: Available graphics memory: 123928 kiB
[    5.349353] [TTM] Zone  kernel: Available graphics memory: 123928 kiB
[    5.351437] [TTM] Initializing pool allocator
[    5.351437] [TTM] Initializing pool allocator
[    5.352970] [TTM] Initializing DMA pool allocator
[    5.352970] [TTM] Initializing DMA pool allocator
[    5.356104] [drm] fb mappable at 0xFC000000
[    5.356104] [drm] fb mappable at 0xFC000000
[    5.357481] [drm] vram aper at 0xFC000000
[    5.357481] [drm] vram aper at 0xFC000000
[    5.358786] [drm] size 4194304
[    5.358786] [drm] size 4194304
[    5.359727] [drm] fb depth is 24
[    5.359727] [drm] fb depth is 24
[    5.360764] [drm]    pitch is 3072
[    5.360764] [drm]    pitch is 3072
[    5.363353] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    5.363353] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    5.365396] cirrus 0000:00:02.0: registered panic notifier
[    5.365396] cirrus 0000:00:02.0: registered panic notifier
[    5.367197] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    5.367197] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    5.370019] usbcore: registered new interface driver udl
[    5.370019] usbcore: registered new interface driver udl
[    5.371988] parport_pc 00:04: reported by Plug and Play ACPI
[    5.371988] parport_pc 00:04: reported by Plug and Play ACPI
[    5.374016] parport0: PC-style at 0x378
[    5.374016] parport0: PC-style at 0x378, irq 7, irq 7 [ [PCSPPPCSPP,TRISTATE,TRISTATE]
]
[    5.451533] lp0: using parport0 (interrupt-driven).
[    5.451533] lp0: using parport0 (interrupt-driven).
[    5.468271] brd: module loaded
[    5.468271] brd: module loaded
[    5.479584] loop: module loaded
[    5.479584] loop: module loaded
[    5.480873] HP CISS Driver (v 3.6.26)
[    5.480873] HP CISS Driver (v 3.6.26)
[    5.484105] skd:  v2.2.1-b0260 loaded
[    5.484105] skd:  v2.2.1-b0260 loaded
[    5.485778] MM: desc_per_page = 128
[    5.485778] MM: desc_per_page = 128
[    5.488288] nbd: registered device at major 43
[    5.488288] nbd: registered device at major 43
[    5.510779] mtip32xx Version 1.3.1
[    5.510779] mtip32xx Version 1.3.1
[    5.514029]  nullb0: unknown partition table
[    5.514029]  nullb0: unknown partition table
[    5.517568]  nullb1: unknown partition table
[    5.517568]  nullb1: unknown partition table
[    5.519873] null: module loaded
[    5.519873] null: module loaded
[    5.521159] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    5.521159] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    5.523942] dummy-irq: no IRQ given.  Use irq=N
[    5.523942] dummy-irq: no IRQ given.  Use irq=N
[    5.526418] lkdtm: No crash points registered, enable through debugfs
[    5.526418] lkdtm: No crash points registered, enable through debugfs
[    5.531437] mic_init not running on X100 ret -19
[    5.531437] mic_init not running on X100 ret -19
[    5.533982] usbcore: registered new interface driver rtsx_usb
[    5.533982] usbcore: registered new interface driver rtsx_usb
[    5.538124] usbcore: registered new interface driver viperboard
[    5.538124] usbcore: registered new interface driver viperboard
[    5.541497] Loading iSCSI transport class v2.0-870.
[    5.541497] Loading iSCSI transport class v2.0-870.
[    5.544516] rdac: device handler registered
[    5.544516] rdac: device handler registered
[    5.546696] hp_sw: device handler registered
[    5.546696] hp_sw: device handler registered
[    5.548945] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    5.548945] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    5.552430] fnic: Successfully Initialized Trace Buffer
[    5.552430] fnic: Successfully Initialized Trace Buffer
[    5.555689] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    5.555689] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    5.558945] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    5.558945] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    5.563049] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    5.563049] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    5.566639] scsi: <fdomain> Detection failed (no card)
[    5.566639] scsi: <fdomain> Detection failed (no card)
[    5.569155] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    5.569155] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    5.573388] iscsi: registered transport (qla4xxx)
[    5.573388] iscsi: registered transport (qla4xxx)
[    5.575857] QLogic iSCSI HBA Driver
[    5.575857] QLogic iSCSI HBA Driver
[    5.577514] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    5.577514] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    5.580423] csiostor: Chelsio FCoE driver 1.0.0
[    5.580423] csiostor: Chelsio FCoE driver 1.0.0
[    5.583861] DC390: clustering now enabled by default. If you get problems load
[    5.583861] DC390: clustering now enabled by default. If you get problems load
[    5.587187]        with "disable_clustering=1" and report to maintainers
[    5.587187]        with "disable_clustering=1" and report to maintainers
[    5.589342] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    5.589342] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    5.592041] mpt2sas version 16.100.00.00 loaded
[    5.592041] mpt2sas version 16.100.00.00 loaded
[    5.594330] mpt3sas version 02.100.00.00 loaded
[    5.594330] mpt3sas version 02.100.00.00 loaded
[    5.597249] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    5.597249] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    5.600188] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    5.600188] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    5.603720] imm: Version 2.05 (for Linux 2.4.0)
[    5.603720] imm: Version 2.05 (for Linux 2.4.0)
[    5.606639] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    5.606639] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    5.610048] RocketRAID 3xxx/4xxx Controller driver v1.8
[    5.610048] RocketRAID 3xxx/4xxx Controller driver v1.8
[    5.612387] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    5.612387] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    5.616031] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    5.616031] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    5.619274] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    5.619274] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    5.621649] iscsi: registered transport (cxgb4i)
[    5.621649] iscsi: registered transport (cxgb4i)
[    5.623908] iscsi: registered transport (be2iscsi)
[    5.623908] iscsi: registered transport (be2iscsi)
[    5.626188] In beiscsi_module_init, tt=ffffffff82ec4930
[    5.626188] In beiscsi_module_init, tt=ffffffff82ec4930
[    5.629013] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    5.629013] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    5.633175] VMware PVSCSI driver - version 1.0.5.0-k
[    5.633175] VMware PVSCSI driver - version 1.0.5.0-k
[    5.635784] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    5.635784] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    5.638594] osst :I: Tape driver with OnStream support version 0.99.4
[    5.638594] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    5.638594] osst :I: Tape driver with OnStream support version 0.99.4
[    5.638594] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    5.644248] SCSI Media Changer driver v0.25 
[    5.644248] SCSI Media Changer driver v0.25 
[    5.652092] scsi_debug: host protection
[    5.652092] scsi_debug: host protection
[    5.653600] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    5.653600] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    5.657566] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    5.657566] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    5.664407] parport0: powerup/reset Butterfly
[    5.664407] parport0: powerup/reset Butterfly
[    5.670251] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    5.670251] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    5.680184] sd 0:0:0:0: [sda] Write Protect is off
[    5.680184] sd 0:0:0:0: [sda] Write Protect is off
[    5.682211] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    5.682211] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    5.700211] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    5.700211] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    5.770165]  sda: unknown partition table
[    5.770165]  sda: unknown partition table
[    5.790356] parport_pc 00:04: registered master spi42
[    5.790356] parport_pc 00:04: registered master spi42
[    5.792048] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    5.792048] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    5.793401] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    5.793401] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    5.794999] parport_pc 00:04: registered child spi42.1
[    5.794999] parport_pc 00:04: registered child spi42.1
[    5.796032] parport0: dataflash at spi42.1
[    5.796032] parport0: dataflash at spi42.1
[    5.797682] parport0: AVR Butterfly
[    5.797682] parport0: AVR Butterfly
[    5.799124] parport0: cannot grant exclusive access for device spi-lm70llp
[    5.799124] parport0: cannot grant exclusive access for device spi-lm70llp
[    5.801480] spi-lm70llp: spi_lm70llp probe fail, status -12
[    5.801480] spi-lm70llp: spi_lm70llp probe fail, status -12
[    5.803532] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    5.803532] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    5.811506] sd 0:0:0:0: [sda] Attached SCSI disk
[    5.811506] sd 0:0:0:0: [sda] Attached SCSI disk
[    5.815648] libphy: Fixed MDIO Bus: probed
[    5.815648] libphy: Fixed MDIO Bus: probed
[    5.817566] tun: Universal TUN/TAP device driver, 1.6
[    5.817566] tun: Universal TUN/TAP device driver, 1.6
[    5.819163] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    5.819163] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    5.821638] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    5.821638] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    5.823720] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    5.823720] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    5.825122] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    5.825122] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    5.830434] vxge: Copyright(c) 2002-2010 Exar Corp.
[    5.830434] vxge: Copyright(c) 2002-2010 Exar Corp.
[    5.832010] vxge: Driver version: 2.5.3.22640-k
[    5.832010] vxge: Driver version: 2.5.3.22640-k
[    5.834562] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    5.834562] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    5.837200] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    5.837200] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    5.839082] QLogic/NetXen Network Driver v4.0.82
[    5.839082] QLogic/NetXen Network Driver v4.0.82
[    5.840521] Solarflare NET driver v4.0
[    5.840521] Solarflare NET driver v4.0
[    5.842054] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    5.842054] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    5.844447] tehuti: Options: hw_csum 
[    5.844447] tehuti: Options: hw_csum 
[    5.845814] usbcore: registered new interface driver irda-usb
[    5.845814] usbcore: registered new interface driver irda-usb
[    5.847978] usbcore: registered new interface driver stir4200
[    5.847978] usbcore: registered new interface driver stir4200
[    5.850236] usbcore: registered new interface driver mcs7780
[    5.850236] usbcore: registered new interface driver mcs7780
[    5.852484] usbcore: registered new interface driver ksdazzle-sir
[    5.852484] usbcore: registered new interface driver ksdazzle-sir
[    5.854667] usbcore: registered new interface driver ks959-sir
[    5.854667] usbcore: registered new interface driver ks959-sir
[    5.858300] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    5.858300] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    5.859719] plip0: Parallel port at 0x378, using IRQ 7.
[    5.859719] plip0: Parallel port at 0x378, using IRQ 7.
[    5.861454] PPP generic driver version 2.4.2
[    5.861454] PPP generic driver version 2.4.2
[    5.863718] PPP Deflate Compression module registered
[    5.863718] PPP Deflate Compression module registered
[    5.865491] PPP MPPE Compression module registered
[    5.865491] PPP MPPE Compression module registered
[    5.867118] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    5.867118] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    5.869402] usbcore: registered new interface driver i2400m_usb
[    5.869402] usbcore: registered new interface driver i2400m_usb
[    5.870957] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    5.870957] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    5.872473] usbcore: registered new interface driver catc
[    5.872473] usbcore: registered new interface driver catc
[    5.873745] usbcore: registered new interface driver kaweth
[    5.873745] usbcore: registered new interface driver kaweth
[    5.875032] usbcore: registered new interface driver rtl8150
[    5.875032] usbcore: registered new interface driver rtl8150
[    5.876242] usbcore: registered new interface driver r8152
[    5.876242] usbcore: registered new interface driver r8152
[    5.877502] usbcore: registered new interface driver ipheth
[    5.877502] usbcore: registered new interface driver ipheth
[    5.879723] parport0: cannot grant exclusive access for device ks0108
[    5.879723] parport0: cannot grant exclusive access for device ks0108
[    5.881109] ks0108: ERROR: parport didn't register new device
[    5.881109] ks0108: ERROR: parport didn't register new device
[    5.882284] cfag12864b: ERROR: ks0108 is not initialized
[    5.882284] cfag12864b: ERROR: ks0108 is not initialized
[    5.883470] cfag12864bfb: ERROR: cfag12864b is not initialized
[    5.883470] cfag12864bfb: ERROR: cfag12864b is not initialized
[    5.885977] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.885977] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.887853] ehci-pci: EHCI PCI platform driver
[    5.887853] ehci-pci: EHCI PCI platform driver
[    5.889175] ehci-platform: EHCI generic platform driver
[    5.889175] ehci-platform: EHCI generic platform driver
[    5.890812] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.890812] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.892495] ohci-pci: OHCI PCI platform driver
[    5.892495] ohci-pci: OHCI PCI platform driver
[    5.893930] ohci-platform: OHCI generic platform driver
[    5.893930] ohci-platform: OHCI generic platform driver
[    5.895390] uhci_hcd: USB Universal Host Controller Interface driver
[    5.895390] uhci_hcd: USB Universal Host Controller Interface driver
[    5.897371] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    5.897371] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    5.899560] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    5.899560] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    5.902662] usbcore: registered new interface driver usblp
[    5.902662] usbcore: registered new interface driver usblp
[    5.904134] usbcore: registered new interface driver mdc800
[    5.904134] usbcore: registered new interface driver mdc800
[    5.905263] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    5.905263] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    5.907014] usbcore: registered new interface driver microtekX6
[    5.907014] usbcore: registered new interface driver microtekX6
[    5.909266] usbcore: registered new interface driver adutux
[    5.909266] usbcore: registered new interface driver adutux
[    5.911601] usbcore: registered new interface driver appledisplay
[    5.911601] usbcore: registered new interface driver appledisplay
[    5.914075] usbcore: registered new interface driver cypress_cy7c63
[    5.914075] usbcore: registered new interface driver cypress_cy7c63
[    5.916317] usbcore: registered new interface driver cytherm
[    5.916317] usbcore: registered new interface driver cytherm
[    5.918599] usbcore: registered new interface driver emi62 - firmware loader
[    5.918599] usbcore: registered new interface driver emi62 - firmware loader
[    5.921357] ftdi_elan: driver ftdi-elan
[    5.921357] ftdi_elan: driver ftdi-elan
[    5.923188] usbcore: registered new interface driver ftdi-elan
[    5.923188] usbcore: registered new interface driver ftdi-elan
[    5.925620] usbcore: registered new interface driver isight_firmware
[    5.925620] usbcore: registered new interface driver isight_firmware
[    5.928230] usbcore: registered new interface driver usblcd
[    5.928230] usbcore: registered new interface driver usblcd
[    5.930529] usbcore: registered new interface driver ldusb
[    5.930529] usbcore: registered new interface driver ldusb
[    5.932883] usbcore: registered new interface driver usbled
[    5.932883] usbcore: registered new interface driver usbled
[    5.935180] usbcore: registered new interface driver legousbtower
[    5.935180] usbcore: registered new interface driver legousbtower
[    5.937714] usbcore: registered new interface driver rio500
[    5.937714] usbcore: registered new interface driver rio500
[    5.939920] usbcore: registered new interface driver usb_ehset_test
[    5.939920] usbcore: registered new interface driver usb_ehset_test
[    5.942455] usbcore: registered new interface driver trancevibrator
[    5.942455] usbcore: registered new interface driver trancevibrator
[    5.944780] usbcore: registered new interface driver usbsevseg
[    5.944780] usbcore: registered new interface driver usbsevseg
[    5.946892] usbcore: registered new interface driver yurex
[    5.946892] usbcore: registered new interface driver yurex
[    5.948844] usbcore: registered new interface driver sisusb
[    5.948844] usbcore: registered new interface driver sisusb
[    5.950792] usbcore: registered new interface driver cxacru
[    5.950792] usbcore: registered new interface driver cxacru
[    5.951997] usbcore: registered new interface driver ueagle-atm
[    5.951997] usbcore: registered new interface driver ueagle-atm
[    5.953618] xusbatm: malformed module parameters
[    5.953618] xusbatm: malformed module parameters
[    5.955745] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    5.955745] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    5.957979] dummy_hcd dummy_hcd.0: Dummy host controller
[    5.957979] dummy_hcd dummy_hcd.0: Dummy host controller
[    5.960455] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    5.960455] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    5.963047] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.963047] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.965233] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.965233] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.967532] usb usb1: Product: Dummy host controller
[    5.967532] usb usb1: Product: Dummy host controller
[    5.969169] usb usb1: Manufacturer: Linux 3.16.0-rc3-00009-ge1656ab dummy_hcd
[    5.969169] usb usb1: Manufacturer: Linux 3.16.0-rc3-00009-ge1656ab dummy_hcd
[    5.971563] usb usb1: SerialNumber: dummy_hcd.0
[    5.971563] usb usb1: SerialNumber: dummy_hcd.0
[    5.974451] hub 1-0:1.0: USB hub found
[    5.974451] hub 1-0:1.0: USB hub found
[    5.975726] hub 1-0:1.0: 1 port detected
[    5.975726] hub 1-0:1.0: 1 port detected
[    5.978224] udc dummy_udc.0: registering UDC driver [g_ether]
[    5.978224] udc dummy_udc.0: registering UDC driver [g_ether]
[    5.980193] using random self ethernet address
[    5.980193] using random self ethernet address
[    5.981643] using random host ethernet address
[    5.981643] using random host ethernet address
[    5.983050] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.983050] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.985474] g_ether gadget: adding 'cdc_ethernet'/ffff88000e46aa68 to config 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.985474] g_ether gadget: adding 'cdc_ethernet'/ffff88000e46aa68 to config 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.989661] usb0: HOST MAC 2e:7b:a6:83:5a:7b
[    5.989661] usb0: HOST MAC 2e:7b:a6:83:5a:7b
[    5.991080] usb0: MAC 5e:41:bd:b8:18:df
[    5.991080] usb0: MAC 5e:41:bd:b8:18:df
[    5.992219] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    5.992219] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    5.995162] g_ether gadget: cfg 1/ffffffff82eefb40 speeds: super high full
[    5.995162] g_ether gadget: cfg 1/ffffffff82eefb40 speeds: super high full
[    5.997051] g_ether gadget:   interface 0 = cdc_ethernet/ffff88000e46aa68
[    5.997051] g_ether gadget:   interface 0 = cdc_ethernet/ffff88000e46aa68
[    5.999252] g_ether gadget:   interface 1 = cdc_ethernet/ffff88000e46aa68
[    5.999252] g_ether gadget:   interface 1 = cdc_ethernet/ffff88000e46aa68
[    6.000739] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    6.000739] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    6.002478] g_ether gadget: g_ether ready
[    6.002478] g_ether gadget: g_ether ready
[    6.003526] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    6.003526] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    6.004960] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    6.004960] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    6.007300] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.007300] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.009327] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    6.009327] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    6.012028] serio: i8042 KBD port at 0x60,0x64 irq 1
[    6.012028] serio: i8042 KBD port at 0x60,0x64 irq 1
[    6.013402] serio: i8042 AUX port at 0x60,0x64 irq 12
[    6.013402] serio: i8042 AUX port at 0x60,0x64 irq 12
[    6.015300] parport0: cannot grant exclusive access for device parkbd
[    6.015300] parport0: cannot grant exclusive access for device parkbd
[    6.076240] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.076240] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.079912] mousedev: PS/2 mouse device common for all mice
[    6.079912] mousedev: PS/2 mouse device common for all mice
[    6.081917] usbcore: registered new interface driver iforce
[    6.081917] usbcore: registered new interface driver iforce
[    6.084088] usbcore: registered new interface driver xpad
[    6.084088] usbcore: registered new interface driver xpad
[    6.085270] parport0: cannot grant exclusive access for device walkera0701
[    6.085270] parport0: cannot grant exclusive access for device walkera0701
[    6.087257] walkera0701: failed to register parport device
[    6.087257] walkera0701: failed to register parport device
[    6.089546] usbcore: registered new interface driver gtco
[    6.089546] usbcore: registered new interface driver gtco
[    6.091813] usbcore: registered new interface driver hanwang
[    6.091813] usbcore: registered new interface driver hanwang
[    6.094041] usbcore: registered new interface driver kbtab
[    6.094041] usbcore: registered new interface driver kbtab
[    6.097752] usbcore: registered new interface driver usbtouchscreen
[    6.097752] usbcore: registered new interface driver usbtouchscreen
[    6.101445] I2O subsystem v1.325
[    6.101445] I2O subsystem v1.325
[    6.102787] i2o: max drivers = 8
[    6.102787] i2o: max drivers = 8
[    6.104576] I2O Configuration OSM v1.323
[    6.104576] I2O Configuration OSM v1.323
[    6.106209] I2O Bus Adapter OSM v1.317
[    6.106209] I2O Bus Adapter OSM v1.317
[    6.107798] I2O Block Device OSM v1.325
[    6.107798] I2O Block Device OSM v1.325
[    6.109617] i2c /dev entries driver
[    6.109617] i2c /dev entries driver
[    6.111511] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    6.111511] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    6.117436] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    6.117436] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    6.151226] i2c-parport: adapter type unspecified
[    6.151226] i2c-parport: adapter type unspecified
[    6.153103] i2c-parport-light: adapter type unspecified
[    6.153103] i2c-parport-light: adapter type unspecified
[    6.155252] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    6.155252] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    6.158340] usbcore: registered new interface driver i2c-tiny-usb
[    6.158340] usbcore: registered new interface driver i2c-tiny-usb
[    6.161229] pps pps0: new PPS source ktimer
[    6.161229] pps pps0: new PPS source ktimer
[    6.162869] pps pps0: ktimer PPS source registered
[    6.162869] pps pps0: ktimer PPS source registered
[    6.164712] pps_parport: parallel port PPS client
[    6.164712] pps_parport: parallel port PPS client
[    6.166513] parport0: cannot grant exclusive access for device pps_parport
[    6.166513] parport0: cannot grant exclusive access for device pps_parport
[    6.169481] pps_parport: couldn't register with parport0
[    6.169481] pps_parport: couldn't register with parport0
[    6.171682] Driver for 1-wire Dallas network protocol.
[    6.171682] Driver for 1-wire Dallas network protocol.
[    6.173999] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    6.173999] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    6.230205] g_ether gadget: resume
[    6.230205] g_ether gadget: resume
[    6.231186] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.231186] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.290273] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    6.290273] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    6.360156] g_ether gadget: resume
[    6.360156] g_ether gadget: resume
[    6.361118] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.361118] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.430142] dummy_udc dummy_udc.0: set_address = 2
[    6.430142] dummy_udc dummy_udc.0: set_address = 2
[    6.530211] usb 1-1: Dual-Role OTG device on HNP port
[    6.530211] usb 1-1: Dual-Role OTG device on HNP port
[    6.540137] usb 1-1: device v0525 pa4a1 is not supported
[    6.540137] usb 1-1: device v0525 pa4a1 is not supported
[    6.541461] g_ether gadget: suspend
[    6.541461] g_ether gadget: suspend
[    6.542377] usb usb1-port1: unable to enumerate USB device
[    6.542377] usb usb1-port1: unable to enumerate USB device
[    8.370152] i2c i2c-0: detect fail: address match, 0x2c
[    8.370152] i2c i2c-0: detect fail: address match, 0x2c
[    8.410193] i2c i2c-0: detect fail: address match, 0x2d
[    8.410193] i2c i2c-0: detect fail: address match, 0x2d
[    8.450196] i2c i2c-0: detect fail: address match, 0x2e
[    8.450196] i2c i2c-0: detect fail: address match, 0x2e
[    8.490211] i2c i2c-0: detect fail: address match, 0x2f
[    8.490211] i2c i2c-0: detect fail: address match, 0x2f

BUG: kernel boot hang
Elapsed time: 35
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8'  -initrd /kernel-tests/initrd/quantal-core-x86_64.cgz -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-quantal-ivb41-101 -serial file:/dev/shm/kboot/serial-quantal-ivb41-101 -daemonize -display none -monitor null 

[-- Attachment #4: -Attempted-to-kill----exitcode--114769.log --]
[-- Type: application/octet-stream, Size: 105297 bytes --]

[-- Attachment #5: config-3.16.0-rc3-00010-g442aba0 --]
[-- Type: text/plain, Size: 94732 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.16.0-rc3 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_FHANDLE is not set
CONFIG_USELIB=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_STALL_COMMON is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_CGROUPS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_ELF_CORE is not set
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
# CONFIG_SIGNALFD is not set
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
# CONFIG_SHMEM is not set
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
# CONFIG_MODULES is not set
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
CONFIG_ACORN_PARTITION_POWERTEC=y
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
# CONFIG_MSDOS_PARTITION is not set
# CONFIG_LDM_PARTITION is not set
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
# CONFIG_SMP is not set
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
# CONFIG_DMI is not set
# CONFIG_GART_IOMMU is not set
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
# CONFIG_X86_VSYSCALL_EMULATION is not set
CONFIG_I8K=y
# CONFIG_MICROCODE is not set
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=0
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSWAP is not set
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
# CONFIG_SUSPEND is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEAER_INJECT=y
# CONFIG_PCIEASPM is not set
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
# CONFIG_HT_IRQ is not set
CONFIG_PCI_ATS=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_PRI=y
# CONFIG_PCI_PASID is not set
# CONFIG_PCI_IOAPIC is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
# CONFIG_ISA_DMA_API is not set
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
# CONFIG_PCMCIA_LOAD_CIS is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
# CONFIG_YENTA is not set
CONFIG_PD6729=y
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_IOSF_MBI=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=y
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_USER is not set
CONFIG_XFRM_SUB_POLICY=y
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
# CONFIG_IP_ROUTE_MULTIPATH is not set
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=y
# CONFIG_INET_AH is not set
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
CONFIG_INET_XFRM_MODE_TUNNEL=y
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
# CONFIG_IPV6_ROUTE_INFO is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
CONFIG_INET6_IPCOMP=y
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_BEET=y
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=y
CONFIG_IPV6_SIT=y
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_GRE=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
# CONFIG_IPV6_MROUTE_MULTIPLE_TABLES is not set
# CONFIG_IPV6_PIMSM_V2 is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
# CONFIG_NETFILTER_NETLINK_LOG is not set
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_BROADCAST=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=y
CONFIG_NF_CONNTRACK_SIP=y
# CONFIG_NF_CT_NETLINK is not set
CONFIG_NF_TABLES=y
CONFIG_NF_TABLES_INET=y
CONFIG_NFT_EXTHDR=y
CONFIG_NFT_META=y
CONFIG_NFT_CT=y
CONFIG_NFT_RBTREE=y
# CONFIG_NFT_HASH is not set
# CONFIG_NFT_COUNTER is not set
CONFIG_NFT_LOG=y
CONFIG_NFT_LIMIT=y
CONFIG_NFT_REJECT=y
CONFIG_NFT_REJECT_INET=y
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
CONFIG_IP_VS=y
# CONFIG_IP_VS_IPV6 is not set
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
# CONFIG_IP_VS_PROTO_UDP is not set
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
# CONFIG_IP_VS_PROTO_AH is not set
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
# CONFIG_IP_VS_RR is not set
CONFIG_IP_VS_WRR=y
CONFIG_IP_VS_LC=y
# CONFIG_IP_VS_WLC is not set
# CONFIG_IP_VS_LBLC is not set
CONFIG_IP_VS_LBLCR=y
CONFIG_IP_VS_DH=y
CONFIG_IP_VS_SH=y
# CONFIG_IP_VS_SED is not set
CONFIG_IP_VS_NQ=y

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_NFCT=y

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_CHAIN_ROUTE_IPV4=y
CONFIG_NFT_REJECT_IPV4=y
CONFIG_NF_TABLES_ARP=y
# CONFIG_IP_NF_IPTABLES is not set

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=y
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_NF_TABLES_IPV6=y
# CONFIG_NFT_CHAIN_ROUTE_IPV6 is not set
CONFIG_NFT_REJECT_IPV6=y
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=y
CONFIG_ATM_CLIP=y
CONFIG_ATM_CLIP_NO_ICMP=y
CONFIG_ATM_LANE=y
# CONFIG_ATM_MPOA is not set
# CONFIG_ATM_BR2684 is not set
CONFIG_L2TP=y
CONFIG_L2TP_DEBUGFS=y
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=y
# CONFIG_L2TP_ETH is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=y
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
# CONFIG_IPDDP is not set
# CONFIG_X25 is not set
CONFIG_LAPB=y
CONFIG_PHONET=y
# CONFIG_IEEE802154 is not set
CONFIG_6LOWPAN_IPHC=y
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=y
CONFIG_NETLINK_MMAP=y
# CONFIG_NETLINK_DIAG is not set
CONFIG_NET_MPLS_GSO=y
CONFIG_HSR=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_IRDA=y

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
CONFIG_IRNET=y
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
# CONFIG_IRDA_CACHE_LAST_LSAP is not set
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
# CONFIG_KINGSUN_DONGLE is not set
CONFIG_KSDAZZLE_DONGLE=y
CONFIG_KS959_DONGLE=y

#
# FIR device drivers
#
CONFIG_USB_IRDA=y
CONFIG_SIGMATEL_FIR=y
CONFIG_VLSI_FIR=y
CONFIG_MCS_FIR=y
CONFIG_BT=y
CONFIG_BT_6LOWPAN=y
CONFIG_BT_RFCOMM=y
# CONFIG_BT_RFCOMM_TTY is not set
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
# CONFIG_BT_BNEP_PROTO_FILTER is not set
CONFIG_BT_HIDP=y

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=y
CONFIG_BT_HCIBTSDIO=y
# CONFIG_BT_HCIUART is not set
CONFIG_BT_HCIBCM203X=y
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=y
CONFIG_BT_HCIDTL1=y
CONFIG_BT_HCIBT3C=y
CONFIG_BT_HCIBLUECARD=y
# CONFIG_BT_HCIBTUART is not set
CONFIG_BT_HCIVHCI=y
CONFIG_BT_MRVL=y
# CONFIG_BT_MRVL_SDIO is not set
CONFIG_BT_ATH3K=y
CONFIG_AF_RXRPC=y
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_RXKAD is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
# CONFIG_CFG80211 is not set
CONFIG_LIB80211=y
CONFIG_LIB80211_CRYPT_WEP=y
CONFIG_LIB80211_CRYPT_CCMP=y
CONFIG_LIB80211_CRYPT_TKIP=y
CONFIG_LIB80211_DEBUG=y

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
# CONFIG_RFKILL is not set
CONFIG_RFKILL_REGULATOR=y
# CONFIG_NET_9P is not set
CONFIG_CAIF=y
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=y
CONFIG_CAIF_USB=y
CONFIG_CEPH_LIB=y
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_PERCENTAGE=10
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
CONFIG_CMA_SIZE_SEL_PERCENTAGE=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7

#
# Bus devices
#
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=y
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=y
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=y
# CONFIG_ZRAM is not set
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_BLK_DEV_DAC960=y
CONFIG_BLK_DEV_UMEM=y
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
CONFIG_BLK_DEV_CRYPTOLOOP=y

#
# DRBD disabled because PROC_FS or INET not selected
#
CONFIG_BLK_DEV_NBD=y
# CONFIG_BLK_DEV_NVME is not set
CONFIG_BLK_DEV_SKD=y
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
CONFIG_BLK_DEV_RSXX=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
CONFIG_AD525X_DPOT_SPI=y
CONFIG_DUMMY_IRQ=y
CONFIG_IBM_ASM=y
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=y
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=y
CONFIG_ISL29020=y
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=y
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
CONFIG_TI_DAC7512=y
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
CONFIG_SRAM=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
# CONFIG_EEPROM_93XX46 is not set
CONFIG_CB710_CORE=y
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Host Driver
#
CONFIG_INTEL_MIC_HOST=y

#
# Intel MIC Card Driver
#
CONFIG_INTEL_MIC_CARD=y
# CONFIG_GENWQE is not set
CONFIG_ECHO=y
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=y
CONFIG_SCSI_NETLINK=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=y
CONFIG_SCSI_ENCLOSURE=y
# CONFIG_SCSI_MULTI_LUN is not set
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_ATA is not set
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=y
# CONFIG_SCSI_SRP_TGT_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_ISCSI_BOOT_SYSFS=y
# CONFIG_SCSI_CXGB3_ISCSI is not set
CONFIG_SCSI_CXGB4_ISCSI=y
# CONFIG_SCSI_BNX2_ISCSI is not set
CONFIG_SCSI_BNX2X_FCOE=y
CONFIG_BE2ISCSI=y
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_HPSA=y
CONFIG_SCSI_3W_9XXX=y
CONFIG_SCSI_3W_SAS=y
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC79XX is not set
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
# CONFIG_SCSI_MVSAS is not set
CONFIG_SCSI_MVUMI=y
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=y
CONFIG_SCSI_ESAS2R=y
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=y
CONFIG_SCSI_MPT2SAS=y
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_MPT3SAS=y
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT3SAS_LOGGING is not set
CONFIG_SCSI_UFSHCD=y
CONFIG_SCSI_UFSHCD_PCI=y
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
CONFIG_SCSI_HPTIOP=y
CONFIG_VMWARE_PVSCSI=y
CONFIG_LIBFC=y
CONFIG_LIBFCOE=y
# CONFIG_FCOE is not set
CONFIG_FCOE_FNIC=y
CONFIG_SCSI_DMX3191D=y
CONFIG_SCSI_FUTURE_DOMAIN=y
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
CONFIG_SCSI_IMM=y
CONFIG_SCSI_IZIP_EPP16=y
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
CONFIG_SCSI_IPR=y
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=y
CONFIG_SCSI_QLA_ISCSI=y
# CONFIG_SCSI_LPFC is not set
CONFIG_SCSI_DC395x=y
CONFIG_SCSI_DC390T=y
CONFIG_SCSI_DEBUG=y
CONFIG_SCSI_PMCRAID=y
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=y
CONFIG_SCSI_BFA_FC=y
CONFIG_SCSI_VIRTIO=y
CONFIG_SCSI_CHELSIO_FCOE=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_SIL24=y
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=y
CONFIG_BCACHE=y
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=y
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
CONFIG_DM_CRYPT=y
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
CONFIG_DM_CACHE=y
# CONFIG_DM_CACHE_MQ is not set
CONFIG_DM_CACHE_CLEANER=y
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_RAID=y
# CONFIG_DM_ZERO is not set
CONFIG_DM_MULTIPATH=y
CONFIG_DM_MULTIPATH_QL=y
CONFIG_DM_MULTIPATH_ST=y
CONFIG_DM_DELAY=y
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=y
CONFIG_DM_VERITY=y
# CONFIG_DM_SWITCH is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_SBP2=y
CONFIG_FIREWIRE_NET=y
CONFIG_FIREWIRE_NOSY=y
CONFIG_I2O=y
# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
CONFIG_I2O_EXT_ADAPTEC=y
# CONFIG_I2O_EXT_ADAPTEC_DMA64 is not set
CONFIG_I2O_CONFIG=y
# CONFIG_I2O_CONFIG_OLD_IOCTL is not set
CONFIG_I2O_BUS=y
CONFIG_I2O_BLOCK=y
# CONFIG_I2O_SCSI is not set
# CONFIG_I2O_PROC is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=y
CONFIG_DUMMY=y
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_NET_TEAM=y
CONFIG_NET_TEAM_MODE_BROADCAST=y
# CONFIG_NET_TEAM_MODE_ROUNDROBIN is not set
# CONFIG_NET_TEAM_MODE_RANDOM is not set
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=y
# CONFIG_NET_TEAM_MODE_LOADBALANCE is not set
CONFIG_MACVLAN=y
CONFIG_MACVTAP=y
CONFIG_VXLAN=y
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_NTB_NETDEV is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
# CONFIG_ATM_DRIVERS is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
CONFIG_CAIF_SPI_SLAVE=y
CONFIG_CAIF_SPI_SYNC=y
CONFIG_CAIF_HSI=y
CONFIG_CAIF_VIRTIO=y
CONFIG_VHOST_RING=y

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=y
CONFIG_PCMCIA_3C589=y
CONFIG_VORTEX=y
CONFIG_TYPHOON=y
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
CONFIG_PCNET32=y
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BNX2=y
CONFIG_CNIC=y
CONFIG_TIGON3=y
CONFIG_BNX2X=y
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_CALXEDA_XGMAC=y
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=y
# CONFIG_CHELSIO_T1_1G is not set
# CONFIG_CHELSIO_T3 is not set
CONFIG_CHELSIO_T4=y
CONFIG_CHELSIO_T4VF=y
# CONFIG_NET_VENDOR_CISCO is not set
CONFIG_CX_ECAT=y
CONFIG_DNET=y
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
# CONFIG_NET_VENDOR_DLINK is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=y
CONFIG_BE2NET_VXLAN=y
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=y
CONFIG_VXGE=y
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=y
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=y
# CONFIG_NET_VENDOR_INTEL is not set
CONFIG_IP1000=y
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=y
CONFIG_MLX4_EN_VXLAN=y
CONFIG_MLX4_CORE=y
CONFIG_MLX4_DEBUG=y
CONFIG_MLX5_CORE=y
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=y
CONFIG_KS8851=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSZ884X_PCI=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=y
CONFIG_NS83820=y
# CONFIG_NET_VENDOR_8390 is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=y
# CONFIG_NET_PACKET_ENGINE is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=y
CONFIG_QLCNIC=y
# CONFIG_QLCNIC_VXLAN is not set
# CONFIG_QLCNIC_HWMON is not set
CONFIG_QLGE=y
CONFIG_NETXEN_NIC=y
# CONFIG_NET_VENDOR_REALTEK is not set
CONFIG_SH_ETH=y
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=y
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=y
# CONFIG_NET_VENDOR_SIS is not set
CONFIG_SFC=y
# CONFIG_SFC_MCDI_MON is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=y
CONFIG_EPIC100=y
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=y
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=y
CONFIG_SUNGEM=y
CONFIG_CASSINI=y
CONFIG_NIU=y
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=y
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
CONFIG_WIZNET_W5300=y
# CONFIG_WIZNET_BUS_DIRECT is not set
CONFIG_WIZNET_BUS_INDIRECT=y
# CONFIG_WIZNET_BUS_ANY is not set
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=y
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=y
CONFIG_ROADRUNNER_LARGE_RINGS=y
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
# CONFIG_BROADCOM_PHY is not set
CONFIG_BCM7XXX_PHY=y
# CONFIG_BCM87XX_PHY is not set
CONFIG_ICPLUS_PHY=y
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
CONFIG_LSI_ET1011C_PHY=y
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
CONFIG_MICREL_KS8995MA=y
CONFIG_PLIP=y
CONFIG_PPP=y
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_DEFLATE=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=y
# CONFIG_PPPOE is not set
# CONFIG_PPPOL2TP is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y

#
# USB Network Adapters
#
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
# CONFIG_USB_PEGASUS is not set
CONFIG_USB_RTL8150=y
CONFIG_USB_RTL8152=y
# CONFIG_USB_USBNET is not set
# CONFIG_USB_CDC_PHONET is not set
CONFIG_USB_IPHETH=y
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_PRISM54 is not set
CONFIG_HOSTAP=y
CONFIG_HOSTAP_FIRMWARE=y
# CONFIG_HOSTAP_FIRMWARE_NVRAM is not set
# CONFIG_HOSTAP_PLX is not set
CONFIG_HOSTAP_PCI=y
CONFIG_HOSTAP_CS=y
CONFIG_WL_TI=y

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=y
CONFIG_WIMAX_I2400M_USB=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WAN=y
# CONFIG_HDLC is not set
CONFIG_DLCI=y
CONFIG_DLCI_MAX=8
CONFIG_SBNI=y
# CONFIG_SBNI_MULTILINE is not set
CONFIG_VMXNET3=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=y
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
CONFIG_JOYSTICK_GF2K=y
CONFIG_JOYSTICK_GRIP=y
CONFIG_JOYSTICK_GRIP_MP=y
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
CONFIG_JOYSTICK_SIDEWINDER=y
# CONFIG_JOYSTICK_TMDC is not set
CONFIG_JOYSTICK_IFORCE=y
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
# CONFIG_JOYSTICK_WARRIOR is not set
CONFIG_JOYSTICK_MAGELLAN=y
# CONFIG_JOYSTICK_SPACEORB is not set
CONFIG_JOYSTICK_SPACEBALL=y
CONFIG_JOYSTICK_STINGER=y
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=y
# CONFIG_JOYSTICK_DB9 is not set
CONFIG_JOYSTICK_GAMECON=y
CONFIG_JOYSTICK_TURBOGRAFX=y
CONFIG_JOYSTICK_AS5011=y
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=y
# CONFIG_JOYSTICK_XPAD_FF is not set
# CONFIG_JOYSTICK_XPAD_LEDS is not set
CONFIG_JOYSTICK_WALKERA0701=y
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
CONFIG_TABLET_USB_GTCO=y
CONFIG_TABLET_USB_HANWANG=y
CONFIG_TABLET_USB_KBTAB=y
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_88PM860X=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
CONFIG_TOUCHSCREEN_AD7879=y
CONFIG_TOUCHSCREEN_AD7879_I2C=y
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
CONFIG_TOUCHSCREEN_AUO_PIXCIR=y
CONFIG_TOUCHSCREEN_BU21013=y
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP_SPI=y
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=y
CONFIG_TOUCHSCREEN_DA9052=y
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
# CONFIG_TOUCHSCREEN_FUJITSU is not set
CONFIG_TOUCHSCREEN_ILI210X=y
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
CONFIG_TOUCHSCREEN_WACOM_W8001=y
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
CONFIG_TOUCHSCREEN_MAX11801=y
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MMS114=y
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=y
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=y
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=y
CONFIG_TOUCHSCREEN_PIXCIR=y
CONFIG_TOUCHSCREEN_WM831X=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=y
# CONFIG_TOUCHSCREEN_MC13783 is not set
# CONFIG_TOUCHSCREEN_USB_EGALAX is not set
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
# CONFIG_TOUCHSCREEN_USB_ITM is not set
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
# CONFIG_TOUCHSCREEN_USB_DMC_TSC10 is not set
# CONFIG_TOUCHSCREEN_USB_IRTOUCH is not set
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
# CONFIG_TOUCHSCREEN_USB_ELO is not set
# CONFIG_TOUCHSCREEN_USB_E2I is not set
# CONFIG_TOUCHSCREEN_USB_ZYTRONIC is not set
# CONFIG_TOUCHSCREEN_USB_ETT_TC45USB is not set
# CONFIG_TOUCHSCREEN_USB_NEXIO is not set
# CONFIG_TOUCHSCREEN_USB_EASYTOUCH is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
CONFIG_TOUCHSCREEN_TSC_SERIO=y
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
CONFIG_TOUCHSCREEN_PCAP=y
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_TPS6507X=y
CONFIG_TOUCHSCREEN_ZFORCE=y
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PARKBD=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
CONFIG_GAMEPORT_EMU10K1=y
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_MRST_MAX3110 is not set
# CONFIG_SERIAL_MFD_HSU is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_SI_PROBE_DEFAULTS=y
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=y
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
CONFIG_CARDMAN_4040=y
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
CONFIG_TCG_NSC=y
CONFIG_TCG_ATMEL=y
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_ST33_I2C=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
CONFIG_I2C_ALI1563=y
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=y
# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
# CONFIG_I2C_NFORCE2_S4985 is not set
# CONFIG_I2C_SIS5595 is not set
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
# CONFIG_I2C_VIA is not set
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=y
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_ROBOTFUZZ_OSIF=y
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=y
CONFIG_I2C_VIPERBOARD=y

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y
CONFIG_SPI_OC_TINY=y
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
CONFIG_SPI_XCOMM=y
# CONFIG_SPI_XILINX is not set
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
CONFIG_SPI_DW_MID_DMA=y
CONFIG_SPI_DW_MMIO=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_DA9055=y

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_IT8761E=y
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_SCH311X=y
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
CONFIG_GPIO_VX855=y
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_ARIZONA is not set
CONFIG_GPIO_LP3943=y
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_RC5T583 is not set
CONFIG_GPIO_SX150X=y
# CONFIG_GPIO_TC3589X is not set
CONFIG_GPIO_TWL6040=y
CONFIG_GPIO_WM831X=y
# CONFIG_GPIO_WM8994 is not set
CONFIG_GPIO_ADP5588=y
# CONFIG_GPIO_ADP5588_IRQ is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
CONFIG_GPIO_AMD8111=y
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_TIMBERDALE=y
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
CONFIG_GPIO_KEMPLD=y

#
# MODULbus GPIO expanders:
#
CONFIG_GPIO_JANZ_TTL=y
CONFIG_GPIO_PALMAS=y

#
# USB GPIO expanders:
#
CONFIG_GPIO_VIPERBOARD=y
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
# CONFIG_W1_MASTER_DS2490 is not set
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
CONFIG_MAX8925_POWER=y
CONFIG_WM831X_BACKUP=y
# CONFIG_WM831X_POWER is not set
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_88PM860X is not set
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9052 is not set
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
# CONFIG_CHARGER_PCF50633 is not set
CONFIG_CHARGER_ISP1704=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_LP8788=y
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MAX14577 is not set
CONFIG_CHARGER_MAX8997=y
CONFIG_CHARGER_BQ2415X=y
# CONFIG_CHARGER_BQ24190 is not set
CONFIG_CHARGER_BQ24735=y
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_TPS65090=y
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_AD7314=y
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=y
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS620=y
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_MC13783_ADC is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IIO_HWMON=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_LINEAGE=y
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=y
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
CONFIG_SENSORS_MCP3021=y
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM70=y
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
# CONFIG_SENSORS_LM95245 is not set
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_PMBUS=y
CONFIG_SENSORS_PMBUS=y
CONFIG_SENSORS_ADM1275=y
CONFIG_SENSORS_LM25066=y
CONFIG_SENSORS_LTC2978=y
CONFIG_SENSORS_MAX16064=y
CONFIG_SENSORS_MAX34440=y
CONFIG_SENSORS_MAX8688=y
# CONFIG_SENSORS_UCD9000 is not set
CONFIG_SENSORS_UCD9200=y
CONFIG_SENSORS_ZL6100=y
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
CONFIG_SENSORS_EMC6W201=y
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
# CONFIG_SENSORS_SCH5636 is not set
CONFIG_SENSORS_SMM665=y
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=y
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_ADS7871=y
CONFIG_SENSORS_AMC6821=y
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP401=y
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=y
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_ACPI_INT3403_THERMAL is not set
CONFIG_INTEL_SOC_DTS_THERMAL=y

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_DA9052_WATCHDOG=y
CONFIG_DA9055_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
CONFIG_F71808E_WDT=y
CONFIG_SP5100_TCO=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=y
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
# CONFIG_KEMPLD_WDT is not set
# CONFIG_HPWDT_NMI_DECODING is not set
CONFIG_SC1200_WDT=y
CONFIG_PC87413_WDT=y
CONFIG_NV_TCO=y
# CONFIG_60XX_WDT is not set
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
CONFIG_VIA_WDT=y
# CONFIG_W83627HF_WDT is not set
CONFIG_W83877F_WDT=y
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
# CONFIG_MFD_DA9052_SPI is not set
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9063 is not set
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
CONFIG_MFD_MC13XXX_I2C=y
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
CONFIG_MFD_JANZ_CMODIO=y
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_EZX_PCAP=y
CONFIG_MFD_VIPERBOARD=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=y
CONFIG_MFD_RTSX_USB=y
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
CONFIG_MFD_TIMBERDALE=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
# CONFIG_MFD_WM831X_I2C is not set
CONFIG_MFD_WM831X_SPI=y
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
# CONFIG_REGULATOR_88PM800 is not set
# CONFIG_REGULATOR_88PM8607 is not set
# CONFIG_REGULATOR_ACT8865 is not set
CONFIG_REGULATOR_AD5398=y
CONFIG_REGULATOR_DA9052=y
CONFIG_REGULATOR_DA9055=y
CONFIG_REGULATOR_DA9210=y
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
CONFIG_REGULATOR_ISL6271A=y
CONFIG_REGULATOR_LP3971=y
CONFIG_REGULATOR_LP3972=y
# CONFIG_REGULATOR_LP872X is not set
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP8788=y
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_MAX14577=y
# CONFIG_REGULATOR_MAX1586 is not set
CONFIG_REGULATOR_MAX8649=y
CONFIG_REGULATOR_MAX8660=y
CONFIG_REGULATOR_MAX8907=y
CONFIG_REGULATOR_MAX8925=y
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX8997=y
# CONFIG_REGULATOR_MAX8998 is not set
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_PALMAS=y
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PCF50633 is not set
CONFIG_REGULATOR_PFUZE100=y
# CONFIG_REGULATOR_RC5T583 is not set
CONFIG_REGULATOR_S2MPA01=y
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=y
# CONFIG_REGULATOR_TPS51632 is not set
CONFIG_REGULATOR_TPS6105X=y
# CONFIG_REGULATOR_TPS62360 is not set
CONFIG_REGULATOR_TPS65023=y
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS65090=y
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_WM831X=y
CONFIG_REGULATOR_WM8994=y
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_VGA_ARB is not set
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=y
CONFIG_DRM_USB=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=y
# CONFIG_DRM_PTN3460 is not set
CONFIG_DRM_TDFX=y
CONFIG_DRM_R128=y
CONFIG_DRM_RADEON=y
CONFIG_DRM_RADEON_UMS=y
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=y
CONFIG_DRM_SIS=y
CONFIG_DRM_VIA=y
CONFIG_DRM_SAVAGE=y
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=y
# CONFIG_DRM_GMA600 is not set
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=y
# CONFIG_DRM_AST is not set
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=y
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
CONFIG_FB_NVIDIA_DEBUG=y
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
CONFIG_FB_MATROX=y
CONFIG_FB_MATROX_MILLENIUM=y
# CONFIG_FB_MATROX_MYSTIQUE is not set
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=y
CONFIG_FB_MATROX_MAVEN=y
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=y
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=y
# CONFIG_FB_SIS_300 is not set
# CONFIG_FB_SIS_315 is not set
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
CONFIG_FB_3DFX=y
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
CONFIG_FB_ARK=y
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SMSCUFX=y
CONFIG_FB_UDL=y
CONFIG_FB_VIRTUAL=y
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
CONFIG_FB_AUO_K190X=y
CONFIG_FB_AUO_K1900=y
CONFIG_FB_AUO_K1901=y
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
CONFIG_LCD_ILI9320=y
# CONFIG_LCD_TDO24M is not set
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
CONFIG_LCD_S6E63M0=y
# CONFIG_LCD_LD9040 is not set
# CONFIG_LCD_AMS369FG06 is not set
CONFIG_LCD_LMS501KF03=y
CONFIG_LCD_HX8357=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_LM3533=y
CONFIG_BACKLIGHT_CARILLO_RANCH=y
CONFIG_BACKLIGHT_DA9052=y
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
# CONFIG_BACKLIGHT_88PM860X is not set
CONFIG_BACKLIGHT_PCF50633=y
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_GPIO=y
CONFIG_BACKLIGHT_LV5207LP=y
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=y
CONFIG_HDMI=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
# CONFIG_SND is not set
CONFIG_SOUND_PRIME=y

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
CONFIG_UHID=y
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=y
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=y
CONFIG_HID_UCLOGIC=y
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=y
CONFIG_HID_ICADE=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LENOVO_TPKBD=y
CONFIG_HID_LOGITECH=y
# CONFIG_LOGITECH_FF is not set
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=y
CONFIG_HID_ORTEK=y
# CONFIG_HID_PANTHERLORD is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
# CONFIG_HID_PICOLCD_FB is not set
CONFIG_HID_PICOLCD_BACKLIGHT=y
# CONFIG_HID_PICOLCD_LCD is not set
# CONFIG_HID_PICOLCD_LEDS is not set
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=y
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
# CONFIG_USB_HID is not set
CONFIG_HID_PID=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=y
CONFIG_USB_MOUSE=y

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=y
CONFIG_USB_MON=y
CONFIG_USB_WUSB_CBAF=y
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
CONFIG_USB_OXU210HP_HCD=y
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_ISP1362_HCD=y
CONFIG_USB_FUSBH200_HCD=y
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_MAX3421_HCD=y
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_SSB=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_HCD_ISO=y
# CONFIG_USB_SL811_CS is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
CONFIG_USB_HCD_SSB=y
# CONFIG_USB_HCD_TEST_MODE is not set
# CONFIG_USB_RENESAS_USBHS is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
CONFIG_USB_MICROTEK=y
CONFIG_USB_MUSB_HDRC=y
CONFIG_USB_MUSB_HOST=y
# CONFIG_USB_MUSB_GADGET is not set
# CONFIG_USB_MUSB_DUAL_ROLE is not set
# CONFIG_USB_MUSB_TUSB6010 is not set
CONFIG_USB_MUSB_UX500=y
CONFIG_USB_UX500_DMA=y
# CONFIG_MUSB_PIO_ONLY is not set
# CONFIG_USB_DWC3 is not set
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=y
CONFIG_USB_DWC2_PLATFORM=y
# CONFIG_USB_DWC2_PCI is not set

#
# Gadget mode requires USB Gadget support to be enabled
#
CONFIG_USB_DWC2_PERIPHERAL=y
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=y
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CHIPIDEA_HOST is not set
# CONFIG_USB_CHIPIDEA_DEBUG is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
# CONFIG_USB_EMI26 is not set
CONFIG_USB_ADUTUX=y
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
CONFIG_USB_LED=y
CONFIG_USB_CYPRESS_CY7C63=y
CONFIG_USB_CYTHERM=y
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_LD=y
CONFIG_USB_TRANCEVIBRATOR=y
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=y
CONFIG_USB_ISIGHTFW=y
CONFIG_USB_YUREX=y
# CONFIG_USB_EZUSB_FX2 is not set
CONFIG_USB_HSIC_USB3503=y
CONFIG_USB_ATM=y
# CONFIG_USB_SPEEDTOUCH is not set
CONFIG_USB_CXACRU=y
CONFIG_USB_UEAGLEATM=y
CONFIG_USB_XUSBATM=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_SAMSUNG_USBPHY=y
CONFIG_SAMSUNG_USB2PHY=y
CONFIG_SAMSUNG_USB3PHY=y
CONFIG_USB_GPIO_VBUS=y
CONFIG_USB_ISP1301=y
CONFIG_USB_GADGET=y
CONFIG_USB_GADGET_DEBUG=y
CONFIG_USB_GADGET_VERBOSE=y
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=y
# CONFIG_USB_GR_UDC is not set
CONFIG_USB_R8A66597=y
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
CONFIG_USB_MV_U3D=y
# CONFIG_USB_M66592 is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
CONFIG_USB_NET2280=y
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_DUMMY_HCD=y
CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_U_ETHER=y
CONFIG_USB_F_ECM=y
CONFIG_USB_F_SUBSET=y
# CONFIG_USB_CONFIGFS is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ETH=y
# CONFIG_USB_ETH_RNDIS is not set
# CONFIG_USB_ETH_EEM is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_CLKGATE=y

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
CONFIG_MMC_TIFM_SD=y
CONFIG_MMC_SPI=y
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
CONFIG_MMC_USHC=y
CONFIG_MMC_USDHI6ROL0=y
CONFIG_MMC_REALTEK_PCI=y
CONFIG_MMC_REALTEK_USB=y
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
CONFIG_MS_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_MEMSTICK_REALTEK_PCI=y
CONFIG_MEMSTICK_REALTEK_USB=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=y
# CONFIG_LEDS_LP8788 is not set
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_WM831X_STATUS is not set
CONFIG_LEDS_DA9052=y
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=y
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_MAX8997=y
CONFIG_LEDS_LM355x=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=y
# CONFIG_INFINIBAND_USER_MAD is not set
CONFIG_INFINIBAND_USER_ACCESS=y
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=y
# CONFIG_INFINIBAND_MTHCA_DEBUG is not set
CONFIG_INFINIBAND_QIB=y
CONFIG_INFINIBAND_AMSO1100=y
CONFIG_INFINIBAND_AMSO1100_DEBUG=y
# CONFIG_INFINIBAND_CXGB4 is not set
CONFIG_MLX4_INFINIBAND=y
CONFIG_MLX5_INFINIBAND=y
# CONFIG_INFINIBAND_NES is not set
CONFIG_INFINIBAND_OCRDMA=y
# CONFIG_INFINIBAND_IPOIB is not set
# CONFIG_INFINIBAND_SRP is not set
CONFIG_INFINIBAND_ISER=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_INTEL_MID_DMAC=y
CONFIG_INTEL_IOATDMA=y
CONFIG_DW_DMAC_CORE=y
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=y
CONFIG_TIMB_DMA=y
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=y
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=y
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=y
CONFIG_UIO_CIF=y
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_DMEM_GENIRQ=y
CONFIG_UIO_AEC=y
# CONFIG_UIO_SERCOS3 is not set
CONFIG_UIO_PCI_GENERIC=y
CONFIG_UIO_NETX=y
CONFIG_UIO_MF624=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=y
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_ET131X is not set
CONFIG_SLICOSS=y
CONFIG_USBIP_CORE=y
# CONFIG_USBIP_VHCI_HCD is not set
# CONFIG_USBIP_HOST is not set
# CONFIG_USBIP_DEBUG is not set
# CONFIG_PANEL is not set
CONFIG_R8712U=y
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
CONFIG_TRANZPORT=y
CONFIG_DX_SEP=y

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
CONFIG_ADIS16203=y
# CONFIG_ADIS16204 is not set
# CONFIG_ADIS16209 is not set
CONFIG_ADIS16220=y
# CONFIG_ADIS16240 is not set
# CONFIG_LIS3L02DQ is not set
# CONFIG_SCA3000 is not set

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
CONFIG_AD7606=y
# CONFIG_AD7606_IFACE_PARALLEL is not set
CONFIG_AD7606_IFACE_SPI=y
CONFIG_AD7780=y
CONFIG_AD7816=y
CONFIG_AD7192=y
CONFIG_AD7280=y

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
CONFIG_AD7152=y
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#
CONFIG_AD5930=y
# CONFIG_AD9832 is not set
CONFIG_AD9834=y
# CONFIG_AD9850 is not set
# CONFIG_AD9852 is not set
CONFIG_AD9910=y
# CONFIG_AD9951 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16060 is not set

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=y

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=y
CONFIG_TSL2583=y
CONFIG_TSL2x7x=y

#
# Magnetometer sensors
#
CONFIG_SENSORS_HMC5843=y

#
# Active energy metering IC
#
CONFIG_ADE7753=y
# CONFIG_ADE7754 is not set
CONFIG_ADE7758=y
CONFIG_ADE7759=y
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
CONFIG_AD2S90=y
CONFIG_AD2S1200=y
# CONFIG_AD2S1210 is not set

#
# Triggers - standalone
#
CONFIG_IIO_DUMMY_EVGEN=y
CONFIG_IIO_SIMPLE_DUMMY=y
CONFIG_IIO_SIMPLE_DUMMY_EVENTS=y
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
# CONFIG_WLAGS49_H2 is not set
CONFIG_WLAGS49_H25=y
# CONFIG_CRYSTALHD is not set
CONFIG_FB_XGI=y
# CONFIG_ACPI_QUICKSTART is not set
CONFIG_BCM_WIMAX=y
CONFIG_FT1000=y
# CONFIG_FT1000_USB is not set
# CONFIG_FT1000_PCMCIA is not set

#
# Speakup console speech
#
CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=y
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=y
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_USB_WPAN_HCD=y
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_NET_VENDOR_SILICOM is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_XILLYBUS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_CRYPTO_SKEIN=y
CONFIG_CRYPTO_THREEFISH=y
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=y
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_PSTORE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
CONFIG_DEVFREQ_GOV_POWERSAVE=y
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX8997=y
CONFIG_EXTCON_PALMAS=y
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=y
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
CONFIG_MMA8452=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
CONFIG_AD7266=y
CONFIG_AD7298=y
CONFIG_AD7476=y
# CONFIG_AD7791 is not set
CONFIG_AD7793=y
CONFIG_AD7887=y
CONFIG_AD7923=y
CONFIG_AD799X=y
CONFIG_LP8788_ADC=y
# CONFIG_MAX1363 is not set
CONFIG_MCP320X=y
CONFIG_MCP3422=y
CONFIG_MEN_Z188_ADC=y
# CONFIG_NAU7802 is not set
# CONFIG_TI_ADC081C is not set
CONFIG_TI_AM335X_ADC=y
CONFIG_VIPERBOARD_ADC=y

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Hid Sensor IIO Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
CONFIG_AD5360=y
CONFIG_AD5380=y
# CONFIG_AD5421 is not set
CONFIG_AD5446=y
CONFIG_AD5449=y
CONFIG_AD5504=y
CONFIG_AD5624R_SPI=y
CONFIG_AD5686=y
# CONFIG_AD5755 is not set
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
# CONFIG_MAX517 is not set
CONFIG_MCP4725=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=y

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
CONFIG_ADIS16130=y
CONFIG_ADIS16136=y
CONFIG_ADIS16260=y
# CONFIG_ADXRS450 is not set
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
CONFIG_ITG3200=y

#
# Humidity sensors
#
# CONFIG_DHT11 is not set
CONFIG_SI7005=y

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
# CONFIG_ADIS16480 is not set
CONFIG_INV_MPU6050_IIO=y
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ADJD_S311=y
CONFIG_APDS9300=y
CONFIG_CM32181=y
# CONFIG_CM36651 is not set
CONFIG_GP2AP020A00F=y
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_TCS3472=y
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_TSL4531 is not set
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_MAG3110=y
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Pressure sensors
#
CONFIG_MPL115=y
# CONFIG_MPL3115 is not set
# CONFIG_IIO_ST_PRESS is not set

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
# CONFIG_TMP006 is not set
CONFIG_NTB=y
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
# CONFIG_VME_CA91CX42 is not set
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
CONFIG_VME_USER=y
CONFIG_VME_PIO2=y
# CONFIG_PWM is not set
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
# CONFIG_FMC_TRIVIAL is not set
CONFIG_FMC_WRITE_EEPROM=y
CONFIG_FMC_CHARDEV=y

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_SAMSUNG_USB2 is not set
# CONFIG_POWERCAP is not set
CONFIG_MCB=y
CONFIG_MCB_PCI=y

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT2_FS_XIP=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
# CONFIG_EXT4_FS_SECURITY is not set
CONFIG_EXT4_DEBUG=y
CONFIG_FS_XIP=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_FS_XATTR is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
# CONFIG_XFS_POSIX_ACL is not set
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
CONFIG_BTRFS_DEBUG=y
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_FILE_LOCKING is not set
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
# CONFIG_QUOTA is not set
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
CONFIG_CUSE=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_CEPH_FS=y
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
CONFIG_AFS_FS=y
CONFIG_AFS_DEBUG=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=y
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=y
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_WANT_PAGE_DEBUG_FLAGS=y
CONFIG_PAGE_GUARD=y
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
CONFIG_LKDTM=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DOUBLEFAULT is not set
CONFIG_DEBUG_TLBFLUSH=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_NMI_SELFTEST=y
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
CONFIG_TRUSTED_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=y
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_USER_API=y
# CONFIG_CRYPTO_USER_API_HASH is not set
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
CONFIG_XZ_DEC_ARMTHUMB=y
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64,vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-30 14:29 ` [x86_64, vsyscall] " Fengguang Wu
@ 2014-07-30 14:58   ` Andy Lutomirski
  -1 siblings, 0 replies; 27+ messages in thread
From: Andy Lutomirski @ 2014-07-30 14:58 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel, xen-devel

On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> Greetings,
>
> 0day kernel testing robot got the below dmesg and the first bad commit is
>
> git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> Author:     Andy Lutomirski <luto@amacapital.net>
> AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> Commit:     Andy Lutomirski <luto@amacapital.net>
> CommitDate: Mon Jun 30 14:32:44 2014 -0700

Was this a merge?  Is there an easy way to see exactly what was
tested?  I had a buggy commit called "x86: Split syscall_trace_enter
into two phases" that could have caused this problem.
3f649f5658a163645e3ce15156176c325283762e was bad, but
714cf438762d342673b3b131d5c90bc69ca921a9 (the newer version of that
commit) should be okay.  Neither is an ancestor of the commit that the
bisect identified, though.

Thanks,
Andy

>
>     x86_64,vsyscall: Make vsyscall emulation configurable
>
>     This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
>     Turning it off completely disables vsyscall emulation, saving ~3.5k
>     for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
>     page), some tiny amount of core mm code that supports a gate area,
>     and possibly 4k for a wasted pagetable.  The latter is because the
>     vsyscall addresses are misaligned and fit poorly in the fixmap.
>
>     Signed-off-by: Andy Lutomirski <luto@amacapital.net>
>
> ===================================================
> PARENT COMMIT NOT CLEAN. LOOK OUT FOR WRONG BISECT!
> ===================================================
> Attached dmesg for the parent commit, too, to help confirm whether it is a noise error.
>
> +-----------------------------------------------------------+------------+------------+------------------+
> |                                                           | e1656ab2ad | 442aba0c61 | v3.16-rc4_071018 |
> +-----------------------------------------------------------+------------+------------+------------------+
> | boot_successes                                            | 1160       | 99         | 3                |
> | boot_failures                                             | 160        | 231        | 8                |
> | BUG:kernel_boot_hang                                      | 160        | 51         | 2                |
> | Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 180        | 6                |
> | INFO:suspicious_RCU_usage                                 | 0          | 180        | 6                |
> +-----------------------------------------------------------+------------+------------+------------------+
>
> mount: can't read '/proc/mounts': No such file or directory
> [   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
> [   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
> [   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> [   33.739046]
> [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> [   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
> [   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
> [   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
> [   33.740015] Call Trace:
> [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> [   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
> [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> [   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
> [   33.740015] drm_kms_helper: panic occurred, switching back to text console
> [   33.740015]
> [   33.740015] ===============================
> [   33.740015] [ INFO: suspicious RCU usage. ]
> [   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
> [   33.740015] -------------------------------
> [   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
> [   33.740015]
> [   33.740015] other info that might help us debug this:
> [   33.740015]
> [   33.740015]
> [   33.740015] rcu_scheduler_active = 1, debug_locks = 0
> [   33.740015] 3 locks held by init/1:
> [   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
> [   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
> [   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
> [   33.740015]
> [   33.740015] stack backtrace:
> [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> [   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
> [   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
> [   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
> [   33.740015] Call Trace:
> [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> [   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
> [   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
> [   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
> [   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
> [   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
> [   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
> [   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
> [   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
> [   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
> [   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
> [   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
> [   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
> [   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
> [   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
> [   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
> [   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
> [   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
> [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> [   33.740015] Rebooting in 10 seconds..
> Elapsed time: 40
> qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null
>
> git bisect start c80be3ae11770011071103d3e920864c275472a8 cd3de83f147601356395b57a8673e9c5ff1e59d1 --
> git bisect  bad 6e36d433610a3ebfdef000f1fb283e3f218a8a32  # 20:54      0-     19  Merge 'omap/omap-for-v3.16/fixes' into devel-hourly-2014071018
> git bisect  bad 14604ab36faba88a89cb2c9611509f5a1c1cac21  # 20:54      0-    222  Merge 'ulf.hansson-mmc/next' into devel-hourly-2014071018
> git bisect good 9141a68d71aa193f78aac5306fc728fba8fb59f4  # 21:50    330+     94  Merge 'm68k/for-linus' into devel-hourly-2014071018
> git bisect  bad 13987d1746951b727146fef187406b7be00a3fd0  # 22:12      0-      7  Merge 'luto/x86/vsyscall' into devel-hourly-2014071018
> git bisect good 7104a2e08de8bddb52d4714fad63d8a7977ea7f2  # 23:19    330+     22  x86_64: Move getcpu code from vsyscall_64.c to vdso/vma.c
> git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 23:26    330+    113  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> git bisect  bad 465c34985bb9823bb4536eb6751197f2d295ca32  # 23:29     54-     91  x86,vdso: Set VM_MAYREAD for the vvar vma
> git bisect  bad 442aba0c6131f0c41dfc5edb6bfb88335556523f  # 23:31      0-     37  x86_64,vsyscall: Make vsyscall emulation configurable
> # first bad commit: [442aba0c6131f0c41dfc5edb6bfb88335556523f] x86_64,vsyscall: Make vsyscall emulation configurable
> git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 12:09    990+    160  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> git bisect  bad c80be3ae11770011071103d3e920864c275472a8  # 12:10      0-      8  0day head guard for 'devel-hourly-2014071018'
> git bisect good 85d90faed31ec74fb28a450fbc368d982a785924  # 13:11    990+    518  Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux
> git bisect good 47cf0ce945c8310228ff2d4bd756e5313f4659c1  # 13:21    990+    418  Add linux-next specific files for 20140710
>
>
>
> Thanks,
> Fengguang
>
> _______________________________________________
> LKP mailing list
> LKP@linux.intel.com
>



-- 
Andy Lutomirski
AMA Capital Management, LLC

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-30 14:29 ` [x86_64, vsyscall] " Fengguang Wu
  (?)
  (?)
@ 2014-07-30 14:58 ` Andy Lutomirski
  -1 siblings, 0 replies; 27+ messages in thread
From: Andy Lutomirski @ 2014-07-30 14:58 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Yuanhan Liu, linux-kernel, Su Tao, xen-devel, LKP, Jet Chen

On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> Greetings,
>
> 0day kernel testing robot got the below dmesg and the first bad commit is
>
> git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> Author:     Andy Lutomirski <luto@amacapital.net>
> AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> Commit:     Andy Lutomirski <luto@amacapital.net>
> CommitDate: Mon Jun 30 14:32:44 2014 -0700

Was this a merge?  Is there an easy way to see exactly what was
tested?  I had a buggy commit called "x86: Split syscall_trace_enter
into two phases" that could have caused this problem.
3f649f5658a163645e3ce15156176c325283762e was bad, but
714cf438762d342673b3b131d5c90bc69ca921a9 (the newer version of that
commit) should be okay.  Neither is an ancestor of the commit that the
bisect identified, though.

Thanks,
Andy

>
>     x86_64,vsyscall: Make vsyscall emulation configurable
>
>     This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
>     Turning it off completely disables vsyscall emulation, saving ~3.5k
>     for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
>     page), some tiny amount of core mm code that supports a gate area,
>     and possibly 4k for a wasted pagetable.  The latter is because the
>     vsyscall addresses are misaligned and fit poorly in the fixmap.
>
>     Signed-off-by: Andy Lutomirski <luto@amacapital.net>
>
> ===================================================
> PARENT COMMIT NOT CLEAN. LOOK OUT FOR WRONG BISECT!
> ===================================================
> Attached dmesg for the parent commit, too, to help confirm whether it is a noise error.
>
> +-----------------------------------------------------------+------------+------------+------------------+
> |                                                           | e1656ab2ad | 442aba0c61 | v3.16-rc4_071018 |
> +-----------------------------------------------------------+------------+------------+------------------+
> | boot_successes                                            | 1160       | 99         | 3                |
> | boot_failures                                             | 160        | 231        | 8                |
> | BUG:kernel_boot_hang                                      | 160        | 51         | 2                |
> | Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 180        | 6                |
> | INFO:suspicious_RCU_usage                                 | 0          | 180        | 6                |
> +-----------------------------------------------------------+------------+------------+------------------+
>
> mount: can't read '/proc/mounts': No such file or directory
> [   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
> [   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
> [   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> [   33.739046]
> [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> [   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
> [   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
> [   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
> [   33.740015] Call Trace:
> [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> [   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
> [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> [   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
> [   33.740015] drm_kms_helper: panic occurred, switching back to text console
> [   33.740015]
> [   33.740015] ===============================
> [   33.740015] [ INFO: suspicious RCU usage. ]
> [   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
> [   33.740015] -------------------------------
> [   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
> [   33.740015]
> [   33.740015] other info that might help us debug this:
> [   33.740015]
> [   33.740015]
> [   33.740015] rcu_scheduler_active = 1, debug_locks = 0
> [   33.740015] 3 locks held by init/1:
> [   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
> [   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
> [   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
> [   33.740015]
> [   33.740015] stack backtrace:
> [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> [   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
> [   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
> [   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
> [   33.740015] Call Trace:
> [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> [   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
> [   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
> [   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
> [   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
> [   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
> [   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
> [   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
> [   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
> [   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
> [   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
> [   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
> [   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
> [   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
> [   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
> [   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
> [   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
> [   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
> [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> [   33.740015] Rebooting in 10 seconds..
> Elapsed time: 40
> qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.1
 6.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null
>
> git bisect start c80be3ae11770011071103d3e920864c275472a8 cd3de83f147601356395b57a8673e9c5ff1e59d1 --
> git bisect  bad 6e36d433610a3ebfdef000f1fb283e3f218a8a32  # 20:54      0-     19  Merge 'omap/omap-for-v3.16/fixes' into devel-hourly-2014071018
> git bisect  bad 14604ab36faba88a89cb2c9611509f5a1c1cac21  # 20:54      0-    222  Merge 'ulf.hansson-mmc/next' into devel-hourly-2014071018
> git bisect good 9141a68d71aa193f78aac5306fc728fba8fb59f4  # 21:50    330+     94  Merge 'm68k/for-linus' into devel-hourly-2014071018
> git bisect  bad 13987d1746951b727146fef187406b7be00a3fd0  # 22:12      0-      7  Merge 'luto/x86/vsyscall' into devel-hourly-2014071018
> git bisect good 7104a2e08de8bddb52d4714fad63d8a7977ea7f2  # 23:19    330+     22  x86_64: Move getcpu code from vsyscall_64.c to vdso/vma.c
> git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 23:26    330+    113  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> git bisect  bad 465c34985bb9823bb4536eb6751197f2d295ca32  # 23:29     54-     91  x86,vdso: Set VM_MAYREAD for the vvar vma
> git bisect  bad 442aba0c6131f0c41dfc5edb6bfb88335556523f  # 23:31      0-     37  x86_64,vsyscall: Make vsyscall emulation configurable
> # first bad commit: [442aba0c6131f0c41dfc5edb6bfb88335556523f] x86_64,vsyscall: Make vsyscall emulation configurable
> git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 12:09    990+    160  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> git bisect  bad c80be3ae11770011071103d3e920864c275472a8  # 12:10      0-      8  0day head guard for 'devel-hourly-2014071018'
> git bisect good 85d90faed31ec74fb28a450fbc368d982a785924  # 13:11    990+    518  Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux
> git bisect good 47cf0ce945c8310228ff2d4bd756e5313f4659c1  # 13:21    990+    418  Add linux-next specific files for 20140710
>
>
>
> Thanks,
> Fengguang
>
> _______________________________________________
> LKP mailing list
> LKP@linux.intel.com
>



-- 
Andy Lutomirski
AMA Capital Management, LLC

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-07-30 14:58   ` Andy Lutomirski
  0 siblings, 0 replies; 27+ messages in thread
From: Andy Lutomirski @ 2014-07-30 14:58 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 11475 bytes --]

On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> Greetings,
>
> 0day kernel testing robot got the below dmesg and the first bad commit is
>
> git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> Author:     Andy Lutomirski <luto@amacapital.net>
> AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> Commit:     Andy Lutomirski <luto@amacapital.net>
> CommitDate: Mon Jun 30 14:32:44 2014 -0700

Was this a merge?  Is there an easy way to see exactly what was
tested?  I had a buggy commit called "x86: Split syscall_trace_enter
into two phases" that could have caused this problem.
3f649f5658a163645e3ce15156176c325283762e was bad, but
714cf438762d342673b3b131d5c90bc69ca921a9 (the newer version of that
commit) should be okay.  Neither is an ancestor of the commit that the
bisect identified, though.

Thanks,
Andy

>
>     x86_64,vsyscall: Make vsyscall emulation configurable
>
>     This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
>     Turning it off completely disables vsyscall emulation, saving ~3.5k
>     for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
>     page), some tiny amount of core mm code that supports a gate area,
>     and possibly 4k for a wasted pagetable.  The latter is because the
>     vsyscall addresses are misaligned and fit poorly in the fixmap.
>
>     Signed-off-by: Andy Lutomirski <luto@amacapital.net>
>
> ===================================================
> PARENT COMMIT NOT CLEAN. LOOK OUT FOR WRONG BISECT!
> ===================================================
> Attached dmesg for the parent commit, too, to help confirm whether it is a noise error.
>
> +-----------------------------------------------------------+------------+------------+------------------+
> |                                                           | e1656ab2ad | 442aba0c61 | v3.16-rc4_071018 |
> +-----------------------------------------------------------+------------+------------+------------------+
> | boot_successes                                            | 1160       | 99         | 3                |
> | boot_failures                                             | 160        | 231        | 8                |
> | BUG:kernel_boot_hang                                      | 160        | 51         | 2                |
> | Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 180        | 6                |
> | INFO:suspicious_RCU_usage                                 | 0          | 180        | 6                |
> +-----------------------------------------------------------+------------+------------+------------------+
>
> mount: can't read '/proc/mounts': No such file or directory
> [   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
> [   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
> [   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> [   33.739046]
> [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> [   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
> [   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
> [   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
> [   33.740015] Call Trace:
> [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> [   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
> [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> [   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
> [   33.740015] drm_kms_helper: panic occurred, switching back to text console
> [   33.740015]
> [   33.740015] ===============================
> [   33.740015] [ INFO: suspicious RCU usage. ]
> [   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
> [   33.740015] -------------------------------
> [   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
> [   33.740015]
> [   33.740015] other info that might help us debug this:
> [   33.740015]
> [   33.740015]
> [   33.740015] rcu_scheduler_active = 1, debug_locks = 0
> [   33.740015] 3 locks held by init/1:
> [   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
> [   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
> [   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
> [   33.740015]
> [   33.740015] stack backtrace:
> [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> [   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
> [   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
> [   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
> [   33.740015] Call Trace:
> [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> [   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
> [   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
> [   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
> [   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
> [   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
> [   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
> [   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
> [   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
> [   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
> [   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
> [   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
> [   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
> [   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
> [   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
> [   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
> [   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
> [   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
> [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> [   33.740015] Rebooting in 10 seconds..
> Elapsed time: 40
> qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null
>
> git bisect start c80be3ae11770011071103d3e920864c275472a8 cd3de83f147601356395b57a8673e9c5ff1e59d1 --
> git bisect  bad 6e36d433610a3ebfdef000f1fb283e3f218a8a32  # 20:54      0-     19  Merge 'omap/omap-for-v3.16/fixes' into devel-hourly-2014071018
> git bisect  bad 14604ab36faba88a89cb2c9611509f5a1c1cac21  # 20:54      0-    222  Merge 'ulf.hansson-mmc/next' into devel-hourly-2014071018
> git bisect good 9141a68d71aa193f78aac5306fc728fba8fb59f4  # 21:50    330+     94  Merge 'm68k/for-linus' into devel-hourly-2014071018
> git bisect  bad 13987d1746951b727146fef187406b7be00a3fd0  # 22:12      0-      7  Merge 'luto/x86/vsyscall' into devel-hourly-2014071018
> git bisect good 7104a2e08de8bddb52d4714fad63d8a7977ea7f2  # 23:19    330+     22  x86_64: Move getcpu code from vsyscall_64.c to vdso/vma.c
> git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 23:26    330+    113  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> git bisect  bad 465c34985bb9823bb4536eb6751197f2d295ca32  # 23:29     54-     91  x86,vdso: Set VM_MAYREAD for the vvar vma
> git bisect  bad 442aba0c6131f0c41dfc5edb6bfb88335556523f  # 23:31      0-     37  x86_64,vsyscall: Make vsyscall emulation configurable
> # first bad commit: [442aba0c6131f0c41dfc5edb6bfb88335556523f] x86_64,vsyscall: Make vsyscall emulation configurable
> git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 12:09    990+    160  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> git bisect  bad c80be3ae11770011071103d3e920864c275472a8  # 12:10      0-      8  0day head guard for 'devel-hourly-2014071018'
> git bisect good 85d90faed31ec74fb28a450fbc368d982a785924  # 13:11    990+    518  Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux
> git bisect good 47cf0ce945c8310228ff2d4bd756e5313f4659c1  # 13:21    990+    418  Add linux-next specific files for 20140710
>
>
>
> Thanks,
> Fengguang
>
> _______________________________________________
> LKP mailing list
> LKP(a)linux.intel.com
>



-- 
Andy Lutomirski
AMA Capital Management, LLC

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64,vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-30 14:58   ` [x86_64, vsyscall] " Andy Lutomirski
@ 2014-07-30 15:33     ` Fengguang Wu
  -1 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-07-30 15:33 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel, xen-devel

On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > Greetings,
> >
> > 0day kernel testing robot got the below dmesg and the first bad commit is
> >
> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> > Author:     Andy Lutomirski <luto@amacapital.net>
> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> > Commit:     Andy Lutomirski <luto@amacapital.net>
> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
> 
> Was this a merge?

It's not a merge commit.

> Is there an easy way to see exactly what was tested? 

This script may reproduce the error. Note that it's not 100% reproducible.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=yocto-minimal-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/blob/master/initrd/$initrd

kvm=(
        qemu-system-x86_64
        -cpu kvm64
        -enable-kvm
        -kernel $kernel
        -initrd $initrd
        -m 320
        -smp 1
        -net nic,vlan=1,model=e1000
        -net user,vlan=1
        -boot order=nc
        -no-reboot
        -watchdog i6300esb
        -rtc base=localtime
        -serial stdio
        -display none
        -monitor null
)

append=(
        hung_task_panic=1
        earlyprintk=ttyS0,115200
        debug
        apic=debug
        sysrq_always_enabled
        rcupdate.rcu_cpu_stall_timeout=100
        panic=10
        softlockup_panic=1
        nmi_watchdog=panic
        prompt_ramdisk=0
        console=ttyS0,115200
        console=tty0
        vga=normal
        root=/dev/ram0
        rw
        drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

> I had a buggy
> commit called "x86: Split syscall_trace_enter
> into two phases" that could have caused this problem.
> 3f649f5658a163645e3ce15156176c325283762e was bad, but
> 714cf438762d342673b3b131d5c90bc69ca921a9 (the newer version of that
> commit) should be okay.  Neither is an ancestor of the commit that the
> bisect identified, though.

Yeah that patch lies in another branch "luto/x86/seccomp-fastpath",
so is not involved in this bug.

Thanks,
Fengguang

> >     x86_64,vsyscall: Make vsyscall emulation configurable
> >
> >     This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
> >     Turning it off completely disables vsyscall emulation, saving ~3.5k
> >     for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
> >     page), some tiny amount of core mm code that supports a gate area,
> >     and possibly 4k for a wasted pagetable.  The latter is because the
> >     vsyscall addresses are misaligned and fit poorly in the fixmap.
> >
> >     Signed-off-by: Andy Lutomirski <luto@amacapital.net>
> >
> > ===================================================
> > PARENT COMMIT NOT CLEAN. LOOK OUT FOR WRONG BISECT!
> > ===================================================
> > Attached dmesg for the parent commit, too, to help confirm whether it is a noise error.
> >
> > +-----------------------------------------------------------+------------+------------+------------------+
> > |                                                           | e1656ab2ad | 442aba0c61 | v3.16-rc4_071018 |
> > +-----------------------------------------------------------+------------+------------+------------------+
> > | boot_successes                                            | 1160       | 99         | 3                |
> > | boot_failures                                             | 160        | 231        | 8                |
> > | BUG:kernel_boot_hang                                      | 160        | 51         | 2                |
> > | Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 180        | 6                |
> > | INFO:suspicious_RCU_usage                                 | 0          | 180        | 6                |
> > +-----------------------------------------------------------+------------+------------+------------------+
> >
> > mount: can't read '/proc/mounts': No such file or directory
> > [   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
> > [   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
> > [   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> > [   33.739046]
> > [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> > [   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
> > [   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
> > [   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
> > [   33.740015] Call Trace:
> > [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> > [   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
> > [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> > [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> > [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> > [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> > [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> > [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> > [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> > [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> > [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> > [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> > [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> > [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> > [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> > [   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
> > [   33.740015] drm_kms_helper: panic occurred, switching back to text console
> > [   33.740015]
> > [   33.740015] ===============================
> > [   33.740015] [ INFO: suspicious RCU usage. ]
> > [   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
> > [   33.740015] -------------------------------
> > [   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
> > [   33.740015]
> > [   33.740015] other info that might help us debug this:
> > [   33.740015]
> > [   33.740015]
> > [   33.740015] rcu_scheduler_active = 1, debug_locks = 0
> > [   33.740015] 3 locks held by init/1:
> > [   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
> > [   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
> > [   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
> > [   33.740015]
> > [   33.740015] stack backtrace:
> > [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> > [   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
> > [   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
> > [   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
> > [   33.740015] Call Trace:
> > [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> > [   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
> > [   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
> > [   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
> > [   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
> > [   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
> > [   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
> > [   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
> > [   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
> > [   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
> > [   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
> > [   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
> > [   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
> > [   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
> > [   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
> > [   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
> > [   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
> > [   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
> > [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> > [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> > [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> > [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> > [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> > [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> > [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> > [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> > [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> > [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> > [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> > [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> > [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> > [   33.740015] Rebooting in 10 seconds..
> > Elapsed time: 40
> > qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null
> >
> > git bisect start c80be3ae11770011071103d3e920864c275472a8 cd3de83f147601356395b57a8673e9c5ff1e59d1 --
> > git bisect  bad 6e36d433610a3ebfdef000f1fb283e3f218a8a32  # 20:54      0-     19  Merge 'omap/omap-for-v3.16/fixes' into devel-hourly-2014071018
> > git bisect  bad 14604ab36faba88a89cb2c9611509f5a1c1cac21  # 20:54      0-    222  Merge 'ulf.hansson-mmc/next' into devel-hourly-2014071018
> > git bisect good 9141a68d71aa193f78aac5306fc728fba8fb59f4  # 21:50    330+     94  Merge 'm68k/for-linus' into devel-hourly-2014071018
> > git bisect  bad 13987d1746951b727146fef187406b7be00a3fd0  # 22:12      0-      7  Merge 'luto/x86/vsyscall' into devel-hourly-2014071018
> > git bisect good 7104a2e08de8bddb52d4714fad63d8a7977ea7f2  # 23:19    330+     22  x86_64: Move getcpu code from vsyscall_64.c to vdso/vma.c
> > git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 23:26    330+    113  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> > git bisect  bad 465c34985bb9823bb4536eb6751197f2d295ca32  # 23:29     54-     91  x86,vdso: Set VM_MAYREAD for the vvar vma
> > git bisect  bad 442aba0c6131f0c41dfc5edb6bfb88335556523f  # 23:31      0-     37  x86_64,vsyscall: Make vsyscall emulation configurable
> > # first bad commit: [442aba0c6131f0c41dfc5edb6bfb88335556523f] x86_64,vsyscall: Make vsyscall emulation configurable
> > git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 12:09    990+    160  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> > git bisect  bad c80be3ae11770011071103d3e920864c275472a8  # 12:10      0-      8  0day head guard for 'devel-hourly-2014071018'
> > git bisect good 85d90faed31ec74fb28a450fbc368d982a785924  # 13:11    990+    518  Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux
> > git bisect good 47cf0ce945c8310228ff2d4bd756e5313f4659c1  # 13:21    990+    418  Add linux-next specific files for 20140710
> >
> >
> >
> > Thanks,
> > Fengguang
> >
> > _______________________________________________
> > LKP mailing list
> > LKP@linux.intel.com
> >
> 
> 
> 
> -- 
> Andy Lutomirski
> AMA Capital Management, LLC

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-30 14:58   ` [x86_64, vsyscall] " Andy Lutomirski
  (?)
  (?)
@ 2014-07-30 15:33   ` Fengguang Wu
  -1 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-07-30 15:33 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Yuanhan Liu, linux-kernel, Su Tao, xen-devel, LKP, Jet Chen

On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > Greetings,
> >
> > 0day kernel testing robot got the below dmesg and the first bad commit is
> >
> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> > Author:     Andy Lutomirski <luto@amacapital.net>
> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> > Commit:     Andy Lutomirski <luto@amacapital.net>
> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
> 
> Was this a merge?

It's not a merge commit.

> Is there an easy way to see exactly what was tested? 

This script may reproduce the error. Note that it's not 100% reproducible.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=yocto-minimal-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/blob/master/initrd/$initrd

kvm=(
        qemu-system-x86_64
        -cpu kvm64
        -enable-kvm
        -kernel $kernel
        -initrd $initrd
        -m 320
        -smp 1
        -net nic,vlan=1,model=e1000
        -net user,vlan=1
        -boot order=nc
        -no-reboot
        -watchdog i6300esb
        -rtc base=localtime
        -serial stdio
        -display none
        -monitor null
)

append=(
        hung_task_panic=1
        earlyprintk=ttyS0,115200
        debug
        apic=debug
        sysrq_always_enabled
        rcupdate.rcu_cpu_stall_timeout=100
        panic=10
        softlockup_panic=1
        nmi_watchdog=panic
        prompt_ramdisk=0
        console=ttyS0,115200
        console=tty0
        vga=normal
        root=/dev/ram0
        rw
        drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

> I had a buggy
> commit called "x86: Split syscall_trace_enter
> into two phases" that could have caused this problem.
> 3f649f5658a163645e3ce15156176c325283762e was bad, but
> 714cf438762d342673b3b131d5c90bc69ca921a9 (the newer version of that
> commit) should be okay.  Neither is an ancestor of the commit that the
> bisect identified, though.

Yeah that patch lies in another branch "luto/x86/seccomp-fastpath",
so is not involved in this bug.

Thanks,
Fengguang

> >     x86_64,vsyscall: Make vsyscall emulation configurable
> >
> >     This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
> >     Turning it off completely disables vsyscall emulation, saving ~3.5k
> >     for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
> >     page), some tiny amount of core mm code that supports a gate area,
> >     and possibly 4k for a wasted pagetable.  The latter is because the
> >     vsyscall addresses are misaligned and fit poorly in the fixmap.
> >
> >     Signed-off-by: Andy Lutomirski <luto@amacapital.net>
> >
> > ===================================================
> > PARENT COMMIT NOT CLEAN. LOOK OUT FOR WRONG BISECT!
> > ===================================================
> > Attached dmesg for the parent commit, too, to help confirm whether it is a noise error.
> >
> > +-----------------------------------------------------------+------------+------------+------------------+
> > |                                                           | e1656ab2ad | 442aba0c61 | v3.16-rc4_071018 |
> > +-----------------------------------------------------------+------------+------------+------------------+
> > | boot_successes                                            | 1160       | 99         | 3                |
> > | boot_failures                                             | 160        | 231        | 8                |
> > | BUG:kernel_boot_hang                                      | 160        | 51         | 2                |
> > | Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 180        | 6                |
> > | INFO:suspicious_RCU_usage                                 | 0          | 180        | 6                |
> > +-----------------------------------------------------------+------------+------------+------------------+
> >
> > mount: can't read '/proc/mounts': No such file or directory
> > [   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
> > [   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
> > [   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> > [   33.739046]
> > [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> > [   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
> > [   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
> > [   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
> > [   33.740015] Call Trace:
> > [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> > [   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
> > [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> > [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> > [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> > [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> > [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> > [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> > [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> > [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> > [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> > [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> > [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> > [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> > [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> > [   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
> > [   33.740015] drm_kms_helper: panic occurred, switching back to text console
> > [   33.740015]
> > [   33.740015] ===============================
> > [   33.740015] [ INFO: suspicious RCU usage. ]
> > [   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
> > [   33.740015] -------------------------------
> > [   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
> > [   33.740015]
> > [   33.740015] other info that might help us debug this:
> > [   33.740015]
> > [   33.740015]
> > [   33.740015] rcu_scheduler_active = 1, debug_locks = 0
> > [   33.740015] 3 locks held by init/1:
> > [   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
> > [   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
> > [   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
> > [   33.740015]
> > [   33.740015] stack backtrace:
> > [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> > [   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
> > [   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
> > [   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
> > [   33.740015] Call Trace:
> > [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> > [   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
> > [   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
> > [   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
> > [   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
> > [   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
> > [   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
> > [   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
> > [   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
> > [   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
> > [   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
> > [   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
> > [   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
> > [   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
> > [   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
> > [   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
> > [   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
> > [   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
> > [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> > [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> > [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> > [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> > [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> > [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> > [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> > [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> > [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> > [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> > [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> > [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> > [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> > [   33.740015] Rebooting in 10 seconds..
> > Elapsed time: 40
> > qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3
 .16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null
> >
> > git bisect start c80be3ae11770011071103d3e920864c275472a8 cd3de83f147601356395b57a8673e9c5ff1e59d1 --
> > git bisect  bad 6e36d433610a3ebfdef000f1fb283e3f218a8a32  # 20:54      0-     19  Merge 'omap/omap-for-v3.16/fixes' into devel-hourly-2014071018
> > git bisect  bad 14604ab36faba88a89cb2c9611509f5a1c1cac21  # 20:54      0-    222  Merge 'ulf.hansson-mmc/next' into devel-hourly-2014071018
> > git bisect good 9141a68d71aa193f78aac5306fc728fba8fb59f4  # 21:50    330+     94  Merge 'm68k/for-linus' into devel-hourly-2014071018
> > git bisect  bad 13987d1746951b727146fef187406b7be00a3fd0  # 22:12      0-      7  Merge 'luto/x86/vsyscall' into devel-hourly-2014071018
> > git bisect good 7104a2e08de8bddb52d4714fad63d8a7977ea7f2  # 23:19    330+     22  x86_64: Move getcpu code from vsyscall_64.c to vdso/vma.c
> > git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 23:26    330+    113  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> > git bisect  bad 465c34985bb9823bb4536eb6751197f2d295ca32  # 23:29     54-     91  x86,vdso: Set VM_MAYREAD for the vvar vma
> > git bisect  bad 442aba0c6131f0c41dfc5edb6bfb88335556523f  # 23:31      0-     37  x86_64,vsyscall: Make vsyscall emulation configurable
> > # first bad commit: [442aba0c6131f0c41dfc5edb6bfb88335556523f] x86_64,vsyscall: Make vsyscall emulation configurable
> > git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 12:09    990+    160  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> > git bisect  bad c80be3ae11770011071103d3e920864c275472a8  # 12:10      0-      8  0day head guard for 'devel-hourly-2014071018'
> > git bisect good 85d90faed31ec74fb28a450fbc368d982a785924  # 13:11    990+    518  Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux
> > git bisect good 47cf0ce945c8310228ff2d4bd756e5313f4659c1  # 13:21    990+    418  Add linux-next specific files for 20140710
> >
> >
> >
> > Thanks,
> > Fengguang
> >
> > _______________________________________________
> > LKP mailing list
> > LKP@linux.intel.com
> >
> 
> 
> 
> -- 
> Andy Lutomirski
> AMA Capital Management, LLC

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-07-30 15:33     ` Fengguang Wu
  0 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-07-30 15:33 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 13251 bytes --]

On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > Greetings,
> >
> > 0day kernel testing robot got the below dmesg and the first bad commit is
> >
> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> > Author:     Andy Lutomirski <luto@amacapital.net>
> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> > Commit:     Andy Lutomirski <luto@amacapital.net>
> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
> 
> Was this a merge?

It's not a merge commit.

> Is there an easy way to see exactly what was tested? 

This script may reproduce the error. Note that it's not 100% reproducible.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=yocto-minimal-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/blob/master/initrd/$initrd

kvm=(
        qemu-system-x86_64
        -cpu kvm64
        -enable-kvm
        -kernel $kernel
        -initrd $initrd
        -m 320
        -smp 1
        -net nic,vlan=1,model=e1000
        -net user,vlan=1
        -boot order=nc
        -no-reboot
        -watchdog i6300esb
        -rtc base=localtime
        -serial stdio
        -display none
        -monitor null
)

append=(
        hung_task_panic=1
        earlyprintk=ttyS0,115200
        debug
        apic=debug
        sysrq_always_enabled
        rcupdate.rcu_cpu_stall_timeout=100
        panic=10
        softlockup_panic=1
        nmi_watchdog=panic
        prompt_ramdisk=0
        console=ttyS0,115200
        console=tty0
        vga=normal
        root=/dev/ram0
        rw
        drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

> I had a buggy
> commit called "x86: Split syscall_trace_enter
> into two phases" that could have caused this problem.
> 3f649f5658a163645e3ce15156176c325283762e was bad, but
> 714cf438762d342673b3b131d5c90bc69ca921a9 (the newer version of that
> commit) should be okay.  Neither is an ancestor of the commit that the
> bisect identified, though.

Yeah that patch lies in another branch "luto/x86/seccomp-fastpath",
so is not involved in this bug.

Thanks,
Fengguang

> >     x86_64,vsyscall: Make vsyscall emulation configurable
> >
> >     This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
> >     Turning it off completely disables vsyscall emulation, saving ~3.5k
> >     for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
> >     page), some tiny amount of core mm code that supports a gate area,
> >     and possibly 4k for a wasted pagetable.  The latter is because the
> >     vsyscall addresses are misaligned and fit poorly in the fixmap.
> >
> >     Signed-off-by: Andy Lutomirski <luto@amacapital.net>
> >
> > ===================================================
> > PARENT COMMIT NOT CLEAN. LOOK OUT FOR WRONG BISECT!
> > ===================================================
> > Attached dmesg for the parent commit, too, to help confirm whether it is a noise error.
> >
> > +-----------------------------------------------------------+------------+------------+------------------+
> > |                                                           | e1656ab2ad | 442aba0c61 | v3.16-rc4_071018 |
> > +-----------------------------------------------------------+------------+------------+------------------+
> > | boot_successes                                            | 1160       | 99         | 3                |
> > | boot_failures                                             | 160        | 231        | 8                |
> > | BUG:kernel_boot_hang                                      | 160        | 51         | 2                |
> > | Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 180        | 6                |
> > | INFO:suspicious_RCU_usage                                 | 0          | 180        | 6                |
> > +-----------------------------------------------------------+------------+------------+------------------+
> >
> > mount: can't read '/proc/mounts': No such file or directory
> > [   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
> > [   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
> > [   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> > [   33.739046]
> > [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> > [   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
> > [   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
> > [   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
> > [   33.740015] Call Trace:
> > [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> > [   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
> > [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> > [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> > [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> > [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> > [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> > [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> > [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> > [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> > [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> > [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> > [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> > [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> > [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> > [   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
> > [   33.740015] drm_kms_helper: panic occurred, switching back to text console
> > [   33.740015]
> > [   33.740015] ===============================
> > [   33.740015] [ INFO: suspicious RCU usage. ]
> > [   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
> > [   33.740015] -------------------------------
> > [   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
> > [   33.740015]
> > [   33.740015] other info that might help us debug this:
> > [   33.740015]
> > [   33.740015]
> > [   33.740015] rcu_scheduler_active = 1, debug_locks = 0
> > [   33.740015] 3 locks held by init/1:
> > [   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
> > [   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
> > [   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
> > [   33.740015]
> > [   33.740015] stack backtrace:
> > [   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
> > [   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
> > [   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
> > [   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
> > [   33.740015] Call Trace:
> > [   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
> > [   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
> > [   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
> > [   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
> > [   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
> > [   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
> > [   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
> > [   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
> > [   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
> > [   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
> > [   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
> > [   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
> > [   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
> > [   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
> > [   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
> > [   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
> > [   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
> > [   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
> > [   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
> > [   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
> > [   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
> > [   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
> > [   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> > [   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
> > [   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
> > [   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
> > [   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
> > [   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
> > [   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
> > [   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> > [   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
> > [   33.740015] Rebooting in 10 seconds..
> > Elapsed time: 40
> > qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null
> >
> > git bisect start c80be3ae11770011071103d3e920864c275472a8 cd3de83f147601356395b57a8673e9c5ff1e59d1 --
> > git bisect  bad 6e36d433610a3ebfdef000f1fb283e3f218a8a32  # 20:54      0-     19  Merge 'omap/omap-for-v3.16/fixes' into devel-hourly-2014071018
> > git bisect  bad 14604ab36faba88a89cb2c9611509f5a1c1cac21  # 20:54      0-    222  Merge 'ulf.hansson-mmc/next' into devel-hourly-2014071018
> > git bisect good 9141a68d71aa193f78aac5306fc728fba8fb59f4  # 21:50    330+     94  Merge 'm68k/for-linus' into devel-hourly-2014071018
> > git bisect  bad 13987d1746951b727146fef187406b7be00a3fd0  # 22:12      0-      7  Merge 'luto/x86/vsyscall' into devel-hourly-2014071018
> > git bisect good 7104a2e08de8bddb52d4714fad63d8a7977ea7f2  # 23:19    330+     22  x86_64: Move getcpu code from vsyscall_64.c to vdso/vma.c
> > git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 23:26    330+    113  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> > git bisect  bad 465c34985bb9823bb4536eb6751197f2d295ca32  # 23:29     54-     91  x86,vdso: Set VM_MAYREAD for the vvar vma
> > git bisect  bad 442aba0c6131f0c41dfc5edb6bfb88335556523f  # 23:31      0-     37  x86_64,vsyscall: Make vsyscall emulation configurable
> > # first bad commit: [442aba0c6131f0c41dfc5edb6bfb88335556523f] x86_64,vsyscall: Make vsyscall emulation configurable
> > git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 12:09    990+    160  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
> > git bisect  bad c80be3ae11770011071103d3e920864c275472a8  # 12:10      0-      8  0day head guard for 'devel-hourly-2014071018'
> > git bisect good 85d90faed31ec74fb28a450fbc368d982a785924  # 13:11    990+    518  Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux
> > git bisect good 47cf0ce945c8310228ff2d4bd756e5313f4659c1  # 13:21    990+    418  Add linux-next specific files for 20140710
> >
> >
> >
> > Thanks,
> > Fengguang
> >
> > _______________________________________________
> > LKP mailing list
> > LKP(a)linux.intel.com
> >
> 
> 
> 
> -- 
> Andy Lutomirski
> AMA Capital Management, LLC

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64,vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-30 15:33     ` [x86_64, vsyscall] " Fengguang Wu
@ 2014-07-30 20:14       ` Andy Lutomirski
  -1 siblings, 0 replies; 27+ messages in thread
From: Andy Lutomirski @ 2014-07-30 20:14 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel, xen-devel

On Wed, Jul 30, 2014 at 8:33 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
>> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
>> > Greetings,
>> >
>> > 0day kernel testing robot got the below dmesg and the first bad commit is
>> >
>> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
>> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
>> > Author:     Andy Lutomirski <luto@amacapital.net>
>> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
>> > Commit:     Andy Lutomirski <luto@amacapital.net>
>> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
>>
>> Was this a merge?
>
> It's not a merge commit.

Hmm.  It looks like that commit is from a version of x86/vsyscall
that's rather out-of-date.  Is it possible that the script is testing
an old version of the tree?  I haven't touched it in almost a week, I
think.

>
>> Is there an easy way to see exactly what was tested?
>
> This script may reproduce the error. Note that it's not 100% reproducible.

It fails with:

[    1.214573] VFS: Cannot open root device "ram0" or
unknown-block(0,0): error -6
[    1.216567] Please append a correct "root=" boot option; here are
the available partitions:
[    1.218692] 0b00         1048575 sr0  driver: sr

--Andy

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-30 15:33     ` [x86_64, vsyscall] " Fengguang Wu
  (?)
@ 2014-07-30 20:14     ` Andy Lutomirski
  -1 siblings, 0 replies; 27+ messages in thread
From: Andy Lutomirski @ 2014-07-30 20:14 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Yuanhan Liu, linux-kernel, Su Tao, xen-devel, LKP, Jet Chen

On Wed, Jul 30, 2014 at 8:33 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
>> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
>> > Greetings,
>> >
>> > 0day kernel testing robot got the below dmesg and the first bad commit is
>> >
>> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
>> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
>> > Author:     Andy Lutomirski <luto@amacapital.net>
>> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
>> > Commit:     Andy Lutomirski <luto@amacapital.net>
>> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
>>
>> Was this a merge?
>
> It's not a merge commit.

Hmm.  It looks like that commit is from a version of x86/vsyscall
that's rather out-of-date.  Is it possible that the script is testing
an old version of the tree?  I haven't touched it in almost a week, I
think.

>
>> Is there an easy way to see exactly what was tested?
>
> This script may reproduce the error. Note that it's not 100% reproducible.

It fails with:

[    1.214573] VFS: Cannot open root device "ram0" or
unknown-block(0,0): error -6
[    1.216567] Please append a correct "root=" boot option; here are
the available partitions:
[    1.218692] 0b00         1048575 sr0  driver: sr

--Andy

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-07-30 20:14       ` Andy Lutomirski
  0 siblings, 0 replies; 27+ messages in thread
From: Andy Lutomirski @ 2014-07-30 20:14 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 1366 bytes --]

On Wed, Jul 30, 2014 at 8:33 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
>> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
>> > Greetings,
>> >
>> > 0day kernel testing robot got the below dmesg and the first bad commit is
>> >
>> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
>> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
>> > Author:     Andy Lutomirski <luto@amacapital.net>
>> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
>> > Commit:     Andy Lutomirski <luto@amacapital.net>
>> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
>>
>> Was this a merge?
>
> It's not a merge commit.

Hmm.  It looks like that commit is from a version of x86/vsyscall
that's rather out-of-date.  Is it possible that the script is testing
an old version of the tree?  I haven't touched it in almost a week, I
think.

>
>> Is there an easy way to see exactly what was tested?
>
> This script may reproduce the error. Note that it's not 100% reproducible.

It fails with:

[    1.214573] VFS: Cannot open root device "ram0" or
unknown-block(0,0): error -6
[    1.216567] Please append a correct "root=" boot option; here are
the available partitions:
[    1.218692] 0b00         1048575 sr0  driver: sr

--Andy

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64,vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-30 20:14       ` [x86_64, vsyscall] " Andy Lutomirski
@ 2014-07-31 11:04         ` Fengguang Wu
  -1 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-07-31 11:04 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel, xen-devel

On Wed, Jul 30, 2014 at 01:14:06PM -0700, Andy Lutomirski wrote:
> On Wed, Jul 30, 2014 at 8:33 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
> >> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> >> > Greetings,
> >> >
> >> > 0day kernel testing robot got the below dmesg and the first bad commit is
> >> >
> >> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> >> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> >> > Author:     Andy Lutomirski <luto@amacapital.net>
> >> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> >> > Commit:     Andy Lutomirski <luto@amacapital.net>
> >> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
> >>
> >> Was this a merge?
> >
> > It's not a merge commit.
> 
> Hmm.  It looks like that commit is from a version of x86/vsyscall
> that's rather out-of-date.  Is it possible that the script is testing
> an old version of the tree?  I haven't touched it in almost a week, I
> think.

The current luto/x86/vsyscall HEAD commit
1e67c32df4dddf763271c3ace52fdec66877740c has these errors:

+-----------------------------------------------------------+---+
|                                                           |   |
+-----------------------------------------------------------+---+
| boot_successes                                            | 1 |
| boot_failures                                             | 9 |
| general_protection_fault                                  | 3 |
| RIP:crypto_ahash_setkey                                   | 3 |
| Kernel_panic-not_syncing:Fatal_exception                  | 8 |
| backtrace:cryptomgr_test                                  | 8 |
| BUG:unable_to_handle_kernel_paging_request                | 5 |
| Oops                                                      | 5 |
| RIP:kzfree                                                | 5 |
| Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 1 |
| INFO:suspicious_RCU_usage                                 | 1 |
+-----------------------------------------------------------+---+

mount: can't read '/proc/mounts': No such file or directory
[   32.915296] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dc878 error 15
[   32.916078] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dbe78 error 15
[   32.916925] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   32.916925]
[   32.917698] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc4-00019-g1e67c32 #1
[   32.918301]  0000000000000000 ffff880000033cc0 ffffffff81ff4e8f ffff880000033d38
[   32.918944]  ffffffff81ff1972 ffff880000000010 ffff880000033d48 ffff880000033ce8
[   32.919611]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007aa003caf
[   32.920011] Call Trace:
[   32.920011]  [<ffffffff81ff4e8f>] dump_stack+0x19/0x1b
[   32.920011]  [<ffffffff81ff1972>] panic+0xcb/0x1fb
[   32.920011]  [<ffffffff81093b3c>] do_exit+0x3dd/0x80f
[   32.920011]  [<ffffffff810b0739>] ? local_clock+0x14/0x1d
[   32.920011]  [<ffffffff8109400f>] do_group_exit+0x75/0xb4
[   32.920011]  [<ffffffff8109c803>] get_signal_to_deliver+0x48a/0x4aa
[   32.920011]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   32.920011]  [<ffffffff810b4b95>] ? lock_release_holdtime+0x6c/0x77
[   32.920011]  [<ffffffff810b83d1>] ? lock_release_non_nested+0xd0/0x21e
[   32.920011]  [<ffffffff810b0662>] ? sched_clock_cpu+0x4e/0x62
[   32.920011]  [<ffffffff810fd43f>] ? might_fault+0x4f/0x9c
[   32.920011]  [<ffffffff810b617f>] ? trace_hardirqs_off_caller+0x36/0xa5
[   32.920011]  [<ffffffff820048d8>] ? retint_signal+0x11/0x99
[   32.920011]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   32.920011]  [<ffffffff82004914>] retint_signal+0x4d/0x99
[   32.920011] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
[   32.920011] drm_kms_helper: panic occurred, switching back to text console
[   32.920011]
[   32.920011] ===============================
[   32.920011] [ INFO: suspicious RCU usage. ]
[   32.920011] 3.16.0-rc4-00019-g1e67c32 #1 Not tainted
[   32.920011] -------------------------------
[   32.920011] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
[   32.920011]
[   32.920011] other info that might help us debug this:
[   32.920011]
[   32.920011]
[   32.920011] rcu_scheduler_active = 1, debug_locks = 0
[   32.920011] 3 locks held by init/1:
[   32.920011]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff18ea>] panic+0x43/0x1fb
[   32.920011]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab895>] rcu_lock_acquire+0x0/0x23
[   32.920011]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a7847>] drm_fb_helper_panic+0x5d/0xab
[   32.920011]
[   32.920011] stack backtrace:
[   32.920011] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc4-00019-g1e67c32 #1
[   32.920011]  0000000000000000 ffff8800000339d0 ffffffff81ff4e8f ffff880000033a00
[   32.920011]  ffffffff810b8840 ffffffff82836348 000000000000024a 0000000000000000
[   32.920011]  ffff880010144008 ffff880000033a10 ffffffff810adcff ffff880000033a38
[   32.920011] Call Trace:
[   32.920011]  [<ffffffff81ff4e8f>] dump_stack+0x19/0x1b
[   32.920011]  [<ffffffff810b8840>] lockdep_rcu_suspicious+0xf6/0xff
[   32.920011]  [<ffffffff810adcff>] rcu_preempt_sleep_check+0x45/0x47
[   32.920011]  [<ffffffff810afefb>] __might_sleep+0x17/0x19a
[   32.920011]  [<ffffffff820007ce>] mutex_lock_nested+0x2e/0x369
[   32.920011]  [<ffffffff810b8673>] ? lock_release+0x154/0x185
[   32.920011]  [<ffffffff810b61fb>] ? trace_hardirqs_off+0xd/0xf
[   32.920011]  [<ffffffff814b4e43>] _object_find+0x25/0x6c
[   32.920011]  [<ffffffff814b55f3>] drm_mode_object_find+0x38/0x53
[   32.920011]  [<ffffffff815943e0>] cirrus_connector_best_encoder+0x21/0x2f
[   32.920011]  [<ffffffff814a56f2>] drm_crtc_helper_set_config+0x38c/0x83c
[   32.920011]  [<ffffffff814b6fb4>] drm_mode_set_config_internal+0x53/0xca
[   32.920011]  [<ffffffff814a768f>] restore_fbdev_mode+0x91/0xad
[   32.920011]  [<ffffffff814a7853>] drm_fb_helper_panic+0x69/0xab
[   32.920011]  [<ffffffff810ab948>] notifier_call_chain+0x61/0x8b
[   32.920011]  [<ffffffff810aba6b>] __atomic_notifier_call_chain+0x7e/0xe6
[   32.920011]  [<ffffffff810abae2>] atomic_notifier_call_chain+0xf/0x11
[   32.920011]  [<ffffffff81ff1997>] panic+0xf0/0x1fb
[   32.920011]  [<ffffffff81093b3c>] do_exit+0x3dd/0x80f
[   32.920011]  [<ffffffff810b0739>] ? local_clock+0x14/0x1d
[   32.920011]  [<ffffffff8109400f>] do_group_exit+0x75/0xb4
[   32.920011]  [<ffffffff8109c803>] get_signal_to_deliver+0x48a/0x4aa
[   32.920011]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   32.920011]  [<ffffffff810b4b95>] ? lock_release_holdtime+0x6c/0x77
[   32.920011]  [<ffffffff810b83d1>] ? lock_release_non_nested+0xd0/0x21e
[   32.920011]  [<ffffffff810b0662>] ? sched_clock_cpu+0x4e/0x62
[   32.920011]  [<ffffffff810fd43f>] ? might_fault+0x4f/0x9c
[   32.920011]  [<ffffffff810b617f>] ? trace_hardirqs_off_caller+0x36/0xa5
[   32.920011]  [<ffffffff820048d8>] ? retint_signal+0x11/0x99
[   32.920011]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   32.920011]  [<ffffffff82004914>] retint_signal+0x4d/0x99
[   32.920011] Rebooting in 10 seconds..
> >
> >> Is there an easy way to see exactly what was tested?
> >
> > This script may reproduce the error. Note that it's not 100% reproducible.
> 
> It fails with:
> 
> [    1.214573] VFS: Cannot open root device "ram0" or
> unknown-block(0,0): error -6
> [    1.216567] Please append a correct "root=" boot option; here are
> the available partitions:
> [    1.218692] 0b00         1048575 sr0  driver: sr

Oops, github needs this link for downloading big files:

https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/yocto-minimal-i386.cgz

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-30 20:14       ` [x86_64, vsyscall] " Andy Lutomirski
  (?)
@ 2014-07-31 11:04       ` Fengguang Wu
  -1 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-07-31 11:04 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Yuanhan Liu, linux-kernel, Su Tao, xen-devel, LKP, Jet Chen

On Wed, Jul 30, 2014 at 01:14:06PM -0700, Andy Lutomirski wrote:
> On Wed, Jul 30, 2014 at 8:33 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
> >> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> >> > Greetings,
> >> >
> >> > 0day kernel testing robot got the below dmesg and the first bad commit is
> >> >
> >> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> >> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> >> > Author:     Andy Lutomirski <luto@amacapital.net>
> >> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> >> > Commit:     Andy Lutomirski <luto@amacapital.net>
> >> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
> >>
> >> Was this a merge?
> >
> > It's not a merge commit.
> 
> Hmm.  It looks like that commit is from a version of x86/vsyscall
> that's rather out-of-date.  Is it possible that the script is testing
> an old version of the tree?  I haven't touched it in almost a week, I
> think.

The current luto/x86/vsyscall HEAD commit
1e67c32df4dddf763271c3ace52fdec66877740c has these errors:

+-----------------------------------------------------------+---+
|                                                           |   |
+-----------------------------------------------------------+---+
| boot_successes                                            | 1 |
| boot_failures                                             | 9 |
| general_protection_fault                                  | 3 |
| RIP:crypto_ahash_setkey                                   | 3 |
| Kernel_panic-not_syncing:Fatal_exception                  | 8 |
| backtrace:cryptomgr_test                                  | 8 |
| BUG:unable_to_handle_kernel_paging_request                | 5 |
| Oops                                                      | 5 |
| RIP:kzfree                                                | 5 |
| Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 1 |
| INFO:suspicious_RCU_usage                                 | 1 |
+-----------------------------------------------------------+---+

mount: can't read '/proc/mounts': No such file or directory
[   32.915296] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dc878 error 15
[   32.916078] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dbe78 error 15
[   32.916925] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   32.916925]
[   32.917698] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc4-00019-g1e67c32 #1
[   32.918301]  0000000000000000 ffff880000033cc0 ffffffff81ff4e8f ffff880000033d38
[   32.918944]  ffffffff81ff1972 ffff880000000010 ffff880000033d48 ffff880000033ce8
[   32.919611]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007aa003caf
[   32.920011] Call Trace:
[   32.920011]  [<ffffffff81ff4e8f>] dump_stack+0x19/0x1b
[   32.920011]  [<ffffffff81ff1972>] panic+0xcb/0x1fb
[   32.920011]  [<ffffffff81093b3c>] do_exit+0x3dd/0x80f
[   32.920011]  [<ffffffff810b0739>] ? local_clock+0x14/0x1d
[   32.920011]  [<ffffffff8109400f>] do_group_exit+0x75/0xb4
[   32.920011]  [<ffffffff8109c803>] get_signal_to_deliver+0x48a/0x4aa
[   32.920011]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   32.920011]  [<ffffffff810b4b95>] ? lock_release_holdtime+0x6c/0x77
[   32.920011]  [<ffffffff810b83d1>] ? lock_release_non_nested+0xd0/0x21e
[   32.920011]  [<ffffffff810b0662>] ? sched_clock_cpu+0x4e/0x62
[   32.920011]  [<ffffffff810fd43f>] ? might_fault+0x4f/0x9c
[   32.920011]  [<ffffffff810b617f>] ? trace_hardirqs_off_caller+0x36/0xa5
[   32.920011]  [<ffffffff820048d8>] ? retint_signal+0x11/0x99
[   32.920011]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   32.920011]  [<ffffffff82004914>] retint_signal+0x4d/0x99
[   32.920011] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
[   32.920011] drm_kms_helper: panic occurred, switching back to text console
[   32.920011]
[   32.920011] ===============================
[   32.920011] [ INFO: suspicious RCU usage. ]
[   32.920011] 3.16.0-rc4-00019-g1e67c32 #1 Not tainted
[   32.920011] -------------------------------
[   32.920011] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
[   32.920011]
[   32.920011] other info that might help us debug this:
[   32.920011]
[   32.920011]
[   32.920011] rcu_scheduler_active = 1, debug_locks = 0
[   32.920011] 3 locks held by init/1:
[   32.920011]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff18ea>] panic+0x43/0x1fb
[   32.920011]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab895>] rcu_lock_acquire+0x0/0x23
[   32.920011]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a7847>] drm_fb_helper_panic+0x5d/0xab
[   32.920011]
[   32.920011] stack backtrace:
[   32.920011] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc4-00019-g1e67c32 #1
[   32.920011]  0000000000000000 ffff8800000339d0 ffffffff81ff4e8f ffff880000033a00
[   32.920011]  ffffffff810b8840 ffffffff82836348 000000000000024a 0000000000000000
[   32.920011]  ffff880010144008 ffff880000033a10 ffffffff810adcff ffff880000033a38
[   32.920011] Call Trace:
[   32.920011]  [<ffffffff81ff4e8f>] dump_stack+0x19/0x1b
[   32.920011]  [<ffffffff810b8840>] lockdep_rcu_suspicious+0xf6/0xff
[   32.920011]  [<ffffffff810adcff>] rcu_preempt_sleep_check+0x45/0x47
[   32.920011]  [<ffffffff810afefb>] __might_sleep+0x17/0x19a
[   32.920011]  [<ffffffff820007ce>] mutex_lock_nested+0x2e/0x369
[   32.920011]  [<ffffffff810b8673>] ? lock_release+0x154/0x185
[   32.920011]  [<ffffffff810b61fb>] ? trace_hardirqs_off+0xd/0xf
[   32.920011]  [<ffffffff814b4e43>] _object_find+0x25/0x6c
[   32.920011]  [<ffffffff814b55f3>] drm_mode_object_find+0x38/0x53
[   32.920011]  [<ffffffff815943e0>] cirrus_connector_best_encoder+0x21/0x2f
[   32.920011]  [<ffffffff814a56f2>] drm_crtc_helper_set_config+0x38c/0x83c
[   32.920011]  [<ffffffff814b6fb4>] drm_mode_set_config_internal+0x53/0xca
[   32.920011]  [<ffffffff814a768f>] restore_fbdev_mode+0x91/0xad
[   32.920011]  [<ffffffff814a7853>] drm_fb_helper_panic+0x69/0xab
[   32.920011]  [<ffffffff810ab948>] notifier_call_chain+0x61/0x8b
[   32.920011]  [<ffffffff810aba6b>] __atomic_notifier_call_chain+0x7e/0xe6
[   32.920011]  [<ffffffff810abae2>] atomic_notifier_call_chain+0xf/0x11
[   32.920011]  [<ffffffff81ff1997>] panic+0xf0/0x1fb
[   32.920011]  [<ffffffff81093b3c>] do_exit+0x3dd/0x80f
[   32.920011]  [<ffffffff810b0739>] ? local_clock+0x14/0x1d
[   32.920011]  [<ffffffff8109400f>] do_group_exit+0x75/0xb4
[   32.920011]  [<ffffffff8109c803>] get_signal_to_deliver+0x48a/0x4aa
[   32.920011]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   32.920011]  [<ffffffff810b4b95>] ? lock_release_holdtime+0x6c/0x77
[   32.920011]  [<ffffffff810b83d1>] ? lock_release_non_nested+0xd0/0x21e
[   32.920011]  [<ffffffff810b0662>] ? sched_clock_cpu+0x4e/0x62
[   32.920011]  [<ffffffff810fd43f>] ? might_fault+0x4f/0x9c
[   32.920011]  [<ffffffff810b617f>] ? trace_hardirqs_off_caller+0x36/0xa5
[   32.920011]  [<ffffffff820048d8>] ? retint_signal+0x11/0x99
[   32.920011]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   32.920011]  [<ffffffff82004914>] retint_signal+0x4d/0x99
[   32.920011] Rebooting in 10 seconds..
> >
> >> Is there an easy way to see exactly what was tested?
> >
> > This script may reproduce the error. Note that it's not 100% reproducible.
> 
> It fails with:
> 
> [    1.214573] VFS: Cannot open root device "ram0" or
> unknown-block(0,0): error -6
> [    1.216567] Please append a correct "root=" boot option; here are
> the available partitions:
> [    1.218692] 0b00         1048575 sr0  driver: sr

Oops, github needs this link for downloading big files:

https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/yocto-minimal-i386.cgz

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-07-31 11:04         ` Fengguang Wu
  0 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-07-31 11:04 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 8044 bytes --]

On Wed, Jul 30, 2014 at 01:14:06PM -0700, Andy Lutomirski wrote:
> On Wed, Jul 30, 2014 at 8:33 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
> >> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> >> > Greetings,
> >> >
> >> > 0day kernel testing robot got the below dmesg and the first bad commit is
> >> >
> >> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> >> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> >> > Author:     Andy Lutomirski <luto@amacapital.net>
> >> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> >> > Commit:     Andy Lutomirski <luto@amacapital.net>
> >> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
> >>
> >> Was this a merge?
> >
> > It's not a merge commit.
> 
> Hmm.  It looks like that commit is from a version of x86/vsyscall
> that's rather out-of-date.  Is it possible that the script is testing
> an old version of the tree?  I haven't touched it in almost a week, I
> think.

The current luto/x86/vsyscall HEAD commit
1e67c32df4dddf763271c3ace52fdec66877740c has these errors:

+-----------------------------------------------------------+---+
|                                                           |   |
+-----------------------------------------------------------+---+
| boot_successes                                            | 1 |
| boot_failures                                             | 9 |
| general_protection_fault                                  | 3 |
| RIP:crypto_ahash_setkey                                   | 3 |
| Kernel_panic-not_syncing:Fatal_exception                  | 8 |
| backtrace:cryptomgr_test                                  | 8 |
| BUG:unable_to_handle_kernel_paging_request                | 5 |
| Oops                                                      | 5 |
| RIP:kzfree                                                | 5 |
| Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 1 |
| INFO:suspicious_RCU_usage                                 | 1 |
+-----------------------------------------------------------+---+

mount: can't read '/proc/mounts': No such file or directory
[   32.915296] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dc878 error 15
[   32.916078] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dbe78 error 15
[   32.916925] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   32.916925]
[   32.917698] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc4-00019-g1e67c32 #1
[   32.918301]  0000000000000000 ffff880000033cc0 ffffffff81ff4e8f ffff880000033d38
[   32.918944]  ffffffff81ff1972 ffff880000000010 ffff880000033d48 ffff880000033ce8
[   32.919611]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007aa003caf
[   32.920011] Call Trace:
[   32.920011]  [<ffffffff81ff4e8f>] dump_stack+0x19/0x1b
[   32.920011]  [<ffffffff81ff1972>] panic+0xcb/0x1fb
[   32.920011]  [<ffffffff81093b3c>] do_exit+0x3dd/0x80f
[   32.920011]  [<ffffffff810b0739>] ? local_clock+0x14/0x1d
[   32.920011]  [<ffffffff8109400f>] do_group_exit+0x75/0xb4
[   32.920011]  [<ffffffff8109c803>] get_signal_to_deliver+0x48a/0x4aa
[   32.920011]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   32.920011]  [<ffffffff810b4b95>] ? lock_release_holdtime+0x6c/0x77
[   32.920011]  [<ffffffff810b83d1>] ? lock_release_non_nested+0xd0/0x21e
[   32.920011]  [<ffffffff810b0662>] ? sched_clock_cpu+0x4e/0x62
[   32.920011]  [<ffffffff810fd43f>] ? might_fault+0x4f/0x9c
[   32.920011]  [<ffffffff810b617f>] ? trace_hardirqs_off_caller+0x36/0xa5
[   32.920011]  [<ffffffff820048d8>] ? retint_signal+0x11/0x99
[   32.920011]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   32.920011]  [<ffffffff82004914>] retint_signal+0x4d/0x99
[   32.920011] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
[   32.920011] drm_kms_helper: panic occurred, switching back to text console
[   32.920011]
[   32.920011] ===============================
[   32.920011] [ INFO: suspicious RCU usage. ]
[   32.920011] 3.16.0-rc4-00019-g1e67c32 #1 Not tainted
[   32.920011] -------------------------------
[   32.920011] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
[   32.920011]
[   32.920011] other info that might help us debug this:
[   32.920011]
[   32.920011]
[   32.920011] rcu_scheduler_active = 1, debug_locks = 0
[   32.920011] 3 locks held by init/1:
[   32.920011]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff18ea>] panic+0x43/0x1fb
[   32.920011]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab895>] rcu_lock_acquire+0x0/0x23
[   32.920011]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a7847>] drm_fb_helper_panic+0x5d/0xab
[   32.920011]
[   32.920011] stack backtrace:
[   32.920011] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc4-00019-g1e67c32 #1
[   32.920011]  0000000000000000 ffff8800000339d0 ffffffff81ff4e8f ffff880000033a00
[   32.920011]  ffffffff810b8840 ffffffff82836348 000000000000024a 0000000000000000
[   32.920011]  ffff880010144008 ffff880000033a10 ffffffff810adcff ffff880000033a38
[   32.920011] Call Trace:
[   32.920011]  [<ffffffff81ff4e8f>] dump_stack+0x19/0x1b
[   32.920011]  [<ffffffff810b8840>] lockdep_rcu_suspicious+0xf6/0xff
[   32.920011]  [<ffffffff810adcff>] rcu_preempt_sleep_check+0x45/0x47
[   32.920011]  [<ffffffff810afefb>] __might_sleep+0x17/0x19a
[   32.920011]  [<ffffffff820007ce>] mutex_lock_nested+0x2e/0x369
[   32.920011]  [<ffffffff810b8673>] ? lock_release+0x154/0x185
[   32.920011]  [<ffffffff810b61fb>] ? trace_hardirqs_off+0xd/0xf
[   32.920011]  [<ffffffff814b4e43>] _object_find+0x25/0x6c
[   32.920011]  [<ffffffff814b55f3>] drm_mode_object_find+0x38/0x53
[   32.920011]  [<ffffffff815943e0>] cirrus_connector_best_encoder+0x21/0x2f
[   32.920011]  [<ffffffff814a56f2>] drm_crtc_helper_set_config+0x38c/0x83c
[   32.920011]  [<ffffffff814b6fb4>] drm_mode_set_config_internal+0x53/0xca
[   32.920011]  [<ffffffff814a768f>] restore_fbdev_mode+0x91/0xad
[   32.920011]  [<ffffffff814a7853>] drm_fb_helper_panic+0x69/0xab
[   32.920011]  [<ffffffff810ab948>] notifier_call_chain+0x61/0x8b
[   32.920011]  [<ffffffff810aba6b>] __atomic_notifier_call_chain+0x7e/0xe6
[   32.920011]  [<ffffffff810abae2>] atomic_notifier_call_chain+0xf/0x11
[   32.920011]  [<ffffffff81ff1997>] panic+0xf0/0x1fb
[   32.920011]  [<ffffffff81093b3c>] do_exit+0x3dd/0x80f
[   32.920011]  [<ffffffff810b0739>] ? local_clock+0x14/0x1d
[   32.920011]  [<ffffffff8109400f>] do_group_exit+0x75/0xb4
[   32.920011]  [<ffffffff8109c803>] get_signal_to_deliver+0x48a/0x4aa
[   32.920011]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   32.920011]  [<ffffffff810b4b95>] ? lock_release_holdtime+0x6c/0x77
[   32.920011]  [<ffffffff810b83d1>] ? lock_release_non_nested+0xd0/0x21e
[   32.920011]  [<ffffffff810b0662>] ? sched_clock_cpu+0x4e/0x62
[   32.920011]  [<ffffffff810fd43f>] ? might_fault+0x4f/0x9c
[   32.920011]  [<ffffffff810b617f>] ? trace_hardirqs_off_caller+0x36/0xa5
[   32.920011]  [<ffffffff820048d8>] ? retint_signal+0x11/0x99
[   32.920011]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   32.920011]  [<ffffffff82004914>] retint_signal+0x4d/0x99
[   32.920011] Rebooting in 10 seconds..
> >
> >> Is there an easy way to see exactly what was tested?
> >
> > This script may reproduce the error. Note that it's not 100% reproducible.
> 
> It fails with:
> 
> [    1.214573] VFS: Cannot open root device "ram0" or
> unknown-block(0,0): error -6
> [    1.216567] Please append a correct "root=" boot option; here are
> the available partitions:
> [    1.218692] 0b00         1048575 sr0  driver: sr

Oops, github needs this link for downloading big files:

https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/yocto-minimal-i386.cgz

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64,vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-31 11:04         ` [x86_64, vsyscall] " Fengguang Wu
@ 2014-07-31 14:42           ` Andy Lutomirski
  -1 siblings, 0 replies; 27+ messages in thread
From: Andy Lutomirski @ 2014-07-31 14:42 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: xen-devel, linux-kernel, LKP, Yuanhan Liu, Su Tao, Jet Chen

On Jul 31, 2014 4:05 AM, "Fengguang Wu" <fengguang.wu@intel.com> wrote:
>
> On Wed, Jul 30, 2014 at 01:14:06PM -0700, Andy Lutomirski wrote:
> > On Wed, Jul 30, 2014 at 8:33 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > > On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
> > >> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > >> > Greetings,
> > >> >
> > >> > 0day kernel testing robot got the below dmesg and the first bad commit is
> > >> >
> > >> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> > >> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> > >> > Author:     Andy Lutomirski <luto@amacapital.net>
> > >> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> > >> > Commit:     Andy Lutomirski <luto@amacapital.net>
> > >> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
> > >>
> > >> Was this a merge?
> > >
> > > It's not a merge commit.
> >
> > Hmm.  It looks like that commit is from a version of x86/vsyscall
> > that's rather out-of-date.  Is it possible that the script is testing
> > an old version of the tree?  I haven't touched it in almost a week, I
> > think.
>
> The current luto/x86/vsyscall HEAD commit
> 1e67c32df4dddf763271c3ace52fdec66877740c has these errors:
>
> +-----------------------------------------------------------+---+
> |                                                           |   |
> +-----------------------------------------------------------+---+
> | boot_successes                                            | 1 |
> | boot_failures                                             | 9 |
> | general_protection_fault                                  | 3 |
> | RIP:crypto_ahash_setkey                                   | 3 |
> | Kernel_panic-not_syncing:Fatal_exception                  | 8 |
> | backtrace:cryptomgr_test                                  | 8 |
> | BUG:unable_to_handle_kernel_paging_request                | 5 |
> | Oops                                                      | 5 |
> | RIP:kzfree                                                | 5 |
> | Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 1 |
> | INFO:suspicious_RCU_usage                                 | 1 |
> +-----------------------------------------------------------+---+
>
> mount: can't read '/proc/mounts': No such file or directory
> [   32.915296] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dc878 error 15

It looks like your initramfs uses an old glibc that needs vsyscalls,
and it looks like you've built a config that turns off
CONFIG_X86_VSYSCALL_EMULATION.  :)

This is very unlikely to make it into Linux 3.17, though.

> [   32.916078] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dbe78 error 15
> [   32.916925] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> [   32.916925]
> [   32.917698] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc4-00019-g1e67c32 #1
> [   32.918301]  0000000000000000 ffff880000033cc0 ffffffff81ff4e8f ffff880000033d38
> [   32.918944]  ffffffff81ff1972 ffff880000000010 ffff880000033d48 ffff880000033ce8
> [   32.919611]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007aa003caf
> [   32.920011] Call Trace:
> [   32.920011]  [<ffffffff81ff4e8f>] dump_stack+0x19/0x1b
> [   32.920011]  [<ffffffff81ff1972>] panic+0xcb/0x1fb
> [   32.920011]  [<ffffffff81093b3c>] do_exit+0x3dd/0x80f
> [   32.920011]  [<ffffffff810b0739>] ? local_clock+0x14/0x1d
> [   32.920011]  [<ffffffff8109400f>] do_group_exit+0x75/0xb4
> [   32.920011]  [<ffffffff8109c803>] get_signal_to_deliver+0x48a/0x4aa
> [   32.920011]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> [   32.920011]  [<ffffffff810b4b95>] ? lock_release_holdtime+0x6c/0x77
> [   32.920011]  [<ffffffff810b83d1>] ? lock_release_non_nested+0xd0/0x21e
> [   32.920011]  [<ffffffff810b0662>] ? sched_clock_cpu+0x4e/0x62
> [   32.920011]  [<ffffffff810fd43f>] ? might_fault+0x4f/0x9c
> [   32.920011]  [<ffffffff810b617f>] ? trace_hardirqs_off_caller+0x36/0xa5
> [   32.920011]  [<ffffffff820048d8>] ? retint_signal+0x11/0x99
> [   32.920011]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> [   32.920011]  [<ffffffff82004914>] retint_signal+0x4d/0x99
> [   32.920011] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
> [   32.920011] drm_kms_helper: panic occurred, switching back to text console
> [   32.920011]
> [   32.920011] ===============================
> [   32.920011] [ INFO: suspicious RCU usage. ]
> [   32.920011] 3.16.0-rc4-00019-g1e67c32 #1 Not tainted
> [   32.920011] -------------------------------
> [   32.920011] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!

This one is unrelated, I hope.


> Oops, github needs this link for downloading big files:
>
> https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/yocto-minimal-i386.cgz

Or https://github.com/fengguang/reproduce-kernel-bug/blob/master/initrd/yocto-minimal-x86_64.cgz,
I guess?  The particular failure you're seeing here is only possible
on 64-bit kernels.

--Andy

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-31 11:04         ` [x86_64, vsyscall] " Fengguang Wu
  (?)
@ 2014-07-31 14:42         ` Andy Lutomirski
  -1 siblings, 0 replies; 27+ messages in thread
From: Andy Lutomirski @ 2014-07-31 14:42 UTC (permalink / raw)
  To: Fengguang Wu; +Cc: Yuanhan Liu, linux-kernel, Su Tao, xen-devel, LKP, Jet Chen

On Jul 31, 2014 4:05 AM, "Fengguang Wu" <fengguang.wu@intel.com> wrote:
>
> On Wed, Jul 30, 2014 at 01:14:06PM -0700, Andy Lutomirski wrote:
> > On Wed, Jul 30, 2014 at 8:33 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > > On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
> > >> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > >> > Greetings,
> > >> >
> > >> > 0day kernel testing robot got the below dmesg and the first bad commit is
> > >> >
> > >> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> > >> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> > >> > Author:     Andy Lutomirski <luto@amacapital.net>
> > >> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> > >> > Commit:     Andy Lutomirski <luto@amacapital.net>
> > >> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
> > >>
> > >> Was this a merge?
> > >
> > > It's not a merge commit.
> >
> > Hmm.  It looks like that commit is from a version of x86/vsyscall
> > that's rather out-of-date.  Is it possible that the script is testing
> > an old version of the tree?  I haven't touched it in almost a week, I
> > think.
>
> The current luto/x86/vsyscall HEAD commit
> 1e67c32df4dddf763271c3ace52fdec66877740c has these errors:
>
> +-----------------------------------------------------------+---+
> |                                                           |   |
> +-----------------------------------------------------------+---+
> | boot_successes                                            | 1 |
> | boot_failures                                             | 9 |
> | general_protection_fault                                  | 3 |
> | RIP:crypto_ahash_setkey                                   | 3 |
> | Kernel_panic-not_syncing:Fatal_exception                  | 8 |
> | backtrace:cryptomgr_test                                  | 8 |
> | BUG:unable_to_handle_kernel_paging_request                | 5 |
> | Oops                                                      | 5 |
> | RIP:kzfree                                                | 5 |
> | Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 1 |
> | INFO:suspicious_RCU_usage                                 | 1 |
> +-----------------------------------------------------------+---+
>
> mount: can't read '/proc/mounts': No such file or directory
> [   32.915296] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dc878 error 15

It looks like your initramfs uses an old glibc that needs vsyscalls,
and it looks like you've built a config that turns off
CONFIG_X86_VSYSCALL_EMULATION.  :)

This is very unlikely to make it into Linux 3.17, though.

> [   32.916078] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dbe78 error 15
> [   32.916925] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> [   32.916925]
> [   32.917698] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc4-00019-g1e67c32 #1
> [   32.918301]  0000000000000000 ffff880000033cc0 ffffffff81ff4e8f ffff880000033d38
> [   32.918944]  ffffffff81ff1972 ffff880000000010 ffff880000033d48 ffff880000033ce8
> [   32.919611]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007aa003caf
> [   32.920011] Call Trace:
> [   32.920011]  [<ffffffff81ff4e8f>] dump_stack+0x19/0x1b
> [   32.920011]  [<ffffffff81ff1972>] panic+0xcb/0x1fb
> [   32.920011]  [<ffffffff81093b3c>] do_exit+0x3dd/0x80f
> [   32.920011]  [<ffffffff810b0739>] ? local_clock+0x14/0x1d
> [   32.920011]  [<ffffffff8109400f>] do_group_exit+0x75/0xb4
> [   32.920011]  [<ffffffff8109c803>] get_signal_to_deliver+0x48a/0x4aa
> [   32.920011]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> [   32.920011]  [<ffffffff810b4b95>] ? lock_release_holdtime+0x6c/0x77
> [   32.920011]  [<ffffffff810b83d1>] ? lock_release_non_nested+0xd0/0x21e
> [   32.920011]  [<ffffffff810b0662>] ? sched_clock_cpu+0x4e/0x62
> [   32.920011]  [<ffffffff810fd43f>] ? might_fault+0x4f/0x9c
> [   32.920011]  [<ffffffff810b617f>] ? trace_hardirqs_off_caller+0x36/0xa5
> [   32.920011]  [<ffffffff820048d8>] ? retint_signal+0x11/0x99
> [   32.920011]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> [   32.920011]  [<ffffffff82004914>] retint_signal+0x4d/0x99
> [   32.920011] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
> [   32.920011] drm_kms_helper: panic occurred, switching back to text console
> [   32.920011]
> [   32.920011] ===============================
> [   32.920011] [ INFO: suspicious RCU usage. ]
> [   32.920011] 3.16.0-rc4-00019-g1e67c32 #1 Not tainted
> [   32.920011] -------------------------------
> [   32.920011] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!

This one is unrelated, I hope.


> Oops, github needs this link for downloading big files:
>
> https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/yocto-minimal-i386.cgz

Or https://github.com/fengguang/reproduce-kernel-bug/blob/master/initrd/yocto-minimal-x86_64.cgz,
I guess?  The particular failure you're seeing here is only possible
on 64-bit kernels.

--Andy

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-07-31 14:42           ` Andy Lutomirski
  0 siblings, 0 replies; 27+ messages in thread
From: Andy Lutomirski @ 2014-07-31 14:42 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 5249 bytes --]

On Jul 31, 2014 4:05 AM, "Fengguang Wu" <fengguang.wu@intel.com> wrote:
>
> On Wed, Jul 30, 2014 at 01:14:06PM -0700, Andy Lutomirski wrote:
> > On Wed, Jul 30, 2014 at 8:33 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > > On Wed, Jul 30, 2014 at 07:58:13AM -0700, Andy Lutomirski wrote:
> > >> On Wed, Jul 30, 2014 at 7:29 AM, Fengguang Wu <fengguang.wu@intel.com> wrote:
> > >> > Greetings,
> > >> >
> > >> > 0day kernel testing robot got the below dmesg and the first bad commit is
> > >> >
> > >> > git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
> > >> > commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
> > >> > Author:     Andy Lutomirski <luto@amacapital.net>
> > >> > AuthorDate: Mon Jun 16 18:50:12 2014 -0700
> > >> > Commit:     Andy Lutomirski <luto@amacapital.net>
> > >> > CommitDate: Mon Jun 30 14:32:44 2014 -0700
> > >>
> > >> Was this a merge?
> > >
> > > It's not a merge commit.
> >
> > Hmm.  It looks like that commit is from a version of x86/vsyscall
> > that's rather out-of-date.  Is it possible that the script is testing
> > an old version of the tree?  I haven't touched it in almost a week, I
> > think.
>
> The current luto/x86/vsyscall HEAD commit
> 1e67c32df4dddf763271c3ace52fdec66877740c has these errors:
>
> +-----------------------------------------------------------+---+
> |                                                           |   |
> +-----------------------------------------------------------+---+
> | boot_successes                                            | 1 |
> | boot_failures                                             | 9 |
> | general_protection_fault                                  | 3 |
> | RIP:crypto_ahash_setkey                                   | 3 |
> | Kernel_panic-not_syncing:Fatal_exception                  | 8 |
> | backtrace:cryptomgr_test                                  | 8 |
> | BUG:unable_to_handle_kernel_paging_request                | 5 |
> | Oops                                                      | 5 |
> | RIP:kzfree                                                | 5 |
> | Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 1 |
> | INFO:suspicious_RCU_usage                                 | 1 |
> +-----------------------------------------------------------+---+
>
> mount: can't read '/proc/mounts': No such file or directory
> [   32.915296] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dc878 error 15

It looks like your initramfs uses an old glibc that needs vsyscalls,
and it looks like you've built a config that turns off
CONFIG_X86_VSYSCALL_EMULATION.  :)

This is very unlikely to make it into Linux 3.17, though.

> [   32.916078] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff994dbe78 error 15
> [   32.916925] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> [   32.916925]
> [   32.917698] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc4-00019-g1e67c32 #1
> [   32.918301]  0000000000000000 ffff880000033cc0 ffffffff81ff4e8f ffff880000033d38
> [   32.918944]  ffffffff81ff1972 ffff880000000010 ffff880000033d48 ffff880000033ce8
> [   32.919611]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007aa003caf
> [   32.920011] Call Trace:
> [   32.920011]  [<ffffffff81ff4e8f>] dump_stack+0x19/0x1b
> [   32.920011]  [<ffffffff81ff1972>] panic+0xcb/0x1fb
> [   32.920011]  [<ffffffff81093b3c>] do_exit+0x3dd/0x80f
> [   32.920011]  [<ffffffff810b0739>] ? local_clock+0x14/0x1d
> [   32.920011]  [<ffffffff8109400f>] do_group_exit+0x75/0xb4
> [   32.920011]  [<ffffffff8109c803>] get_signal_to_deliver+0x48a/0x4aa
> [   32.920011]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
> [   32.920011]  [<ffffffff810b4b95>] ? lock_release_holdtime+0x6c/0x77
> [   32.920011]  [<ffffffff810b83d1>] ? lock_release_non_nested+0xd0/0x21e
> [   32.920011]  [<ffffffff810b0662>] ? sched_clock_cpu+0x4e/0x62
> [   32.920011]  [<ffffffff810fd43f>] ? might_fault+0x4f/0x9c
> [   32.920011]  [<ffffffff810b617f>] ? trace_hardirqs_off_caller+0x36/0xa5
> [   32.920011]  [<ffffffff820048d8>] ? retint_signal+0x11/0x99
> [   32.920011]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
> [   32.920011]  [<ffffffff82004914>] retint_signal+0x4d/0x99
> [   32.920011] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
> [   32.920011] drm_kms_helper: panic occurred, switching back to text console
> [   32.920011]
> [   32.920011] ===============================
> [   32.920011] [ INFO: suspicious RCU usage. ]
> [   32.920011] 3.16.0-rc4-00019-g1e67c32 #1 Not tainted
> [   32.920011] -------------------------------
> [   32.920011] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!

This one is unrelated, I hope.


> Oops, github needs this link for downloading big files:
>
> https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/yocto-minimal-i386.cgz

Or https://github.com/fengguang/reproduce-kernel-bug/blob/master/initrd/yocto-minimal-x86_64.cgz,
I guess?  The particular failure you're seeing here is only possible
on 64-bit kernels.

--Andy

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64,vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-31 14:42           ` [x86_64, vsyscall] " Andy Lutomirski
@ 2014-08-01  0:02             ` Fengguang Wu
  -1 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-08-01  0:02 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: xen-devel, linux-kernel, LKP, Yuanhan Liu, Su Tao, Jet Chen

> > Oops, github needs this link for downloading big files:
> >
> > https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/yocto-minimal-i386.cgz
> 
> Or https://github.com/fengguang/reproduce-kernel-bug/blob/master/initrd/yocto-minimal-x86_64.cgz,
> I guess?  The particular failure you're seeing here is only possible
> on 64-bit kernels.

You are right. Sorry for the mistake!

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-07-31 14:42           ` [x86_64, vsyscall] " Andy Lutomirski
  (?)
@ 2014-08-01  0:02           ` Fengguang Wu
  -1 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-08-01  0:02 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Yuanhan Liu, linux-kernel, Su Tao, xen-devel, LKP, Jet Chen

> > Oops, github needs this link for downloading big files:
> >
> > https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/yocto-minimal-i386.cgz
> 
> Or https://github.com/fengguang/reproduce-kernel-bug/blob/master/initrd/yocto-minimal-x86_64.cgz,
> I guess?  The particular failure you're seeing here is only possible
> on 64-bit kernels.

You are right. Sorry for the mistake!

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-08-01  0:02             ` Fengguang Wu
  0 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-08-01  0:02 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 424 bytes --]

> > Oops, github needs this link for downloading big files:
> >
> > https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/yocto-minimal-i386.cgz
> 
> Or https://github.com/fengguang/reproduce-kernel-bug/blob/master/initrd/yocto-minimal-x86_64.cgz,
> I guess?  The particular failure you're seeing here is only possible
> on 64-bit kernels.

You are right. Sorry for the mistake!

Thanks,
Fengguang

^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-12-15  1:03 ` Andy Lutomirski
@ 2014-12-15  1:07   ` Huang Ying
  0 siblings, 0 replies; 27+ messages in thread
From: Huang Ying @ 2014-12-15  1:07 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 811 bytes --]

On Sun, 2014-12-14 at 17:03 -0800, Andy Lutomirski wrote:
> On Sun, Dec 14, 2014 at 4:58 PM, Huang Ying <ying.huang@linux.intel.com> wrote:
> > FYI, we noticed the below changes on
> >
> > commit 1ad83c858c7d4ea210429142c99a1548e6715a35 ("x86_64,vsyscall: Make vsyscall emulation configurable")
> >
> 
> This is expected.  You turned off an expert option, disabling
> emulation of a deprecated feature that your init needs. :)  If you
> enable that option but boot with vsyscall=none, you'll get the same
> OOPS, but you'll get a helpful error message, too.
> 
> Either force CONFIG_X86_VSYSCALL_EMULATION=y or upgrade to a modern
> gilbc and make sure you rebuild all your static binaries.

Thanks a lot for your information!  That is helpful for our testing!

Best Regards,
Huang, Ying



^ permalink raw reply	[flat|nested] 27+ messages in thread

* Re: [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
  2014-12-15  0:58 Huang Ying
@ 2014-12-15  1:03 ` Andy Lutomirski
  2014-12-15  1:07   ` Huang Ying
  0 siblings, 1 reply; 27+ messages in thread
From: Andy Lutomirski @ 2014-12-15  1:03 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 3523 bytes --]

On Sun, Dec 14, 2014 at 4:58 PM, Huang Ying <ying.huang@linux.intel.com> wrote:
> FYI, we noticed the below changes on
>
> commit 1ad83c858c7d4ea210429142c99a1548e6715a35 ("x86_64,vsyscall: Make vsyscall emulation configurable")
>

This is expected.  You turned off an expert option, disabling
emulation of a deprecated feature that your init needs. :)  If you
enable that option but boot with vsyscall=none, you'll get the same
OOPS, but you'll get a helpful error message, too.

Either force CONFIG_X86_VSYSCALL_EMULATION=y or upgrade to a modern
gilbc and make sure you rebuild all your static binaries.

--Andy

>
> +-----------------------------------------------------------+------------+------------+
> |                                                           | 95c46b5692 | 1ad83c858c |
> +-----------------------------------------------------------+------------+------------+
> | boot_successes                                            | 20         | 1          |
> | early-boot-hang                                           | 1          |            |
> | boot_failures                                             | 0          | 9          |
> | Kernel_panic-not_syncing:Attempted_to_kill_init!exitcode= | 0          | 9          |
> +-----------------------------------------------------------+------------+------------+
>
>
> bootlogd.
> [   18.959051] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fffa5199598 error 15
> [   18.960174] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fffa5198a78 error 15
> [   18.961242] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
> [   18.961242]
> [   18.962183] CPU: 0 PID: 1 Comm: init Not tainted 3.18.0-g5fbea33 #102
> [   18.962834] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
> [   18.963339]  0000000000000001 ffff88001146fc38 ffffffff820e3f19 0000000000000001
> [   18.963339]  ffffffff82a10f58 ffff88001146fcb8 ffffffff820df795 ffffffff8116cf66
> [   18.963339]  0000000000000010 ffff88001146fcc8 ffff88001146fc68 ffff88001146fc98
> [   18.963339] Call Trace:
> [   18.963339]  [<ffffffff820e3f19>] dump_stack+0x7c/0xa9
> [   18.963339]  [<ffffffff820df795>] panic+0x107/0x2b3
> [   18.963339]  [<ffffffff8116cf66>] ? do_exit+0xd86/0x1100
> [   18.963339]  [<ffffffff8116d278>] do_exit+0x1098/0x1100
> [   18.963339]  [<ffffffff81176bf2>] ? __sigqueue_free+0x52/0x60
> [   18.963339]  [<ffffffff8116d3cf>] do_group_exit+0x7f/0x140
> [   18.963339]  [<ffffffff8117ce35>] get_signal+0xb85/0xd00
> [   18.963339]  [<ffffffff811ae619>] ? sched_clock_cpu+0x159/0x190
> [   18.963339]  [<ffffffff81072654>] do_signal+0x24/0x1b0
> [   18.963339]  [<ffffffff811dc678>] ? do_raw_spin_unlock+0xf8/0x150
> [   18.963339]  [<ffffffff811e0000>] ? state_store+0xe0/0x120
> [   18.963339]  [<ffffffff820dfc79>] ? printk+0x4d/0x56
> [   18.963339]  [<ffffffff811af6e1>] ? vtime_account_user+0x91/0xa0
> [   18.963339]  [<ffffffff812ac5ce>] ? context_tracking_user_exit+0x13e/0x200
> [   18.963339]  [<ffffffff81072998>] do_notify_resume+0x1b8/0x200
> [   18.963339]  [<ffffffff821080bc>] retint_signal+0x48/0x8c
> [   18.963339] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
>
> Elapsed time: 25
>
> Thanks,
> Huang, Ying
>
>
> _______________________________________________
> LKP mailing list
> LKP(a)linux.intel.com
>
>



-- 
Andy Lutomirski
AMA Capital Management, LLC

^ permalink raw reply	[flat|nested] 27+ messages in thread

* [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-12-15  0:58 Huang Ying
  2014-12-15  1:03 ` Andy Lutomirski
  0 siblings, 1 reply; 27+ messages in thread
From: Huang Ying @ 2014-12-15  0:58 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 2889 bytes --]

FYI, we noticed the below changes on

commit 1ad83c858c7d4ea210429142c99a1548e6715a35 ("x86_64,vsyscall: Make vsyscall emulation configurable")


+-----------------------------------------------------------+------------+------------+
|                                                           | 95c46b5692 | 1ad83c858c |
+-----------------------------------------------------------+------------+------------+
| boot_successes                                            | 20         | 1          |
| early-boot-hang                                           | 1          |            |
| boot_failures                                             | 0          | 9          |
| Kernel_panic-not_syncing:Attempted_to_kill_init!exitcode= | 0          | 9          |
+-----------------------------------------------------------+------------+------------+


bootlogd.
[   18.959051] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fffa5199598 error 15
[   18.960174] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fffa5198a78 error 15
[   18.961242] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   18.961242] 
[   18.962183] CPU: 0 PID: 1 Comm: init Not tainted 3.18.0-g5fbea33 #102
[   18.962834] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[   18.963339]  0000000000000001 ffff88001146fc38 ffffffff820e3f19 0000000000000001
[   18.963339]  ffffffff82a10f58 ffff88001146fcb8 ffffffff820df795 ffffffff8116cf66
[   18.963339]  0000000000000010 ffff88001146fcc8 ffff88001146fc68 ffff88001146fc98
[   18.963339] Call Trace:
[   18.963339]  [<ffffffff820e3f19>] dump_stack+0x7c/0xa9
[   18.963339]  [<ffffffff820df795>] panic+0x107/0x2b3
[   18.963339]  [<ffffffff8116cf66>] ? do_exit+0xd86/0x1100
[   18.963339]  [<ffffffff8116d278>] do_exit+0x1098/0x1100
[   18.963339]  [<ffffffff81176bf2>] ? __sigqueue_free+0x52/0x60
[   18.963339]  [<ffffffff8116d3cf>] do_group_exit+0x7f/0x140
[   18.963339]  [<ffffffff8117ce35>] get_signal+0xb85/0xd00
[   18.963339]  [<ffffffff811ae619>] ? sched_clock_cpu+0x159/0x190
[   18.963339]  [<ffffffff81072654>] do_signal+0x24/0x1b0
[   18.963339]  [<ffffffff811dc678>] ? do_raw_spin_unlock+0xf8/0x150
[   18.963339]  [<ffffffff811e0000>] ? state_store+0xe0/0x120
[   18.963339]  [<ffffffff820dfc79>] ? printk+0x4d/0x56
[   18.963339]  [<ffffffff811af6e1>] ? vtime_account_user+0x91/0xa0
[   18.963339]  [<ffffffff812ac5ce>] ? context_tracking_user_exit+0x13e/0x200
[   18.963339]  [<ffffffff81072998>] do_notify_resume+0x1b8/0x200
[   18.963339]  [<ffffffff821080bc>] retint_signal+0x48/0x8c
[   18.963339] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)

Elapsed time: 25

Thanks,
Huang, Ying


_______________________________________________
LKP mailing list
LKP(a)linux.intel.com


[-- Attachment #2: config-3.18.0-rc2-g1ad83c8 --]
[-- Type: text/plain, Size: 83894 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.18.0-rc2 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
# CONFIG_AUDITSYSCALL is not set

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_BSD_PROCESS_ACCT is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_RCU_USER_QS is not set
CONFIG_CONTEXT_TRACKING_FORCE=y
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
CONFIG_RCU_FANOUT_EXACT=y
# CONFIG_RCU_FAST_NO_HZ is not set
CONFIG_TREE_RCU_TRACE=y
CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_NOCB_CPU_NONE is not set
# CONFIG_RCU_NOCB_CPU_ZERO is not set
CONFIG_RCU_NOCB_CPU_ALL=y
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
# CONFIG_CGROUP_CPUACCT is not set
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_MEMCG is not set
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
# CONFIG_RD_BZIP2 is not set
# CONFIG_RD_LZMA is not set
# CONFIG_RD_XZ is not set
# CONFIG_RD_LZO is not set
# CONFIG_RD_LZ4 is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_ANON_INODES=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SYSFS_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
# CONFIG_SIGNALFD is not set
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_COMPAT_BRK=y
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_JUMP_LABEL is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR_NONE is not set
CONFIG_CC_STACKPROTECTOR_REGULAR=y
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
# CONFIG_MODULES is not set
CONFIG_STOP_MACHINE=y
# CONFIG_BLOCK is not set
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_IOSF_MBI is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_PARAVIRT_SPINLOCKS is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=8
# CONFIG_SCHED_SMT is not set
# CONFIG_SCHED_MC is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_X86_16BIT is not set
# CONFIG_X86_VSYSCALL_EMULATION is not set
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
# CONFIG_DIRECT_GBPAGES is not set
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
# CONFIG_BALLOON_COMPACTION is not set
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_HWPOISON_INJECT=y
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CLEANCACHE=y
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
CONFIG_HZ_300=y
# CONFIG_HZ_1000 is not set
CONFIG_HZ=300
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_VERIFY_SIG=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
CONFIG_DEBUG_HOTPLUG_CPU0=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_PM_SLEEP_DEBUG=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_EC_DEBUGFS=y
CONFIG_ACPI_AC=y
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
# CONFIG_ACPI_PROCESSOR is not set
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
CONFIG_ACPI_CUSTOM_METHOD=y
CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
CONFIG_PCI_STUB=y
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
# CONFIG_YENTA is not set
CONFIG_PD6729=y
CONFIG_I82092=y
CONFIG_PCCARD_NONSTATIC=y
# CONFIG_HOTPLUG_PCI is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
# CONFIG_RAPIDIO_DMA_ENGINE is not set
CONFIG_RAPIDIO_DEBUG=y
CONFIG_RAPIDIO_ENUM_BASIC=y

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
# CONFIG_COREDUMP is not set
# CONFIG_IA32_EMULATION is not set
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=y
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
# CONFIG_INET is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set
# CONFIG_ATM is not set
CONFIG_MRP=y
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
# CONFIG_VLAN_8021Q_GVRP is not set
CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_DECNET is not set
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
CONFIG_IPX_INTERN=y
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
# CONFIG_IPDDP is not set
CONFIG_X25=y
CONFIG_LAPB=y
CONFIG_PHONET=y
CONFIG_IEEE802154=y
CONFIG_MAC802154=y
# CONFIG_NET_SCHED is not set
CONFIG_DCB=y
# CONFIG_DNS_RESOLVER is not set
CONFIG_BATMAN_ADV=y
# CONFIG_BATMAN_ADV_NC is not set
CONFIG_BATMAN_ADV_MCAST=y
# CONFIG_BATMAN_ADV_DEBUG is not set
CONFIG_OPENVSWITCH=y
CONFIG_VSOCKETS=y
CONFIG_VMWARE_VMCI_VSOCKETS=y
# CONFIG_NETLINK_MMAP is not set
CONFIG_NETLINK_DIAG=y
# CONFIG_NET_MPLS_GSO is not set
CONFIG_HSR=y
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_CGROUP_NET_PRIO=y
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=y
CONFIG_CAN_BCM=y
# CONFIG_CAN_GW is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
# CONFIG_CAN_SLCAN is not set
CONFIG_CAN_DEV=y
# CONFIG_CAN_CALC_BITTIMING is not set
# CONFIG_CAN_LEDS is not set
# CONFIG_CAN_JANZ_ICAN3 is not set
CONFIG_CAN_SJA1000=y
CONFIG_CAN_SJA1000_ISA=y
CONFIG_CAN_SJA1000_PLATFORM=y
CONFIG_CAN_EMS_PCMCIA=y
CONFIG_CAN_EMS_PCI=y
CONFIG_CAN_PEAK_PCMCIA=y
CONFIG_CAN_PEAK_PCI=y
CONFIG_CAN_PEAK_PCIEC=y
CONFIG_CAN_KVASER_PCI=y
CONFIG_CAN_PLX_PCI=y
# CONFIG_CAN_C_CAN is not set
# CONFIG_CAN_M_CAN is not set
CONFIG_CAN_CC770=y
CONFIG_CAN_CC770_ISA=y
CONFIG_CAN_CC770_PLATFORM=y

#
# CAN SPI interfaces
#
# CONFIG_CAN_MCP251X is not set
CONFIG_CAN_SOFTING=y
# CONFIG_CAN_SOFTING_CS is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=y

#
# IrDA protocols
#
CONFIG_IRLAN=y
CONFIG_IRNET=y
CONFIG_IRCOMM=y
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=y

#
# Dongle support
#
# CONFIG_DONGLE is not set

#
# FIR device drivers
#
# CONFIG_NSC_FIR is not set
CONFIG_WINBOND_FIR=y
# CONFIG_SMC_IRCC_FIR is not set
CONFIG_ALI_FIR=y
# CONFIG_VLSI_FIR is not set
CONFIG_VIA_FIR=y
CONFIG_BT=y
# CONFIG_BT_RFCOMM is not set
CONFIG_BT_BNEP=y
# CONFIG_BT_BNEP_MC_FILTER is not set
# CONFIG_BT_BNEP_PROTO_FILTER is not set
CONFIG_BT_CMTP=y
CONFIG_BT_HIDP=y

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTSDIO=y
CONFIG_BT_HCIUART=y
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
# CONFIG_BT_HCIUART_LL is not set
# CONFIG_BT_HCIUART_3WIRE is not set
# CONFIG_BT_HCIDTL1 is not set
CONFIG_BT_HCIBT3C=y
CONFIG_BT_HCIBLUECARD=y
# CONFIG_BT_HCIBTUART is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
CONFIG_WIRELESS=y
CONFIG_CFG80211=y
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
CONFIG_CFG80211_CERTIFICATION_ONUS=y
# CONFIG_CFG80211_REG_CELLULAR_HINTS is not set
# CONFIG_CFG80211_REG_RELAX_NO_IR is not set
# CONFIG_CFG80211_DEFAULT_PS is not set
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
# CONFIG_CFG80211_WEXT is not set
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=y
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
# CONFIG_MAC80211_MESH is not set
# CONFIG_MAC80211_LEDS is not set
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
CONFIG_MAC80211_DEBUG_MENU=y
# CONFIG_MAC80211_NOINLINE is not set
# CONFIG_MAC80211_VERBOSE_DEBUG is not set
CONFIG_MAC80211_MLME_DEBUG=y
# CONFIG_MAC80211_STA_DEBUG is not set
CONFIG_MAC80211_HT_DEBUG=y
CONFIG_MAC80211_IBSS_DEBUG=y
# CONFIG_MAC80211_PS_DEBUG is not set
# CONFIG_MAC80211_TDLS_DEBUG is not set
# CONFIG_MAC80211_DEBUG_COUNTERS is not set
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_GPIO is not set
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
CONFIG_NET_9P_DEBUG=y
# CONFIG_CAIF is not set
CONFIG_NFC=y
CONFIG_NFC_DIGITAL=y
# CONFIG_NFC_NCI is not set
CONFIG_NFC_HCI=y
CONFIG_NFC_SHDLC=y

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_TRF7970A=y
CONFIG_NFC_MEI_PHY=y
# CONFIG_NFC_SIM is not set
CONFIG_NFC_PN544=y
# CONFIG_NFC_PN544_I2C is not set
CONFIG_NFC_PN544_MEI=y
CONFIG_NFC_MICROREAD=y
# CONFIG_NFC_MICROREAD_I2C is not set
CONFIG_NFC_MICROREAD_MEI=y
CONFIG_NFC_ST21NFCA=y
CONFIG_NFC_ST21NFCA_I2C=y
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
# CONFIG_DISABLE_DEV_COREDUMP is not set
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_FENCE_TRACE=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=16
CONFIG_CMA_SIZE_PERCENTAGE=10
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
CONFIG_CMA_SIZE_SEL_MAX=y
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=y
CONFIG_MTD_REDBOOT_PARTS=y
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED=y
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
# CONFIG_MTD_CMDLINE_PARTS is not set
CONFIG_MTD_AR7_PARTS=y

#
# User Modules And Translation Layers
#
# CONFIG_MTD_OOPS is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=y
CONFIG_MTD_JEDECPROBE=y
CONFIG_MTD_GEN_PROBE=y
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_CFI_INTELEXT is not set
CONFIG_MTD_CFI_AMDSTD=y
CONFIG_MTD_CFI_STAA=y
CONFIG_MTD_CFI_UTIL=y
CONFIG_MTD_RAM=y
CONFIG_MTD_ROM=y
CONFIG_MTD_ABSENT=y

#
# Mapping drivers for chip access
#
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
# CONFIG_MTD_PHYSMAP is not set
CONFIG_MTD_AMD76XROM=y
CONFIG_MTD_ICHXROM=y
CONFIG_MTD_ESB2ROM=y
CONFIG_MTD_CK804XROM=y
CONFIG_MTD_SCB2_FLASH=y
# CONFIG_MTD_NETtel is not set
CONFIG_MTD_L440GX=y
CONFIG_MTD_INTEL_VR_NOR=y
# CONFIG_MTD_PLATRAM is not set

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=y
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=y
CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=y
# CONFIG_MTD_SST25L is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=y
CONFIG_MTD_MTDRAM=y
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTDRAM_ABS_POS=0

#
# Disk-On-Chip Device Drivers
#
# CONFIG_MTD_DOCG3 is not set
# CONFIG_MTD_NAND is not set
CONFIG_MTD_ONENAND=y
# CONFIG_MTD_ONENAND_VERIFY_WRITE is not set
CONFIG_MTD_ONENAND_GENERIC=y
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD_SPI_NOR=y
CONFIG_MTD_SPI_NOR_USE_4K_SECTORS=y
CONFIG_MTD_UBI=y
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
CONFIG_MTD_UBI_GLUEBI=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_SERIAL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC_SUPERIO=y
CONFIG_PARPORT_PC_PCMCIA=y
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=y
# CONFIG_PARPORT_1284 is not set
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
CONFIG_AD525X_DPOT_SPI=y
CONFIG_DUMMY_IRQ=y
CONFIG_IBM_ASM=y
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
# CONFIG_TIFM_7XX1 is not set
# CONFIG_ICS932S401 is not set
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=y
CONFIG_APDS9802ALS=y
CONFIG_ISL29003=y
CONFIG_ISL29020=y
CONFIG_SENSORS_TSL2550=y
# CONFIG_SENSORS_BH1780 is not set
CONFIG_SENSORS_BH1770=y
CONFIG_SENSORS_APDS990X=y
# CONFIG_HMC6352 is not set
CONFIG_DS1682=y
CONFIG_TI_DAC7512=y
# CONFIG_VMWARE_BALLOON is not set
CONFIG_BMP085=y
# CONFIG_BMP085_I2C is not set
CONFIG_BMP085_SPI=y
# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_LATTICE_ECP3_CONFIG=y
CONFIG_SRAM=y
CONFIG_C2PORT=y
# CONFIG_C2PORT_DURAMAR_2150 is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_AT25=y
CONFIG_EEPROM_LEGACY=y
# CONFIG_EEPROM_MAX6875 is not set
CONFIG_EEPROM_93CX6=y
CONFIG_EEPROM_93XX46=y
CONFIG_CB710_CORE=y
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
# CONFIG_INTEL_MEI_ME is not set
CONFIG_INTEL_MEI_TXE=y
CONFIG_VMWARE_VMCI=y

#
# Intel MIC Bus Driver
#
CONFIG_INTEL_MIC_BUS=y

#
# Intel MIC Host Driver
#
CONFIG_INTEL_MIC_HOST=y

#
# Intel MIC Card Driver
#
CONFIG_INTEL_MIC_CARD=y
# CONFIG_GENWQE is not set
CONFIG_ECHO=y
# CONFIG_CXL_BASE is not set
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_FUSION=y
CONFIG_FUSION_MAX_SGE=128
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
# CONFIG_FIREWIRE_OHCI is not set
CONFIG_FIREWIRE_NOSY=y
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_TEAM=y
CONFIG_NET_TEAM_MODE_BROADCAST=y
# CONFIG_NET_TEAM_MODE_ROUNDROBIN is not set
CONFIG_NET_TEAM_MODE_RANDOM=y
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=y
# CONFIG_NET_TEAM_MODE_LOADBALANCE is not set
CONFIG_MACVLAN=y
# CONFIG_MACVTAP is not set
CONFIG_NETCONSOLE=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_RIONET is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
CONFIG_NLMON=y
CONFIG_ARCNET=y
CONFIG_ARCNET_1201=y
CONFIG_ARCNET_1051=y
# CONFIG_ARCNET_RAW is not set
CONFIG_ARCNET_CAP=y
# CONFIG_ARCNET_COM90xx is not set
# CONFIG_ARCNET_COM90xxIO is not set
CONFIG_ARCNET_RIM_I=y
CONFIG_ARCNET_COM20020=y
# CONFIG_ARCNET_COM20020_PCI is not set
CONFIG_ARCNET_COM20020_CS=y

#
# CAIF transport drivers
#
CONFIG_VHOST_NET=y
CONFIG_VHOST_RING=y
CONFIG_VHOST=y

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
# CONFIG_NET_DSA_MV88E6171 is not set
# CONFIG_NET_DSA_BCM_SF2 is not set
# CONFIG_ETHERNET is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
CONFIG_SKFP=y
CONFIG_NET_SB1000=y
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
# CONFIG_AMD_PHY is not set
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_BCM7XXX_PHY=y
# CONFIG_BCM87XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
CONFIG_STE10XP=y
# CONFIG_LSI_ET1011C_PHY is not set
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
CONFIG_MDIO_BCM_UNIMAC=y
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=y
CONFIG_PPP_DEFLATE=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=y
# CONFIG_PPP_MULTILINK is not set
CONFIG_PPPOE=y
# CONFIG_PPP_ASYNC is not set
CONFIG_PPP_SYNC_TTY=y
CONFIG_SLIP=y
CONFIG_SLHC=y
# CONFIG_SLIP_COMPRESSED is not set
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y

#
# Host-side USB support is needed for USB Network Adapter support
#
# CONFIG_WLAN is not set

#
# WiMAX Wireless Broadband devices
#

#
# Enable USB support to see WiMAX USB drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
CONFIG_DLCI=y
CONFIG_DLCI_MAX=8
CONFIG_LAPBETHER=y
# CONFIG_X25_ASY is not set
CONFIG_SBNI=y
CONFIG_SBNI_MULTILINE=y
# CONFIG_IEEE802154_DRIVERS is not set
CONFIG_HYPERV_NET=y
CONFIG_ISDN=y
CONFIG_ISDN_I4L=y
# CONFIG_ISDN_AUDIO is not set
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=y

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
# CONFIG_ISDN_DRV_HISAX is not set

#
# Active cards
#
CONFIG_ISDN_CAPI=y
# CONFIG_CAPI_TRACE is not set
CONFIG_ISDN_CAPI_CAPI20=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
# CONFIG_ISDN_CAPI_CAPIDRV is not set

#
# CAPI hardware drivers
#
# CONFIG_CAPI_AVM is not set
# CONFIG_CAPI_EICON is not set
CONFIG_ISDN_DRV_GIGASET=y
# CONFIG_GIGASET_CAPI is not set
CONFIG_GIGASET_I4L=y
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_M101=y
# CONFIG_GIGASET_DEBUG is not set
CONFIG_MISDN=y
CONFIG_MISDN_DSP=y
CONFIG_MISDN_L1OIP=y

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=y
CONFIG_MISDN_HFCMULTI=y
CONFIG_MISDN_AVMFRITZ=y
CONFIG_MISDN_SPEEDFAX=y
CONFIG_MISDN_INFINEON=y
CONFIG_MISDN_W6692=y
CONFIG_MISDN_NETJET=y
CONFIG_MISDN_IPAC=y
CONFIG_MISDN_ISAR=y
CONFIG_ISDN_HDLC=y

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=y
# CONFIG_INPUT_EVDEV is not set
CONFIG_INPUT_EVBUG=y

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=y
CONFIG_KEYBOARD_ADP5589=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
CONFIG_KEYBOARD_QT2160=y
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
CONFIG_KEYBOARD_TCA6416=y
CONFIG_KEYBOARD_TCA8418=y
CONFIG_KEYBOARD_MATRIX=y
CONFIG_KEYBOARD_LM8323=y
CONFIG_KEYBOARD_LM8333=y
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
CONFIG_KEYBOARD_MPR121=y
CONFIG_KEYBOARD_NEWTON=y
CONFIG_KEYBOARD_OPENCORES=y
CONFIG_KEYBOARD_SAMSUNG=y
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
# CONFIG_MOUSE_PS2_ALPS is not set
CONFIG_MOUSE_PS2_LOGIPS2PP=y
# CONFIG_MOUSE_PS2_SYNAPTICS is not set
# CONFIG_MOUSE_PS2_CYPRESS is not set
# CONFIG_MOUSE_PS2_LIFEBOOK is not set
# CONFIG_MOUSE_PS2_TRACKPOINT is not set
CONFIG_MOUSE_PS2_ELANTECH=y
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=y
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
CONFIG_MOUSE_CYAPA=y
CONFIG_MOUSE_VSXXXAA=y
CONFIG_MOUSE_GPIO=y
CONFIG_MOUSE_SYNAPTICS_I2C=y
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
CONFIG_TOUCHSCREEN_AD7879=y
CONFIG_TOUCHSCREEN_AD7879_I2C=y
CONFIG_TOUCHSCREEN_AD7879_SPI=y
CONFIG_TOUCHSCREEN_ATMEL_MXT=y
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
CONFIG_TOUCHSCREEN_CY8CTMG110=y
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
# CONFIG_TOUCHSCREEN_CYTTSP_I2C is not set
CONFIG_TOUCHSCREEN_CYTTSP_SPI=y
# CONFIG_TOUCHSCREEN_CYTTSP4_CORE is not set
CONFIG_TOUCHSCREEN_DA9052=y
CONFIG_TOUCHSCREEN_DYNAPRO=y
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
CONFIG_TOUCHSCREEN_ILI210X=y
CONFIG_TOUCHSCREEN_GUNZE=y
CONFIG_TOUCHSCREEN_ELO=y
CONFIG_TOUCHSCREEN_WACOM_W8001=y
CONFIG_TOUCHSCREEN_WACOM_I2C=y
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=y
CONFIG_TOUCHSCREEN_MMS114=y
# CONFIG_TOUCHSCREEN_MTOUCH is not set
CONFIG_TOUCHSCREEN_INEXIO=y
CONFIG_TOUCHSCREEN_MK712=y
CONFIG_TOUCHSCREEN_PENMOUNT=y
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=y
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=y
CONFIG_TOUCHSCREEN_PIXCIR=y
CONFIG_TOUCHSCREEN_WM831X=y
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_MC13783 is not set
CONFIG_TOUCHSCREEN_TOUCHIT213=y
CONFIG_TOUCHSCREEN_TSC_SERIO=y
CONFIG_TOUCHSCREEN_TSC2005=y
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_TOUCHSCREEN_ZFORCE=y
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PARKBD=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=y
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
CONFIG_HYPERV_KEYBOARD=y
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
CONFIG_TRACE_ROUTER=y
CONFIG_TRACE_SINK=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
# CONFIG_SERIAL_8250_PNP is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_CS=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
CONFIG_SERIAL_8250_DW=y
# CONFIG_SERIAL_8250_FINTEK is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
CONFIG_SERIAL_MFD_HSU=y
# CONFIG_SERIAL_MFD_HSU_CONSOLE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_SERIAL_JSM=y
CONFIG_SERIAL_SCCNXP=y
# CONFIG_SERIAL_SCCNXP_CONSOLE is not set
CONFIG_SERIAL_SC16IS7XX=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_SERIAL_IFX6X60=y
CONFIG_SERIAL_ARC=y
CONFIG_SERIAL_ARC_CONSOLE=y
CONFIG_SERIAL_ARC_NR_PORTS=1
# CONFIG_SERIAL_RP2 is not set
CONFIG_SERIAL_FSL_LPUART=y
CONFIG_SERIAL_FSL_LPUART_CONSOLE=y
CONFIG_SERIAL_MEN_Z135=y
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=y
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=y
CONFIG_HW_RANDOM_INTEL=y
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_VIA=y
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
CONFIG_NVRAM=y
CONFIG_R3964=y
CONFIG_APPLICOM=y

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=y
CONFIG_CARDMAN_4000=y
# CONFIG_CARDMAN_4040 is not set
CONFIG_IPWIRELESS=y
CONFIG_MWAVE=y
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
CONFIG_TCG_TIS_I2C_ATMEL=y
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
CONFIG_TCG_NSC=y
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_ST33_I2C=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
# CONFIG_ACPI_I2C_OPREGION is not set
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=y
CONFIG_I2C_MUX_PINCTRL=y
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=y
# CONFIG_I2C_ALI1563 is not set
CONFIG_I2C_ALI15X3=y
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=y
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=y
CONFIG_I2C_ISMT=y
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
CONFIG_I2C_NFORCE2_S4985=y
CONFIG_I2C_SIS5595=y
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=y
CONFIG_I2C_GPIO=y
CONFIG_I2C_OCORES=y
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=y
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
# CONFIG_I2C_TAOS_EVM is not set

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_CROS_EC_TUNNEL=y
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y
CONFIG_SPI_OC_TINY=y
CONFIG_SPI_PXA2XX_DMA=y
CONFIG_SPI_PXA2XX=y
CONFIG_SPI_PXA2XX_PCI=y
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_XCOMM is not set
CONFIG_SPI_XILINX=y
CONFIG_SPI_DESIGNWARE=y
# CONFIG_SPI_DW_PCI is not set
CONFIG_SPI_DW_MMIO=y

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
CONFIG_SPI_TLE62X0=y
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
CONFIG_PPS_CLIENT_LDISC=y
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=y
CONFIG_PINCTRL=y

#
# Pin controllers
#
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_MAX730X=y

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_DWAPB is not set
CONFIG_GPIO_IT8761E=y
CONFIG_GPIO_F7188X=y
CONFIG_GPIO_SCH311X=y
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
CONFIG_GPIO_LYNXPOINT=y

#
# I2C GPIO expanders:
#
CONFIG_GPIO_ARIZONA=y
CONFIG_GPIO_CRYSTAL_COVE=y
CONFIG_GPIO_LP3943=y
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_TWL6040=y
CONFIG_GPIO_WM831X=y
CONFIG_GPIO_WM8350=y
CONFIG_GPIO_WM8994=y
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
CONFIG_GPIO_BT8XX=y
CONFIG_GPIO_AMD8111=y
# CONFIG_GPIO_INTEL_MID is not set
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=y
CONFIG_GPIO_MCP23S08=y
CONFIG_GPIO_MC33880=y

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
CONFIG_GPIO_JANZ_TTL=y

#
# USB GPIO expanders:
#
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
CONFIG_W1_MASTER_DS2482=y
CONFIG_W1_MASTER_DS1WM=y
# CONFIG_W1_MASTER_GPIO is not set

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2408=y
CONFIG_W1_SLAVE_DS2408_READBACK=y
# CONFIG_W1_SLAVE_DS2413 is not set
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=y
# CONFIG_W1_SLAVE_DS2431 is not set
# CONFIG_W1_SLAVE_DS2433 is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=y
# CONFIG_MAX8925_POWER is not set
CONFIG_WM831X_BACKUP=y
# CONFIG_WM831X_POWER is not set
CONFIG_WM8350_POWER=y
CONFIG_TEST_POWER=y
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
# CONFIG_BATTERY_DS2782 is not set
CONFIG_BATTERY_SBS=y
CONFIG_BATTERY_BQ27x00=y
# CONFIG_BATTERY_BQ27X00_I2C is not set
CONFIG_BATTERY_BQ27X00_PLATFORM=y
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_BATTERY_MAX17042=y
CONFIG_CHARGER_PCF50633=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_GPIO=y
CONFIG_CHARGER_BQ2415X=y
# CONFIG_CHARGER_BQ24190 is not set
# CONFIG_CHARGER_BQ24735 is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=y
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7314=y
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
CONFIG_SENSORS_ADM1025=y
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
# CONFIG_SENSORS_ADM9240 is not set
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_FAM15H_POWER=y
CONFIG_SENSORS_APPLESMC=y
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS620=y
CONFIG_SENSORS_DS1621=y
# CONFIG_SENSORS_DA9052_ADC is not set
CONFIG_SENSORS_I5K_AMB=y
CONFIG_SENSORS_F71805F=y
CONFIG_SENSORS_F71882FG=y
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_MC13783_ADC=y
CONFIG_SENSORS_FSCHMD=y
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=y
CONFIG_SENSORS_G760A=y
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_GPIO_FAN is not set
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_POWR1220=y
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LTC2945=y
CONFIG_SENSORS_LTC4151=y
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
CONFIG_SENSORS_LTC4245=y
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=y
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=y
# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_HTU21=y
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
# CONFIG_SENSORS_ADCXX is not set
CONFIG_SENSORS_LM63=y
CONFIG_SENSORS_LM70=y
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
# CONFIG_SENSORS_LM78 is not set
CONFIG_SENSORS_LM80=y
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
CONFIG_SENSORS_LM93=y
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
CONFIG_SENSORS_LM95245=y
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
CONFIG_SENSORS_NCT6775=y
CONFIG_SENSORS_PCF8591=y
CONFIG_PMBUS=y
CONFIG_SENSORS_PMBUS=y
CONFIG_SENSORS_ADM1275=y
# CONFIG_SENSORS_LM25066 is not set
CONFIG_SENSORS_LTC2978=y
# CONFIG_SENSORS_MAX16064 is not set
CONFIG_SENSORS_MAX34440=y
CONFIG_SENSORS_MAX8688=y
CONFIG_SENSORS_TPS40422=y
CONFIG_SENSORS_UCD9000=y
# CONFIG_SENSORS_UCD9200 is not set
CONFIG_SENSORS_ZL6100=y
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SHT21=y
# CONFIG_SENSORS_SHTC1 is not set
CONFIG_SENSORS_SIS5595=y
CONFIG_SENSORS_DME1737=y
CONFIG_SENSORS_EMC1403=y
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
CONFIG_SENSORS_SMSC47B397=y
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=y
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_ADS7871=y
CONFIG_SENSORS_AMC6821=y
CONFIG_SENSORS_INA209=y
CONFIG_SENSORS_INA2XX=y
# CONFIG_SENSORS_THMC50 is not set
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP103=y
# CONFIG_SENSORS_TMP401 is not set
CONFIG_SENSORS_TMP421=y
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
CONFIG_SENSORS_W83781D=y
CONFIG_SENSORS_W83791D=y
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83793=y
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
CONFIG_SENSORS_W83627HF=y
# CONFIG_SENSORS_W83627EHF is not set
CONFIG_SENSORS_WM831X=y
CONFIG_SENSORS_WM8350=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
CONFIG_SENSORS_ATK0110=y
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=y
CONFIG_X86_PKG_TEMP_THERMAL=y
# CONFIG_INT340X_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
CONFIG_DA9052_WATCHDOG=y
CONFIG_DA9063_WATCHDOG=y
CONFIG_MENF21BMC_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=y
CONFIG_WM8350_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=y
# CONFIG_DW_WATCHDOG is not set
# CONFIG_RN5T618_WATCHDOG is not set
# CONFIG_RETU_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
CONFIG_ALIM7101_WDT=y
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=y
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=y
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
CONFIG_PC87413_WDT=y
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=y
CONFIG_CPU5_WDT=y
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
CONFIG_VIA_WDT=y
CONFIG_W83627HF_WDT=y
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
CONFIG_MACHZ_WDT=y
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_MEN_A21_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_AS3711=y
# CONFIG_PMIC_ADP5520 is not set
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_BCM590XX=y
CONFIG_MFD_AXP20X=y
CONFIG_MFD_CROS_EC=y
CONFIG_MFD_CROS_EC_I2C=y
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
CONFIG_MFD_DA9063=y
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
CONFIG_MFD_MC13XXX_I2C=y
# CONFIG_HTC_PASIC3 is not set
# CONFIG_HTC_I2CPLD is not set
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
CONFIG_INTEL_SOC_PMIC=y
CONFIG_MFD_JANZ_CMODIO=y
# CONFIG_MFD_KEMPLD is not set
CONFIG_MFD_88PM800=y
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77686 is not set
CONFIG_MFD_MAX77693=y
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
# CONFIG_MFD_MAX8997 is not set
CONFIG_MFD_MAX8998=y
CONFIG_MFD_MENF21BMC=y
# CONFIG_EZX_PCAP is not set
CONFIG_MFD_RETU=y
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=y
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RC5T583=y
CONFIG_MFD_RN5T618=y
# CONFIG_MFD_SEC_CORE is not set
CONFIG_MFD_SI476X_CORE=y
CONFIG_MFD_SM501=y
CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SMSC is not set
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=y
# CONFIG_MFD_SYSCON is not set
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
# CONFIG_MFD_TPS65090 is not set
CONFIG_MFD_TPS65217=y
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_WL1273_CORE=y
CONFIG_MFD_LM3533=y
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
# CONFIG_MFD_ARIZONA_I2C is not set
CONFIG_MFD_ARIZONA_SPI=y
# CONFIG_MFD_WM5102 is not set
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
# CONFIG_MFD_WM831X_I2C is not set
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=y

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
# CONFIG_MEDIA_RADIO_SUPPORT is not set
CONFIG_MEDIA_SDR_SUPPORT=y
# CONFIG_MEDIA_RC_SUPPORT is not set
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=y
CONFIG_VIDEO_V4L2=y
CONFIG_VIDEO_ADV_DEBUG=y
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_DVB_CORE=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#
CONFIG_SMS_SDIO_DRV=y
# CONFIG_MEDIA_PARPORT_SUPPORT is not set

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=y
CONFIG_DVB_FIREDTV_INPUT=y
CONFIG_MEDIA_COMMON_OPTIONS=y

#
# common driver options
#
CONFIG_SMS_SIANO_MDTV=y

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
# CONFIG_MEDIA_SUBDRV_AUTOSELECT is not set

#
# Encoders, decoders, sensors and other helper chips
#

#
# Audio decoders, processors and mixers
#
# CONFIG_VIDEO_TVAUDIO is not set
CONFIG_VIDEO_TDA7432=y
CONFIG_VIDEO_TDA9840=y
CONFIG_VIDEO_TEA6415C=y
CONFIG_VIDEO_TEA6420=y
CONFIG_VIDEO_MSP3400=y
# CONFIG_VIDEO_CS5345 is not set
# CONFIG_VIDEO_CS53L32A is not set
CONFIG_VIDEO_TLV320AIC23B=y
# CONFIG_VIDEO_UDA1342 is not set
CONFIG_VIDEO_WM8775=y
CONFIG_VIDEO_WM8739=y
CONFIG_VIDEO_VP27SMPX=y
# CONFIG_VIDEO_SONY_BTF_MPX is not set

#
# RDS decoders
#
# CONFIG_VIDEO_SAA6588 is not set

#
# Video decoders
#
# CONFIG_VIDEO_ADV7180 is not set
CONFIG_VIDEO_ADV7183=y
# CONFIG_VIDEO_BT819 is not set
# CONFIG_VIDEO_BT856 is not set
CONFIG_VIDEO_BT866=y
CONFIG_VIDEO_KS0127=y
CONFIG_VIDEO_ML86V7667=y
# CONFIG_VIDEO_SAA7110 is not set
CONFIG_VIDEO_SAA711X=y
CONFIG_VIDEO_SAA7191=y
CONFIG_VIDEO_TVP514X=y
CONFIG_VIDEO_TVP5150=y
CONFIG_VIDEO_TVP7002=y
CONFIG_VIDEO_TW2804=y
# CONFIG_VIDEO_TW9903 is not set
CONFIG_VIDEO_TW9906=y
CONFIG_VIDEO_VPX3220=y

#
# Video and audio decoders
#
# CONFIG_VIDEO_SAA717X is not set
CONFIG_VIDEO_CX25840=y

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=y
CONFIG_VIDEO_SAA7185=y
CONFIG_VIDEO_ADV7170=y
# CONFIG_VIDEO_ADV7175 is not set
# CONFIG_VIDEO_ADV7343 is not set
CONFIG_VIDEO_ADV7393=y
# CONFIG_VIDEO_AK881X is not set
CONFIG_VIDEO_THS8200=y

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7640=y
CONFIG_VIDEO_OV7670=y
CONFIG_VIDEO_VS6624=y
# CONFIG_VIDEO_MT9V011 is not set
CONFIG_VIDEO_SR030PC30=y

#
# Flash devices
#

#
# Video improvement chips
#
# CONFIG_VIDEO_UPD64031A is not set
# CONFIG_VIDEO_UPD64083 is not set

#
# Audio/Video compression chips
#
CONFIG_VIDEO_SAA6752HS=y

#
# Miscellaneous helper chips
#
CONFIG_VIDEO_THS7303=y
CONFIG_VIDEO_M52790=y

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_TUNER=y

#
# Customize TV tuners
#
CONFIG_MEDIA_TUNER_SIMPLE=y
CONFIG_MEDIA_TUNER_TDA8290=y
CONFIG_MEDIA_TUNER_TDA827X=y
CONFIG_MEDIA_TUNER_TDA18271=y
CONFIG_MEDIA_TUNER_TDA9887=y
CONFIG_MEDIA_TUNER_TEA5761=y
CONFIG_MEDIA_TUNER_TEA5767=y
CONFIG_MEDIA_TUNER_MSI001=y
# CONFIG_MEDIA_TUNER_MT20XX is not set
CONFIG_MEDIA_TUNER_MT2060=y
# CONFIG_MEDIA_TUNER_MT2063 is not set
CONFIG_MEDIA_TUNER_MT2266=y
CONFIG_MEDIA_TUNER_MT2131=y
# CONFIG_MEDIA_TUNER_QT1010 is not set
CONFIG_MEDIA_TUNER_XC2028=y
CONFIG_MEDIA_TUNER_XC5000=y
CONFIG_MEDIA_TUNER_XC4000=y
CONFIG_MEDIA_TUNER_MXL5005S=y
# CONFIG_MEDIA_TUNER_MXL5007T is not set
CONFIG_MEDIA_TUNER_MC44S803=y
CONFIG_MEDIA_TUNER_MAX2165=y
# CONFIG_MEDIA_TUNER_TDA18218 is not set
CONFIG_MEDIA_TUNER_FC0011=y
CONFIG_MEDIA_TUNER_FC0012=y
CONFIG_MEDIA_TUNER_FC0013=y
CONFIG_MEDIA_TUNER_TDA18212=y
# CONFIG_MEDIA_TUNER_E4000 is not set
CONFIG_MEDIA_TUNER_FC2580=y
CONFIG_MEDIA_TUNER_M88TS2022=y
# CONFIG_MEDIA_TUNER_TUA9001 is not set
CONFIG_MEDIA_TUNER_SI2157=y
CONFIG_MEDIA_TUNER_IT913X=y
CONFIG_MEDIA_TUNER_R820T=y
CONFIG_MEDIA_TUNER_MXL301RF=y
# CONFIG_MEDIA_TUNER_QM1D1C0042 is not set

#
# Customise DVB Frontends
#

#
# Multistandard (satellite) frontends
#
# CONFIG_DVB_STB0899 is not set
# CONFIG_DVB_STB6100 is not set
CONFIG_DVB_STV090x=y
# CONFIG_DVB_STV6110x is not set
# CONFIG_DVB_M88DS3103 is not set

#
# Multistandard (cable + terrestrial) frontends
#
# CONFIG_DVB_DRXK is not set
CONFIG_DVB_TDA18271C2DD=y
CONFIG_DVB_SI2165=y

#
# DVB-S (satellite) frontends
#
# CONFIG_DVB_CX24110 is not set
CONFIG_DVB_CX24123=y
CONFIG_DVB_MT312=y
CONFIG_DVB_ZL10036=y
# CONFIG_DVB_ZL10039 is not set
# CONFIG_DVB_S5H1420 is not set
# CONFIG_DVB_STV0288 is not set
CONFIG_DVB_STB6000=y
CONFIG_DVB_STV0299=y
CONFIG_DVB_STV6110=y
# CONFIG_DVB_STV0900 is not set
# CONFIG_DVB_TDA8083 is not set
CONFIG_DVB_TDA10086=y
CONFIG_DVB_TDA8261=y
CONFIG_DVB_VES1X93=y
# CONFIG_DVB_TUNER_ITD1000 is not set
# CONFIG_DVB_TUNER_CX24113 is not set
CONFIG_DVB_TDA826X=y
# CONFIG_DVB_TUA6100 is not set
# CONFIG_DVB_CX24116 is not set
# CONFIG_DVB_CX24117 is not set
# CONFIG_DVB_SI21XX is not set
CONFIG_DVB_TS2020=y
CONFIG_DVB_DS3000=y
CONFIG_DVB_MB86A16=y
# CONFIG_DVB_TDA10071 is not set

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_SP8870 is not set
# CONFIG_DVB_SP887X is not set
CONFIG_DVB_CX22700=y
CONFIG_DVB_CX22702=y
CONFIG_DVB_S5H1432=y
CONFIG_DVB_DRXD=y
CONFIG_DVB_L64781=y
CONFIG_DVB_TDA1004X=y
CONFIG_DVB_NXT6000=y
CONFIG_DVB_MT352=y
CONFIG_DVB_ZL10353=y
CONFIG_DVB_DIB3000MB=y
CONFIG_DVB_DIB3000MC=y
CONFIG_DVB_DIB7000M=y
CONFIG_DVB_DIB7000P=y
# CONFIG_DVB_DIB9000 is not set
# CONFIG_DVB_TDA10048 is not set
CONFIG_DVB_AF9013=y
# CONFIG_DVB_EC100 is not set
CONFIG_DVB_HD29L2=y
CONFIG_DVB_STV0367=y
CONFIG_DVB_CXD2820R=y
CONFIG_DVB_RTL2830=y
# CONFIG_DVB_RTL2832 is not set
CONFIG_DVB_SI2168=y
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#
# CONFIG_DVB_VES1820 is not set
CONFIG_DVB_TDA10021=y
CONFIG_DVB_TDA10023=y
CONFIG_DVB_STV0297=y

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=y
# CONFIG_DVB_OR51211 is not set
CONFIG_DVB_OR51132=y
# CONFIG_DVB_BCM3510 is not set
CONFIG_DVB_LGDT330X=y
CONFIG_DVB_LGDT3305=y
# CONFIG_DVB_LG2160 is not set
CONFIG_DVB_S5H1409=y
CONFIG_DVB_AU8522=y
# CONFIG_DVB_AU8522_DTV is not set
CONFIG_DVB_AU8522_V4L=y
CONFIG_DVB_S5H1411=y

#
# ISDB-T (terrestrial) frontends
#
# CONFIG_DVB_S921 is not set
# CONFIG_DVB_DIB8000 is not set
CONFIG_DVB_MB86A20S=y
# CONFIG_DVB_TC90522 is not set

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=y
CONFIG_DVB_TUNER_DIB0070=y
CONFIG_DVB_TUNER_DIB0090=y

#
# SEC control devices for DVB-S
#
# CONFIG_DVB_DRX39XYJ is not set
CONFIG_DVB_LNBP21=y
CONFIG_DVB_LNBP22=y
# CONFIG_DVB_ISL6405 is not set
# CONFIG_DVB_ISL6421 is not set
CONFIG_DVB_ISL6423=y
CONFIG_DVB_A8293=y
# CONFIG_DVB_SP2 is not set
CONFIG_DVB_LGS8GL5=y
CONFIG_DVB_LGS8GXX=y
CONFIG_DVB_ATBM8830=y
CONFIG_DVB_TDA665x=y
# CONFIG_DVB_IX2505V is not set
CONFIG_DVB_M88RS2000=y
CONFIG_DVB_AF9033=y

#
# Tools to develop new frontends
#
CONFIG_DVB_DUMMY_FE=y

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=y
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=y
CONFIG_DRM_PTN3460=y
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=y
CONFIG_DRM_RADEON_UMS=y
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
CONFIG_DRM_VIA=y
CONFIG_DRM_SAVAGE=y
CONFIG_DRM_VMWGFX=y
CONFIG_DRM_VMWGFX_FBCON=y
CONFIG_DRM_GMA500=y
# CONFIG_DRM_GMA600 is not set
# CONFIG_DRM_GMA3600 is not set
# CONFIG_DRM_UDL is not set
CONFIG_DRM_AST=y
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_CMDLINE=y
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=y
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=y
# CONFIG_FB_CYBER2000_DDC is not set
CONFIG_FB_ARC=y
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_N411=y
CONFIG_FB_HGA=y
# CONFIG_FB_OPENCORES is not set
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
# CONFIG_FB_RIVA is not set
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
# CONFIG_FB_CARILLO_RANCH is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
CONFIG_FB_ATY128=y
# CONFIG_FB_ATY128_BACKLIGHT is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=y
# CONFIG_FB_S3_DDC is not set
CONFIG_FB_SAVAGE=y
# CONFIG_FB_SAVAGE_I2C is not set
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=y
# CONFIG_FB_SIS_300 is not set
# CONFIG_FB_SIS_315 is not set
CONFIG_FB_VIA=y
CONFIG_FB_VIA_DIRECT_PROCFS=y
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=y
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
CONFIG_FB_VT8623=y
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
CONFIG_FB_PM3=y
CONFIG_FB_CARMINE=y
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_SM501=y
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
CONFIG_FB_AUO_K190X=y
CONFIG_FB_AUO_K1900=y
CONFIG_FB_AUO_K1901=y
CONFIG_FB_HYPERV=y
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
CONFIG_LCD_L4F00242T03=y
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
# CONFIG_LCD_ILI922X is not set
CONFIG_LCD_ILI9320=y
# CONFIG_LCD_TDO24M is not set
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
CONFIG_LCD_S6E63M0=y
CONFIG_LCD_LD9040=y
CONFIG_LCD_AMS369FG06=y
CONFIG_LCD_LMS501KF03=y
# CONFIG_LCD_HX8357 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_LM3533 is not set
CONFIG_BACKLIGHT_CARILLO_RANCH=y
# CONFIG_BACKLIGHT_PWM is not set
CONFIG_BACKLIGHT_DA9052=y
CONFIG_BACKLIGHT_MAX8925=y
CONFIG_BACKLIGHT_APPLE=y
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
CONFIG_BACKLIGHT_ADP8860=y
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_PCF50633 is not set
CONFIG_BACKLIGHT_AAT2870=y
CONFIG_BACKLIGHT_LM3630A=y
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=y
CONFIG_BACKLIGHT_TPS65217=y
CONFIG_BACKLIGHT_AS3711=y
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_BD6107=y
CONFIG_VGASTATE=y
CONFIG_HDMI=y
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
# CONFIG_SOUND_OSS_CORE_PRECLAIM is not set
# CONFIG_SND is not set
CONFIG_SOUND_PRIME=y
CONFIG_SOUND_OSS=y
CONFIG_SOUND_TRACEINIT=y
CONFIG_SOUND_DMAP=y
CONFIG_SOUND_VMIDI=y
CONFIG_SOUND_TRIX=y
# CONFIG_TRIX_HAVE_BOOT is not set
# CONFIG_SOUND_MSS is not set
# CONFIG_SOUND_MPU401 is not set
CONFIG_SOUND_PAS=y
# CONFIG_PAS_JOYSTICK is not set
CONFIG_SOUND_PSS=y
# CONFIG_PSS_MIXER is not set
# CONFIG_PSS_HAVE_BOOT is not set
# CONFIG_SOUND_SB is not set
CONFIG_SOUND_YM3812=y
# CONFIG_SOUND_UART6850 is not set
CONFIG_SOUND_AEDSP16=y
# CONFIG_SC6600 is not set

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
CONFIG_HID_AUREAL=y
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CYPRESS=y
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
CONFIG_HID_UCLOGIC=y
CONFIG_HID_WALTOP=y
# CONFIG_HID_GYRATION is not set
CONFIG_HID_ICADE=y
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LENOVO=y
CONFIG_HID_LOGITECH=y
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=y
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_SAITEK is not set
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
CONFIG_HID_SUNPLUS=y
# CONFIG_HID_RMI is not set
CONFIG_HID_GREENASIA=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_HYPERV_MOUSE=y
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
CONFIG_HID_THRUSTMASTER=y
# CONFIG_THRUSTMASTER_FF is not set
# CONFIG_HID_WACOM is not set
CONFIG_HID_WIIMOTE=y
# CONFIG_HID_XINMO is not set
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=y
CONFIG_HID_SENSOR_HUB=y

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
# CONFIG_USB is not set

#
# USB port drivers
#

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_TAHVO_USB is not set
# CONFIG_USB_GADGET is not set
CONFIG_UWB=y
CONFIG_UWB_WHCI=y
CONFIG_MMC=y
CONFIG_MMC_DEBUG=y
CONFIG_MMC_CLKGATE=y

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=y

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=y
CONFIG_MMC_SDHCI_PCI=y
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_ACPI=y
CONFIG_MMC_SDHCI_PLTFM=y
# CONFIG_MMC_SDHCI_PXAV3 is not set
# CONFIG_MMC_SDHCI_PXAV2 is not set
CONFIG_MMC_WBSD=y
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
CONFIG_MMC_SDRICOH_CS=y
CONFIG_MMC_CB710=y
CONFIG_MMC_VIA_SDMMC=y
CONFIG_MMC_USDHI6ROL0=y
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_LM3530=y
# CONFIG_LEDS_LM3533 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP55XX_COMMON=y
# CONFIG_LEDS_LP5521 is not set
CONFIG_LEDS_LP5523=y
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=y
CONFIG_LEDS_CLEVO_MAIL=y
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_PCA963X=y
CONFIG_LEDS_WM831X_STATUS=y
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA9052 is not set
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_PWM=y
CONFIG_LEDS_BD2802=y
CONFIG_LEDS_INTEL_SS4200=y
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_DELL_NETBOOKS=y
CONFIG_LEDS_MC13783=y
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_LM355x=y
# CONFIG_LEDS_MENF21BMC is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=y
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
CONFIG_LEDS_TRIGGER_GPIO=y
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC=y
# CONFIG_EDAC_LEGACY_SYSFS is not set
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
CONFIG_EDAC_MCE_INJ=y
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_INTEL_MIC_X100_DMA=y
CONFIG_INTEL_MID_DMAC=y
# CONFIG_INTEL_IOATDMA is not set
CONFIG_DW_DMAC_CORE=y
# CONFIG_DW_DMAC is not set
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=y
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=y
CONFIG_CFAG12864B_RATE=20
# CONFIG_UIO is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_BALLOON=y
CONFIG_VIRTIO_MMIO=y
CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES=y

#
# Microsoft Hyper-V guest support
#
CONFIG_HYPERV=y
CONFIG_HYPERV_UTILS=y
CONFIG_HYPERV_BALLOON=y
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
CONFIG_PANEL=y
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
CONFIG_PANEL_CHANGE_MESSAGE=y
CONFIG_PANEL_BOOT_MESSAGE=""
# CONFIG_FB_XGI is not set
CONFIG_FT1000=y
CONFIG_FT1000_PCMCIA=y

#
# Speakup console speech
#
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=y
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_WIMAX_GDM72XX=y
CONFIG_WIMAX_GDM72XX_QOS=y
CONFIG_WIMAX_GDM72XX_K_MODE=y
CONFIG_WIMAX_GDM72XX_WIMAX2=y
CONFIG_WIMAX_GDM72XX_SDIO=y
CONFIG_FIREWIRE_SERIAL=y
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
CONFIG_GS_FPGABOOT=y
# CONFIG_CRYPTO_SKEIN is not set
CONFIG_CRYPTO_THREEFISH=y
CONFIG_UNISYSSPAR=y
CONFIG_UNISYS_VISORUTIL=y
CONFIG_UNISYS_VISORCHANNEL=y
# CONFIG_UNISYS_VISORCHIPSET is not set
CONFIG_UNISYS_CHANNELSTUB=y
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
CONFIG_ACERHDF=y
CONFIG_ALIENWARE_WMI=y
CONFIG_ASUS_LAPTOP=y
CONFIG_DELL_LAPTOP=y
CONFIG_DELL_WMI=y
CONFIG_DELL_WMI_AIO=y
# CONFIG_DELL_SMO8800 is not set
CONFIG_FUJITSU_LAPTOP=y
CONFIG_FUJITSU_LAPTOP_DEBUG=y
CONFIG_FUJITSU_TABLET=y
CONFIG_AMILO_RFKILL=y
CONFIG_HP_ACCEL=y
# CONFIG_HP_WIRELESS is not set
CONFIG_HP_WMI=y
CONFIG_MSI_LAPTOP=y
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
CONFIG_SONY_LAPTOP=y
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=y
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
CONFIG_ACPI_WMI=y
CONFIG_MSI_WMI=y
CONFIG_TOPSTAR_LAPTOP=y
CONFIG_ACPI_TOSHIBA=y
# CONFIG_TOSHIBA_BT_RFKILL is not set
CONFIG_TOSHIBA_HAPS=y
CONFIG_ACPI_CMPC=y
CONFIG_INTEL_IPS=y
# CONFIG_IBM_RTL is not set
CONFIG_SAMSUNG_LAPTOP=y
CONFIG_MXM_WMI=y
CONFIG_INTEL_OAKTRAIL=y
CONFIG_SAMSUNG_Q10=y
CONFIG_APPLE_GMUX=y
CONFIG_INTEL_RST=y
CONFIG_INTEL_SMARTCONNECT=y
# CONFIG_PVPANIC is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# SOC (System On Chip) specific Drivers
#
CONFIG_SOC_TI=y
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_WM831X is not set
CONFIG_COMMON_CLK_SI5351=y
CONFIG_CLK_TWL6040=y
# CONFIG_COMMON_CLK_PXA is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_MAX77693=y
CONFIG_EXTCON_RT8973A=y
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
CONFIG_PWM_SYSFS=y
CONFIG_PWM_LP3943=y
CONFIG_PWM_LPSS=y
# CONFIG_PWM_LPSS_PCI is not set
CONFIG_PWM_LPSS_PLATFORM=y
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=y
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
# CONFIG_FMC_TRIVIAL is not set
CONFIG_FMC_WRITE_EEPROM=y
CONFIG_FMC_CHARDEV=y

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_BCM_KONA_USB2_PHY=y
CONFIG_POWERCAP=y
# CONFIG_INTEL_RAPL is not set
CONFIG_MCB=y
# CONFIG_MCB_PCI is not set
CONFIG_THUNDERBOLT=y

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_FIRMWARE_MEMMAP is not set
# CONFIG_DELL_RBU is not set
CONFIG_DCDBAS=y
# CONFIG_DMIID is not set
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_FS_POSIX_ACL is not set
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_FANOTIFY_ACCESS_PERMISSIONS is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
CONFIG_PRINT_QUOTA_WARNING=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
CONFIG_QFMT_V1=y
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
# CONFIG_OVERLAYFS_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
# CONFIG_PROC_VMCORE is not set
# CONFIG_PROC_SYSCTL is not set
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_TMPFS is not set
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
# CONFIG_CONFIGFS_FS is not set
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NCP_FS=y
CONFIG_NCPFS_PACKET_SIGNING=y
# CONFIG_NCPFS_IOCTL_LOCKING is not set
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
CONFIG_NCPFS_NLS=y
# CONFIG_NCPFS_EXTRAS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
CONFIG_NLS_CODEPAGE_775=y
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=y
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
# CONFIG_NLS_CODEPAGE_861 is not set
CONFIG_NLS_CODEPAGE_862=y
# CONFIG_NLS_CODEPAGE_863 is not set
CONFIG_NLS_CODEPAGE_864=y
CONFIG_NLS_CODEPAGE_865=y
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=y
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
CONFIG_NLS_CODEPAGE_949=y
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
# CONFIG_NLS_ISO8859_1 is not set
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=y
CONFIG_NLS_ISO8859_7=y
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=y
# CONFIG_NLS_MAC_CENTEURO is not set
CONFIG_NLS_MAC_CROATIAN=y
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=y
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=y
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_WANT_PAGE_DEBUG_FLAGS=y
CONFIG_PAGE_GUARD=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
CONFIG_DEBUG_VM=y
# CONFIG_DEBUG_VM_VMACACHE is not set
# CONFIG_DEBUG_VM_RB is not set
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_DEBUG_PER_CPU_MAPS=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_DEBUG_SHIRQ=y

#
# Debug Lockups and Hangs
#
# CONFIG_LOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_SCHED_STACK_END_CHECK=y
# CONFIG_TIMER_STATS is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
CONFIG_DEBUG_LOCKDEP=y
CONFIG_DEBUG_ATOMIC_SLEEP=y
CONFIG_DEBUG_LOCKING_API_SELFTESTS=y
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=y
CONFIG_RCU_TORTURE_TEST=y
CONFIG_RCU_TORTURE_TEST_RUNNABLE=y
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_CPU_STALL_INFO=y
CONFIG_RCU_TRACE=y
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
CONFIG_FAIL_PAGE_ALLOC=y
# CONFIG_FAIL_MMC_REQUEST is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACE_BRANCH_PROFILING=y
# CONFIG_BRANCH_PROFILE_NONE is not set
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
CONFIG_PROFILE_ALL_BRANCHES=y
# CONFIG_BRANCH_TRACER is not set
CONFIG_STACK_TRACER=y
# CONFIG_UPROBE_EVENT is not set
# CONFIG_PROBE_EVENTS is not set
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
# CONFIG_FUNCTION_PROFILER is not set
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_RING_BUFFER_STARTUP_TEST=y

#
# Runtime Testing
#
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_RBTREE_TEST is not set
CONFIG_ATOMIC64_SELFTEST=y
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_FIRMWARE=y
# CONFIG_TEST_UDELAY is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DOUBLEFAULT is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_NMI_SELFTEST=y
CONFIG_X86_DEBUG_STATIC_CPU_HAS=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
CONFIG_TRUSTED_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
CONFIG_SECURITY_YAMA=y
# CONFIG_SECURITY_YAMA_STACKED is not set
# CONFIG_INTEGRITY is not set
CONFIG_DEFAULT_SECURITY_YAMA=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="yama"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_MCRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
# CONFIG_CRYPTO_GCM is not set
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
# CONFIG_CRYPTO_CBC is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
CONFIG_CRYPTO_RMD320=y
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA1_MB=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=y
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_DES3_EDE_X86_64=y
# CONFIG_CRYPTO_FCRYPT is not set
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=y
CONFIG_CRYPTO_SALSA20_X86_64=y
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_ZLIB=y
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=y
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
# CONFIG_CRYPTO_DRBG_HMAC is not set
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_USER_API=y
CONFIG_CRYPTO_USER_API_HASH=y
CONFIG_CRYPTO_USER_API_SKCIPHER=y
# CONFIG_CRYPTO_HW is not set
# CONFIG_ASYMMETRIC_KEY_TYPE is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=y
CONFIG_KVM_AMD=y
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
CONFIG_CRC32_SARWATE=y
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
# CONFIG_XZ_DEC_ARMTHUMB is not set
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
# CONFIG_CPUMASK_OFFSTACK is not set
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_ARCH_HAS_SG_CHAIN=y

[-- Attachment #3: dmesg.ksh --]
[-- Type: text/plain, Size: 67547 bytes --]

early console in setup code
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.18.0-g5fbea33 (kbuild@lkp-ib04) (gcc version 4.9.1 (Debian 4.9.1-19) ) #102 SMP Fri Dec 12 10:53:23 CST 2014
[    0.000000] Command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-x86_64-2/rand_boot-1-yocto-minimal-x86_64.cgz-x86_64-randconfig-ib0-12112357-5fbea33740aeb948422d7b7e8aafbeac362264b2-1.yaml ARCH=x86_64 BOOT_IMAGE=/kernel/x86_64-randconfig-ib0-12112357/5fbea33740aeb948422d7b7e8aafbeac362264b2/vmlinuz-3.18.0-g5fbea33 kconfig=x86_64-randconfig-ib0-12112357 commit=5fbea33740aeb948422d7b7e8aafbeac362264b2 branch=net/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-x86_64/boot/1/yocto-minimal-x86_64.cgz/x86_64-randconfig-ib0-12112357/5fbea33740aeb948422d7b7e8aafbeac362264b2/0 ip=::::vm-kbuild-yocto-x86_64-2::dhcp earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] AGP: No AGP bridge found
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000] PAT configuration [0-7]: WB  WC  UC- UC  UC  UC  UC  UC  
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdaf0-0x000fdaff] mapped at [ffff8800000fdaf0]
[    0.000000]   mpc: fdb00-fdbe8
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x04101000, 0x04101fff] PGTABLE
[    0.000000] BRK [0x04102000, 0x04102fff] PGTABLE
[    0.000000] BRK [0x04103000, 0x04103fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 4k
[    0.000000] BRK [0x04104000, 0x04104fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 4k
[    0.000000] BRK [0x04105000, 0x04105fff] PGTABLE
[    0.000000] BRK [0x04106000, 0x04106fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] RAMDISK: [mem 0x13c33000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000FD990 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFE4B0 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE4F0 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x0000000013FFFF40 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF800 000735 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFF6E0 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFF6A0 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] cma: dma_contiguous_reserve(limit 13ffe000)
[    0.000000] cma: dma_contiguous_reserve: reserving 31 MiB for global area
[    0.000000] cma: cma_declare_contiguous(size 0x0000000001ff6000, base 0x0000000000000000, limit 0x0000000013ffe000 alignment 0x0000000000000000)
[    0.000000] cma: Reserved 32 MiB at 0x0000000011800000
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffc001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] Initmem setup node 0 [mem 0x00001000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1216 pages used for memmap
[    0.000000]   DMA32 zone: 77822 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] smpboot: Allowing 1 CPUs, 0 hotplug CPUs
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:1 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff880013800000 s83072 r0 d31616 u2097152
[    0.000000] pcpu-alloc: s83072 r0 d31616 u2097152 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1380d300
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: user=lkp job=/lkp/scheduled/vm-kbuild-yocto-x86_64-2/rand_boot-1-yocto-minimal-x86_64.cgz-x86_64-randconfig-ib0-12112357-5fbea33740aeb948422d7b7e8aafbeac362264b2-1.yaml ARCH=x86_64 BOOT_IMAGE=/kernel/x86_64-randconfig-ib0-12112357/5fbea33740aeb948422d7b7e8aafbeac362264b2/vmlinuz-3.18.0-g5fbea33 kconfig=x86_64-randconfig-ib0-12112357 commit=5fbea33740aeb948422d7b7e8aafbeac362264b2 branch=net/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-x86_64/boot/1/yocto-minimal-x86_64.cgz/x86_64-randconfig-ib0-12112357/5fbea33740aeb948422d7b7e8aafbeac362264b2/0 ip=::::vm-kbuild-yocto-x86_64-2::dhcp earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
[    0.000000] AGP: Checking aperture...
[    0.000000] AGP: No AGP bridge found
[    0.000000] Memory: 232124K/327280K available (17454K kernel code, 8779K rwdata, 9456K rodata, 1664K init, 11028K bss, 95156K reserved)
[    0.000000] Hierarchical RCU implementation.
[    0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1
[    0.000000] NR_IRQS:4352 nr_irqs:256 0
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8127 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] ------------------------
[    0.000000] | Locking API testsuite:
[    0.000000] ----------------------------------------------------------------------------
[    0.000000]                                  | spin |wlock |rlock |mutex | wsem | rsem |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]                      A-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                  A-B-B-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-B-C-C-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]              A-B-C-A-B-C deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-B-C-C-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-D-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]          A-B-C-D-B-C-D-A deadlock:failed|failed|  ok  |failed|failed|failed|
[    0.000000]                     double unlock:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                   initialize held:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]                  bad unlock order:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]               recursive read-lock:             |  ok  |             |failed|
[    0.000000]            recursive read-lock #2:             |  ok  |             |failed|
[    0.000000]             mixed read-write-lock:             |failed|             |failed|
[    0.000000]             mixed write-read-lock:             |failed|             |failed|
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]      hard-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/12:failed|failed|  ok  |
[    0.000000]      hard-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]      soft-irqs-on + irq-safe-A/21:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/12:failed|failed|  ok  |
[    0.000000]        sirq-safe-A => hirqs-on/21:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/12:failed|failed|  ok  |
[    0.000000]          hard-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]          soft-safe-A + irqs-on/21:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #1/321:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/123:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/132:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/213:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/231:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/312:failed|failed|  ok  |
[    0.000000]     hard-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]     soft-safe-A + unsafe-B #2/321:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/123:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/132:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/213:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/231:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/312:failed|failed|  ok  |
[    0.000000]       hard-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       soft-irq lock-inversion/321:failed|failed|  ok  |
[    0.000000]       hard-irq read-recursion/123:  ok  |
[    0.000000]       soft-irq read-recursion/123:  ok  |
[    0.000000]       hard-irq read-recursion/132:  ok  |
[    0.000000]       soft-irq read-recursion/132:  ok  |
[    0.000000]       hard-irq read-recursion/213:  ok  |
[    0.000000]       soft-irq read-recursion/213:  ok  |
[    0.000000]       hard-irq read-recursion/231:  ok  |
[    0.000000]       soft-irq read-recursion/231:  ok  |
[    0.000000]       hard-irq read-recursion/312:  ok  |
[    0.000000]       soft-irq read-recursion/312:  ok  |
[    0.000000]       hard-irq read-recursion/321:  ok  |
[    0.000000]       soft-irq read-recursion/321:  ok  |
[    0.000000]   --------------------------------------------------------------------------
[    0.000000]   | Wound/wait tests |
[    0.000000]   ---------------------
[    0.000000]                   ww api failures:  ok  |  ok  |  ok  |
[    0.000000]                ww contexts mixing:failed|  ok  |
[    0.000000]              finishing ww context:  ok  |  ok  |  ok  |  ok  |
[    0.000000]                locking mismatches:  ok  |  ok  |  ok  |
[    0.000000]                  EDEADLK handling:  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |  ok  |
[    0.000000]            spinlock nest unlocked:  ok  |
[    0.000000]   -----------------------------------------------------
[    0.000000]                                  |block | try  |context|
[    0.000000]   -----------------------------------------------------
[    0.000000]                           context:failed|  ok  |  ok  |
[    0.000000]                               try:failed|  ok  |failed|
[    0.000000]                             block:failed|  ok  |failed|
[    0.000000]                          spinlock:failed|  ok  |failed|
[    0.000000] --------------------------------------------------------
[    0.000000] 141 out of 253 testcases failed, as expected. |
[    0.000000] ----------------------------------------------------
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.528 MHz processor
[    0.006666] Calibrating delay loop (skipped) preset value.. 5389.51 BogoMIPS (lpj=8978426)
[    0.006666] pid_max: default: 32768 minimum: 301
[    0.006666] ACPI: Core revision 20141107
[    0.009230] ACPI: All ACPI Tables successfully acquired
[    0.010149] Security Framework initialized
[    0.011071] Yama: becoming mindful.
[    0.011595] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.012751] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.013882] Initializing cgroup subsys devices
[    0.014716] Initializing cgroup subsys freezer
[    0.015453] Initializing cgroup subsys perf_event
[    0.016686] Initializing cgroup subsys net_prio
[    0.017562] mce: CPU supports 10 MCE banks
[    0.018430] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.018430] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.040911] debug: unmapping init [mem 0xffffffff83634000-0xffffffff8363afff]
[    0.046205] ftrace: allocating 42074 entries in 165 pages
[    0.063750] Getting VERSION: 1050014
[    0.064420] Getting VERSION: 1050014
[    0.066685] Getting ID: 0
[    0.067072] Getting ID: ff000000
[    0.067575] Getting LVT0: 8700
[    0.068017] Getting LVT1: 8400
[    0.068536] enabled ExtINT on CPU#0
[    0.070702] ENABLING IO-APIC IRQs
[    0.071198] init IO_APIC IRQs
[    0.071619]  apic 0 pin 0 not connected
[    0.072220] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.073435] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.074681] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.076052] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.076697] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.077790] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.078876] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.080030] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.081132] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.082221] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.083363] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.084479] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.085600] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.086697] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.087807] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.088921] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.090026]  apic 0 pin 16 not connected
[    0.090572]  apic 0 pin 17 not connected
[    0.091115]  apic 0 pin 18 not connected
[    0.091654]  apic 0 pin 19 not connected
[    0.092206]  apic 0 pin 20 not connected
[    0.093341]  apic 0 pin 21 not connected
[    0.093890]  apic 0 pin 22 not connected
[    0.094427]  apic 0 pin 23 not connected
[    0.095123] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.095932] smpboot: CPU0: Intel Xeon E312xx (Sandy Bridge) (fam: 06, model: 2a, stepping: 01)
[    0.097597] TSC deadline timer enabled
[    0.098356] Performance Events: unsupported p6 CPU model 42 no PMU driver, software events only.
[    0.099999] x86: Booted up 1 node, 1 CPUs
[    0.099999] ----------------
[    0.100014] | NMI testsuite:
[    0.100423] --------------------
[    0.100969]   remote IPI:  ok  |
[    0.101461]    local IPI:  ok  |
[    0.101985] --------------------
[    0.102431] Good, all   2 testcases passed! |
[    0.103045] ---------------------------------
[    0.103344] smpboot: Total of 1 processors activated (5389.51 BogoMIPS)
[    0.105225] devtmpfs: initialized
[    0.116435] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.116682] pinctrl core: initialized pinctrl subsystem
[    0.117625] RTC time: 10:53:28, date: 12/12/14
[    0.118536] NET: Registered protocol family 16
[    0.120620] ACPI: bus type PCI registered
[    0.121307] PCI: Using configuration type 1 for base access
[    0.140827] Running resizable hashtable tests...
[    0.141545]   Adding 2048 keys
[    0.143328]   Traversal complete: counted=2048, nelems=2048, entries=2048
[    0.143544]   Table expansion iteration 0...
[    0.144628]   Verifying lookups...
[    0.145404]   Table expansion iteration 1...
[    0.146622]   Verifying lookups...
[    0.146865]   Table expansion iteration 2...
[    0.148142]   Verifying lookups...
[    0.148898]   Table expansion iteration 3...
[    0.151362]   Verifying lookups...
[    0.152156]   Table shrinkage iteration 0...
[    0.153015]   Verifying lookups...
[    0.153527]   Table shrinkage iteration 1...
[    0.154293]   Verifying lookups...
[    0.154936]   Table shrinkage iteration 2...
[    0.155637]   Verifying lookups...
[    0.156413]   Table shrinkage iteration 3...
[    0.156705]   Verifying lookups...
[    0.157454]   Traversal complete: counted=2048, nelems=2048, entries=2048
[    0.158327]   Deleting 2048 keys
[    0.159775] gpio-f7188x: Not a Fintek device at 0x0000002e
[    0.160060] gpio-f7188x: Not a Fintek device at 0x0000004e
[    0.161228] ACPI: Added _OSI(Module Device)
[    0.161798] ACPI: Added _OSI(Processor Device)
[    0.162431] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.163073] ACPI: Added _OSI(Processor Aggregator Device)
[    0.169303] ACPI: Interpreter enabled
[    0.169979] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S1_] (20141107/hwxface-580)
[    0.170731] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20141107/hwxface-580)
[    0.172083] ACPI: (supports S0 S3 S5)
[    0.172581] ACPI: Using IOAPIC for interrupt routing
[    0.173399] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.185664] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.186524] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.186709] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.188274] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.191368] PCI host bridge to bus 0000:00
[    0.192085] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.193128] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.193348] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.194477] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.195723] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.196762] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.198645] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.200540] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.204659] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.206723] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.207930] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.208915] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.209886] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.210429] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.211889] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.213086] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.213874] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.217592] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.220190] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.229335] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.231434] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.233350] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.235445] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.241874] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.243460] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.245840] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.247299] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.254593] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.256196] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.260971] pci_bus 0000:00: on NUMA node 0
[    0.263120] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.263925] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.265199] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.266200] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.266938] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.268480] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.269084] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.270016] vgaarb: loaded
[    0.270376] vgaarb: bridge control possible 0000:00:02.0
[    0.271973] Linux video capture interface: v2.00
[    0.272637] pps_core: LinuxPPS API ver. 1 registered
[    0.273141] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.273365] PTP clock support registered
[    0.274216] wmi: Mapper loaded
[    0.274772] PCI: Using ACPI for IRQ routing
[    0.275212] PCI: pci_cache_line_size set to 64 bytes
[    0.275872] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.276498] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.277402] NET: Registered protocol family 23
[    0.277915] Bluetooth: Core ver 2.20
[    0.278332] NET: Registered protocol family 31
[    0.278791] Bluetooth: HCI device and connection manager initialized
[    0.279464] Bluetooth: HCI socket layer initialized
[    0.279985] Bluetooth: L2CAP socket layer initialized
[    0.280053] Bluetooth: SCO socket layer initialized
[    0.280935] cfg80211: Calling CRDA to update world regulatory domain
[    0.282081] nfc: nfc_init: NFC Core ver 0.1
[    0.282591] NET: Registered protocol family 39
[    0.283884] Switched to clocksource kvm-clock
[    0.284942] Warning: could not register all branches stats
[    0.285525] Warning: could not register annotated branches stats
[    0.314854] pnp: PnP ACPI init
[    0.315389] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.316312] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.317077] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.317951] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.318674] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.319573] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.320334] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.321166] pnp 00:03: [dma 2]
[    0.321542] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.322298] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.323287] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.324382] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.325578] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.326456] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.327342] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.328345] pnp: PnP ACPI: found 7 devices
[    0.334471] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.335058] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.335623] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.336264] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff]
[    0.336972] NET: Registered protocol family 1
[    0.337439] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.338064] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.338663] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.339322] pci 0000:00:02.0: Video device with shadowed ROM
[    0.339945] PCI: CLS 0 bytes, default 64
[    0.340575] Unpacking initramfs...
[    0.616338] debug: unmapping init [mem 0xffff880013c33000-0xffff880013feffff]
[    0.617737] kvm: no hardware support
[    0.618146] has_svm: not amd
[    0.618448] kvm: no hardware support
[    0.625289] Machine check injector initialized
[    0.629278] AVX version of gcm_enc/dec engaged.
[    0.629756] AES CTR mode by8 optimization enabled
[    0.631516] sha1_ssse3: Using AVX optimized SHA-1 implementation
[    0.632565] sha256_ssse3: Using AVX optimized SHA-256 implementation
[    0.633816] sha512_ssse3: Using AVX optimized SHA-512 implementation
[    0.638040] AVX2 or AES-NI instructions are not detected.
[    0.638668] spin_lock-torture:--- Start of test [debug]: nwriters_stress=2 nreaders_stress=0 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    0.640746] spin_lock-torture: Creating torture_shuffle task
[    0.641730] spin_lock-torture: Creating torture_stutter task
[    0.642683] spin_lock-torture: torture_shuffle task started
[    0.644078] spin_lock-torture: Creating lock_torture_writer task
[    0.645125] spin_lock-torture: torture_stutter task started
[    0.646036] spin_lock-torture: Creating lock_torture_writer task
[    0.647109] spin_lock-torture: lock_torture_writer task started
[    0.648160] spin_lock-torture: Creating lock_torture_stats task
[    0.649117] spin_lock-torture: lock_torture_writer task started
[    0.649779] torture_init_begin: refusing rcu init: spin_lock running
[    0.651063] futex hash table entries: 256 (order: 3, 32768 bytes)
[    0.651762] Initialise system trusted keyring
[    0.652409] audit: initializing netlink subsys (disabled)
[    0.653259] audit: type=2000 audit(1418352808.710:1): initialized
[    0.654804] spin_lock-torture: lock_torture_stats task started
[    0.655829] zbud: loaded
[    0.656329] VFS: Disk quotas dquot_6.5.2
[    0.656784] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.657793] msgmni has been set to 517
[    0.663453] NET: Registered protocol family 38
[    0.663960] test_string_helpers: Running tests...
[    0.664716] test_firmware: interface ready
[    0.666092] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    0.666654] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    0.667683] VIA Graphics Integration Chipset framebuffer 2.4 initializing
[    0.668537] vmlfb: initializing
[    0.668951] no IO addresses supplied
[    0.669448] hgafb: HGA card not detected.
[    0.669873] hgafb: probe of hgafb.0 failed with error -22
[    0.670797] cirrusfb 0000:00:02.0: Cirrus Logic chipset on PCI bus, RAM (4096 kB) at 0xfc000000
[    0.672560] hv_vmbus: registering driver hyperv_fb
[    0.673416] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    0.674177] ACPI: Power Button [PWRF]
[    0.674941] button: probe of LNXPWRBN:00 failed with error -22
[    0.676488] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 11
[    0.677115] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.717380] r3964: Philips r3964 Driver $Revision: 1.10 $
[    0.717993] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    0.744832] platform serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    0.748185] serial: Freescale lpuart driver
[    0.749519] lp: driver loaded but no devices found
[    0.750435] Applicom driver: $Id: ac.c,v 1.30 2000/03/22 16:03:57 dwmw2 Exp $
[    0.751731] ac.o: No PCI boards found.
[    0.752430] ac.o: For an ISA board you must supply memory and irq parameters.
[    0.753951] Non-volatile memory driver v1.3
[    0.754882] ppdev: user-space parallel port driver
[    0.755780] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    0.756776] smapi::smapi_init, ERROR invalid usSmapiID
[    0.757715] mwave: tp3780i::tp3780I_InitializeBoardData: Error: SMAPI is not available on this machine
[    0.759298] mwave: mwavedd::mwave_init: Error: Failed to initialize board data
[    0.760600] mwave: mwavedd::mwave_init: Error: Failed to initialize
[    0.761557] SyncLink PC Card driver $Revision: 4.34 $, tty major#245
[    0.763039] [drm] Initialized drm 1.1.0 20060810
[    0.764021] [drm] radeon kernel modesetting enabled.
[    0.766721] parport_pc 00:04: reported by Plug and Play ACPI
[    0.767866] parport0: PC-style at 0x378, irq 7 [PCSPP(,...)]
[    0.769621] lp0: using parport0 (interrupt-driven).
[    0.771581] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    0.772889] dummy-irq: no IRQ given.  Use irq=N
[    0.773433] Phantom Linux Driver, version n0.9.8, init OK
[    0.774204] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    0.775151] Guest personality initialized and is inactive
[    0.775781] VMCI host device registered (name=vmci, major=10, minor=60)
[    0.776456] Initialized host personality
[    0.776967] mic_init not running on X100 ret -19
[    0.778308] L440GX flash mapping: failed to find PIIX4 ISA bridge, cannot continue
[    0.779097] device id = 2440
[    0.779399] device id = 2480
[    0.779699] device id = 24c0
[    0.780022] device id = 24d0
[    0.780323] device id = 25a1
[    0.780621] device id = 2670
[    0.781014] Ramix PMC551 PCI Mezzanine Ram Driver. (C) 1999,2000 Nortel Networks.
[    0.781763] pmc551: not detected
[    0.788246] parport0: powerup/reset Butterfly
[    0.900193] parport_pc 00:04: registered master spi42
[    0.901053] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    0.901759] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    0.903748] parport_pc 00:04: registered child spi42.1
[    0.904432] parport0: dataflash at spi42.1
[    0.904969] parport0: AVR Butterfly
[    0.905529] parport0: cannot grant exclusive access for device spi-lm70llp
[    0.906423] spi-lm70llp: spi_lm70llp probe fail, status -12
[    0.908724] libphy: Fixed MDIO Bus: probed
[    0.909818] arcnet loaded.
[    0.910233] arcnet: RFC1201 "standard" (`a') encapsulation support loaded.
[    0.911126] arcnet: RFC1051 "simple standard" (`s') encapsulation support loaded.
[    0.912088] arcnet: cap mode (`c') encapsulation support loaded.
[    0.912892] arcnet: RIM I (entirely mem-mapped) support
[    0.913608] E-mail me if you actually test the RIM I driver, please!
[    0.914432] Given: node 00h, shmem 0h, irq 0
[    0.915016] No autoprobe for RIM I; you must specify the shmem and irq!
[    0.915923] vcan: Virtual CAN interface driver
[    0.916513] CAN device driver interface
[    0.917076] sja1000 CAN netdevice driver
[    0.917599] sja1000_isa: insufficient parameters supplied
[    0.918528] cc770: CAN netdevice driver
[    0.919045] cc770_isa: insufficient parameters supplied
[    0.920474] PPP generic driver version 2.4.2
[    0.921258] PPP BSD Compression module registered
[    0.921883] PPP Deflate Compression module registered
[    0.922575] PPP MPPE Compression module registered
[    0.923227] NET: Registered protocol family 24
[    0.923859] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled).
[    0.925095] SLIP linefill/keepalive option.
[    0.925731] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    0.926544] LAPB Ethernet driver version 0.02
[    0.927143] hv_vmbus: registering driver hv_netvsc
[    0.927984] parport0: cannot grant exclusive access for device ks0108
[    0.928818] ks0108: ERROR: parport didn't register new device
[    0.929577] cfag12864b: ERROR: ks0108 is not initialized
[    0.930300] cfag12864bfb: ERROR: cfag12864b is not initialized
[    0.931452] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    0.933520] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.934211] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.934895] parport0: cannot grant exclusive access for device parkbd
[    0.935919] hv_vmbus: registering driver hyperv_keyboard
[    0.937109] mousedev: PS/2 mouse device common for all mice
[    0.938849] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    0.939985] evbug: Connected device: input1 (AT Translated Set 2 keyboard at isa0060/serio0/input0)
[    0.941924] mk712: device not present
[    0.942744] i2c /dev entries driver
[    0.943558] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 0
[    0.948645] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3
[    0.950215] evbug: Connected device: input3 (ImExPS/2 Generic Explorer Mouse at isa0060/serio1/input0)
[    1.030356] i2c-parport: adapter type unspecified
[    1.030994] i2c-parport-light: adapter type unspecified
[    1.033125] smssdio: Siano SMS1xxx SDIO driver
[    1.033726] smssdio: Copyright Pierre Ossman
[    1.034568] pps pps0: new PPS source ktimer
[    1.035138] pps pps0: ktimer PPS source registered
[    1.035760] pps_ldisc: PPS line discipline registered
[    1.036424] pps_parport: parallel port PPS client
[    1.037069] parport0: cannot grant exclusive access for device pps_parport
[    1.037954] pps_parport: couldn't register with parport0
[    1.038683] Driver for 1-wire Dallas network protocol.
[    1.039507] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    1.040399] 1-Wire driver for the DS2760 battery monitor chip - (c) 2004-2005, Szabolcs Gyurko
[    1.041707] power_supply test_ac: uevent
[    1.042235] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    1.042979] power_supply test_ac: prop ONLINE=1
[    1.043659] power_supply test_ac: power_supply_changed
[    1.044512] power_supply test_battery: uevent
[    1.045087] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    1.045924] power_supply test_battery: prop STATUS=Discharging
[    1.046701] power_supply test_battery: prop CHARGE_TYPE=Fast
[    1.047445] power_supply test_battery: prop HEALTH=Good
[    1.048128] power_supply test_battery: prop PRESENT=1
[    1.048779] power_supply test_battery: prop TECHNOLOGY=Li-ion
[    1.049529] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[    1.050352] power_supply test_battery: prop CHARGE_FULL=100
[    1.051091] power_supply test_battery: prop CHARGE_NOW=50
[    1.051972] power_supply test_battery: prop CAPACITY=50
[    1.052888] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[    1.053759] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[    1.054584] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[    1.055434] power_supply test_battery: prop MODEL_NAME=Test battery
[    1.056253] power_supply test_battery: prop MANUFACTURER=Linux
[    1.057029] power_supply test_battery: prop SERIAL_NUMBER=3.18.0-g5fbea33
[    1.057911] power_supply test_battery: prop TEMP=26
[    1.058588] power_supply test_battery: prop VOLTAGE_NOW=3300
[    1.059666] power_supply test_battery: power_supply_changed
[    1.060526] power_supply test_usb: uevent
[    1.061062] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    1.061816] power_supply test_usb: prop ONLINE=1
[    1.062462] power_supply test_usb: power_supply_changed
[    1.063709] power_supply test_ac: power_supply_changed_work
[    1.064450] power_supply test_ac: power_supply_update_gen_leds 1
[    1.065258] power_supply test_ac: uevent
[    1.065772] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[    1.066516] power_supply test_ac: prop ONLINE=1
[    1.067148] power_supply test_battery: power_supply_changed_work
[    1.067927] power_supply test_battery: power_supply_update_bat_leds 2
[    1.068762] power_supply test_battery: uevent
[    1.069340] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[    1.070207] power_supply test_battery: prop STATUS=Discharging
[    1.070967] power_supply test_battery: prop CHARGE_TYPE=Fast
[    1.071698] power_supply test_battery: prop HEALTH=Good
[    1.072389] power_supply test_battery: prop PRESENT=1
[    1.073056] power_supply test_battery: prop TECHNOLOGY=Li-ion
[    1.073824] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[    1.074636] power_supply test_battery: prop CHARGE_FULL=100
[    1.075364] power_supply test_battery: prop CHARGE_NOW=50
[    1.076065] power_supply test_battery: prop CAPACITY=50
[    1.076764] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[    1.077561] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[    1.078367] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[    1.079162] power_supply test_battery: prop MODEL_NAME=Test battery
[    1.079971] power_supply test_battery: prop MANUFACTURER=Linux
[    1.080746] power_supply test_battery: prop SERIAL_NUMBER=3.18.0-g5fbea33
[    1.081629] power_supply test_battery: prop TEMP=26
[    1.082274] power_supply test_battery: prop VOLTAGE_NOW=3300
[    1.083107] power_supply test_usb: power_supply_changed_work
[    1.083867] power_supply test_usb: power_supply_update_gen_leds 1
[    1.084666] power_supply test_usb: uevent
[    1.085201] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[    1.085955] power_supply test_usb: prop ONLINE=1
[    1.093415] w83793: Detection failed at check vendor id
[    1.113422] w83793: Detection failed at check vendor id
[    1.133426] w83793: Detection failed at check vendor id
[    1.153411] w83793: Detection failed at check vendor id
[    1.166781] i2c i2c-0: Detection of w83781d chip failed at step 3
[    1.180162] i2c i2c-0: Detection of w83781d chip failed at step 3
[    1.193423] i2c i2c-0: Detection of w83781d chip failed at step 3
[    1.206748] i2c i2c-0: Detection of w83781d chip failed at step 3
[    1.220076] i2c i2c-0: Detection of w83781d chip failed at step 3
[    1.233455] i2c i2c-0: Detection of w83781d chip failed at step 3
[    1.246771] i2c i2c-0: Detection of w83781d chip failed at step 3
[    1.260163] i2c i2c-0: Detection of w83781d chip failed at step 3
[    1.446811] i2c i2c-0: ADM1025 detection failed at 0x2c
[    1.460235] i2c i2c-0: ADM1025 detection failed at 0x2d
[    1.473444] i2c i2c-0: ADM1025 detection failed at 0x2e
[    1.493497] i2c i2c-0: Detecting device at 0,0x2c with COMPANY: 0xff and VERSTEP: 0xff
[    1.494777] i2c i2c-0: Autodetecting device at 0,0x2c...
[    1.495655] i2c i2c-0: Autodetection failed
[    1.513450] i2c i2c-0: Detecting device at 0,0x2d with COMPANY: 0xff and VERSTEP: 0xff
[    1.514719] i2c i2c-0: Autodetecting device at 0,0x2d...
[    1.515570] i2c i2c-0: Autodetection failed
[    1.533448] i2c i2c-0: Detecting device at 0,0x2e with COMPANY: 0xff and VERSTEP: 0xff
[    1.534706] i2c i2c-0: Autodetecting device at 0,0x2e...
[    1.535562] i2c i2c-0: Autodetection failed
[    1.626877] tsc: Refined TSC clocksource calibration: 2693.506 MHz
[    1.926764] applesmc: supported laptop not found!
[    1.927426] applesmc: driver init failed (ret=-19)!
[    2.193528] f71882fg: Not a Fintek device
[    2.194141] f71882fg: Not a Fintek device
[    2.233427]  (null): Unknown chip type, skipping
[    2.246747]  (null): Unknown chip type, skipping
[    2.560087] i2c i2c-0: Unsupported chip (man_id=0xFF, chip_id=0xFF)
[    2.606740] i2c i2c-0: Unsupported chip (man_id=0xFF, chip_id=0xFF)
[    2.653416] i2c i2c-0: Unsupported chip (man_id=0xFF, chip_id=0xFF)
[    7.340087] i2c i2c-0: Unsupported chip at 0x18 (man_id=0xFF, chip_id=0xFF)
[    7.373424] i2c i2c-0: Unsupported chip at 0x19 (man_id=0xFF, chip_id=0xFF)
[    7.406741] i2c i2c-0: Unsupported chip at 0x1a (man_id=0xFF, chip_id=0xFF)
[    7.440083] i2c i2c-0: Unsupported chip at 0x29 (man_id=0xFF, chip_id=0xFF)
[    7.473424] i2c i2c-0: Unsupported chip at 0x2a (man_id=0xFF, chip_id=0xFF)
[    7.506754] i2c i2c-0: Unsupported chip at 0x2b (man_id=0xFF, chip_id=0xFF)
[    7.540086] i2c i2c-0: Unsupported chip at 0x48 (man_id=0xFF, chip_id=0xFF)
[    7.573453] i2c i2c-0: Unsupported chip at 0x49 (man_id=0xFF, chip_id=0xFF)
[    7.606749] i2c i2c-0: Unsupported chip at 0x4a (man_id=0xFF, chip_id=0xFF)
[    7.640081] i2c i2c-0: Unsupported chip at 0x4b (man_id=0xFF, chip_id=0xFF)
[    7.673424] i2c i2c-0: Unsupported chip at 0x4c (man_id=0xFF, chip_id=0xFF)
[    7.706742] i2c i2c-0: Unsupported chip at 0x4d (man_id=0xFF, chip_id=0xFF)
[    7.740099] i2c i2c-0: Unsupported chip at 0x4e (man_id=0xFF, chip_id=0xFF)
[    7.773454] i2c i2c-0: Unsupported chip at 0x4f (man_id=0xFF, chip_id=0xFF)
[    7.973443] i2c i2c-0: detect failed, bad manufacturer id 0xff!
[    7.986754] i2c i2c-0: detect failed, bad manufacturer id 0xff!
[    8.000087] i2c i2c-0: detect failed, bad manufacturer id 0xff!
[    8.340357] sch56xx_common: Unsupported device id: 0xff
[    8.341239] sch56xx_common: Unsupported device id: 0xff
[    8.360091] i2c i2c-0: SMSC47M192 detection failed at 0x2c
[    8.380100] i2c i2c-0: SMSC47M192 detection failed at 0x2d
[    8.386783] i2c i2c-0: amc6821_detect called.
[    8.400112] i2c i2c-0: amc6821: detection failed at 0x18.
[    8.406775] i2c i2c-0: amc6821_detect called.
[    8.420089] i2c i2c-0: amc6821: detection failed at 0x19.
[    8.426770] i2c i2c-0: amc6821_detect called.
[    8.440088] i2c i2c-0: amc6821: detection failed at 0x1a.
[    8.446767] i2c i2c-0: amc6821_detect called.
[    8.460091] i2c i2c-0: amc6821: detection failed at 0x2c.
[    8.466756] i2c i2c-0: amc6821_detect called.
[    8.480100] i2c i2c-0: amc6821: detection failed at 0x2d.
[    8.486748] i2c i2c-0: amc6821_detect called.
[    8.500096] i2c i2c-0: amc6821: detection failed at 0x2e.
[    8.506750] i2c i2c-0: amc6821_detect called.
[    8.520075] i2c i2c-0: amc6821: detection failed at 0x4c.
[    8.526735] i2c i2c-0: amc6821_detect called.
[    8.540086] i2c i2c-0: amc6821: detection failed at 0x4d.
[    8.546760] i2c i2c-0: amc6821_detect called.
[    8.560082] i2c i2c-0: amc6821: detection failed at 0x4e.
[    8.627397] advantechwdt: WDT driver for Advantech single board computer initialising
[    8.629049] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[    8.630123] alim7101_wdt: Steve Hill <steve@navaho.co.uk>
[    8.630959] alim7101_wdt: ALi M7101 PMU not present - WDT not set
[    8.631995] ib700wdt: WDT driver for IB700 single board computer initialising
[    8.633289] ib700wdt: START method I/O 443 is not available
[    8.634172] ib700wdt: probe of ib700wdt failed with error -5
[    8.635124] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[    8.636522] wafer5823wdt: I/O address 0x0443 already in use
[    8.637557] it87_wdt: no device
[    8.638036] pc87413_wdt: Version 1.1 at io 0x2E
[    8.638860] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[    8.639921] sbc60xxwdt: I/O address 0x0443 already in use
[    8.640816] cpu5wdt: misc_register failed
[    8.641539] w83877f_wdt: I/O address 0x0443 already in use
[    8.642400] w83977f_wdt: driver v1.00
[    8.643119] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    8.644230] machzwd: MachZ ZF-Logic Watchdog driver initializing
[    8.645172] machzwd: no ZF-Logic found
[    8.646128] Bluetooth: HCI UART driver ver 2.2
[    8.646825] Bluetooth: HCI H4 protocol initialized
[    8.647581] Bluetooth: HCI BCSP protocol initialized
[    8.648438] Bluetooth: HCIATH3K protocol initialized
[    8.649284] Bluetooth: Generic Bluetooth SDIO driver ver 0.1
[    8.657921] ISDN subsystem Rev: 1.1.2.3/1.1.2.2/none/none/1.1.2.2
[    8.659361] CAPI 2.0 started up with major 68 (middleware)
[    8.660269] Modular ISDN core version 1.1.29
[    8.661321] NET: Registered protocol family 34
[    8.662023] DSP module 2.0
[    8.662498] mISDN_dsp: DSP clocks every 80 samples. This equals 3 jiffies.
[    8.668022] mISDN: Layer-1-over-IP driver Rev. 2.00
[    8.669147] 0 virtual devices registered
[    8.669803] mISDN: HFC-multi driver 2.03
[    8.670530] AVM Fritz PCI driver Rev. 2.3
[    8.671185] Sedlbauer Speedfax+ Driver Rev. 2.0
[    8.672079] Infineon ISDN Driver Rev. 1.0
[    8.672752] Winbond W6692 PCI driver Rev. 2.0
[    8.673458] Netjet PCI driver Rev. 2.0
[    8.674032] mISDNipac module version 2.0
[    8.674564] mISDN: ISAR driver Rev. 2.1
[    8.675127] dss1_divert module successfully installed
[    8.675803] gigaset: Driver for Gigaset 307x
[    8.676381] gigaset: ISDN4Linux interface
[    8.677190] Driver 'mmc_test' needs updating - please use bus_type methods
[    8.678149] sdhci: Secure Digital Host Controller Interface driver
[    8.678977] sdhci: Copyright(c) Pierre Ossman
[    8.679639] wbsd: Winbond W83L51xD SD/MMC card interface driver
[    8.680453] wbsd: Copyright(c) Pierre Ossman
[    8.681236] sdhci-pltfm: SDHCI platform and OF driver helper
[    8.682311] leds_ss4200: no LED devices found
[    8.683050] ledtrig-cpu: registered to indicate activity on CPUs
[    8.684089] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    8.685322] hv_vmbus: registering driver hid_hyperv
[    8.686911] panel: could not claim access to parport0. Aborting.
[    8.687742] panel: driver version 0.9.5 not yet registered
[    8.688669] FPGA DOWNLOAD --->
[    8.689100] FPGA image file name: xlinx_fpga_firmware.bit
[    8.689926] GPIO INIT FAIL!!
[    8.690531] msi_laptop: Brightness ignored, must be controlled by ACPI video driver
[    8.691953] dell_wmi: No known WMI GUID found
[    8.692544] dell_wmi_aio: No known WMI GUID found
[    8.693194] acerhdf: Acer Aspire One Fan driver, v.0.5.26
[    8.693942] acerhdf: unknown (unsupported) BIOS version Bochs/Bochs/Bochs, please report, aborting!
[    8.695720] FUJ02B1: call_fext_func: FUNC interface is not present
[    8.696550] fujitsu_laptop: driver 0.6.0 successfully loaded
[    8.697338] fujitsu_tablet: Unknown (using defaults)
[    8.698049] msi_wmi: This machine doesn't have neither MSI-hotkeys nor backlight through WMI
[    8.699328] intel_oaktrail: Platform not recognized (You could try the module's force-parameter)
[    8.700612] alienware_wmi: alienware-wmi: No known WMI GUID found
[    8.701600] hv_utils: Registering HyperV Utility Driver
[    8.702300] hv_vmbus: registering driver hv_util
[    8.702932] hv_vmbus: registering driver hv_balloon
[    8.703869]  fake-fmc-carrier: mezzanine 0
[    8.704434]       Manufacturer: fake-vendor
[    8.704999]       Product name: fake-design-for-testing
[    8.705769] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[    8.706729] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[    8.708107] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[    8.709197] fmc_chardev fake-design-for-testing-f001: Created misc device "fake-design-for-testing-f001"
[    8.711081] Audio Excel DSP 16 init driver Copyright (C) Riccardo Facchetti 1995-98
[    8.712098] aedsp16: I/O, IRQ and DMA are mandatory
[    8.712756] pss: mss_io, mss_dma, mss_irq and pss_io must be set.
[    8.713597] ad1848/cs4248 codec driver Copyright (C) by Hannu Savolainen 1993-1996
[    8.714597] ad1848: No ISAPnP cards found, trying standard ones...
[    8.715431] MediaTrix audio driver Copyright (C) by Hannu Savolainen 1993-1996
[    8.716386] I/O, IRQ, DMA and type are mandatory
[    8.717044] Pro Audio Spectrum driver Copyright (C) by Hannu Savolainen 1993-1996
[    8.718030] I/O, IRQ, DMA and type are mandatory
[    8.718645] sb: Init: Starting Probe...
[    8.719201] sb: Init: Done
[    8.719594] YM3812 and OPL-3 driver Copyright (C) by Hannu Savolainen, Rob Hooft 1993-1996
[    8.720710] MIDI Loopback device driver
[    8.721531] oprofile: using timer interrupt.
[    8.722180] NET: Registered protocol family 26
[    8.722841] NET: Registered protocol family 17
[    8.723521] NET: Registered protocol family 15
[    8.724223] NET: Registered protocol family 4
[    8.724859] NET: Registered protocol family 5
[    8.725497] NET: Registered protocol family 9
[    8.726098] X25: Linux Version 0.2
[    8.726579] can: controller area network core (rev 20120528 abi 9)
[    8.727479] NET: Registered protocol family 29
[    8.728093] can: raw protocol (rev 20120528)
[    8.728694] can: broadcast manager protocol (rev 20120528 t)
[    8.730061] IrCOMM protocol (Dag Brattli)
[    8.733726] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[    8.734459] Bluetooth: BNEP socket layer initialized
[    8.735140] Bluetooth: CMTP (CAPI Emulation) ver 1.0
[    8.735803] Bluetooth: CMTP socket layer initialized
[    8.736473] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[    8.737295] Bluetooth: HIDP socket layer initialized
[    8.737989] NET: Registered protocol family 35
[    8.738638] 8021q: 802.1Q VLAN Support v1.8
[    8.739291] 9pnet: Installing 9P2000 support
[    8.739943] NET: Registered protocol family 36
[    8.740810] batman_adv: B.A.T.M.A.N. advanced 2014.4.0 (compatibility version 15) loaded
[    8.742113] NET: Registered protocol family 40
[    8.743752] 
[    8.743752] printing PIC contents
[    8.744414] ... PIC  IMR: ffff
[    8.744830] ... PIC  IRR: 1013
[    8.745259] ... PIC  ISR: 0000
[    8.745673] ... PIC ELCR: 0c00
[    8.746103] printing local APIC contents on CPU#0/0:
[    8.746677] ... APIC ID:      00000000 (0)
[    8.746677] ... APIC VERSION: 01050014
[    8.746677] ... APIC TASKPRI: 00000000 (00)
[    8.746677] ... APIC PROCPRI: 00000000
[    8.746677] ... APIC LDR: 01000000
[    8.746677] ... APIC DFR: ffffffff
[    8.746677] ... APIC SPIV: 000001ff
[    8.746677] ... APIC ISR field:
[    8.746677] 0000000000000000000000000000000000000000000000000000000000000000
[    8.746677] ... APIC TMR field:
[    8.746677] 0000000000000000000000000000000000000000000000000000000000000000
[    8.746677] ... APIC IRR field:
[    8.746677] 0000000000000000000000000000000000000000000000000000000000008000
[    8.746677] ... APIC ESR: 00000000
[    8.746677] ... APIC ICR: 00000831
[    8.746677] ... APIC ICR2: 01000000
[    8.746677] ... APIC LVTT: 000400ef
[    8.746677] ... APIC LVTPC: 00010000
[    8.746677] ... APIC LVT0: 00010700
[    8.746677] ... APIC LVT1: 00000400
[    8.746677] ... APIC LVTERR: 000000fe
[    8.746677] ... APIC TMICT: 00000000
[    8.746677] ... APIC TMCCT: 00000000
[    8.746677] ... APIC TDCR: 00000000
[    8.746677] 
[    8.760531] number of MP IRQ sources: 15.
[    8.761077] number of IO-APIC #0 registers: 24.
[    8.761675] testing the IO APIC.......................
[    8.762372] IO APIC #0......
[    8.762760] .... register #00: 00000000
[    8.763291] .......    : physical APIC id: 00
[    8.763886] .......    : Delivery Type: 0
[    8.764430] .......    : LTS          : 0
[    8.764970] .... register #01: 00170011
[    8.765480] .......     : max redirection entries: 17
[    8.766149] .......     : PRQ implemented: 0
[    8.766729] .......     : IO APIC version: 11
[    8.767321] .... register #02: 00000000
[    8.767830] .......     : arbitration: 00
[    8.768367] .... IRQ redirection table:
[    8.768888] 1    0    0   0   0    0    0    00
[    8.769507] 0    0    0   0   0    1    1    31
[    8.770143] 0    0    0   0   0    1    1    30
[    8.770756] 0    0    0   0   0    1    1    33
[    8.771380] 1    0    0   0   0    1    1    34
[    8.771999] 1    1    0   0   0    1    1    35
[    8.772612] 0    0    0   0   0    1    1    36
[    8.773240] 0    0    0   0   0    1    1    37
[    8.773871] 0    0    0   0   0    1    1    38
[    8.774493] 1    1    0   0   0    1    1    39
[    8.775118] 1    1    0   0   0    1    1    3A
[    8.775728] 1    1    0   0   0    1    1    3B
[    8.776347] 0    0    0   0   0    1    1    3C
[    8.776984] 0    0    0   0   0    1    1    3D
[    8.777597] 0    0    0   0   0    1    1    3E
[    8.778218] 0    0    0   0   0    1    1    3F
[    8.778829] 1    0    0   0   0    0    0    00
[    8.779452] 1    0    0   0   0    0    0    00
[    8.780089] 1    0    0   0   0    0    0    00
[    8.780703] 1    0    0   0   0    0    0    00
[    8.781323] 1    0    0   0   0    0    0    00
[    8.781938] 1    0    0   0   0    0    0    00
[    8.782549] 1    0    0   0   0    0    0    00
[    8.783182] 1    0    0   0   0    0    0    00
[    8.783803] IRQ to pin mappings:
[    8.784251] IRQ0 -> 0:2
[    8.784628] IRQ1 -> 0:1
[    8.785014] IRQ3 -> 0:3
[    8.785391] IRQ4 -> 0:4
[    8.785768] IRQ5 -> 0:5
[    8.786152] IRQ6 -> 0:6
[    8.786529] IRQ7 -> 0:7
[    8.786937] IRQ8 -> 0:8
[    8.787311] IRQ9 -> 0:9
[    8.787687] IRQ10 -> 0:10
[    8.788093] IRQ11 -> 0:11
[    8.788492] IRQ12 -> 0:12
[    8.788890] IRQ13 -> 0:13
[    8.789297] IRQ14 -> 0:14
[    8.789697] IRQ15 -> 0:15
[    8.790128] .................................... done.
[    8.791334] Loading compiled-in X.509 certificates
[    8.792027] Problem loading in-kernel X.509 certificate (-19)
[    8.792801] registered taskstats version 1
[    8.793392] Running ring buffer tests...
[   18.793436] finished
[   18.793696] CPU 0:
[   18.793916]               events:    11241
[   18.794334]        dropped bytes:    0
[   18.794721]        alloced bytes:    875480
[   18.795155]        written bytes:    858850
[   18.795583]        biggest event:    65
[   18.795981]       smallest event:    0
[   18.801296]          read events:   11241
[   18.801711]          lost events:   0
[   18.802093]         total events:   11241
[   18.802501]   recorded len bytes:   875480
[   18.802932]  recorded size bytes:   858850
[   18.803366] Ring buffer PASSED!
[   18.804655] Key type trusted registered
[   18.805359] RIO: rio_register_scan for mport_id=-1
[   18.806142]   Magic number: 10:337:881
[   18.806631] tty ptyx5: hash matches
[   18.807292] console [netcon0] enabled
[   18.807677] netconsole: network logging started
[   18.808901] debug: unmapping init [mem 0xffffffff83494000-0xffffffff83633fff]
[   18.809725] Write protecting the kernel read-only data: 28672k
[   18.811244] debug: unmapping init [mem 0xffff88000210d000-0xffff8800021fffff]
[   18.812049] debug: unmapping init [mem 0xffff880002b3c000-0xffff880002bfffff]
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found

Please wait: booting...
Starting udev
mount: mounting none on /dev failed: Invalid argument
/etc/rcS.d/S03udev: line 72: can't create /proc/sys/kernel/hotplug: nonexistent directory
error getting signalfd
[   18.850452] udevd[195]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fffdfeaab88 error 15
Segmentation fault
error sending message: Connection refused
[   18.853619] udevadm[196]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff06ff2a08 error 15
Segmentation fault
[   18.906780] power_supply test_ac: uevent
[   18.907213] power_supply test_ac: POWER_SUPPLY_NAME=test_ac
[   18.907793] power_supply test_ac: prop ONLINE=1
[   18.908305] power_supply test_battery: uevent
[   18.908756] power_supply test_battery: POWER_SUPPLY_NAME=test_battery
[   18.909423] power_supply test_battery: prop STATUS=Discharging
[   18.910043] power_supply test_battery: prop CHARGE_TYPE=Fast
[   18.910626] power_supply test_battery: prop HEALTH=Good
[   18.911167] power_supply test_battery: prop PRESENT=1
[   18.911678] power_supply test_battery: prop TECHNOLOGY=Li-ion
[   18.912270] power_supply test_battery: prop CHARGE_FULL_DESIGN=100
[   18.912909] power_supply test_battery: prop CHARGE_FULL=100
[   18.913500] power_supply test_battery: prop CHARGE_NOW=50
[   18.914060] power_supply test_battery: prop CAPACITY=50
[   18.914595] power_supply test_battery: prop CAPACITY_LEVEL=Normal
[   18.915220] power_supply test_battery: prop TIME_TO_EMPTY_AVG=3600
[   18.915848] power_supply test_battery: prop TIME_TO_FULL_NOW=3600
[   18.916474] power_supply test_battery: prop MODEL_NAME=Test battery
[   18.917132] power_supply test_battery: prop MANUFACTURER=Linux
[   18.917728] power_supply test_battery: prop SERIAL_NUMBER=3.18.0-g5fbea33
[   18.918429] power_supply test_battery: prop TEMP=26
[   18.918938] power_supply test_battery: prop VOLTAGE_NOW=3300
[   18.919596] power_supply test_usb: uevent
[   18.920037] power_supply test_usb: POWER_SUPPLY_NAME=test_usb
[   18.920634] power_supply test_usb: prop ONLINE=1
error sending message: Connection refused
[   18.938407] udevadm[198]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff0ceb80e8 error 15
Segmentation fault
Starting Bootlog daemon: bootlogd: cannot allocate pseudo tty: No such file or directory
bootlogd.
[   18.959051] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fffa5199598 error 15
[   18.960174] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fffa5198a78 error 15
[   18.961242] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   18.961242] 
[   18.962183] CPU: 0 PID: 1 Comm: init Not tainted 3.18.0-g5fbea33 #102
[   18.962834] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[   18.963339]  0000000000000001 ffff88001146fc38 ffffffff820e3f19 0000000000000001
[   18.963339]  ffffffff82a10f58 ffff88001146fcb8 ffffffff820df795 ffffffff8116cf66
[   18.963339]  0000000000000010 ffff88001146fcc8 ffff88001146fc68 ffff88001146fc98
[   18.963339] Call Trace:
[   18.963339]  [<ffffffff820e3f19>] dump_stack+0x7c/0xa9
[   18.963339]  [<ffffffff820df795>] panic+0x107/0x2b3
[   18.963339]  [<ffffffff8116cf66>] ? do_exit+0xd86/0x1100
[   18.963339]  [<ffffffff8116d278>] do_exit+0x1098/0x1100
[   18.963339]  [<ffffffff81176bf2>] ? __sigqueue_free+0x52/0x60
[   18.963339]  [<ffffffff8116d3cf>] do_group_exit+0x7f/0x140
[   18.963339]  [<ffffffff8117ce35>] get_signal+0xb85/0xd00
[   18.963339]  [<ffffffff811ae619>] ? sched_clock_cpu+0x159/0x190
[   18.963339]  [<ffffffff81072654>] do_signal+0x24/0x1b0
[   18.963339]  [<ffffffff811dc678>] ? do_raw_spin_unlock+0xf8/0x150
[   18.963339]  [<ffffffff811e0000>] ? state_store+0xe0/0x120
[   18.963339]  [<ffffffff820dfc79>] ? printk+0x4d/0x56
[   18.963339]  [<ffffffff811af6e1>] ? vtime_account_user+0x91/0xa0
[   18.963339]  [<ffffffff812ac5ce>] ? context_tracking_user_exit+0x13e/0x200
[   18.963339]  [<ffffffff81072998>] do_notify_resume+0x1b8/0x200
[   18.963339]  [<ffffffff821080bc>] retint_signal+0x48/0x8c
[   18.963339] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)

Elapsed time: 25
qemu-system-x86_64 -enable-kvm -cpu SandyBridge -kernel /kernel/x86_64-randconfig-ib0-12112357/5fbea33740aeb948422d7b7e8aafbeac362264b2/vmlinuz-3.18.0-g5fbea33 -append 'user=lkp job=/lkp/scheduled/vm-kbuild-yocto-x86_64-2/rand_boot-1-yocto-minimal-x86_64.cgz-x86_64-randconfig-ib0-12112357-5fbea33740aeb948422d7b7e8aafbeac362264b2-1.yaml ARCH=x86_64 BOOT_IMAGE=/kernel/x86_64-randconfig-ib0-12112357/5fbea33740aeb948422d7b7e8aafbeac362264b2/vmlinuz-3.18.0-g5fbea33 kconfig=x86_64-randconfig-ib0-12112357 commit=5fbea33740aeb948422d7b7e8aafbeac362264b2 branch=net/master root=/dev/ram0 max_uptime=3600 RESULT_ROOT=/result/vm-kbuild-yocto-x86_64/boot/1/yocto-minimal-x86_64.cgz/x86_64-randconfig-ib0-12112357/5fbea33740aeb948422d7b7e8aafbeac362264b2/0 ip=::::vm-kbuild-yocto-x86_64-2::dhcp earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal rw drbd.minor_count=8'  -initrd /fs/sdf1/initrd-vm-kbuild-yocto-x86_64-2 -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -drive file=/fs/sdf1/disk0-vm-kbuild-yocto-x86_64-2,media=disk,if=virtio -pidfile /dev/shm/kboot/pid-vm-kbuild-yocto-x86_64-2 -serial file:/dev/shm/kboot/serial-vm-kbuild-yocto-x86_64-2 -daemonize -display none -monitor null 
\r

^ permalink raw reply	[flat|nested] 27+ messages in thread

* [x86_64,vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-09-30  7:57 ` Fengguang Wu
  0 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-09-30  7:57 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Jet Chen, Su Tao, Yuanhan Liu, LKP, linux-kernel, xen-devel

[-- Attachment #1: Type: text/plain, Size: 6675 bytes --]

Hi Andy,

0day kernel testing robot got the below dmesg and the first bad commit is

git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall

commit caae204be184a575af2c02b837d818278f921323
Author:     Andy Lutomirski <luto@amacapital.net>
AuthorDate: Mon Jun 16 18:50:12 2014 -0700
Commit:     Andy Lutomirski <luto@amacapital.net>
CommitDate: Tue Sep 23 10:02:10 2014 -0700

    x86_64,vsyscall: Make vsyscall emulation configurable
    
    This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
    Turning it off completely disables vsyscall emulation, saving ~3.5k
    for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
    page), some tiny amount of core mm code that supports a gate area,
    and possibly 4k for a wasted pagetable.  The latter is because the
    vsyscall addresses are misaligned and fit poorly in the fixmap.
    
    Signed-off-by: Andy Lutomirski <luto@amacapital.net>

+-----------------------------------------------------------+------------+------------+------------------+
|                                                           | 2df87bdfa6 | caae204be1 | v3.17-rc6_092402 |
+-----------------------------------------------------------+------------+------------+------------------+
| boot_successes                                            | 156        | 27         | 47               |
| boot_failures                                             | 0          | 25         | 264              |
| Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 25         | 264              |
+-----------------------------------------------------------+------------+------------+------------------+

[    5.248382] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    5.356741] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2eecf8 error 15
[    5.357984] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2ee1b8 error 15
[    5.359253] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[    5.359253] 
[    5.360439] CPU: 0 PID: 1 Comm: init Not tainted 3.17.0-rc1-00169-gcaae204 #1
[    5.361364] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    5.362114]  0000000000000000 ffff88001284fcb0 ffffffff814a2ce5 ffff88001284fd30
[    5.363152]  ffffffff814a1c51 0000000000000010 ffff88001284fd40 ffff88001284fcd8
[    5.363611]  ffff88001284fd78 000000000000000b 0000000000000000 ffff880012848740
[    5.363611] Call Trace:
[    5.363611]  [<ffffffff814a2ce5>] dump_stack+0x19/0x1b
[    5.363611]  [<ffffffff814a1c51>] panic+0xc4/0x1ef
[    5.363611]  [<ffffffff81090d2c>] do_exit+0x3bb/0x81e
[    5.363611]  [<ffffffff811198c5>] ? __kmem_cache_free+0x11/0x2e
[    5.363611]  [<ffffffff8111992c>] ? kmem_cache_free+0x31/0x33
[    5.363611]  [<ffffffff810962eb>] ? __sigqueue_free+0x33/0x36
[    5.363611]  [<ffffffff81091e90>] do_group_exit+0x45/0xbf
[    5.363611]  [<ffffffff81098df9>] get_signal+0x53d/0x568
[    5.363611]  [<ffffffff81043039>] ? bad_area_nosemaphore+0xe/0x10
[    5.363611]  [<ffffffff81028218>] do_signal+0x23/0x885
[    5.363611]  [<ffffffff814a0000>] ? free_area_init_node+0xac/0x36e
[    5.363611]  [<ffffffff81028a96>] do_notify_resume+0x1c/0x75
[    5.363611]  [<ffffffff814a927b>] retint_signal+0x48/0x8d
[    5.363611] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)

Elapsed time: 10

git bisect start ddc5057b07ef7126431d5df5f5b176154896f560 0f33be009b89d2268e94194dc4fd01a7851b6d51 --
git bisect good ca66f746334c4a3abf469f758c9b0633987bc876  # 19:56     21+      0  Merge 'linuxtv-media/devel-3.17-rc6' into devel-hourly-2014092402
git bisect good 46eba17a40aaafce6a606447c1fba1f316c331f7  # 20:09     21+      0  Merge 'xen-tip/devel/for-linus-3.18' into devel-hourly-2014092402
git bisect good c68691d04897b6ecdeea62d994db0442388df6ff  # 20:59     21+      0  Merge 'pinctrl/devel' into devel-hourly-2014092402
git bisect  bad 4c8c7dc7eaee7651e7f551879bcbf4bf47accc3d  # 21:24     16-      5  Merge 'kgene-samsung/for-next' into devel-hourly-2014092402
git bisect good 351b6700979b25afd3bf9bac32ebad2d0d89a696  # 21:34     52+      0  Merge 'pinctrl/for-next' into devel-hourly-2014092402
git bisect  bad 34e91dce5b5a0df1dea8628d0ab8a349128a5d78  # 21:46      0-     52  Merge 'luto/x86/vsyscall' into devel-hourly-2014092402
git bisect good fcfee6f8749af14d96373a9e2656354ad0b95499  # 21:59     52+      0  x86_64,vdso: Remove jiffies from the vvar page
git bisect good 2dee11c0eb4eb9a767fa87764c91fda18d14eff1  # 22:07     52+      0  x86_64,vsyscall: Turn vsyscalls all the way off when vsyscall=none
git bisect  bad caae204be184a575af2c02b837d818278f921323  # 22:14      0-      2  x86_64,vsyscall: Make vsyscall emulation configurable
git bisect good 2df87bdfa6ac9076ed80bb83764b8b0f3ec396bd  # 22:22     52+      0  x86_64,vsyscall: Rewrite comment and clean up headers in vsyscall code
# first bad commit: [caae204be184a575af2c02b837d818278f921323] x86_64,vsyscall: Make vsyscall emulation configurable
git bisect good 2df87bdfa6ac9076ed80bb83764b8b0f3ec396bd  # 22:24    156+      0  x86_64,vsyscall: Rewrite comment and clean up headers in vsyscall code
git bisect  bad ddc5057b07ef7126431d5df5f5b176154896f560  # 22:24      0-    264  0day head guard for 'devel-hourly-2014092402'
git bisect good f4cb707e7ad9727a046b463232f2de166e327d3e  # 23:06    156+      0  Merge tag 'pm+acpi-3.17-rc7' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
git bisect good 4d8426f9ac601db2a64fa7be64051d02b9c9fe01  # 23:22    156+      0  Add linux-next specific files for 20140926


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=yocto-minimal-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu Haswell,+smep,+smap
	-kernel $kernel
	-initrd $initrd
	-m 320
	-smp 1
	-net nic,vlan=1,model=e1000
	-net user,vlan=1
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

Thanks,
Fengguang

[-- Attachment #2: dmesg-yocto-kbuild-29:20140926221247:x86_64-randconfig-s1-09240351:3.17.0-rc1-00169-gcaae204:1 --]
[-- Type: text/plain, Size: 33597 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Linux version 3.17.0-rc1-00169-gcaae204 (kbuild@snb) (gcc version 4.9.1 (Debian 4.9.1-11) ) #1 Fri Sep 26 22:13:15 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s1-09240351/linux-devel:devel-hourly-2014092402:caae204be184a575af2c02b837d818278f921323:bisect-linux-6/.vmlinuz-caae204be184a575af2c02b837d818278f921323-20140926221333-24-kbuild branch=linux-devel/devel-hourly-2014092402 BOOT_IMAGE=/kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdb00-0x000fdb0f] mapped at [ffff8800000fdb00]
[    0.000000]   mpc: fdb10-fdbf0
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x026de000, 0x026defff] PGTABLE
[    0.000000] BRK [0x026df000, 0x026dffff] PGTABLE
[    0.000000] BRK [0x026e0000, 0x026e0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x0fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13dfffff] page 2M
[    0.000000]  [mem 0x13e00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x026e1000, 0x026e1fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x13ce6000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000FD9A0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFE4B0 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE4F0 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x0000000013FFFF40 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF800 000735 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFF6E0 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFF6A0 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1064 pages used for memmap
[    0.000000]   DMA32 zone: 77822 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1a2a500
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80679
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s1-09240351/linux-devel:devel-hourly-2014092402:caae204be184a575af2c02b837d818278f921323:bisect-linux-6/.vmlinuz-caae204be184a575af2c02b837d818278f921323-20140926221333-24-kbuild branch=linux-devel/devel-hourly-2014092402 BOOT_IMAGE=/kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
[    0.000000] Memory: 293856K/327280K available (4783K kernel code, 555K rwdata, 2556K rodata, 704K init, 11908K bss, 33424K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 0
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8127 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.452 MHz processor
[    0.020000] Calibrating delay loop (skipped) preset value.. 5386.90 BogoMIPS (lpj=26934520)
[    0.020000] pid_max: default: 32768 minimum: 301
[    0.020000] ACPI: Core revision 20140724
[    0.023037] ACPI: All ACPI Tables successfully acquired
[    0.023847] Security Framework initialized
[    0.024412] Smack:  Initializing.
[    0.030015] AppArmor: AppArmor disabled by boot time parameter
[    0.030812] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.037435] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.038806] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.038806] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.040008] CPU: GenuineIntel Intel Core Processor (Haswell) (fam: 06, model: 3c, stepping: 01)
[    0.051178] Performance Events: no PMU driver, software events only.
[    0.054538] Getting VERSION: 1050014
[    0.055042] Getting VERSION: 1050014
[    0.055581] Getting ID: 0
[    0.055946] Getting ID: ff000000
[    0.060022] Getting LVT0: 8700
[    0.060445] Getting LVT1: 8400
[    0.060928] enabled ExtINT on CPU#0
[    0.065925] ENABLING IO-APIC IRQs
[    0.066410] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.067316] init IO_APIC IRQs
[    0.067719]  apic 0 pin 0 not connected
[    0.070030] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.071839] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.072966] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.080037] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.082820] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.083875] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.084927] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.090030] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.091088] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.097294] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.098424] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.100031] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.101175] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.103983] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.105065] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.110026]  apic 0 pin 16 not connected
[    0.110607]  apic 0 pin 17 not connected
[    0.111115]  apic 0 pin 18 not connected
[    0.117539]  apic 0 pin 19 not connected
[    0.118127]  apic 0 pin 20 not connected
[    0.118637]  apic 0 pin 21 not connected
[    0.119172]  apic 0 pin 22 not connected
[    0.120010]  apic 0 pin 23 not connected
[    0.120675] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.122074] TSC deadline timer enabled
[    0.129227] evm: security.selinux
[    0.130015] evm: security.SMACK64
[    0.130512] evm: security.capability
[    0.131654] regulator-dummy: no parameters
[    0.133844] NET: Registered protocol family 16
[    0.136219] cpuidle: using governor ladder
[    0.136768] cpuidle: using governor menu
[    0.137529] ACPI: bus type PCI registered
[    0.138239] PCI: Using configuration type 1 for base access
[    0.143720] Running resizable hashtable tests...
[    0.144345]   Adding 2048 keys
[    0.149228]   Traversal complete: counted=2048, nelems=2048, entries=2048
[    0.150124]   Table expansion iteration 0...
[    0.150958]   Verifying lookups...
[    0.151521]   Table expansion iteration 1...
[    0.153120]   Verifying lookups...
[    0.153713]   Table expansion iteration 2...
[    0.159581]   Verifying lookups...
[    0.160121]   Table expansion iteration 3...
[    0.164152]   Verifying lookups...
[    0.164836]   Table shrinkage iteration 0...
[    0.166334]   Verifying lookups...
[    0.166881]   Table shrinkage iteration 1...
[    0.167567]   Verifying lookups...
[    0.168126]   Table shrinkage iteration 2...
[    0.170081]   Verifying lookups...
[    0.170666]   Table shrinkage iteration 3...
[    0.172564]   Verifying lookups...
[    0.173105]   Deleting 2048 keys
[    0.174264] ACPI: Added _OSI(Module Device)
[    0.174823] ACPI: Added _OSI(Processor Device)
[    0.178926] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.179586] ACPI: Added _OSI(Processor Aggregator Device)
[    0.195701] ACPI: Interpreter enabled
[    0.196218] ACPI: (supports S0 S5)
[    0.196658] ACPI: Using IOAPIC for interrupt routing
[    0.197342] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.219227] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.220016] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.225376] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.227511] PCI host bridge to bus 0000:00
[    0.228053] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.228759] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.230015] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.230798] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.231713] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.232713] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.237038] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.238546] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.243127] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.248566] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.249573] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.250015] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.250923] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.254385] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.256293] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.257424] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.260460] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.270077] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.273839] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.295670] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.297364] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.301839] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.308418] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.320019] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.321344] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.324982] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.335388] pci_bus 0000:00: on NUMA node 0
[    0.341103] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.342227] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.343464] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.349574] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.350346] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.351638] ACPI: Enabled 16 GPEs in block 00 to 0F
[    0.354996] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.356703] vgaarb: loaded
[    0.357080] vgaarb: bridge control possible 0000:00:02.0
[    0.358078] pps_core: LinuxPPS API ver. 1 registered
[    0.358721] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.360043] PTP clock support registered
[    0.360892] PCI: Using ACPI for IRQ routing
[    0.366036] PCI: pci_cache_line_size set to 64 bytes
[    0.366807] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.367583] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.370588] NetLabel: Initializing
[    0.371067] NetLabel:  domain hash size = 128
[    0.375156] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.375901] NetLabel:  unlabeled traffic allowed by default
[    0.376811] nfc: nfc_init: NFC Core ver 0.1
[    0.377436] NET: Registered protocol family 39
[    0.380293] cfg80211: Calling CRDA to update world regulatory domain
[    0.385173] Switched to clocksource kvm-clock
[    0.386020] FS-Cache: Loaded
[    0.386517] pnp: PnP ACPI init
[    0.387106] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.387106] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.390376] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.391294] pnp 00:03: [dma 2]
[    0.391764] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.392880] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.393870] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.399984] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.401315] pnp: PnP ACPI: found 7 devices
[    0.412510] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.413247] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.413969] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.419359] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff]
[    0.420299] NET: Registered protocol family 2
[    0.421289] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.422272] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.427327] TCP: Hash tables configured (established 4096 bind 4096)
[    0.428244] TCP: reno registered
[    0.428678] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.432948] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.434079] NET: Registered protocol family 1
[    0.436485] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.437308] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.438079] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.438952] pci 0000:00:02.0: Boot video device
[    0.443096] PCI: CLS 0 bytes, default 64
[    0.443907] Unpacking initramfs...
[    0.656538] Freeing initrd memory: 3112K (ffff880013ce6000 - ffff880013ff0000)
[    0.658510] cryptomgr_test (16) used greatest stack depth: 14888 bytes left
[    0.664451] AVX version of gcm_enc/dec engaged.
[    0.666792] AES CTR mode by8 optimization enabled
[    0.673688] futex hash table entries: 256 (order: 2, 20480 bytes)
[    0.674521] Initialise system trusted keyring
[    0.676474] audit: initializing netlink subsys (disabled)
[    0.677274] audit: type=2000 audit(1411740757.417:1): initialized
[    0.678295] Kprobe smoke test: started
[    0.697846] Kprobe smoke test: passed successfully
[    0.702725] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.704248] DLM installed
[    0.709898] FS-Cache: Netfs 'cifs' registered for caching
[    0.710668] Key type cifs.spnego registered
[    0.711227] fuse init (API version 7.23)
[    0.711877] 9p: Installing v9fs 9p2000 file system support
[    0.714825] FS-Cache: Netfs '9p' registered for caching
[    0.715557] FS-Cache: Netfs 'ceph' registered for caching
[    0.719806] ceph: loaded (mds proto 32)
[    0.720356] msgmni has been set to 580
[    0.725098] Key type asymmetric registered
[    0.729693] Asymmetric key parser 'x509' registered
[    0.730365] test_string_helpers: Running tests...
[    0.731191] rbtree testing -> 26118 cycles
[    1.801774] augmented rbtree testing -> 39138 cycles
[    3.357964] tsc: Refined TSC clocksource calibration: 2693.503 MHz
[    3.358934] no IO addresses supplied
[    3.359585] ipmi message handler version 39.2
[    3.360223] ipmi device interface
[    3.360719] IPMI Watchdog: driver initialized
[    3.361584] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.362608] ACPI: Power Button [PWRF]
[    3.467567] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.518506] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.520736] Non-volatile memory driver v1.3
[    3.521346] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    3.522564] c2port c2port0: C2 port uc added
[    3.523114] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    3.533923] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    3.536677] libphy: Fixed MDIO Bus: probed
[    3.537653] vcan: Virtual CAN interface driver
[    3.538247] CAN device driver interface
[    3.538830] sja1000 CAN netdevice driver
[    3.539918] ieee802154fakelb ieee802154fakelb: added ieee802154 hardware
[    3.540983] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.542953] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.554804] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.555565] Driver for 1-wire Dallas network protocol.
[    3.556525] 1-Wire driver for the DS2760 battery monitor chip - (c) 2004-2005, Szabolcs Gyurko
[    3.557763] acquirewdt: WDT driver for Acquire single board computer initialising
[    3.558872] acquirewdt: I/O address 0x0043 already in use
[    3.559570] acquirewdt: probe of acquirewdt failed with error -5
[    3.560643] it87_wdt: no device
[    3.561166] cpu5wdt: init success
[    3.561675] w83877f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.562569] w83977f_wdt: driver v1.00
[    3.563062] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.563955] sbc_epx_c3: cannot register miscdev on minor=130 (err=-16)
[    3.576872] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    3.578095] pktgen: Packet Generator for packet performance testing. Version: 2.74
[    3.579250] Netfilter messages via NETLINK v0.30.
[    3.579880] nfnl_acct: registering with nfnetlink.
[    3.580810] ipip: IPv4 over IPv4 tunneling driver
[    3.581843] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.582579] arp_tables: (C) 2002 David S. Miller
[    3.583193] TCP: cubic registered
[    3.583641] NET: Registered protocol family 17
[    3.584316] Bridge firewalling registered
[    3.594661] Ebtables v2.0 registered
[    3.595267] NET: Registered protocol family 9
[    3.595859] X25: Linux Version 0.2
[    3.596321] can: controller area network core (rev 20120528 abi 9)
[    3.605334] NET: Registered protocol family 29
[    3.605939] can: netlink gateway (rev 20130117) max_hops=1
[    3.606767] NET: Registered protocol family 35
[    3.607387] 8021q: 802.1Q VLAN Support v1.8
[    3.608377] sctp: Hash tables configured (established 2340 bind 2048)
[    3.612476] sctp_probe: probe registered (port=0/fwmark=0) bufsize=65536
[    3.613354] tipc: Activated (version 2.0.0)
[    3.624689] NET: Registered protocol family 30
[    3.625548] tipc: Started in single node mode
[    3.626225] 9pnet: Installing 9P2000 support
[    3.626859] NET: Registered protocol family 36
[    3.627474] Key type dns_resolver registered
[    3.628064] Key type ceph registered
[    3.628613] libceph: loaded (mon/osd proto 15/24)
[    3.629508] batman_adv: B.A.T.M.A.N. advanced 2014.4.0 (compatibility version 15) loaded
[    3.630807] 
[    3.630807] printing PIC contents
[    3.631445] ... PIC  IMR: ffff
[    3.631888] ... PIC  IRR: 1012
[    3.632298] ... PIC  ISR: 0000
[    3.632720] ... PIC ELCR: 0c00
[    3.633176] printing local APIC contents on CPU#0/0:
[    3.640614] ... APIC ID:      00000000 (0)
[    3.640614] ... APIC VERSION: 01050014
[    3.640614] ... APIC TASKPRI: 00000000 (00)
[    3.640614] ... APIC PROCPRI: 00000000
[    3.640614] ... APIC LDR: 01000000
[    3.640614] ... APIC DFR: ffffffff
[    3.640614] ... APIC SPIV: 000001ff
[    3.640614] ... APIC ISR field:
[    3.640614] 0000000000000000000000000000000000000000000000000000000000000000
[    3.640614] ... APIC TMR field:
[    3.640614] 0000000002000000000000000000000000000000000000000000000000000000
[    3.640614] ... APIC IRR field:
[    3.640614] 0000000000000000000000000000000000000000000000000000000000008000
[    3.640614] ... APIC ESR: 00000000
[    3.640614] ... APIC ICR: 00000831
[    3.640614] ... APIC ICR2: 01000000
[    3.640614] ... APIC LVTT: 000400ef
[    3.640614] ... APIC LVTPC: 00010000
[    3.640614] ... APIC LVT0: 00010700
[    3.640614] ... APIC LVT1: 00000400
[    3.640614] ... APIC LVTERR: 000000fe
[    3.640614] ... APIC TMICT: 00000000
[    3.640614] ... APIC TMCCT: 00000000
[    3.640614] ... APIC TDCR: 00000000
[    3.640614] 
[    3.667608] number of MP IRQ sources: 15.
[    3.668129] number of IO-APIC #0 registers: 24.
[    3.668719] testing the IO APIC.......................
[    3.669392] IO APIC #0......
[    3.669779] .... register #00: 00000000
[    3.670289] .......    : physical APIC id: 00
[    3.670858] .......    : Delivery Type: 0
[    3.671373] .......    : LTS          : 0
[    3.671898] .... register #01: 00170011
[    3.672391] .......     : max redirection entries: 17
[    3.673045] .......     : PRQ implemented: 0
[    3.673595] .......     : IO APIC version: 11
[    3.685285] .... register #02: 00000000
[    3.685797] .......     : arbitration: 00
[    3.686303] .... IRQ redirection table:
[    3.686867] 1    0    0   0   0    0    0    00
[    3.687460] 0    0    0   0   0    1    1    31
[    3.688173] 0    0    0   0   0    1    1    30
[    3.688792] 0    0    0   0   0    1    1    33
[    3.689431] 1    0    0   0   0    1    1    34
[    3.690037] 1    1    0   0   0    1    1    35
[    3.690629] 0    0    0   0   0    1    1    36
[    3.691269] 0    0    0   0   0    1    1    37
[    3.691895] 0    0    0   0   0    1    1    38
[    3.692570] 0    1    0   0   0    1    1    39
[    3.693178] 1    1    0   0   0    1    1    3A
[    3.695278] 1    1    0   0   0    1    1    3B
[    3.695891] 0    0    0   0   0    1    1    3C
[    3.696487] 0    0    0   0   0    1    1    3D
[    3.697090] 0    0    0   0   0    1    1    3E
[    3.697692] 0    0    0   0   0    1    1    3F
[    3.698286] 1    0    0   0   0    0    0    00
[    3.698886] 1    0    0   0   0    0    0    00
[    3.699479] 1    0    0   0   0    0    0    00
[    3.700104] 1    0    0   0   0    0    0    00
[    3.700708] 1    0    0   0   0    0    0    00
[    3.701302] 1    0    0   0   0    0    0    00
[    3.701904] 1    0    0   0   0    0    0    00
[    3.702502] 1    0    0   0   0    0    0    00
[    3.703093] IRQ to pin mappings:
[    3.703514] IRQ0 -> 0:2
[    3.703897] IRQ1 -> 0:1
[    3.704265] IRQ3 -> 0:3
[    3.714713] IRQ4 -> 0:4
[    3.715081] IRQ5 -> 0:5
[    3.715486] IRQ6 -> 0:6
[    3.715854] IRQ7 -> 0:7
[    3.716231] IRQ8 -> 0:8
[    3.716594] IRQ9 -> 0:9
[    3.716969] IRQ10 -> 0:10
[    3.717385] IRQ11 -> 0:11
[    3.717762] IRQ12 -> 0:12
[    3.718199] IRQ13 -> 0:13
[    3.718584] IRQ14 -> 0:14
[    3.718988] IRQ15 -> 0:15
[    3.719402] .................................... done.
[    3.720616] Loading compiled-in X.509 certificates
[    3.722422] Loaded X.509 cert 'Magrathea: Glacier signing key: ef1e43c96fb751d0e1f4cebc584a90b84fa08085'
[    3.734134] registered taskstats version 1
[    3.735210] kworker/u2:1 (102) used greatest stack depth: 14520 bytes left
[    3.736503] Key type encrypted registered
[    3.737102] cryptomgr_probe (105) used greatest stack depth: 14272 bytes left
[    3.738443] evm: HMAC attrs: 0x1
[    3.756635] Freeing unused kernel memory: 704K (ffffffff81a8c000 - ffffffff81b3c000)
[    3.757706] Write protecting the kernel read-only data: 10240k
[    3.764364] Freeing unused kernel memory: 1352K (ffff8800014ae000 - ffff880001600000)
[    3.772279] Freeing unused kernel memory: 1540K (ffff88000187f000 - ffff880001a00000)
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
[    3.802104] S00fbsetup (120) used greatest stack depth: 14168 bytes left
[    3.803977] rc (123) used greatest stack depth: 14000 bytes left

Please wait: booting...
Starting udev
mount: mounting none on /dev failed: Invalid argument
/etc/rcS.d/S03udev: line 72: can't create /proc/sys/kernel/hotplug: nonexistent directory
[    3.858723] udev[138]: starting version 164
[    4.560305] udevadm (140) used greatest stack depth: 13944 bytes left
[    5.248382] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    5.356741] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2eecf8 error 15
[    5.357984] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2ee1b8 error 15
[    5.359253] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[    5.359253] 
[    5.360439] CPU: 0 PID: 1 Comm: init Not tainted 3.17.0-rc1-00169-gcaae204 #1
[    5.361364] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    5.362114]  0000000000000000 ffff88001284fcb0 ffffffff814a2ce5 ffff88001284fd30
[    5.363152]  ffffffff814a1c51 0000000000000010 ffff88001284fd40 ffff88001284fcd8
[    5.363611]  ffff88001284fd78 000000000000000b 0000000000000000 ffff880012848740
[    5.363611] Call Trace:
[    5.363611]  [<ffffffff814a2ce5>] dump_stack+0x19/0x1b
[    5.363611]  [<ffffffff814a1c51>] panic+0xc4/0x1ef
[    5.363611]  [<ffffffff81090d2c>] do_exit+0x3bb/0x81e
[    5.363611]  [<ffffffff811198c5>] ? __kmem_cache_free+0x11/0x2e
[    5.363611]  [<ffffffff8111992c>] ? kmem_cache_free+0x31/0x33
[    5.363611]  [<ffffffff810962eb>] ? __sigqueue_free+0x33/0x36
[    5.363611]  [<ffffffff81091e90>] do_group_exit+0x45/0xbf
[    5.363611]  [<ffffffff81098df9>] get_signal+0x53d/0x568
[    5.363611]  [<ffffffff81043039>] ? bad_area_nosemaphore+0xe/0x10
[    5.363611]  [<ffffffff81028218>] do_signal+0x23/0x885
[    5.363611]  [<ffffffff814a0000>] ? free_area_init_node+0xac/0x36e
[    5.363611]  [<ffffffff81028a96>] do_notify_resume+0x1c/0x75
[    5.363611]  [<ffffffff814a927b>] retint_signal+0x48/0x8d
[    5.363611] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)

Elapsed time: 10
qemu-system-x86_64 -enable-kvm -cpu Haswell,+smep,+smap -kernel /kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s1-09240351/linux-devel:devel-hourly-2014092402:caae204be184a575af2c02b837d818278f921323:bisect-linux-6/.vmlinuz-caae204be184a575af2c02b837d818278f921323-20140926221333-24-kbuild branch=linux-devel/devel-hourly-2014092402 BOOT_IMAGE=/kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-kbuild-29 -serial file:/dev/shm/kboot/serial-yocto-kbuild-29 -daemonize -display none -monitor null 

[-- Attachment #3: x86_64-randconfig-s1-09240351-ddc5057b07ef7126431d5df5f5b176154896f560-Kernel-panic---not-syncing:-Attempted-to-kill----exitcode--92847.log --]
[-- Type: application/octet-stream, Size: 83516 bytes --]

[-- Attachment #4: config-3.17.0-rc1-00169-gcaae204 --]
[-- Type: text/plain, Size: 85330 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.17.0-rc1 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_KERNEL_LZ4=y
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_CGROUPS is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_BLOCK is not set
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
# CONFIG_FREEZER is not set

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
# CONFIG_CPU_SUP_INTEL is not set
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set
# CONFIG_X86_16BIT is not set
# CONFIG_X86_VSYSCALL_EMULATION is not set
CONFIG_I8K=m
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
# CONFIG_BALLOON_COMPACTION is not set
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZPOOL=m
CONFIG_ZBUD=m
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_VERIFY_SIG=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
# CONFIG_PCI_IOAPIC is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
# CONFIG_ISA_DMA_API is not set
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
# CONFIG_COREDUMP is not set
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_IOSF_MBI=m
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=y
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
# CONFIG_IP_PNP_DHCP is not set
CONFIG_IP_PNP_BOOTP=y
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_UDP_TUNNEL is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=y
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
# CONFIG_IPV6 is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_ACCT=y
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=m
# CONFIG_NF_CONNTRACK is not set
CONFIG_NF_LOG_COMMON=y
# CONFIG_NF_TABLES is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=y
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_TEE=m
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=y
CONFIG_NETFILTER_XT_MATCH_DSCP=y
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=y
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=y
CONFIG_NETFILTER_XT_MATCH_MAC=m
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=y
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
CONFIG_NETFILTER_XT_MATCH_RECENT=y
CONFIG_NETFILTER_XT_MATCH_SCTP=y
# CONFIG_NETFILTER_XT_MATCH_SOCKET is not set
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
CONFIG_NETFILTER_XT_MATCH_TIME=m
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
# CONFIG_IP_SET_HASH_IPPORT is not set
CONFIG_IP_SET_HASH_IPPORTIP=m
# CONFIG_IP_SET_HASH_IPPORTNET is not set
CONFIG_IP_SET_HASH_NETPORTNET=m
# CONFIG_IP_SET_HASH_NET is not set
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
# CONFIG_IP_VS_PROTO_ESP is not set
CONFIG_IP_VS_PROTO_AH=y
# CONFIG_IP_VS_PROTO_SCTP is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
# CONFIG_IP_VS_WRR is not set
CONFIG_IP_VS_LC=m
# CONFIG_IP_VS_WLC is not set
CONFIG_IP_VS_LBLC=m
# CONFIG_IP_VS_LBLCR is not set
CONFIG_IP_VS_DH=m
# CONFIG_IP_VS_SH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
CONFIG_NF_LOG_ARP=y
CONFIG_NF_LOG_IPV4=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_AH=m
# CONFIG_IP_NF_MATCH_ECN is not set
# CONFIG_IP_NF_MATCH_RPFILTER is not set
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=m
# CONFIG_IP_NF_MANGLE is not set
CONFIG_IP_NF_RAW=m
# CONFIG_IP_NF_SECURITY is not set
CONFIG_IP_NF_ARPTABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=y

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_BRIDGE_NF_EBTABLES=y
CONFIG_BRIDGE_EBT_BROUTE=m
# CONFIG_BRIDGE_EBT_T_FILTER is not set
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=y
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=y
# CONFIG_BRIDGE_EBT_LIMIT is not set
# CONFIG_BRIDGE_EBT_MARK is not set
# CONFIG_BRIDGE_EBT_PKTTYPE is not set
CONFIG_BRIDGE_EBT_STP=y
# CONFIG_BRIDGE_EBT_VLAN is not set
CONFIG_BRIDGE_EBT_ARPREPLY=y
# CONFIG_BRIDGE_EBT_DNAT is not set
CONFIG_BRIDGE_EBT_MARK_T=m
# CONFIG_BRIDGE_EBT_REDIRECT is not set
# CONFIG_BRIDGE_EBT_SNAT is not set
CONFIG_BRIDGE_EBT_LOG=m
# CONFIG_BRIDGE_EBT_NFLOG is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
CONFIG_IP_DCCP_CCID3_DEBUG=y
CONFIG_IP_DCCP_TFRC_LIB=y
CONFIG_IP_DCCP_TFRC_DEBUG=y

#
# DCCP Kernel Hacking
#
CONFIG_IP_DCCP_DEBUG=y
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=y
CONFIG_NET_SCTPPROBE=y
CONFIG_SCTP_DBG_OBJCNT=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE=y
# CONFIG_SCTP_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
CONFIG_TIPC=y
CONFIG_TIPC_PORTS=8191
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_BRIDGE=y
# CONFIG_BRIDGE_IGMP_SNOOPING is not set
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
# CONFIG_VLAN_8021Q_GVRP is not set
# CONFIG_VLAN_8021Q_MVRP is not set
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_IPX=m
CONFIG_IPX_INTERN=y
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
# CONFIG_IPDDP_ENCAP is not set
CONFIG_X25=y
# CONFIG_LAPB is not set
CONFIG_PHONET=y
CONFIG_IEEE802154=y
CONFIG_MAC802154=y
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
CONFIG_NET_SCH_HFSC=m
# CONFIG_NET_SCH_PRIO is not set
CONFIG_NET_SCH_MULTIQ=m
# CONFIG_NET_SCH_RED is not set
CONFIG_NET_SCH_SFB=m
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
CONFIG_NET_SCH_DSMARK=y
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=y
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=y
# CONFIG_NET_SCH_PIE is not set
CONFIG_NET_SCH_PLUG=y

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=y
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=y
CONFIG_NET_CLS_FW=m
# CONFIG_NET_CLS_U32 is not set
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=y
CONFIG_NET_CLS_BPF=m
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=y
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
# CONFIG_BATMAN_ADV_NC is not set
# CONFIG_BATMAN_ADV_MCAST is not set
# CONFIG_BATMAN_ADV_DEBUG is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=y
CONFIG_NETLINK_MMAP=y
CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_HSR=m
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set

#
# Network testing
#
CONFIG_NET_PKTGEN=y
# CONFIG_NET_TCPPROBE is not set
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=y

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
# CONFIG_CAN_SLCAN is not set
CONFIG_CAN_DEV=y
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_LEDS=y
CONFIG_CAN_SJA1000=y
CONFIG_CAN_SJA1000_ISA=m
# CONFIG_CAN_SJA1000_PLATFORM is not set
# CONFIG_CAN_EMS_PCI is not set
# CONFIG_CAN_PEAK_PCI is not set
# CONFIG_CAN_KVASER_PCI is not set
# CONFIG_CAN_PLX_PCI is not set
CONFIG_CAN_C_CAN=y
# CONFIG_CAN_C_CAN_PLATFORM is not set
# CONFIG_CAN_C_CAN_PCI is not set
# CONFIG_CAN_CC770 is not set

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
# CONFIG_CAN_ESD_USB2 is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_DEBUG_DEVICES is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
# CONFIG_RXKAD is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=y
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REG_DEBUG=y
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
# CONFIG_MAC80211 is not set
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_RFKILL_REGULATOR=m
CONFIG_RFKILL_GPIO=y
CONFIG_NET_9P=y
# CONFIG_NET_9P_VIRTIO is not set
CONFIG_NET_9P_DEBUG=y
CONFIG_CAIF=m
CONFIG_CAIF_DEBUG=y
# CONFIG_CAIF_NETDEV is not set
# CONFIG_CAIF_USB is not set
CONFIG_CEPH_LIB=y
CONFIG_CEPH_LIB_PRETTYDEBUG=y
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=y
CONFIG_NFC_DIGITAL=m
# CONFIG_NFC_NCI is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_PN533 is not set
CONFIG_NFC_SIM=y
CONFIG_NFC_PORT100=m
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
# CONFIG_DEVTMPFS is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
CONFIG_MTD_CMDLINE_PARTS=m
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
CONFIG_MTD_CFI_ADV_OPTIONS=y
# CONFIG_MTD_CFI_NOSWAP is not set
CONFIG_MTD_CFI_BE_BYTE_SWAP=y
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_OTP is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
# CONFIG_MTD_ROM is not set
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
# CONFIG_MTD_PHYSMAP is not set
CONFIG_MTD_SBC_GXX=m
# CONFIG_MTD_AMD76XROM is not set
CONFIG_MTD_ICHXROM=m
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
# CONFIG_MTD_PCI is not set
# CONFIG_MTD_GPIO_ADDR is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set
CONFIG_MTD_LATCH_ADDR=m

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=m
# CONFIG_MTD_MTDRAM is not set

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
# CONFIG_MTD_NAND is not set
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
CONFIG_MTD_UBI_GLUEBI=m
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
CONFIG_DUMMY_IRQ=m
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=m
CONFIG_DS1682=m
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
CONFIG_USB_SWITCH_FSA9480=m
CONFIG_SRAM=y
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=y
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_TEAM=y
CONFIG_NET_TEAM_MODE_BROADCAST=y
CONFIG_NET_TEAM_MODE_ROUNDROBIN=y
# CONFIG_NET_TEAM_MODE_RANDOM is not set
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=y
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_VIRTIO_NET is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
CONFIG_CAIF_SPI_SLAVE=m
CONFIG_CAIF_SPI_SYNC=y
CONFIG_CAIF_HSI=m
CONFIG_CAIF_VIRTIO=m
# CONFIG_VHOST_NET is not set
CONFIG_VHOST_RING=m

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6060=y
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
CONFIG_NET_DSA_MV88E6123_61_65=m
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_ALTERA_TSE=y
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_XGENE=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
CONFIG_DNET=y
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_I40E is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=y
CONFIG_KS8851_MLL=y
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
# CONFIG_SH_ETH is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AT803X_PHY is not set
CONFIG_AMD_PHY=m
# CONFIG_MARVELL_PHY is not set
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=m
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
CONFIG_BCM7XXX_PHY=y
CONFIG_BCM87XX_PHY=m
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_GPIO=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_FILTER is not set
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=m
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=m

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
# CONFIG_USB_KAWETH is not set
CONFIG_USB_PEGASUS=m
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
CONFIG_USB_NET_CDC_NCM=m
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
# CONFIG_USB_ALI_M5632 is not set
# CONFIG_USB_AN2720 is not set
# CONFIG_USB_BELKIN is not set
# CONFIG_USB_ARMLINUX is not set
CONFIG_USB_EPSON2888=y
# CONFIG_USB_KC2190 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
# CONFIG_USB_VL600 is not set
# CONFIG_WLAN is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=y
# CONFIG_IEEE802154_FAKEHARD is not set
CONFIG_IEEE802154_FAKELB=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_MOUSE_GPIO=m
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
# CONFIG_JOYSTICK_GF2K is not set
CONFIG_JOYSTICK_GRIP=m
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=m
# CONFIG_JOYSTICK_IFORCE is not set
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
# CONFIG_TOUCHSCREEN_BU21013 is not set
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
# CONFIG_TOUCHSCREEN_CYTTSP4_I2C is not set
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
# CONFIG_TOUCHSCREEN_MC13783 is not set
# CONFIG_TOUCHSCREEN_USB_EGALAX is not set
CONFIG_TOUCHSCREEN_USB_PANJIT=y
# CONFIG_TOUCHSCREEN_USB_3M is not set
CONFIG_TOUCHSCREEN_USB_ITM=y
# CONFIG_TOUCHSCREEN_USB_ETURBO is not set
# CONFIG_TOUCHSCREEN_USB_GUNZE is not set
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
# CONFIG_TOUCHSCREEN_USB_IRTOUCH is not set
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
# CONFIG_TOUCHSCREEN_USB_GOTOP is not set
# CONFIG_TOUCHSCREEN_USB_JASTEC is not set
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
# CONFIG_TOUCHSCREEN_USB_ETT_TC45USB is not set
# CONFIG_TOUCHSCREEN_USB_NEXIO is not set
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZFORCE=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=m
# CONFIG_INPUT_AD714X_I2C is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=m
# CONFIG_INPUT_GP2A is not set
CONFIG_INPUT_GPIO_BEEPER=m
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
# CONFIG_INPUT_RETU_PWRBUTTON is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF50633_PMU is not set
CONFIG_INPUT_PCF8574=m
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
CONFIG_INPUT_IMS_PCU=m
CONFIG_INPUT_CMA3000=m
# CONFIG_INPUT_CMA3000_I2C is not set
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=m
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_SERIO_ARC_PS2=m
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=m
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_ST33_I2C=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=m
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=m
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=m
# CONFIG_GPIO_IT8761E is not set
CONFIG_GPIO_F7188X=m
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_ARIZONA is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
# CONFIG_GPIO_KEMPLD is not set

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2408_READBACK=y
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2406 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=y
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_BQ27x00=m
# CONFIG_BATTERY_BQ27X00_I2C is not set
CONFIG_BATTERY_BQ27X00_PLATFORM=y
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
CONFIG_CHARGER_PCF50633=m
CONFIG_CHARGER_ISP1704=y
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_LP8727=m
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_SMB347=m
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=m
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC4151=m
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_HTU21=m
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM73=m
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=m
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=m
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS1015=m
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_THMC50=m
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_ACPI_INT3403_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
CONFIG_XILINX_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=y
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=y
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
# CONFIG_HP_WATCHDOG is not set
# CONFIG_KEMPLD_WDT is not set
# CONFIG_SC1200_WDT is not set
CONFIG_PC87413_WDT=m
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=m
# CONFIG_VIA_WDT is not set
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
# CONFIG_MACHZ_WDT is not set
CONFIG_SBC_EPX_C3_WATCHDOG=y
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SILENT=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
# CONFIG_SSB_DRIVER_PCICORE is not set
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_BCM590XX=m
# CONFIG_MFD_CROS_EC is not set
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=m
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=m
# CONFIG_MFD_VIPERBOARD is not set
CONFIG_MFD_RETU=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_ABX500_CORE=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=m
CONFIG_MFD_TPS65217=m
CONFIG_MFD_TPS65218=m
CONFIG_MFD_TPS65912=y
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=m
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=m
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MC13XXX_CORE=m
# CONFIG_REGULATOR_MC13783 is not set
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_TPS51632 is not set
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_TPS65217 is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_USB=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=m
CONFIG_DRM_PTN3460=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
CONFIG_DRM_UDL=m
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
CONFIG_FB_BOTH_ENDIAN=y
# CONFIG_FB_BIG_ENDIAN is not set
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_N411=y
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SM501=m
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=m
CONFIG_FB_VIRTUAL=m
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_PLATFORM is not set
# CONFIG_BACKLIGHT_CLASS_DEVICE is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
# CONFIG_LOGO_LINUX_VGA16 is not set
# CONFIG_LOGO_LINUX_CLUT224 is not set
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
CONFIG_HID_APPLEIR=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CP2112=m
# CONFIG_HID_CYPRESS is not set
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_GT683R=m
CONFIG_HID_HUION=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
# CONFIG_HID_ICADE is not set
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_LOGIG940_FF=y
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MICROSOFT is not set
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
CONFIG_HID_STEELSERIES=m
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=m

#
# USB HID support
#
CONFIG_USB_HID=m
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEFAULT_PERSIST is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
CONFIG_USB_MON=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
CONFIG_USB_FOTG210_HCD=m
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
CONFIG_USB_HCD_SSB=m
CONFIG_USB_HCD_TEST_MODE=y

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_HOST=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m

#
# Debugging features
#
# CONFIG_USB_DWC3_DEBUG is not set
CONFIG_DWC3_HOST_USB3_LPM_ENABLE=y
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=m
# CONFIG_USB_DWC2_PLATFORM is not set
CONFIG_USB_DWC2_PCI=y

#
# Gadget mode requires USB Gadget support to be enabled
#
CONFIG_USB_DWC2_DEBUG=y
# CONFIG_USB_DWC2_VERBOSE is not set
CONFIG_USB_DWC2_TRACK_MISSED_SOFS=y
CONFIG_USB_DWC2_DEBUG_PERIODIC=y
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_LINK_LAYER_TEST=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_SAMSUNG_USBPHY=m
# CONFIG_SAMSUNG_USB2PHY is not set
CONFIG_SAMSUNG_USB3PHY=m
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
# CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set
CONFIG_USB_ISP1301=m
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3533 is not set
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP55XX_COMMON=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_MC13783=m
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_LM355x=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=y
CONFIG_ACCESSIBILITY=y
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_MF624 is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MMIO=m
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m
CONFIG_STE_MODEM_RPROC=m

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=m

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_GPIO=m
CONFIG_EXTCON_SM5502=m
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
# CONFIG_MMA8452 is not set
CONFIG_KXCJK1013=m

#
# Analog to digital converters
#
CONFIG_AD7291=m
CONFIG_AD799X=m
CONFIG_MAX1363=m
CONFIG_MCP3422=m
CONFIG_MEN_Z188_ADC=m
CONFIG_NAU7802=m
CONFIG_TI_ADC081C=m
# CONFIG_TI_AM335X_ADC is not set

#
# Amplifiers
#

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5380=m
# CONFIG_AD5446 is not set
CONFIG_MAX517=m
# CONFIG_MCP4725 is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_HID_SENSOR_GYRO_3D=m
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_ITG3200=m

#
# Humidity sensors
#
CONFIG_DHT11=m
# CONFIG_SI7005 is not set

#
# Inertial measurement units
#
# CONFIG_INV_MPU6050_IIO is not set

#
# Light sensors
#
# CONFIG_ADJD_S311 is not set
CONFIG_APDS9300=m
CONFIG_CM32181=m
CONFIG_CM36651=m
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_TSL4531=m
CONFIG_VCNL4000=m

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
CONFIG_AK09911=m
# CONFIG_MAG3110 is not set
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m

#
# Inclinometer sensors
#
# CONFIG_HID_SENSOR_INCLINOMETER_3D is not set
# CONFIG_HID_SENSOR_DEVICE_ROTATION is not set

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=m
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=m
CONFIG_MPL115=m
# CONFIG_MPL3115 is not set
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_T5403=m

#
# Lightning sensors
#

#
# Temperature sensors
#
CONFIG_MLX90614=m
# CONFIG_TMP006 is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_FMC=y
# CONFIG_FMC_FAKEDEV is not set
CONFIG_FMC_TRIVIAL=m
CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FMC_CHARDEV is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_SAMSUNG_USB2=m
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set
# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set
CONFIG_POWERCAP=y
# CONFIG_INTEL_RAPL is not set
CONFIG_MCB=m
# CONFIG_MCB_PCI is not set
# CONFIG_THUNDERBOLT is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_MEMCONSOLE=m

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_POSIX_ACL=y
# CONFIG_FILE_LOCKING is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=y
CONFIG_CUSE=m

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
CONFIG_FSCACHE_OBJECT_LIST=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
# CONFIG_PROC_SYSCTL is not set
# CONFIG_PROC_PAGE_MONITOR is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_TMPFS is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ECRYPT_FS is not set
# CONFIG_JFFS2_FS is not set
CONFIG_UBIFS_FS=m
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_LOGFS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_CEPH_FS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG=y
CONFIG_CIFS_DEBUG2=y
# CONFIG_CIFS_DFS_UPCALL is not set
CONFIG_CIFS_SMB2=y
CONFIG_CIFS_FSCACHE=y
CONFIG_NCP_FS=y
CONFIG_NCPFS_PACKET_SIGNING=y
# CONFIG_NCPFS_IOCTL_LOCKING is not set
# CONFIG_NCPFS_STRONG is not set
# CONFIG_NCPFS_NFS_NS is not set
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
# CONFIG_NCPFS_NLS is not set
# CONFIG_NCPFS_EXTRAS is not set
CONFIG_CODA_FS=y
CONFIG_AFS_FS=m
CONFIG_AFS_DEBUG=y
CONFIG_AFS_FSCACHE=y
CONFIG_9P_FS=y
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=m
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=y
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=m
# CONFIG_NLS_MAC_GAELIC is not set
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
# CONFIG_NLS_MAC_ROMANIAN is not set
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=y
CONFIG_DLM=y
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
# CONFIG_DEBUG_OBJECTS_FREE is not set
# CONFIG_DEBUG_OBJECTS_TIMERS is not set
# CONFIG_DEBUG_OBJECTS_WORK is not set
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_TEST_LIST_SORT is not set
CONFIG_KPROBES_SANITY_TEST=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_MODULE=m
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_UDELAY=m
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_SET_MODULE_RONX is not set
CONFIG_DEBUG_NX_TEST=m
# CONFIG_DOUBLEFAULT is not set
CONFIG_DEBUG_TLBFLUSH=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_STATIC_CPU_HAS=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
# CONFIG_SECURITY_SELINUX_DISABLE is not set
# CONFIG_SECURITY_SELINUX_DEVELOP is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX=y
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX_VALUE=19
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
# CONFIG_SECURITY_APPARMOR_HASH is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
# CONFIG_INTEGRITY_AUDIT is not set
# CONFIG_IMA is not set
CONFIG_EVM=y

#
# EVM options
#
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
CONFIG_DEFAULT_SECURITY_SMACK=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="smack"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=m
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_X86_64=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_DRBG_MENU is not set
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=m
CONFIG_PKCS7_TEST_KEY=m
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_AMD=m
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
# CONFIG_XZ_DEC_POWERPC is not set
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_ARCH_HAS_SG_CHAIN=y

[-- Attachment #5: Type: text/plain, Size: 85 bytes --]

_______________________________________________
LKP mailing list
LKP@linux.intel.com

^ permalink raw reply	[flat|nested] 27+ messages in thread

* [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-09-30  7:57 Fengguang Wu
  0 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-09-30  7:57 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Yuanhan Liu, linux-kernel, Su Tao, xen-devel, LKP, Jet Chen

[-- Attachment #1: Type: text/plain, Size: 6675 bytes --]

Hi Andy,

0day kernel testing robot got the below dmesg and the first bad commit is

git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall

commit caae204be184a575af2c02b837d818278f921323
Author:     Andy Lutomirski <luto@amacapital.net>
AuthorDate: Mon Jun 16 18:50:12 2014 -0700
Commit:     Andy Lutomirski <luto@amacapital.net>
CommitDate: Tue Sep 23 10:02:10 2014 -0700

    x86_64,vsyscall: Make vsyscall emulation configurable
    
    This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
    Turning it off completely disables vsyscall emulation, saving ~3.5k
    for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
    page), some tiny amount of core mm code that supports a gate area,
    and possibly 4k for a wasted pagetable.  The latter is because the
    vsyscall addresses are misaligned and fit poorly in the fixmap.
    
    Signed-off-by: Andy Lutomirski <luto@amacapital.net>

+-----------------------------------------------------------+------------+------------+------------------+
|                                                           | 2df87bdfa6 | caae204be1 | v3.17-rc6_092402 |
+-----------------------------------------------------------+------------+------------+------------------+
| boot_successes                                            | 156        | 27         | 47               |
| boot_failures                                             | 0          | 25         | 264              |
| Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 25         | 264              |
+-----------------------------------------------------------+------------+------------+------------------+

[    5.248382] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    5.356741] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2eecf8 error 15
[    5.357984] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2ee1b8 error 15
[    5.359253] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[    5.359253] 
[    5.360439] CPU: 0 PID: 1 Comm: init Not tainted 3.17.0-rc1-00169-gcaae204 #1
[    5.361364] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    5.362114]  0000000000000000 ffff88001284fcb0 ffffffff814a2ce5 ffff88001284fd30
[    5.363152]  ffffffff814a1c51 0000000000000010 ffff88001284fd40 ffff88001284fcd8
[    5.363611]  ffff88001284fd78 000000000000000b 0000000000000000 ffff880012848740
[    5.363611] Call Trace:
[    5.363611]  [<ffffffff814a2ce5>] dump_stack+0x19/0x1b
[    5.363611]  [<ffffffff814a1c51>] panic+0xc4/0x1ef
[    5.363611]  [<ffffffff81090d2c>] do_exit+0x3bb/0x81e
[    5.363611]  [<ffffffff811198c5>] ? __kmem_cache_free+0x11/0x2e
[    5.363611]  [<ffffffff8111992c>] ? kmem_cache_free+0x31/0x33
[    5.363611]  [<ffffffff810962eb>] ? __sigqueue_free+0x33/0x36
[    5.363611]  [<ffffffff81091e90>] do_group_exit+0x45/0xbf
[    5.363611]  [<ffffffff81098df9>] get_signal+0x53d/0x568
[    5.363611]  [<ffffffff81043039>] ? bad_area_nosemaphore+0xe/0x10
[    5.363611]  [<ffffffff81028218>] do_signal+0x23/0x885
[    5.363611]  [<ffffffff814a0000>] ? free_area_init_node+0xac/0x36e
[    5.363611]  [<ffffffff81028a96>] do_notify_resume+0x1c/0x75
[    5.363611]  [<ffffffff814a927b>] retint_signal+0x48/0x8d
[    5.363611] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)

Elapsed time: 10

git bisect start ddc5057b07ef7126431d5df5f5b176154896f560 0f33be009b89d2268e94194dc4fd01a7851b6d51 --
git bisect good ca66f746334c4a3abf469f758c9b0633987bc876  # 19:56     21+      0  Merge 'linuxtv-media/devel-3.17-rc6' into devel-hourly-2014092402
git bisect good 46eba17a40aaafce6a606447c1fba1f316c331f7  # 20:09     21+      0  Merge 'xen-tip/devel/for-linus-3.18' into devel-hourly-2014092402
git bisect good c68691d04897b6ecdeea62d994db0442388df6ff  # 20:59     21+      0  Merge 'pinctrl/devel' into devel-hourly-2014092402
git bisect  bad 4c8c7dc7eaee7651e7f551879bcbf4bf47accc3d  # 21:24     16-      5  Merge 'kgene-samsung/for-next' into devel-hourly-2014092402
git bisect good 351b6700979b25afd3bf9bac32ebad2d0d89a696  # 21:34     52+      0  Merge 'pinctrl/for-next' into devel-hourly-2014092402
git bisect  bad 34e91dce5b5a0df1dea8628d0ab8a349128a5d78  # 21:46      0-     52  Merge 'luto/x86/vsyscall' into devel-hourly-2014092402
git bisect good fcfee6f8749af14d96373a9e2656354ad0b95499  # 21:59     52+      0  x86_64,vdso: Remove jiffies from the vvar page
git bisect good 2dee11c0eb4eb9a767fa87764c91fda18d14eff1  # 22:07     52+      0  x86_64,vsyscall: Turn vsyscalls all the way off when vsyscall=none
git bisect  bad caae204be184a575af2c02b837d818278f921323  # 22:14      0-      2  x86_64,vsyscall: Make vsyscall emulation configurable
git bisect good 2df87bdfa6ac9076ed80bb83764b8b0f3ec396bd  # 22:22     52+      0  x86_64,vsyscall: Rewrite comment and clean up headers in vsyscall code
# first bad commit: [caae204be184a575af2c02b837d818278f921323] x86_64,vsyscall: Make vsyscall emulation configurable
git bisect good 2df87bdfa6ac9076ed80bb83764b8b0f3ec396bd  # 22:24    156+      0  x86_64,vsyscall: Rewrite comment and clean up headers in vsyscall code
git bisect  bad ddc5057b07ef7126431d5df5f5b176154896f560  # 22:24      0-    264  0day head guard for 'devel-hourly-2014092402'
git bisect good f4cb707e7ad9727a046b463232f2de166e327d3e  # 23:06    156+      0  Merge tag 'pm+acpi-3.17-rc7' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
git bisect good 4d8426f9ac601db2a64fa7be64051d02b9c9fe01  # 23:22    156+      0  Add linux-next specific files for 20140926


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=yocto-minimal-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu Haswell,+smep,+smap
	-kernel $kernel
	-initrd $initrd
	-m 320
	-smp 1
	-net nic,vlan=1,model=e1000
	-net user,vlan=1
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

Thanks,
Fengguang

[-- Attachment #2: dmesg-yocto-kbuild-29:20140926221247:x86_64-randconfig-s1-09240351:3.17.0-rc1-00169-gcaae204:1 --]
[-- Type: text/plain, Size: 33597 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Linux version 3.17.0-rc1-00169-gcaae204 (kbuild@snb) (gcc version 4.9.1 (Debian 4.9.1-11) ) #1 Fri Sep 26 22:13:15 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s1-09240351/linux-devel:devel-hourly-2014092402:caae204be184a575af2c02b837d818278f921323:bisect-linux-6/.vmlinuz-caae204be184a575af2c02b837d818278f921323-20140926221333-24-kbuild branch=linux-devel/devel-hourly-2014092402 BOOT_IMAGE=/kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdb00-0x000fdb0f] mapped at [ffff8800000fdb00]
[    0.000000]   mpc: fdb10-fdbf0
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x026de000, 0x026defff] PGTABLE
[    0.000000] BRK [0x026df000, 0x026dffff] PGTABLE
[    0.000000] BRK [0x026e0000, 0x026e0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x0fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13dfffff] page 2M
[    0.000000]  [mem 0x13e00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x026e1000, 0x026e1fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x13ce6000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000FD9A0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFE4B0 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE4F0 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x0000000013FFFF40 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF800 000735 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFF6E0 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFF6A0 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1064 pages used for memmap
[    0.000000]   DMA32 zone: 77822 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1a2a500
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80679
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s1-09240351/linux-devel:devel-hourly-2014092402:caae204be184a575af2c02b837d818278f921323:bisect-linux-6/.vmlinuz-caae204be184a575af2c02b837d818278f921323-20140926221333-24-kbuild branch=linux-devel/devel-hourly-2014092402 BOOT_IMAGE=/kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
[    0.000000] Memory: 293856K/327280K available (4783K kernel code, 555K rwdata, 2556K rodata, 704K init, 11908K bss, 33424K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 0
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8127 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.452 MHz processor
[    0.020000] Calibrating delay loop (skipped) preset value.. 5386.90 BogoMIPS (lpj=26934520)
[    0.020000] pid_max: default: 32768 minimum: 301
[    0.020000] ACPI: Core revision 20140724
[    0.023037] ACPI: All ACPI Tables successfully acquired
[    0.023847] Security Framework initialized
[    0.024412] Smack:  Initializing.
[    0.030015] AppArmor: AppArmor disabled by boot time parameter
[    0.030812] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.037435] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.038806] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.038806] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.040008] CPU: GenuineIntel Intel Core Processor (Haswell) (fam: 06, model: 3c, stepping: 01)
[    0.051178] Performance Events: no PMU driver, software events only.
[    0.054538] Getting VERSION: 1050014
[    0.055042] Getting VERSION: 1050014
[    0.055581] Getting ID: 0
[    0.055946] Getting ID: ff000000
[    0.060022] Getting LVT0: 8700
[    0.060445] Getting LVT1: 8400
[    0.060928] enabled ExtINT on CPU#0
[    0.065925] ENABLING IO-APIC IRQs
[    0.066410] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.067316] init IO_APIC IRQs
[    0.067719]  apic 0 pin 0 not connected
[    0.070030] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.071839] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.072966] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.080037] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.082820] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.083875] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.084927] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.090030] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.091088] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.097294] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.098424] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.100031] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.101175] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.103983] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.105065] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.110026]  apic 0 pin 16 not connected
[    0.110607]  apic 0 pin 17 not connected
[    0.111115]  apic 0 pin 18 not connected
[    0.117539]  apic 0 pin 19 not connected
[    0.118127]  apic 0 pin 20 not connected
[    0.118637]  apic 0 pin 21 not connected
[    0.119172]  apic 0 pin 22 not connected
[    0.120010]  apic 0 pin 23 not connected
[    0.120675] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.122074] TSC deadline timer enabled
[    0.129227] evm: security.selinux
[    0.130015] evm: security.SMACK64
[    0.130512] evm: security.capability
[    0.131654] regulator-dummy: no parameters
[    0.133844] NET: Registered protocol family 16
[    0.136219] cpuidle: using governor ladder
[    0.136768] cpuidle: using governor menu
[    0.137529] ACPI: bus type PCI registered
[    0.138239] PCI: Using configuration type 1 for base access
[    0.143720] Running resizable hashtable tests...
[    0.144345]   Adding 2048 keys
[    0.149228]   Traversal complete: counted=2048, nelems=2048, entries=2048
[    0.150124]   Table expansion iteration 0...
[    0.150958]   Verifying lookups...
[    0.151521]   Table expansion iteration 1...
[    0.153120]   Verifying lookups...
[    0.153713]   Table expansion iteration 2...
[    0.159581]   Verifying lookups...
[    0.160121]   Table expansion iteration 3...
[    0.164152]   Verifying lookups...
[    0.164836]   Table shrinkage iteration 0...
[    0.166334]   Verifying lookups...
[    0.166881]   Table shrinkage iteration 1...
[    0.167567]   Verifying lookups...
[    0.168126]   Table shrinkage iteration 2...
[    0.170081]   Verifying lookups...
[    0.170666]   Table shrinkage iteration 3...
[    0.172564]   Verifying lookups...
[    0.173105]   Deleting 2048 keys
[    0.174264] ACPI: Added _OSI(Module Device)
[    0.174823] ACPI: Added _OSI(Processor Device)
[    0.178926] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.179586] ACPI: Added _OSI(Processor Aggregator Device)
[    0.195701] ACPI: Interpreter enabled
[    0.196218] ACPI: (supports S0 S5)
[    0.196658] ACPI: Using IOAPIC for interrupt routing
[    0.197342] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.219227] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.220016] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.225376] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.227511] PCI host bridge to bus 0000:00
[    0.228053] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.228759] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.230015] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.230798] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.231713] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.232713] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.237038] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.238546] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.243127] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.248566] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.249573] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.250015] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.250923] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.254385] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.256293] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.257424] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.260460] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.270077] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.273839] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.295670] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.297364] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.301839] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.308418] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.320019] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.321344] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.324982] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.335388] pci_bus 0000:00: on NUMA node 0
[    0.341103] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.342227] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.343464] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.349574] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.350346] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.351638] ACPI: Enabled 16 GPEs in block 00 to 0F
[    0.354996] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.356703] vgaarb: loaded
[    0.357080] vgaarb: bridge control possible 0000:00:02.0
[    0.358078] pps_core: LinuxPPS API ver. 1 registered
[    0.358721] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.360043] PTP clock support registered
[    0.360892] PCI: Using ACPI for IRQ routing
[    0.366036] PCI: pci_cache_line_size set to 64 bytes
[    0.366807] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.367583] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.370588] NetLabel: Initializing
[    0.371067] NetLabel:  domain hash size = 128
[    0.375156] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.375901] NetLabel:  unlabeled traffic allowed by default
[    0.376811] nfc: nfc_init: NFC Core ver 0.1
[    0.377436] NET: Registered protocol family 39
[    0.380293] cfg80211: Calling CRDA to update world regulatory domain
[    0.385173] Switched to clocksource kvm-clock
[    0.386020] FS-Cache: Loaded
[    0.386517] pnp: PnP ACPI init
[    0.387106] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.387106] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.390376] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.391294] pnp 00:03: [dma 2]
[    0.391764] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.392880] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.393870] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.399984] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.401315] pnp: PnP ACPI: found 7 devices
[    0.412510] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.413247] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.413969] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.419359] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff]
[    0.420299] NET: Registered protocol family 2
[    0.421289] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.422272] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.427327] TCP: Hash tables configured (established 4096 bind 4096)
[    0.428244] TCP: reno registered
[    0.428678] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.432948] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.434079] NET: Registered protocol family 1
[    0.436485] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.437308] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.438079] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.438952] pci 0000:00:02.0: Boot video device
[    0.443096] PCI: CLS 0 bytes, default 64
[    0.443907] Unpacking initramfs...
[    0.656538] Freeing initrd memory: 3112K (ffff880013ce6000 - ffff880013ff0000)
[    0.658510] cryptomgr_test (16) used greatest stack depth: 14888 bytes left
[    0.664451] AVX version of gcm_enc/dec engaged.
[    0.666792] AES CTR mode by8 optimization enabled
[    0.673688] futex hash table entries: 256 (order: 2, 20480 bytes)
[    0.674521] Initialise system trusted keyring
[    0.676474] audit: initializing netlink subsys (disabled)
[    0.677274] audit: type=2000 audit(1411740757.417:1): initialized
[    0.678295] Kprobe smoke test: started
[    0.697846] Kprobe smoke test: passed successfully
[    0.702725] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.704248] DLM installed
[    0.709898] FS-Cache: Netfs 'cifs' registered for caching
[    0.710668] Key type cifs.spnego registered
[    0.711227] fuse init (API version 7.23)
[    0.711877] 9p: Installing v9fs 9p2000 file system support
[    0.714825] FS-Cache: Netfs '9p' registered for caching
[    0.715557] FS-Cache: Netfs 'ceph' registered for caching
[    0.719806] ceph: loaded (mds proto 32)
[    0.720356] msgmni has been set to 580
[    0.725098] Key type asymmetric registered
[    0.729693] Asymmetric key parser 'x509' registered
[    0.730365] test_string_helpers: Running tests...
[    0.731191] rbtree testing -> 26118 cycles
[    1.801774] augmented rbtree testing -> 39138 cycles
[    3.357964] tsc: Refined TSC clocksource calibration: 2693.503 MHz
[    3.358934] no IO addresses supplied
[    3.359585] ipmi message handler version 39.2
[    3.360223] ipmi device interface
[    3.360719] IPMI Watchdog: driver initialized
[    3.361584] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.362608] ACPI: Power Button [PWRF]
[    3.467567] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.518506] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.520736] Non-volatile memory driver v1.3
[    3.521346] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    3.522564] c2port c2port0: C2 port uc added
[    3.523114] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    3.533923] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    3.536677] libphy: Fixed MDIO Bus: probed
[    3.537653] vcan: Virtual CAN interface driver
[    3.538247] CAN device driver interface
[    3.538830] sja1000 CAN netdevice driver
[    3.539918] ieee802154fakelb ieee802154fakelb: added ieee802154 hardware
[    3.540983] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.542953] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.554804] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.555565] Driver for 1-wire Dallas network protocol.
[    3.556525] 1-Wire driver for the DS2760 battery monitor chip - (c) 2004-2005, Szabolcs Gyurko
[    3.557763] acquirewdt: WDT driver for Acquire single board computer initialising
[    3.558872] acquirewdt: I/O address 0x0043 already in use
[    3.559570] acquirewdt: probe of acquirewdt failed with error -5
[    3.560643] it87_wdt: no device
[    3.561166] cpu5wdt: init success
[    3.561675] w83877f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.562569] w83977f_wdt: driver v1.00
[    3.563062] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.563955] sbc_epx_c3: cannot register miscdev on minor=130 (err=-16)
[    3.576872] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    3.578095] pktgen: Packet Generator for packet performance testing. Version: 2.74
[    3.579250] Netfilter messages via NETLINK v0.30.
[    3.579880] nfnl_acct: registering with nfnetlink.
[    3.580810] ipip: IPv4 over IPv4 tunneling driver
[    3.581843] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.582579] arp_tables: (C) 2002 David S. Miller
[    3.583193] TCP: cubic registered
[    3.583641] NET: Registered protocol family 17
[    3.584316] Bridge firewalling registered
[    3.594661] Ebtables v2.0 registered
[    3.595267] NET: Registered protocol family 9
[    3.595859] X25: Linux Version 0.2
[    3.596321] can: controller area network core (rev 20120528 abi 9)
[    3.605334] NET: Registered protocol family 29
[    3.605939] can: netlink gateway (rev 20130117) max_hops=1
[    3.606767] NET: Registered protocol family 35
[    3.607387] 8021q: 802.1Q VLAN Support v1.8
[    3.608377] sctp: Hash tables configured (established 2340 bind 2048)
[    3.612476] sctp_probe: probe registered (port=0/fwmark=0) bufsize=65536
[    3.613354] tipc: Activated (version 2.0.0)
[    3.624689] NET: Registered protocol family 30
[    3.625548] tipc: Started in single node mode
[    3.626225] 9pnet: Installing 9P2000 support
[    3.626859] NET: Registered protocol family 36
[    3.627474] Key type dns_resolver registered
[    3.628064] Key type ceph registered
[    3.628613] libceph: loaded (mon/osd proto 15/24)
[    3.629508] batman_adv: B.A.T.M.A.N. advanced 2014.4.0 (compatibility version 15) loaded
[    3.630807] 
[    3.630807] printing PIC contents
[    3.631445] ... PIC  IMR: ffff
[    3.631888] ... PIC  IRR: 1012
[    3.632298] ... PIC  ISR: 0000
[    3.632720] ... PIC ELCR: 0c00
[    3.633176] printing local APIC contents on CPU#0/0:
[    3.640614] ... APIC ID:      00000000 (0)
[    3.640614] ... APIC VERSION: 01050014
[    3.640614] ... APIC TASKPRI: 00000000 (00)
[    3.640614] ... APIC PROCPRI: 00000000
[    3.640614] ... APIC LDR: 01000000
[    3.640614] ... APIC DFR: ffffffff
[    3.640614] ... APIC SPIV: 000001ff
[    3.640614] ... APIC ISR field:
[    3.640614] 0000000000000000000000000000000000000000000000000000000000000000
[    3.640614] ... APIC TMR field:
[    3.640614] 0000000002000000000000000000000000000000000000000000000000000000
[    3.640614] ... APIC IRR field:
[    3.640614] 0000000000000000000000000000000000000000000000000000000000008000
[    3.640614] ... APIC ESR: 00000000
[    3.640614] ... APIC ICR: 00000831
[    3.640614] ... APIC ICR2: 01000000
[    3.640614] ... APIC LVTT: 000400ef
[    3.640614] ... APIC LVTPC: 00010000
[    3.640614] ... APIC LVT0: 00010700
[    3.640614] ... APIC LVT1: 00000400
[    3.640614] ... APIC LVTERR: 000000fe
[    3.640614] ... APIC TMICT: 00000000
[    3.640614] ... APIC TMCCT: 00000000
[    3.640614] ... APIC TDCR: 00000000
[    3.640614] 
[    3.667608] number of MP IRQ sources: 15.
[    3.668129] number of IO-APIC #0 registers: 24.
[    3.668719] testing the IO APIC.......................
[    3.669392] IO APIC #0......
[    3.669779] .... register #00: 00000000
[    3.670289] .......    : physical APIC id: 00
[    3.670858] .......    : Delivery Type: 0
[    3.671373] .......    : LTS          : 0
[    3.671898] .... register #01: 00170011
[    3.672391] .......     : max redirection entries: 17
[    3.673045] .......     : PRQ implemented: 0
[    3.673595] .......     : IO APIC version: 11
[    3.685285] .... register #02: 00000000
[    3.685797] .......     : arbitration: 00
[    3.686303] .... IRQ redirection table:
[    3.686867] 1    0    0   0   0    0    0    00
[    3.687460] 0    0    0   0   0    1    1    31
[    3.688173] 0    0    0   0   0    1    1    30
[    3.688792] 0    0    0   0   0    1    1    33
[    3.689431] 1    0    0   0   0    1    1    34
[    3.690037] 1    1    0   0   0    1    1    35
[    3.690629] 0    0    0   0   0    1    1    36
[    3.691269] 0    0    0   0   0    1    1    37
[    3.691895] 0    0    0   0   0    1    1    38
[    3.692570] 0    1    0   0   0    1    1    39
[    3.693178] 1    1    0   0   0    1    1    3A
[    3.695278] 1    1    0   0   0    1    1    3B
[    3.695891] 0    0    0   0   0    1    1    3C
[    3.696487] 0    0    0   0   0    1    1    3D
[    3.697090] 0    0    0   0   0    1    1    3E
[    3.697692] 0    0    0   0   0    1    1    3F
[    3.698286] 1    0    0   0   0    0    0    00
[    3.698886] 1    0    0   0   0    0    0    00
[    3.699479] 1    0    0   0   0    0    0    00
[    3.700104] 1    0    0   0   0    0    0    00
[    3.700708] 1    0    0   0   0    0    0    00
[    3.701302] 1    0    0   0   0    0    0    00
[    3.701904] 1    0    0   0   0    0    0    00
[    3.702502] 1    0    0   0   0    0    0    00
[    3.703093] IRQ to pin mappings:
[    3.703514] IRQ0 -> 0:2
[    3.703897] IRQ1 -> 0:1
[    3.704265] IRQ3 -> 0:3
[    3.714713] IRQ4 -> 0:4
[    3.715081] IRQ5 -> 0:5
[    3.715486] IRQ6 -> 0:6
[    3.715854] IRQ7 -> 0:7
[    3.716231] IRQ8 -> 0:8
[    3.716594] IRQ9 -> 0:9
[    3.716969] IRQ10 -> 0:10
[    3.717385] IRQ11 -> 0:11
[    3.717762] IRQ12 -> 0:12
[    3.718199] IRQ13 -> 0:13
[    3.718584] IRQ14 -> 0:14
[    3.718988] IRQ15 -> 0:15
[    3.719402] .................................... done.
[    3.720616] Loading compiled-in X.509 certificates
[    3.722422] Loaded X.509 cert 'Magrathea: Glacier signing key: ef1e43c96fb751d0e1f4cebc584a90b84fa08085'
[    3.734134] registered taskstats version 1
[    3.735210] kworker/u2:1 (102) used greatest stack depth: 14520 bytes left
[    3.736503] Key type encrypted registered
[    3.737102] cryptomgr_probe (105) used greatest stack depth: 14272 bytes left
[    3.738443] evm: HMAC attrs: 0x1
[    3.756635] Freeing unused kernel memory: 704K (ffffffff81a8c000 - ffffffff81b3c000)
[    3.757706] Write protecting the kernel read-only data: 10240k
[    3.764364] Freeing unused kernel memory: 1352K (ffff8800014ae000 - ffff880001600000)
[    3.772279] Freeing unused kernel memory: 1540K (ffff88000187f000 - ffff880001a00000)
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
[    3.802104] S00fbsetup (120) used greatest stack depth: 14168 bytes left
[    3.803977] rc (123) used greatest stack depth: 14000 bytes left

Please wait: booting...
Starting udev
mount: mounting none on /dev failed: Invalid argument
/etc/rcS.d/S03udev: line 72: can't create /proc/sys/kernel/hotplug: nonexistent directory
[    3.858723] udev[138]: starting version 164
[    4.560305] udevadm (140) used greatest stack depth: 13944 bytes left
[    5.248382] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    5.356741] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2eecf8 error 15
[    5.357984] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2ee1b8 error 15
[    5.359253] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[    5.359253] 
[    5.360439] CPU: 0 PID: 1 Comm: init Not tainted 3.17.0-rc1-00169-gcaae204 #1
[    5.361364] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    5.362114]  0000000000000000 ffff88001284fcb0 ffffffff814a2ce5 ffff88001284fd30
[    5.363152]  ffffffff814a1c51 0000000000000010 ffff88001284fd40 ffff88001284fcd8
[    5.363611]  ffff88001284fd78 000000000000000b 0000000000000000 ffff880012848740
[    5.363611] Call Trace:
[    5.363611]  [<ffffffff814a2ce5>] dump_stack+0x19/0x1b
[    5.363611]  [<ffffffff814a1c51>] panic+0xc4/0x1ef
[    5.363611]  [<ffffffff81090d2c>] do_exit+0x3bb/0x81e
[    5.363611]  [<ffffffff811198c5>] ? __kmem_cache_free+0x11/0x2e
[    5.363611]  [<ffffffff8111992c>] ? kmem_cache_free+0x31/0x33
[    5.363611]  [<ffffffff810962eb>] ? __sigqueue_free+0x33/0x36
[    5.363611]  [<ffffffff81091e90>] do_group_exit+0x45/0xbf
[    5.363611]  [<ffffffff81098df9>] get_signal+0x53d/0x568
[    5.363611]  [<ffffffff81043039>] ? bad_area_nosemaphore+0xe/0x10
[    5.363611]  [<ffffffff81028218>] do_signal+0x23/0x885
[    5.363611]  [<ffffffff814a0000>] ? free_area_init_node+0xac/0x36e
[    5.363611]  [<ffffffff81028a96>] do_notify_resume+0x1c/0x75
[    5.363611]  [<ffffffff814a927b>] retint_signal+0x48/0x8d
[    5.363611] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)

Elapsed time: 10
qemu-system-x86_64 -enable-kvm -cpu Haswell,+smep,+smap -kernel /kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s1-09240351/linux-devel:devel-hourly-2014092402:caae204be184a575af2c02b837d818278f921323:bisect-linux-6/.vmlinuz-caae204be184a575af2c02b837d818278f921323-20140926221333-24-kbuild branch=linux-devel/devel-hourly-2014092402 BOOT_IMAGE=/kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-kbuild-29 -serial file:/dev/shm/kboot/serial-yocto-kbuild-29 -daemonize -display none -monitor null 

[-- Attachment #3: x86_64-randconfig-s1-09240351-ddc5057b07ef7126431d5df5f5b176154896f560-Kernel-panic---not-syncing:-Attempted-to-kill----exitcode--92847.log --]
[-- Type: application/octet-stream, Size: 83516 bytes --]

[-- Attachment #4: config-3.17.0-rc1-00169-gcaae204 --]
[-- Type: text/plain, Size: 85330 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.17.0-rc1 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_KERNEL_LZ4=y
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_CGROUPS is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_BLOCK is not set
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
# CONFIG_FREEZER is not set

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
# CONFIG_CPU_SUP_INTEL is not set
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set
# CONFIG_X86_16BIT is not set
# CONFIG_X86_VSYSCALL_EMULATION is not set
CONFIG_I8K=m
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
# CONFIG_BALLOON_COMPACTION is not set
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZPOOL=m
CONFIG_ZBUD=m
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_VERIFY_SIG=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
# CONFIG_PCI_IOAPIC is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
# CONFIG_ISA_DMA_API is not set
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
# CONFIG_COREDUMP is not set
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_IOSF_MBI=m
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=y
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
# CONFIG_IP_PNP_DHCP is not set
CONFIG_IP_PNP_BOOTP=y
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_UDP_TUNNEL is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=y
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
# CONFIG_IPV6 is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_ACCT=y
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=m
# CONFIG_NF_CONNTRACK is not set
CONFIG_NF_LOG_COMMON=y
# CONFIG_NF_TABLES is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=y
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_TEE=m
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=y
CONFIG_NETFILTER_XT_MATCH_DSCP=y
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=y
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=y
CONFIG_NETFILTER_XT_MATCH_MAC=m
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=y
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
CONFIG_NETFILTER_XT_MATCH_RECENT=y
CONFIG_NETFILTER_XT_MATCH_SCTP=y
# CONFIG_NETFILTER_XT_MATCH_SOCKET is not set
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
CONFIG_NETFILTER_XT_MATCH_TIME=m
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
# CONFIG_IP_SET_HASH_IPPORT is not set
CONFIG_IP_SET_HASH_IPPORTIP=m
# CONFIG_IP_SET_HASH_IPPORTNET is not set
CONFIG_IP_SET_HASH_NETPORTNET=m
# CONFIG_IP_SET_HASH_NET is not set
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
# CONFIG_IP_VS_PROTO_ESP is not set
CONFIG_IP_VS_PROTO_AH=y
# CONFIG_IP_VS_PROTO_SCTP is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
# CONFIG_IP_VS_WRR is not set
CONFIG_IP_VS_LC=m
# CONFIG_IP_VS_WLC is not set
CONFIG_IP_VS_LBLC=m
# CONFIG_IP_VS_LBLCR is not set
CONFIG_IP_VS_DH=m
# CONFIG_IP_VS_SH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
CONFIG_NF_LOG_ARP=y
CONFIG_NF_LOG_IPV4=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_AH=m
# CONFIG_IP_NF_MATCH_ECN is not set
# CONFIG_IP_NF_MATCH_RPFILTER is not set
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=m
# CONFIG_IP_NF_MANGLE is not set
CONFIG_IP_NF_RAW=m
# CONFIG_IP_NF_SECURITY is not set
CONFIG_IP_NF_ARPTABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=y

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_BRIDGE_NF_EBTABLES=y
CONFIG_BRIDGE_EBT_BROUTE=m
# CONFIG_BRIDGE_EBT_T_FILTER is not set
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=y
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=y
# CONFIG_BRIDGE_EBT_LIMIT is not set
# CONFIG_BRIDGE_EBT_MARK is not set
# CONFIG_BRIDGE_EBT_PKTTYPE is not set
CONFIG_BRIDGE_EBT_STP=y
# CONFIG_BRIDGE_EBT_VLAN is not set
CONFIG_BRIDGE_EBT_ARPREPLY=y
# CONFIG_BRIDGE_EBT_DNAT is not set
CONFIG_BRIDGE_EBT_MARK_T=m
# CONFIG_BRIDGE_EBT_REDIRECT is not set
# CONFIG_BRIDGE_EBT_SNAT is not set
CONFIG_BRIDGE_EBT_LOG=m
# CONFIG_BRIDGE_EBT_NFLOG is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
CONFIG_IP_DCCP_CCID3_DEBUG=y
CONFIG_IP_DCCP_TFRC_LIB=y
CONFIG_IP_DCCP_TFRC_DEBUG=y

#
# DCCP Kernel Hacking
#
CONFIG_IP_DCCP_DEBUG=y
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=y
CONFIG_NET_SCTPPROBE=y
CONFIG_SCTP_DBG_OBJCNT=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE=y
# CONFIG_SCTP_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
CONFIG_TIPC=y
CONFIG_TIPC_PORTS=8191
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_BRIDGE=y
# CONFIG_BRIDGE_IGMP_SNOOPING is not set
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
# CONFIG_VLAN_8021Q_GVRP is not set
# CONFIG_VLAN_8021Q_MVRP is not set
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_IPX=m
CONFIG_IPX_INTERN=y
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
# CONFIG_IPDDP_ENCAP is not set
CONFIG_X25=y
# CONFIG_LAPB is not set
CONFIG_PHONET=y
CONFIG_IEEE802154=y
CONFIG_MAC802154=y
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
CONFIG_NET_SCH_HFSC=m
# CONFIG_NET_SCH_PRIO is not set
CONFIG_NET_SCH_MULTIQ=m
# CONFIG_NET_SCH_RED is not set
CONFIG_NET_SCH_SFB=m
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
CONFIG_NET_SCH_DSMARK=y
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=y
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=y
# CONFIG_NET_SCH_PIE is not set
CONFIG_NET_SCH_PLUG=y

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=y
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=y
CONFIG_NET_CLS_FW=m
# CONFIG_NET_CLS_U32 is not set
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=y
CONFIG_NET_CLS_BPF=m
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=y
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
# CONFIG_BATMAN_ADV_NC is not set
# CONFIG_BATMAN_ADV_MCAST is not set
# CONFIG_BATMAN_ADV_DEBUG is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=y
CONFIG_NETLINK_MMAP=y
CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_HSR=m
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set

#
# Network testing
#
CONFIG_NET_PKTGEN=y
# CONFIG_NET_TCPPROBE is not set
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=y

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
# CONFIG_CAN_SLCAN is not set
CONFIG_CAN_DEV=y
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_LEDS=y
CONFIG_CAN_SJA1000=y
CONFIG_CAN_SJA1000_ISA=m
# CONFIG_CAN_SJA1000_PLATFORM is not set
# CONFIG_CAN_EMS_PCI is not set
# CONFIG_CAN_PEAK_PCI is not set
# CONFIG_CAN_KVASER_PCI is not set
# CONFIG_CAN_PLX_PCI is not set
CONFIG_CAN_C_CAN=y
# CONFIG_CAN_C_CAN_PLATFORM is not set
# CONFIG_CAN_C_CAN_PCI is not set
# CONFIG_CAN_CC770 is not set

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
# CONFIG_CAN_ESD_USB2 is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_DEBUG_DEVICES is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
# CONFIG_RXKAD is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=y
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REG_DEBUG=y
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
# CONFIG_MAC80211 is not set
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_RFKILL_REGULATOR=m
CONFIG_RFKILL_GPIO=y
CONFIG_NET_9P=y
# CONFIG_NET_9P_VIRTIO is not set
CONFIG_NET_9P_DEBUG=y
CONFIG_CAIF=m
CONFIG_CAIF_DEBUG=y
# CONFIG_CAIF_NETDEV is not set
# CONFIG_CAIF_USB is not set
CONFIG_CEPH_LIB=y
CONFIG_CEPH_LIB_PRETTYDEBUG=y
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=y
CONFIG_NFC_DIGITAL=m
# CONFIG_NFC_NCI is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_PN533 is not set
CONFIG_NFC_SIM=y
CONFIG_NFC_PORT100=m
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
# CONFIG_DEVTMPFS is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
CONFIG_MTD_CMDLINE_PARTS=m
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
CONFIG_MTD_CFI_ADV_OPTIONS=y
# CONFIG_MTD_CFI_NOSWAP is not set
CONFIG_MTD_CFI_BE_BYTE_SWAP=y
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_OTP is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
# CONFIG_MTD_ROM is not set
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
# CONFIG_MTD_PHYSMAP is not set
CONFIG_MTD_SBC_GXX=m
# CONFIG_MTD_AMD76XROM is not set
CONFIG_MTD_ICHXROM=m
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
# CONFIG_MTD_PCI is not set
# CONFIG_MTD_GPIO_ADDR is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set
CONFIG_MTD_LATCH_ADDR=m

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=m
# CONFIG_MTD_MTDRAM is not set

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
# CONFIG_MTD_NAND is not set
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
CONFIG_MTD_UBI_GLUEBI=m
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
CONFIG_DUMMY_IRQ=m
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=m
CONFIG_DS1682=m
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
CONFIG_USB_SWITCH_FSA9480=m
CONFIG_SRAM=y
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=y
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_TEAM=y
CONFIG_NET_TEAM_MODE_BROADCAST=y
CONFIG_NET_TEAM_MODE_ROUNDROBIN=y
# CONFIG_NET_TEAM_MODE_RANDOM is not set
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=y
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_VIRTIO_NET is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
CONFIG_CAIF_SPI_SLAVE=m
CONFIG_CAIF_SPI_SYNC=y
CONFIG_CAIF_HSI=m
CONFIG_CAIF_VIRTIO=m
# CONFIG_VHOST_NET is not set
CONFIG_VHOST_RING=m

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6060=y
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
CONFIG_NET_DSA_MV88E6123_61_65=m
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_ALTERA_TSE=y
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_XGENE=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
CONFIG_DNET=y
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_I40E is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=y
CONFIG_KS8851_MLL=y
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
# CONFIG_SH_ETH is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AT803X_PHY is not set
CONFIG_AMD_PHY=m
# CONFIG_MARVELL_PHY is not set
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=m
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
CONFIG_BCM7XXX_PHY=y
CONFIG_BCM87XX_PHY=m
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_GPIO=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_FILTER is not set
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=m
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=m

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
# CONFIG_USB_KAWETH is not set
CONFIG_USB_PEGASUS=m
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
CONFIG_USB_NET_CDC_NCM=m
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
# CONFIG_USB_ALI_M5632 is not set
# CONFIG_USB_AN2720 is not set
# CONFIG_USB_BELKIN is not set
# CONFIG_USB_ARMLINUX is not set
CONFIG_USB_EPSON2888=y
# CONFIG_USB_KC2190 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
# CONFIG_USB_VL600 is not set
# CONFIG_WLAN is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=y
# CONFIG_IEEE802154_FAKEHARD is not set
CONFIG_IEEE802154_FAKELB=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_MOUSE_GPIO=m
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
# CONFIG_JOYSTICK_GF2K is not set
CONFIG_JOYSTICK_GRIP=m
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=m
# CONFIG_JOYSTICK_IFORCE is not set
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
# CONFIG_TOUCHSCREEN_BU21013 is not set
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
# CONFIG_TOUCHSCREEN_CYTTSP4_I2C is not set
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
# CONFIG_TOUCHSCREEN_MC13783 is not set
# CONFIG_TOUCHSCREEN_USB_EGALAX is not set
CONFIG_TOUCHSCREEN_USB_PANJIT=y
# CONFIG_TOUCHSCREEN_USB_3M is not set
CONFIG_TOUCHSCREEN_USB_ITM=y
# CONFIG_TOUCHSCREEN_USB_ETURBO is not set
# CONFIG_TOUCHSCREEN_USB_GUNZE is not set
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
# CONFIG_TOUCHSCREEN_USB_IRTOUCH is not set
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
# CONFIG_TOUCHSCREEN_USB_GOTOP is not set
# CONFIG_TOUCHSCREEN_USB_JASTEC is not set
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
# CONFIG_TOUCHSCREEN_USB_ETT_TC45USB is not set
# CONFIG_TOUCHSCREEN_USB_NEXIO is not set
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZFORCE=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=m
# CONFIG_INPUT_AD714X_I2C is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=m
# CONFIG_INPUT_GP2A is not set
CONFIG_INPUT_GPIO_BEEPER=m
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
# CONFIG_INPUT_RETU_PWRBUTTON is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF50633_PMU is not set
CONFIG_INPUT_PCF8574=m
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
CONFIG_INPUT_IMS_PCU=m
CONFIG_INPUT_CMA3000=m
# CONFIG_INPUT_CMA3000_I2C is not set
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=m
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_SERIO_ARC_PS2=m
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=m
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_ST33_I2C=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=m
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=m
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=m
# CONFIG_GPIO_IT8761E is not set
CONFIG_GPIO_F7188X=m
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_ARIZONA is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
# CONFIG_GPIO_KEMPLD is not set

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2408_READBACK=y
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2406 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=y
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_BQ27x00=m
# CONFIG_BATTERY_BQ27X00_I2C is not set
CONFIG_BATTERY_BQ27X00_PLATFORM=y
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
CONFIG_CHARGER_PCF50633=m
CONFIG_CHARGER_ISP1704=y
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_LP8727=m
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_SMB347=m
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=m
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC4151=m
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_HTU21=m
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM73=m
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=m
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=m
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS1015=m
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_THMC50=m
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_ACPI_INT3403_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
CONFIG_XILINX_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=y
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=y
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
# CONFIG_HP_WATCHDOG is not set
# CONFIG_KEMPLD_WDT is not set
# CONFIG_SC1200_WDT is not set
CONFIG_PC87413_WDT=m
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=m
# CONFIG_VIA_WDT is not set
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
# CONFIG_MACHZ_WDT is not set
CONFIG_SBC_EPX_C3_WATCHDOG=y
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SILENT=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
# CONFIG_SSB_DRIVER_PCICORE is not set
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_BCM590XX=m
# CONFIG_MFD_CROS_EC is not set
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=m
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=m
# CONFIG_MFD_VIPERBOARD is not set
CONFIG_MFD_RETU=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_ABX500_CORE=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=m
CONFIG_MFD_TPS65217=m
CONFIG_MFD_TPS65218=m
CONFIG_MFD_TPS65912=y
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=m
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=m
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MC13XXX_CORE=m
# CONFIG_REGULATOR_MC13783 is not set
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_TPS51632 is not set
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_TPS65217 is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_USB=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=m
CONFIG_DRM_PTN3460=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
CONFIG_DRM_UDL=m
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
CONFIG_FB_BOTH_ENDIAN=y
# CONFIG_FB_BIG_ENDIAN is not set
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_N411=y
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SM501=m
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=m
CONFIG_FB_VIRTUAL=m
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_PLATFORM is not set
# CONFIG_BACKLIGHT_CLASS_DEVICE is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
# CONFIG_LOGO_LINUX_VGA16 is not set
# CONFIG_LOGO_LINUX_CLUT224 is not set
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
CONFIG_HID_APPLEIR=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CP2112=m
# CONFIG_HID_CYPRESS is not set
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_GT683R=m
CONFIG_HID_HUION=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
# CONFIG_HID_ICADE is not set
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_LOGIG940_FF=y
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MICROSOFT is not set
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
CONFIG_HID_STEELSERIES=m
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=m

#
# USB HID support
#
CONFIG_USB_HID=m
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEFAULT_PERSIST is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
CONFIG_USB_MON=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
CONFIG_USB_FOTG210_HCD=m
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
CONFIG_USB_HCD_SSB=m
CONFIG_USB_HCD_TEST_MODE=y

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_HOST=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m

#
# Debugging features
#
# CONFIG_USB_DWC3_DEBUG is not set
CONFIG_DWC3_HOST_USB3_LPM_ENABLE=y
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=m
# CONFIG_USB_DWC2_PLATFORM is not set
CONFIG_USB_DWC2_PCI=y

#
# Gadget mode requires USB Gadget support to be enabled
#
CONFIG_USB_DWC2_DEBUG=y
# CONFIG_USB_DWC2_VERBOSE is not set
CONFIG_USB_DWC2_TRACK_MISSED_SOFS=y
CONFIG_USB_DWC2_DEBUG_PERIODIC=y
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_LINK_LAYER_TEST=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_SAMSUNG_USBPHY=m
# CONFIG_SAMSUNG_USB2PHY is not set
CONFIG_SAMSUNG_USB3PHY=m
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
# CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set
CONFIG_USB_ISP1301=m
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3533 is not set
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP55XX_COMMON=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_MC13783=m
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_LM355x=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=y
CONFIG_ACCESSIBILITY=y
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_MF624 is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MMIO=m
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m
CONFIG_STE_MODEM_RPROC=m

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=m

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_GPIO=m
CONFIG_EXTCON_SM5502=m
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
# CONFIG_MMA8452 is not set
CONFIG_KXCJK1013=m

#
# Analog to digital converters
#
CONFIG_AD7291=m
CONFIG_AD799X=m
CONFIG_MAX1363=m
CONFIG_MCP3422=m
CONFIG_MEN_Z188_ADC=m
CONFIG_NAU7802=m
CONFIG_TI_ADC081C=m
# CONFIG_TI_AM335X_ADC is not set

#
# Amplifiers
#

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5380=m
# CONFIG_AD5446 is not set
CONFIG_MAX517=m
# CONFIG_MCP4725 is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_HID_SENSOR_GYRO_3D=m
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_ITG3200=m

#
# Humidity sensors
#
CONFIG_DHT11=m
# CONFIG_SI7005 is not set

#
# Inertial measurement units
#
# CONFIG_INV_MPU6050_IIO is not set

#
# Light sensors
#
# CONFIG_ADJD_S311 is not set
CONFIG_APDS9300=m
CONFIG_CM32181=m
CONFIG_CM36651=m
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_TSL4531=m
CONFIG_VCNL4000=m

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
CONFIG_AK09911=m
# CONFIG_MAG3110 is not set
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m

#
# Inclinometer sensors
#
# CONFIG_HID_SENSOR_INCLINOMETER_3D is not set
# CONFIG_HID_SENSOR_DEVICE_ROTATION is not set

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=m
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=m
CONFIG_MPL115=m
# CONFIG_MPL3115 is not set
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_T5403=m

#
# Lightning sensors
#

#
# Temperature sensors
#
CONFIG_MLX90614=m
# CONFIG_TMP006 is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_FMC=y
# CONFIG_FMC_FAKEDEV is not set
CONFIG_FMC_TRIVIAL=m
CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FMC_CHARDEV is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_SAMSUNG_USB2=m
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set
# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set
CONFIG_POWERCAP=y
# CONFIG_INTEL_RAPL is not set
CONFIG_MCB=m
# CONFIG_MCB_PCI is not set
# CONFIG_THUNDERBOLT is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_MEMCONSOLE=m

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_POSIX_ACL=y
# CONFIG_FILE_LOCKING is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=y
CONFIG_CUSE=m

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
CONFIG_FSCACHE_OBJECT_LIST=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
# CONFIG_PROC_SYSCTL is not set
# CONFIG_PROC_PAGE_MONITOR is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_TMPFS is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ECRYPT_FS is not set
# CONFIG_JFFS2_FS is not set
CONFIG_UBIFS_FS=m
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_LOGFS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_CEPH_FS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG=y
CONFIG_CIFS_DEBUG2=y
# CONFIG_CIFS_DFS_UPCALL is not set
CONFIG_CIFS_SMB2=y
CONFIG_CIFS_FSCACHE=y
CONFIG_NCP_FS=y
CONFIG_NCPFS_PACKET_SIGNING=y
# CONFIG_NCPFS_IOCTL_LOCKING is not set
# CONFIG_NCPFS_STRONG is not set
# CONFIG_NCPFS_NFS_NS is not set
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
# CONFIG_NCPFS_NLS is not set
# CONFIG_NCPFS_EXTRAS is not set
CONFIG_CODA_FS=y
CONFIG_AFS_FS=m
CONFIG_AFS_DEBUG=y
CONFIG_AFS_FSCACHE=y
CONFIG_9P_FS=y
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=m
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=y
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=m
# CONFIG_NLS_MAC_GAELIC is not set
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
# CONFIG_NLS_MAC_ROMANIAN is not set
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=y
CONFIG_DLM=y
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
# CONFIG_DEBUG_OBJECTS_FREE is not set
# CONFIG_DEBUG_OBJECTS_TIMERS is not set
# CONFIG_DEBUG_OBJECTS_WORK is not set
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_TEST_LIST_SORT is not set
CONFIG_KPROBES_SANITY_TEST=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_MODULE=m
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_UDELAY=m
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_SET_MODULE_RONX is not set
CONFIG_DEBUG_NX_TEST=m
# CONFIG_DOUBLEFAULT is not set
CONFIG_DEBUG_TLBFLUSH=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_STATIC_CPU_HAS=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
# CONFIG_SECURITY_SELINUX_DISABLE is not set
# CONFIG_SECURITY_SELINUX_DEVELOP is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX=y
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX_VALUE=19
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
# CONFIG_SECURITY_APPARMOR_HASH is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
# CONFIG_INTEGRITY_AUDIT is not set
# CONFIG_IMA is not set
CONFIG_EVM=y

#
# EVM options
#
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
CONFIG_DEFAULT_SECURITY_SMACK=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="smack"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=m
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_X86_64=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_DRBG_MENU is not set
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=m
CONFIG_PKCS7_TEST_KEY=m
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_AMD=m
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
# CONFIG_XZ_DEC_POWERPC is not set
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_ARCH_HAS_SG_CHAIN=y

[-- Attachment #5: Type: text/plain, Size: 85 bytes --]

_______________________________________________
LKP mailing list
LKP@linux.intel.com

[-- Attachment #6: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 27+ messages in thread

* [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-09-30  7:57 ` Fengguang Wu
  0 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-09-30  7:57 UTC (permalink / raw)
  To: lkp

[-- Attachment #1: Type: text/plain, Size: 6899 bytes --]

Hi Andy,

0day kernel testing robot got the below dmesg and the first bad commit is

git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall

commit caae204be184a575af2c02b837d818278f921323
Author:     Andy Lutomirski <luto@amacapital.net>
AuthorDate: Mon Jun 16 18:50:12 2014 -0700
Commit:     Andy Lutomirski <luto@amacapital.net>
CommitDate: Tue Sep 23 10:02:10 2014 -0700

    x86_64,vsyscall: Make vsyscall emulation configurable
    
    This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
    Turning it off completely disables vsyscall emulation, saving ~3.5k
    for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
    page), some tiny amount of core mm code that supports a gate area,
    and possibly 4k for a wasted pagetable.  The latter is because the
    vsyscall addresses are misaligned and fit poorly in the fixmap.
    
    Signed-off-by: Andy Lutomirski <luto@amacapital.net>

+-----------------------------------------------------------+------------+------------+------------------+
|                                                           | 2df87bdfa6 | caae204be1 | v3.17-rc6_092402 |
+-----------------------------------------------------------+------------+------------+------------------+
| boot_successes                                            | 156        | 27         | 47               |
| boot_failures                                             | 0          | 25         | 264              |
| Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 25         | 264              |
+-----------------------------------------------------------+------------+------------+------------------+

[    5.248382] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    5.356741] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2eecf8 error 15
[    5.357984] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2ee1b8 error 15
[    5.359253] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[    5.359253] 
[    5.360439] CPU: 0 PID: 1 Comm: init Not tainted 3.17.0-rc1-00169-gcaae204 #1
[    5.361364] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    5.362114]  0000000000000000 ffff88001284fcb0 ffffffff814a2ce5 ffff88001284fd30
[    5.363152]  ffffffff814a1c51 0000000000000010 ffff88001284fd40 ffff88001284fcd8
[    5.363611]  ffff88001284fd78 000000000000000b 0000000000000000 ffff880012848740
[    5.363611] Call Trace:
[    5.363611]  [<ffffffff814a2ce5>] dump_stack+0x19/0x1b
[    5.363611]  [<ffffffff814a1c51>] panic+0xc4/0x1ef
[    5.363611]  [<ffffffff81090d2c>] do_exit+0x3bb/0x81e
[    5.363611]  [<ffffffff811198c5>] ? __kmem_cache_free+0x11/0x2e
[    5.363611]  [<ffffffff8111992c>] ? kmem_cache_free+0x31/0x33
[    5.363611]  [<ffffffff810962eb>] ? __sigqueue_free+0x33/0x36
[    5.363611]  [<ffffffff81091e90>] do_group_exit+0x45/0xbf
[    5.363611]  [<ffffffff81098df9>] get_signal+0x53d/0x568
[    5.363611]  [<ffffffff81043039>] ? bad_area_nosemaphore+0xe/0x10
[    5.363611]  [<ffffffff81028218>] do_signal+0x23/0x885
[    5.363611]  [<ffffffff814a0000>] ? free_area_init_node+0xac/0x36e
[    5.363611]  [<ffffffff81028a96>] do_notify_resume+0x1c/0x75
[    5.363611]  [<ffffffff814a927b>] retint_signal+0x48/0x8d
[    5.363611] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)

Elapsed time: 10

git bisect start ddc5057b07ef7126431d5df5f5b176154896f560 0f33be009b89d2268e94194dc4fd01a7851b6d51 --
git bisect good ca66f746334c4a3abf469f758c9b0633987bc876  # 19:56     21+      0  Merge 'linuxtv-media/devel-3.17-rc6' into devel-hourly-2014092402
git bisect good 46eba17a40aaafce6a606447c1fba1f316c331f7  # 20:09     21+      0  Merge 'xen-tip/devel/for-linus-3.18' into devel-hourly-2014092402
git bisect good c68691d04897b6ecdeea62d994db0442388df6ff  # 20:59     21+      0  Merge 'pinctrl/devel' into devel-hourly-2014092402
git bisect  bad 4c8c7dc7eaee7651e7f551879bcbf4bf47accc3d  # 21:24     16-      5  Merge 'kgene-samsung/for-next' into devel-hourly-2014092402
git bisect good 351b6700979b25afd3bf9bac32ebad2d0d89a696  # 21:34     52+      0  Merge 'pinctrl/for-next' into devel-hourly-2014092402
git bisect  bad 34e91dce5b5a0df1dea8628d0ab8a349128a5d78  # 21:46      0-     52  Merge 'luto/x86/vsyscall' into devel-hourly-2014092402
git bisect good fcfee6f8749af14d96373a9e2656354ad0b95499  # 21:59     52+      0  x86_64,vdso: Remove jiffies from the vvar page
git bisect good 2dee11c0eb4eb9a767fa87764c91fda18d14eff1  # 22:07     52+      0  x86_64,vsyscall: Turn vsyscalls all the way off when vsyscall=none
git bisect  bad caae204be184a575af2c02b837d818278f921323  # 22:14      0-      2  x86_64,vsyscall: Make vsyscall emulation configurable
git bisect good 2df87bdfa6ac9076ed80bb83764b8b0f3ec396bd  # 22:22     52+      0  x86_64,vsyscall: Rewrite comment and clean up headers in vsyscall code
# first bad commit: [caae204be184a575af2c02b837d818278f921323] x86_64,vsyscall: Make vsyscall emulation configurable
git bisect good 2df87bdfa6ac9076ed80bb83764b8b0f3ec396bd  # 22:24    156+      0  x86_64,vsyscall: Rewrite comment and clean up headers in vsyscall code
git bisect  bad ddc5057b07ef7126431d5df5f5b176154896f560  # 22:24      0-    264  0day head guard for 'devel-hourly-2014092402'
git bisect good f4cb707e7ad9727a046b463232f2de166e327d3e  # 23:06    156+      0  Merge tag 'pm+acpi-3.17-rc7' of git://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm
git bisect good 4d8426f9ac601db2a64fa7be64051d02b9c9fe01  # 23:22    156+      0  Add linux-next specific files for 20140926


This script may reproduce the error.

----------------------------------------------------------------------------
#!/bin/bash

kernel=$1
initrd=yocto-minimal-x86_64.cgz

wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd

kvm=(
	qemu-system-x86_64
	-enable-kvm
	-cpu Haswell,+smep,+smap
	-kernel $kernel
	-initrd $initrd
	-m 320
	-smp 1
	-net nic,vlan=1,model=e1000
	-net user,vlan=1
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-rtc base=localtime
	-serial stdio
	-display none
	-monitor null 
)

append=(
	hung_task_panic=1
	earlyprintk=ttyS0,115200
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	console=ttyS0,115200
	console=tty0
	vga=normal
	root=/dev/ram0
	rw
	drbd.minor_count=8
)

"${kvm[@]}" --append "${append[*]}"
----------------------------------------------------------------------------

Thanks,
Fengguang

_______________________________________________
LKP mailing list
LKP(a)linux.intel.com

[-- Attachment #2: 3.17.0-rc1-00169-gcaae2041 --]
[-- Type: text/plain, Size: 33069 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Linux version 3.17.0-rc1-00169-gcaae204 (kbuild@snb) (gcc version 4.9.1 (Debian 4.9.1-11) ) #1 Fri Sep 26 22:13:15 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s1-09240351/linux-devel:devel-hourly-2014092402:caae204be184a575af2c02b837d818278f921323:bisect-linux-6/.vmlinuz-caae204be184a575af2c02b837d818278f921323-20140926221333-24-kbuild branch=linux-devel/devel-hourly-2014092402 BOOT_IMAGE=/kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000] CPU: vendor_id 'GenuineIntel' unknown, using generic init.
[    0.000000] CPU: Your system may be unstable.
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.4 present.
[    0.000000] DMI: Bochs Bochs, BIOS Bochs 01/01/2011
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000fdb00-0x000fdb0f] mapped at [ffff8800000fdb00]
[    0.000000]   mpc: fdb10-fdbf0
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x026de000, 0x026defff] PGTABLE
[    0.000000] BRK [0x026df000, 0x026dffff] PGTABLE
[    0.000000] BRK [0x026e0000, 0x026e0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x0fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13dfffff] page 2M
[    0.000000]  [mem 0x13e00000-0x13ffdfff] page 4k
[    0.000000] BRK [0x026e1000, 0x026e1fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x13ce6000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000FD9A0 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFE4B0 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFFF80 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE4F0 0011A9 (v01 BXPC   BXDSDT   00000001 INTL 20100528)
[    0.000000] ACPI: FACS 0x0000000013FFFF40 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF800 000735 (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFF6E0 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFF6A0 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 21 pages reserved
[    0.000000]   DMA zone: 3998 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 1064 pages used for memmap
[    0.000000]   DMA32 zone: 77822 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0xb008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 1a2a500
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80679
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s1-09240351/linux-devel:devel-hourly-2014092402:caae204be184a575af2c02b837d818278f921323:bisect-linux-6/.vmlinuz-caae204be184a575af2c02b837d818278f921323-20140926221333-24-kbuild branch=linux-devel/devel-hourly-2014092402 BOOT_IMAGE=/kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340 using standard form
[    0.000000] Memory: 293856K/327280K available (4783K kernel code, 555K rwdata, 2556K rodata, 704K init, 11908K bss, 33424K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 0
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8127 kB
[    0.000000]  per task-struct memory footprint: 1920 bytes
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.452 MHz processor
[    0.020000] Calibrating delay loop (skipped) preset value.. 5386.90 BogoMIPS (lpj=26934520)
[    0.020000] pid_max: default: 32768 minimum: 301
[    0.020000] ACPI: Core revision 20140724
[    0.023037] ACPI: All ACPI Tables successfully acquired
[    0.023847] Security Framework initialized
[    0.024412] Smack:  Initializing.
[    0.030015] AppArmor: AppArmor disabled by boot time parameter
[    0.030812] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.037435] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.038806] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.038806] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.040008] CPU: GenuineIntel Intel Core Processor (Haswell) (fam: 06, model: 3c, stepping: 01)
[    0.051178] Performance Events: no PMU driver, software events only.
[    0.054538] Getting VERSION: 1050014
[    0.055042] Getting VERSION: 1050014
[    0.055581] Getting ID: 0
[    0.055946] Getting ID: ff000000
[    0.060022] Getting LVT0: 8700
[    0.060445] Getting LVT1: 8400
[    0.060928] enabled ExtINT on CPU#0
[    0.065925] ENABLING IO-APIC IRQs
[    0.066410] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.067316] init IO_APIC IRQs
[    0.067719]  apic 0 pin 0 not connected
[    0.070030] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.071839] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.072966] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.080037] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.082820] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.083875] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.084927] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.090030] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.091088] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.097294] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.098424] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.100031] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.101175] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.103983] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.105065] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.110026]  apic 0 pin 16 not connected
[    0.110607]  apic 0 pin 17 not connected
[    0.111115]  apic 0 pin 18 not connected
[    0.117539]  apic 0 pin 19 not connected
[    0.118127]  apic 0 pin 20 not connected
[    0.118637]  apic 0 pin 21 not connected
[    0.119172]  apic 0 pin 22 not connected
[    0.120010]  apic 0 pin 23 not connected
[    0.120675] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.122074] TSC deadline timer enabled
[    0.129227] evm: security.selinux
[    0.130015] evm: security.SMACK64
[    0.130512] evm: security.capability
[    0.131654] regulator-dummy: no parameters
[    0.133844] NET: Registered protocol family 16
[    0.136219] cpuidle: using governor ladder
[    0.136768] cpuidle: using governor menu
[    0.137529] ACPI: bus type PCI registered
[    0.138239] PCI: Using configuration type 1 for base access
[    0.143720] Running resizable hashtable tests...
[    0.144345]   Adding 2048 keys
[    0.149228]   Traversal complete: counted=2048, nelems=2048, entries=2048
[    0.150124]   Table expansion iteration 0...
[    0.150958]   Verifying lookups...
[    0.151521]   Table expansion iteration 1...
[    0.153120]   Verifying lookups...
[    0.153713]   Table expansion iteration 2...
[    0.159581]   Verifying lookups...
[    0.160121]   Table expansion iteration 3...
[    0.164152]   Verifying lookups...
[    0.164836]   Table shrinkage iteration 0...
[    0.166334]   Verifying lookups...
[    0.166881]   Table shrinkage iteration 1...
[    0.167567]   Verifying lookups...
[    0.168126]   Table shrinkage iteration 2...
[    0.170081]   Verifying lookups...
[    0.170666]   Table shrinkage iteration 3...
[    0.172564]   Verifying lookups...
[    0.173105]   Deleting 2048 keys
[    0.174264] ACPI: Added _OSI(Module Device)
[    0.174823] ACPI: Added _OSI(Processor Device)
[    0.178926] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.179586] ACPI: Added _OSI(Processor Aggregator Device)
[    0.195701] ACPI: Interpreter enabled
[    0.196218] ACPI: (supports S0 S5)
[    0.196658] ACPI: Using IOAPIC for interrupt routing
[    0.197342] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.219227] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.220016] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.225376] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.227511] PCI host bridge to bus 0000:00
[    0.228053] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.228759] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.230015] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.230798] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.231713] pci_bus 0000:00: root bus resource [mem 0x80000000-0xfebfffff]
[    0.232713] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.237038] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.238546] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.243127] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.248566] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.249573] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.250015] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.250923] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.254385] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.256293] pci 0000:00:01.3: quirk: [io  0xb000-0xb03f] claimed by PIIX4 ACPI
[    0.257424] pci 0000:00:01.3: quirk: [io  0xb100-0xb10f] claimed by PIIX4 SMB
[    0.260460] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.270077] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.273839] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    0.295670] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.297364] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.301839] pci 0000:00:03.0: reg 0x10: [mem 0xfeba0000-0xfebbffff]
[    0.308418] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.320019] pci 0000:00:03.0: reg 0x30: [mem 0xfebc0000-0xfebdffff pref]
[    0.321344] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    0.324982] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    0.335388] pci_bus 0000:00: on NUMA node 0
[    0.341103] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.342227] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.343464] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.349574] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.350346] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.351638] ACPI: Enabled 16 GPEs in block 00 to 0F
[    0.354996] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.356703] vgaarb: loaded
[    0.357080] vgaarb: bridge control possible 0000:00:02.0
[    0.358078] pps_core: LinuxPPS API ver. 1 registered
[    0.358721] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.360043] PTP clock support registered
[    0.360892] PCI: Using ACPI for IRQ routing
[    0.366036] PCI: pci_cache_line_size set to 64 bytes
[    0.366807] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.367583] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    0.370588] NetLabel: Initializing
[    0.371067] NetLabel:  domain hash size = 128
[    0.375156] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.375901] NetLabel:  unlabeled traffic allowed by default
[    0.376811] nfc: nfc_init: NFC Core ver 0.1
[    0.377436] NET: Registered protocol family 39
[    0.380293] cfg80211: Calling CRDA to update world regulatory domain
[    0.385173] Switched to clocksource kvm-clock
[    0.386020] FS-Cache: Loaded
[    0.386517] pnp: PnP ACPI init
[    0.387106] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.387106] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.390376] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.391294] pnp 00:03: [dma 2]
[    0.391764] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.392880] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.393870] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.399984] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.401315] pnp: PnP ACPI: found 7 devices
[    0.412510] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.413247] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.413969] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.419359] pci_bus 0000:00: resource 7 [mem 0x80000000-0xfebfffff]
[    0.420299] NET: Registered protocol family 2
[    0.421289] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    0.422272] TCP bind hash table entries: 4096 (order: 6, 262144 bytes)
[    0.427327] TCP: Hash tables configured (established 4096 bind 4096)
[    0.428244] TCP: reno registered
[    0.428678] UDP hash table entries: 256 (order: 3, 40960 bytes)
[    0.432948] UDP-Lite hash table entries: 256 (order: 3, 40960 bytes)
[    0.434079] NET: Registered protocol family 1
[    0.436485] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.437308] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.438079] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.438952] pci 0000:00:02.0: Boot video device
[    0.443096] PCI: CLS 0 bytes, default 64
[    0.443907] Unpacking initramfs...
[    0.656538] Freeing initrd memory: 3112K (ffff880013ce6000 - ffff880013ff0000)
[    0.658510] cryptomgr_test (16) used greatest stack depth: 14888 bytes left
[    0.664451] AVX version of gcm_enc/dec engaged.
[    0.666792] AES CTR mode by8 optimization enabled
[    0.673688] futex hash table entries: 256 (order: 2, 20480 bytes)
[    0.674521] Initialise system trusted keyring
[    0.676474] audit: initializing netlink subsys (disabled)
[    0.677274] audit: type=2000 audit(1411740757.417:1): initialized
[    0.678295] Kprobe smoke test: started
[    0.697846] Kprobe smoke test: passed successfully
[    0.702725] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.704248] DLM installed
[    0.709898] FS-Cache: Netfs 'cifs' registered for caching
[    0.710668] Key type cifs.spnego registered
[    0.711227] fuse init (API version 7.23)
[    0.711877] 9p: Installing v9fs 9p2000 file system support
[    0.714825] FS-Cache: Netfs '9p' registered for caching
[    0.715557] FS-Cache: Netfs 'ceph' registered for caching
[    0.719806] ceph: loaded (mds proto 32)
[    0.720356] msgmni has been set to 580
[    0.725098] Key type asymmetric registered
[    0.729693] Asymmetric key parser 'x509' registered
[    0.730365] test_string_helpers: Running tests...
[    0.731191] rbtree testing -> 26118 cycles
[    1.801774] augmented rbtree testing -> 39138 cycles
[    3.357964] tsc: Refined TSC clocksource calibration: 2693.503 MHz
[    3.358934] no IO addresses supplied
[    3.359585] ipmi message handler version 39.2
[    3.360223] ipmi device interface
[    3.360719] IPMI Watchdog: driver initialized
[    3.361584] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.362608] ACPI: Power Button [PWRF]
[    3.467567] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.518506] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.520736] Non-volatile memory driver v1.3
[    3.521346] Silicon Labs C2 port support v. 0.51.0 - (C) 2007 Rodolfo Giometti
[    3.522564] c2port c2port0: C2 port uc added
[    3.523114] c2port c2port0: uc flash has 30 blocks x 512 bytes (15360 bytes total)
[    3.533923] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    3.536677] libphy: Fixed MDIO Bus: probed
[    3.537653] vcan: Virtual CAN interface driver
[    3.538247] CAN device driver interface
[    3.538830] sja1000 CAN netdevice driver
[    3.539918] ieee802154fakelb ieee802154fakelb: added ieee802154 hardware
[    3.540983] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.542953] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.554804] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.555565] Driver for 1-wire Dallas network protocol.
[    3.556525] 1-Wire driver for the DS2760 battery monitor chip - (c) 2004-2005, Szabolcs Gyurko
[    3.557763] acquirewdt: WDT driver for Acquire single board computer initialising
[    3.558872] acquirewdt: I/O address 0x0043 already in use
[    3.559570] acquirewdt: probe of acquirewdt failed with error -5
[    3.560643] it87_wdt: no device
[    3.561166] cpu5wdt: init success
[    3.561675] w83877f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.562569] w83977f_wdt: driver v1.00
[    3.563062] w83977f_wdt: cannot register miscdev on minor=130 (err=-16)
[    3.563955] sbc_epx_c3: cannot register miscdev on minor=130 (err=-16)
[    3.576872] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2)
[    3.578095] pktgen: Packet Generator for packet performance testing. Version: 2.74
[    3.579250] Netfilter messages via NETLINK v0.30.
[    3.579880] nfnl_acct: registering with nfnetlink.
[    3.580810] ipip: IPv4 over IPv4 tunneling driver
[    3.581843] ip_tables: (C) 2000-2006 Netfilter Core Team
[    3.582579] arp_tables: (C) 2002 David S. Miller
[    3.583193] TCP: cubic registered
[    3.583641] NET: Registered protocol family 17
[    3.584316] Bridge firewalling registered
[    3.594661] Ebtables v2.0 registered
[    3.595267] NET: Registered protocol family 9
[    3.595859] X25: Linux Version 0.2
[    3.596321] can: controller area network core (rev 20120528 abi 9)
[    3.605334] NET: Registered protocol family 29
[    3.605939] can: netlink gateway (rev 20130117) max_hops=1
[    3.606767] NET: Registered protocol family 35
[    3.607387] 8021q: 802.1Q VLAN Support v1.8
[    3.608377] sctp: Hash tables configured (established 2340 bind 2048)
[    3.612476] sctp_probe: probe registered (port=0/fwmark=0) bufsize=65536
[    3.613354] tipc: Activated (version 2.0.0)
[    3.624689] NET: Registered protocol family 30
[    3.625548] tipc: Started in single node mode
[    3.626225] 9pnet: Installing 9P2000 support
[    3.626859] NET: Registered protocol family 36
[    3.627474] Key type dns_resolver registered
[    3.628064] Key type ceph registered
[    3.628613] libceph: loaded (mon/osd proto 15/24)
[    3.629508] batman_adv: B.A.T.M.A.N. advanced 2014.4.0 (compatibility version 15) loaded
[    3.630807] 
[    3.630807] printing PIC contents
[    3.631445] ... PIC  IMR: ffff
[    3.631888] ... PIC  IRR: 1012
[    3.632298] ... PIC  ISR: 0000
[    3.632720] ... PIC ELCR: 0c00
[    3.633176] printing local APIC contents on CPU#0/0:
[    3.640614] ... APIC ID:      00000000 (0)
[    3.640614] ... APIC VERSION: 01050014
[    3.640614] ... APIC TASKPRI: 00000000 (00)
[    3.640614] ... APIC PROCPRI: 00000000
[    3.640614] ... APIC LDR: 01000000
[    3.640614] ... APIC DFR: ffffffff
[    3.640614] ... APIC SPIV: 000001ff
[    3.640614] ... APIC ISR field:
[    3.640614] 0000000000000000000000000000000000000000000000000000000000000000
[    3.640614] ... APIC TMR field:
[    3.640614] 0000000002000000000000000000000000000000000000000000000000000000
[    3.640614] ... APIC IRR field:
[    3.640614] 0000000000000000000000000000000000000000000000000000000000008000
[    3.640614] ... APIC ESR: 00000000
[    3.640614] ... APIC ICR: 00000831
[    3.640614] ... APIC ICR2: 01000000
[    3.640614] ... APIC LVTT: 000400ef
[    3.640614] ... APIC LVTPC: 00010000
[    3.640614] ... APIC LVT0: 00010700
[    3.640614] ... APIC LVT1: 00000400
[    3.640614] ... APIC LVTERR: 000000fe
[    3.640614] ... APIC TMICT: 00000000
[    3.640614] ... APIC TMCCT: 00000000
[    3.640614] ... APIC TDCR: 00000000
[    3.640614] 
[    3.667608] number of MP IRQ sources: 15.
[    3.668129] number of IO-APIC #0 registers: 24.
[    3.668719] testing the IO APIC.......................
[    3.669392] IO APIC #0......
[    3.669779] .... register #00: 00000000
[    3.670289] .......    : physical APIC id: 00
[    3.670858] .......    : Delivery Type: 0
[    3.671373] .......    : LTS          : 0
[    3.671898] .... register #01: 00170011
[    3.672391] .......     : max redirection entries: 17
[    3.673045] .......     : PRQ implemented: 0
[    3.673595] .......     : IO APIC version: 11
[    3.685285] .... register #02: 00000000
[    3.685797] .......     : arbitration: 00
[    3.686303] .... IRQ redirection table:
[    3.686867] 1    0    0   0   0    0    0    00
[    3.687460] 0    0    0   0   0    1    1    31
[    3.688173] 0    0    0   0   0    1    1    30
[    3.688792] 0    0    0   0   0    1    1    33
[    3.689431] 1    0    0   0   0    1    1    34
[    3.690037] 1    1    0   0   0    1    1    35
[    3.690629] 0    0    0   0   0    1    1    36
[    3.691269] 0    0    0   0   0    1    1    37
[    3.691895] 0    0    0   0   0    1    1    38
[    3.692570] 0    1    0   0   0    1    1    39
[    3.693178] 1    1    0   0   0    1    1    3A
[    3.695278] 1    1    0   0   0    1    1    3B
[    3.695891] 0    0    0   0   0    1    1    3C
[    3.696487] 0    0    0   0   0    1    1    3D
[    3.697090] 0    0    0   0   0    1    1    3E
[    3.697692] 0    0    0   0   0    1    1    3F
[    3.698286] 1    0    0   0   0    0    0    00
[    3.698886] 1    0    0   0   0    0    0    00
[    3.699479] 1    0    0   0   0    0    0    00
[    3.700104] 1    0    0   0   0    0    0    00
[    3.700708] 1    0    0   0   0    0    0    00
[    3.701302] 1    0    0   0   0    0    0    00
[    3.701904] 1    0    0   0   0    0    0    00
[    3.702502] 1    0    0   0   0    0    0    00
[    3.703093] IRQ to pin mappings:
[    3.703514] IRQ0 -> 0:2
[    3.703897] IRQ1 -> 0:1
[    3.704265] IRQ3 -> 0:3
[    3.714713] IRQ4 -> 0:4
[    3.715081] IRQ5 -> 0:5
[    3.715486] IRQ6 -> 0:6
[    3.715854] IRQ7 -> 0:7
[    3.716231] IRQ8 -> 0:8
[    3.716594] IRQ9 -> 0:9
[    3.716969] IRQ10 -> 0:10
[    3.717385] IRQ11 -> 0:11
[    3.717762] IRQ12 -> 0:12
[    3.718199] IRQ13 -> 0:13
[    3.718584] IRQ14 -> 0:14
[    3.718988] IRQ15 -> 0:15
[    3.719402] .................................... done.
[    3.720616] Loading compiled-in X.509 certificates
[    3.722422] Loaded X.509 cert 'Magrathea: Glacier signing key: ef1e43c96fb751d0e1f4cebc584a90b84fa08085'
[    3.734134] registered taskstats version 1
[    3.735210] kworker/u2:1 (102) used greatest stack depth: 14520 bytes left
[    3.736503] Key type encrypted registered
[    3.737102] cryptomgr_probe (105) used greatest stack depth: 14272 bytes left
[    3.738443] evm: HMAC attrs: 0x1
[    3.756635] Freeing unused kernel memory: 704K (ffffffff81a8c000 - ffffffff81b3c000)
[    3.757706] Write protecting the kernel read-only data: 10240k
[    3.764364] Freeing unused kernel memory: 1352K (ffff8800014ae000 - ffff880001600000)
[    3.772279] Freeing unused kernel memory: 1540K (ffff88000187f000 - ffff880001a00000)
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found
[    3.802104] S00fbsetup (120) used greatest stack depth: 14168 bytes left
[    3.803977] rc (123) used greatest stack depth: 14000 bytes left

Please wait: booting...
Starting udev
mount: mounting none on /dev failed: Invalid argument
/etc/rcS.d/S03udev: line 72: can't create /proc/sys/kernel/hotplug: nonexistent directory
[    3.858723] udev[138]: starting version 164
[    4.560305] udevadm (140) used greatest stack depth: 13944 bytes left
[    5.248382] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    5.356741] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2eecf8 error 15
[    5.357984] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff5e2ee1b8 error 15
[    5.359253] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[    5.359253] 
[    5.360439] CPU: 0 PID: 1 Comm: init Not tainted 3.17.0-rc1-00169-gcaae204 #1
[    5.361364] Hardware name: Bochs Bochs, BIOS Bochs 01/01/2011
[    5.362114]  0000000000000000 ffff88001284fcb0 ffffffff814a2ce5 ffff88001284fd30
[    5.363152]  ffffffff814a1c51 0000000000000010 ffff88001284fd40 ffff88001284fcd8
[    5.363611]  ffff88001284fd78 000000000000000b 0000000000000000 ffff880012848740
[    5.363611] Call Trace:
[    5.363611]  [<ffffffff814a2ce5>] dump_stack+0x19/0x1b
[    5.363611]  [<ffffffff814a1c51>] panic+0xc4/0x1ef
[    5.363611]  [<ffffffff81090d2c>] do_exit+0x3bb/0x81e
[    5.363611]  [<ffffffff811198c5>] ? __kmem_cache_free+0x11/0x2e
[    5.363611]  [<ffffffff8111992c>] ? kmem_cache_free+0x31/0x33
[    5.363611]  [<ffffffff810962eb>] ? __sigqueue_free+0x33/0x36
[    5.363611]  [<ffffffff81091e90>] do_group_exit+0x45/0xbf
[    5.363611]  [<ffffffff81098df9>] get_signal+0x53d/0x568
[    5.363611]  [<ffffffff81043039>] ? bad_area_nosemaphore+0xe/0x10
[    5.363611]  [<ffffffff81028218>] do_signal+0x23/0x885
[    5.363611]  [<ffffffff814a0000>] ? free_area_init_node+0xac/0x36e
[    5.363611]  [<ffffffff81028a96>] do_notify_resume+0x1c/0x75
[    5.363611]  [<ffffffff814a927b>] retint_signal+0x48/0x8d
[    5.363611] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)

Elapsed time: 10
qemu-system-x86_64 -enable-kvm -cpu Haswell,+smep,+smap -kernel /kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-s1-09240351/linux-devel:devel-hourly-2014092402:caae204be184a575af2c02b837d818278f921323:bisect-linux-6/.vmlinuz-caae204be184a575af2c02b837d818278f921323-20140926221333-24-kbuild branch=linux-devel/devel-hourly-2014092402 BOOT_IMAGE=/kernel/x86_64-randconfig-s1-09240351/caae204be184a575af2c02b837d818278f921323/vmlinuz-3.17.0-rc1-00169-gcaae204 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-kbuild-29 -serial file:/dev/shm/kboot/serial-yocto-kbuild-29 -daemonize -display none -monitor null 

[-- Attachment #3: -Attempted-to-kill----exitcode--92847.log --]
[-- Type: application/octet-stream, Size: 83516 bytes --]

[-- Attachment #4: config-3.17.0-rc1-00169-gcaae204 --]
[-- Type: text/plain, Size: 85330 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.17.0-rc1 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_KERNEL_LZ4=y
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
# CONFIG_CROSS_MEMORY_ATTACH is not set
# CONFIG_FHANDLE is not set
# CONFIG_USELIB is not set
CONFIG_AUDIT=y
CONFIG_HAVE_ARCH_AUDITSYSCALL=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_DEBUG=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
# CONFIG_TASK_XACCT is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_CGROUPS is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
# CONFIG_RD_LZMA is not set
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
# CONFIG_UID16 is not set
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_PCSPKR_PLATFORM is not set
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
# CONFIG_EPOLL is not set
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
# CONFIG_VM_EVENT_COUNTERS is not set
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
# CONFIG_MODULE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
CONFIG_MODULE_SIG_SHA256=y
# CONFIG_MODULE_SIG_SHA384 is not set
# CONFIG_MODULE_SIG_SHA512 is not set
CONFIG_MODULE_SIG_HASH="sha256"
# CONFIG_BLOCK is not set
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
# CONFIG_FREEZER is not set

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
# CONFIG_SMP is not set
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
# CONFIG_X86_INTEL_LPSS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
# CONFIG_CPU_SUP_INTEL is not set
# CONFIG_CPU_SUP_AMD is not set
# CONFIG_CPU_SUP_CENTAUR is not set
CONFIG_HPET_TIMER=y
CONFIG_DMI=y
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
# CONFIG_X86_MCE is not set
# CONFIG_X86_16BIT is not set
# CONFIG_X86_VSYSCALL_EMULATION is not set
CONFIG_I8K=m
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
# CONFIG_BALLOON_COMPACTION is not set
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
# CONFIG_CLEANCACHE is not set
# CONFIG_CMA is not set
# CONFIG_MEM_SOFT_DIRTY is not set
CONFIG_ZPOOL=m
CONFIG_ZBUD=m
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MTRR is not set
# CONFIG_ARCH_RANDOM is not set
CONFIG_X86_SMAP=y
# CONFIG_EFI is not set
# CONFIG_SECCOMP is not set
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_KEXEC_VERIFY_SIG=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_PCIEPORTBUS is not set
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
# CONFIG_PCI_IOAPIC is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
# CONFIG_ISA_DMA_API is not set
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
# CONFIG_COREDUMP is not set
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_IOSF_MBI=m
CONFIG_PMC_ATOM=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_DIAG=y
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=m
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_STATISTICS=y
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_ROUTE_CLASSID=y
CONFIG_IP_PNP=y
# CONFIG_IP_PNP_DHCP is not set
CONFIG_IP_PNP_BOOTP=y
# CONFIG_IP_PNP_RARP is not set
CONFIG_NET_IPIP=y
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_UDP_TUNNEL is not set
CONFIG_INET_AH=m
CONFIG_INET_ESP=y
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=m
CONFIG_INET_TCP_DIAG=m
CONFIG_INET_UDP_DIAG=m
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
# CONFIG_IPV6 is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_ACCT=y
CONFIG_NETFILTER_NETLINK_QUEUE=y
CONFIG_NETFILTER_NETLINK_LOG=m
# CONFIG_NF_CONNTRACK is not set
CONFIG_NF_LOG_COMMON=y
# CONFIG_NF_TABLES is not set
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=y
CONFIG_NETFILTER_XT_SET=m

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
# CONFIG_NETFILTER_XT_TARGET_HMARK is not set
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
# CONFIG_NETFILTER_XT_TARGET_NFQUEUE is not set
CONFIG_NETFILTER_XT_TARGET_RATEEST=y
CONFIG_NETFILTER_XT_TARGET_TEE=m
# CONFIG_NETFILTER_XT_TARGET_TRACE is not set
# CONFIG_NETFILTER_XT_TARGET_SECMARK is not set
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=m
CONFIG_NETFILTER_XT_MATCH_BPF=m
# CONFIG_NETFILTER_XT_MATCH_COMMENT is not set
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DEVGROUP=y
CONFIG_NETFILTER_XT_MATCH_DSCP=y
CONFIG_NETFILTER_XT_MATCH_ECN=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPCOMP=y
# CONFIG_NETFILTER_XT_MATCH_IPRANGE is not set
# CONFIG_NETFILTER_XT_MATCH_L2TP is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=y
CONFIG_NETFILTER_XT_MATCH_MAC=m
# CONFIG_NETFILTER_XT_MATCH_MARK is not set
# CONFIG_NETFILTER_XT_MATCH_MULTIPORT is not set
CONFIG_NETFILTER_XT_MATCH_NFACCT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
# CONFIG_NETFILTER_XT_MATCH_OWNER is not set
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=y
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
# CONFIG_NETFILTER_XT_MATCH_REALM is not set
CONFIG_NETFILTER_XT_MATCH_RECENT=y
CONFIG_NETFILTER_XT_MATCH_SCTP=y
# CONFIG_NETFILTER_XT_MATCH_SOCKET is not set
# CONFIG_NETFILTER_XT_MATCH_STATISTIC is not set
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=y
CONFIG_NETFILTER_XT_MATCH_TIME=m
# CONFIG_NETFILTER_XT_MATCH_U32 is not set
CONFIG_IP_SET=m
CONFIG_IP_SET_MAX=256
CONFIG_IP_SET_BITMAP_IP=m
CONFIG_IP_SET_BITMAP_IPMAC=m
CONFIG_IP_SET_BITMAP_PORT=m
CONFIG_IP_SET_HASH_IP=m
CONFIG_IP_SET_HASH_IPMARK=m
# CONFIG_IP_SET_HASH_IPPORT is not set
CONFIG_IP_SET_HASH_IPPORTIP=m
# CONFIG_IP_SET_HASH_IPPORTNET is not set
CONFIG_IP_SET_HASH_NETPORTNET=m
# CONFIG_IP_SET_HASH_NET is not set
CONFIG_IP_SET_HASH_NETNET=m
CONFIG_IP_SET_HASH_NETPORT=m
CONFIG_IP_SET_HASH_NETIFACE=m
CONFIG_IP_SET_LIST_SET=m
CONFIG_IP_VS=m
CONFIG_IP_VS_DEBUG=y
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
# CONFIG_IP_VS_PROTO_ESP is not set
CONFIG_IP_VS_PROTO_AH=y
# CONFIG_IP_VS_PROTO_SCTP is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
# CONFIG_IP_VS_WRR is not set
CONFIG_IP_VS_LC=m
# CONFIG_IP_VS_WLC is not set
CONFIG_IP_VS_LBLC=m
# CONFIG_IP_VS_LBLCR is not set
CONFIG_IP_VS_DH=m
# CONFIG_IP_VS_SH is not set
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
CONFIG_NF_LOG_ARP=y
CONFIG_NF_LOG_IPV4=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_MATCH_AH=m
# CONFIG_IP_NF_MATCH_ECN is not set
# CONFIG_IP_NF_MATCH_RPFILTER is not set
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=m
# CONFIG_IP_NF_MANGLE is not set
CONFIG_IP_NF_RAW=m
# CONFIG_IP_NF_SECURITY is not set
CONFIG_IP_NF_ARPTABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=y

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_BRIDGE_NF_EBTABLES=y
CONFIG_BRIDGE_EBT_BROUTE=m
# CONFIG_BRIDGE_EBT_T_FILTER is not set
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=y
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=y
# CONFIG_BRIDGE_EBT_LIMIT is not set
# CONFIG_BRIDGE_EBT_MARK is not set
# CONFIG_BRIDGE_EBT_PKTTYPE is not set
CONFIG_BRIDGE_EBT_STP=y
# CONFIG_BRIDGE_EBT_VLAN is not set
CONFIG_BRIDGE_EBT_ARPREPLY=y
# CONFIG_BRIDGE_EBT_DNAT is not set
CONFIG_BRIDGE_EBT_MARK_T=m
# CONFIG_BRIDGE_EBT_REDIRECT is not set
# CONFIG_BRIDGE_EBT_SNAT is not set
CONFIG_BRIDGE_EBT_LOG=m
# CONFIG_BRIDGE_EBT_NFLOG is not set
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
CONFIG_IP_DCCP_CCID3_DEBUG=y
CONFIG_IP_DCCP_TFRC_LIB=y
CONFIG_IP_DCCP_TFRC_DEBUG=y

#
# DCCP Kernel Hacking
#
CONFIG_IP_DCCP_DEBUG=y
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=y
CONFIG_NET_SCTPPROBE=y
CONFIG_SCTP_DBG_OBJCNT=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE=y
# CONFIG_SCTP_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
CONFIG_TIPC=y
CONFIG_TIPC_PORTS=8191
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_BRIDGE=y
# CONFIG_BRIDGE_IGMP_SNOOPING is not set
CONFIG_BRIDGE_VLAN_FILTERING=y
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
# CONFIG_VLAN_8021Q_GVRP is not set
# CONFIG_VLAN_8021Q_MVRP is not set
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_IPX=m
CONFIG_IPX_INTERN=y
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
# CONFIG_IPDDP_ENCAP is not set
CONFIG_X25=y
# CONFIG_LAPB is not set
CONFIG_PHONET=y
CONFIG_IEEE802154=y
CONFIG_MAC802154=y
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
CONFIG_NET_SCH_HFSC=m
# CONFIG_NET_SCH_PRIO is not set
CONFIG_NET_SCH_MULTIQ=m
# CONFIG_NET_SCH_RED is not set
CONFIG_NET_SCH_SFB=m
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
CONFIG_NET_SCH_DSMARK=y
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
CONFIG_NET_SCH_MQPRIO=m
CONFIG_NET_SCH_CHOKE=m
CONFIG_NET_SCH_QFQ=y
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
CONFIG_NET_SCH_HHF=y
# CONFIG_NET_SCH_PIE is not set
CONFIG_NET_SCH_PLUG=y

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=y
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=y
CONFIG_NET_CLS_FW=m
# CONFIG_NET_CLS_U32 is not set
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=y
CONFIG_NET_CLS_BPF=m
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_CLS_IND=y
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=y
CONFIG_BATMAN_ADV_BLA=y
CONFIG_BATMAN_ADV_DAT=y
# CONFIG_BATMAN_ADV_NC is not set
# CONFIG_BATMAN_ADV_MCAST is not set
# CONFIG_BATMAN_ADV_DEBUG is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=y
CONFIG_NETLINK_MMAP=y
CONFIG_NETLINK_DIAG=y
CONFIG_NET_MPLS_GSO=m
CONFIG_HSR=m
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set

#
# Network testing
#
CONFIG_NET_PKTGEN=y
# CONFIG_NET_TCPPROBE is not set
# CONFIG_HAMRADIO is not set
CONFIG_CAN=y
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=y

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=y
# CONFIG_CAN_SLCAN is not set
CONFIG_CAN_DEV=y
CONFIG_CAN_CALC_BITTIMING=y
CONFIG_CAN_LEDS=y
CONFIG_CAN_SJA1000=y
CONFIG_CAN_SJA1000_ISA=m
# CONFIG_CAN_SJA1000_PLATFORM is not set
# CONFIG_CAN_EMS_PCI is not set
# CONFIG_CAN_PEAK_PCI is not set
# CONFIG_CAN_KVASER_PCI is not set
# CONFIG_CAN_PLX_PCI is not set
CONFIG_CAN_C_CAN=y
# CONFIG_CAN_C_CAN_PLATFORM is not set
# CONFIG_CAN_C_CAN_PCI is not set
# CONFIG_CAN_CC770 is not set

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
# CONFIG_CAN_ESD_USB2 is not set
CONFIG_CAN_GS_USB=m
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_SOFTING=m
# CONFIG_CAN_DEBUG_DEVICES is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
# CONFIG_RXKAD is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=y
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REG_DEBUG=y
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
# CONFIG_MAC80211 is not set
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
# CONFIG_RFKILL_INPUT is not set
CONFIG_RFKILL_REGULATOR=m
CONFIG_RFKILL_GPIO=y
CONFIG_NET_9P=y
# CONFIG_NET_9P_VIRTIO is not set
CONFIG_NET_9P_DEBUG=y
CONFIG_CAIF=m
CONFIG_CAIF_DEBUG=y
# CONFIG_CAIF_NETDEV is not set
# CONFIG_CAIF_USB is not set
CONFIG_CEPH_LIB=y
CONFIG_CEPH_LIB_PRETTYDEBUG=y
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
CONFIG_NFC=y
CONFIG_NFC_DIGITAL=m
# CONFIG_NFC_NCI is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
# CONFIG_NFC_PN533 is not set
CONFIG_NFC_SIM=y
CONFIG_NFC_PORT100=m
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
# CONFIG_DEVTMPFS is not set
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
CONFIG_MTD_REDBOOT_PARTS_READONLY=y
CONFIG_MTD_CMDLINE_PARTS=m
# CONFIG_MTD_AR7_PARTS is not set

#
# User Modules And Translation Layers
#
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
CONFIG_MTD_CFI_ADV_OPTIONS=y
# CONFIG_MTD_CFI_NOSWAP is not set
CONFIG_MTD_CFI_BE_BYTE_SWAP=y
# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
# CONFIG_MTD_CFI_GEOMETRY is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
# CONFIG_MTD_OTP is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
# CONFIG_MTD_ROM is not set
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
# CONFIG_MTD_PHYSMAP is not set
CONFIG_MTD_SBC_GXX=m
# CONFIG_MTD_AMD76XROM is not set
CONFIG_MTD_ICHXROM=m
# CONFIG_MTD_ESB2ROM is not set
# CONFIG_MTD_CK804XROM is not set
# CONFIG_MTD_SCB2_FLASH is not set
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
# CONFIG_MTD_PCI is not set
# CONFIG_MTD_GPIO_ADDR is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
# CONFIG_MTD_PLATRAM is not set
CONFIG_MTD_LATCH_ADDR=m

#
# Self-contained MTD device drivers
#
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_SLRAM is not set
CONFIG_MTD_PHRAM=m
# CONFIG_MTD_MTDRAM is not set

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOCG3=m
CONFIG_BCH_CONST_M=14
CONFIG_BCH_CONST_T=4
# CONFIG_MTD_NAND is not set
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y

#
# LPDDR & LPDDR2 PCM memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_SPI_NOR=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_LIMIT=20
# CONFIG_MTD_UBI_FASTMAP is not set
CONFIG_MTD_UBI_GLUEBI=m
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
# CONFIG_AD525X_DPOT is not set
CONFIG_DUMMY_IRQ=m
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_HP_ILO is not set
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=m
CONFIG_DS1682=m
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
CONFIG_USB_SWITCH_FSA9480=m
CONFIG_SRAM=y
CONFIG_C2PORT=y
CONFIG_C2PORT_DURAMAR_2150=y

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
CONFIG_HAVE_IDE=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_SCSI_DMA is not set
# CONFIG_SCSI_NETLINK is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=y
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_TEAM=y
CONFIG_NET_TEAM_MODE_BROADCAST=y
CONFIG_NET_TEAM_MODE_ROUNDROBIN=y
# CONFIG_NET_TEAM_MODE_RANDOM is not set
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
CONFIG_NET_TEAM_MODE_LOADBALANCE=y
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_VIRTIO_NET is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
CONFIG_CAIF_SPI_SLAVE=m
CONFIG_CAIF_SPI_SYNC=y
CONFIG_CAIF_HSI=m
CONFIG_CAIF_VIRTIO=m
# CONFIG_VHOST_NET is not set
CONFIG_VHOST_RING=m

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=m
CONFIG_NET_DSA_MV88E6060=y
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
CONFIG_NET_DSA_MV88E6123_61_65=m
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_ALTERA_TSE=y
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_XGENE=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
CONFIG_DNET=y
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_I40E is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_MVMDIO=m
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=y
CONFIG_KS8851_MLL=y
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
# CONFIG_SH_ETH is not set
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
# CONFIG_AT803X_PHY is not set
CONFIG_AMD_PHY=m
# CONFIG_MARVELL_PHY is not set
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=m
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
CONFIG_BCM7XXX_PHY=y
CONFIG_BCM87XX_PHY=m
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=m
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=m
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_GPIO=m
CONFIG_PPP=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_FILTER is not set
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=m
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=m

#
# Host-side USB support is needed for USB Network Adapter support
#
CONFIG_USB_NET_DRIVERS=m
CONFIG_USB_CATC=m
# CONFIG_USB_KAWETH is not set
CONFIG_USB_PEGASUS=m
# CONFIG_USB_RTL8150 is not set
CONFIG_USB_RTL8152=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
# CONFIG_USB_NET_AX88179_178A is not set
CONFIG_USB_NET_CDCETHER=m
# CONFIG_USB_NET_CDC_EEM is not set
CONFIG_USB_NET_CDC_NCM=m
# CONFIG_USB_NET_HUAWEI_CDC_NCM is not set
CONFIG_USB_NET_CDC_MBIM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
# CONFIG_USB_NET_SMSC75XX is not set
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
# CONFIG_USB_NET_PLUSB is not set
# CONFIG_USB_NET_MCS7830 is not set
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
# CONFIG_USB_ALI_M5632 is not set
# CONFIG_USB_AN2720 is not set
# CONFIG_USB_BELKIN is not set
# CONFIG_USB_ARMLINUX is not set
CONFIG_USB_EPSON2888=y
# CONFIG_USB_KC2190 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
CONFIG_USB_NET_KALMIA=m
# CONFIG_USB_NET_QMI_WWAN is not set
# CONFIG_USB_HSO is not set
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
# CONFIG_USB_VL600 is not set
# CONFIG_WLAN is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=y
# CONFIG_IEEE802154_FAKEHARD is not set
CONFIG_IEEE802154_FAKELB=y
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m
CONFIG_INPUT_MATRIXKMAP=m

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
CONFIG_INPUT_JOYDEV=m
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_MOUSE_GPIO=m
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
# CONFIG_JOYSTICK_GF2K is not set
CONFIG_JOYSTICK_GRIP=m
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
CONFIG_JOYSTICK_TMDC=m
# CONFIG_JOYSTICK_IFORCE is not set
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
# CONFIG_JOYSTICK_AS5011 is not set
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
# CONFIG_TOUCHSCREEN_BU21013 is not set
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=m
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m
# CONFIG_TOUCHSCREEN_CYTTSP4_I2C is not set
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
# CONFIG_TOUCHSCREEN_MC13783 is not set
# CONFIG_TOUCHSCREEN_USB_EGALAX is not set
CONFIG_TOUCHSCREEN_USB_PANJIT=y
# CONFIG_TOUCHSCREEN_USB_3M is not set
CONFIG_TOUCHSCREEN_USB_ITM=y
# CONFIG_TOUCHSCREEN_USB_ETURBO is not set
# CONFIG_TOUCHSCREEN_USB_GUNZE is not set
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
# CONFIG_TOUCHSCREEN_USB_IRTOUCH is not set
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
# CONFIG_TOUCHSCREEN_USB_GOTOP is not set
# CONFIG_TOUCHSCREEN_USB_JASTEC is not set
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
# CONFIG_TOUCHSCREEN_USB_ETT_TC45USB is not set
# CONFIG_TOUCHSCREEN_USB_NEXIO is not set
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_SUR40=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZFORCE=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_AD714X=m
# CONFIG_INPUT_AD714X_I2C is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
CONFIG_INPUT_APANEL=m
# CONFIG_INPUT_GP2A is not set
CONFIG_INPUT_GPIO_BEEPER=m
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
# CONFIG_INPUT_POWERMATE is not set
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
# CONFIG_INPUT_RETU_PWRBUTTON is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF50633_PMU is not set
CONFIG_INPUT_PCF8574=m
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_ADXL34X is not set
CONFIG_INPUT_IMS_PCU=m
CONFIG_INPUT_CMA3000=m
# CONFIG_INPUT_CMA3000_I2C is not set
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=m
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_SERIO_ARC_PS2=m
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=m
# CONFIG_IPMI_SI_PROBE_DEFAULTS is not set
CONFIG_IPMI_WATCHDOG=y
CONFIG_IPMI_POWEROFF=m
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_ST33_I2C=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PCA954x=m
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_SMBUS=m
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT_LIGHT=m
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=m
CONFIG_HSI=m
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=m
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
CONFIG_DP83640_PHY=m
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=m

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=m
# CONFIG_GPIO_IT8761E is not set
CONFIG_GPIO_F7188X=m
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_ARIZONA is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
# CONFIG_GPIO_INTEL_MID is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
# CONFIG_GPIO_KEMPLD is not set

#
# MODULbus GPIO expanders:
#

#
# USB GPIO expanders:
#
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
# CONFIG_W1_MASTER_MATROX is not set
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2408_READBACK=y
# CONFIG_W1_SLAVE_DS2413 is not set
# CONFIG_W1_SLAVE_DS2406 is not set
# CONFIG_W1_SLAVE_DS2423 is not set
# CONFIG_W1_SLAVE_DS2431 is not set
CONFIG_W1_SLAVE_DS2433=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=y
# CONFIG_W1_SLAVE_DS28E04 is not set
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
CONFIG_GENERIC_ADC_BATTERY=y
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
CONFIG_BATTERY_BQ27x00=m
# CONFIG_BATTERY_BQ27X00_I2C is not set
CONFIG_BATTERY_BQ27X00_PLATFORM=y
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
CONFIG_CHARGER_PCF50633=m
CONFIG_CHARGER_ISP1704=y
CONFIG_CHARGER_MAX8903=y
CONFIG_CHARGER_LP8727=m
# CONFIG_CHARGER_GPIO is not set
# CONFIG_CHARGER_BQ2415X is not set
CONFIG_CHARGER_BQ24190=m
CONFIG_CHARGER_BQ24735=m
CONFIG_CHARGER_SMB347=m
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
CONFIG_SENSORS_ADM1031=m
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=m
# CONFIG_SENSORS_ATXP1 is not set
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=m
# CONFIG_SENSORS_F75375S is not set
CONFIG_SENSORS_MC13783_ADC=m
CONFIG_SENSORS_FSCHMD=m
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_G762=m
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IBMAEM=m
# CONFIG_SENSORS_IBMPEX is not set
# CONFIG_SENSORS_IIO_HWMON is not set
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
# CONFIG_SENSORS_LTC2945 is not set
CONFIG_SENSORS_LTC4151=m
# CONFIG_SENSORS_LTC4215 is not set
CONFIG_SENSORS_LTC4222=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
# CONFIG_SENSORS_MAX197 is not set
CONFIG_SENSORS_MAX6639=m
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_HTU21=m
# CONFIG_SENSORS_MCP3021 is not set
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM73=m
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=m
# CONFIG_SENSORS_LM80 is not set
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=m
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
# CONFIG_SENSORS_PC87360 is not set
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_NTC_THERMISTOR=m
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_SCH56XX_COMMON=m
CONFIG_SENSORS_SCH5627=m
CONFIG_SENSORS_SCH5636=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=m
CONFIG_SENSORS_ADS1015=m
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_INA209=m
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_THMC50=m
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_ACPI_INT3403_THERMAL is not set
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
CONFIG_XILINX_WATCHDOG=m
CONFIG_DW_WATCHDOG=m
CONFIG_RETU_WATCHDOG=m
CONFIG_ACQUIRE_WDT=y
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
CONFIG_SBC_FITPC2_WATCHDOG=y
# CONFIG_EUROTECH_WDT is not set
CONFIG_IB700_WDT=m
CONFIG_IBMASR=y
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
# CONFIG_HP_WATCHDOG is not set
# CONFIG_KEMPLD_WDT is not set
# CONFIG_SC1200_WDT is not set
CONFIG_PC87413_WDT=m
# CONFIG_NV_TCO is not set
CONFIG_60XX_WDT=m
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=m
# CONFIG_VIA_WDT is not set
CONFIG_W83627HF_WDT=m
CONFIG_W83877F_WDT=y
CONFIG_W83977F_WDT=y
# CONFIG_MACHZ_WDT is not set
CONFIG_SBC_EPX_C3_WATCHDOG=y
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_SILENT=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
# CONFIG_SSB_DRIVER_PCICORE is not set
# CONFIG_SSB_DRIVER_GPIO is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=m
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
# CONFIG_BCMA_HOST_SOC is not set
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_BCM590XX=m
# CONFIG_MFD_CROS_EC is not set
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=m
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
CONFIG_MFD_KEMPLD=m
# CONFIG_MFD_VIPERBOARD is not set
CONFIG_MFD_RETU=m
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_SI476X_CORE is not set
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_ABX500_CORE=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=y
# CONFIG_MFD_LP3943 is not set
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=m
CONFIG_MFD_TPS65217=m
CONFIG_MFD_TPS65218=m
CONFIG_MFD_TPS65912=y
CONFIG_MFD_WL1273_CORE=m
CONFIG_MFD_LM3533=m
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_WM5102=y
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_ACT8865=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=m
CONFIG_REGULATOR_BCM590XX=m
CONFIG_REGULATOR_DA9210=m
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
CONFIG_REGULATOR_GPIO=y
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_LP3971=m
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=m
CONFIG_REGULATOR_LP8755=m
CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MC13XXX_CORE=m
# CONFIG_REGULATOR_MC13783 is not set
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_TPS51632 is not set
CONFIG_REGULATOR_TPS6105X=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_TPS65217 is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=m
CONFIG_DRM_USB=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_KMS_FB_HELPER=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=m
CONFIG_DRM_PTN3460=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I915 is not set
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
CONFIG_DRM_UDL=m
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
CONFIG_FB_FOREIGN_ENDIAN=y
CONFIG_FB_BOTH_ENDIAN=y
# CONFIG_FB_BIG_ENDIAN is not set
# CONFIG_FB_LITTLE_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
CONFIG_FB_UVESA=m
CONFIG_FB_VESA=y
CONFIG_FB_N411=y
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SM501=m
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=m
CONFIG_FB_VIRTUAL=m
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_PLATFORM is not set
# CONFIG_BACKLIGHT_CLASS_DEVICE is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
# CONFIG_LOGO_LINUX_VGA16 is not set
# CONFIG_LOGO_LINUX_CLUT224 is not set
# CONFIG_SOUND is not set

#
# HID support
#
CONFIG_HID=m
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
CONFIG_HID_APPLEIR=m
CONFIG_HID_AUREAL=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CP2112=m
# CONFIG_HID_CYPRESS is not set
CONFIG_HID_DRAGONRISE=m
# CONFIG_DRAGONRISE_FF is not set
CONFIG_HID_EMS_FF=m
CONFIG_HID_ELECOM=m
# CONFIG_HID_ELO is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_HOLTEK=m
CONFIG_HOLTEK_FF=y
CONFIG_HID_GT683R=m
CONFIG_HID_HUION=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
# CONFIG_HID_ICADE is not set
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
# CONFIG_HID_LENOVO is not set
CONFIG_HID_LOGITECH=m
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
CONFIG_LOGIG940_FF=y
# CONFIG_LOGIWHEELS_FF is not set
CONFIG_HID_MAGICMOUSE=m
# CONFIG_HID_MICROSOFT is not set
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
# CONFIG_HID_NTRIG is not set
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_ROCCAT=m
# CONFIG_HID_SAITEK is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_SONY_FF is not set
# CONFIG_HID_SPEEDLINK is not set
CONFIG_HID_STEELSERIES=m
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
# CONFIG_SMARTJOYPLUS_FF is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=m
CONFIG_HID_WIIMOTE=m
CONFIG_HID_XINMO=m
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_HID_SENSOR_HUB=m

#
# USB HID support
#
CONFIG_USB_HID=m
# CONFIG_HID_PID is not set
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
CONFIG_I2C_HID=m
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=m
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=m
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEFAULT_PERSIST is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_OTG_FSM is not set
CONFIG_USB_MON=m
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_PLATFORM=m
CONFIG_USB_EHCI_HCD=m
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
# CONFIG_USB_OXU210HP_HCD is not set
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FUSBH200_HCD is not set
CONFIG_USB_FOTG210_HCD=m
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
CONFIG_USB_HCD_SSB=m
CONFIG_USB_HCD_TEST_MODE=y

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
# CONFIG_USB_MUSB_HDRC is not set
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_HOST=y

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC3_PCI=m

#
# Debugging features
#
# CONFIG_USB_DWC3_DEBUG is not set
CONFIG_DWC3_HOST_USB3_LPM_ENABLE=y
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=m
# CONFIG_USB_DWC2_PLATFORM is not set
CONFIG_USB_DWC2_PCI=y

#
# Gadget mode requires USB Gadget support to be enabled
#
CONFIG_USB_DWC2_DEBUG=y
# CONFIG_USB_DWC2_VERBOSE is not set
CONFIG_USB_DWC2_TRACK_MISSED_SOFS=y
CONFIG_USB_DWC2_DEBUG_PERIODIC=y
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
# CONFIG_USB_SEVSEG is not set
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_LINK_LAYER_TEST=m

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_SAMSUNG_USBPHY=m
# CONFIG_SAMSUNG_USB2PHY is not set
CONFIG_SAMSUNG_USB3PHY=m
CONFIG_USB_GPIO_VBUS=m
CONFIG_TAHVO_USB=m
# CONFIG_TAHVO_USB_HOST_BY_DEFAULT is not set
CONFIG_USB_ISP1301=m
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_LM3530=m
# CONFIG_LEDS_LM3533 is not set
CONFIG_LEDS_LM3642=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP55XX_COMMON=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
CONFIG_LEDS_LP5562=m
# CONFIG_LEDS_LP8501 is not set
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_PCA963X=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
# CONFIG_LEDS_INTEL_SS4200 is not set
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_MC13783=m
# CONFIG_LEDS_TCA6507 is not set
CONFIG_LEDS_LM355x=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
CONFIG_LEDS_TRIGGER_GPIO=y
CONFIG_LEDS_TRIGGER_DEFAULT_ON=y

#
# iptables trigger is under Netfilter config (LED target)
#
CONFIG_LEDS_TRIGGER_TRANSIENT=m
CONFIG_LEDS_TRIGGER_CAMERA=y
CONFIG_ACCESSIBILITY=y
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
CONFIG_DW_DMAC_CORE=m
CONFIG_DW_DMAC=m
# CONFIG_DW_DMAC_PCI is not set
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
# CONFIG_AUXDISPLAY is not set
CONFIG_UIO=y
# CONFIG_UIO_CIF is not set
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_DMEM_GENIRQ is not set
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_UIO_PCI_GENERIC is not set
# CONFIG_UIO_NETX is not set
# CONFIG_UIO_MF624 is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_MMIO=m
# CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m
CONFIG_STE_MODEM_RPROC=m

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=m

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_GPIO=m
CONFIG_EXTCON_SM5502=m
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
# CONFIG_IIO_BUFFER_CB is not set
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=m
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_IIO_ST_ACCEL_3AXIS=m
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m
# CONFIG_MMA8452 is not set
CONFIG_KXCJK1013=m

#
# Analog to digital converters
#
CONFIG_AD7291=m
CONFIG_AD799X=m
CONFIG_MAX1363=m
CONFIG_MCP3422=m
CONFIG_MEN_Z188_ADC=m
CONFIG_NAU7802=m
CONFIG_TI_ADC081C=m
# CONFIG_TI_AM335X_ADC is not set

#
# Amplifiers
#

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Digital to analog converters
#
CONFIG_AD5064=m
CONFIG_AD5380=m
# CONFIG_AD5446 is not set
CONFIG_MAX517=m
# CONFIG_MCP4725 is not set

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_HID_SENSOR_GYRO_3D=m
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_ITG3200=m

#
# Humidity sensors
#
CONFIG_DHT11=m
# CONFIG_SI7005 is not set

#
# Inertial measurement units
#
# CONFIG_INV_MPU6050_IIO is not set

#
# Light sensors
#
# CONFIG_ADJD_S311 is not set
CONFIG_APDS9300=m
CONFIG_CM32181=m
CONFIG_CM36651=m
# CONFIG_GP2AP020A00F is not set
CONFIG_ISL29125=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_PROX=m
CONFIG_SENSORS_LM3533=m
CONFIG_LTR501=m
CONFIG_TCS3414=m
CONFIG_TCS3472=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_TSL4531=m
CONFIG_VCNL4000=m

#
# Magnetometer sensors
#
# CONFIG_AK8975 is not set
CONFIG_AK09911=m
# CONFIG_MAG3110 is not set
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m

#
# Inclinometer sensors
#
# CONFIG_HID_SENSOR_INCLINOMETER_3D is not set
# CONFIG_HID_SENSOR_DEVICE_ROTATION is not set

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=m
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Pressure sensors
#
CONFIG_HID_SENSOR_PRESS=m
CONFIG_MPL115=m
# CONFIG_MPL3115 is not set
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_T5403=m

#
# Lightning sensors
#

#
# Temperature sensors
#
CONFIG_MLX90614=m
# CONFIG_TMP006 is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
# CONFIG_IPACK_BUS is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_FMC=y
# CONFIG_FMC_FAKEDEV is not set
CONFIG_FMC_TRIVIAL=m
CONFIG_FMC_WRITE_EEPROM=m
# CONFIG_FMC_CHARDEV is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
CONFIG_PHY_SAMSUNG_USB2=m
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
# CONFIG_PHY_ST_SPEAR1310_MIPHY is not set
# CONFIG_PHY_ST_SPEAR1340_MIPHY is not set
CONFIG_POWERCAP=y
# CONFIG_INTEL_RAPL is not set
CONFIG_MCB=m
# CONFIG_MCB_PCI is not set
# CONFIG_THUNDERBOLT is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=y
CONFIG_DMIID=y
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#
CONFIG_GOOGLE_MEMCONSOLE=m

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_POSIX_ACL=y
# CONFIG_FILE_LOCKING is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=y
CONFIG_CUSE=m

#
# Caches
#
CONFIG_FSCACHE=y
CONFIG_FSCACHE_STATS=y
# CONFIG_FSCACHE_HISTOGRAM is not set
CONFIG_FSCACHE_DEBUG=y
CONFIG_FSCACHE_OBJECT_LIST=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
# CONFIG_PROC_SYSCTL is not set
# CONFIG_PROC_PAGE_MONITOR is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_TMPFS is not set
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ECRYPT_FS is not set
# CONFIG_JFFS2_FS is not set
CONFIG_UBIFS_FS=m
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_LOGFS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_CEPH_FS=y
CONFIG_CEPH_FSCACHE=y
CONFIG_CEPH_FS_POSIX_ACL=y
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
# CONFIG_CIFS_XATTR is not set
CONFIG_CIFS_DEBUG=y
CONFIG_CIFS_DEBUG2=y
# CONFIG_CIFS_DFS_UPCALL is not set
CONFIG_CIFS_SMB2=y
CONFIG_CIFS_FSCACHE=y
CONFIG_NCP_FS=y
CONFIG_NCPFS_PACKET_SIGNING=y
# CONFIG_NCPFS_IOCTL_LOCKING is not set
# CONFIG_NCPFS_STRONG is not set
# CONFIG_NCPFS_NFS_NS is not set
CONFIG_NCPFS_OS2_NS=y
CONFIG_NCPFS_SMALLDOS=y
# CONFIG_NCPFS_NLS is not set
# CONFIG_NCPFS_EXTRAS is not set
CONFIG_CODA_FS=y
CONFIG_AFS_FS=m
CONFIG_AFS_DEBUG=y
CONFIG_AFS_FSCACHE=y
CONFIG_9P_FS=y
CONFIG_9P_FSCACHE=y
CONFIG_9P_FS_POSIX_ACL=y
CONFIG_9P_FS_SECURITY=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
CONFIG_NLS_CODEPAGE_869=y
CONFIG_NLS_CODEPAGE_936=m
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=y
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=m
# CONFIG_NLS_MAC_GAELIC is not set
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=m
CONFIG_NLS_MAC_INUIT=m
# CONFIG_NLS_MAC_ROMANIAN is not set
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=y
CONFIG_DLM=y
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_STRIP_ASM_SYMS=y
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_DEBUG_FORCE_WEAK_PER_CPU=y
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_DEBUG_OBJECTS=y
# CONFIG_DEBUG_OBJECTS_SELFTEST is not set
# CONFIG_DEBUG_OBJECTS_FREE is not set
# CONFIG_DEBUG_OBJECTS_TIMERS is not set
# CONFIG_DEBUG_OBJECTS_WORK is not set
CONFIG_DEBUG_OBJECTS_RCU_HEAD=y
# CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER is not set
CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=m
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
CONFIG_DEBUG_NOTIFIERS=y
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_TORTURE_TEST=m
CONFIG_RCU_TORTURE_TEST=m
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_RCU_TRACE=y
CONFIG_NOTIFIER_ERROR_INJECTION=m
CONFIG_PM_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_TEST_LIST_SORT is not set
CONFIG_KPROBES_SANITY_TEST=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_PERCPU_TEST=m
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_TEST_STRING_HELPERS=y
CONFIG_TEST_KSTRTOX=y
CONFIG_TEST_RHASHTABLE=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
CONFIG_BUILD_DOCSRC=y
# CONFIG_DMA_API_DEBUG is not set
CONFIG_TEST_MODULE=m
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
CONFIG_TEST_FIRMWARE=m
CONFIG_TEST_UDELAY=m
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DEBUG_SET_MODULE_RONX is not set
CONFIG_DEBUG_NX_TEST=m
# CONFIG_DOUBLEFAULT is not set
CONFIG_DEBUG_TLBFLUSH=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set
CONFIG_X86_DEBUG_STATIC_CPU_HAS=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
CONFIG_SECURITY_DMESG_RESTRICT=y
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
CONFIG_LSM_MMAP_MIN_ADDR=65536
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
# CONFIG_SECURITY_SELINUX_DISABLE is not set
# CONFIG_SECURITY_SELINUX_DEVELOP is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX=y
CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX_VALUE=19
CONFIG_SECURITY_SMACK=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
# CONFIG_SECURITY_APPARMOR_HASH is not set
# CONFIG_SECURITY_YAMA is not set
CONFIG_INTEGRITY=y
# CONFIG_INTEGRITY_SIGNATURE is not set
# CONFIG_INTEGRITY_AUDIT is not set
# CONFIG_IMA is not set
CONFIG_EVM=y

#
# EVM options
#
CONFIG_EVM_ATTR_FSUUID=y
# CONFIG_EVM_EXTRA_SMACK_XATTRS is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
CONFIG_DEFAULT_SECURITY_SMACK=y
# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="smack"
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_USER=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=m
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=m
CONFIG_CRYPTO_SHA256_SSSE3=m
CONFIG_CRYPTO_SHA512_SSSE3=m
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST5_AVX_X86_64=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
CONFIG_CRYPTO_FCRYPT=m
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
CONFIG_CRYPTO_SALSA20_X86_64=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=m
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_LZ4 is not set
CONFIG_CRYPTO_LZ4HC=y

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_DRBG_MENU is not set
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HASH_INFO=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=y
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_PKCS7_MESSAGE_PARSER=m
CONFIG_PKCS7_TEST_KEY=m
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_IRQFD=y
CONFIG_HAVE_KVM_IRQ_ROUTING=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_KVM_VFIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_AMD=m
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
# CONFIG_CRC32_SLICEBY8 is not set
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
CONFIG_CRC32_BIT=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4HC_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
# CONFIG_XZ_DEC_X86 is not set
# CONFIG_XZ_DEC_POWERPC is not set
CONFIG_XZ_DEC_IA64=y
# CONFIG_XZ_DEC_ARM is not set
# CONFIG_XZ_DEC_ARMTHUMB is not set
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_BCH=m
CONFIG_BCH_CONST_PARAMS=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
CONFIG_CORDIC=y
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y
CONFIG_ARCH_HAS_SG_CHAIN=y

^ permalink raw reply	[flat|nested] 27+ messages in thread

* [x86_64, vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
@ 2014-07-30 14:29 Fengguang Wu
  0 siblings, 0 replies; 27+ messages in thread
From: Fengguang Wu @ 2014-07-30 14:29 UTC (permalink / raw)
  To: Andy Lutomirski
  Cc: Yuanhan Liu, linux-kernel, Su Tao, xen-devel, LKP, Jet Chen

[-- Attachment #1: Type: text/plain, Size: 10549 bytes --]

Greetings,

0day kernel testing robot got the below dmesg and the first bad commit is

git://git.kernel.org/pub/scm/linux/kernel/git/luto/linux.git x86/vsyscall
commit 442aba0c6131f0c41dfc5edb6bfb88335556523f
Author:     Andy Lutomirski <luto@amacapital.net>
AuthorDate: Mon Jun 16 18:50:12 2014 -0700
Commit:     Andy Lutomirski <luto@amacapital.net>
CommitDate: Mon Jun 30 14:32:44 2014 -0700

    x86_64,vsyscall: Make vsyscall emulation configurable
    
    This adds CONFIG_X86_VSYSCALL_EMULATION, guarded by CONFIG_EXPERT.
    Turning it off completely disables vsyscall emulation, saving ~3.5k
    for vsyscall_64.c, 4k for vsyscall_emu_64.S (the fake vsyscall
    page), some tiny amount of core mm code that supports a gate area,
    and possibly 4k for a wasted pagetable.  The latter is because the
    vsyscall addresses are misaligned and fit poorly in the fixmap.
    
    Signed-off-by: Andy Lutomirski <luto@amacapital.net>

===================================================
PARENT COMMIT NOT CLEAN. LOOK OUT FOR WRONG BISECT!
===================================================
Attached dmesg for the parent commit, too, to help confirm whether it is a noise error.

+-----------------------------------------------------------+------------+------------+------------------+
|                                                           | e1656ab2ad | 442aba0c61 | v3.16-rc4_071018 |
+-----------------------------------------------------------+------------+------------+------------------+
| boot_successes                                            | 1160       | 99         | 3                |
| boot_failures                                             | 160        | 231        | 8                |
| BUG:kernel_boot_hang                                      | 160        | 51         | 2                |
| Kernel_panic-not_syncing:Attempted_to_kill_init_exitcode= | 0          | 180        | 6                |
| INFO:suspicious_RCU_usage                                 | 0          | 180        | 6                |
+-----------------------------------------------------------+------------+------------+------------------+

mount: can't read '/proc/mounts': No such file or directory
[   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
[   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
[   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   33.739046] 
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
[   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
[   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
[   33.740015] drm_kms_helper: panic occurred, switching back to text console
[   33.740015] 
[   33.740015] ===============================
[   33.740015] [ INFO: suspicious RCU usage. ]
[   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
[   33.740015] -------------------------------
[   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
[   33.740015] 
[   33.740015] other info that might help us debug this:
[   33.740015] 
[   33.740015] 
[   33.740015] rcu_scheduler_active = 1, debug_locks = 0
[   33.740015] 3 locks held by init/1:
[   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
[   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
[   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
[   33.740015] 
[   33.740015] stack backtrace:
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
[   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
[   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
[   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
[   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
[   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
[   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
[   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
[   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
[   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
[   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
[   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
[   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
[   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
[   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
[   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
[   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
[   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
[   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Rebooting in 10 seconds..
Elapsed time: 40
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null 

git bisect start c80be3ae11770011071103d3e920864c275472a8 cd3de83f147601356395b57a8673e9c5ff1e59d1 --
git bisect  bad 6e36d433610a3ebfdef000f1fb283e3f218a8a32  # 20:54      0-     19  Merge 'omap/omap-for-v3.16/fixes' into devel-hourly-2014071018
git bisect  bad 14604ab36faba88a89cb2c9611509f5a1c1cac21  # 20:54      0-    222  Merge 'ulf.hansson-mmc/next' into devel-hourly-2014071018
git bisect good 9141a68d71aa193f78aac5306fc728fba8fb59f4  # 21:50    330+     94  Merge 'm68k/for-linus' into devel-hourly-2014071018
git bisect  bad 13987d1746951b727146fef187406b7be00a3fd0  # 22:12      0-      7  Merge 'luto/x86/vsyscall' into devel-hourly-2014071018
git bisect good 7104a2e08de8bddb52d4714fad63d8a7977ea7f2  # 23:19    330+     22  x86_64: Move getcpu code from vsyscall_64.c to vdso/vma.c
git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 23:26    330+    113  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
git bisect  bad 465c34985bb9823bb4536eb6751197f2d295ca32  # 23:29     54-     91  x86,vdso: Set VM_MAYREAD for the vvar vma
git bisect  bad 442aba0c6131f0c41dfc5edb6bfb88335556523f  # 23:31      0-     37  x86_64,vsyscall: Make vsyscall emulation configurable
# first bad commit: [442aba0c6131f0c41dfc5edb6bfb88335556523f] x86_64,vsyscall: Make vsyscall emulation configurable
git bisect good e1656ab2adfd1891f62610abe3e85ad992ee0cbf  # 12:09    990+    160  arm64,ia64,ppc,s390,sh,tile,um,x86,mm: Remove default gate area
git bisect  bad c80be3ae11770011071103d3e920864c275472a8  # 12:10      0-      8  0day head guard for 'devel-hourly-2014071018'
git bisect good 85d90faed31ec74fb28a450fbc368d982a785924  # 13:11    990+    518  Merge branch 'drm-fixes' of git://people.freedesktop.org/~airlied/linux
git bisect good 47cf0ce945c8310228ff2d4bd756e5313f4659c1  # 13:21    990+    418  Add linux-next specific files for 20140710



Thanks,
Fengguang

[-- Attachment #2: dmesg-yocto-ivb41-17:20140710233048:x86_64-randconfig-hsxa0-07110255:: --]
[-- Type: text/plain, Size: 117915 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Linux version 3.16.0-rc3-00010-g442aba0 (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #4 Fri Jul 11 07:30:28 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0ed0-0x000f0edf] mapped at [ffff8800000f0ed0]
[    0.000000]   mpc: f0ee0-f0fb0
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efb000, 0x03efbfff] PGTABLE
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 4k
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 11800000
[    0.000000] RAMDISK: [mem 0x13ce6000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D50 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFBC1 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 0008DD (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB11 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFB89 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3a040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 235228K/327280K available (16414K kernel code, 4000K rwdata, 8528K rodata, 780K init, 14644K bss, 92052K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Linux version 3.16.0-rc3-00010-g442aba0 (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #4 Fri Jul 11 07:30:28 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0ed0-0x000f0edf] mapped at [ffff8800000f0ed0]
[    0.000000]   mpc: f0ee0-f0fb0
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efb000, 0x03efbfff] PGTABLE
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x13a00000-0x13bfffff]
[    0.000000]  [mem 0x13a00000-0x13bfffff] page 4k
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x139fffff]
[    0.000000]  [mem 0x10000000-0x139fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x13c00000-0x13ffdfff]
[    0.000000]  [mem 0x13c00000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 11800000
[    0.000000] RAMDISK: [mem 0x13ce6000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D50 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFBC1 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 0008DD (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB11 000078 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFB89 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff7fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff7fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3a040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 235228K/327280K available (16414K kernel code, 4000K rwdata, 8528K rodata, 780K init, 14644K bss, 92052K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.020000] Calibrating delay loop (skipped) preset value.. 
[    0.020000] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=26935080)
5387.01 BogoMIPS (lpj=26935080)
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] ACPI: Core revision 20140424
[    0.020000] ACPI: Core revision 20140424
[    0.024389] ACPI: 
[    0.024389] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.025984] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.025984] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.027713] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.027713] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.030333] mce: CPU supports 10 MCE banks
[    0.030333] mce: CPU supports 10 MCE banks
[    0.031469] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031469] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031469] tlb_flushall_shift: 6
[    0.031469] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031469] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031469] tlb_flushall_shift: 6
[    0.035373] CPU: 
[    0.035373] CPU: Intel Intel Common KVM processorCommon KVM processor (fam: 0f, model: 06 (fam: 0f, model: 06, stepping: 01)
, stepping: 01)
[    0.039072] Performance Events: 
[    0.039072] Performance Events: unsupported Netburst CPU model 6 unsupported Netburst CPU model 6 no PMU driver, software events only.
no PMU driver, software events only.
[    0.045269] Getting VERSION: 1050014
[    0.045269] Getting VERSION: 1050014
[    0.046235] Getting VERSION: 1050014
[    0.046235] Getting VERSION: 1050014
[    0.047169] Getting ID: 0
[    0.047169] Getting ID: 0
[    0.047878] Getting ID: ff000000
[    0.047878] Getting ID: ff000000
[    0.048897] Getting LVT0: 8700
[    0.048897] Getting LVT0: 8700
[    0.050012] Getting LVT1: 8400
[    0.050012] Getting LVT1: 8400
[    0.050770] enabled ExtINT on CPU#0
[    0.050770] enabled ExtINT on CPU#0
[    0.052508] ENABLING IO-APIC IRQs
[    0.052508] ENABLING IO-APIC IRQs
[    0.053359] init IO_APIC IRQs
[    0.053359] init IO_APIC IRQs
[    0.054144]  apic 0 pin 0 not connected
[    0.054144]  apic 0 pin 0 not connected
[    0.055198] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.055198] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.057266] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.057266] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.059318] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.059318] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.060036] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.062102] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.062102] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.064136] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.064136] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.066010] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.066010] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.067906] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.067906] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.070044] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.070044] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.072028] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.072028] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.074112] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.074112] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.076665] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.076665] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.080048] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.080048] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.082958] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.082958] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.085763] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.085763] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.088129]  apic 0 pin 16 not connected
[    0.088129]  apic 0 pin 16 not connected
[    0.090013]  apic 0 pin 17 not connected
[    0.090013]  apic 0 pin 17 not connected
[    0.091163]  apic 0 pin 18 not connected
[    0.091163]  apic 0 pin 18 not connected
[    0.092799]  apic 0 pin 19 not connected
[    0.092799]  apic 0 pin 19 not connected
[    0.093939]  apic 0 pin 20 not connected
[    0.093939]  apic 0 pin 20 not connected
[    0.095076]  apic 0 pin 21 not connected
[    0.095076]  apic 0 pin 21 not connected
[    0.096221]  apic 0 pin 22 not connected
[    0.096221]  apic 0 pin 22 not connected
[    0.097376]  apic 0 pin 23 not connected
[    0.097376]  apic 0 pin 23 not connected
[    0.100162] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.100162] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.101866] Using local APIC timer interrupts.
[    0.101866] calibrating APIC timer ...
[    0.101866] Using local APIC timer interrupts.
[    0.101866] calibrating APIC timer ...
[    0.110000] ... lapic delta = 6249353
[    0.110000] ... lapic delta = 6249353
[    0.110000] ... PM-Timer delta = 357911
[    0.110000] ... PM-Timer delta = 357911
[    0.110000] ... PM-Timer result ok
[    0.110000] ... PM-Timer result ok
[    0.110000] ..... delta 6249353
[    0.110000] ..... delta 6249353
[    0.110000] ..... mult: 268407667
[    0.110000] ..... mult: 268407667
[    0.110000] ..... calibration result: 9998964
[    0.110000] ..... calibration result: 9998964
[    0.110000] ..... CPU clock speed is 2693.1843 MHz.
[    0.110000] ..... CPU clock speed is 2693.1843 MHz.
[    0.110000] ..... host bus clock speed is 999.8964 MHz.
[    0.110000] ..... host bus clock speed is 999.8964 MHz.
[    0.110000] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.110000] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.110000] devtmpfs: initialized
[    0.110000] devtmpfs: initialized
[    0.111973] xor: measuring software checksum speed
[    0.111973] xor: measuring software checksum speed
[    0.210009]    prefetch64-sse:  8760.000 MB/sec
[    0.210009]    prefetch64-sse:  8760.000 MB/sec
[    0.310008]    generic_sse:  7219.200 MB/sec
[    0.310008]    generic_sse:  7219.200 MB/sec
[    0.311103] xor: using function: prefetch64-sse (8760.000 MB/sec)
[    0.311103] xor: using function: prefetch64-sse (8760.000 MB/sec)
[    0.312625] prandom: seed boundary self test passed
[    0.312625] prandom: seed boundary self test passed
[    0.314438] prandom: 100 self tests passed
[    0.314438] prandom: 100 self tests passed
[    0.315473] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.315473] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.317813] regulator-dummy: no parameters
[    0.317813] regulator-dummy: no parameters
[    0.319971] NET: Registered protocol family 16
[    0.319971] NET: Registered protocol family 16
[    0.321641] cpuidle: using governor ladder
[    0.321641] cpuidle: using governor ladder
[    0.322681] cpuidle: using governor menu
[    0.322681] cpuidle: using governor menu
[    0.324728] ACPI: bus type PCI registered
[    0.324728] ACPI: bus type PCI registered
[    0.325838] dca service started, version 1.12.1
[    0.325838] dca service started, version 1.12.1
[    0.327041] PCI: Using configuration type 1 for base access
[    0.327041] PCI: Using configuration type 1 for base access
[    0.560013] raid6: sse2x1    4872 MB/s
[    0.560013] raid6: sse2x1    4872 MB/s
[    0.730018] raid6: sse2x2    6748 MB/s
[    0.730018] raid6: sse2x2    6748 MB/s
[    0.900009] raid6: sse2x4    6366 MB/s
[    0.900009] raid6: sse2x4    6366 MB/s
[    0.901021] raid6: using algorithm sse2x2 (6748 MB/s)
[    0.901021] raid6: using algorithm sse2x2 (6748 MB/s)
[    0.902342] raid6: using intx1 recovery algorithm
[    0.902342] raid6: using intx1 recovery algorithm
[    0.904101] ACPI: Added _OSI(Module Device)
[    0.904101] ACPI: Added _OSI(Module Device)
[    0.905263] ACPI: Added _OSI(Processor Device)
[    0.905263] ACPI: Added _OSI(Processor Device)
[    0.906428] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.906428] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.907582] ACPI: Added _OSI(Processor Aggregator Device)
[    0.907582] ACPI: Added _OSI(Processor Aggregator Device)
[    0.922402] ACPI: Interpreter enabled
[    0.922402] ACPI: Interpreter enabled
[    0.923461] ACPI: (supports S0 S4 S5)
[    0.923461] ACPI: (supports S0 S4 S5)
[    0.924460] ACPI: Using IOAPIC for interrupt routing
[    0.924460] ACPI: Using IOAPIC for interrupt routing
[    0.925884] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.925884] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.948320] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.948320] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.950018] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.950018] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.951620] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.951620] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.954315] PCI host bridge to bus 0000:00
[    0.954315] PCI host bridge to bus 0000:00
[    0.955436] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.955436] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.956907] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.956907] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.958564] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    0.958564] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    0.960009] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    0.960009] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    0.961659] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    0.961659] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    0.963313] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    0.963313] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    0.964981] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.964981] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.966834] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    0.966834] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    0.968750] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.968750] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.971096] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.971096] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.973796] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.973796] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.978463] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.978463] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    0.981191] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.981191] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.983117] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.983117] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.984867] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.984867] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.986769] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.986769] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.989188] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.989188] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.990505] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.990505] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.992449] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.992449] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.995073] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.995073] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    0.998246] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    0.998246] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    1.001432] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.001432] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.011412] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.011412] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.014175] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.014175] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.016930] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.016930] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.019679] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.019679] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.025302] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.025302] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.027787] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.027787] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.030611] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.030611] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.036699] pci_bus 0000:00: on NUMA node 0
[    1.036699] pci_bus 0000:00: on NUMA node 0
[    1.040531] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    1.040531] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    1.042546] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    1.042546] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    1.044542] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    1.044542] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    1.046542] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    1.046542] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    1.048337] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    1.048337] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    1.050747] ACPI: 
[    1.050747] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    1.055439] SCSI subsystem initialized
[    1.055439] SCSI subsystem initialized
[    1.056552] libata version 3.00 loaded.
[    1.056552] libata version 3.00 loaded.
[    1.057856] ACPI: bus type USB registered
[    1.057856] ACPI: bus type USB registered
[    1.059114] usbcore: registered new interface driver usbfs
[    1.059114] usbcore: registered new interface driver usbfs
[    1.060079] usbcore: registered new interface driver hub
[    1.060079] usbcore: registered new interface driver hub
[    1.061634] usbcore: registered new device driver usb
[    1.061634] usbcore: registered new device driver usb
[    1.063421] pps_core: LinuxPPS API ver. 1 registered
[    1.063421] pps_core: LinuxPPS API ver. 1 registered
[    1.064770] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.064770] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.067229] PTP clock support registered
[    1.067229] PTP clock support registered
[    1.068893] wmi: Mapper loaded
[    1.068893] wmi: Mapper loaded
[    1.070328] PCI: Using ACPI for IRQ routing
[    1.070328] PCI: Using ACPI for IRQ routing
[    1.071466] PCI: pci_cache_line_size set to 64 bytes
[    1.071466] PCI: pci_cache_line_size set to 64 bytes
[    1.072962] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.072962] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.074598] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.074598] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.077028] irda_init()
[    1.077028] irda_init()
[    1.077714] NET: Registered protocol family 23
[    1.077714] NET: Registered protocol family 23
[    1.078857] Bluetooth: Core ver 2.19
[    1.078857] Bluetooth: Core ver 2.19
[    1.080054] NET: Registered protocol family 31
[    1.080054] NET: Registered protocol family 31
[    1.081152] Bluetooth: HCI device and connection manager initialized
[    1.081152] Bluetooth: HCI device and connection manager initialized
[    1.082713] Bluetooth: HCI socket layer initialized
[    1.082713] Bluetooth: HCI socket layer initialized
[    1.083921] Bluetooth: L2CAP socket layer initialized
[    1.083921] Bluetooth: L2CAP socket layer initialized
[    1.085250] Bluetooth: SCO socket layer initialized
[    1.085250] Bluetooth: SCO socket layer initialized
[    1.086556] NET: Registered protocol family 8
[    1.086556] NET: Registered protocol family 8
[    1.087700] NET: Registered protocol family 20
[    1.087700] NET: Registered protocol family 20
[    1.090284] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.090284] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.092344] Switched to clocksource kvm-clock
[    1.092344] Switched to clocksource kvm-clock
[    1.093850] pnp: PnP ACPI init
[    1.093850] pnp: PnP ACPI init
[    1.094757] ACPI: bus type PNP registered
[    1.094757] ACPI: bus type PNP registered
[    1.095912] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.095912] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.098178] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.098178] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.099956] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.099956] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.100000] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.100000] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.101747] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.101747] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.104017] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.104017] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.105862] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.105862] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.107971] pnp 00:03: [dma 2]
[    1.107971] pnp 00:03: [dma 2]
[    1.108942] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.108942] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.110802] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.110802] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.113042] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.113042] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.114981] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.114981] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.117237] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.117237] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.119995] pnp: PnP ACPI: found 6 devices
[    1.119995] pnp: PnP ACPI: found 6 devices
[    1.121106] ACPI: bus type PNP unregistered
[    1.121106] ACPI: bus type PNP unregistered
[    1.128956] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.128956] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.130452] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.130452] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.131922] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.131922] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.133388] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.133388] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.134867] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.134867] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.136330] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.136330] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.137979] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.137979] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.139705] NET: Registered protocol family 2
[    1.139705] NET: Registered protocol family 2
[    1.141222] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.141222] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.143183] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.143183] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.145312] TCP: Hash tables configured (established 4096 bind 4096)
[    1.145312] TCP: Hash tables configured (established 4096 bind 4096)
[    1.147030] TCP: reno registered
[    1.147030] TCP: reno registered
[    1.147914] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.147914] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.149539] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.149539] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.151493] NET: Registered protocol family 1
[    1.151493] NET: Registered protocol family 1
[    1.152676] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.152676] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.154248] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.154248] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.155793] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.155793] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.157435] pci 0000:00:02.0: Boot video device
[    1.157435] pci 0000:00:02.0: Boot video device
[    1.158669] PCI: CLS 0 bytes, default 64
[    1.158669] PCI: CLS 0 bytes, default 64
[    1.159999] Trying to unpack rootfs image as initramfs...
[    1.159999] Trying to unpack rootfs image as initramfs...
[    1.266952] debug: unmapping init [mem 0xffff880013ce6000-0xffff880013feffff]
[    1.266952] debug: unmapping init [mem 0xffff880013ce6000-0xffff880013feffff]
[    1.271178] Machine check injector initialized
[    1.271178] Machine check injector initialized
[    1.273541] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    1.273541] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    1.276138] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.276138] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    1.279410] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.279410] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    1.284291] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    1.284291] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    1.286313] PCLMULQDQ-NI instructions are not detected.
[    1.286313] PCLMULQDQ-NI instructions are not detected.
[    1.287857] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    1.287857] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    1.289699] AVX or AES-NI instructions are not detected.
[    1.289699] AVX or AES-NI instructions are not detected.
[    1.291263] AVX instructions are not detected.
[    1.291263] AVX instructions are not detected.
[    1.292551] AVX instructions are not detected.
[    1.292551] AVX instructions are not detected.
[    1.293840] AVX2 instructions are not detected.
[    1.293840] AVX2 instructions are not detected.
[    1.296426] Initializing RT-Tester: OK
[    1.296426] Initializing RT-Tester: OK
[    1.297554] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.297554] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    1.301961] spin_lock-torture: Creating torture_shuffle task
[    1.301961] spin_lock-torture: Creating torture_shuffle task
[    1.303686] spin_lock-torture: Creating torture_stutter task
[    1.303686] spin_lock-torture: Creating torture_stutter task
[    1.305346] spin_lock-torture: torture_shuffle task started
[    1.305346] spin_lock-torture: torture_shuffle task started
[    1.306965] spin_lock-torture: Creating lock_torture_writer task
[    1.306965] spin_lock-torture: Creating lock_torture_writer task
[    1.308732] spin_lock-torture: torture_stutter task started
[    1.308732] spin_lock-torture: torture_stutter task started
[    1.310365] spin_lock-torture: Creating lock_torture_writer task
[    1.310365] spin_lock-torture: Creating lock_torture_writer task
[    1.312129] spin_lock-torture: lock_torture_writer task started
[    1.312129] spin_lock-torture: lock_torture_writer task started
[    1.313862] spin_lock-torture: Creating lock_torture_stats task
[    1.313862] spin_lock-torture: Creating lock_torture_stats task
[    1.315593] spin_lock-torture: lock_torture_writer task started
[    1.315593] spin_lock-torture: lock_torture_writer task started
[    1.318532] futex hash table entries: 16 (order: -2, 1536 bytes)
[    1.318532] futex hash table entries: 16 (order: -2, 1536 bytes)
[    1.320290] Initialise system trusted keyring
[    1.320290] Initialise system trusted keyring
[    1.321940] spin_lock-torture: lock_torture_stats task started
[    1.321940] spin_lock-torture: lock_torture_stats task started
[    1.324555] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    1.324555] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    1.325886] fuse init (API version 7.23)
[    1.325886] fuse init (API version 7.23)
[    1.327379] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    1.327379] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    1.331260] gfs2: GFS2 installed
[    1.331260] gfs2: GFS2 installed
[    1.332239] ceph: loaded (mds proto 32)
[    1.332239] ceph: loaded (mds proto 32)
[    1.333355] msgmni has been set to 523
[    1.333355] msgmni has been set to 523
[    1.339850] alg: No test for crc32 (crc32-table)
[    1.339850] alg: No test for crc32 (crc32-table)
[    1.341594] alg: No test for lz4 (lz4-generic)
[    1.341594] alg: No test for lz4 (lz4-generic)
[    1.342980] alg: No test for stdrng (krng)
[    1.342980] alg: No test for stdrng (krng)
[    1.344318] NET: Registered protocol family 38
[    1.344318] NET: Registered protocol family 38
[    1.345597] async_tx: api initialized (async)
[    1.345597] async_tx: api initialized (async)
[    1.346892] Key type asymmetric registered
[    1.346892] Key type asymmetric registered
[    1.347986] Asymmetric key parser 'x509' registered
[    1.347986] Asymmetric key parser 'x509' registered
[    1.349433] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    1.349433] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    1.351443] io scheduler noop registered
[    1.351443] io scheduler noop registered
[    1.352482] io scheduler cfq registered (default)
[    1.352482] io scheduler cfq registered (default)
[    1.353732] list_sort_test: start testing list_sort()
[    1.353732] list_sort_test: start testing list_sort()
[    1.356602] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.356602] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    1.358070] crc32: self tests passed, processed 225944 bytes in 179791 nsec
[    1.358070] crc32: self tests passed, processed 225944 bytes in 179791 nsec
[    1.360291] crc32c: CRC_LE_BITS = 64
[    1.360291] crc32c: CRC_LE_BITS = 64
[    1.361296] crc32c: self tests passed, processed 225944 bytes in 88877 nsec
[    1.361296] crc32c: self tests passed, processed 225944 bytes in 88877 nsec
[    1.608517] crc32_combine: 8373 self tests passed
[    1.608517] crc32_combine: 8373 self tests passed
[    1.879499] crc32c_combine: 8373 self tests passed
[    1.879499] crc32c_combine: 8373 self tests passed
[    1.881075] xz_dec_test: module loaded
[    1.881075] xz_dec_test: module loaded
[    1.881996] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    1.881996] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    1.884667] rbtree testing
[    1.884667] rbtree testing -> 12206 cycles
 -> 12206 cycles
[    2.377274] augmented rbtree testing
[    2.377274] augmented rbtree testing -> 19355 cycles
 -> 19355 cycles
[    3.150581] tsc: Refined TSC clocksource calibration: 2693.511 MHz
[    3.150581] tsc: Refined TSC clocksource calibration: 2693.511 MHz
[    3.152495] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.152495] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    3.154118] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.154118] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    3.156556] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    3.156556] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    3.157985] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    3.157985] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    3.160458] rivafb_setup START
[    3.160458] rivafb_setup START
[    3.161388] nvidiafb_setup START
[    3.161388] nvidiafb_setup START
[    3.163127] vmlfb: initializing
[    3.163127] vmlfb: initializing
[    3.164064] Could not find Carillo Ranch MCH device.
[    3.164064] Could not find Carillo Ranch MCH device.
[    3.165781] hgafb: HGA card not detected.
[    3.165781] hgafb: HGA card not detected.
[    3.166853] hgafb: probe of hgafb.0 failed with error -22
[    3.166853] hgafb: probe of hgafb.0 failed with error -22
[    3.168775] usbcore: registered new interface driver udlfb
[    3.168775] usbcore: registered new interface driver udlfb
[    3.170309] usbcore: registered new interface driver smscufx
[    3.170309] usbcore: registered new interface driver smscufx
[    3.172073] ipmi message handler version 39.2
[    3.172073] ipmi message handler version 39.2
[    3.173356] ipmi device interface
[    3.173356] ipmi device interface
[    3.174357] IPMI System Interface driver.
[    3.174357] IPMI System Interface driver.
[    3.175582] ipmi_si: Adding default-specified kcs state machine
[    3.175582] ipmi_si: Adding default-specified kcs state machine

[    3.177204] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    3.177204] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    3.179814] ipmi_si: Interface detection failed
[    3.179814] ipmi_si: Interface detection failed
[    3.181092] ipmi_si: Adding default-specified smic state machine
[    3.181092] ipmi_si: Adding default-specified smic state machine

[    3.182696] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    3.182696] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    3.185403] ipmi_si: Interface detection failed
[    3.185403] ipmi_si: Interface detection failed
[    3.186581] ipmi_si: Adding default-specified bt state machine
[    3.186581] ipmi_si: Adding default-specified bt state machine

[    3.188156] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    3.188156] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    3.190778] ipmi_si: Interface detection failed
[    3.190778] ipmi_si: Interface detection failed
[    3.192205] ipmi_si: Unable to find any System Interface(s)
[    3.192205] ipmi_si: Unable to find any System Interface(s)
[    3.193809] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    3.193809] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    3.196386] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.196386] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    3.198334] ACPI: Power Button [PWRF]
[    3.198334] ACPI: Power Button [PWRF]
[    3.200053] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    3.200053] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    3.272383] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.272383] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    3.296960] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.296960] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    3.301781] lp: driver loaded but no devices found
[    3.301781] lp: driver loaded but no devices found
[    3.303169] Non-volatile memory driver v1.3
[    3.303169] Non-volatile memory driver v1.3
[    3.304262] ppdev: user-space parallel port driver
[    3.304262] ppdev: user-space parallel port driver
[    3.305483] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    3.305483] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    3.306759] Linux agpgart interface v0.103
[    3.306759] Linux agpgart interface v0.103
[    3.308450] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    3.308450] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    3.310746] Hangcheck: Using getrawmonotonic().
[    3.310746] Hangcheck: Using getrawmonotonic().
[    3.312326] [drm] Initialized drm 1.1.0 20060810
[    3.312326] [drm] Initialized drm 1.1.0 20060810
[    3.313811] [drm] radeon kernel modesetting enabled.
[    3.313811] [drm] radeon kernel modesetting enabled.
[    3.316754] [TTM] Zone  kernel: Available graphics memory: 133998 kiB
[    3.316754] [TTM] Zone  kernel: Available graphics memory: 133998 kiB
[    3.318371] [TTM] Initializing pool allocator
[    3.318371] [TTM] Initializing pool allocator
[    3.319514] [TTM] Initializing DMA pool allocator
[    3.319514] [TTM] Initializing DMA pool allocator
[    3.322181] [drm] fb mappable at 0xFC000000
[    3.322181] [drm] fb mappable at 0xFC000000
[    3.323258] [drm] vram aper at 0xFC000000
[    3.323258] [drm] vram aper at 0xFC000000
[    3.324256] [drm] size 4194304
[    3.324256] [drm] size 4194304
[    3.325027] [drm] fb depth is 24
[    3.325027] [drm] fb depth is 24
[    3.325840] [drm]    pitch is 3072
[    3.325840] [drm]    pitch is 3072
[    3.327729] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    3.327729] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    3.329340] cirrus 0000:00:02.0: registered panic notifier
[    3.329340] cirrus 0000:00:02.0: registered panic notifier
[    3.330741] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    3.330741] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    3.332958] usbcore: registered new interface driver udl
[    3.332958] usbcore: registered new interface driver udl
[    3.334585] parport_pc 00:04: reported by Plug and Play ACPI
[    3.334585] parport_pc 00:04: reported by Plug and Play ACPI
[    3.336169] parport0: PC-style at 0x378
[    3.336169] parport0: PC-style at 0x378, irq 7, irq 7 [ [PCSPPPCSPP,TRISTATE,TRISTATE]
]
[    3.410830] lp0: using parport0 (interrupt-driven).
[    3.410830] lp0: using parport0 (interrupt-driven).
[    3.424483] brd: module loaded
[    3.424483] brd: module loaded
[    3.432301] loop: module loaded
[    3.432301] loop: module loaded
[    3.433121] HP CISS Driver (v 3.6.26)
[    3.433121] HP CISS Driver (v 3.6.26)
[    3.434974] skd:  v2.2.1-b0260 loaded
[    3.434974] skd:  v2.2.1-b0260 loaded
[    3.436075] MM: desc_per_page = 128
[    3.436075] MM: desc_per_page = 128
[    3.437635] nbd: registered device at major 43
[    3.437635] nbd: registered device at major 43
[    3.452066] mtip32xx Version 1.3.1
[    3.452066] mtip32xx Version 1.3.1
[    3.454005]  nullb0: unknown partition table
[    3.454005]  nullb0: unknown partition table
[    3.456219]  nullb1: unknown partition table
[    3.456219]  nullb1: unknown partition table
[    3.457772] null: module loaded
[    3.457772] null: module loaded
[    3.458849] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    3.458849] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    3.460947] dummy-irq: no IRQ given.  Use irq=N
[    3.460947] dummy-irq: no IRQ given.  Use irq=N
[    3.462423] lkdtm: No crash points registered, enable through debugfs
[    3.462423] lkdtm: No crash points registered, enable through debugfs
[    3.465724] mic_init not running on X100 ret -19
[    3.465724] mic_init not running on X100 ret -19
[    3.467308] usbcore: registered new interface driver rtsx_usb
[    3.467308] usbcore: registered new interface driver rtsx_usb
[    3.470328] usbcore: registered new interface driver viperboard
[    3.470328] usbcore: registered new interface driver viperboard
[    3.472615] Loading iSCSI transport class v2.0-870.
[    3.472615] Loading iSCSI transport class v2.0-870.
[    3.474837] rdac: device handler registered
[    3.474837] rdac: device handler registered
[    3.476120] hp_sw: device handler registered
[    3.476120] hp_sw: device handler registered
[    3.477639] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    3.477639] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    3.479270] fnic: Successfully Initialized Trace Buffer
[    3.479270] fnic: Successfully Initialized Trace Buffer
[    3.481041] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    3.481041] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    3.483199] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    3.483199] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    3.485829] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    3.485829] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    3.488030] scsi: <fdomain> Detection failed (no card)
[    3.488030] scsi: <fdomain> Detection failed (no card)
[    3.489551] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    3.489551] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    3.492281] iscsi: registered transport (qla4xxx)
[    3.492281] iscsi: registered transport (qla4xxx)
[    3.493744] QLogic iSCSI HBA Driver
[    3.493744] QLogic iSCSI HBA Driver
[    3.494802] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    3.494802] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    3.496602] csiostor: Chelsio FCoE driver 1.0.0
[    3.496602] csiostor: Chelsio FCoE driver 1.0.0
[    3.498537] DC390: clustering now enabled by default. If you get problems load
[    3.498537] DC390: clustering now enabled by default. If you get problems load
[    3.500645]        with "disable_clustering=1" and report to maintainers
[    3.500645]        with "disable_clustering=1" and report to maintainers
[    3.502704] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    3.502704] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    3.504747] mpt2sas version 16.100.00.00 loaded
[    3.504747] mpt2sas version 16.100.00.00 loaded
[    3.506404] mpt3sas version 02.100.00.00 loaded
[    3.506404] mpt3sas version 02.100.00.00 loaded
[    3.508194] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    3.508194] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    3.510518] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    3.510518] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    3.512852] imm: Version 2.05 (for Linux 2.4.0)
[    3.512852] imm: Version 2.05 (for Linux 2.4.0)
[    3.514867] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    3.514867] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    3.517211] RocketRAID 3xxx/4xxx Controller driver v1.8
[    3.517211] RocketRAID 3xxx/4xxx Controller driver v1.8
[    3.519070] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    3.519070] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    3.521349] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    3.521349] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    3.523416] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    3.523416] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    3.525001] iscsi: registered transport (cxgb4i)
[    3.525001] iscsi: registered transport (cxgb4i)
[    3.526551] iscsi: registered transport (be2iscsi)
[    3.526551] iscsi: registered transport (be2iscsi)
[    3.527966] In beiscsi_module_init, tt=ffffffff82ec3930
[    3.527966] In beiscsi_module_init, tt=ffffffff82ec3930
[    3.529870] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    3.529870] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    3.532680] VMware PVSCSI driver - version 1.0.5.0-k
[    3.532680] VMware PVSCSI driver - version 1.0.5.0-k
[    3.534278] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    3.534278] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    3.536289] osst :I: Tape driver with OnStream support version 0.99.4
[    3.536289] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    3.536289] osst :I: Tape driver with OnStream support version 0.99.4
[    3.536289] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    3.540614] SCSI Media Changer driver v0.25 
[    3.540614] SCSI Media Changer driver v0.25 
[    3.548116] scsi_debug: host protection
[    3.548116] scsi_debug: host protection
[    3.549281] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    3.549281] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    3.552541] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    3.552541] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    3.557877] parport0: powerup/reset Butterfly
[    3.557877] parport0: powerup/reset Butterfly
[    3.560087] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    3.560087] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    3.570108] sd 0:0:0:0: [sda] Write Protect is off
[    3.570108] sd 0:0:0:0: [sda] Write Protect is off
[    3.571589] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    3.571589] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    3.590110] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    3.590110] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    3.660091]  sda: unknown partition table
[    3.660091]  sda: unknown partition table
[    3.680319] parport_pc 00:04: registered master spi42
[    3.680319] parport_pc 00:04: registered master spi42
[    3.682085] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    3.682085] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    3.683683] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    3.683683] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    3.685894] parport_pc 00:04: registered child spi42.1
[    3.685894] parport_pc 00:04: registered child spi42.1
[    3.687427] parport0: dataflash at spi42.1
[    3.687427] parport0: dataflash at spi42.1
[    3.688653] parport0: AVR Butterfly
[    3.688653] parport0: AVR Butterfly
[    3.689970] parport0: cannot grant exclusive access for device spi-lm70llp
[    3.689970] parport0: cannot grant exclusive access for device spi-lm70llp
[    3.692121] spi-lm70llp: spi_lm70llp probe fail, status -12
[    3.692121] spi-lm70llp: spi_lm70llp probe fail, status -12
[    3.694121] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    3.694121] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    3.701381] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.701381] sd 0:0:0:0: [sda] Attached SCSI disk
[    3.706529] libphy: Fixed MDIO Bus: probed
[    3.706529] libphy: Fixed MDIO Bus: probed
[    3.708341] tun: Universal TUN/TAP device driver, 1.6
[    3.708341] tun: Universal TUN/TAP device driver, 1.6
[    3.709801] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    3.709801] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    3.712739] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    3.712739] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    3.715144] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    3.715144] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    3.717482] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    3.717482] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    3.721859] vxge: Copyright(c) 2002-2010 Exar Corp.
[    3.721859] vxge: Copyright(c) 2002-2010 Exar Corp.
[    3.723315] vxge: Driver version: 2.5.3.22640-k
[    3.723315] vxge: Driver version: 2.5.3.22640-k
[    3.725772] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    3.725772] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    3.728082] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    3.728082] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    3.730401] QLogic/NetXen Network Driver v4.0.82
[    3.730401] QLogic/NetXen Network Driver v4.0.82
[    3.732154] Solarflare NET driver v4.0
[    3.732154] Solarflare NET driver v4.0
[    3.734191] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    3.734191] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    3.735881] tehuti: Options: hw_csum 
[    3.735881] tehuti: Options: hw_csum 
[    3.737421] usbcore: registered new interface driver irda-usb
[    3.737421] usbcore: registered new interface driver irda-usb
[    3.739170] usbcore: registered new interface driver stir4200
[    3.739170] usbcore: registered new interface driver stir4200
[    3.741653] usbcore: registered new interface driver mcs7780
[    3.741653] usbcore: registered new interface driver mcs7780
[    3.743410] usbcore: registered new interface driver ksdazzle-sir
[    3.743410] usbcore: registered new interface driver ksdazzle-sir
[    3.745384] usbcore: registered new interface driver ks959-sir
[    3.745384] usbcore: registered new interface driver ks959-sir
[    3.748147] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    3.748147] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    3.749797] plip0: Parallel port at 0x378, using IRQ 7.
[    3.749797] plip0: Parallel port at 0x378, using IRQ 7.
[    3.751445] PPP generic driver version 2.4.2
[    3.751445] PPP generic driver version 2.4.2
[    3.752950] PPP Deflate Compression module registered
[    3.752950] PPP Deflate Compression module registered
[    3.754312] PPP MPPE Compression module registered
[    3.754312] PPP MPPE Compression module registered
[    3.755575] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.755575] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    3.757759] usbcore: registered new interface driver i2400m_usb
[    3.757759] usbcore: registered new interface driver i2400m_usb
[    3.759382] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    3.759382] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    3.761447] usbcore: registered new interface driver catc
[    3.761447] usbcore: registered new interface driver catc
[    3.762996] usbcore: registered new interface driver kaweth
[    3.762996] usbcore: registered new interface driver kaweth
[    3.764664] usbcore: registered new interface driver rtl8150
[    3.764664] usbcore: registered new interface driver rtl8150
[    3.766412] usbcore: registered new interface driver r8152
[    3.766412] usbcore: registered new interface driver r8152
[    3.767992] usbcore: registered new interface driver ipheth
[    3.767992] usbcore: registered new interface driver ipheth
[    3.770896] parport0: cannot grant exclusive access for device ks0108
[    3.770896] parport0: cannot grant exclusive access for device ks0108
[    3.772685] ks0108: ERROR: parport didn't register new device
[    3.772685] ks0108: ERROR: parport didn't register new device
[    3.774382] cfag12864b: ERROR: ks0108 is not initialized
[    3.774382] cfag12864b: ERROR: ks0108 is not initialized
[    3.775475] cfag12864bfb: ERROR: cfag12864b is not initialized
[    3.775475] cfag12864bfb: ERROR: cfag12864b is not initialized
[    3.776985] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.776985] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.778565] ehci-pci: EHCI PCI platform driver
[    3.778565] ehci-pci: EHCI PCI platform driver
[    3.780086] ehci-platform: EHCI generic platform driver
[    3.780086] ehci-platform: EHCI generic platform driver
[    3.781765] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.781765] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    3.782841] ohci-pci: OHCI PCI platform driver
[    3.782841] ohci-pci: OHCI PCI platform driver
[    3.784090] ohci-platform: OHCI generic platform driver
[    3.784090] ohci-platform: OHCI generic platform driver
[    3.785602] uhci_hcd: USB Universal Host Controller Interface driver
[    3.785602] uhci_hcd: USB Universal Host Controller Interface driver
[    3.787211] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    3.787211] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    3.788300] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    3.788300] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    3.789943] usbcore: registered new interface driver usblp
[    3.789943] usbcore: registered new interface driver usblp
[    3.790985] usbcore: registered new interface driver mdc800
[    3.790985] usbcore: registered new interface driver mdc800
[    3.791951] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    3.791951] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    3.793304] usbcore: registered new interface driver microtekX6
[    3.793304] usbcore: registered new interface driver microtekX6
[    3.794369] usbcore: registered new interface driver adutux
[    3.794369] usbcore: registered new interface driver adutux
[    3.795495] usbcore: registered new interface driver appledisplay
[    3.795495] usbcore: registered new interface driver appledisplay
[    3.796586] usbcore: registered new interface driver cypress_cy7c63
[    3.796586] usbcore: registered new interface driver cypress_cy7c63
[    3.797860] usbcore: registered new interface driver cytherm
[    3.797860] usbcore: registered new interface driver cytherm
[    3.799670] usbcore: registered new interface driver emi62 - firmware loader
[    3.799670] usbcore: registered new interface driver emi62 - firmware loader
[    3.801110] ftdi_elan: driver ftdi-elan
[    3.801110] ftdi_elan: driver ftdi-elan
[    3.801951] usbcore: registered new interface driver ftdi-elan
[    3.801951] usbcore: registered new interface driver ftdi-elan
[    3.803035] usbcore: registered new interface driver isight_firmware
[    3.803035] usbcore: registered new interface driver isight_firmware
[    3.804163] usbcore: registered new interface driver usblcd
[    3.804163] usbcore: registered new interface driver usblcd
[    3.805186] usbcore: registered new interface driver ldusb
[    3.805186] usbcore: registered new interface driver ldusb
[    3.806275] usbcore: registered new interface driver usbled
[    3.806275] usbcore: registered new interface driver usbled
[    3.807282] usbcore: registered new interface driver legousbtower
[    3.807282] usbcore: registered new interface driver legousbtower
[    3.808872] usbcore: registered new interface driver rio500
[    3.808872] usbcore: registered new interface driver rio500
[    3.809922] usbcore: registered new interface driver usb_ehset_test
[    3.809922] usbcore: registered new interface driver usb_ehset_test
[    3.811073] usbcore: registered new interface driver trancevibrator
[    3.811073] usbcore: registered new interface driver trancevibrator
[    3.812208] usbcore: registered new interface driver usbsevseg
[    3.812208] usbcore: registered new interface driver usbsevseg
[    3.813273] usbcore: registered new interface driver yurex
[    3.813273] usbcore: registered new interface driver yurex
[    3.814389] usbcore: registered new interface driver sisusb
[    3.814389] usbcore: registered new interface driver sisusb
[    3.815595] usbcore: registered new interface driver cxacru
[    3.815595] usbcore: registered new interface driver cxacru
[    3.816669] usbcore: registered new interface driver ueagle-atm
[    3.816669] usbcore: registered new interface driver ueagle-atm
[    3.817785] xusbatm: malformed module parameters
[    3.817785] xusbatm: malformed module parameters
[    3.819329] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    3.819329] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    3.820607] dummy_hcd dummy_hcd.0: Dummy host controller
[    3.820607] dummy_hcd dummy_hcd.0: Dummy host controller
[    3.821906] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    3.821906] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    3.823364] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    3.823364] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    3.824522] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.824522] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.825784] usb usb1: Product: Dummy host controller
[    3.825784] usb usb1: Product: Dummy host controller
[    3.826672] usb usb1: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 dummy_hcd
[    3.826672] usb usb1: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 dummy_hcd
[    3.828022] usb usb1: SerialNumber: dummy_hcd.0
[    3.828022] usb usb1: SerialNumber: dummy_hcd.0
[    3.829751] hub 1-0:1.0: USB hub found
[    3.829751] hub 1-0:1.0: USB hub found
[    3.830461] hub 1-0:1.0: 1 port detected
[    3.830461] hub 1-0:1.0: 1 port detected
[    3.832328] udc dummy_udc.0: registering UDC driver [g_ether]
[    3.832328] udc dummy_udc.0: registering UDC driver [g_ether]
[    3.833382] using random self ethernet address
[    3.833382] using random self ethernet address
[    3.834168] using random host ethernet address
[    3.834168] using random host ethernet address
[    3.834940] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.834940] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.836265] g_ether gadget: adding 'cdc_ethernet'/ffff8800114463f8 to config 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.836265] g_ether gadget: adding 'cdc_ethernet'/ffff8800114463f8 to config 'CDC Ethernet (ECM)'/ffffffff82eeeb40
[    3.838761] usb0: HOST MAC fa:02:89:ff:37:f4
[    3.838761] usb0: HOST MAC fa:02:89:ff:37:f4
[    3.839527] usb0: MAC e6:b8:3b:58:e0:ad
[    3.839527] usb0: MAC e6:b8:3b:58:e0:ad
[    3.840216] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    3.840216] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    3.841824] g_ether gadget: cfg 1/ffffffff82eeeb40 speeds: super high full
[    3.841824] g_ether gadget: cfg 1/ffffffff82eeeb40 speeds: super high full
[    3.842994] g_ether gadget:   interface 0 = cdc_ethernet/ffff8800114463f8
[    3.842994] g_ether gadget:   interface 0 = cdc_ethernet/ffff8800114463f8
[    3.844144] g_ether gadget:   interface 1 = cdc_ethernet/ffff8800114463f8
[    3.844144] g_ether gadget:   interface 1 = cdc_ethernet/ffff8800114463f8
[    3.845293] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    3.845293] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    3.846461] g_ether gadget: g_ether ready
[    3.846461] g_ether gadget: g_ether ready
[    3.847154] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    3.847154] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    3.848334] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    3.848334] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    3.850346] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.850346] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.852328] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.852328] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    3.855744] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.855744] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.856726] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.856726] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.857796] parport0: cannot grant exclusive access for device parkbd
[    3.857796] parport0: cannot grant exclusive access for device parkbd
[    3.914755] mousedev: PS/2 mouse device common for all mice
[    3.914755] mousedev: PS/2 mouse device common for all mice
[    3.916340] usbcore: registered new interface driver iforce
[    3.916340] usbcore: registered new interface driver iforce
[    3.917853] usbcore: registered new interface driver xpad
[    3.917853] usbcore: registered new interface driver xpad
[    3.918861] parport0: cannot grant exclusive access for device walkera0701
[    3.918861] parport0: cannot grant exclusive access for device walkera0701
[    3.920067] walkera0701: failed to register parport device
[    3.920067] walkera0701: failed to register parport device
[    3.921134] usbcore: registered new interface driver gtco
[    3.921134] usbcore: registered new interface driver gtco
[    3.922492] usbcore: registered new interface driver hanwang
[    3.922492] usbcore: registered new interface driver hanwang
[    3.924205] usbcore: registered new interface driver kbtab
[    3.924205] usbcore: registered new interface driver kbtab
[    3.926752] usbcore: registered new interface driver usbtouchscreen
[    3.926752] usbcore: registered new interface driver usbtouchscreen
[    3.929043] I2O subsystem v1.325
[    3.929043] I2O subsystem v1.325
[    3.930131] i2o: max drivers = 8
[    3.930131] i2o: max drivers = 8
[    3.931227] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.931227] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    3.932926] I2O Configuration OSM v1.323
[    3.932926] I2O Configuration OSM v1.323
[    3.933680] I2O Bus Adapter OSM v1.317
[    3.933680] I2O Bus Adapter OSM v1.317
[    3.934609] I2O Block Device OSM v1.325
[    3.934609] I2O Block Device OSM v1.325
[    3.935546] i2c /dev entries driver
[    3.935546] i2c /dev entries driver
[    3.936569] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    3.936569] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    3.940610] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.940610] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    3.971006] i2c-parport: adapter type unspecified
[    3.971006] i2c-parport: adapter type unspecified
[    3.972366] i2c-parport-light: adapter type unspecified
[    3.972366] i2c-parport-light: adapter type unspecified
[    3.973968] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    3.973968] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    3.976627] usbcore: registered new interface driver i2c-tiny-usb
[    3.976627] usbcore: registered new interface driver i2c-tiny-usb
[    3.978930] pps pps0: new PPS source ktimer
[    3.978930] pps pps0: new PPS source ktimer
[    3.980158] pps pps0: ktimer PPS source registered
[    3.980158] pps pps0: ktimer PPS source registered
[    3.981562] pps_parport: parallel port PPS client
[    3.981562] pps_parport: parallel port PPS client
[    3.982909] parport0: cannot grant exclusive access for device pps_parport
[    3.982909] parport0: cannot grant exclusive access for device pps_parport
[    3.984894] pps_parport: couldn't register with parport0
[    3.984894] pps_parport: couldn't register with parport0
[    3.986579] Driver for 1-wire Dallas network protocol.
[    3.986579] Driver for 1-wire Dallas network protocol.
[    3.988503] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    3.988503] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    4.090072] g_ether gadget: resume
[    4.090072] g_ether gadget: resume
[    4.091010] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.091010] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.150298] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    4.150298] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    4.220072] g_ether gadget: resume
[    4.220072] g_ether gadget: resume
[    4.221012] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.221012] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    4.290045] dummy_udc dummy_udc.0: set_address = 2
[    4.290045] dummy_udc dummy_udc.0: set_address = 2
[    4.390083] usb 1-1: Dual-Role OTG device on HNP port
[    4.390083] usb 1-1: Dual-Role OTG device on HNP port
[    4.400143] usb 1-1: device v0525 pa4a1 is not supported
[    4.400143] usb 1-1: device v0525 pa4a1 is not supported
[    4.401572] g_ether gadget: suspend
[    4.401572] g_ether gadget: suspend
[    4.402571] usb usb1-port1: unable to enumerate USB device
[    4.402571] usb usb1-port1: unable to enumerate USB device
[    6.200089] i2c i2c-0: detect fail: address match, 0x2c
[    6.200089] i2c i2c-0: detect fail: address match, 0x2c
[    6.240106] i2c i2c-0: detect fail: address match, 0x2d
[    6.240106] i2c i2c-0: detect fail: address match, 0x2d
[    6.280100] i2c i2c-0: detect fail: address match, 0x2e
[    6.280100] i2c i2c-0: detect fail: address match, 0x2e
[    6.320095] i2c i2c-0: detect fail: address match, 0x2f
[    6.320095] i2c i2c-0: detect fail: address match, 0x2f
[   26.260471] pc87360: PC8736x not detected, module not inserted
[   26.260471] pc87360: PC8736x not detected, module not inserted
[   27.360955] intel_powerclamp: Intel powerclamp does not run on family 15 model 6
[   27.360955] intel_powerclamp: Intel powerclamp does not run on family 15 model 6
[   27.362897] usbcore: registered new interface driver pcwd_usb
[   27.362897] usbcore: registered new interface driver pcwd_usb
[   27.364447] advantechwdt: WDT driver for Advantech single board computer initialising
[   27.364447] advantechwdt: WDT driver for Advantech single board computer initialising
[   27.366511] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   27.366511] advantechwdt: initialized. timeout=60 sec (nowayout=0)
[   27.367805] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   27.367805] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver v0.05
[   27.369129] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   27.369129] wafer5823wdt: WDT driver for Wafer 5823 single board computer initialising
[   27.370587] wafer5823wdt: I/O address 0x0443 already in use
[   27.370587] wafer5823wdt: I/O address 0x0443 already in use
[   27.371979] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   27.371979] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.11
[   27.373543] iTCO_vendor_support: vendor-support=0
[   27.373543] iTCO_vendor_support: vendor-support=0
[   27.374465] it87_wdt: no device
[   27.374465] it87_wdt: no device
[   27.375113] sc1200wdt: build 20020303
[   27.375113] sc1200wdt: build 20020303
[   27.375888] sc1200wdt: io parameter must be specified
[   27.375888] sc1200wdt: io parameter must be specified
[   27.376875] pc87413_wdt: Version 1.1 at io 0x2E
[   27.376875] pc87413_wdt: Version 1.1 at io 0x2E
[   27.377699] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   27.377699] pc87413_wdt: cannot register miscdev on minor=130 (err=-16)
[   27.378916] nv_tco: NV TCO WatchDog Timer Driver v0.01
[   27.378916] nv_tco: NV TCO WatchDog Timer Driver v0.01
[   27.380139] cpu5wdt: misc_register failed
[   27.380139] cpu5wdt: misc_register failed
[   27.381038] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   27.381038] smsc37b787_wdt: SMsC 37B787 watchdog component driver 1.1 initialising...
[   27.383581] smsc37b787_wdt: Unable to register miscdev on minor 130
[   27.383581] smsc37b787_wdt: Unable to register miscdev on minor 130
[   27.384849] w83877f_wdt: I/O address 0x0443 already in use
[   27.384849] w83877f_wdt: I/O address 0x0443 already in use
[   27.386298] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   27.386298] watchdog: Software Watchdog: cannot register miscdev on minor=130 (err=-16).
[   27.387791] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   27.387791] watchdog: Software Watchdog: a legacy watchdog module is probably present.
[   27.389351] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[   27.389351] softdog: Software Watchdog Timer: 0.08 initialized. soft_noboot=0 soft_margin=60 sec soft_panic=0 (nowayout=0)
[   27.391457] md: linear personality registered for level -1
[   27.391457] md: linear personality registered for level -1
[   27.392656] md: raid0 personality registered for level 0
[   27.392656] md: raid0 personality registered for level 0
[   27.393553] md: raid1 personality registered for level 1
[   27.393553] md: raid1 personality registered for level 1
[   27.394509] md: raid10 personality registered for level 10
[   27.394509] md: raid10 personality registered for level 10
[   27.395777] md: raid6 personality registered for level 6
[   27.395777] md: raid6 personality registered for level 6
[   27.396707] md: raid5 personality registered for level 5
[   27.396707] md: raid5 personality registered for level 5
[   27.397685] md: raid4 personality registered for level 4
[   27.397685] md: raid4 personality registered for level 4
[   27.398678] md: faulty personality registered for level -5
[   27.398678] md: faulty personality registered for level -5
[   27.399741] device-mapper: uevent: version 1.0.3
[   27.399741] device-mapper: uevent: version 1.0.3
[   27.400962] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[   27.400962] device-mapper: ioctl: 4.27.0-ioctl (2013-10-30) initialised: dm-devel@redhat.com
[   27.402696] device-mapper: multipath: version 1.7.0 loaded
[   27.402696] device-mapper: multipath: version 1.7.0 loaded
[   27.403652] device-mapper: multipath round-robin: version 1.0.0 loaded
[   27.403652] device-mapper: multipath round-robin: version 1.0.0 loaded
[   27.404849] device-mapper: multipath queue-length: version 0.1.0 loaded
[   27.404849] device-mapper: multipath queue-length: version 0.1.0 loaded
[   27.406067] device-mapper: multipath service-time: version 0.2.0 loaded
[   27.406067] device-mapper: multipath service-time: version 0.2.0 loaded
[   27.407260] device-mapper: raid: Loading target version 1.5.2
[   27.407260] device-mapper: raid: Loading target version 1.5.2
[   27.408364] device-mapper: cache cleaner: version 1.0.0 loaded
[   27.408364] device-mapper: cache cleaner: version 1.0.0 loaded
[   27.409385] Bluetooth: Virtual HCI driver ver 1.4
[   27.409385] Bluetooth: Virtual HCI driver ver 1.4
[   27.410545] usbcore: registered new interface driver bcm203x
[   27.410545] usbcore: registered new interface driver bcm203x
[   27.411799] usbcore: registered new interface driver bfusb
[   27.411799] usbcore: registered new interface driver bfusb
[   27.413116] usbcore: registered new interface driver btusb
[   27.413116] usbcore: registered new interface driver btusb
[   27.414096] Bluetooth: Generic Bluetooth SDIO driver ver 0.1
[   27.414096] Bluetooth: Generic Bluetooth SDIO driver ver 0.1
[   27.415271] usbcore: registered new interface driver ath3k
[   27.415271] usbcore: registered new interface driver ath3k
[   27.416465] usbcore: registered new interface driver ushc
[   27.416465] usbcore: registered new interface driver ushc
[   33.440102]  (null): enodev DEV ADDR = 0xFF
[   33.440102]  (null): enodev DEV ADDR = 0xFF
[   33.444396] rdma_ucm: couldn't register sysctl paths
[   33.444396] rdma_ucm: couldn't register sysctl paths
[   33.448097] iscsi: registered transport (iser)
[   33.448097] iscsi: registered transport (iser)
[   33.454033] usbcore: registered new interface driver usbkbd
[   33.454033] usbcore: registered new interface driver usbkbd
[   33.455695] usbcore: registered new interface driver usbmouse
[   33.455695] usbcore: registered new interface driver usbmouse
[   33.457421] usbip_core: USB/IP Core v1.0.0
[   33.457421] usbip_core: USB/IP Core v1.0.0
[   33.458851] usbcore: registered new interface driver r8712u
[   33.458851] usbcore: registered new interface driver r8712u
[   33.460732] usbcore: registered new interface driver tranzport
[   33.460732] usbcore: registered new interface driver tranzport
[   33.462361] usbcore: registered new interface driver alphatrack
[   33.462361] usbcore: registered new interface driver alphatrack
[   33.463924] vme_user: VME User Space Access Driver
[   33.463924] vme_user: VME User Space Access Driver
[   33.465166] vme_user: No cards, skipping registration
[   33.465166] vme_user: No cards, skipping registration
[   33.466512] vme_pio2: No cards, skipping registration
[   33.466512] vme_pio2: No cards, skipping registration
[   33.470583] beceem: Beceem Communications Inc. WiMAX driver, 5.2.45
[   33.470583] beceem: Beceem Communications Inc. WiMAX driver, 5.2.45
[   33.472279] Copyright 2010. Beceem Communications Inc
[   33.472279] Copyright 2010. Beceem Communications Inc
[   33.473745] usbcore: registered new interface driver usbbcm
[   33.473745] usbcore: registered new interface driver usbbcm
[   33.476064] ozwpan ozwpan: Ozmo Devices WPAN
[   33.476064] ozwpan ozwpan: Ozmo Devices WPAN
[   33.477430] ozwpan ozwpan: new USB bus registered, assigned bus number 2
[   33.477430] ozwpan ozwpan: new USB bus registered, assigned bus number 2
[   33.479390] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   33.479390] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001
[   33.481375] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   33.481375] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   33.483300] usb usb2: Product: Ozmo Devices WPAN
[   33.483300] usb usb2: Product: Ozmo Devices WPAN
[   33.484487] usb usb2: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 Ozmo WPAN
[   33.484487] usb usb2: Manufacturer: Linux 3.16.0-rc3-00010-g442aba0 Ozmo WPAN
[   33.486354] usb usb2: SerialNumber: ozwpan
[   33.486354] usb usb2: SerialNumber: ozwpan
[   33.488575] hub 2-0:1.0: USB hub found
[   33.488575] hub 2-0:1.0: USB hub found
[   33.489638] hub 2-0:1.0: 8 ports detected
[   33.489638] hub 2-0:1.0: 8 ports detected
[   33.497543]  fake-fmc-carrier: mezzanine 0
[   33.497543]  fake-fmc-carrier: mezzanine 0
[   33.498687]       Manufacturer: fake-vendor
[   33.498687]       Manufacturer: fake-vendor
[   33.499770]       Product name: fake-design-for-testing
[   33.499770]       Product name: fake-design-for-testing
[   33.502124] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.502124] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.504000] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[   33.504000] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[   33.506751] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.506751] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   33.508830] fmc_chardev fake-design-for-testing-f001: Created misc device "fake-design-for-testing-f001"
[   33.508830] fmc_chardev fake-design-for-testing-f001: Created misc device "fake-design-for-testing-f001"
[   33.511892] NET: Registered protocol family 26
[   33.511892] NET: Registered protocol family 26
[   33.513097] Netfilter messages via NETLINK v0.30.
[   33.513097] Netfilter messages via NETLINK v0.30.
[   33.514362] nf_conntrack version 0.5.0 (2093 buckets, 8372 max)
[   33.514362] nf_conntrack version 0.5.0 (2093 buckets, 8372 max)
[   33.516039] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[   33.516039] nf_tables: (c) 2007-2009 Patrick McHardy <kaber@trash.net>
[   33.517787] IPVS: Registered protocols (TCP, SCTP, ESP)
[   33.517787] IPVS: Registered protocols (TCP, SCTP, ESP)
[   33.519213] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   33.519213] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[   33.521357] IPVS: Creating netns size=2120 id=0
[   33.521357] IPVS: Creating netns size=2120 id=0
[   33.522725] IPVS: ipvs loaded.
[   33.522725] IPVS: ipvs loaded.
[   33.523545] IPVS: [wrr] scheduler registered.
[   33.523545] IPVS: [wrr] scheduler registered.
[   33.524687] IPVS: [lc] scheduler registered.
[   33.524687] IPVS: [lc] scheduler registered.
[   33.525794] IPVS: [lblcr] scheduler registered.
[   33.525794] IPVS: [lblcr] scheduler registered.
[   33.527019] IPVS: [dh] scheduler registered.
[   33.527019] IPVS: [dh] scheduler registered.
[   33.528141] IPVS: [sh] scheduler registered.
[   33.528141] IPVS: [sh] scheduler registered.
[   33.529251] IPVS: [nq] scheduler registered.
[   33.529251] IPVS: [nq] scheduler registered.
[   33.530661] IPv4 over IPSec tunneling driver
[   33.530661] IPv4 over IPSec tunneling driver
[   33.532772] TCP: cubic registered
[   33.532772] TCP: cubic registered
[   33.533718] NET: Registered protocol family 10
[   33.533718] NET: Registered protocol family 10
[   33.536004] sit: IPv6 over IPv4 tunneling driver
[   33.536004] sit: IPv6 over IPv4 tunneling driver
[   33.538449] ip6_gre: GRE over IPv6 tunneling driver
[   33.538449] ip6_gre: GRE over IPv6 tunneling driver
[   33.540431] NET: Registered protocol family 15
[   33.540431] NET: Registered protocol family 15
[   33.541761] NET: Registered protocol family 4
[   33.541761] NET: Registered protocol family 4
[   33.542989] NET: Registered protocol family 5
[   33.542989] NET: Registered protocol family 5
[   33.544497] Bluetooth: RFCOMM socket layer initialized
[   33.544497] Bluetooth: RFCOMM socket layer initialized
[   33.545868] Bluetooth: RFCOMM ver 1.11
[   33.545868] Bluetooth: RFCOMM ver 1.11
[   33.546911] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   33.546911] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   33.548285] Bluetooth: BNEP filters: multicast
[   33.548285] Bluetooth: BNEP filters: multicast
[   33.549425] Bluetooth: BNEP socket layer initialized
[   33.549425] Bluetooth: BNEP socket layer initialized
[   33.550944] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   33.550944] Bluetooth: HIDP (Human Interface Emulation) ver 1.2
[   33.552460] Bluetooth: HIDP socket layer initialized
[   33.552460] Bluetooth: HIDP socket layer initialized
[   33.553799] NET: Registered protocol family 33
[   33.553799] NET: Registered protocol family 33
[   33.555003] Key type rxrpc registered
[   33.555003] Key type rxrpc registered
[   33.555957] Key type rxrpc_s registered
[   33.555957] Key type rxrpc_s registered
[   33.556999] lec:lane_module_init: lec.c: initialized
[   33.556999] lec:lane_module_init: lec.c: initialized
[   33.558373] l2tp_core: L2TP core driver, V2.0
[   33.558373] l2tp_core: L2TP core driver, V2.0
[   33.559533] l2tp_ip: L2TP IP encapsulation support (L2TPv3)
[   33.559533] l2tp_ip: L2TP IP encapsulation support (L2TPv3)
[   33.561076] l2tp_netlink: L2TP netlink interface
[   33.561076] l2tp_netlink: L2TP netlink interface
[   33.562531] l2tp_debugfs: L2TP debugfs support
[   33.562531] l2tp_debugfs: L2TP debugfs support
[   33.563712] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3)
[   33.563712] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3)
[   33.565405] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[   33.565405] NET4: DECnet for Linux: V.2.5.68s (C) 1995-2003 Linux DECnet Project Team
[   33.567588] DECnet: Routing cache hash table of 128 buckets, 10Kbytes
[   33.567588] DECnet: Routing cache hash table of 128 buckets, 10Kbytes
[   33.569414] NET: Registered protocol family 12
[   33.569414] NET: Registered protocol family 12
[   33.571210] 8021q: 802.1Q VLAN Support v1.8
[   33.571210] 8021q: 802.1Q VLAN Support v1.8
[   33.572575] sctp: Hash tables configured (established 910 bind 819)
[   33.572575] sctp: Hash tables configured (established 910 bind 819)
[   33.574316] lib80211: common routines for IEEE802.11 drivers
[   33.574316] lib80211: common routines for IEEE802.11 drivers
[   33.575825] lib80211_crypt: registered algorithm 'NULL'
[   33.575825] lib80211_crypt: registered algorithm 'NULL'
[   33.577169] lib80211_crypt: registered algorithm 'WEP'
[   33.577169] lib80211_crypt: registered algorithm 'WEP'
[   33.578553] lib80211_crypt: registered algorithm 'CCMP'
[   33.578553] lib80211_crypt: registered algorithm 'CCMP'
[   33.579916] lib80211_crypt: registered algorithm 'TKIP'
[   33.579916] lib80211_crypt: registered algorithm 'TKIP'
[   33.581480] NET: Registered protocol family 37
[   33.581480] NET: Registered protocol family 37
[   33.582760] Key type dns_resolver registered
[   33.582760] Key type dns_resolver registered
[   33.583985] Key type ceph registered
[   33.583985] Key type ceph registered
[   33.584959] libceph: loaded (mon/osd proto 15/24)
[   33.584959] libceph: loaded (mon/osd proto 15/24)
[   33.586205] mpls_gso: MPLS GSO support
[   33.586205] mpls_gso: MPLS GSO support
[   33.589371] 
[   33.589371] printing PIC contents
[   33.589371] 
[   33.589371] printing PIC contents
[   33.590735] ... PIC  IMR: ffff
[   33.590735] ... PIC  IMR: ffff
[   33.591547] ... PIC  IRR: 1013
[   33.591547] ... PIC  IRR: 1013
[   33.592356] ... PIC  ISR: 0000
[   33.592356] ... PIC  ISR: 0000
[   33.593163] ... PIC ELCR: 0c00
[   33.593163] ... PIC ELCR: 0c00
[   33.593961] printing local APIC contents on CPU#0/0:
[   33.593961] printing local APIC contents on CPU#0/0:
[   33.595289] ... APIC ID:      00000000 (0)
[   33.595289] ... APIC ID:      00000000 (0)
[   33.596347] ... APIC VERSION: 01050014
[   33.596347] ... APIC VERSION: 01050014
[   33.597317] ... APIC TASKPRI: 00000000 (00)
[   33.597317] ... APIC TASKPRI: 00000000 (00)
[   33.598441] ... APIC PROCPRI: 00000000
[   33.598441] ... APIC PROCPRI: 00000000
[   33.599428] ... APIC LDR: 01000000
[   33.599428] ... APIC LDR: 01000000
[   33.600315] ... APIC DFR: ffffffff
[   33.600315] ... APIC DFR: ffffffff
[   33.600705] ... APIC SPIV: 000001ff
[   33.600705] ... APIC SPIV: 000001ff
[   33.600705] ... APIC ISR field:
[   33.600705] ... APIC ISR field:
[   33.600705] 00000000
[   33.600705] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[   33.600705] ... APIC TMR field:
[   33.600705] ... APIC TMR field:
[   33.600705] 00000000
[   33.600705] 000000000200000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000

[   33.600705] ... APIC IRR field:
[   33.600705] ... APIC IRR field:
[   33.600705] 00000000
[   33.600705] 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000008000

[   33.600705] ... APIC ESR: 00000000
[   33.600705] ... APIC ESR: 00000000
[   33.600705] ... APIC ICR: 00000831
[   33.600705] ... APIC ICR: 00000831
[   33.600705] ... APIC ICR2: 01000000
[   33.600705] ... APIC ICR2: 01000000
[   33.600705] ... APIC LVTT: 000000ef
[   33.600705] ... APIC LVTT: 000000ef
[   33.600705] ... APIC LVTPC: 00010000
[   33.600705] ... APIC LVTPC: 00010000
[   33.600705] ... APIC LVT0: 00010700
[   33.600705] ... APIC LVT0: 00010700
[   33.600705] ... APIC LVT1: 00000400
[   33.600705] ... APIC LVT1: 00000400
[   33.600705] ... APIC LVTERR: 000000fe
[   33.600705] ... APIC LVTERR: 000000fe
[   33.600705] ... APIC TMICT: 0008dc1b
[   33.600705] ... APIC TMICT: 0008dc1b
[   33.600705] ... APIC TMCCT: 00000000
[   33.600705] ... APIC TMCCT: 00000000
[   33.600705] ... APIC TDCR: 00000003
[   33.600705] ... APIC TDCR: 00000003
[   33.600705] 
[   33.600705] 
[   33.621233] number of MP IRQ sources: 15.
[   33.621233] number of MP IRQ sources: 15.
[   33.622300] number of IO-APIC #0 registers: 24.
[   33.622300] number of IO-APIC #0 registers: 24.
[   33.623493] testing the IO APIC.......................
[   33.623493] testing the IO APIC.......................
[   33.624841] IO APIC #0......
[   33.624841] IO APIC #0......
[   33.625588] .... register #00: 00000000
[   33.625588] .... register #00: 00000000
[   33.626636] .......    : physical APIC id: 00
[   33.626636] .......    : physical APIC id: 00
[   33.627762] .......    : Delivery Type: 0
[   33.627762] .......    : Delivery Type: 0
[   33.628793] .......    : LTS          : 0
[   33.628793] .......    : LTS          : 0
[   33.629825] .... register #01: 00170011
[   33.629825] .... register #01: 00170011
[   33.630896] .......     : max redirection entries: 17
[   33.630896] .......     : max redirection entries: 17
[   33.632200] .......     : PRQ implemented: 0
[   33.632200] .......     : PRQ implemented: 0
[   33.633307] .......     : IO APIC version: 11
[   33.633307] .......     : IO APIC version: 11
[   33.634473] .... register #02: 00000000
[   33.634473] .... register #02: 00000000
[   33.635480] .......     : arbitration: 00
[   33.635480] .......     : arbitration: 00
[   33.636523] .... IRQ redirection table:
[   33.636523] .... IRQ redirection table:
[   33.637525] 1    0    0   0   0    0    0    00
[   33.637525] 1    0    0   0   0    0    0    00
[   33.638768] 0    0    0   0   0    1    1    31
[   33.638768] 0    0    0   0   0    1    1    31
[   33.639951] 0    0    0   0   0    1    1    30
[   33.639951] 0    0    0   0   0    1    1    30
[   33.641158] 0    0    0   0   0    1    1    33
[   33.641158] 0    0    0   0   0    1    1    33
[   33.642371] 1    0    0   0   0    1    1    34
[   33.642371] 1    0    0   0   0    1    1    34
[   33.643569] 1    1    0   0   0    1    1    35
[   33.643569] 1    1    0   0   0    1    1    35
[   33.644761] 0    0    0   0   0    1    1    36
[   33.644761] 0    0    0   0   0    1    1    36
[   33.645943] 0    0    0   0   0    1    1    37
[   33.645943] 0    0    0   0   0    1    1    37
[   33.647167] 0    0    0   0   0    1    1    38
[   33.647167] 0    0    0   0   0    1    1    38
[   33.648348] 0    1    0   0   0    1    1    39
[   33.648348] 0    1    0   0   0    1    1    39
[   33.649524] 1    1    0   0   0    1    1    3A
[   33.649524] 1    1    0   0   0    1    1    3A
[   33.650799] 1    1    0   0   0    1    1    3B
[   33.650799] 1    1    0   0   0    1    1    3B
[   33.651983] 0    0    0   0   0    1    1    3C
[   33.651983] 0    0    0   0   0    1    1    3C
[   33.653163] 0    0    0   0   0    1    1    3D
[   33.653163] 0    0    0   0   0    1    1    3D
[   33.654372] 0    0    0   0   0    1    1    3E
[   33.654372] 0    0    0   0   0    1    1    3E
[   33.655572] 0    0    0   0   0    1    1    3F
[   33.655572] 0    0    0   0   0    1    1    3F
[   33.656759] 1    0    0   0   0    0    0    00
[   33.656759] 1    0    0   0   0    0    0    00
[   33.657935] 1    0    0   0   0    0    0    00
[   33.657935] 1    0    0   0   0    0    0    00
[   33.659159] 1    0    0   0   0    0    0    00
[   33.659159] 1    0    0   0   0    0    0    00
[   33.660359] 1    0    0   0   0    0    0    00
[   33.660359] 1    0    0   0   0    0    0    00
[   33.661542] 1    0    0   0   0    0    0    00
[   33.661542] 1    0    0   0   0    0    0    00
[   33.662780] 1    0    0   0   0    0    0    00
[   33.662780] 1    0    0   0   0    0    0    00
[   33.663962] 1    0    0   0   0    0    0    00
[   33.663962] 1    0    0   0   0    0    0    00
[   33.665141] 1    0    0   0   0    0    0    00
[   33.665141] 1    0    0   0   0    0    0    00
[   33.666332] IRQ to pin mappings:
[   33.666332] IRQ to pin mappings:
[   33.667192] IRQ0 
[   33.667192] IRQ0 -> 0:2-> 0:2

[   33.667883] IRQ1 
[   33.667883] IRQ1 -> 0:1-> 0:1

[   33.668565] IRQ3 
[   33.668565] IRQ3 -> 0:3-> 0:3

[   33.669255] IRQ4 
[   33.669255] IRQ4 -> 0:4-> 0:4

[   33.669944] IRQ5 
[   33.669944] IRQ5 -> 0:5-> 0:5

[   33.670709] IRQ6 
[   33.670709] IRQ6 -> 0:6-> 0:6

[   33.671395] IRQ7 
[   33.671395] IRQ7 -> 0:7-> 0:7

[   33.672088] IRQ8 
[   33.672088] IRQ8 -> 0:8-> 0:8

[   33.672779] IRQ9 
[   33.672779] IRQ9 -> 0:9-> 0:9

[   33.673461] IRQ10 
[   33.673461] IRQ10 -> 0:10-> 0:10

[   33.674216] IRQ11 
[   33.674216] IRQ11 -> 0:11-> 0:11

[   33.674975] IRQ12 
[   33.674975] IRQ12 -> 0:12-> 0:12

[   33.675710] IRQ13 
[   33.675710] IRQ13 -> 0:13-> 0:13

[   33.676434] IRQ14 
[   33.676434] IRQ14 -> 0:14-> 0:14

[   33.677164] IRQ15 
[   33.677164] IRQ15 -> 0:15-> 0:15

[   33.677898] .................................... done.
[   33.677898] .................................... done.
[   33.680135] bootconsole [earlyser0] disabled
[   33.680135] bootconsole [earlyser0] disabled
[   33.681325] Loading compiled-in X.509 certificates
[   33.681999] registered taskstats version 1
[   33.682645] kAFS: Red Hat AFS client v0.1 registering.
[   33.683414] kAFS: failed to register: -12
[   33.684660] Btrfs loaded, debug=on, integrity-checker=on
[   33.685873] Key type trusted registered
[   33.687443] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   33.688256] EDD information not available.
[   33.690225] debug: unmapping init [mem 0xffffffff82fea000-0xffffffff830acfff]
[   33.691320] Write protecting the kernel read-only data: 28672k
[   33.693165] debug: unmapping init [mem 0xffff88000200a000-0xffff8800021fffff]
[   33.694294] debug: unmapping init [mem 0xffff880002a54000-0xffff880002bfffff]
mount: mounting proc on /proc failed: No such device
/etc/rcS.d/S00fbsetup: line 3: /sbin/modprobe: not found

Please wait: booting...
mount: mounting proc on /proc failed: No such device
grep: /proc/filesystems: No such file or directory
Starting Bootlog daemon: bootlogd: cannot allocate pseudo tty: No such file or directory
bootlogd.
mount: can't read '/proc/mounts': No such file or directory
[   33.736413] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff2894a8a8 error 15
[   33.737608] init[1]: segfault at ffffffffff600400 ip ffffffffff600400 sp 00007fff28949eb8 error 15
[   33.739046] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b
[   33.739046] 
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff880000033cc0 ffffffff81ff485f ffff880000033d38
[   33.740015]  ffffffff81ff1342 ffff880000000010 ffff880000033d48 ffff880000033ce8
[   33.740015]  ffffffff82c440c0 000000000000000b 8c6318c6318c6320 00000007db00a678
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff81ff1342>] panic+0xcb/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Kernel Offset: 0x0 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffff9fffffff)
[   33.740015] drm_kms_helper: panic occurred, switching back to text console
[   33.740015] 
[   33.740015] ===============================
[   33.740015] [ INFO: suspicious RCU usage. ]
[   33.740015] 3.16.0-rc3-00010-g442aba0 #4 Not tainted
[   33.740015] -------------------------------
[   33.740015] include/linux/rcupdate.h:539 Illegal context switch in RCU read-side critical section!
[   33.740015] 
[   33.740015] other info that might help us debug this:
[   33.740015] 
[   33.740015] 
[   33.740015] rcu_scheduler_active = 1, debug_locks = 0
[   33.740015] 3 locks held by init/1:
[   33.740015]  #0:  (panic_lock){....+.}, at: [<ffffffff81ff12ba>] panic+0x43/0x1fb
[   33.740015]  #1:  (rcu_read_lock){......}, at: [<ffffffff810ab879>] rcu_lock_acquire+0x0/0x23
[   33.740015]  #2:  (&dev->mode_config.mutex){+.+.+.}, at: [<ffffffff814a74d7>] drm_fb_helper_panic+0x5d/0xab
[   33.740015] 
[   33.740015] stack backtrace:
[   33.740015] CPU: 0 PID: 1 Comm: init Not tainted 3.16.0-rc3-00010-g442aba0 #4
[   33.740015]  0000000000000000 ffff8800000339d0 ffffffff81ff485f ffff880000033a00
[   33.740015]  ffffffff810b8824 ffffffff82836248 000000000000024a 0000000000000000
[   33.740015]  ffff88001012e008 ffff880000033a10 ffffffff810adce3 ffff880000033a38
[   33.740015] Call Trace:
[   33.740015]  [<ffffffff81ff485f>] dump_stack+0x19/0x1b
[   33.740015]  [<ffffffff810b8824>] lockdep_rcu_suspicious+0xf6/0xff
[   33.740015]  [<ffffffff810adce3>] rcu_preempt_sleep_check+0x45/0x47
[   33.740015]  [<ffffffff810afedf>] __might_sleep+0x17/0x19a
[   33.740015]  [<ffffffff8200019e>] mutex_lock_nested+0x2e/0x369
[   33.740015]  [<ffffffff810b8657>] ? lock_release+0x154/0x185
[   33.740015]  [<ffffffff810b61df>] ? trace_hardirqs_off+0xd/0xf
[   33.740015]  [<ffffffff814b4ad3>] _object_find+0x25/0x6c
[   33.740015]  [<ffffffff814b5283>] drm_mode_object_find+0x38/0x53
[   33.740015]  [<ffffffff81593f6e>] cirrus_connector_best_encoder+0x21/0x2f
[   33.740015]  [<ffffffff814a5382>] drm_crtc_helper_set_config+0x38c/0x83c
[   33.740015]  [<ffffffff814b6c44>] drm_mode_set_config_internal+0x53/0xca
[   33.740015]  [<ffffffff814a731f>] restore_fbdev_mode+0x91/0xad
[   33.740015]  [<ffffffff814a74e3>] drm_fb_helper_panic+0x69/0xab
[   33.740015]  [<ffffffff810ab92c>] notifier_call_chain+0x61/0x8b
[   33.740015]  [<ffffffff810aba4f>] __atomic_notifier_call_chain+0x7e/0xe6
[   33.740015]  [<ffffffff810abac6>] atomic_notifier_call_chain+0xf/0x11
[   33.740015]  [<ffffffff81ff1367>] panic+0xf0/0x1fb
[   33.740015]  [<ffffffff81093b2f>] do_exit+0x3dd/0x80f
[   33.740015]  [<ffffffff810b071d>] ? local_clock+0x14/0x1d
[   33.740015]  [<ffffffff81094002>] do_group_exit+0x75/0xb4
[   33.740015]  [<ffffffff8109c7e7>] get_signal_to_deliver+0x48a/0x4aa
[   33.740015]  [<ffffffff8100231a>] do_signal+0x43/0x5ba
[   33.740015]  [<ffffffff810b4b79>] ? lock_release_holdtime+0x6c/0x77
[   33.740015]  [<ffffffff810b83b5>] ? lock_release_non_nested+0xd0/0x21e
[   33.740015]  [<ffffffff810b0646>] ? sched_clock_cpu+0x4e/0x62
[   33.740015]  [<ffffffff810fd465>] ? might_fault+0x4f/0x9c
[   33.740015]  [<ffffffff810b6163>] ? trace_hardirqs_off_caller+0x36/0xa5
[   33.740015]  [<ffffffff82004298>] ? retint_signal+0x11/0x99
[   33.740015]  [<ffffffff810028b5>] do_notify_resume+0x24/0x53
[   33.740015]  [<ffffffff820042d4>] retint_signal+0x4d/0x99
[   33.740015] Rebooting in 10 seconds..
Elapsed time: 40
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:442aba0c6131f0c41dfc5edb6bfb88335556523f:bisect-linux9/.vmlinuz-442aba0c6131f0c41dfc5edb6bfb88335556523f-20140711073043-10-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/442aba0c6131f0c41dfc5edb6bfb88335556523f/vmlinuz-3.16.0-rc3-00010-g442aba0 drbd.minor_count=8'  -initrd /kernel-tests/initrd/yocto-minimal-x86_64.cgz -m 320 -smp 1 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-yocto-ivb41-17 -serial file:/dev/shm/kboot/serial-yocto-ivb41-17 -daemonize -display none -monitor null 

[-- Attachment #3: dmesg-quantal-ivb41-101:20140710232215:x86_64-randconfig-hsxa0-07110255:: --]
[-- Type: text/plain, Size: 88080 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
early console in decompress_kernel

Decompressing Linux... Parsing ELF... done.
Booting the kernel.
[    0.000000] Linux version 3.16.0-rc3-00009-ge1656ab (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Jul 11 07:20:45 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0eb0-0x000f0ebf] mapped at [ffff8800000f0eb0]
[    0.000000]   mpc: f0ec0-f0fa4
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x12600000-0x127fffff]
[    0.000000]  [mem 0x12600000-0x127fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x125fffff]
[    0.000000]  [mem 0x10000000-0x125fffff] page 4k
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] BRK [0x03f01000, 0x03f01fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12800000-0x13ffdfff]
[    0.000000]  [mem 0x12800000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 10400000
[    0.000000] RAMDISK: [mem 0x1293d000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D00 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFC2A 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 00093E (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB72 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFBF2 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3b040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 215088K/327280K available (16415K kernel code, 4004K rwdata, 8528K rodata, 780K init, 14644K bss, 112192K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] Linux version 3.16.0-rc3-00009-ge1656ab (kbuild@lkp-hsx01) (gcc version 4.8.2 (Debian 4.8.2-18) ) #2 Fri Jul 11 07:20:45 CST 2014
[    0.000000] Command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013ffdfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013ffe000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] Hypervisor detected: KVM
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13ffe max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: write-back
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0080000000 mask FF80000000 uncachable
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000]   7 disabled
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f0eb0-0x000f0ebf] mapped at [ffff8800000f0eb0]
[    0.000000]   mpc: f0ec0-f0fa4
[    0.000000] Base memory trampoline at [ffff880000099000] 99000 size 24576
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x03efc000, 0x03efcfff] PGTABLE
[    0.000000] BRK [0x03efd000, 0x03efdfff] PGTABLE
[    0.000000] BRK [0x03efe000, 0x03efefff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x12600000-0x127fffff]
[    0.000000]  [mem 0x12600000-0x127fffff] page 4k
[    0.000000] BRK [0x03eff000, 0x03efffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x10000000-0x125fffff]
[    0.000000]  [mem 0x10000000-0x125fffff] page 4k
[    0.000000] BRK [0x03f00000, 0x03f00fff] PGTABLE
[    0.000000] BRK [0x03f01000, 0x03f01fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x00100000-0x0fffffff]
[    0.000000]  [mem 0x00100000-0x0fffffff] page 4k
[    0.000000] init_memory_mapping: [mem 0x12800000-0x13ffdfff]
[    0.000000]  [mem 0x12800000-0x13ffdfff] page 4k
[    0.000000] cma: CMA: reserved 32 MiB at 10400000
[    0.000000] RAMDISK: [mem 0x1293d000-0x13feffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F0D00 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FFFC2A 000034 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FFF1C0 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FFE040 001180 (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FFE000 000040
[    0.000000] ACPI: SSDT 0x0000000013FFF234 00093E (v01 BOCHS  BXPCSSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: APIC 0x0000000013FFFB72 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FFFBF2 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13ffd001, primary cpu clock
[    0.000000] Zone ranges:
[    0.000000]   DMA32    [mem 0x00001000-0xffffffff]
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009efff]
[    0.000000]   node   0: [mem 0x00100000-0x13ffdfff]
[    0.000000] On node 0 totalpages: 81820
[    0.000000]   DMA32 zone: 1280 pages used for memmap
[    0.000000]   DMA32 zone: 21 pages reserved
[    0.000000]   DMA32 zone: 81820 pages, LIFO batch:15
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached.  Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    0.000000] nr_irqs_gsi: 40
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 2c3b040
[    0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
[    0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff]
[    0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff]
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 80519
[    0.000000] Kernel command line: hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8
[    0.000000] PID hash table entries: 2048 (order: 2, 16384 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes)
[    0.000000] Memory: 215088K/327280K available (16415K kernel code, 4004K rwdata, 8528K rodata, 780K init, 14644K bss, 112192K reserved)
[    0.000000] NR_IRQS:4352 nr_irqs:256 16
[    0.000000] console [ttyS0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCK_DEPTH:          48
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... MAX_LOCKDEP_KEYS:        8191
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... CLASSHASH_SIZE:          4096
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000] ... CHAINHASH_SIZE:          32768
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  memory used by lock dependency info: 8671 kB
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000]  per task-struct memory footprint: 2688 bytes
[    0.000000] hpet clockevent registered
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.000000] tsc: Detected 2693.508 MHz processor
[    0.020000] Calibrating delay loop (skipped) preset value.. 
[    0.020000] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=26935080)
5387.01 BogoMIPS (lpj=26935080)
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] pid_max: default: 4096 minimum: 301
[    0.020000] ACPI: Core revision 20140424
[    0.020000] ACPI: Core revision 20140424
[    0.026680] ACPI: 
[    0.026680] ACPI: All ACPI Tables successfully acquiredAll ACPI Tables successfully acquired

[    0.028169] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.028169] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.029808] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.029808] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes)
[    0.030528] mce: CPU supports 10 MCE banks
[    0.030528] mce: CPU supports 10 MCE banks
[    0.031613] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031613] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031613] tlb_flushall_shift: 6
[    0.031613] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.031613] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.031613] tlb_flushall_shift: 6
[    0.035128] CPU: 
[    0.035128] CPU: Intel Intel Common KVM processorCommon KVM processor (fam: 0f, model: 06 (fam: 0f, model: 06, stepping: 01)
, stepping: 01)
[    0.040212] Performance Events: 
[    0.040212] Performance Events: unsupported Netburst CPU model 6 unsupported Netburst CPU model 6 no PMU driver, software events only.
no PMU driver, software events only.
[    0.046931] Getting VERSION: 1050014
[    0.046931] Getting VERSION: 1050014
[    0.047859] Getting VERSION: 1050014
[    0.047859] Getting VERSION: 1050014
[    0.048730] Getting ID: 0
[    0.048730] Getting ID: 0
[    0.049396] Getting ID: ff000000
[    0.049396] Getting ID: ff000000
[    0.050016] Getting LVT0: 8700
[    0.050016] Getting LVT0: 8700
[    0.050814] Getting LVT1: 8400
[    0.050814] Getting LVT1: 8400
[    0.051573] enabled ExtINT on CPU#0
[    0.051573] enabled ExtINT on CPU#0
[    0.053398] ENABLING IO-APIC IRQs
[    0.053398] ENABLING IO-APIC IRQs
[    0.054234] init IO_APIC IRQs
[    0.054234] init IO_APIC IRQs
[    0.054989]  apic 0 pin 0 not connected
[    0.054989]  apic 0 pin 0 not connected
[    0.055970] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.055970] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.057973] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.057973] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.060034] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.060034] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.062001] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.062001] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.063952] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.063952] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.065927] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.065927] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.067854] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.067854] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.070032] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.070032] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.072021] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.072021] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.073949] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.073949] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.075963] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.075963] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.077965] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.077965] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.080033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.080033] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.082034] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.082034] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.084008] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.084008] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.086013]  apic 0 pin 16 not connected
[    0.086013]  apic 0 pin 16 not connected
[    0.086989]  apic 0 pin 17 not connected
[    0.086989]  apic 0 pin 17 not connected
[    0.087945]  apic 0 pin 18 not connected
[    0.087945]  apic 0 pin 18 not connected
[    0.088891]  apic 0 pin 19 not connected
[    0.088891]  apic 0 pin 19 not connected
[    0.089876]  apic 0 pin 20 not connected
[    0.089876]  apic 0 pin 20 not connected
[    0.090008]  apic 0 pin 21 not connected
[    0.090008]  apic 0 pin 21 not connected
[    0.090963]  apic 0 pin 22 not connected
[    0.090963]  apic 0 pin 22 not connected
[    0.091941]  apic 0 pin 23 not connected
[    0.091941]  apic 0 pin 23 not connected
[    0.093067] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.093067] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.095428] Using local APIC timer interrupts.
[    0.095428] calibrating APIC timer ...
[    0.095428] Using local APIC timer interrupts.
[    0.095428] calibrating APIC timer ...
[    0.100000] ... lapic delta = 6306671
[    0.100000] ... lapic delta = 6306671
[    0.100000] ... PM-Timer delta = 361210
[    0.100000] ... PM-Timer delta = 361210
[    0.100000] ... PM-Timer result ok
[    0.100000] ... PM-Timer result ok
[    0.100000] ..... delta 6306671
[    0.100000] ..... delta 6306671
[    0.100000] ..... mult: 270869456
[    0.100000] ..... mult: 270869456
[    0.100000] ..... calibration result: 10090673
[    0.100000] ..... calibration result: 10090673
[    0.100000] ..... CPU clock speed is 2718.0169 MHz.
[    0.100000] ..... CPU clock speed is 2718.0169 MHz.
[    0.100000] ..... host bus clock speed is 1009.0673 MHz.
[    0.100000] ..... host bus clock speed is 1009.0673 MHz.
[    0.100172] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.100172] NMI watchdog: disabled (cpu0): hardware events not enabled
[    0.103447] devtmpfs: initialized
[    0.103447] devtmpfs: initialized
[    0.114031] xor: measuring software checksum speed
[    0.114031] xor: measuring software checksum speed
[    0.210011]    prefetch64-sse:  8260.400 MB/sec
[    0.210011]    prefetch64-sse:  8260.400 MB/sec
[    0.310008]    generic_sse:  6876.800 MB/sec
[    0.310008]    generic_sse:  6876.800 MB/sec
[    0.311965] xor: using function: prefetch64-sse (8260.400 MB/sec)
[    0.311965] xor: using function: prefetch64-sse (8260.400 MB/sec)
[    0.314579] prandom: seed boundary self test passed
[    0.314579] prandom: seed boundary self test passed
[    0.317335] prandom: 100 self tests passed
[    0.317335] prandom: 100 self tests passed
[    0.319065] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.319065] atomic64_test: passed for x86-64 platform with CX8 and with SSE
[    0.320714] regulator-dummy: no parameters
[    0.320714] regulator-dummy: no parameters
[    0.323887] NET: Registered protocol family 16
[    0.323887] NET: Registered protocol family 16
[    0.330440] cpuidle: using governor ladder
[    0.330440] cpuidle: using governor ladder
[    0.332181] cpuidle: using governor menu
[    0.332181] cpuidle: using governor menu
[    0.335054] ACPI: bus type PCI registered
[    0.335054] ACPI: bus type PCI registered
[    0.336829] dca service started, version 1.12.1
[    0.336829] dca service started, version 1.12.1
[    0.339937] PCI: Using configuration type 1 for base access
[    0.339937] PCI: Using configuration type 1 for base access
[    0.590048] raid6: sse2x1    4078 MB/s
[    0.590048] raid6: sse2x1    4078 MB/s
[    0.760016] raid6: sse2x2    4858 MB/s
[    0.760016] raid6: sse2x2    4858 MB/s
[    0.930010] raid6: sse2x4    6965 MB/s
[    0.930010] raid6: sse2x4    6965 MB/s
[    0.931618] raid6: using algorithm sse2x4 (6965 MB/s)
[    0.931618] raid6: using algorithm sse2x4 (6965 MB/s)
[    0.933729] raid6: using intx1 recovery algorithm
[    0.933729] raid6: using intx1 recovery algorithm
[    0.936238] ACPI: Added _OSI(Module Device)
[    0.936238] ACPI: Added _OSI(Module Device)
[    0.938011] ACPI: Added _OSI(Processor Device)
[    0.938011] ACPI: Added _OSI(Processor Device)
[    0.940008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.940008] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.942434] ACPI: Added _OSI(Processor Aggregator Device)
[    0.942434] ACPI: Added _OSI(Processor Aggregator Device)
[    0.960561] ACPI: Interpreter enabled
[    0.960561] ACPI: Interpreter enabled
[    0.962169] ACPI: (supports S0 S4 S5)
[    0.962169] ACPI: (supports S0 S4 S5)
[    0.963721] ACPI: Using IOAPIC for interrupt routing
[    0.963721] ACPI: Using IOAPIC for interrupt routing
[    0.965880] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.965880] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.990359] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.990359] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.992989] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.992989] acpi PNP0A03:00: _OSC: OS supports [Segments MSI]
[    0.995451] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.995451] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.999227] PCI host bridge to bus 0000:00
[    0.999227] PCI host bridge to bus 0000:00
[    1.000012] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.000012] pci_bus 0000:00: root bus resource [bus 00-ff]
[    1.002337] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    1.002337] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    1.004914] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    1.004914] pci_bus 0000:00: root bus resource [io  0x0d00-0xadff]
[    1.007567] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    1.007567] pci_bus 0000:00: root bus resource [io  0xae0f-0xaeff]
[    1.010010] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    1.010010] pci_bus 0000:00: root bus resource [io  0xaf20-0xafdf]
[    1.012601] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    1.012601] pci_bus 0000:00: root bus resource [io  0xafe4-0xffff]
[    1.015176] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    1.015176] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    1.018152] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    1.018152] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff]
[    1.020115] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.020115] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    1.023636] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.023636] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    1.027480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.027480] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    1.032993] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    1.032993] pci 0000:00:01.1: reg 0x20: [io  0xc040-0xc04f]
[    1.036663] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.036663] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    1.040010] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.040010] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    1.042755] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.042755] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    1.045726] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.045726] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    1.050412] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.050412] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    1.053440] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.053440] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    1.056472] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.056472] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    1.060315] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    1.060315] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000
[    1.064401] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    1.064401] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref]
[    1.068687] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.068687] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff]
[    1.076807] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.076807] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    1.080905] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.080905] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    1.084469] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.084469] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    1.088253] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.088253] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    1.095220] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.095220] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    1.100784] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.100784] pci 0000:00:04.0: [8086:25ab] type 00 class 0x088000
[    1.104133] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.104133] pci 0000:00:04.0: reg 0x10: [mem 0xfebf1000-0xfebf100f]
[    1.112650] pci_bus 0000:00: on NUMA node 0
[    1.112650] pci_bus 0000:00: on NUMA node 0
[    1.115689] ACPI: PCI Interrupt Link [LNKA] (IRQs
[    1.115689] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 5 *10 *10 11 11))

[    1.118832] ACPI: PCI Interrupt Link [LNKB] (IRQs
[    1.118832] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 5 *10 *10 11 11))

[    1.121109] ACPI: PCI Interrupt Link [LNKC] (IRQs
[    1.121109] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 5 10 10 *11 *11))

[    1.123985] ACPI: PCI Interrupt Link [LNKD] (IRQs
[    1.123985] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 5 10 10 *11 *11))

[    1.126873] ACPI: PCI Interrupt Link [LNKS] (IRQs
[    1.126873] ACPI: PCI Interrupt Link [LNKS] (IRQs *9 *9))

[    1.131355] ACPI: 
[    1.131355] ACPI: Enabled 16 GPEs in block 00 to 0FEnabled 16 GPEs in block 00 to 0F

[    1.139252] SCSI subsystem initialized
[    1.139252] SCSI subsystem initialized
[    1.140098] libata version 3.00 loaded.
[    1.140098] libata version 3.00 loaded.
[    1.142134] ACPI: bus type USB registered
[    1.142134] ACPI: bus type USB registered
[    1.143965] usbcore: registered new interface driver usbfs
[    1.143965] usbcore: registered new interface driver usbfs
[    1.146355] usbcore: registered new interface driver hub
[    1.146355] usbcore: registered new interface driver hub
[    1.148834] usbcore: registered new device driver usb
[    1.148834] usbcore: registered new device driver usb
[    1.150429] pps_core: LinuxPPS API ver. 1 registered
[    1.150429] pps_core: LinuxPPS API ver. 1 registered
[    1.152633] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.152633] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    1.156524] PTP clock support registered
[    1.156524] PTP clock support registered
[    1.160255] wmi: Mapper loaded
[    1.160255] wmi: Mapper loaded
[    1.161686] PCI: Using ACPI for IRQ routing
[    1.161686] PCI: Using ACPI for IRQ routing
[    1.163364] PCI: pci_cache_line_size set to 64 bytes
[    1.163364] PCI: pci_cache_line_size set to 64 bytes
[    1.165593] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.165593] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    1.168118] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.168118] e820: reserve RAM buffer [mem 0x13ffe000-0x13ffffff]
[    1.171013] irda_init()
[    1.171013] irda_init()
[    1.172119] NET: Registered protocol family 23
[    1.172119] NET: Registered protocol family 23
[    1.173997] Bluetooth: Core ver 2.19
[    1.173997] Bluetooth: Core ver 2.19
[    1.175539] NET: Registered protocol family 31
[    1.175539] NET: Registered protocol family 31
[    1.178525] Bluetooth: HCI device and connection manager initialized
[    1.178525] Bluetooth: HCI device and connection manager initialized
[    1.180023] Bluetooth: HCI socket layer initialized
[    1.180023] Bluetooth: HCI socket layer initialized
[    1.181819] Bluetooth: L2CAP socket layer initialized
[    1.181819] Bluetooth: L2CAP socket layer initialized
[    1.183941] Bluetooth: SCO socket layer initialized
[    1.183941] Bluetooth: SCO socket layer initialized
[    1.186310] NET: Registered protocol family 8
[    1.186310] NET: Registered protocol family 8
[    1.188472] NET: Registered protocol family 20
[    1.188472] NET: Registered protocol family 20
[    1.191437] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.191437] HPET: 3 timers in total, 0 timers will be used for per-cpu timer
[    1.196009] Switched to clocksource kvm-clock
[    1.196009] Switched to clocksource kvm-clock
[    1.197996] pnp: PnP ACPI init
[    1.197996] pnp: PnP ACPI init
[    1.197996] ACPI: bus type PNP registered
[    1.197996] ACPI: bus type PNP registered
[    1.197996] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.197996] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    1.199515] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.199515] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.202505] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.202505] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    1.206199] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.206199] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.210810] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.210810] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    1.214524] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.214524] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.217535] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.217535] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    1.221151] pnp 00:03: [dma 2]
[    1.221151] pnp 00:03: [dma 2]
[    1.222714] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.222714] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    1.225743] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.225743] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    1.229565] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.229565] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    1.232621] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.232621] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    1.236329] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.236329] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.240430] pnp: PnP ACPI: found 6 devices
[    1.240430] pnp: PnP ACPI: found 6 devices
[    1.242160] ACPI: bus type PNP unregistered
[    1.242160] ACPI: bus type PNP unregistered
[    1.252887] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.252887] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    1.255402] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.255402] pci_bus 0000:00: resource 5 [io  0x0d00-0xadff]
[    1.257875] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.257875] pci_bus 0000:00: resource 6 [io  0xae0f-0xaeff]
[    1.260483] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.260483] pci_bus 0000:00: resource 7 [io  0xaf20-0xafdf]
[    1.262648] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.262648] pci_bus 0000:00: resource 8 [io  0xafe4-0xffff]
[    1.264874] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.264874] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff]
[    1.267720] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.267720] pci_bus 0000:00: resource 10 [mem 0x14000000-0xfebfffff]
[    1.270407] NET: Registered protocol family 2
[    1.270407] NET: Registered protocol family 2
[    1.272855] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.272855] TCP established hash table entries: 4096 (order: 3, 32768 bytes)
[    1.275911] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.275911] TCP bind hash table entries: 4096 (order: 6, 327680 bytes)
[    1.278931] TCP: Hash tables configured (established 4096 bind 4096)
[    1.278931] TCP: Hash tables configured (established 4096 bind 4096)
[    1.281599] TCP: reno registered
[    1.281599] TCP: reno registered
[    1.283070] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.283070] UDP hash table entries: 256 (order: 3, 49152 bytes)
[    1.285762] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.285762] UDP-Lite hash table entries: 256 (order: 3, 49152 bytes)
[    1.289008] NET: Registered protocol family 1
[    1.289008] NET: Registered protocol family 1
[    1.290964] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.290964] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    1.293620] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.293620] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    1.296204] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.296204] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    1.299075] pci 0000:00:02.0: Boot video device
[    1.299075] pci 0000:00:02.0: Boot video device
[    1.301159] PCI: CLS 0 bytes, default 64
[    1.301159] PCI: CLS 0 bytes, default 64
[    1.303253] Trying to unpack rootfs image as initramfs...
[    1.303253] Trying to unpack rootfs image as initramfs...
[    2.906610] debug: unmapping init [mem 0xffff88001293d000-0xffff880013feffff]
[    2.906610] debug: unmapping init [mem 0xffff88001293d000-0xffff880013feffff]
[    2.913674] Machine check injector initialized
[    2.913674] Machine check injector initialized
[    2.920163] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    2.920163] camellia-x86_64: performance on this CPU would be suboptimal: disabling camellia-x86_64.
[    2.925589] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.925589] blowfish-x86_64: performance on this CPU would be suboptimal: disabling blowfish-x86_64.
[    2.930031] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.930031] twofish-x86_64-3way: performance on this CPU would be suboptimal: disabling twofish-x86_64-3way.
[    2.934790] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    2.934790] sha1_ssse3: Neither AVX nor AVX2 nor SSSE3 is available/usable.
[    2.937016] PCLMULQDQ-NI instructions are not detected.
[    2.937016] PCLMULQDQ-NI instructions are not detected.
[    2.938837] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    2.938837] sha512_ssse3: Neither AVX nor SSSE3 is available/usable.
[    2.941033] AVX or AES-NI instructions are not detected.
[    2.941033] AVX or AES-NI instructions are not detected.
[    2.942954] AVX instructions are not detected.
[    2.942954] AVX instructions are not detected.
[    2.944497] AVX instructions are not detected.
[    2.944497] AVX instructions are not detected.
[    2.945902] AVX2 instructions are not detected.
[    2.945902] AVX2 instructions are not detected.
[    2.948756] Initializing RT-Tester: OK
[    2.948756] Initializing RT-Tester: OK
[    2.950160] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    2.950160] spin_lock-torture:--- Start of test: nwriters_stress=2 stat_interval=60 verbose=1 shuffle_interval=3 stutter=5 shutdown_secs=0 onoff_interval=0 onoff_holdoff=0
[    2.955414] spin_lock-torture: Creating torture_shuffle task
[    2.955414] spin_lock-torture: Creating torture_shuffle task
[    2.957459] spin_lock-torture: Creating torture_stutter task
[    2.957459] spin_lock-torture: Creating torture_stutter task
[    2.959403] spin_lock-torture: torture_shuffle task started
[    2.959403] spin_lock-torture: torture_shuffle task started
[    2.961375] spin_lock-torture: Creating lock_torture_writer task
[    2.961375] spin_lock-torture: Creating lock_torture_writer task
[    2.963456] spin_lock-torture: Creating lock_torture_writer task
[    2.963456] spin_lock-torture: Creating lock_torture_writer task
[    2.965567] spin_lock-torture: lock_torture_writer task started
[    2.965567] spin_lock-torture: lock_torture_writer task started
[    2.967666] spin_lock-torture: torture_stutter task started
[    2.967666] spin_lock-torture: torture_stutter task started
[    2.969443] spin_lock-torture: Creating lock_torture_stats task
[    2.969443] spin_lock-torture: Creating lock_torture_stats task
[    2.971739] spin_lock-torture: lock_torture_writer task started
[    2.971739] spin_lock-torture: lock_torture_writer task started
[    2.975686] futex hash table entries: 16 (order: -2, 1536 bytes)
[    2.975686] futex hash table entries: 16 (order: -2, 1536 bytes)
[    2.977954] Initialise system trusted keyring
[    2.977954] Initialise system trusted keyring
[    2.980128] spin_lock-torture: lock_torture_stats task started
[    2.980128] spin_lock-torture: lock_torture_stats task started
[    2.984945] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    2.984945] ntfs: driver 2.1.30 [Flags: R/O DEBUG].
[    2.986758] fuse init (API version 7.23)
[    2.986758] fuse init (API version 7.23)
[    2.989161] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    2.989161] SGI XFS with security attributes, realtime, large block/inode numbers, debug enabled
[    2.993570] gfs2: GFS2 installed
[    2.993570] gfs2: GFS2 installed
[    2.994831] ceph: loaded (mds proto 32)
[    2.994831] ceph: loaded (mds proto 32)
[    2.996094] msgmni has been set to 484
[    2.996094] msgmni has been set to 484
[    3.003816] alg: No test for crc32 (crc32-table)
[    3.003816] alg: No test for crc32 (crc32-table)
[    3.005662] alg: No test for lz4 (lz4-generic)
[    3.005662] alg: No test for lz4 (lz4-generic)
[    3.007513] alg: No test for stdrng (krng)
[    3.007513] alg: No test for stdrng (krng)
[    3.009013] NET: Registered protocol family 38
[    3.009013] NET: Registered protocol family 38
[    3.010707] async_tx: api initialized (async)
[    3.010707] async_tx: api initialized (async)
[    3.012433] Key type asymmetric registered
[    3.012433] Key type asymmetric registered
[    3.013754] Asymmetric key parser 'x509' registered
[    3.013754] Asymmetric key parser 'x509' registered
[    3.015569] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    3.015569] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    3.018219] io scheduler noop registered
[    3.018219] io scheduler noop registered
[    3.019510] io scheduler cfq registered (default)
[    3.019510] io scheduler cfq registered (default)
[    3.021007] list_sort_test: start testing list_sort()
[    3.021007] list_sort_test: start testing list_sort()
[    3.024804] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    3.024804] crc32: CRC_LE_BITS = 64, CRC_BE BITS = 64
[    3.026426] crc32: self tests passed, processed 225944 bytes in 188204 nsec
[    3.026426] crc32: self tests passed, processed 225944 bytes in 188204 nsec
[    3.028958] crc32c: CRC_LE_BITS = 64
[    3.028958] crc32c: CRC_LE_BITS = 64
[    3.030260] crc32c: self tests passed, processed 225944 bytes in 93705 nsec
[    3.030260] crc32c: self tests passed, processed 225944 bytes in 93705 nsec
[    3.318807] crc32_combine: 8373 self tests passed
[    3.318807] crc32_combine: 8373 self tests passed
[    3.586625] crc32c_combine: 8373 self tests passed
[    3.586625] crc32c_combine: 8373 self tests passed
[    3.589040] xz_dec_test: module loaded
[    3.589040] xz_dec_test: module loaded
[    3.590436] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    3.590436] xz_dec_test: Create a device node with 'mknod xz_dec_test c 249 0' and write .xz files to it.
[    3.596878] rbtree testing
[    3.596878] rbtree testing -> 13832 cycles
 -> 13832 cycles
[    4.153781] augmented rbtree testing
[    4.153781] augmented rbtree testing -> 21232 cycles
 -> 21232 cycles
[    5.001428] [sched_delayed] sched: RT throttling activated
[    5.001428] [sched_delayed] sched: RT throttling activated
[    5.001468] tsc: Refined TSC clocksource calibration: 2693.505 MHz
[    5.001468] tsc: Refined TSC clocksource calibration: 2693.505 MHz
[    5.020888] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    5.020888] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    5.023531] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    5.023531] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    5.027477] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    5.027477] cr_bllcd: INTEL CARILLO RANCH LPC not found.
[    5.029900] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    5.029900] cr_bllcd: Carillo Ranch Backlight Driver Initialized.
[    5.033696] rivafb_setup START
[    5.033696] rivafb_setup START
[    5.035304] nvidiafb_setup START
[    5.035304] nvidiafb_setup START
[    5.037689] vmlfb: initializing
[    5.037689] vmlfb: initializing
[    5.039326] Could not find Carillo Ranch MCH device.
[    5.039326] Could not find Carillo Ranch MCH device.
[    5.041889] hgafb: HGA card not detected.
[    5.041889] hgafb: HGA card not detected.
[    5.043920] hgafb: probe of hgafb.0 failed with error -22
[    5.043920] hgafb: probe of hgafb.0 failed with error -22
[    5.046969] usbcore: registered new interface driver udlfb
[    5.046969] usbcore: registered new interface driver udlfb
[    5.049690] usbcore: registered new interface driver smscufx
[    5.049690] usbcore: registered new interface driver smscufx
[    5.052577] ipmi message handler version 39.2
[    5.052577] ipmi message handler version 39.2
[    5.054727] ipmi device interface
[    5.054727] ipmi device interface
[    5.056320] IPMI System Interface driver.
[    5.056320] IPMI System Interface driver.
[    5.058385] ipmi_si: Adding default-specified kcs state machine
[    5.058385] ipmi_si: Adding default-specified kcs state machine

[    5.061276] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    5.061276] ipmi_si: Trying default-specified kcs state machine at i/o address 0xca2, slave address 0x0, irq 0
[    5.065143] ipmi_si: Interface detection failed
[    5.065143] ipmi_si: Interface detection failed
[    5.066801] ipmi_si: Adding default-specified smic state machine
[    5.066801] ipmi_si: Adding default-specified smic state machine

[    5.068834] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    5.068834] ipmi_si: Trying default-specified smic state machine at i/o address 0xca9, slave address 0x0, irq 0
[    5.072452] ipmi_si: Interface detection failed
[    5.072452] ipmi_si: Interface detection failed
[    5.074293] ipmi_si: Adding default-specified bt state machine
[    5.074293] ipmi_si: Adding default-specified bt state machine

[    5.076627] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    5.076627] ipmi_si: Trying default-specified bt state machine at i/o address 0xe4, slave address 0x0, irq 0
[    5.080285] ipmi_si: Interface detection failed
[    5.080285] ipmi_si: Interface detection failed
[    5.082060] ipmi_si: Unable to find any System Interface(s)
[    5.082060] ipmi_si: Unable to find any System Interface(s)
[    5.084069] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    5.084069] Copyright (C) 2004 MontaVista Software - IPMI Powerdown via sys_reboot.
[    5.087902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    5.087902] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[    5.091402] ACPI: Power Button [PWRF]
[    5.091402] ACPI: Power Button [PWRF]
[    5.093862] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    5.093862] ioatdma: Intel(R) QuickData Technology Driver 4.00
[    5.290219] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    5.290219] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    5.325189] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    5.325189] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[    5.330773] lp: driver loaded but no devices found
[    5.330773] lp: driver loaded but no devices found
[    5.332748] Non-volatile memory driver v1.3
[    5.332748] Non-volatile memory driver v1.3
[    5.334133] ppdev: user-space parallel port driver
[    5.334133] ppdev: user-space parallel port driver
[    5.335666] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    5.335666] telclk_interrupt = 0xf non-mcpbl0010 hw.
[    5.337232] Linux agpgart interface v0.103
[    5.337232] Linux agpgart interface v0.103
[    5.338714] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    5.338714] Hangcheck: starting hangcheck timer 0.9.1 (tick is 180 seconds, margin is 60 seconds).
[    5.341567] Hangcheck: Using getrawmonotonic().
[    5.341567] Hangcheck: Using getrawmonotonic().
[    5.343704] [drm] Initialized drm 1.1.0 20060810
[    5.343704] [drm] Initialized drm 1.1.0 20060810
[    5.345446] [drm] radeon kernel modesetting enabled.
[    5.345446] [drm] radeon kernel modesetting enabled.
[    5.349353] [TTM] Zone  kernel: Available graphics memory: 123928 kiB
[    5.349353] [TTM] Zone  kernel: Available graphics memory: 123928 kiB
[    5.351437] [TTM] Initializing pool allocator
[    5.351437] [TTM] Initializing pool allocator
[    5.352970] [TTM] Initializing DMA pool allocator
[    5.352970] [TTM] Initializing DMA pool allocator
[    5.356104] [drm] fb mappable at 0xFC000000
[    5.356104] [drm] fb mappable at 0xFC000000
[    5.357481] [drm] vram aper at 0xFC000000
[    5.357481] [drm] vram aper at 0xFC000000
[    5.358786] [drm] size 4194304
[    5.358786] [drm] size 4194304
[    5.359727] [drm] fb depth is 24
[    5.359727] [drm] fb depth is 24
[    5.360764] [drm]    pitch is 3072
[    5.360764] [drm]    pitch is 3072
[    5.363353] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    5.363353] cirrus 0000:00:02.0: fb0: cirrusdrmfb frame buffer device
[    5.365396] cirrus 0000:00:02.0: registered panic notifier
[    5.365396] cirrus 0000:00:02.0: registered panic notifier
[    5.367197] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    5.367197] [drm] Initialized cirrus 1.0.0 20110418 for 0000:00:02.0 on minor 0
[    5.370019] usbcore: registered new interface driver udl
[    5.370019] usbcore: registered new interface driver udl
[    5.371988] parport_pc 00:04: reported by Plug and Play ACPI
[    5.371988] parport_pc 00:04: reported by Plug and Play ACPI
[    5.374016] parport0: PC-style at 0x378
[    5.374016] parport0: PC-style at 0x378, irq 7, irq 7 [ [PCSPPPCSPP,TRISTATE,TRISTATE]
]
[    5.451533] lp0: using parport0 (interrupt-driven).
[    5.451533] lp0: using parport0 (interrupt-driven).
[    5.468271] brd: module loaded
[    5.468271] brd: module loaded
[    5.479584] loop: module loaded
[    5.479584] loop: module loaded
[    5.480873] HP CISS Driver (v 3.6.26)
[    5.480873] HP CISS Driver (v 3.6.26)
[    5.484105] skd:  v2.2.1-b0260 loaded
[    5.484105] skd:  v2.2.1-b0260 loaded
[    5.485778] MM: desc_per_page = 128
[    5.485778] MM: desc_per_page = 128
[    5.488288] nbd: registered device at major 43
[    5.488288] nbd: registered device at major 43
[    5.510779] mtip32xx Version 1.3.1
[    5.510779] mtip32xx Version 1.3.1
[    5.514029]  nullb0: unknown partition table
[    5.514029]  nullb0: unknown partition table
[    5.517568]  nullb1: unknown partition table
[    5.517568]  nullb1: unknown partition table
[    5.519873] null: module loaded
[    5.519873] null: module loaded
[    5.521159] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    5.521159] ibmasm: IBM ASM Service Processor Driver version 1.0 loaded
[    5.523942] dummy-irq: no IRQ given.  Use irq=N
[    5.523942] dummy-irq: no IRQ given.  Use irq=N
[    5.526418] lkdtm: No crash points registered, enable through debugfs
[    5.526418] lkdtm: No crash points registered, enable through debugfs
[    5.531437] mic_init not running on X100 ret -19
[    5.531437] mic_init not running on X100 ret -19
[    5.533982] usbcore: registered new interface driver rtsx_usb
[    5.533982] usbcore: registered new interface driver rtsx_usb
[    5.538124] usbcore: registered new interface driver viperboard
[    5.538124] usbcore: registered new interface driver viperboard
[    5.541497] Loading iSCSI transport class v2.0-870.
[    5.541497] Loading iSCSI transport class v2.0-870.
[    5.544516] rdac: device handler registered
[    5.544516] rdac: device handler registered
[    5.546696] hp_sw: device handler registered
[    5.546696] hp_sw: device handler registered
[    5.548945] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    5.548945] fnic: Cisco FCoE HBA Driver, ver 1.6.0.10
[    5.552430] fnic: Successfully Initialized Trace Buffer
[    5.552430] fnic: Successfully Initialized Trace Buffer
[    5.555689] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    5.555689] fnic: Successfully Initialized FC_CTLR Trace Buffer
[    5.558945] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    5.558945] bnx2fc: Broadcom NetXtreme II FCoE Driver bnx2fc v2.4.2 (Dec 11, 2013)
[    5.563049] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    5.563049] aic94xx: Adaptec aic94xx SAS/SATA driver version 1.0.3 loaded
[    5.566639] scsi: <fdomain> Detection failed (no card)
[    5.566639] scsi: <fdomain> Detection failed (no card)
[    5.569155] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    5.569155] qla2xxx [0000:00:00.0]-0005: : QLogic Fibre Channel HBA Driver: 8.07.00.08-k.
[    5.573388] iscsi: registered transport (qla4xxx)
[    5.573388] iscsi: registered transport (qla4xxx)
[    5.575857] QLogic iSCSI HBA Driver
[    5.575857] QLogic iSCSI HBA Driver
[    5.577514] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    5.577514] Brocade BFA FC/FCOE SCSI driver - version: 3.2.23.0
[    5.580423] csiostor: Chelsio FCoE driver 1.0.0
[    5.580423] csiostor: Chelsio FCoE driver 1.0.0
[    5.583861] DC390: clustering now enabled by default. If you get problems load
[    5.583861] DC390: clustering now enabled by default. If you get problems load
[    5.587187]        with "disable_clustering=1" and report to maintainers
[    5.587187]        with "disable_clustering=1" and report to maintainers
[    5.589342] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    5.589342] megasas: 06.803.01.00-rc1 Mon. Mar. 10 17:00:00 PDT 2014
[    5.592041] mpt2sas version 16.100.00.00 loaded
[    5.592041] mpt2sas version 16.100.00.00 loaded
[    5.594330] mpt3sas version 02.100.00.00 loaded
[    5.594330] mpt3sas version 02.100.00.00 loaded
[    5.597249] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    5.597249] 3ware 9000 Storage Controller device driver for Linux v2.26.02.014.
[    5.600188] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    5.600188] LSI 3ware SAS/SATA-RAID Controller device driver for Linux v3.26.02.000.
[    5.603720] imm: Version 2.05 (for Linux 2.4.0)
[    5.603720] imm: Version 2.05 (for Linux 2.4.0)
[    5.606639] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    5.606639] ipr: IBM Power RAID SCSI Device Driver version: 2.6.0 (November 16, 2012)
[    5.610048] RocketRAID 3xxx/4xxx Controller driver v1.8
[    5.610048] RocketRAID 3xxx/4xxx Controller driver v1.8
[    5.612387] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    5.612387] libcxgbi:libcxgbi_init_module: tag itt 0x1fff, 13 bits, age 0xf, 4 bits.
[    5.616031] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    5.616031] libcxgbi:ddp_setup_host_page_size: system PAGE 4096, ddp idx 0.
[    5.619274] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    5.619274] Chelsio T4/T5 iSCSI Driver cxgb4i v0.9.4
[    5.621649] iscsi: registered transport (cxgb4i)
[    5.621649] iscsi: registered transport (cxgb4i)
[    5.623908] iscsi: registered transport (be2iscsi)
[    5.623908] iscsi: registered transport (be2iscsi)
[    5.626188] In beiscsi_module_init, tt=ffffffff82ec4930
[    5.626188] In beiscsi_module_init, tt=ffffffff82ec4930
[    5.629013] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    5.629013] esas2r: driver will not be loaded because no ATTO esas2r devices were found
[    5.633175] VMware PVSCSI driver - version 1.0.5.0-k
[    5.633175] VMware PVSCSI driver - version 1.0.5.0-k
[    5.635784] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    5.635784] st: Version 20101219, fixed bufsize 32768, s/g segs 256
[    5.638594] osst :I: Tape driver with OnStream support version 0.99.4
[    5.638594] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    5.638594] osst :I: Tape driver with OnStream support version 0.99.4
[    5.638594] osst :I: $Id: osst.c,v 1.73 2005/01/01 21:13:34 wriede Exp $
[    5.644248] SCSI Media Changer driver v0.25 
[    5.644248] SCSI Media Changer driver v0.25 
[    5.652092] scsi_debug: host protection
[    5.652092] scsi_debug: host protection
[    5.653600] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    5.653600] scsi0 : scsi_debug, version 1.82 [20100324], dev_size_mb=8, opts=0x0
[    5.657566] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    5.657566] scsi 0:0:0:0: Direct-Access     Linux    scsi_debug       0004 PQ: 0 ANSI: 5
[    5.664407] parport0: powerup/reset Butterfly
[    5.664407] parport0: powerup/reset Butterfly
[    5.670251] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    5.670251] sd 0:0:0:0: [sda] 16384 512-byte logical blocks: (8.38 MB/8.00 MiB)
[    5.680184] sd 0:0:0:0: [sda] Write Protect is off
[    5.680184] sd 0:0:0:0: [sda] Write Protect is off
[    5.682211] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    5.682211] sd 0:0:0:0: [sda] Mode Sense: 73 00 10 08
[    5.700211] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    5.700211] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA
[    5.770165]  sda: unknown partition table
[    5.770165]  sda: unknown partition table
[    5.790356] parport_pc 00:04: registered master spi42
[    5.790356] parport_pc 00:04: registered master spi42
[    5.792048] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    5.792048] spi spi42.1: spi_bitbang_setup, 66 nsec/bit
[    5.793401] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    5.793401] spi spi42.1: setup mode 0, 8 bits/w, 15000000 Hz max --> 0
[    5.794999] parport_pc 00:04: registered child spi42.1
[    5.794999] parport_pc 00:04: registered child spi42.1
[    5.796032] parport0: dataflash at spi42.1
[    5.796032] parport0: dataflash at spi42.1
[    5.797682] parport0: AVR Butterfly
[    5.797682] parport0: AVR Butterfly
[    5.799124] parport0: cannot grant exclusive access for device spi-lm70llp
[    5.799124] parport0: cannot grant exclusive access for device spi-lm70llp
[    5.801480] spi-lm70llp: spi_lm70llp probe fail, status -12
[    5.801480] spi-lm70llp: spi_lm70llp probe fail, status -12
[    5.803532] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    5.803532] bonding: Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011)
[    5.811506] sd 0:0:0:0: [sda] Attached SCSI disk
[    5.811506] sd 0:0:0:0: [sda] Attached SCSI disk
[    5.815648] libphy: Fixed MDIO Bus: probed
[    5.815648] libphy: Fixed MDIO Bus: probed
[    5.817566] tun: Universal TUN/TAP device driver, 1.6
[    5.817566] tun: Universal TUN/TAP device driver, 1.6
[    5.819163] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    5.819163] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    5.821638] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    5.821638] pcnet32: pcnet32.c:v1.35 21.Apr.2008 tsbogend@alpha.franken.de
[    5.823720] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    5.823720] cnic: Broadcom NetXtreme II CNIC Driver cnic v2.5.20 (March 14, 2014)
[    5.825122] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    5.825122] bnx2x: Broadcom NetXtreme II 5771x/578xx 10/20-Gigabit Ethernet Driver bnx2x 1.78.19-0 (2014/02/10)
[    5.830434] vxge: Copyright(c) 2002-2010 Exar Corp.
[    5.830434] vxge: Copyright(c) 2002-2010 Exar Corp.
[    5.832010] vxge: Driver version: 2.5.3.22640-k
[    5.832010] vxge: Driver version: 2.5.3.22640-k
[    5.834562] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    5.834562] ns83820.c: National Semiconductor DP83820 10/100/1000 driver.
[    5.837200] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    5.837200] QLogic 1/10 GbE Converged/Intelligent Ethernet Driver v5.3.60
[    5.839082] QLogic/NetXen Network Driver v4.0.82
[    5.839082] QLogic/NetXen Network Driver v4.0.82
[    5.840521] Solarflare NET driver v4.0
[    5.840521] Solarflare NET driver v4.0
[    5.842054] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    5.842054] tehuti: Tehuti Networks(R) Network Driver, 7.29.3
[    5.844447] tehuti: Options: hw_csum 
[    5.844447] tehuti: Options: hw_csum 
[    5.845814] usbcore: registered new interface driver irda-usb
[    5.845814] usbcore: registered new interface driver irda-usb
[    5.847978] usbcore: registered new interface driver stir4200
[    5.847978] usbcore: registered new interface driver stir4200
[    5.850236] usbcore: registered new interface driver mcs7780
[    5.850236] usbcore: registered new interface driver mcs7780
[    5.852484] usbcore: registered new interface driver ksdazzle-sir
[    5.852484] usbcore: registered new interface driver ksdazzle-sir
[    5.854667] usbcore: registered new interface driver ks959-sir
[    5.854667] usbcore: registered new interface driver ks959-sir
[    5.858300] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    5.858300] NET3 PLIP version 2.4-parport gniibe@mri.co.jp
[    5.859719] plip0: Parallel port at 0x378, using IRQ 7.
[    5.859719] plip0: Parallel port at 0x378, using IRQ 7.
[    5.861454] PPP generic driver version 2.4.2
[    5.861454] PPP generic driver version 2.4.2
[    5.863718] PPP Deflate Compression module registered
[    5.863718] PPP Deflate Compression module registered
[    5.865491] PPP MPPE Compression module registered
[    5.865491] PPP MPPE Compression module registered
[    5.867118] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    5.867118] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org.
[    5.869402] usbcore: registered new interface driver i2400m_usb
[    5.869402] usbcore: registered new interface driver i2400m_usb
[    5.870957] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    5.870957] VMware vmxnet3 virtual NIC driver - version 1.2.0.0-k-NAPI
[    5.872473] usbcore: registered new interface driver catc
[    5.872473] usbcore: registered new interface driver catc
[    5.873745] usbcore: registered new interface driver kaweth
[    5.873745] usbcore: registered new interface driver kaweth
[    5.875032] usbcore: registered new interface driver rtl8150
[    5.875032] usbcore: registered new interface driver rtl8150
[    5.876242] usbcore: registered new interface driver r8152
[    5.876242] usbcore: registered new interface driver r8152
[    5.877502] usbcore: registered new interface driver ipheth
[    5.877502] usbcore: registered new interface driver ipheth
[    5.879723] parport0: cannot grant exclusive access for device ks0108
[    5.879723] parport0: cannot grant exclusive access for device ks0108
[    5.881109] ks0108: ERROR: parport didn't register new device
[    5.881109] ks0108: ERROR: parport didn't register new device
[    5.882284] cfag12864b: ERROR: ks0108 is not initialized
[    5.882284] cfag12864b: ERROR: ks0108 is not initialized
[    5.883470] cfag12864bfb: ERROR: cfag12864b is not initialized
[    5.883470] cfag12864bfb: ERROR: cfag12864b is not initialized
[    5.885977] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.885977] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    5.887853] ehci-pci: EHCI PCI platform driver
[    5.887853] ehci-pci: EHCI PCI platform driver
[    5.889175] ehci-platform: EHCI generic platform driver
[    5.889175] ehci-platform: EHCI generic platform driver
[    5.890812] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.890812] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    5.892495] ohci-pci: OHCI PCI platform driver
[    5.892495] ohci-pci: OHCI PCI platform driver
[    5.893930] ohci-platform: OHCI generic platform driver
[    5.893930] ohci-platform: OHCI generic platform driver
[    5.895390] uhci_hcd: USB Universal Host Controller Interface driver
[    5.895390] uhci_hcd: USB Universal Host Controller Interface driver
[    5.897371] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    5.897371] fusbh200_hcd: FUSBH200 Host Controller (EHCI) Driver
[    5.899560] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    5.899560] Warning! fusbh200_hcd should always be loaded before uhci_hcd and ohci_hcd, not after
[    5.902662] usbcore: registered new interface driver usblp
[    5.902662] usbcore: registered new interface driver usblp
[    5.904134] usbcore: registered new interface driver mdc800
[    5.904134] usbcore: registered new interface driver mdc800
[    5.905263] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    5.905263] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera
[    5.907014] usbcore: registered new interface driver microtekX6
[    5.907014] usbcore: registered new interface driver microtekX6
[    5.909266] usbcore: registered new interface driver adutux
[    5.909266] usbcore: registered new interface driver adutux
[    5.911601] usbcore: registered new interface driver appledisplay
[    5.911601] usbcore: registered new interface driver appledisplay
[    5.914075] usbcore: registered new interface driver cypress_cy7c63
[    5.914075] usbcore: registered new interface driver cypress_cy7c63
[    5.916317] usbcore: registered new interface driver cytherm
[    5.916317] usbcore: registered new interface driver cytherm
[    5.918599] usbcore: registered new interface driver emi62 - firmware loader
[    5.918599] usbcore: registered new interface driver emi62 - firmware loader
[    5.921357] ftdi_elan: driver ftdi-elan
[    5.921357] ftdi_elan: driver ftdi-elan
[    5.923188] usbcore: registered new interface driver ftdi-elan
[    5.923188] usbcore: registered new interface driver ftdi-elan
[    5.925620] usbcore: registered new interface driver isight_firmware
[    5.925620] usbcore: registered new interface driver isight_firmware
[    5.928230] usbcore: registered new interface driver usblcd
[    5.928230] usbcore: registered new interface driver usblcd
[    5.930529] usbcore: registered new interface driver ldusb
[    5.930529] usbcore: registered new interface driver ldusb
[    5.932883] usbcore: registered new interface driver usbled
[    5.932883] usbcore: registered new interface driver usbled
[    5.935180] usbcore: registered new interface driver legousbtower
[    5.935180] usbcore: registered new interface driver legousbtower
[    5.937714] usbcore: registered new interface driver rio500
[    5.937714] usbcore: registered new interface driver rio500
[    5.939920] usbcore: registered new interface driver usb_ehset_test
[    5.939920] usbcore: registered new interface driver usb_ehset_test
[    5.942455] usbcore: registered new interface driver trancevibrator
[    5.942455] usbcore: registered new interface driver trancevibrator
[    5.944780] usbcore: registered new interface driver usbsevseg
[    5.944780] usbcore: registered new interface driver usbsevseg
[    5.946892] usbcore: registered new interface driver yurex
[    5.946892] usbcore: registered new interface driver yurex
[    5.948844] usbcore: registered new interface driver sisusb
[    5.948844] usbcore: registered new interface driver sisusb
[    5.950792] usbcore: registered new interface driver cxacru
[    5.950792] usbcore: registered new interface driver cxacru
[    5.951997] usbcore: registered new interface driver ueagle-atm
[    5.951997] usbcore: registered new interface driver ueagle-atm
[    5.953618] xusbatm: malformed module parameters
[    5.953618] xusbatm: malformed module parameters
[    5.955745] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    5.955745] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[    5.957979] dummy_hcd dummy_hcd.0: Dummy host controller
[    5.957979] dummy_hcd dummy_hcd.0: Dummy host controller
[    5.960455] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    5.960455] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[    5.963047] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.963047] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    5.965233] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.965233] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    5.967532] usb usb1: Product: Dummy host controller
[    5.967532] usb usb1: Product: Dummy host controller
[    5.969169] usb usb1: Manufacturer: Linux 3.16.0-rc3-00009-ge1656ab dummy_hcd
[    5.969169] usb usb1: Manufacturer: Linux 3.16.0-rc3-00009-ge1656ab dummy_hcd
[    5.971563] usb usb1: SerialNumber: dummy_hcd.0
[    5.971563] usb usb1: SerialNumber: dummy_hcd.0
[    5.974451] hub 1-0:1.0: USB hub found
[    5.974451] hub 1-0:1.0: USB hub found
[    5.975726] hub 1-0:1.0: 1 port detected
[    5.975726] hub 1-0:1.0: 1 port detected
[    5.978224] udc dummy_udc.0: registering UDC driver [g_ether]
[    5.978224] udc dummy_udc.0: registering UDC driver [g_ether]
[    5.980193] using random self ethernet address
[    5.980193] using random self ethernet address
[    5.981643] using random host ethernet address
[    5.981643] using random host ethernet address
[    5.983050] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.983050] g_ether gadget: adding config #1 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.985474] g_ether gadget: adding 'cdc_ethernet'/ffff88000e46aa68 to config 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.985474] g_ether gadget: adding 'cdc_ethernet'/ffff88000e46aa68 to config 'CDC Ethernet (ECM)'/ffffffff82eefb40
[    5.989661] usb0: HOST MAC 2e:7b:a6:83:5a:7b
[    5.989661] usb0: HOST MAC 2e:7b:a6:83:5a:7b
[    5.991080] usb0: MAC 5e:41:bd:b8:18:df
[    5.991080] usb0: MAC 5e:41:bd:b8:18:df
[    5.992219] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    5.992219] g_ether gadget: CDC Ethernet: super speed IN/ep1in-bulk OUT/ep2out-bulk NOTIFY/ep5in-int
[    5.995162] g_ether gadget: cfg 1/ffffffff82eefb40 speeds: super high full
[    5.995162] g_ether gadget: cfg 1/ffffffff82eefb40 speeds: super high full
[    5.997051] g_ether gadget:   interface 0 = cdc_ethernet/ffff88000e46aa68
[    5.997051] g_ether gadget:   interface 0 = cdc_ethernet/ffff88000e46aa68
[    5.999252] g_ether gadget:   interface 1 = cdc_ethernet/ffff88000e46aa68
[    5.999252] g_ether gadget:   interface 1 = cdc_ethernet/ffff88000e46aa68
[    6.000739] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    6.000739] g_ether gadget: Ethernet Gadget, version: Memorial Day 2008
[    6.002478] g_ether gadget: g_ether ready
[    6.002478] g_ether gadget: g_ether ready
[    6.003526] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    6.003526] dummy_udc dummy_udc.0: binding gadget driver 'g_ether'
[    6.004960] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    6.004960] dummy_udc dummy_udc.0: This device can perform faster if you connect it to a super-speed port...
[    6.007300] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.007300] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.009327] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    6.009327] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[    6.012028] serio: i8042 KBD port at 0x60,0x64 irq 1
[    6.012028] serio: i8042 KBD port at 0x60,0x64 irq 1
[    6.013402] serio: i8042 AUX port at 0x60,0x64 irq 12
[    6.013402] serio: i8042 AUX port at 0x60,0x64 irq 12
[    6.015300] parport0: cannot grant exclusive access for device parkbd
[    6.015300] parport0: cannot grant exclusive access for device parkbd
[    6.076240] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.076240] dummy_hcd dummy_hcd.0: port status 0x00010101 has changes
[    6.079912] mousedev: PS/2 mouse device common for all mice
[    6.079912] mousedev: PS/2 mouse device common for all mice
[    6.081917] usbcore: registered new interface driver iforce
[    6.081917] usbcore: registered new interface driver iforce
[    6.084088] usbcore: registered new interface driver xpad
[    6.084088] usbcore: registered new interface driver xpad
[    6.085270] parport0: cannot grant exclusive access for device walkera0701
[    6.085270] parport0: cannot grant exclusive access for device walkera0701
[    6.087257] walkera0701: failed to register parport device
[    6.087257] walkera0701: failed to register parport device
[    6.089546] usbcore: registered new interface driver gtco
[    6.089546] usbcore: registered new interface driver gtco
[    6.091813] usbcore: registered new interface driver hanwang
[    6.091813] usbcore: registered new interface driver hanwang
[    6.094041] usbcore: registered new interface driver kbtab
[    6.094041] usbcore: registered new interface driver kbtab
[    6.097752] usbcore: registered new interface driver usbtouchscreen
[    6.097752] usbcore: registered new interface driver usbtouchscreen
[    6.101445] I2O subsystem v1.325
[    6.101445] I2O subsystem v1.325
[    6.102787] i2o: max drivers = 8
[    6.102787] i2o: max drivers = 8
[    6.104576] I2O Configuration OSM v1.323
[    6.104576] I2O Configuration OSM v1.323
[    6.106209] I2O Bus Adapter OSM v1.317
[    6.106209] I2O Bus Adapter OSM v1.317
[    6.107798] I2O Block Device OSM v1.325
[    6.107798] I2O Block Device OSM v1.325
[    6.109617] i2c /dev entries driver
[    6.109617] i2c /dev entries driver
[    6.111511] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    6.111511] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0
[    6.117436] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    6.117436] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[    6.151226] i2c-parport: adapter type unspecified
[    6.151226] i2c-parport: adapter type unspecified
[    6.153103] i2c-parport-light: adapter type unspecified
[    6.153103] i2c-parport-light: adapter type unspecified
[    6.155252] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    6.155252] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF
[    6.158340] usbcore: registered new interface driver i2c-tiny-usb
[    6.158340] usbcore: registered new interface driver i2c-tiny-usb
[    6.161229] pps pps0: new PPS source ktimer
[    6.161229] pps pps0: new PPS source ktimer
[    6.162869] pps pps0: ktimer PPS source registered
[    6.162869] pps pps0: ktimer PPS source registered
[    6.164712] pps_parport: parallel port PPS client
[    6.164712] pps_parport: parallel port PPS client
[    6.166513] parport0: cannot grant exclusive access for device pps_parport
[    6.166513] parport0: cannot grant exclusive access for device pps_parport
[    6.169481] pps_parport: couldn't register with parport0
[    6.169481] pps_parport: couldn't register with parport0
[    6.171682] Driver for 1-wire Dallas network protocol.
[    6.171682] Driver for 1-wire Dallas network protocol.
[    6.173999] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    6.173999] DS1WM w1 busmaster driver - (c) 2004 Szabolcs Gyurko
[    6.230205] g_ether gadget: resume
[    6.230205] g_ether gadget: resume
[    6.231186] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.231186] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.290273] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    6.290273] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[    6.360156] g_ether gadget: resume
[    6.360156] g_ether gadget: resume
[    6.361118] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.361118] dummy_hcd dummy_hcd.0: port status 0x00100503 has changes
[    6.430142] dummy_udc dummy_udc.0: set_address = 2
[    6.430142] dummy_udc dummy_udc.0: set_address = 2
[    6.530211] usb 1-1: Dual-Role OTG device on HNP port
[    6.530211] usb 1-1: Dual-Role OTG device on HNP port
[    6.540137] usb 1-1: device v0525 pa4a1 is not supported
[    6.540137] usb 1-1: device v0525 pa4a1 is not supported
[    6.541461] g_ether gadget: suspend
[    6.541461] g_ether gadget: suspend
[    6.542377] usb usb1-port1: unable to enumerate USB device
[    6.542377] usb usb1-port1: unable to enumerate USB device
[    8.370152] i2c i2c-0: detect fail: address match, 0x2c
[    8.370152] i2c i2c-0: detect fail: address match, 0x2c
[    8.410193] i2c i2c-0: detect fail: address match, 0x2d
[    8.410193] i2c i2c-0: detect fail: address match, 0x2d
[    8.450196] i2c i2c-0: detect fail: address match, 0x2e
[    8.450196] i2c i2c-0: detect fail: address match, 0x2e
[    8.490211] i2c i2c-0: detect fail: address match, 0x2f
[    8.490211] i2c i2c-0: detect fail: address match, 0x2f

BUG: kernel boot hang
Elapsed time: 35
qemu-system-x86_64 -cpu kvm64 -enable-kvm -kernel /kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab -append 'hung_task_panic=1 earlyprintk=ttyS0,115200 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=10 softlockup_panic=1 nmi_watchdog=panic  prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal  root=/dev/ram0 rw link=/kbuild-tests/run-queue/kvm/x86_64-randconfig-hsxa0-07110255/linux-devel:devel-hourly-2014071018:e1656ab2adfd1891f62610abe3e85ad992ee0cbf:bisect-linux9/.vmlinuz-e1656ab2adfd1891f62610abe3e85ad992ee0cbf-20140711072142-159-ivb41 branch=linux-devel/devel-hourly-2014071018 BOOT_IMAGE=/kernel/x86_64-randconfig-hsxa0-07110255/e1656ab2adfd1891f62610abe3e85ad992ee0cbf/vmlinuz-3.16.0-rc3-00009-ge1656ab drbd.minor_count=8'  -initrd /kernel-tests/initrd/quantal-core-x86_64.cgz -m 320 -smp 2 -net nic,vlan=1,model=e1000 -net user,vlan=1 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -pidfile /dev/shm/kboot/pid-quantal-ivb41-101 -serial file:/dev/shm/kboot/serial-quantal-ivb41-101 -daemonize -display none -monitor null 

[-- Attachment #4: x86_64-randconfig-hsxa0-07110255-c80be3ae11770011071103d3e920864c275472a8-Kernel-panic---not-syncing:-Attempted-to-kill----exitcode--114769.log --]
[-- Type: application/octet-stream, Size: 105297 bytes --]

[-- Attachment #5: config-3.16.0-rc3-00010-g442aba0 --]
[-- Type: text/plain, Size: 94732 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.16.0-rc3 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
# CONFIG_KERNEL_GZIP is not set
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
CONFIG_KERNEL_LZO=y
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
# CONFIG_POSIX_MQUEUE is not set
CONFIG_CROSS_MEMORY_ATTACH=y
# CONFIG_FHANDLE is not set
CONFIG_USELIB=y
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
CONFIG_TASKSTATS=y
# CONFIG_TASK_DELAY_ACCT is not set
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_STALL_COMMON is not set
# CONFIG_TREE_RCU_TRACE is not set
CONFIG_IKCONFIG=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_CGROUPS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PRINTK=y
CONFIG_BUG=y
# CONFIG_ELF_CORE is not set
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_EPOLL=y
# CONFIG_SIGNALFD is not set
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
# CONFIG_SHMEM is not set
CONFIG_AIO=y
CONFIG_PCI_QUIRKS=y
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
# CONFIG_SLUB is not set
CONFIG_SLOB=y
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_PROFILING=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_JUMP_LABEL=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
# CONFIG_MODULES is not set
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_CMDLINE_PARSER=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
CONFIG_ACORN_PARTITION_CUMANA=y
CONFIG_ACORN_PARTITION_EESOX=y
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
CONFIG_ACORN_PARTITION_POWERTEC=y
CONFIG_ACORN_PARTITION_RISCIX=y
# CONFIG_AIX_PARTITION is not set
CONFIG_OSF_PARTITION=y
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
# CONFIG_MSDOS_PARTITION is not set
# CONFIG_LDM_PARTITION is not set
# CONFIG_SGI_PARTITION is not set
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
# CONFIG_KARMA_PARTITION is not set
# CONFIG_EFI_PARTITION is not set
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
CONFIG_IOSCHED_CFQ=y
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_ASN1=y
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_USE_QUEUE_RWLOCK=y
CONFIG_FREEZER=y

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
# CONFIG_SMP is not set
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
# CONFIG_XEN is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
# CONFIG_DMI is not set
# CONFIG_GART_IOMMU is not set
CONFIG_CALGARY_IOMMU=y
# CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
# CONFIG_X86_VSYSCALL_EMULATION is not set
CONFIG_I8K=y
# CONFIG_MICROCODE is not set
# CONFIG_MICROCODE_INTEL_EARLY is not set
# CONFIG_MICROCODE_AMD_EARLY is not set
# CONFIG_X86_MSR is not set
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
# CONFIG_ARCH_MEMORY_PROBE is not set
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
# CONFIG_SPARSEMEM_VMEMMAP is not set
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
# CONFIG_MEMORY_HOTREMOVE is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_BALLOON_COMPACTION=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=0
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
CONFIG_TRANSPARENT_HUGEPAGE=y
CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y
# CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set
CONFIG_NEED_PER_CPU_KM=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_CMA=y
# CONFIG_CMA_DEBUG is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSWAP is not set
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_ARCH_RANDOM is not set
# CONFIG_X86_SMAP is not set
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x200000
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
# CONFIG_SUSPEND is not set
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_AUTOSLEEP=y
CONFIG_PM_WAKELOCKS=y
CONFIG_PM_WAKELOCKS_LIMIT=100
CONFIG_PM_WAKELOCKS_GC=y
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
# CONFIG_ACPI_IPMI is not set
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_ACPI_EXTLOG is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=y

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEAER_INJECT=y
# CONFIG_PCIEASPM is not set
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
# CONFIG_HT_IRQ is not set
CONFIG_PCI_ATS=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_PRI=y
# CONFIG_PCI_PASID is not set
# CONFIG_PCI_IOAPIC is not set
CONFIG_PCI_LABEL=y

#
# PCI host controller drivers
#
# CONFIG_ISA_DMA_API is not set
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
# CONFIG_PCMCIA_LOAD_CIS is not set
# CONFIG_CARDBUS is not set

#
# PC-card bridges
#
# CONFIG_YENTA is not set
CONFIG_PD6729=y
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_SHPC=y
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_IOSF_MBI=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
# CONFIG_PACKET is not set
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=y
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
# CONFIG_XFRM_USER is not set
CONFIG_XFRM_SUB_POLICY=y
# CONFIG_XFRM_MIGRATE is not set
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
# CONFIG_IP_ROUTE_MULTIPATH is not set
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
CONFIG_SYN_COOKIES=y
CONFIG_NET_IPVTI=y
# CONFIG_INET_AH is not set
CONFIG_INET_ESP=y
CONFIG_INET_IPCOMP=y
CONFIG_INET_XFRM_TUNNEL=y
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
CONFIG_INET_XFRM_MODE_TUNNEL=y
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_LRO is not set
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_INET_UDP_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_ROUTER_PREF=y
# CONFIG_IPV6_ROUTE_INFO is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
CONFIG_INET6_IPCOMP=y
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_BEET=y
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=y
CONFIG_IPV6_SIT=y
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
CONFIG_IPV6_GRE=y
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
CONFIG_IPV6_MROUTE=y
# CONFIG_IPV6_MROUTE_MULTIPLE_TABLES is not set
# CONFIG_IPV6_PIMSM_V2 is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
# CONFIG_NETFILTER_NETLINK_LOG is not set
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_BROADCAST=y
CONFIG_NF_CONNTRACK_NETBIOS_NS=y
CONFIG_NF_CONNTRACK_SIP=y
# CONFIG_NF_CT_NETLINK is not set
CONFIG_NF_TABLES=y
CONFIG_NF_TABLES_INET=y
CONFIG_NFT_EXTHDR=y
CONFIG_NFT_META=y
CONFIG_NFT_CT=y
CONFIG_NFT_RBTREE=y
# CONFIG_NFT_HASH is not set
# CONFIG_NFT_COUNTER is not set
CONFIG_NFT_LOG=y
CONFIG_NFT_LIMIT=y
CONFIG_NFT_REJECT=y
CONFIG_NFT_REJECT_INET=y
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_SET is not set
CONFIG_IP_VS=y
# CONFIG_IP_VS_IPV6 is not set
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
# CONFIG_IP_VS_PROTO_UDP is not set
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
# CONFIG_IP_VS_PROTO_AH is not set
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
# CONFIG_IP_VS_RR is not set
CONFIG_IP_VS_WRR=y
CONFIG_IP_VS_LC=y
# CONFIG_IP_VS_WLC is not set
# CONFIG_IP_VS_LBLC is not set
CONFIG_IP_VS_LBLCR=y
CONFIG_IP_VS_DH=y
CONFIG_IP_VS_SH=y
# CONFIG_IP_VS_SED is not set
CONFIG_IP_VS_NQ=y

#
# IPVS SH scheduler
#
CONFIG_IP_VS_SH_TAB_BITS=8

#
# IPVS application helper
#
CONFIG_IP_VS_NFCT=y

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_TABLES_IPV4=y
CONFIG_NFT_CHAIN_ROUTE_IPV4=y
CONFIG_NFT_REJECT_IPV4=y
CONFIG_NF_TABLES_ARP=y
# CONFIG_IP_NF_IPTABLES is not set

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=y
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_NF_TABLES_IPV6=y
# CONFIG_NFT_CHAIN_ROUTE_IPV6 is not set
CONFIG_NFT_REJECT_IPV6=y
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
CONFIG_IP_SCTP=y
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_COOKIE_HMAC_MD5=y
# CONFIG_SCTP_COOKIE_HMAC_SHA1 is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
CONFIG_ATM=y
CONFIG_ATM_CLIP=y
CONFIG_ATM_CLIP_NO_ICMP=y
CONFIG_ATM_LANE=y
# CONFIG_ATM_MPOA is not set
# CONFIG_ATM_BR2684 is not set
CONFIG_L2TP=y
CONFIG_L2TP_DEBUGFS=y
CONFIG_L2TP_V3=y
CONFIG_L2TP_IP=y
# CONFIG_L2TP_ETH is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=y
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=y
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
# CONFIG_IPDDP is not set
# CONFIG_X25 is not set
CONFIG_LAPB=y
CONFIG_PHONET=y
# CONFIG_IEEE802154 is not set
CONFIG_6LOWPAN_IPHC=y
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
CONFIG_VSOCKETS=y
CONFIG_NETLINK_MMAP=y
# CONFIG_NETLINK_DIAG is not set
CONFIG_NET_MPLS_GSO=y
CONFIG_HSR=y
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y

#
# Network testing
#
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
CONFIG_IRDA=y

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
CONFIG_IRNET=y
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
# CONFIG_IRDA_CACHE_LAST_LSAP is not set
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
# CONFIG_KINGSUN_DONGLE is not set
CONFIG_KSDAZZLE_DONGLE=y
CONFIG_KS959_DONGLE=y

#
# FIR device drivers
#
CONFIG_USB_IRDA=y
CONFIG_SIGMATEL_FIR=y
CONFIG_VLSI_FIR=y
CONFIG_MCS_FIR=y
CONFIG_BT=y
CONFIG_BT_6LOWPAN=y
CONFIG_BT_RFCOMM=y
# CONFIG_BT_RFCOMM_TTY is not set
CONFIG_BT_BNEP=y
CONFIG_BT_BNEP_MC_FILTER=y
# CONFIG_BT_BNEP_PROTO_FILTER is not set
CONFIG_BT_HIDP=y

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=y
CONFIG_BT_HCIBTSDIO=y
# CONFIG_BT_HCIUART is not set
CONFIG_BT_HCIBCM203X=y
# CONFIG_BT_HCIBPA10X is not set
CONFIG_BT_HCIBFUSB=y
CONFIG_BT_HCIDTL1=y
CONFIG_BT_HCIBT3C=y
CONFIG_BT_HCIBLUECARD=y
# CONFIG_BT_HCIBTUART is not set
CONFIG_BT_HCIVHCI=y
CONFIG_BT_MRVL=y
# CONFIG_BT_MRVL_SDIO is not set
CONFIG_BT_ATH3K=y
CONFIG_AF_RXRPC=y
CONFIG_AF_RXRPC_DEBUG=y
# CONFIG_RXKAD is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
# CONFIG_CFG80211 is not set
CONFIG_LIB80211=y
CONFIG_LIB80211_CRYPT_WEP=y
CONFIG_LIB80211_CRYPT_CCMP=y
CONFIG_LIB80211_CRYPT_TKIP=y
CONFIG_LIB80211_DEBUG=y

#
# CFG80211 needs to be enabled for MAC80211
#
CONFIG_WIMAX=y
CONFIG_WIMAX_DEBUG_LEVEL=8
# CONFIG_RFKILL is not set
CONFIG_RFKILL_REGULATOR=y
# CONFIG_NET_9P is not set
CONFIG_CAIF=y
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=y
CONFIG_CAIF_USB=y
CONFIG_CEPH_LIB=y
CONFIG_CEPH_LIB_PRETTYDEBUG=y
# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
# CONFIG_DEVTMPFS_MOUNT is not set
CONFIG_STANDALONE=y
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_PERCENTAGE=10
# CONFIG_CMA_SIZE_SEL_MBYTES is not set
CONFIG_CMA_SIZE_SEL_PERCENTAGE=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7

#
# Bus devices
#
CONFIG_CONNECTOR=y
# CONFIG_PROC_EVENTS is not set
# CONFIG_MTD is not set
CONFIG_PARPORT=y
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
CONFIG_PARPORT_PC=y
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=y
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_NULL_BLK=y
# CONFIG_PARIDE is not set
CONFIG_BLK_DEV_PCIESSD_MTIP32XX=y
# CONFIG_ZRAM is not set
CONFIG_BLK_CPQ_CISS_DA=y
CONFIG_BLK_DEV_DAC960=y
CONFIG_BLK_DEV_UMEM=y
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
CONFIG_BLK_DEV_CRYPTOLOOP=y

#
# DRBD disabled because PROC_FS or INET not selected
#
CONFIG_BLK_DEV_NBD=y
# CONFIG_BLK_DEV_NVME is not set
CONFIG_BLK_DEV_SKD=y
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=4096
CONFIG_BLK_DEV_XIP=y
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
CONFIG_BLK_DEV_RSXX=y

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=y
CONFIG_AD525X_DPOT=y
CONFIG_AD525X_DPOT_I2C=y
CONFIG_AD525X_DPOT_SPI=y
CONFIG_DUMMY_IRQ=y
CONFIG_IBM_ASM=y
# CONFIG_PHANTOM is not set
CONFIG_SGI_IOC4=y
CONFIG_TIFM_CORE=y
CONFIG_TIFM_7XX1=y
CONFIG_ICS932S401=y
CONFIG_ENCLOSURE_SERVICES=y
CONFIG_HP_ILO=y
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=y
CONFIG_ISL29020=y
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1780=y
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
CONFIG_HMC6352=y
# CONFIG_DS1682 is not set
CONFIG_TI_DAC7512=y
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
CONFIG_SRAM=y
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_AT25=y
# CONFIG_EEPROM_LEGACY is not set
CONFIG_EEPROM_MAX6875=y
CONFIG_EEPROM_93CX6=y
# CONFIG_EEPROM_93XX46 is not set
CONFIG_CB710_CORE=y
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=y

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=y
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
CONFIG_INTEL_MEI_TXE=y
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Host Driver
#
CONFIG_INTEL_MIC_HOST=y

#
# Intel MIC Card Driver
#
CONFIG_INTEL_MIC_CARD=y
# CONFIG_GENWQE is not set
CONFIG_ECHO=y
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=y
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=y
CONFIG_SCSI_NETLINK=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=y
CONFIG_CHR_DEV_OSST=y
CONFIG_BLK_DEV_SR=y
CONFIG_BLK_DEV_SR_VENDOR=y
# CONFIG_CHR_DEV_SG is not set
CONFIG_CHR_DEV_SCH=y
CONFIG_SCSI_ENCLOSURE=y
# CONFIG_SCSI_MULTI_LUN is not set
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
CONFIG_SCSI_FC_ATTRS=y
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=y
CONFIG_SCSI_SAS_ATTRS=y
CONFIG_SCSI_SAS_LIBSAS=y
# CONFIG_SCSI_SAS_ATA is not set
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=y
# CONFIG_SCSI_SRP_TGT_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
CONFIG_ISCSI_BOOT_SYSFS=y
# CONFIG_SCSI_CXGB3_ISCSI is not set
CONFIG_SCSI_CXGB4_ISCSI=y
# CONFIG_SCSI_BNX2_ISCSI is not set
CONFIG_SCSI_BNX2X_FCOE=y
CONFIG_BE2ISCSI=y
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
CONFIG_SCSI_HPSA=y
CONFIG_SCSI_3W_9XXX=y
CONFIG_SCSI_3W_SAS=y
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
CONFIG_SCSI_AIC7XXX=y
CONFIG_AIC7XXX_CMDS_PER_DEVICE=32
CONFIG_AIC7XXX_RESET_DELAY_MS=5000
# CONFIG_AIC7XXX_BUILD_FIRMWARE is not set
# CONFIG_AIC7XXX_DEBUG_ENABLE is not set
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC79XX is not set
CONFIG_SCSI_AIC94XX=y
CONFIG_AIC94XX_DEBUG=y
# CONFIG_SCSI_MVSAS is not set
CONFIG_SCSI_MVUMI=y
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
CONFIG_SCSI_ARCMSR=y
CONFIG_SCSI_ESAS2R=y
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
CONFIG_MEGARAID_SAS=y
CONFIG_SCSI_MPT2SAS=y
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_MPT3SAS=y
CONFIG_SCSI_MPT3SAS_MAX_SGE=128
# CONFIG_SCSI_MPT3SAS_LOGGING is not set
CONFIG_SCSI_UFSHCD=y
CONFIG_SCSI_UFSHCD_PCI=y
# CONFIG_SCSI_UFSHCD_PLATFORM is not set
CONFIG_SCSI_HPTIOP=y
CONFIG_VMWARE_PVSCSI=y
CONFIG_LIBFC=y
CONFIG_LIBFCOE=y
# CONFIG_FCOE is not set
CONFIG_FCOE_FNIC=y
CONFIG_SCSI_DMX3191D=y
CONFIG_SCSI_FUTURE_DOMAIN=y
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
CONFIG_SCSI_IMM=y
CONFIG_SCSI_IZIP_EPP16=y
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
CONFIG_SCSI_IPR=y
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
CONFIG_SCSI_QLA_FC=y
CONFIG_SCSI_QLA_ISCSI=y
# CONFIG_SCSI_LPFC is not set
CONFIG_SCSI_DC395x=y
CONFIG_SCSI_DC390T=y
CONFIG_SCSI_DEBUG=y
CONFIG_SCSI_PMCRAID=y
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=y
CONFIG_SCSI_BFA_FC=y
CONFIG_SCSI_VIRTIO=y
CONFIG_SCSI_CHELSIO_FCOE=y
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=y
CONFIG_SCSI_DH_HP_SW=y
# CONFIG_SCSI_DH_EMC is not set
# CONFIG_SCSI_DH_ALUA is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
CONFIG_SATA_AHCI_PLATFORM=y
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_SIL24=y
# CONFIG_ATA_SFF is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=y
CONFIG_MD_RAID0=y
CONFIG_MD_RAID1=y
CONFIG_MD_RAID10=y
CONFIG_MD_RAID456=y
# CONFIG_MD_MULTIPATH is not set
CONFIG_MD_FAULTY=y
CONFIG_BCACHE=y
# CONFIG_BCACHE_DEBUG is not set
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
CONFIG_BLK_DEV_DM_BUILTIN=y
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_BUFIO=y
CONFIG_DM_BIO_PRISON=y
CONFIG_DM_PERSISTENT_DATA=y
CONFIG_DM_DEBUG_BLOCK_STACK_TRACING=y
CONFIG_DM_CRYPT=y
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
CONFIG_DM_CACHE=y
# CONFIG_DM_CACHE_MQ is not set
CONFIG_DM_CACHE_CLEANER=y
# CONFIG_DM_ERA is not set
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_RAID=y
# CONFIG_DM_ZERO is not set
CONFIG_DM_MULTIPATH=y
CONFIG_DM_MULTIPATH_QL=y
CONFIG_DM_MULTIPATH_ST=y
CONFIG_DM_DELAY=y
CONFIG_DM_UEVENT=y
CONFIG_DM_FLAKEY=y
CONFIG_DM_VERITY=y
# CONFIG_DM_SWITCH is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_SBP2=y
CONFIG_FIREWIRE_NET=y
CONFIG_FIREWIRE_NOSY=y
CONFIG_I2O=y
# CONFIG_I2O_LCT_NOTIFY_ON_CHANGES is not set
CONFIG_I2O_EXT_ADAPTEC=y
# CONFIG_I2O_EXT_ADAPTEC_DMA64 is not set
CONFIG_I2O_CONFIG=y
# CONFIG_I2O_CONFIG_OLD_IOCTL is not set
CONFIG_I2O_BUS=y
CONFIG_I2O_BLOCK=y
# CONFIG_I2O_SCSI is not set
# CONFIG_I2O_PROC is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_MII=y
CONFIG_NET_CORE=y
CONFIG_BONDING=y
CONFIG_DUMMY=y
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
CONFIG_NET_TEAM=y
CONFIG_NET_TEAM_MODE_BROADCAST=y
# CONFIG_NET_TEAM_MODE_ROUNDROBIN is not set
# CONFIG_NET_TEAM_MODE_RANDOM is not set
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=y
# CONFIG_NET_TEAM_MODE_LOADBALANCE is not set
CONFIG_MACVLAN=y
CONFIG_MACVTAP=y
CONFIG_VXLAN=y
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_NTB_NETDEV is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_NLMON is not set
CONFIG_SUNGEM_PHY=y
# CONFIG_ARCNET is not set
# CONFIG_ATM_DRIVERS is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
CONFIG_CAIF_SPI_SLAVE=y
CONFIG_CAIF_SPI_SYNC=y
CONFIG_CAIF_HSI=y
CONFIG_CAIF_VIRTIO=y
CONFIG_VHOST_RING=y

#
# Distributed Switch Architecture drivers
#
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_ETHERNET=y
CONFIG_MDIO=y
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=y
CONFIG_PCMCIA_3C589=y
CONFIG_VORTEX=y
CONFIG_TYPHOON=y
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
CONFIG_PCNET32=y
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=y
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BNX2=y
CONFIG_CNIC=y
CONFIG_TIGON3=y
CONFIG_BNX2X=y
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_CALXEDA_XGMAC=y
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=y
# CONFIG_CHELSIO_T1_1G is not set
# CONFIG_CHELSIO_T3 is not set
CONFIG_CHELSIO_T4=y
CONFIG_CHELSIO_T4VF=y
# CONFIG_NET_VENDOR_CISCO is not set
CONFIG_CX_ECAT=y
CONFIG_DNET=y
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
# CONFIG_NET_VENDOR_DLINK is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=y
CONFIG_BE2NET_VXLAN=y
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=y
CONFIG_VXGE=y
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=y
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=y
# CONFIG_NET_VENDOR_INTEL is not set
CONFIG_IP1000=y
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=y
CONFIG_MLX4_EN_VXLAN=y
CONFIG_MLX4_CORE=y
CONFIG_MLX4_DEBUG=y
CONFIG_MLX5_CORE=y
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=y
CONFIG_KS8851=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSZ884X_PCI=y
# CONFIG_NET_VENDOR_MICROCHIP is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=y
CONFIG_NS83820=y
# CONFIG_NET_VENDOR_8390 is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
CONFIG_NET_VENDOR_OKI=y
CONFIG_ETHOC=y
# CONFIG_NET_PACKET_ENGINE is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=y
CONFIG_QLCNIC=y
# CONFIG_QLCNIC_VXLAN is not set
# CONFIG_QLCNIC_HWMON is not set
CONFIG_QLGE=y
CONFIG_NETXEN_NIC=y
# CONFIG_NET_VENDOR_REALTEK is not set
CONFIG_SH_ETH=y
CONFIG_NET_VENDOR_RDC=y
CONFIG_R6040=y
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=y
# CONFIG_NET_VENDOR_SIS is not set
CONFIG_SFC=y
# CONFIG_SFC_MCDI_MON is not set
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=y
CONFIG_EPIC100=y
# CONFIG_SMSC911X is not set
CONFIG_SMSC9420=y
# CONFIG_NET_VENDOR_STMICRO is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=y
CONFIG_SUNGEM=y
CONFIG_CASSINI=y
CONFIG_NIU=y
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=y
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
CONFIG_WIZNET_W5300=y
# CONFIG_WIZNET_BUS_DIRECT is not set
CONFIG_WIZNET_BUS_INDIRECT=y
# CONFIG_WIZNET_BUS_ANY is not set
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=y
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=y
CONFIG_ROADRUNNER_LARGE_RINGS=y
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
# CONFIG_BROADCOM_PHY is not set
CONFIG_BCM7XXX_PHY=y
# CONFIG_BCM87XX_PHY is not set
CONFIG_ICPLUS_PHY=y
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
CONFIG_LSI_ET1011C_PHY=y
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
CONFIG_MICREL_KS8995MA=y
CONFIG_PLIP=y
CONFIG_PPP=y
# CONFIG_PPP_BSDCOMP is not set
CONFIG_PPP_DEFLATE=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=y
# CONFIG_PPPOE is not set
# CONFIG_PPPOL2TP is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y

#
# USB Network Adapters
#
CONFIG_USB_CATC=y
CONFIG_USB_KAWETH=y
# CONFIG_USB_PEGASUS is not set
CONFIG_USB_RTL8150=y
CONFIG_USB_RTL8152=y
# CONFIG_USB_USBNET is not set
# CONFIG_USB_CDC_PHONET is not set
CONFIG_USB_IPHETH=y
CONFIG_WLAN=y
# CONFIG_PCMCIA_RAYCS is not set
# CONFIG_PRISM54 is not set
CONFIG_HOSTAP=y
CONFIG_HOSTAP_FIRMWARE=y
# CONFIG_HOSTAP_FIRMWARE_NVRAM is not set
# CONFIG_HOSTAP_PLX is not set
CONFIG_HOSTAP_PCI=y
CONFIG_HOSTAP_CS=y
CONFIG_WL_TI=y

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=y
CONFIG_WIMAX_I2400M_USB=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WAN=y
# CONFIG_HDLC is not set
CONFIG_DLCI=y
CONFIG_DLCI_MAX=8
CONFIG_SBNI=y
# CONFIG_SBNI_MULTILINE is not set
CONFIG_VMXNET3=y
# CONFIG_ISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=y
CONFIG_INPUT_MATRIXKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
# CONFIG_INPUT_EVDEV is not set
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=y
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
CONFIG_JOYSTICK_GF2K=y
CONFIG_JOYSTICK_GRIP=y
CONFIG_JOYSTICK_GRIP_MP=y
CONFIG_JOYSTICK_GUILLEMOT=y
CONFIG_JOYSTICK_INTERACT=y
CONFIG_JOYSTICK_SIDEWINDER=y
# CONFIG_JOYSTICK_TMDC is not set
CONFIG_JOYSTICK_IFORCE=y
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
# CONFIG_JOYSTICK_WARRIOR is not set
CONFIG_JOYSTICK_MAGELLAN=y
# CONFIG_JOYSTICK_SPACEORB is not set
CONFIG_JOYSTICK_SPACEBALL=y
CONFIG_JOYSTICK_STINGER=y
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=y
# CONFIG_JOYSTICK_DB9 is not set
CONFIG_JOYSTICK_GAMECON=y
CONFIG_JOYSTICK_TURBOGRAFX=y
CONFIG_JOYSTICK_AS5011=y
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_JOYSTICK_XPAD=y
# CONFIG_JOYSTICK_XPAD_FF is not set
# CONFIG_JOYSTICK_XPAD_LEDS is not set
CONFIG_JOYSTICK_WALKERA0701=y
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
CONFIG_TABLET_USB_GTCO=y
CONFIG_TABLET_USB_HANWANG=y
CONFIG_TABLET_USB_KBTAB=y
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_88PM860X=y
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
CONFIG_TOUCHSCREEN_AD7879=y
CONFIG_TOUCHSCREEN_AD7879_I2C=y
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
CONFIG_TOUCHSCREEN_AUO_PIXCIR=y
CONFIG_TOUCHSCREEN_BU21013=y
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP_SPI=y
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=y
CONFIG_TOUCHSCREEN_CYTTSP4_SPI=y
CONFIG_TOUCHSCREEN_DA9052=y
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
CONFIG_TOUCHSCREEN_HAMPSHIRE=y
CONFIG_TOUCHSCREEN_EETI=y
# CONFIG_TOUCHSCREEN_FUJITSU is not set
CONFIG_TOUCHSCREEN_ILI210X=y
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
CONFIG_TOUCHSCREEN_WACOM_W8001=y
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
CONFIG_TOUCHSCREEN_MAX11801=y
# CONFIG_TOUCHSCREEN_MCS5000 is not set
CONFIG_TOUCHSCREEN_MMS114=y
CONFIG_TOUCHSCREEN_MTOUCH=y
CONFIG_TOUCHSCREEN_INEXIO=y
# CONFIG_TOUCHSCREEN_MK712 is not set
CONFIG_TOUCHSCREEN_PENMOUNT=y
CONFIG_TOUCHSCREEN_EDT_FT5X06=y
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
CONFIG_TOUCHSCREEN_TOUCHWIN=y
CONFIG_TOUCHSCREEN_TI_AM335X_TSC=y
CONFIG_TOUCHSCREEN_PIXCIR=y
CONFIG_TOUCHSCREEN_WM831X=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=y
# CONFIG_TOUCHSCREEN_MC13783 is not set
# CONFIG_TOUCHSCREEN_USB_EGALAX is not set
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
# CONFIG_TOUCHSCREEN_USB_ITM is not set
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
# CONFIG_TOUCHSCREEN_USB_DMC_TSC10 is not set
# CONFIG_TOUCHSCREEN_USB_IRTOUCH is not set
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
# CONFIG_TOUCHSCREEN_USB_ELO is not set
# CONFIG_TOUCHSCREEN_USB_E2I is not set
# CONFIG_TOUCHSCREEN_USB_ZYTRONIC is not set
# CONFIG_TOUCHSCREEN_USB_ETT_TC45USB is not set
# CONFIG_TOUCHSCREEN_USB_NEXIO is not set
# CONFIG_TOUCHSCREEN_USB_EASYTOUCH is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
CONFIG_TOUCHSCREEN_TSC_SERIO=y
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
CONFIG_TOUCHSCREEN_PCAP=y
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_TPS6507X=y
CONFIG_TOUCHSCREEN_ZFORCE=y
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
CONFIG_SERIO_CT82C710=y
CONFIG_SERIO_PARKBD=y
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
CONFIG_SERIO_ALTERA_PS2=y
CONFIG_SERIO_PS2MULT=y
CONFIG_SERIO_ARC_PS2=y
CONFIG_GAMEPORT=y
CONFIG_GAMEPORT_NS558=y
CONFIG_GAMEPORT_L4=y
CONFIG_GAMEPORT_EMU10K1=y
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
# CONFIG_SERIAL_8250_CS is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MAX3100 is not set
# CONFIG_SERIAL_MAX310X is not set
# CONFIG_SERIAL_MRST_MAX3110 is not set
# CONFIG_SERIAL_MFD_HSU is not set
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
# CONFIG_TTY_PRINTK is not set
CONFIG_PRINTER=y
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=y
# CONFIG_VIRTIO_CONSOLE is not set
CONFIG_IPMI_HANDLER=y
CONFIG_IPMI_PANIC_EVENT=y
CONFIG_IPMI_PANIC_STRING=y
CONFIG_IPMI_DEVICE_INTERFACE=y
CONFIG_IPMI_SI=y
CONFIG_IPMI_SI_PROBE_DEFAULTS=y
# CONFIG_IPMI_WATCHDOG is not set
CONFIG_IPMI_POWEROFF=y
# CONFIG_HW_RANDOM is not set
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
CONFIG_CARDMAN_4040=y
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=y
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_ATMEL is not set
CONFIG_TCG_TIS_I2C_INFINEON=y
CONFIG_TCG_TIS_I2C_NUVOTON=y
CONFIG_TCG_NSC=y
CONFIG_TCG_ATMEL=y
# CONFIG_TCG_INFINEON is not set
CONFIG_TCG_ST33_I2C=y
CONFIG_TELCLOCK=y
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=y
CONFIG_I2C_MUX=y

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_GPIO is not set
CONFIG_I2C_MUX_PCA9541=y
CONFIG_I2C_MUX_PCA954x=y
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=y

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=y
CONFIG_I2C_ALGOPCF=y
CONFIG_I2C_ALGOPCA=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
CONFIG_I2C_ALI1563=y
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=y
# CONFIG_I2C_ISMT is not set
CONFIG_I2C_PIIX4=y
CONFIG_I2C_NFORCE2=y
# CONFIG_I2C_NFORCE2_S4985 is not set
# CONFIG_I2C_SIS5595 is not set
CONFIG_I2C_SIS630=y
CONFIG_I2C_SIS96X=y
# CONFIG_I2C_VIA is not set
CONFIG_I2C_VIAPRO=y

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_CBUS_GPIO=y
CONFIG_I2C_DESIGNWARE_CORE=y
CONFIG_I2C_DESIGNWARE_PLATFORM=y
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_GPIO is not set
CONFIG_I2C_KEMPLD=y
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=y
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
CONFIG_I2C_XILINX=y

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=y
CONFIG_I2C_PARPORT_LIGHT=y
CONFIG_I2C_ROBOTFUZZ_OSIF=y
# CONFIG_I2C_TAOS_EVM is not set
CONFIG_I2C_TINY_USB=y
CONFIG_I2C_VIPERBOARD=y

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
CONFIG_SPI_DEBUG=y
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_ALTERA=y
CONFIG_SPI_BITBANG=y
CONFIG_SPI_BUTTERFLY=y
CONFIG_SPI_GPIO=y
CONFIG_SPI_LM70_LLP=y
CONFIG_SPI_OC_TINY=y
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
CONFIG_SPI_XCOMM=y
# CONFIG_SPI_XILINX is not set
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=y
CONFIG_SPI_DW_MID_DMA=y
CONFIG_SPI_DW_MMIO=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=y
CONFIG_SPI_TLE62X0=y
# CONFIG_SPMI is not set
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
# CONFIG_HSI_CHAR is not set

#
# PPS support
#
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=y
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_PARPORT=y
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=y
# CONFIG_DP83640_PHY is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
# CONFIG_GPIO_SYSFS is not set
CONFIG_GPIO_GENERIC=y
CONFIG_GPIO_DA9052=y
CONFIG_GPIO_DA9055=y

#
# Memory mapped GPIO drivers:
#
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_IT8761E=y
# CONFIG_GPIO_F7188X is not set
CONFIG_GPIO_SCH311X=y
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
CONFIG_GPIO_VX855=y
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_ARIZONA is not set
CONFIG_GPIO_LP3943=y
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=y
# CONFIG_GPIO_MAX732X_IRQ is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_RC5T583 is not set
CONFIG_GPIO_SX150X=y
# CONFIG_GPIO_TC3589X is not set
CONFIG_GPIO_TWL6040=y
CONFIG_GPIO_WM831X=y
# CONFIG_GPIO_WM8994 is not set
CONFIG_GPIO_ADP5588=y
# CONFIG_GPIO_ADP5588_IRQ is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
CONFIG_GPIO_AMD8111=y
CONFIG_GPIO_INTEL_MID=y
CONFIG_GPIO_ML_IOH=y
CONFIG_GPIO_TIMBERDALE=y
CONFIG_GPIO_RDC321X=y

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MC33880 is not set

#
# AC97 GPIO expanders:
#

#
# LPC GPIO expanders:
#
CONFIG_GPIO_KEMPLD=y

#
# MODULbus GPIO expanders:
#
CONFIG_GPIO_JANZ_TTL=y
CONFIG_GPIO_PALMAS=y

#
# USB GPIO expanders:
#
CONFIG_GPIO_VIPERBOARD=y
CONFIG_W1=y
# CONFIG_W1_CON is not set

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=y
# CONFIG_W1_MASTER_DS2490 is not set
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=y
CONFIG_W1_MASTER_GPIO=y

#
# 1-wire Slaves
#
# CONFIG_W1_SLAVE_THERM is not set
# CONFIG_W1_SLAVE_SMEM is not set
CONFIG_W1_SLAVE_DS2408=y
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=y
CONFIG_W1_SLAVE_DS2423=y
CONFIG_W1_SLAVE_DS2431=y
# CONFIG_W1_SLAVE_DS2433 is not set
# CONFIG_W1_SLAVE_DS2760 is not set
CONFIG_W1_SLAVE_DS2780=y
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=y
CONFIG_W1_SLAVE_BQ27000=y
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=y
CONFIG_GENERIC_ADC_BATTERY=y
CONFIG_MAX8925_POWER=y
CONFIG_WM831X_BACKUP=y
# CONFIG_WM831X_POWER is not set
CONFIG_TEST_POWER=y
# CONFIG_BATTERY_88PM860X is not set
CONFIG_BATTERY_DS2780=y
CONFIG_BATTERY_DS2781=y
CONFIG_BATTERY_DS2782=y
CONFIG_BATTERY_SBS=y
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9052 is not set
CONFIG_BATTERY_MAX17040=y
CONFIG_BATTERY_MAX17042=y
# CONFIG_CHARGER_PCF50633 is not set
CONFIG_CHARGER_ISP1704=y
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_LP8727=y
CONFIG_CHARGER_LP8788=y
CONFIG_CHARGER_GPIO=y
# CONFIG_CHARGER_MAX14577 is not set
CONFIG_CHARGER_MAX8997=y
CONFIG_CHARGER_BQ2415X=y
# CONFIG_CHARGER_BQ24190 is not set
CONFIG_CHARGER_BQ24735=y
# CONFIG_CHARGER_SMB347 is not set
CONFIG_CHARGER_TPS65090=y
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_AD7314=y
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
CONFIG_SENSORS_ADM1021=y
CONFIG_SENSORS_ADM1025=y
CONFIG_SENSORS_ADM1026=y
CONFIG_SENSORS_ADM1029=y
CONFIG_SENSORS_ADM1031=y
CONFIG_SENSORS_ADM9240=y
CONFIG_SENSORS_ADT7X10=y
CONFIG_SENSORS_ADT7310=y
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=y
CONFIG_SENSORS_ADT7462=y
CONFIG_SENSORS_ADT7470=y
# CONFIG_SENSORS_ADT7475 is not set
CONFIG_SENSORS_ASC7621=y
# CONFIG_SENSORS_K8TEMP is not set
CONFIG_SENSORS_K10TEMP=y
CONFIG_SENSORS_FAM15H_POWER=y
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=y
CONFIG_SENSORS_DS620=y
# CONFIG_SENSORS_DS1621 is not set
CONFIG_SENSORS_DA9052_ADC=y
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
CONFIG_SENSORS_F71882FG=y
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_MC13783_ADC is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_G760A=y
CONFIG_SENSORS_G762=y
CONFIG_SENSORS_GPIO_FAN=y
CONFIG_SENSORS_HIH6130=y
CONFIG_SENSORS_IBMAEM=y
CONFIG_SENSORS_IBMPEX=y
CONFIG_SENSORS_IIO_HWMON=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
CONFIG_SENSORS_JC42=y
CONFIG_SENSORS_LINEAGE=y
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=y
CONFIG_SENSORS_LTC4222=y
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
CONFIG_SENSORS_LTC4261=y
# CONFIG_SENSORS_MAX1111 is not set
CONFIG_SENSORS_MAX16065=y
CONFIG_SENSORS_MAX1619=y
CONFIG_SENSORS_MAX1668=y
CONFIG_SENSORS_MAX197=y
CONFIG_SENSORS_MAX6639=y
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_HTU21 is not set
CONFIG_SENSORS_MCP3021=y
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_LM63 is not set
CONFIG_SENSORS_LM70=y
CONFIG_SENSORS_LM73=y
CONFIG_SENSORS_LM75=y
CONFIG_SENSORS_LM77=y
CONFIG_SENSORS_LM78=y
CONFIG_SENSORS_LM80=y
CONFIG_SENSORS_LM83=y
CONFIG_SENSORS_LM85=y
CONFIG_SENSORS_LM87=y
CONFIG_SENSORS_LM90=y
CONFIG_SENSORS_LM92=y
# CONFIG_SENSORS_LM93 is not set
CONFIG_SENSORS_LM95234=y
CONFIG_SENSORS_LM95241=y
# CONFIG_SENSORS_LM95245 is not set
CONFIG_SENSORS_PC87360=y
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
CONFIG_SENSORS_NCT6683=y
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_PCF8591 is not set
CONFIG_PMBUS=y
CONFIG_SENSORS_PMBUS=y
CONFIG_SENSORS_ADM1275=y
CONFIG_SENSORS_LM25066=y
CONFIG_SENSORS_LTC2978=y
CONFIG_SENSORS_MAX16064=y
CONFIG_SENSORS_MAX34440=y
CONFIG_SENSORS_MAX8688=y
# CONFIG_SENSORS_UCD9000 is not set
CONFIG_SENSORS_UCD9200=y
CONFIG_SENSORS_ZL6100=y
# CONFIG_SENSORS_SHT15 is not set
CONFIG_SENSORS_SHT21=y
CONFIG_SENSORS_SHTC1=y
CONFIG_SENSORS_SIS5595=y
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
CONFIG_SENSORS_EMC2103=y
CONFIG_SENSORS_EMC6W201=y
CONFIG_SENSORS_SMSC47M1=y
CONFIG_SENSORS_SMSC47M192=y
# CONFIG_SENSORS_SMSC47B397 is not set
CONFIG_SENSORS_SCH56XX_COMMON=y
CONFIG_SENSORS_SCH5627=y
# CONFIG_SENSORS_SCH5636 is not set
CONFIG_SENSORS_SMM665=y
# CONFIG_SENSORS_ADC128D818 is not set
CONFIG_SENSORS_ADS1015=y
# CONFIG_SENSORS_ADS7828 is not set
CONFIG_SENSORS_ADS7871=y
CONFIG_SENSORS_AMC6821=y
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=y
CONFIG_SENSORS_THMC50=y
CONFIG_SENSORS_TMP102=y
CONFIG_SENSORS_TMP401=y
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
CONFIG_SENSORS_VT1211=y
CONFIG_SENSORS_VT8231=y
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=y
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
CONFIG_SENSORS_W83L786NG=y
CONFIG_SENSORS_W83627HF=y
CONFIG_SENSORS_W83627EHF=y
CONFIG_SENSORS_WM831X=y

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_GOV_FAIR_SHARE=y
CONFIG_THERMAL_GOV_STEP_WISE=y
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_EMULATION is not set
CONFIG_INTEL_POWERCLAMP=y
# CONFIG_X86_PKG_TEMP_THERMAL is not set
# CONFIG_ACPI_INT3403_THERMAL is not set
CONFIG_INTEL_SOC_DTS_THERMAL=y

#
# Texas Instruments thermal drivers
#
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=y
CONFIG_DA9052_WATCHDOG=y
CONFIG_DA9055_WATCHDOG=y
CONFIG_WM831X_WATCHDOG=y
CONFIG_XILINX_WATCHDOG=y
CONFIG_DW_WATCHDOG=y
# CONFIG_ACQUIRE_WDT is not set
CONFIG_ADVANTECH_WDT=y
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
CONFIG_F71808E_WDT=y
CONFIG_SP5100_TCO=y
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
CONFIG_WAFER_WDT=y
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
CONFIG_ITCO_WDT=y
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=y
CONFIG_IT87_WDT=y
CONFIG_HP_WATCHDOG=y
# CONFIG_KEMPLD_WDT is not set
# CONFIG_HPWDT_NMI_DECODING is not set
CONFIG_SC1200_WDT=y
CONFIG_PC87413_WDT=y
CONFIG_NV_TCO=y
# CONFIG_60XX_WDT is not set
CONFIG_CPU5_WDT=y
CONFIG_SMSC_SCH311X_WDT=y
CONFIG_SMSC37B787_WDT=y
CONFIG_VIA_WDT=y
# CONFIG_W83627HF_WDT is not set
CONFIG_W83877F_WDT=y
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
CONFIG_MEN_A21_WDT=y

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
CONFIG_WDTPCI=y

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=y
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=y
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
CONFIG_SSB_PCMCIAHOST=y
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
CONFIG_BCMA_HOST_PCI=y
CONFIG_BCMA_HOST_SOC=y
# CONFIG_BCMA_DRIVER_GMAC_CMN is not set
# CONFIG_BCMA_DRIVER_GPIO is not set
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_AAT2870_CORE is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_DA9052=y
# CONFIG_MFD_DA9052_SPI is not set
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_DA9063 is not set
CONFIG_MFD_MC13XXX=y
CONFIG_MFD_MC13XXX_SPI=y
CONFIG_MFD_MC13XXX_I2C=y
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=y
CONFIG_LPC_SCH=y
CONFIG_MFD_JANZ_CMODIO=y
CONFIG_MFD_KEMPLD=y
CONFIG_MFD_88PM800=y
CONFIG_MFD_88PM805=y
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX14577=y
# CONFIG_MFD_MAX77686 is not set
# CONFIG_MFD_MAX77693 is not set
CONFIG_MFD_MAX8907=y
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_EZX_PCAP=y
CONFIG_MFD_VIPERBOARD=y
# CONFIG_MFD_RETU is not set
CONFIG_MFD_PCF50633=y
# CONFIG_PCF50633_ADC is not set
CONFIG_PCF50633_GPIO=y
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=y
CONFIG_MFD_RTSX_USB=y
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SI476X_CORE=y
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
CONFIG_MFD_TI_AM335X_TSCADC=y
CONFIG_MFD_LP3943=y
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
CONFIG_TPS6105X=y
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=y
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65910 is not set
CONFIG_MFD_TPS65912=y
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_LM3533=y
CONFIG_MFD_TIMBERDALE=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=y
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM5102=y
CONFIG_MFD_WM5110=y
CONFIG_MFD_WM8997=y
# CONFIG_MFD_WM8400 is not set
CONFIG_MFD_WM831X=y
# CONFIG_MFD_WM831X_I2C is not set
CONFIG_MFD_WM831X_SPI=y
# CONFIG_MFD_WM8350_I2C is not set
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=y
CONFIG_REGULATOR_VIRTUAL_CONSUMER=y
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
# CONFIG_REGULATOR_88PM800 is not set
# CONFIG_REGULATOR_88PM8607 is not set
# CONFIG_REGULATOR_ACT8865 is not set
CONFIG_REGULATOR_AD5398=y
CONFIG_REGULATOR_DA9052=y
CONFIG_REGULATOR_DA9055=y
CONFIG_REGULATOR_DA9210=y
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_GPIO is not set
CONFIG_REGULATOR_ISL6271A=y
CONFIG_REGULATOR_LP3971=y
CONFIG_REGULATOR_LP3972=y
# CONFIG_REGULATOR_LP872X is not set
CONFIG_REGULATOR_LP8755=y
CONFIG_REGULATOR_LP8788=y
CONFIG_REGULATOR_LTC3589=y
CONFIG_REGULATOR_MAX14577=y
# CONFIG_REGULATOR_MAX1586 is not set
CONFIG_REGULATOR_MAX8649=y
CONFIG_REGULATOR_MAX8660=y
CONFIG_REGULATOR_MAX8907=y
CONFIG_REGULATOR_MAX8925=y
CONFIG_REGULATOR_MAX8952=y
CONFIG_REGULATOR_MAX8973=y
CONFIG_REGULATOR_MAX8997=y
# CONFIG_REGULATOR_MAX8998 is not set
CONFIG_REGULATOR_MC13XXX_CORE=y
CONFIG_REGULATOR_MC13783=y
CONFIG_REGULATOR_MC13892=y
CONFIG_REGULATOR_PALMAS=y
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_PCF50633 is not set
CONFIG_REGULATOR_PFUZE100=y
# CONFIG_REGULATOR_RC5T583 is not set
CONFIG_REGULATOR_S2MPA01=y
CONFIG_REGULATOR_S2MPS11=y
CONFIG_REGULATOR_S5M8767=y
# CONFIG_REGULATOR_TPS51632 is not set
CONFIG_REGULATOR_TPS6105X=y
# CONFIG_REGULATOR_TPS62360 is not set
CONFIG_REGULATOR_TPS65023=y
# CONFIG_REGULATOR_TPS6507X is not set
CONFIG_REGULATOR_TPS65090=y
# CONFIG_REGULATOR_TPS6524X is not set
CONFIG_REGULATOR_WM831X=y
CONFIG_REGULATOR_WM8994=y
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
# CONFIG_VGA_ARB is not set
# CONFIG_VGA_SWITCHEROO is not set

#
# Direct Rendering Manager
#
CONFIG_DRM=y
CONFIG_DRM_USB=y
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_TTM=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
CONFIG_DRM_I2C_NXP_TDA998X=y
# CONFIG_DRM_PTN3460 is not set
CONFIG_DRM_TDFX=y
CONFIG_DRM_R128=y
CONFIG_DRM_RADEON=y
CONFIG_DRM_RADEON_UMS=y
CONFIG_DRM_NOUVEAU=y
CONFIG_NOUVEAU_DEBUG=5
CONFIG_NOUVEAU_DEBUG_DEFAULT=3
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
# CONFIG_DRM_I915 is not set
CONFIG_DRM_MGA=y
CONFIG_DRM_SIS=y
CONFIG_DRM_VIA=y
CONFIG_DRM_SAVAGE=y
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_GMA500=y
# CONFIG_DRM_GMA600 is not set
CONFIG_DRM_GMA3600=y
CONFIG_DRM_UDL=y
# CONFIG_DRM_AST is not set
CONFIG_DRM_MGAG200=y
CONFIG_DRM_CIRRUS_QEMU=y
CONFIG_DRM_QXL=y
# CONFIG_DRM_BOCHS is not set

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DDC=y
CONFIG_FB_BOOT_VESA_SUPPORT=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=y
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
CONFIG_FB_PM2=y
CONFIG_FB_PM2_FIFO_DISCONNECT=y
# CONFIG_FB_CYBER2000 is not set
CONFIG_FB_ARC=y
# CONFIG_FB_ASILIANT is not set
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
CONFIG_FB_VESA=y
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=y
CONFIG_FB_OPENCORES=y
CONFIG_FB_S1D13XXX=y
CONFIG_FB_NVIDIA=y
# CONFIG_FB_NVIDIA_I2C is not set
CONFIG_FB_NVIDIA_DEBUG=y
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=y
CONFIG_FB_RIVA_I2C=y
CONFIG_FB_RIVA_DEBUG=y
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_I740=y
CONFIG_FB_LE80578=y
CONFIG_FB_CARILLO_RANCH=y
CONFIG_FB_MATROX=y
CONFIG_FB_MATROX_MILLENIUM=y
# CONFIG_FB_MATROX_MYSTIQUE is not set
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=y
CONFIG_FB_MATROX_MAVEN=y
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
CONFIG_FB_ATY=y
CONFIG_FB_ATY_CT=y
# CONFIG_FB_ATY_GENERIC_LCD is not set
CONFIG_FB_ATY_GX=y
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=y
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=y
CONFIG_FB_SAVAGE_I2C=y
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=y
# CONFIG_FB_SIS_300 is not set
# CONFIG_FB_SIS_315 is not set
# CONFIG_FB_VIA is not set
CONFIG_FB_NEOMAGIC=y
CONFIG_FB_KYRO=y
CONFIG_FB_3DFX=y
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=y
CONFIG_FB_VT8623=y
CONFIG_FB_TRIDENT=y
CONFIG_FB_ARK=y
CONFIG_FB_PM3=y
# CONFIG_FB_CARMINE is not set
CONFIG_FB_SMSCUFX=y
CONFIG_FB_UDL=y
CONFIG_FB_VIRTUAL=y
CONFIG_FB_METRONOME=y
# CONFIG_FB_MB862XX is not set
CONFIG_FB_BROADSHEET=y
CONFIG_FB_AUO_K190X=y
CONFIG_FB_AUO_K1900=y
CONFIG_FB_AUO_K1901=y
CONFIG_FB_SIMPLE=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=y
# CONFIG_LCD_L4F00242T03 is not set
# CONFIG_LCD_LMS283GF05 is not set
CONFIG_LCD_LTV350QV=y
CONFIG_LCD_ILI922X=y
CONFIG_LCD_ILI9320=y
# CONFIG_LCD_TDO24M is not set
CONFIG_LCD_VGG2432A4=y
CONFIG_LCD_PLATFORM=y
CONFIG_LCD_S6E63M0=y
# CONFIG_LCD_LD9040 is not set
# CONFIG_LCD_AMS369FG06 is not set
CONFIG_LCD_LMS501KF03=y
CONFIG_LCD_HX8357=y
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
CONFIG_BACKLIGHT_LM3533=y
CONFIG_BACKLIGHT_CARILLO_RANCH=y
CONFIG_BACKLIGHT_DA9052=y
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=y
CONFIG_BACKLIGHT_WM831X=y
CONFIG_BACKLIGHT_ADP8860=y
CONFIG_BACKLIGHT_ADP8870=y
# CONFIG_BACKLIGHT_88PM860X is not set
CONFIG_BACKLIGHT_PCF50633=y
CONFIG_BACKLIGHT_LM3639=y
CONFIG_BACKLIGHT_GPIO=y
CONFIG_BACKLIGHT_LV5207LP=y
# CONFIG_BACKLIGHT_BD6107 is not set
CONFIG_VGASTATE=y
CONFIG_HDMI=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
# CONFIG_SND is not set
CONFIG_SOUND_PRIME=y

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
# CONFIG_HIDRAW is not set
CONFIG_UHID=y
# CONFIG_HID_GENERIC is not set

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
CONFIG_HID_CHERRY=y
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=y
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=y
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=y
CONFIG_HID_UCLOGIC=y
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=y
CONFIG_HID_ICADE=y
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=y
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LENOVO_TPKBD=y
CONFIG_HID_LOGITECH=y
# CONFIG_LOGITECH_FF is not set
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=y
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=y
CONFIG_HID_ORTEK=y
# CONFIG_HID_PANTHERLORD is not set
CONFIG_HID_PETALYNX=y
CONFIG_HID_PICOLCD=y
# CONFIG_HID_PICOLCD_FB is not set
CONFIG_HID_PICOLCD_BACKLIGHT=y
# CONFIG_HID_PICOLCD_LCD is not set
# CONFIG_HID_PICOLCD_LEDS is not set
CONFIG_HID_PRIMAX=y
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
# CONFIG_HID_SUNPLUS is not set
CONFIG_HID_RMI=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_THINGM=y
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=y
CONFIG_HID_WIIMOTE=y
CONFIG_HID_XINMO=y
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
CONFIG_HID_ZYDACRON=y
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
# CONFIG_USB_HID is not set
CONFIG_HID_PID=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=y
CONFIG_USB_MOUSE=y

#
# I2C HID support
#
CONFIG_I2C_HID=y
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_OTG=y
CONFIG_USB_OTG_WHITELIST=y
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
CONFIG_USB_OTG_FSM=y
CONFIG_USB_MON=y
CONFIG_USB_WUSB_CBAF=y
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
CONFIG_USB_OXU210HP_HCD=y
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
CONFIG_USB_ISP1362_HCD=y
CONFIG_USB_FUSBH200_HCD=y
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_MAX3421_HCD=y
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
CONFIG_USB_OHCI_HCD_SSB=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_U132_HCD is not set
CONFIG_USB_SL811_HCD=y
CONFIG_USB_SL811_HCD_ISO=y
# CONFIG_USB_SL811_CS is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_BCMA is not set
CONFIG_USB_HCD_SSB=y
# CONFIG_USB_HCD_TEST_MODE is not set
# CONFIG_USB_RENESAS_USBHS is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=y
CONFIG_USB_MICROTEK=y
CONFIG_USB_MUSB_HDRC=y
CONFIG_USB_MUSB_HOST=y
# CONFIG_USB_MUSB_GADGET is not set
# CONFIG_USB_MUSB_DUAL_ROLE is not set
# CONFIG_USB_MUSB_TUSB6010 is not set
CONFIG_USB_MUSB_UX500=y
CONFIG_USB_UX500_DMA=y
# CONFIG_MUSB_PIO_ONLY is not set
# CONFIG_USB_DWC3 is not set
CONFIG_USB_DWC2=y
CONFIG_USB_DWC2_HOST=y
CONFIG_USB_DWC2_PLATFORM=y
# CONFIG_USB_DWC2_PCI is not set

#
# Gadget mode requires USB Gadget support to be enabled
#
CONFIG_USB_DWC2_PERIPHERAL=y
# CONFIG_USB_DWC2_DEBUG is not set
# CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set
CONFIG_USB_CHIPIDEA=y
# CONFIG_USB_CHIPIDEA_UDC is not set
# CONFIG_USB_CHIPIDEA_HOST is not set
# CONFIG_USB_CHIPIDEA_DEBUG is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
# CONFIG_USB_EMI26 is not set
CONFIG_USB_ADUTUX=y
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=y
CONFIG_USB_LEGOTOWER=y
CONFIG_USB_LCD=y
CONFIG_USB_LED=y
CONFIG_USB_CYPRESS_CY7C63=y
CONFIG_USB_CYTHERM=y
# CONFIG_USB_IDMOUSE is not set
CONFIG_USB_FTDI_ELAN=y
CONFIG_USB_APPLEDISPLAY=y
CONFIG_USB_SISUSBVGA=y
CONFIG_USB_LD=y
CONFIG_USB_TRANCEVIBRATOR=y
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=y
CONFIG_USB_ISIGHTFW=y
CONFIG_USB_YUREX=y
# CONFIG_USB_EZUSB_FX2 is not set
CONFIG_USB_HSIC_USB3503=y
CONFIG_USB_ATM=y
# CONFIG_USB_SPEEDTOUCH is not set
CONFIG_USB_CXACRU=y
CONFIG_USB_UEAGLEATM=y
CONFIG_USB_XUSBATM=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
CONFIG_NOP_USB_XCEIV=y
CONFIG_SAMSUNG_USBPHY=y
CONFIG_SAMSUNG_USB2PHY=y
CONFIG_SAMSUNG_USB3PHY=y
CONFIG_USB_GPIO_VBUS=y
CONFIG_USB_ISP1301=y
CONFIG_USB_GADGET=y
CONFIG_USB_GADGET_DEBUG=y
CONFIG_USB_GADGET_VERBOSE=y
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=y
# CONFIG_USB_GR_UDC is not set
CONFIG_USB_R8A66597=y
# CONFIG_USB_PXA27X is not set
# CONFIG_USB_MV_UDC is not set
CONFIG_USB_MV_U3D=y
# CONFIG_USB_M66592 is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_NET2272 is not set
CONFIG_USB_NET2280=y
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_DUMMY_HCD=y
CONFIG_USB_LIBCOMPOSITE=y
CONFIG_USB_U_ETHER=y
CONFIG_USB_F_ECM=y
CONFIG_USB_F_SUBSET=y
# CONFIG_USB_CONFIGFS is not set
# CONFIG_USB_ZERO is not set
CONFIG_USB_ETH=y
# CONFIG_USB_ETH_RNDIS is not set
# CONFIG_USB_ETH_EEM is not set
# CONFIG_USB_G_NCM is not set
# CONFIG_USB_GADGETFS is not set
# CONFIG_USB_FUNCTIONFS is not set
# CONFIG_USB_MASS_STORAGE is not set
# CONFIG_USB_G_SERIAL is not set
# CONFIG_USB_G_PRINTER is not set
# CONFIG_USB_CDC_COMPOSITE is not set
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_CLKGATE=y

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
CONFIG_MMC_TIFM_SD=y
CONFIG_MMC_SPI=y
# CONFIG_MMC_SDRICOH_CS is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
CONFIG_MMC_USHC=y
CONFIG_MMC_USDHI6ROL0=y
CONFIG_MMC_REALTEK_PCI=y
CONFIG_MMC_REALTEK_USB=y
CONFIG_MEMSTICK=y
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=y
CONFIG_MS_BLOCK=y

#
# MemoryStick Host Controller Drivers
#
# CONFIG_MEMSTICK_TIFM_MS is not set
# CONFIG_MEMSTICK_JMICRON_38X is not set
# CONFIG_MEMSTICK_R592 is not set
CONFIG_MEMSTICK_REALTEK_PCI=y
CONFIG_MEMSTICK_REALTEK_USB=y
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=y
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_LM3533=y
CONFIG_LEDS_LM3642=y
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
CONFIG_LEDS_LP3944=y
CONFIG_LEDS_LP55XX_COMMON=y
CONFIG_LEDS_LP5521=y
CONFIG_LEDS_LP5523=y
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=y
# CONFIG_LEDS_LP8788 is not set
CONFIG_LEDS_PCA955X=y
CONFIG_LEDS_PCA963X=y
# CONFIG_LEDS_WM831X_STATUS is not set
CONFIG_LEDS_DA9052=y
CONFIG_LEDS_DAC124S085=y
CONFIG_LEDS_REGULATOR=y
CONFIG_LEDS_BD2802=y
CONFIG_LEDS_LT3593=y
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=y
CONFIG_LEDS_MAX8997=y
CONFIG_LEDS_LM355x=y

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=y
# CONFIG_INFINIBAND_USER_MAD is not set
CONFIG_INFINIBAND_USER_ACCESS=y
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=y
# CONFIG_INFINIBAND_MTHCA_DEBUG is not set
CONFIG_INFINIBAND_QIB=y
CONFIG_INFINIBAND_AMSO1100=y
CONFIG_INFINIBAND_AMSO1100_DEBUG=y
# CONFIG_INFINIBAND_CXGB4 is not set
CONFIG_MLX4_INFINIBAND=y
CONFIG_MLX5_INFINIBAND=y
# CONFIG_INFINIBAND_NES is not set
CONFIG_INFINIBAND_OCRDMA=y
# CONFIG_INFINIBAND_IPOIB is not set
# CONFIG_INFINIBAND_SRP is not set
CONFIG_INFINIBAND_ISER=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
# CONFIG_RTC_CLASS is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_INTEL_MID_DMAC=y
CONFIG_INTEL_IOATDMA=y
CONFIG_DW_DMAC_CORE=y
# CONFIG_DW_DMAC is not set
CONFIG_DW_DMAC_PCI=y
CONFIG_TIMB_DMA=y
CONFIG_DMA_ENGINE=y
CONFIG_DMA_ACPI=y

#
# DMA Clients
#
CONFIG_ASYNC_TX_DMA=y
# CONFIG_DMATEST is not set
CONFIG_DMA_ENGINE_RAID=y
CONFIG_DCA=y
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=y
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=y
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=y
CONFIG_UIO_CIF=y
CONFIG_UIO_PDRV_GENIRQ=y
CONFIG_UIO_DMEM_GENIRQ=y
CONFIG_UIO_AEC=y
# CONFIG_UIO_SERCOS3 is not set
CONFIG_UIO_PCI_GENERIC=y
CONFIG_UIO_NETX=y
CONFIG_UIO_MF624=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=y
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_ET131X is not set
CONFIG_SLICOSS=y
CONFIG_USBIP_CORE=y
# CONFIG_USBIP_VHCI_HCD is not set
# CONFIG_USBIP_HOST is not set
# CONFIG_USBIP_DEBUG is not set
# CONFIG_PANEL is not set
CONFIG_R8712U=y
# CONFIG_R8188EU is not set
# CONFIG_RTS5208 is not set
CONFIG_TRANZPORT=y
CONFIG_DX_SEP=y

#
# IIO staging drivers
#

#
# Accelerometers
#
# CONFIG_ADIS16201 is not set
CONFIG_ADIS16203=y
# CONFIG_ADIS16204 is not set
# CONFIG_ADIS16209 is not set
CONFIG_ADIS16220=y
# CONFIG_ADIS16240 is not set
# CONFIG_LIS3L02DQ is not set
# CONFIG_SCA3000 is not set

#
# Analog to digital converters
#
# CONFIG_AD7291 is not set
CONFIG_AD7606=y
# CONFIG_AD7606_IFACE_PARALLEL is not set
CONFIG_AD7606_IFACE_SPI=y
CONFIG_AD7780=y
CONFIG_AD7816=y
CONFIG_AD7192=y
CONFIG_AD7280=y

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
CONFIG_AD7150=y
CONFIG_AD7152=y
CONFIG_AD7746=y

#
# Direct Digital Synthesis
#
CONFIG_AD5930=y
# CONFIG_AD9832 is not set
CONFIG_AD9834=y
# CONFIG_AD9850 is not set
# CONFIG_AD9852 is not set
CONFIG_AD9910=y
# CONFIG_AD9951 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16060 is not set

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=y

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=y
CONFIG_SENSORS_ISL29028=y
CONFIG_TSL2583=y
CONFIG_TSL2x7x=y

#
# Magnetometer sensors
#
CONFIG_SENSORS_HMC5843=y

#
# Active energy metering IC
#
CONFIG_ADE7753=y
# CONFIG_ADE7754 is not set
CONFIG_ADE7758=y
CONFIG_ADE7759=y
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#
CONFIG_AD2S90=y
CONFIG_AD2S1200=y
# CONFIG_AD2S1210 is not set

#
# Triggers - standalone
#
CONFIG_IIO_DUMMY_EVGEN=y
CONFIG_IIO_SIMPLE_DUMMY=y
CONFIG_IIO_SIMPLE_DUMMY_EVENTS=y
# CONFIG_IIO_SIMPLE_DUMMY_BUFFER is not set
# CONFIG_WLAGS49_H2 is not set
CONFIG_WLAGS49_H25=y
# CONFIG_CRYSTALHD is not set
CONFIG_FB_XGI=y
# CONFIG_ACPI_QUICKSTART is not set
CONFIG_BCM_WIMAX=y
CONFIG_FT1000=y
# CONFIG_FT1000_USB is not set
# CONFIG_FT1000_PCMCIA is not set

#
# Speakup console speech
#
CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=y
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=y
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_ANDROID is not set
CONFIG_USB_WPAN_HCD=y
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_NET_VENDOR_SILICOM is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_XILLYBUS is not set
# CONFIG_DGNC is not set
# CONFIG_DGAP is not set
# CONFIG_GS_FPGABOOT is not set
CONFIG_CRYPTO_SKEIN=y
CONFIG_CRYPTO_THREEFISH=y
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ALIENWARE_WMI is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_DELL_SMO8800 is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WIRELESS is not set
# CONFIG_HP_WMI is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=y
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set
# CONFIG_INTEL_RST is not set
# CONFIG_INTEL_SMARTCONNECT is not set
# CONFIG_PVPANIC is not set
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_PSTORE is not set

#
# SOC (System On Chip) specific Drivers
#

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=y
CONFIG_STE_MODEM_RPROC=y

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
# CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
CONFIG_DEVFREQ_GOV_POWERSAVE=y
# CONFIG_DEVFREQ_GOV_USERSPACE is not set

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_ADC_JACK=y
CONFIG_EXTCON_MAX14577=y
CONFIG_EXTCON_MAX8997=y
CONFIG_EXTCON_PALMAS=y
CONFIG_MEMORY=y
CONFIG_IIO=y
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=y
CONFIG_IIO_KFIFO_BUF=y
CONFIG_IIO_TRIGGERED_BUFFER=y
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_BMA180=y
CONFIG_IIO_ST_ACCEL_3AXIS=y
CONFIG_IIO_ST_ACCEL_I2C_3AXIS=y
CONFIG_IIO_ST_ACCEL_SPI_3AXIS=y
# CONFIG_KXSD9 is not set
CONFIG_MMA8452=y

#
# Analog to digital converters
#
CONFIG_AD_SIGMA_DELTA=y
CONFIG_AD7266=y
CONFIG_AD7298=y
CONFIG_AD7476=y
# CONFIG_AD7791 is not set
CONFIG_AD7793=y
CONFIG_AD7887=y
CONFIG_AD7923=y
CONFIG_AD799X=y
CONFIG_LP8788_ADC=y
# CONFIG_MAX1363 is not set
CONFIG_MCP320X=y
CONFIG_MCP3422=y
CONFIG_MEN_Z188_ADC=y
# CONFIG_NAU7802 is not set
# CONFIG_TI_ADC081C is not set
CONFIG_TI_AM335X_ADC=y
CONFIG_VIPERBOARD_ADC=y

#
# Amplifiers
#
CONFIG_AD8366=y

#
# Hid Sensor IIO Common
#
CONFIG_IIO_ST_SENSORS_I2C=y
CONFIG_IIO_ST_SENSORS_SPI=y
CONFIG_IIO_ST_SENSORS_CORE=y

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
CONFIG_AD5360=y
CONFIG_AD5380=y
# CONFIG_AD5421 is not set
CONFIG_AD5446=y
CONFIG_AD5449=y
CONFIG_AD5504=y
CONFIG_AD5624R_SPI=y
CONFIG_AD5686=y
# CONFIG_AD5755 is not set
CONFIG_AD5764=y
CONFIG_AD5791=y
CONFIG_AD7303=y
# CONFIG_MAX517 is not set
CONFIG_MCP4725=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#
CONFIG_AD9523=y

#
# Phase-Locked Loop (PLL) frequency synthesizers
#
# CONFIG_ADF4350 is not set

#
# Digital gyroscope sensors
#
CONFIG_ADIS16080=y
CONFIG_ADIS16130=y
CONFIG_ADIS16136=y
CONFIG_ADIS16260=y
# CONFIG_ADXRS450 is not set
CONFIG_IIO_ST_GYRO_3AXIS=y
CONFIG_IIO_ST_GYRO_I2C_3AXIS=y
CONFIG_IIO_ST_GYRO_SPI_3AXIS=y
CONFIG_ITG3200=y

#
# Humidity sensors
#
# CONFIG_DHT11 is not set
CONFIG_SI7005=y

#
# Inertial measurement units
#
CONFIG_ADIS16400=y
# CONFIG_ADIS16480 is not set
CONFIG_INV_MPU6050_IIO=y
CONFIG_IIO_ADIS_LIB=y
CONFIG_IIO_ADIS_LIB_BUFFER=y

#
# Light sensors
#
CONFIG_ADJD_S311=y
CONFIG_APDS9300=y
CONFIG_CM32181=y
# CONFIG_CM36651 is not set
CONFIG_GP2AP020A00F=y
CONFIG_SENSORS_LM3533=y
CONFIG_LTR501=y
CONFIG_TCS3472=y
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_TSL4531 is not set
# CONFIG_VCNL4000 is not set

#
# Magnetometer sensors
#
CONFIG_AK8975=y
CONFIG_MAG3110=y
CONFIG_IIO_ST_MAGN_3AXIS=y
CONFIG_IIO_ST_MAGN_I2C_3AXIS=y
CONFIG_IIO_ST_MAGN_SPI_3AXIS=y

#
# Inclinometer sensors
#

#
# Triggers - standalone
#
CONFIG_IIO_INTERRUPT_TRIGGER=y
CONFIG_IIO_SYSFS_TRIGGER=y

#
# Pressure sensors
#
CONFIG_MPL115=y
# CONFIG_MPL3115 is not set
# CONFIG_IIO_ST_PRESS is not set

#
# Lightning sensors
#
CONFIG_AS3935=y

#
# Temperature sensors
#
# CONFIG_MLX90614 is not set
# CONFIG_TMP006 is not set
CONFIG_NTB=y
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
# CONFIG_VME_CA91CX42 is not set
CONFIG_VME_TSI148=y

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set

#
# VME Device Drivers
#
CONFIG_VME_USER=y
CONFIG_VME_PIO2=y
# CONFIG_PWM is not set
CONFIG_IPACK_BUS=y
# CONFIG_BOARD_TPCI200 is not set
# CONFIG_SERIAL_IPOCTAL is not set
# CONFIG_RESET_CONTROLLER is not set
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
# CONFIG_FMC_TRIVIAL is not set
CONFIG_FMC_WRITE_EEPROM=y
CONFIG_FMC_CHARDEV=y

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_PHY_SAMSUNG_USB2 is not set
# CONFIG_POWERCAP is not set
CONFIG_MCB=y
CONFIG_MCB_PCI=y

#
# Firmware Drivers
#
CONFIG_EDD=y
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
# CONFIG_ISCSI_IBFT_FIND is not set
CONFIG_GOOGLE_FIRMWARE=y

#
# Google Firmware Drivers
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_EXT2_FS=y
# CONFIG_EXT2_FS_XATTR is not set
CONFIG_EXT2_FS_XIP=y
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
# CONFIG_EXT4_FS_SECURITY is not set
CONFIG_EXT4_DEBUG=y
CONFIG_FS_XIP=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=y
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_FS_XATTR is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=y
# CONFIG_XFS_QUOTA is not set
# CONFIG_XFS_POSIX_ACL is not set
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_GFS2_FS=y
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
# CONFIG_BTRFS_FS_POSIX_ACL is not set
CONFIG_BTRFS_FS_CHECK_INTEGRITY=y
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
CONFIG_BTRFS_DEBUG=y
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_FILE_LOCKING is not set
CONFIG_FSNOTIFY=y
# CONFIG_DNOTIFY is not set
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
# CONFIG_QUOTA is not set
CONFIG_QUOTA_NETLINK_INTERFACE=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
CONFIG_CUSE=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
CONFIG_NTFS_DEBUG=y
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
# CONFIG_PROC_FS is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_CONFIGFS_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_CEPH_FS=y
CONFIG_CEPH_FS_POSIX_ACL=y
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
CONFIG_AFS_FS=y
CONFIG_AFS_DEBUG=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=y
CONFIG_NLS_CODEPAGE_737=y
CONFIG_NLS_CODEPAGE_775=y
CONFIG_NLS_CODEPAGE_850=y
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
CONFIG_NLS_CODEPAGE_857=y
CONFIG_NLS_CODEPAGE_860=y
CONFIG_NLS_CODEPAGE_861=y
# CONFIG_NLS_CODEPAGE_862 is not set
CONFIG_NLS_CODEPAGE_863=y
CONFIG_NLS_CODEPAGE_864=y
# CONFIG_NLS_CODEPAGE_865 is not set
CONFIG_NLS_CODEPAGE_866=y
CONFIG_NLS_CODEPAGE_869=y
# CONFIG_NLS_CODEPAGE_936 is not set
CONFIG_NLS_CODEPAGE_950=y
CONFIG_NLS_CODEPAGE_932=y
# CONFIG_NLS_CODEPAGE_949 is not set
CONFIG_NLS_CODEPAGE_874=y
# CONFIG_NLS_ISO8859_8 is not set
CONFIG_NLS_CODEPAGE_1250=y
CONFIG_NLS_CODEPAGE_1251=y
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
CONFIG_NLS_ISO8859_3=y
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=y
CONFIG_NLS_ISO8859_13=y
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
CONFIG_NLS_KOI8_R=y
CONFIG_NLS_KOI8_U=y
CONFIG_NLS_MAC_ROMAN=y
CONFIG_NLS_MAC_CELTIC=y
CONFIG_NLS_MAC_CENTEURO=y
CONFIG_NLS_MAC_CROATIAN=y
CONFIG_NLS_MAC_CYRILLIC=y
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=y
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_BOOT_PRINTK_DELAY is not set
CONFIG_DYNAMIC_DEBUG=y

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_MAGIC_SYSRQ is not set
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_WANT_PAGE_DEBUG_FLAGS=y
CONFIG_PAGE_GUARD=y
# CONFIG_DEBUG_OBJECTS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_MEMORY_INIT is not set
CONFIG_MEMORY_NOTIFIER_ERROR_INJECT=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC=y
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=1
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_PANIC_ON_OOPS=y
CONFIG_PANIC_ON_OOPS_VALUE=1
CONFIG_PANIC_TIMEOUT=0

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_DEBUG_RT_MUTEXES is not set
CONFIG_RT_MUTEX_TESTER=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
# CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=y
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_PI_LIST is not set
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
# CONFIG_PROVE_RCU_REPEATEDLY is not set
CONFIG_SPARSE_RCU_POINTER=y
CONFIG_TORTURE_TEST=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=y
CONFIG_PM_NOTIFIER_ERROR_INJECT=y
# CONFIG_FAULT_INJECTION is not set
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
CONFIG_LKDTM=y
CONFIG_TEST_LIST_SORT=y
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=y
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_TEST_STRING_HELPERS is not set
CONFIG_TEST_KSTRTOX=y
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_STRICT_DEVMEM=y
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
# CONFIG_DOUBLEFAULT is not set
CONFIG_DEBUG_TLBFLUSH=y
CONFIG_IOMMU_STRESS=y
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_NMI_SELFTEST=y
# CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
CONFIG_TRUSTED_KEYS=y
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_ASYNC_CORE=y
CONFIG_ASYNC_MEMCPY=y
CONFIG_ASYNC_XOR=y
CONFIG_ASYNC_PQ=y
CONFIG_ASYNC_RAID6_RECOV=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
CONFIG_CRYPTO_ABLK_HELPER=y
CONFIG_CRYPTO_GLUE_HELPER_X86=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_SEQIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=y
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_CRCT10DIF_PCLMUL=y
CONFIG_CRYPTO_GHASH=y
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
CONFIG_CRYPTO_RMD128=y
# CONFIG_CRYPTO_RMD160 is not set
CONFIG_CRYPTO_RMD256=y
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_SSSE3=y
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
# CONFIG_CRYPTO_BLOWFISH is not set
CONFIG_CRYPTO_BLOWFISH_COMMON=y
CONFIG_CRYPTO_BLOWFISH_X86_64=y
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAMELLIA_X86_64=y
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64=y
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
CONFIG_CRYPTO_CAST_COMMON=y
CONFIG_CRYPTO_CAST5=y
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX_X86_64=y
CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y
CONFIG_CRYPTO_TEA=y
# CONFIG_CRYPTO_TWOFISH is not set
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y
CONFIG_CRYPTO_TWOFISH_X86_64_3WAY=y
CONFIG_CRYPTO_TWOFISH_AVX_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
CONFIG_CRYPTO_LZ4=y
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_USER_API=y
# CONFIG_CRYPTO_USER_API_HASH is not set
CONFIG_CRYPTO_USER_API_SKCIPHER=y
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_KVM is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC32_SELFTEST=y
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
CONFIG_RANDOM32_SELFTEST=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=y
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
# CONFIG_XZ_DEC_ARM is not set
CONFIG_XZ_DEC_ARMTHUMB=y
# CONFIG_XZ_DEC_SPARC is not set
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
CONFIG_MPILIB=y
CONFIG_OID_REGISTRY=y

[-- Attachment #6: Type: text/plain, Size: 85 bytes --]

_______________________________________________
LKP mailing list
LKP@linux.intel.com

[-- Attachment #7: Type: text/plain, Size: 126 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xen.org
http://lists.xen.org/xen-devel

^ permalink raw reply	[flat|nested] 27+ messages in thread

end of thread, other threads:[~2014-12-15  1:07 UTC | newest]

Thread overview: 27+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2014-07-30 14:29 [x86_64,vsyscall] Kernel panic - not syncing: Attempted to kill init! exitcode=0x0000000b Fengguang Wu
2014-07-30 14:29 ` [x86_64, vsyscall] " Fengguang Wu
2014-07-30 14:58 ` [x86_64,vsyscall] " Andy Lutomirski
2014-07-30 14:58   ` [x86_64, vsyscall] " Andy Lutomirski
2014-07-30 15:33   ` [x86_64,vsyscall] " Fengguang Wu
2014-07-30 15:33     ` [x86_64, vsyscall] " Fengguang Wu
2014-07-30 20:14     ` Andy Lutomirski
2014-07-30 20:14     ` [x86_64,vsyscall] " Andy Lutomirski
2014-07-30 20:14       ` [x86_64, vsyscall] " Andy Lutomirski
2014-07-31 11:04       ` Fengguang Wu
2014-07-31 11:04       ` [x86_64,vsyscall] " Fengguang Wu
2014-07-31 11:04         ` [x86_64, vsyscall] " Fengguang Wu
2014-07-31 14:42         ` Andy Lutomirski
2014-07-31 14:42         ` [x86_64,vsyscall] " Andy Lutomirski
2014-07-31 14:42           ` [x86_64, vsyscall] " Andy Lutomirski
2014-08-01  0:02           ` Fengguang Wu
2014-08-01  0:02           ` [x86_64,vsyscall] " Fengguang Wu
2014-08-01  0:02             ` [x86_64, vsyscall] " Fengguang Wu
2014-07-30 15:33   ` Fengguang Wu
2014-07-30 14:58 ` Andy Lutomirski
  -- strict thread matches above, loose matches on Subject: below --
2014-12-15  0:58 Huang Ying
2014-12-15  1:03 ` Andy Lutomirski
2014-12-15  1:07   ` Huang Ying
2014-09-30  7:57 Fengguang Wu
2014-09-30  7:57 [x86_64,vsyscall] " Fengguang Wu
2014-09-30  7:57 ` [x86_64, vsyscall] " Fengguang Wu
2014-07-30 14:29 Fengguang Wu

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.