All of lore.kernel.org
 help / color / mirror / Atom feed
* [Xenomai-help] Problem with the configuration of new system
@ 2011-05-03 17:45 Franz Engel
  2011-05-03 17:50 ` Gilles Chanteperdrix
  0 siblings, 1 reply; 22+ messages in thread
From: Franz Engel @ 2011-05-03 17:45 UTC (permalink / raw)
  To: xenomai

[-- Attachment #1: Type: text/plain, Size: 117320 bytes --]

Hello, 
 
I've a problem with my new system. I already patched the system with adeos and also with the preperation skript of Xenomai. For the first configuration I use a kernel-configuration where xenomai is disabled and only ipipe is enabled. Even when I start the system it boots correct and it runs a few seconds (long enough to recognize the network), then the system freezs and two leds of the keyboard begins blinking. 
Following I give you information about my system, my Kernel-Config and the settings of my Bios. I hope someone can help me or has a tip how I can find the failure. 
 
My System: 
Ubuntu 10.04 
Adeos-ipipe-2.6.32.20-x86-2.7-03.patch 
Xenomai-2.5.5.2 
linux-2.6.32.20 
Dual-Processor-Board with Intel Xeon CPU X5650 (12 per processor) 
 
 
My BIOS: 
 
CPU Configuration 
   Ratio CMOS Setting                [20] 
   C1E Support                       Enabled 
   Hardware Prefetcher               Enabled 
   Adjacent Cache Line Prefetch      Enabled 
   MPS and ACPI MADT ordering        Modern ordering 
   Max CPUID Value Limit             disabled 
   Intel(R) Virtualization Tech      Enabled 
   CPU TM Function                   Enabled 
   Execute-Disable Bit Capability    Enabled 
   Inte(R) HT Technology             Enabled 
   Active Processor Cores            All 
   A20M                              disabled 
   Data Reuse Optimization           Enabled 
   L1 IP Prefetcher                  Enabled 
   L1 Data Prefetcher                Enabled 
   Performance/Watt                  Power Optimized 
   Intel(R) SpeedStep(TM) Tech       Enabled 
   Intel(R) TurboMode tech           Enabled 
   Intel(R) C-STATE Tech             Enabled 
   C3 State                          ACPI C3 
   C6 State                          Enabled 
   C State package limit setting     Auto 
   C1 Auto Demotion                  Enabled 
   C3 Auto Demotion                  Enabled 
   ACPI T State                      Enabled 
 
Chipset Configuration 
   CPU Bridge Configuration 
       CSI Links Speed               Full-Speed 
       CSI Frequency                 Auto 
       CSI Isochronous               Disabled 
       CSI L1                        Enabled 
       CSI Power Optimization Policy Static 
       CSI RTID                      Default 
       Memory Frequency              Auto 
       Memory Mode                   Independet 
       Memory ECC Function           Enabled 
       Double Rate Refresh           Auto 
       Demand Scrubbing              Enabled 
       Patrol Scrubbing              Disabled 
       NUMA Aware                    Auto 
       Page Policy                   Open 
       Adaptive Page                 Disabled 
       Data Scramble                 Enabled 
       Split Below 4GB               Disabled 
       Channel Interleaving          6:1 
       Rank Interleaving             4:1 
       Memory Thermal Throttling     Disabled 
       DDR3 Voltage Level            Auto 
       DRAM DLL OFF Power Down       Enabled 
   North Bridge Configuration 
       Crystal Beach / DMA           Disabled 
   South Bridge Configuration 
       USB Functions                 5 USB Ports 
       USB Port Configure            8+4 USB Ports 
       USB 2.0 Controller            Enabled 
       HDA Controller                Enabled 
       SLP_S4# Min. Assertion Width  1 to 2 seconds 
   Intel VT-d Configuration 
       Intel VT-d                    Disabled 
 
Legacy Device Configuration 
   Onboard Floppy Controller         Enabled 
   Serial Port1 Address              3F8/IRQ4 
   Serial Port2 Address              2F8/IRQ3 
 
USB Configuration 
   Legacy USB Support                Enabled 
   USB 2.0 Controller Mode           HiSpeed 
   BIOS EHCI Hand-Off                Enabled 
 
PCIPnP Configuration 
   Plug And Play O/S                 No 
   PCI Option ROM Scan Order         Bus 0 First 
   Onboard Option ROM Priority       High 
   Onboard LAN1 Chip                 Enabled 
   Onboard LAN2 Chip                 Enabled 
   Onboard LAN1 Boot                 PXE 
   Onboard LAN2 Boot                 PXE 
 
Power On Configuration 
   Restore on AC Power Loss          Last State 
   Resume On PCIE Wake#              Disabled 
   Resume On Ring                    Disabled 
   Resume On RTC Alarm               Disabled 
 
Event Log Configuration 
   View Event Log 
   Clear Event Log 
 
Hardware Monitor 
   ... 
 
I/O Virtualization 
   SR-IOV Supported                  Disabled 
 
PCI Exrpess Configuration 
   Active State Power-Management     Disabled 
 
ACPI Configuration 
   Advanced ACPI Configuration 
      ACPI 2.0 Support               Enabled 
      ACPI APIC support              Enabled 
      BIOS-->AML ACPI table          Enabled 
      Headless mode                  Disabled 
   Chipset ACPI Configuration 
      APIC ACPI SCI IRQ              Disabled 
      USB Device Wakeup From S3/S4   Disabled 
      High Performance Event Timer   Enabled 
      HPET Memory Address            FED00000h 
   General WHEA Configuration 
      WHEA Support                   Enabled 





My Kernel Configuration:
#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.32.20
# Tue May  3 18:17:40 2011
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_TIME=y
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_LOCALVERSION="-xeno"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_TREE=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_TREE_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_GROUP_SCHED is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_EVENT_PROFILE=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
CONFIG_OPROFILE_IBS=y
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_DMA_API_DEBUG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
CONFIG_SLOW_WORK=y
# CONFIG_SLOW_WORK_DEBUG is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y

#
# Real-time sub-system
#
# CONFIG_XENOMAI is not set
CONFIG_XENO_GENERIC_STACKPOOL=y
CONFIG_XENO_FASTSYNCH=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_SPARSE_IRQ=y
CONFIG_NUMA_IRQ_DESC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_MEMTEST is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_L1_CACHE_BYTES=64
CONFIG_X86_INTERNODE_CACHE_BYTES=64
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
# CONFIG_X86_DS is not set
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
# CONFIG_AMD_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_IOMMU_API is not set
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=64
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_IPIPE=y
CONFIG_IPIPE_DOMAINS=4
CONFIG_IPIPE_COMPAT=y
# CONFIG_IPIPE_DELAYED_ATOMICSW is not set
# CONFIG_IPIPE_UNMASKED_CONTEXT_SWITCH is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_I8K=m
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
# CONFIG_FLATMEM_MANUAL is not set
# CONFIG_DISCONTIGMEM_MANUAL is not set
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_VMEMMAP=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_HAVE_MLOCK=y
CONFIG_HAVE_MLOCKED_PAGE_BIT=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW_64K=y
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x200000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y

#
# Power management and ACPI options
#
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
# CONFIG_HIBERNATION is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_POWER_METER is not set
CONFIG_ACPI_SYSFS_POWER=y
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
# CONFIG_PCIEASPM is not set
CONFIG_ARCH_SUPPORTS_MSI=y
# CONFIG_PCI_MSI is not set
CONFIG_PCI_LEGACY=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_ISA_DMA_API=y
CONFIG_K8_NB=y
CONFIG_PCCARD=m
# CONFIG_PCMCIA_DEBUG is not set
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_PCMCIA_IOCTL=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=m
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=m
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
# CONFIG_DEFAULT_BIC is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_HTCP is not set
# CONFIG_DEFAULT_VEGAS is not set
# CONFIG_DEFAULT_WESTWOOD is not set
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CT_ACCT=y
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
# CONFIG_NETFILTER_XT_MATCH_RECENT_PROC_COMPAT is not set
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_CCID3_RTO=100
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_ECONET=m
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=m
CONFIG_PHONET=m
CONFIG_IEEE802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_TCPPROBE=m
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_DEV=m
# CONFIG_CAN_CALC_BITTIMING is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_KVASER_PCI=m

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REG_DEBUG=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEFAULT_PS_VALUE=1
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_WIRELESS_OLD_REGULATORY is not set
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
CONFIG_MTD_TESTS=m
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_HAVE_MTD_OTP=y
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
CONFIG_MTD_GPIO_ADDR=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=m
CONFIG_M25PXX_USE_FAST_READ=y
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
CONFIG_MTD_DOC2001=m
CONFIG_MTD_DOC2001PLUS=m
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
# CONFIG_MTD_DOCPROBE_ADVANCED is not set
CONFIG_MTD_DOCPROBE_ADDRESS=0
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_SMC is not set
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ALAUDA=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=m

#
# LPDDR flash memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m

#
# UBI - Unsorted block images
#
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
CONFIG_MTD_UBI_GLUEBI=m

#
# UBI debugging options
#
# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
# CONFIG_PARIDE_EPATC8 is not set
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_MISC_DEVICES=y
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
CONFIG_HP_ILO=m
CONFIG_DELL_LAPTOP=m
CONFIG_ISL29003=m
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC7XXX_OLD is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
CONFIG_SCSI_MVSAS_DEBUG=y
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_SRP=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y
CONFIG_SATA_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y
CONFIG_SATA_SVW=m
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_PDC_ADMA=y
CONFIG_SATA_QSTOR=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SX4=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m
CONFIG_SATA_INIC162X=m
# CONFIG_PATA_ACPI is not set
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_ATA_GENERIC=y
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT821X=m
CONFIG_PATA_IT8213=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_RZ1000=m
CONFIG_PATA_SC1200=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=y
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m
CONFIG_PATA_SCH=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_RAID6_PQ=m
CONFIG_ASYNC_RAID6_TEST=m
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=y
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#

#
# You can enable one or both FireWire driver stacks.
#

#
# See the help texts for more information.
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_IEEE1394=m
CONFIG_IEEE1394_OHCI1394=m
CONFIG_IEEE1394_PCILYNX=m
CONFIG_IEEE1394_SBP2=m
# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
CONFIG_IEEE1394_ETH1394_ROM_ENTRY=y
CONFIG_IEEE1394_ETH1394=m
CONFIG_IEEE1394_RAWIO=m
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_DV1394=m
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
CONFIG_EQUALIZER=m
CONFIG_TUN=y
CONFIG_VETH=m
# CONFIG_NET_SB1000 is not set
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
# CONFIG_ENC28J60 is not set
CONFIG_ETHOC=m
CONFIG_DNET=m
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_HP100=m
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=m
# CONFIG_FORCEDETH_NAPI is not set
CONFIG_E100=m
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
CONFIG_SIS900=m
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_TLAN=m
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=m
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m
CONFIG_ATL2=m
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
CONFIG_R8169_VLAN=y
CONFIG_SIS190=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_QLA3XXX=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_JME=m
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=m
CONFIG_ENIC=m
CONFIG_IXGBE=m
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGB=m
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_NETXEN_NIC=m
CONFIG_NIU=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_TEHUTI=m
CONFIG_BNX2X=m
CONFIG_QLGE=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_BE2NET=m
CONFIG_TR=y
CONFIG_IBMOL=m
CONFIG_3C359=m
CONFIG_TMS380TR=m
CONFIG_TMSPCI=m
CONFIG_ABYSS=m
CONFIG_WLAN=y
CONFIG_WLAN_PRE80211=y
CONFIG_STRIP=m
CONFIG_PCMCIA_WAVELAN=m
CONFIG_PCMCIA_NETWAVE=m
CONFIG_WLAN_80211=y
CONFIG_PCMCIA_RAYCS=m
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM=m
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_PRISM54=m
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
CONFIG_P54_LEDS=y
CONFIG_ATH_COMMON=m
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
CONFIG_ATH9K=m
CONFIG_ATH9K_DEBUG=y
CONFIG_AR9170_USB=m
CONFIG_AR9170_LEDS=y
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
CONFIG_LIBIPW_DEBUG=y
CONFIG_IWLWIFI=m
CONFIG_IWLWIFI_LEDS=y
# CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT is not set
# CONFIG_IWLWIFI_DEBUG is not set
CONFIG_IWLAGN=m
CONFIG_IWL4965=y
CONFIG_IWL5000=y
CONFIG_IWL3945=m
CONFIG_IWL3945_SPECTRUM_MEASUREMENT=y
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_B43=m
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
# CONFIG_B43_PCMCIA is not set
# CONFIG_B43_SDIO is not set
CONFIG_B43_PIO=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_HT=y
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_LIB_DEBUGFS is not set
# CONFIG_RT2X00_DEBUG is not set
CONFIG_HERMES=m
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCI_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_WL12XX=m
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL1271=m
CONFIG_IWM=m
# CONFIG_IWM_DEBUG is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
CONFIG_ARCNET_COM20020_CS=m
CONFIG_PCMCIA_IBMTR=m
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
# CONFIG_PC300TOO is not set
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_WAN_ROUTER_DRIVERS=m
CONFIG_CYCLADES_SYNC=m
CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
# CONFIG_SBNI_MULTILINE is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKEHARD is not set
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
# CONFIG_ROADRUNNER_LARGE_RINGS is not set
CONFIG_PLIP=m
CONFIG_PPP=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
CONFIG_PPPOL2TP=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
CONFIG_VMXNET3=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=m
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
# CONFIG_HISAX_NO_SENDCOMPLETE is not set
# CONFIG_HISAX_NO_LLC is not set
# CONFIG_HISAX_NO_KEYPAD is not set
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
CONFIG_HISAX_HFCUSB=m
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m

#
# Active cards
#
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_ISDN_HDLC=m
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_PHONE=m
CONFIG_PHONE_IXJ=m
CONFIG_PHONE_IXJ_PCMCIA=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ATKBD=y
CONFIG_QT2160=m
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_TWL4030=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_DA9034=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_TWL4030_PWRBUTTON=m
CONFIG_INPUT_UINPUT=m
# CONFIG_INPUT_WINBOND_CIR is not set
CONFIG_INPUT_PCF50633_PMU=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_WM831X_ON=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_COMPUTONE=m
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_DIGIEPCA=m
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
# CONFIG_ISI is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
CONFIG_RISCOM8=m
CONFIG_SPECIALIX=m
CONFIG_STALDRV=y
CONFIG_STALLION=m
CONFIG_ISTALLION=m
CONFIG_NOZOMI=m

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_PC8736x_GPIO=m
CONFIG_NSC_GPIO=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
# CONFIG_TCG_TIS is not set
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
# CONFIG_TCG_INFINEON is not set
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_HELPER_AUTO is not set

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_SIMTEC=m

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Graphics adapter I2C/DDC channel drivers
#
CONFIG_I2C_VOODOO3=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_STUB=m

#
# Miscellaneous I2C Chip support
#
CONFIG_DS1682=m
CONFIG_SENSORS_TSL2550=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y

#
# Memory mapped GPIO expanders:
#

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_TWL4030=m
CONFIG_GPIO_WM831X=m

#
# PCI GPIO expanders:
#
CONFIG_GPIO_LANGWELL=y

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MCP23S08=m
CONFIG_GPIO_MC33880=m

#
# AC97 GPIO expanders:
#
CONFIG_GPIO_UCB1400=y
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
CONFIG_WM831X_POWER=m
CONFIG_WM8350_POWER=m
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_MAX17040=m
CONFIG_CHARGER_PCF50633=m
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7473=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_WM831X=m
CONFIG_SENSORS_WM8350=m
CONFIG_SENSORS_HDAPS=m
CONFIG_SENSORS_APPLESMC=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WM831X_WATCHDOG=m
CONFIG_WM8350_WATCHDOG=m
CONFIG_TWL4030_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_SC520_WDT=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=m
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_HTC_PASIC3=m
CONFIG_UCB1400_CORE=m
CONFIG_TPS65010=m
CONFIG_TWL4030_CORE=y
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
CONFIG_MFD_WM8400=m
CONFIG_MFD_WM831X=m
CONFIG_MFD_WM8350=m
CONFIG_MFD_WM8350_I2C=m
CONFIG_MFD_PCF50633=m
CONFIG_MFD_MC13783=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_AB3100_CORE=m
CONFIG_AB3100_OTP=m
# CONFIG_EZX_PCAP is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_BQ24022=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_TWL4030=y
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_DA903X=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_AB3100=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_VIDEO_ALLOW_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L1=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_IR=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_M52790=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m
CONFIG_VIDEO_CX25840=m
CONFIG_VIDEO_CX2341X=m
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
CONFIG_VIDEO_VIVI=m
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_BWQCAM=m
CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_W9966=m
CONFIG_VIDEO_CPIA=m
CONFIG_VIDEO_CPIA_PP=m
CONFIG_VIDEO_CPIA_USB=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_SAA5246A=m
CONFIG_VIDEO_SAA5249=m
CONFIG_VIDEO_STRADIS=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX23885=m
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_SOC_CAMERA_OV772X=m
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7311=m
CONFIG_USB_GSPCA_SN9C20X=m
# CONFIG_USB_GSPCA_SN9C20X_EVDEV is not set
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_USBVIDEO=m
CONFIG_USB_VICAM=m
CONFIG_USB_IBMCAM=m
CONFIG_USB_KONICAWC=m
CONFIG_USB_QUICKCAM_MESSENGER=m
CONFIG_USB_ET61X251=m
CONFIG_VIDEO_OVCAMCHIP=m
CONFIG_USB_W9968CF=m
# CONFIG_USB_OV511 is not set
CONFIG_USB_SE401=m
CONFIG_USB_SN9C102=m
CONFIG_USB_STV680=m
CONFIG_USB_ZC0301=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_GEMTEK_PCI=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_USB_MR800=m
CONFIG_RADIO_TEA5764=m
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_FRIIO=m
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m

#
# Siano module components
#
CONFIG_SMS_USB_DRV=m
CONFIG_SMS_SDIO_DRV=m

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_IEEE1394=y
CONFIG_DVB_FIREDTV_INPUT=y

#
# Supported Earthsoft PT1 Adapters
#
CONFIG_DVB_PT1=m

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV6110x=m
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_S5H1411=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DAB=y
CONFIG_USB_DABUSB=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=m
CONFIG_VGA_ARB=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_ARC=m
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
# CONFIG_FB_VESA is not set
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
# CONFIG_FB_HGA_ACCEL is not set
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
CONFIG_FB_TMIO=m
CONFIG_FB_TMIO_ACCELL=y
CONFIG_FB_SM501=m
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_BROADSHEET=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_FM801_TEA575X=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_ATIHDMI=y
CONFIG_SND_HDA_CODEC_NVHDMI=y
CONFIG_SND_HDA_CODEC_INTELHDMI=y
CONFIG_SND_HDA_ELD=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_HIFIER=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ALL_CODECS=m
CONFIG_SND_SOC_WM_HUBS=m
CONFIG_SND_SOC_AD1836=m
CONFIG_SND_SOC_AD1938=m
CONFIG_SND_SOC_AD73311=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4535=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_L3=m
CONFIG_SND_SOC_PCM3008=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC26=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_UDA134X=m
CONFIG_SND_SOC_UDA1380=m
CONFIG_SND_SOC_WM8350=m
CONFIG_SND_SOC_WM8400=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8900=m
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8961=m
CONFIG_SND_SOC_WM8971=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8988=m
CONFIG_SND_SOC_WM8990=m
CONFIG_SND_SOC_WM8993=m
CONFIG_SND_SOC_WM9081=m
CONFIG_SND_SOC_MAX9877=m
CONFIG_SOUND_PRIME=m
CONFIG_SOUND_OSS=m
# CONFIG_SOUND_TRACEINIT is not set
CONFIG_SOUND_DMAP=y
CONFIG_SOUND_SSCAPE=m
CONFIG_SOUND_VMIDI=m
CONFIG_SOUND_TRIX=m
CONFIG_SOUND_MSS=m
CONFIG_SOUND_MPU401=m
CONFIG_SOUND_PAS=m
CONFIG_SOUND_PSS=m
CONFIG_PSS_MIXER=y
# CONFIG_PSS_HAVE_BOOT is not set
CONFIG_SOUND_SB=m
CONFIG_SOUND_YM3812=m
CONFIG_SOUND_UART6850=m
CONFIG_SOUND_AEDSP16=m
CONFIG_SC6600=y
CONFIG_SC6600_JOY=y
CONFIG_SC6600_CDROM=4
CONFIG_SC6600_CDROMBASE=0
CONFIG_SOUND_KAHLUA=m
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EZKEY=m
CONFIG_HID_KYE=m
CONFIG_HID_GYRATION=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_NTRIG=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=m
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m
# CONFIG_USB_GADGET_MUSB_HDRC is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_BERRY_CHARGE=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_VST=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_SELECTED=y
# CONFIG_USB_GADGET_AT91 is not set
# CONFIG_USB_GADGET_ATMEL_USBA is not set
# CONFIG_USB_GADGET_FSL_USB2 is not set
# CONFIG_USB_GADGET_LH7A40X is not set
# CONFIG_USB_GADGET_OMAP is not set
# CONFIG_USB_GADGET_PXA25X is not set
# CONFIG_USB_GADGET_R8A66597 is not set
# CONFIG_USB_GADGET_PXA27X is not set
# CONFIG_USB_GADGET_S3C_HSOTG is not set
# CONFIG_USB_GADGET_IMX is not set
# CONFIG_USB_GADGET_S3C2410 is not set
# CONFIG_USB_GADGET_M66592 is not set
# CONFIG_USB_GADGET_AMD5536UDC is not set
# CONFIG_USB_GADGET_FSL_QE is not set
# CONFIG_USB_GADGET_CI13XXX is not set
# CONFIG_USB_GADGET_NET2280 is not set
# CONFIG_USB_GADGET_GOKU is not set
# CONFIG_USB_GADGET_LANGWELL is not set
CONFIG_USB_GADGET_DUMMY_HCD=y
CONFIG_USB_DUMMY_HCD=m
CONFIG_USB_GADGET_DUALSPEED=y
CONFIG_USB_ZERO=m
CONFIG_USB_AUDIO=m
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
# CONFIG_USB_ETH_EEM is not set
CONFIG_USB_GADGETFS=m
CONFIG_USB_FILE_STORAGE=m
# CONFIG_USB_FILE_STORAGE_TEST is not set
CONFIG_USB_G_SERIAL=m
CONFIG_USB_MIDI_GADGET=m
CONFIG_USB_G_PRINTER=m
CONFIG_USB_CDC_COMPOSITE=m

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
CONFIG_TWL4030_USB=m
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_WLP=m
CONFIG_UWB_I1480U=m
CONFIG_UWB_I1480U_WLP=m
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=m
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
# CONFIG_MMC_AT91 is not set
# CONFIG_MMC_ATMELMCI is not set
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_GPIO_PLATFORM=y
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_WM8350=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_BD2802=m

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=m
CONFIG_INFINIBAND_AMSO1100=m
CONFIG_INFINIBAND_AMSO1100_DEBUG=y
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_MLX4_INFINIBAND=m
# CONFIG_INFINIBAND_NES is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_ISER=m
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_TWL4030=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_DS3234=m
CONFIG_RTC_DRV_PCF2123=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM831X=m
CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_PCF50633=m
CONFIG_RTC_DRV_AB3100=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y

#
# DMA Devices
#
CONFIG_ASYNC_TX_DISABLE_CHANNEL_SWITCH=y
CONFIG_INTEL_IOATDMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_SMX=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m

#
# TI VLYNQ
#
CONFIG_STAGING=y
# CONFIG_STAGING_EXCLUDE_BUILD is not set
CONFIG_ET131X=m
# CONFIG_ET131X_DEBUG is not set
CONFIG_SLICOSS=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_GO7007_OV7640=m
CONFIG_VIDEO_GO7007_SAA7113=m
CONFIG_VIDEO_GO7007_SAA7115=m
CONFIG_VIDEO_GO7007_TW9903=m
CONFIG_VIDEO_GO7007_UDA1342=m
CONFIG_VIDEO_GO7007_SONY_TUNER=m
CONFIG_VIDEO_GO7007_TW2804=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_USB_IP_COMMON=m
CONFIG_USB_IP_VHCI_HCD=m
CONFIG_USB_IP_HOST=m
CONFIG_W35UND=m
CONFIG_PRISM2_USB=m
CONFIG_ECHO=m
CONFIG_POCH=m
# CONFIG_OTUS is not set
CONFIG_RT2860=m
CONFIG_RT2870=m
CONFIG_RT3090=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
CONFIG_COMEDI_PCI_DRIVERS=m
CONFIG_COMEDI_PCMCIA_DRIVERS=m
CONFIG_COMEDI_USB_DRIVERS=m
CONFIG_COMEDI_8255=m
CONFIG_ASUS_OLED=m
CONFIG_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
CONFIG_ALTERA_PCIE_CHDMA=m
CONFIG_RTL8187SE=m
CONFIG_RTL8192SU=m
CONFIG_RTL8192E=m
CONFIG_TRANZPORT=m

#
# Android
#

#
# Qualcomm MSM Camera And Video
#

#
# Camera Sensor Selection
#
CONFIG_INPUT_GPIO=m
CONFIG_DST=m
# CONFIG_DST_DEBUG is not set
CONFIG_POHMELFS=m
# CONFIG_POHMELFS_DEBUG is not set
CONFIG_POHMELFS_CRYPTO=y
CONFIG_B3DFG=m
CONFIG_IDE_PHISON=m
CONFIG_PLAN9AUTH=m
CONFIG_LINE6_USB=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_USB_SERIAL_QUATECH2=m
CONFIG_USB_SERIAL_QUATECH_USB2=m
# CONFIG_VT6655 is not set
CONFIG_VT6656=m
CONFIG_FB_UDL=m
CONFIG_HYPERV=m
CONFIG_HYPERV_STORAGE=m
CONFIG_HYPERV_BLOCK=m
CONFIG_HYPERV_NET=m
CONFIG_VME_BUS=m

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=m
CONFIG_VME_TSI148=m

#
# VME Device Drivers
#
CONFIG_VME_USER=m

#
# RAR Register Driver
#
CONFIG_RAR_REGISTER=m
CONFIG_DX_SEP=m
CONFIG_IIO=m
# CONFIG_IIO_RING_BUFFER is not set
# CONFIG_IIO_TRIGGER is not set

#
# Accelerometers
#
CONFIG_KXSD9=m
CONFIG_LIS3L02DQ=m

#
# Analog to digital convertors
#
CONFIG_MAX1363=m

#
# Light sensors
#
CONFIG_TSL2561=m

#
# Triggers - standalone
#
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ACPI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_OCFS2_FS_POSIX_ACL=y
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_NILFS2_FS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_AUTOFS_FS=m
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=y
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
# CONFIG_JFFS2_SUMMARY is not set
# CONFIG_JFFS2_FS_XATTR is not set
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
# CONFIG_JFFS2_CMODE_PRIORITY is not set
# CONFIG_JFFS2_CMODE_SIZE is not set
CONFIG_JFFS2_CMODE_FAVOURLZO=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_FS_DEBUG is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_FSCACHE is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_RPCSEC_GSS_SPKM3=m
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
# CONFIG_AFS_FSCACHE is not set
CONFIG_9P_FS=m
# CONFIG_9P_FSCACHE is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="cp437"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_IPIPE_DEBUG is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_DETECT_SOFTLOCKUP=y
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SYSPROF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
# CONFIG_BOOT_TRACER is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_POWER_TRACER is not set
# CONFIG_STACK_TRACER is not set
# CONFIG_KMEMTRACE is not set
# CONFIG_WORKQUEUE_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_FILE_CAPABILITIES=y
# CONFIG_SECURITY_ROOTPLUG is not set
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
# CONFIG_IMA is not set
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_FPU=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
CONFIG_VIRTIO=m
CONFIG_VIRTIO_RING=m
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=m
CONFIG_LZO_DECOMPRESS=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y

Thank you in advance,
     Franz

[-- Attachment #2: Type: text/html, Size: 134760 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problem with the configuration of new system
  2011-05-03 17:45 [Xenomai-help] Problem with the configuration of new system Franz Engel
@ 2011-05-03 17:50 ` Gilles Chanteperdrix
  2011-05-05  5:30   ` Franz Engel
  0 siblings, 1 reply; 22+ messages in thread
From: Gilles Chanteperdrix @ 2011-05-03 17:50 UTC (permalink / raw)
  To: Franz Engel; +Cc: xenomai

On 05/03/2011 07:45 PM, Franz Engel wrote:
> Hello,
> 
> I've a problem with my new system. I already patched the system with
> adeos and also with the preperation skript of Xenomai. For the first
> configuration I use a kernel-configuration where xenomai is disabled
> and only ipipe is enabled. Even when I start the system it boots
> correct and it runs a few seconds (long enough to recognize the
> network), then the system freezs and two leds of the keyboard begins
> blinking.

This is a kernel oops. Please send us the kernel logs.

-- 
                                                                Gilles.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problem with the configuration of new system
  2011-05-03 17:50 ` Gilles Chanteperdrix
@ 2011-05-05  5:30   ` Franz Engel
  2011-05-05  6:36     ` Jan Kiszka
  0 siblings, 1 reply; 22+ messages in thread
From: Franz Engel @ 2011-05-05  5:30 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: xenomai

[-- Attachment #1: Type: text/plain, Size: 52141 bytes --]

Hi,

After some days to learn how I receive logs on another PC, here is my log. The problem is that the PC hangs after a few seconds. 



	
	
	
	pre { font-family: "Liberation Serif"; }p { margin-bottom: 0.21cm; }

#[?25l#[H#[J#[2;25HGNU GRUB  version 1.98-1ubuntu10


[    0.000000] Linux version 2.6.32.20-adeos (root@domain.hid) (gcc version 4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Wed May 4 22:06:49 CEST 2011
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32.20-adeos root=/dev/sda1 ro console=ttyS0, 38400 console=tty0
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e5000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 00000000bf780000 (usable)
[    0.000000]  BIOS-e820: 00000000bf78e000 - 00000000bf790000 (reserved)
[    0.000000]  BIOS-e820: 00000000bf790000 - 00000000bf79e000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf79e000 - 00000000bf7d0000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf7d0000 - 00000000bf7e0000 (reserved)
[    0.000000]  BIOS-e820: 00000000bf7ed000 - 00000000c0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffe00000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 0000000340000000 (usable)
[    0.000000] DMI present.
[    0.000000] AMI BIOS detected: BIOS may corrupt low RAM, working around it.
[    0.000000] last_pfn = 0x340000 max_arch_pfn = 0x400000000
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] last_pfn = 0xbf780 max_arch_pfn = 0x400000000
[    0.000000] Scanning 0 areas for low memory corruption
[    0.000000] modified physical RAM map:
[    0.000000]  modified: 0000000000000000 - 0000000000010000 (reserved)
[    0.000000]  modified: 0000000000010000 - 000000000009fc00 (usable)
[    0.000000]  modified: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  modified: 00000000000e5000 - 0000000000100000 (reserved)
[    0.000000]  modified: 0000000000100000 - 00000000bf780000 (usable)
[    0.000000]  modified: 00000000bf78e000 - 00000000bf790000 (reserved)
[    0.000000]  modified: 00000000bf790000 - 00000000bf79e000 (ACPI data)
[    0.000000]  modified: 00000000bf79e000 - 00000000bf7d0000 (ACPI NVS)
[    0.000000]  modified: 00000000bf7d0000 - 00000000bf7e0000 (reserved)
[    0.000000]  modified: 00000000bf7ed000 - 00000000c0000000 (reserved)
[    0.000000]  modified: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  modified: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  modified: 00000000ffe00000 - 0000000100000000 (reserved)
[    0.000000]  modified: 0000000100000000 - 0000000340000000 (usable)
[    0.000000] Using GB pages for direct mapping
[    0.000000] init_memory_mapping: 0000000000000000-00000000bf780000
[    0.000000] init_memory_mapping: 0000000100000000-0000000340000000
[    0.000000] ACPI: RSDP 00000000000fb620 00024 (v02 ACPIAM)
[    0.000000] ACPI: XSDT 00000000bf790100 00084 (v01 062810 XSDT1507 20100628 MSFT 00000097)
[    0.000000] ACPI: FACP 00000000bf790290 000F4 (v03 062810 FACP1507 20100628 MSFT 00000097)
[    0.000000] ACPI: DSDT 00000000bf790540 05B3D (v01  S0081 S0081002 00000002 INTL 20060113)
[    0.000000] ACPI: FACS 00000000bf79e000 00040
[    0.000000] ACPI: APIC 00000000bf790390 0011E (v01 062810 APIC1507 20100628 MSFT 00000097)
[    0.000000] ACPI: MCFG 00000000bf7904b0 0003C (v01 062810 OEMMCFG  20100628 MSFT 00000097)
[    0.000000] ACPI: SPMI 00000000bf7904f0 00041 (v05 062810 OEMSPMI  20100628 MSFT 00000097)
[    0.000000] ACPI: OEMB 00000000bf79e040 00072 (v01 062810 OEMB1507 20100628 MSFT 00000097)
[    0.000000] ACPI: SRAT 00000000bf798540 00168 (v01 062810 OEMSRAT  00000001 INTL 00000001)
[    0.000000] ACPI: HPET 00000000bf7986b0 00038 (v01 062810 OEMHPET  20100628 MSFT 00000097)
[    0.000000] ACPI: SSDT 00000000bf7a17f0 0154F (v01 DpgPmm    CpuPm 00000012 INTL 20060113)
[    0.000000] ACPI: EINJ 00000000bf7986f0 00130 (v01  AMIER AMI_EINJ 20100628 MSFT 00000097)
[    0.000000] ACPI: BERT 00000000bf798880 00030 (v01  AMIER AMI_BERT 20100628 MSFT 00000097)
[    0.000000] ACPI: ERST 00000000bf7988b0 001B0 (v01  AMIER AMI_ERST 20100628 MSFT 00000097)
[    0.000000] ACPI: HEST 00000000bf798a60 000A8 (v01  AMIER ABC_HEST 20100628 MSFT 00000097)
[    0.000000] SRAT: PXM 0 -> APIC 0 -> Node 0
[    0.000000] SRAT: PXM 1 -> APIC 32 -> Node 1
[    0.000000] SRAT: PXM 0 -> APIC 2 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 4 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 16 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 18 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 20 -> Node 0
[    0.000000] SRAT: PXM 1 -> APIC 34 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 36 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 48 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 50 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 52 -> Node 1
[    0.000000] SRAT: Node 0 PXM 0 0-c0000000
[    0.000000] SRAT: Node 0 PXM 0 100000000-1c0000000
[    0.000000] SRAT: Node 1 PXM 1 1c0000000-340000000
[    0.000000] Bootmem setup node 0 0000000000000000-00000001c0000000
[    0.000000]   NODE_DATA [0000000000012000 - 0000000000016fff]
[    0.000000]   bootmap [0000000000017000 -  000000000004efff] pages 38
[    0.000000] (6 early reservations) ==> bootmem [0000000000 - 01c0000000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page ==> [0000000000 - 0000001000]
[    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE ==> [0000006000 - 0000008000]
[    0.000000]   #2 [0001000000 - 0001b35c24]    TEXT DATA BSS ==> [0001000000 - 0001b35c24]
[    0.000000]   #3 [000009fc00 - 0000100000]    BIOS reserved ==> [000009fc00 - 0000100000]
[    0.000000]   #4 [0001b36000 - 0001b362c4]              BRK ==> [0001b36000 - 0001b362c4]
[    0.000000]   #5 [0000010000 - 0000012000]          PGTABLE ==> [0000010000 - 0000012000]
[    0.000000] Bootmem setup node 1 00000001c0000000-0000000340000000
[    0.000000]   NODE_DATA [00000001c0000000 - 00000001c0004fff]
[    0.000000]   bootmap [00000001c0005000 -  00000001c0034fff] pages 30
[    0.000000] (6 early reservations) ==> bootmem [01c0000000 - 0340000000]
[    0.000000]   #0 [0000000000 - 0000001000]   BIOS data page
[    0.000000]   #1 [0000006000 - 0000008000]       TRAMPOLINE
[    0.000000]   #2 [0001000000 - 0001b35c24]    TEXT DATA BSS
[    0.000000]   #3 [000009fc00 - 0000100000]    BIOS reserved
[    0.000000]   #4 [0001b36000 - 0001b362c4]              BRK
[    0.000000]   #5 [0000010000 - 0000012000]          PGTABLE
[    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00340000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x000bf780
[    0.000000]     0: 0x00100000 -> 0x001c0000
[    0.000000]     1: 0x001c0000 -> 0x00340000
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x10] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x12] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x14] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x20] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x22] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x09] lapic_id[0x24] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x30] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x32] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x34] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x8c] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x8d] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x8e] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x10] lapic_id[0x8f] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x11] lapic_id[0x90] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x12] lapic_id[0x91] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x13] lapic_id[0x92] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x14] lapic_id[0x93] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x15] lapic_id[0x94] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x16] lapic_id[0x95] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x17] lapic_id[0x96] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x18] lapic_id[0x97] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x03] address[0xfec8a000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 3, version 32, address 0xfec8a000, GSI 24-47
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] SMP: Allowing 24 CPUs, 12 hotplug CPUs
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e5000
[    0.000000] PM: Registered nosave memory: 00000000000e5000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000bf780000 - 00000000bf78e000
[    0.000000] PM: Registered nosave memory: 00000000bf78e000 - 00000000bf790000
[    0.000000] PM: Registered nosave memory: 00000000bf790000 - 00000000bf79e000
[    0.000000] PM: Registered nosave memory: 00000000bf79e000 - 00000000bf7d0000
[    0.000000] PM: Registered nosave memory: 00000000bf7d0000 - 00000000bf7e0000
[    0.000000] PM: Registered nosave memory: 00000000bf7e0000 - 00000000bf7ed000
[    0.000000] PM: Registered nosave memory: 00000000bf7ed000 - 00000000c0000000
[    0.000000] PM: Registered nosave memory: 00000000c0000000 - 00000000e0000000
[    0.000000] PM: Registered nosave memory: 00000000e0000000 - 00000000f0000000
[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffe00000
[    0.000000] PM: Registered nosave memory: 00000000ffe00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at c0000000 (gap: c0000000:20000000)
[    0.000000] NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:24 nr_node_ids:2
[    0.000000] PERCPU: Embedded 64 pages/cpu @ffff88002da00000 s231896 r8192 d22056 u262144
[    0.000000] pcpu-alloc: s231896 r8192 d22056 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 00 01 02 03 04 05 12 14 [0] 16 18 20 22 -- -- -- -- 
[    0.000000] pcpu-alloc: [1] 06 07 08 09 10 11 13 15 [1] 17 19 21 23 -- -- -- -- 
[    0.000000] Built 2 zonelists in Zone order, mobility grouping on.  Total pages: 3096746
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.32.20-adeos root=/dev/sda1 ro console=ttyS0, 38400 console=tty0
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.000000] Placing 64MB software IO TLB between ffff880020000000 - ffff880024000000
[    0.000000] software IO TLB at phys 0x20000000 - 0x24000000
[    0.000000] Memory: 12317716k/13631488k available (5458k kernel code, 1057732k absent, 256040k reserved, 2598k data, 860k init)
[    0.000000] SLUB: Genslabs=14, HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=2
[    0.000000] Hierarchical RCU implementation.
[    0.000000] NR_IRQS:4352 nr_irqs:1008
[    0.000000] Extended CMOS year: 2000
[    0.000000] I-pipe 2.7-03: pipeline enabled.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] allocated 125829120 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    0.010000] Fast TSC calibration using PIT
[    0.020000] Detected 2666.389 MHz processor.
[    0.000008] Calibrating delay loop (skipped), value calculated using timer frequency.. 5332.77 BogoMIPS (lpj=26663890)
[    0.032230] Security Framework initialized
[    0.044567] SELinux:  Disabled at boot.
[    0.057149] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.082700] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.105764] Mount-cache hash table entries: 256
[    0.119514] Initializing cgroup subsys ns
[    0.131593] Initializing cgroup subsys cpuacct
[    0.144957] Initializing cgroup subsys memory
[    0.158071] Initializing cgroup subsys devices
[    0.171450] Initializing cgroup subsys freezer
[    0.184814] Initializing cgroup subsys net_cls
[    0.198200] CPU: Physical Processor ID: 0
[    0.210972] CPU: Processor Core ID: 0
[    0.221997] CPU: L1 I cache: 32K, L1 D cache: 32K
[    0.236218] CPU: L2 cache: 256K
[    0.245681] CPU: L3 cache: 12288K
[    0.255668] CPU 0/0x0 -> Node 0
[    0.265132] mce: CPU supports 9 MCE banks
[    0.277203] CPU0: Thermal monitoring enabled (TM1)
[    0.291628] CPU 0 MCA banks CMCI:2 CMCI:3 CMCI:5 CMCI:6 CMCI:8
[    0.309619] Performance Events: Westmere events, Intel PMU driver.
[    0.328339] ... version:                3
[    0.340403] ... bit width:              48
[    0.352727] ... generic registers:      4
[    0.364792] ... value mask:             0000ffffffffffff
[    0.380757] ... max period:             000000007fffffff
[    0.396721] ... fixed-purpose events:   3
[    0.408786] ... event mask:             000000070000000f
[    0.424757] ACPI: Core revision 20090903
[    0.469062] ftrace: converting mcount calls to 0f 1f 44 00 00
[    0.486351] ftrace: allocating 21289 entries in 84 pages
[    0.507848] Setting APIC routing to physical flat
[    0.522421] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.640479] ..MP-BIOS bug: 8254 timer not connected to IO-APIC
[    0.658031] ...trying to set up timer (IRQ0) through the 8259A ...
[    0.676621] ..... (found apic 0 pin 2) ...
[    0.789836] ....... works.
[    0.797996] CPU0: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    0.932178] Booting processor 1 APIC 0x2 ip 0x6000
[    0.957334] Initializing CPU#1
[    1.102079] CPU: Physical Processor ID: 0
[    1.102080] CPU: Processor Core ID: 1
[    1.102082] CPU: L1 I cache: 32K, L1 D cache: 32K
[    1.102083] CPU: L2 cache: 256K
[    1.102084] CPU: L3 cache: 12288K
[    1.102086] CPU 1/0x2 -> Node 0
[    1.102098] CPU1: Thermal monitoring enabled (TM1)
[    1.102101] CPU 1 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    1.102181] CPU1: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    1.230549] checking TSC synchronization [CPU#0 -> CPU#1]: passed.
[    1.270018] Booting processor 2 APIC 0x4 ip 0x6000
[    1.295002] Initializing CPU#2
[    1.442085] CPU: Physical Processor ID: 0
[    1.442086] CPU: Processor Core ID: 2
[    1.442088] CPU: L1 I cache: 32K, L1 D cache: 32K
[    1.442090] CPU: L2 cache: 256K
[    1.442091] CPU: L3 cache: 12288K
[    1.442093] CPU 2/0x4 -> Node 0
[    1.442103] CPU2: Thermal monitoring enabled (TM1)
[    1.442106] CPU 2 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    1.442159] CPU2: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    1.571368] checking TSC synchronization [CPU#0 -> CPU#2]: passed.
[    1.610109] Booting processor 3 APIC 0x10 ip 0x6000
[    1.635355] Initializing CPU#3
[    1.782092] CPU: Physical Processor ID: 0
[    1.782093] CPU: Processor Core ID: 8
[    1.782095] CPU: L1 I cache: 32K, L1 D cache: 32K
[    1.782097] CPU: L2 cache: 256K
[    1.782098] CPU: L3 cache: 12288K
[    1.782099] CPU 3/0x10 -> Node 0
[    1.782110] CPU3: Thermal monitoring enabled (TM1)
[    1.782113] CPU 3 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    1.782182] CPU3: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    1.910783] checking TSC synchronization [CPU#0 -> CPU#3]: passed.
[    1.949526] Booting processor 4 APIC 0x12 ip 0x6000
[    1.974723] Initializing CPU#4
[    2.122099] CPU: Physical Processor ID: 0
[    2.122100] CPU: Processor Core ID: 9
[    2.122102] CPU: L1 I cache: 32K, L1 D cache: 32K
[    2.122103] CPU: L2 cache: 256K
[    2.122104] CPU: L3 cache: 12288K
[    2.122106] CPU 4/0x12 -> Node 0
[    2.122116] CPU4: Thermal monitoring enabled (TM1)
[    2.122119] CPU 4 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    2.122226] CPU4: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    2.250850] checking TSC synchronization [CPU#0 -> CPU#4]: passed.
[    2.290424] Booting processor 5 APIC 0x14 ip 0x6000
[    2.315621] Initializing CPU#5
[    2.462105] CPU: Physical Processor ID: 0
[    2.462106] CPU: Processor Core ID: 10
[    2.462108] CPU: L1 I cache: 32K, L1 D cache: 32K
[    2.462109] CPU: L2 cache: 256K
[    2.462110] CPU: L3 cache: 12288K
[    2.462112] CPU 5/0x14 -> Node 0
[    2.462122] CPU5: Thermal monitoring enabled (TM1)
[    2.462125] CPU 5 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    2.462156] CPU5: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    2.591955] checking TSC synchronization [CPU#0 -> CPU#5]: passed.
[    2.630710] Booting processor 6 APIC 0x20 ip 0x6000
[    2.655943] Initializing CPU#6
[    2.802112] CPU: Physical Processor ID: 1
[    2.802114] CPU: Processor Core ID: 0
[    2.802116] CPU: L1 I cache: 32K, L1 D cache: 32K
[    2.802117] CPU: L2 cache: 256K
[    2.802118] CPU: L3 cache: 12288K
[    2.802120] CPU 6/0x20 -> Node 1
[    2.802133] CPU6: Thermal monitoring enabled (TM1)
[    2.802136] CPU 6 MCA banks CMCI:2 CMCI:3 CMCI:5 CMCI:6 CMCI:8
[    2.802227] CPU6: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    2.931373] checking TSC synchronization [CPU#0 -> CPU#6]: passed.
[    2.970096] Booting processor 7 APIC 0x22 ip 0x6000
[    2.995335] Initializing CPU#7
[    3.142120] CPU: Physical Processor ID: 1
[    3.142122] CPU: Processor Core ID: 1
[    3.142124] CPU: L1 I cache: 32K, L1 D cache: 32K
[    3.142126] CPU: L2 cache: 256K
[    3.142127] CPU: L3 cache: 12288K
[    3.142129] CPU 7/0x22 -> Node 1
[    3.142142] CPU7: Thermal monitoring enabled (TM1)
[    3.142145] CPU 7 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    3.142159] CPU7: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    3.270761] checking TSC synchronization [CPU#0 -> CPU#7]: passed.
[    3.310266] Booting processor 8 APIC 0x24 ip 0x6000
[    3.335504] Initializing CPU#8
[    3.482127] CPU: Physical Processor ID: 1
[    3.482128] CPU: Processor Core ID: 2
[    3.482131] CPU: L1 I cache: 32K, L1 D cache: 32K
[    3.482132] CPU: L2 cache: 256K
[    3.482133] CPU: L3 cache: 12288K
[    3.482135] CPU 8/0x24 -> Node 1
[    3.482148] CPU8: Thermal monitoring enabled (TM1)
[    3.482151] CPU 8 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    3.482188] CPU8: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    3.612623] checking TSC synchronization [CPU#0 -> CPU#8]: passed.
[    3.651341] Booting processor 9 APIC 0x30 ip 0x6000
[    3.676585] Initializing CPU#9
[    3.822134] CPU: Physical Processor ID: 1
[    3.822135] CPU: Processor Core ID: 8
[    3.822137] CPU: L1 I cache: 32K, L1 D cache: 32K
[    3.822139] CPU: L2 cache: 256K
[    3.822140] CPU: L3 cache: 12288K
[    3.822142] CPU 9/0x30 -> Node 1
[    3.822154] CPU9: Thermal monitoring enabled (TM1)
[    3.822157] CPU 9 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    3.822263] CPU9: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    3.950895] checking TSC synchronization [CPU#0 -> CPU#9]: passed.
[    3.989616] Booting processor 10 APIC 0x32 ip 0x6000
[    4.015067] Initializing CPU#10
[    4.162140] CPU: Physical Processor ID: 1
[    4.162142] CPU: Processor Core ID: 9
[    4.162144] CPU: L1 I cache: 32K, L1 D cache: 32K
[    4.162145] CPU: L2 cache: 256K
[    4.162146] CPU: L3 cache: 12288K
[    4.162148] CPU 10/0x32 -> Node 1
[    4.162160] CPU10: Thermal monitoring enabled (TM1)
[    4.162163] CPU 10 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    4.162193] CPU10: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    4.292157] checking TSC synchronization [CPU#0 -> CPU#10]: passed.
[    4.331975] Booting processor 11 APIC 0x34 ip 0x6000
[    4.357421] Initializing CPU#11
[    4.502147] CPU: Physical Processor ID: 1
[    4.502148] CPU: Processor Core ID: 10
[    4.502151] CPU: L1 I cache: 32K, L1 D cache: 32K
[    4.502152] CPU: L2 cache: 256K
[    4.502153] CPU: L3 cache: 12288K
[    4.502155] CPU 11/0x34 -> Node 1
[    4.502167] CPU11: Thermal monitoring enabled (TM1)
[    4.502170] CPU 11 MCA banks CMCI:2 CMCI:3 CMCI:5 SHD:6 SHD:8
[    4.502256] CPU11: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    4.633186] checking TSC synchronization [CPU#0 -> CPU#11]: passed.
[    4.672119] Brought up 12 CPUs
[    4.681339] Total of 12 processors activated (64001.30 BogoMIPS).
[    4.706578] devtmpfs: initialized
[    4.716876] regulator: core version 0.5
[    4.728446] Time:  5:20:28  Date: 05/05/11
[    4.740813] NET: Registered protocol family 16
[    4.754275] ACPI: bus type pci registered
[    4.766400] PCI: Using configuration type 1 for base access
[    4.783996] bio: create slab <bio-0> at 0
[    4.799128] ACPI Warning for \_SB_._OSC: Return type mismatch - found Integer, expected Buffer (20090903/nspredef-1006)
[    4.833092] ACPI: Executed 1 blocks of module-level executable AML code
[    4.860361] ACPI: Interpreter enabled
[    4.871406] ACPI: (supports S0 S1 S4 S5)
[    4.883520] ACPI: Using IOAPIC for interrupt routing
[    4.908162] ACPI Warning: Incorrect checksum in table [OEMB] - EC, should be E9 (20090903/tbutils-314)
[    4.936524] ACPI: No dock devices found.
[    4.948474] ACPI: PCI Root Bridge [PCI0] (0000:00)
[    4.962969] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    4.981285] pci 0000:00:00.0: PME# disabled
[    4.993923] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[    5.012254] pci 0000:00:01.0: PME# disabled
[    5.024915] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[    5.043246] pci 0000:00:02.0: PME# disabled
[    5.055906] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    5.075150] pci 0000:00:03.0: PME# disabled
[    5.087814] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[    5.106142] pci 0000:00:07.0: PME# disabled
[    5.118803] pci 0000:00:08.0: PME# supported from D0 D3hot D3cold
[    5.137135] pci 0000:00:08.0: PME# disabled
[    5.149795] pci 0000:00:09.0: PME# supported from D0 D3hot D3cold
[    5.168128] pci 0000:00:09.0: PME# disabled
[    5.180789] pci 0000:00:0a.0: PME# supported from D0 D3hot D3cold
[    5.199121] pci 0000:00:0a.0: PME# disabled
[    5.212657] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    5.230973] pci 0000:00:1a.7: PME# disabled
[    5.243652] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    5.261966] pci 0000:00:1b.0: PME# disabled
[    5.274628] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    5.292960] pci 0000:00:1c.0: PME# disabled
[    5.305625] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    5.323951] pci 0000:00:1c.4: PME# disabled
[    5.337474] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold
[    5.355802] pci 0000:00:1c.5: PME# disabled
[    5.368737] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    5.387058] pci 0000:00:1d.7: PME# disabled
[    5.399777] pci 0000:00:1f.0: quirk: region 0800-087f claimed by ICH6 ACPI/GPIO/TCO
[    5.422808] pci 0000:00:1f.0: quirk: region 0500-053f claimed by ICH6 GPIO
[    5.443480] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 0ca0 (mask 0003)
[    5.466256] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0294 (mask 0003)
[    5.489605] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[    5.507938] pci 0000:03:00.0: PME# disabled
[    5.520766] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
[    5.539087] pci 0000:02:00.0: PME# disabled
[    5.551828] pci 0000:01:01.0: PME# supported from D0 D1 D2 D3hot D3cold
[    5.571714] pci 0000:01:01.0: PME# disabled
[    5.585143] pci 0000:00:1e.0: transparent bridge
[    5.636763] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 6 7 *10 11 12 14 15)
[    5.658367] ACPI: PCI Interrupt Link [LNKB] (IRQs *5)
[    5.673888] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 6 *7 10 11 12 14 15)
[    5.695494] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 6 7 *10 11 12 14 15)
[    5.717105] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 6 7 10 11 12 14 15) *0, disabled.
[    5.742273] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 6 7 10 11 12 14 *15)
[    5.763879] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 6 7 10 11 12 *14 15)
[    5.785485] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 6 7 10 *11 12 14 15)
[    5.807081] vgaarb: device added: PCI:0000:01:01.0,decodes=io+mem,owns=io+mem,locks=none
[    5.831410] vgaarb: loaded
[    5.840403] SCSI subsystem initialized
[    5.852025] usbcore: registered new interface driver usbfs
[    5.868546] usbcore: registered new interface driver hub
[    5.884558] usbcore: registered new device driver usb
[    5.899855] PCI: Using ACPI for IRQ routing
[    5.912620] NetLabel: Initializing
[    5.922882] NetLabel:  domain hash size = 128
[    5.936013] NetLabel:  protocols = UNLABELED CIPSOv4
[    5.950969] NetLabel:  unlabeled traffic allowed by default
[    6.012194] Switching to clocksource tsc
[    6.025806] pnp: PnP ACPI init
[    6.035040] ACPI: bus type pnp registered
[    6.050579] pnp: PnP ACPI: found 16 devices
[    6.063184] ACPI: ACPI bus type pnp unregistered
[    6.077101] system 00:01: iomem range 0xfbf00000-0xfbffffff has been reserved
[    6.099455] system 00:01: iomem range 0xfc000000-0xfcffffff has been reserved
[    6.120907] system 00:01: iomem range 0xfd000000-0xfdffffff has been reserved
[    6.142356] system 00:01: iomem range 0xfe000000-0xfebfffff has been reserved
[    6.163808] system 00:01: iomem range 0xfec8a000-0xfec8afff could not be reserved
[    6.186325] system 00:01: iomem range 0xfed10000-0xfed10fff has been reserved
[    6.207778] system 00:06: ioport range 0x290-0x29f has been reserved
[    6.226888] system 00:07: ioport range 0x4d0-0x4d1 has been reserved
[    6.245997] system 00:07: ioport range 0xca0-0xcaf has been reserved
[    6.265106] system 00:07: ioport range 0x800-0x87f has been reserved
[    6.284219] system 00:07: ioport range 0x500-0x57f could not be reserved
[    6.304367] system 00:07: iomem range 0xfed1c000-0xfed1ffff has been reserved
[    6.325819] system 00:07: iomem range 0xfed20000-0xfed3ffff has been reserved
[    6.347270] system 00:07: iomem range 0xfed40000-0xfed8ffff has been reserved
[    6.369503] system 00:0b: iomem range 0xfec00000-0xfec00fff could not be reserved
[    6.392017] system 00:0b: iomem range 0xfee00000-0xfee00fff has been reserved
[    6.413469] system 00:0e: iomem range 0xe0000000-0xefffffff has been reserved
[    6.434921] system 00:0f: iomem range 0x0-0x9ffff could not be reserved
[    6.454809] system 00:0f: iomem range 0xc0000-0xcffff has been reserved
[    6.474700] system 00:0f: iomem range 0xe0000-0xfffff could not be reserved
[    6.495631] system 00:0f: iomem range 0x100000-0xbfffffff could not be reserved
[    6.517628] system 00:0f: iomem range 0xfed90000-0xffffffff could not be reserved
[    6.544880] pci 0000:00:01.0: PCI bridge, secondary bus 0000:0b
[    6.562687] pci 0000:00:01.0:   IO window: disabled
[    6.577380] pci 0000:00:01.0:   MEM window: disabled
[    6.592328] pci 0000:00:01.0:   PREFETCH window: disabled
[    6.609386] pci 0000:00:02.0: PCI bridge, secondary bus 0000:0a
[    6.627196] pci 0000:00:02.0:   IO window: disabled
[    6.641886] pci 0000:00:02.0:   MEM window: disabled
[    6.656837] pci 0000:00:02.0:   PREFETCH window: disabled
[    6.673089] pci 0000:00:03.0: PCI bridge, secondary bus 0000:09
[    6.690897] pci 0000:00:03.0:   IO window: disabled
[    6.705589] pci 0000:00:03.0:   MEM window: disabled
[    6.720540] pci 0000:00:03.0:   PREFETCH window: disabled
[    6.736792] pci 0000:00:07.0: PCI bridge, secondary bus 0000:08
[    6.754598] pci 0000:00:07.0:   IO window: disabled
[    6.769293] pci 0000:00:07.0:   MEM window: disabled
[    6.784240] pci 0000:00:07.0:   PREFETCH window: disabled
[    6.800495] pci 0000:00:08.0: PCI bridge, secondary bus 0000:07
[    6.818301] pci 0000:00:08.0:   IO window: disabled
[    6.832994] pci 0000:00:08.0:   MEM window: disabled
[    6.847943] pci 0000:00:08.0:   PREFETCH window: disabled
[    6.864873] pci 0000:00:09.0: PCI bridge, secondary bus 0000:06
[    6.882680] pci 0000:00:09.0:   IO window: disabled
[    6.898281] pci 0000:00:09.0:   MEM window: disabled
[    6.913231] pci 0000:00:09.0:   PREFETCH window: disabled
[    6.929485] pci 0000:00:0a.0: PCI bridge, secondary bus 0000:05
[    6.947291] pci 0000:00:0a.0:   IO window: disabled
[    6.961984] pci 0000:00:0a.0:   MEM window: disabled
[    6.976934] pci 0000:00:0a.0:   PREFETCH window: disabled
[    6.993188] pci 0000:00:1c.0: PCI bridge, secondary bus 0000:04
[    7.010995] pci 0000:00:1c.0:   IO window: 0x1000-0x1fff
[    7.026988] pci 0000:00:1c.0:   MEM window: 0xc0000000-0xc01fffff
[    7.045317] pci 0000:00:1c.0:   PREFETCH window: 0x000000c0200000-0x000000c03fffff
[    7.068098] pci 0000:00:1c.4: PCI bridge, secondary bus 0000:03
[    7.085905] pci 0000:00:1c.4:   IO window: 0xe000-0xefff
[    7.101896] pci 0000:00:1c.4:   MEM window: 0xfbe00000-0xfbefffff
[    7.121138] pci 0000:00:1c.4:   PREFETCH window: 0x000000c0400000-0x000000c05fffff
[    7.143915] pci 0000:00:1c.5: PCI bridge, secondary bus 0000:02
[    7.161723] pci 0000:00:1c.5:   IO window: 0xd000-0xdfff
[    7.177715] pci 0000:00:1c.5:   MEM window: 0xfbd00000-0xfbdfffff
[    7.196045] pci 0000:00:1c.5:   PREFETCH window: 0x000000c0600000-0x000000c07fffff
[    7.218823] pci 0000:00:1e.0: PCI bridge, secondary bus 0000:01
[    7.236630] pci 0000:00:1e.0:   IO window: 0xc000-0xcfff
[    7.252622] pci 0000:00:1e.0:   MEM window: 0xfaf00000-0xfb7fffff
[    7.270953] pci 0000:00:1e.0:   PREFETCH window: disabled
[    7.287257] pci 0000:00:1c.0: enabling device (0104 -> 0107)
[    7.304293] pci 0000:00:1c.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    7.324445] pci 0000:00:1c.4: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    7.344601] pci 0000:00:1c.5: PCI INT B -> GSI 16 (level, low) -> IRQ 16
[    7.364803] NET: Registered protocol family 2
[    7.379035] IP route cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    7.402427] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
[    7.426387] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    7.446711] TCP: Hash tables configured (established 524288 bind 65536)
[    7.466610] TCP reno registered
[    7.476223] NET: Registered protocol family 1
[    7.490116] Scanning for low memory corruption every 60 seconds
[    7.508033] audit: initializing netlink socket (disabled)
[    7.524292] type=2000 audit(1304572824.310:1): initialized
[    7.547286] I-pipe: Domain Xenomai registered.
[    7.560860] Xenomai: hal/x86_64 started.
[    7.572692] Xenomai: scheduling class idle registered.
[    7.588163] Xenomai: scheduling class rt registered.
[    7.603997] Xenomai: real-time nucleus v2.5.5.2 (Ghosts) loaded.
[    7.622256] Xenomai: SMI-enabled chipset found, but SMI workaround disabled
[    7.622257]          (check CONFIG_XENO_HW_SMI_WORKAROUND). You may encounter
[    7.622258]          high interrupt latencies!
[    7.678156] Xenomai: starting native API services.
[    7.692584] Xenomai: starting POSIX services.
[    7.705734] Xenomai: starting RTDM services.
[    7.719281] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    7.739692] VFS: Disk quotas dquot_6.5.2
[    7.751541] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    7.771396] fuse init (API version 7.13)
[    7.783286] msgmni has been set to 24058
[    7.795630] alg: No test for stdrng (krng)
[    7.808037] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    7.830313] io scheduler noop registered
[    7.842139] io scheduler anticipatory registered
[    7.856024] io scheduler deadline registered
[    7.868898] io scheduler cfq registered (default)
[    7.884098] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    7.900937] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    7.920915] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    7.946045] ACPI: Power Button [PWRB]
[    7.957123] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    7.979374] ACPI: Power Button [PWRF]
[    7.991221] Linux agpgart interface v0.103
[    8.003558] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    8.022491] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    8.040637] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    8.058945] 00:09: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    8.075820] 00:0a: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    8.093428] brd: module loaded
[    8.103001] loop: module loaded
[    8.112528] input: Macintosh mouse button emulation as /devices/virtual/input/input2
[    8.135897] ata_piix 0000:00:1f.2: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    8.157353] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[    8.173298] scsi0 : ata_piix
[    8.182069] scsi1 : ata_piix
[    8.192092] ata1: SATA max UDMA/133 cmd 0xac00 ctl 0xa880 bmdma 0xa400 irq 23
[    8.213542] ata2: SATA max UDMA/133 cmd 0xa800 ctl 0xa480 bmdma 0xa408 irq 23
[    8.235011] ata_piix 0000:00:1f.5: PCI INT B -> GSI 21 (level, low) -> IRQ 21
[    8.256467] ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
[    8.272399] scsi2 : ata_piix
[    8.281142] scsi3 : ata_piix
[    8.291113] ata3: SATA max UDMA/133 cmd 0xbc00 ctl 0xb880 bmdma 0xb400 irq 21
[    8.312551] ata4: SATA max UDMA/133 cmd 0xb800 ctl 0xb480 bmdma 0xb408 irq 21
[    8.334214] Fixed MDIO Bus: probed
[    8.344501] PPP generic driver version 2.4.2
[    8.357374] tun: Universal TUN/TAP device driver, 1.6
[    8.372585] tun: (C) 1999-2004 Max Krasnyansky <maxk@domain.hid>
[    8.391227] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    8.410879] ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    8.432355] ehci_hcd 0000:00:1a.7: EHCI Host Controller
[    8.448092] ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 1
[    8.470370] ehci_hcd 0000:00:1a.7: debug port 1
[    8.487907] ehci_hcd 0000:00:1a.7: irq 18, io mem 0xfbcf9000
[    8.535314] ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
[    8.552680] usb usb1: configuration #1 chosen from 1 choice
[    8.569463] hub 1-0:1.0: USB hub found
[    8.580754] hub 1-0:1.0: 4 ports detected
[    8.592892] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    8.614363] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    8.630096] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 2
[    8.652374] ehci_hcd 0000:00:1d.7: debug port 1
[    8.669883] ehci_hcd 0000:00:1d.7: irq 23, io mem 0xfbcfa000
[    8.684998] ata3: SATA link down (SStatus 0 SControl 300)
[    8.724046] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    8.741375] usb usb2: configuration #1 chosen from 1 choice
[    8.758148] hub 2-0:1.0: USB hub found
[    8.769440] hub 2-0:1.0: 8 ports detected
[    8.781577] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    8.800184] uhci_hcd: USB Universal Host Controller Interface driver
[    8.819304] uhci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.840769] uhci_hcd 0000:00:1a.0: UHCI Host Controller
[    8.844090] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    8.875126] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
[    8.876327] ata4.00: ATA-7: SQF-S25M4-16G, VER2.A13, max UDMA/133
[    8.876331] ata4.00: 30080736 sectors, multi 0: LBA48 
[    8.915202] ata4.00: configured for UDMA/133
[    8.954770] ata2.00: SATA link down (SStatus 0 SControl 300)
[    8.964060] uhci_hcd 0000:00:1a.0: irq 16, io base 0x00009400
[    8.964155] usb usb3: configuration #1 chosen from 1 choice
[    8.964178] hub 3-0:1.0: USB hub found
[    8.964183] hub 3-0:1.0: 2 ports detected
[    8.964222] uhci_hcd 0000:00:1a.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
[    8.964230] uhci_hcd 0000:00:1a.1: UHCI Host Controller
[    8.964255] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
[    8.964285] uhci_hcd 0000:00:1a.1: irq 21, io base 0x00009480
[    8.964349] usb usb4: configuration #1 chosen from 1 choice
[    8.964368] hub 4-0:1.0: USB hub found
[    8.964372] hub 4-0:1.0: 2 ports detected
[    8.964407] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    8.964414] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    8.964435] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 5
[    8.964461] uhci_hcd 0000:00:1d.0: irq 23, io base 0x00009800
[    8.964525] usb usb5: configuration #1 chosen from 1 choice
[    8.964541] hub 5-0:1.0: USB hub found
[    8.964545] hub 5-0:1.0: 2 ports detected
[    8.964585] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    8.964593] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    8.964615] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 6
[    8.964646] uhci_hcd 0000:00:1d.1: irq 19, io base 0x00009880
[    8.964715] usb usb6: configuration #1 chosen from 1 choice
[    8.964731] hub 6-0:1.0: USB hub found
[    8.964735] hub 6-0:1.0: 2 ports detected
[    8.964770] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    8.964777] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    8.964798] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 7
[    8.964824] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00009c00
[    8.964893] usb usb7: configuration #1 chosen from 1 choice
[    8.964908] hub 7-0:1.0: USB hub found
[    8.964912] hub 7-0:1.0: 2 ports detected
[    8.964947] uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 16 (level, low) -> IRQ 16
[    8.964958] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    8.964982] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 8
[    8.965007] uhci_hcd 0000:00:1d.3: irq 16, io base 0x0000a000
[    8.965066] usb usb8: configuration #1 chosen from 1 choice
[    8.965087] hub 8-0:1.0: USB hub found
[    8.965091] hub 8-0:1.0: 2 ports detected
[    8.965159] PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12
[    8.968210] serio: i8042 KBD port at 0x60,0x64 irq 1
[    8.968214] serio: i8042 AUX port at 0x60,0x64 irq 12
[    8.968273] mice: PS/2 mouse device common for all mice
[    8.968350] rtc_cmos 00:03: RTC can wake from S4
[    8.968375] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[    8.968402] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    8.968505] device-mapper: uevent: version 1.0.3
[    8.968596] device-mapper: ioctl: 4.15.0-ioctl (2009-04-01) initialised: dm-devel@domain.hid[    8.968828] device-mapper: multipath: version 1.1.0 loaded
[    8.968830] device-mapper: multipath round-robin: version 1.0.0 loaded
[    8.968896] cpuidle: using governor ladder
[    8.968898] cpuidle: using governor menu
[    8.969164] TCP cubic registered
[    8.969269] NET: Registered protocol family 10
[    8.969691] lo: Disabled Privacy Extensions
[    8.969872] NET: Registered protocol family 17
[    8.969951] registered taskstats version 1
[    8.970679]   Magic number: 11:167:314
[    8.990758] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    9.094089] ata1.00: SATA link down (SStatus 0 SControl 300)
[    9.094104] ata1.01: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    9.114562] ata1.01: ATA-8: ST31000524NS, SN11, max UDMA/133
[    9.114564] ata1.01: 1953525168 sectors, multi 16: LBA48 NCQ (depth 0/32)
[    9.154566] ata1.01: configured for UDMA/133
[    9.154658] scsi 0:0:1:0: Direct-Access     ATA      ST31000524NS     SN11 PQ: 0 ANSI: 5
[    9.154759] sd 0:0:1:0: Attached scsi generic sg0 type 0
[    9.154828] sd 0:0:1:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/931 GiB)
[    9.154858] sd 0:0:1:0: [sda] Write Protect is off
[    9.154875] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   10.125101] rtc_cmos 00:03: setting system clock to 2011-05-05 05:20:32 UTC (1304572832)
[   10.125122] ata2.01: SATA link down (SStatus 0 SControl 300)
[   10.125207] scsi 3:0:0:0: Direct-Access     ATA      SQF-S25M4-16G    VER2 PQ: 0 ANSI: 5
[   10.125283] sd 3:0:0:0: Attached scsi generic sg1 type 0
[   10.125324] sd 3:0:0:0: [sdb] 30080736 512-byte logical blocks: (15.4 GB/14.3 GiB)
[   10.125353] sd 3:0:0:0: [sdb] Write Protect is off
[   10.125370] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[   10.271150] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   10.289217] EDD information not available.
[   10.301718]  sda:
[   10.307096]  sdb: sda1 sda2 < sdb1
[   10.318631] sd 3:0:0:0: [sdb] Attached SCSI disk
[   10.336230]  sda5 >
[   10.342922] sd 0:0:1:0: [sda] Attached SCSI disk
[   10.356843] md: Waiting for all devices to be available before autodetect
[   10.377259] md: If you don't use raid, use raid=noautodetect
[   10.394392] md: Autodetecting RAID arrays.
[   10.406743] md: Scanned 0 and added 0 devices.
[   10.420130] md: autorun ...
[   10.428556] md: ... autorun DONE.
[   10.461397] EXT3-fs: sda1: couldn't mount because of unsupported optional features (240).
[   10.486509] EXT2-fs: sda1: couldn't mount because of unsupported optional features (240).
[   10.604006] EXT4-fs (sda1): mounted filesystem with ordered data mode
[   10.623515] VFS: Mounted root (ext4 filesystem) readonly on device 8:1.
[   10.661763] devtmpfs: mounted
[   10.670742] Freeing unused kernel memory: 860k freed
[   10.685824] Write protecting the kernel read-only data: 7512k
[   16.860358] ioatdma 0000:00:16.0: channel error register unreachable
[   16.879490] ioatdma 0000:00:16.0: channel enumeration error
[   16.896315] ioatdma 0000:00:16.0: Intel(R) I/OAT DMA Engine init failed
[   16.916342] ioatdma 0000:00:16.1: channel error register unreachable
[   16.935511] ioatdma 0000:00:16.1: channel enumeration error
[   16.952321] ioatdma 0000:00:16.1: Intel(R) I/OAT DMA Engine init failed
[   16.972318] ioatdma 0000:00:16.2: channel error register unreachable
[   16.991482] ioatdma 0000:00:16.2: channel enumeration error
[   17.008303] ioatdma 0000:00:16.2: Intel(R) I/OAT DMA Engine init failed
[   17.028297] ioatdma 0000:00:16.3: channel error register unreachable
[   17.047417] ioatdma 0000:00:16.3: channel enumeration error
[   17.064236] ioatdma 0000:00:16.3: Intel(R) I/OAT DMA Engine init failed
[   17.084233] ioatdma 0000:00:16.4: channel error register unreachable
[   17.103390] ioatdma 0000:00:16.4: channel enumeration error
[   17.120212] ioatdma 0000:00:16.4: Intel(R) I/OAT DMA Engine init failed
[   17.140198] ioatdma 0000:00:16.5: channel error register unreachable
[   17.159369] ioatdma 0000:00:16.5: channel enumeration error
[   17.176188] ioatdma 0000:00:16.5: Intel(R) I/OAT DMA Engine init failed
[   17.196177] ioatdma 0000:00:16.6: channel error register unreachable
[   17.215348] ioatdma 0000:00:16.6: channel enumeration error
[   17.232170] ioatdma 0000:00:16.6: Intel(R) I/OAT DMA Engine init failed
[   17.252157] ioatdma 0000:00:16.7: channel error register unreachable
[   17.271333] ioatdma 0000:00:16.7: channel enumeration error
[   17.288149] ioatdma 0000:00:16.7: Intel(R) I/OAT DMA Engine init failed
[   17.693112] hda-intel: no codecs found!
[   51.470109] BUG: unable to handle kernel NULL pointer dereference at 000000000000001c
[   51.493659] IP: [<ffffffff81025a05>] __ipipe_get_ioapic_irq_vector+0x25/0x30
[   51.514824] PGD 0 
[   51.520908] Thread overran stack, or stack corrupted
[   51.535780] Oops: 0000 [#1] SMP 
[   51.545558] last sysfs file: /sys/devices/pci0000:00/0000:00:1f.5/host3/target3:0:0/3:0:0:0/block/sdb/uevent
[   51.574990] CPU 0 
[   51.581073] Modules linked in: binfmt_misc ppdev dm_crypt snd_hda_intel snd_hda_codec snd_hwdep snd_pcm_oss snd_mixer_oss snd_pcm snd_seq_dummy snd_seq_oss snd_seq_midi snd_rawmidi snd_seq_midi_event snd_seq snd_timer snd_seq_device snd soundcore psmouse e1000e snd_page_alloc ioatdma dca serio_raw lp parport
[   51.664227] Pid: 0, comm: swapper Not tainted 2.6.32.20-adeos #1 System Product Name
[   51.687418] RIP: 0010:[<ffffffff81025a05>]  [<ffffffff81025a05>] __ipipe_get_ioapic_irq_vector+0x25/0x30
[   51.715864] RSP: 0000:ffff88002da03eb8  EFLAGS: 00010046
[   51.731775] RAX: 0000000000000000 RBX: ffffffff81988740 RCX: 0000000000000800
[   51.753147] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000020
[   51.774520] RBP: ffff88002da03eb8 R08: 0000000000000004 R09: ffff88002da0ed60
[   51.795893] R10: ffff88002da0ed50 R11: ffff88002da0ed48 R12: 0000000000000000
[   51.817266] R13: 0000000000000000 R14: 000000000000ed40 R15: ffff88002da0cf00
[   51.838639] FS:  0000000000000000(0000) GS:ffff88002da00000(0000) knlGS:0000000000000000
[   51.862871] CS:  0010 DS: 0018 ES: 0018 CR0: 000000008005003b
[   51.880084] CR2: 000000000000001c CR3: 0000000001001000 CR4: 00000000000006f0
[   51.901457] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   51.922830] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   51.944203] Process swapper (pid: 0, threadinfo ffffffff81760000, task ffffffff81767600)
[   51.968434] Stack:
[   51.974468]  ffff88002da03f28 ffffffff810b98c6 ffffffff81988740 ffffffff810271d0
[   51.996257] <0> 000000000000cf00 0000000000032f60 000000000000ed40 ffffffff81988748
[   52.019448] <0> ffff88033847d300 ffffffff81988740 ffffffff81988740 0000000000000015
[   52.043188] Call Trace:
[   52.050522]  <IRQ> 
[   52.056865]  [<ffffffff810b98c6>] __ipipe_sync_stage+0x206/0x25c
[   52.074859]  [<ffffffff810271d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
[   52.095971]  [<ffffffff810b9da0>] __ipipe_walk_pipeline+0x100/0x110
[   52.114744]  [<ffffffff8102b614>] __ipipe_handle_irq+0x134/0x320
[   52.132737]  [<ffffffff810b34c0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
[   52.151772]  [<ffffffff8100cb13>] common_interrupt+0x13/0x2c
[   52.168720]  <EOI> 
[   52.175065]  [<ffffffff8102b9cb>] ? __ipipe_halt_root+0x2b/0x40
[   52.192799]  [<ffffffff8101445d>] ? default_idle+0x3d/0x90
[   52.209231]  [<ffffffff8100aeb4>] ? cpu_idle+0xc4/0x120
[   52.224885]  [<ffffffff815386ab>] ? rest_init+0x6b/0x80
[   52.240538]  [<ffffffff81819d8a>] ? start_kernel+0x43a/0x446
[   52.257489]  [<ffffffff81819315>] ? x86_64_start_reservations+0x125/0x129
[   52.277822]  [<ffffffff818193fd>] ? x86_64_start_kernel+0xe4/0xeb
[   52.296073] Code: 42 48 c9 c3 66 90 55 48 89 e5 0f 1f 44 00 00 8d 87 00 ef ff ff 83 f8 1f 77 0c 8d 87 ea ef ff ff c9 c3 0f 1f 40 00 e8 bb ff ff ff <0f> b6 40 1c c9 c3 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 41 55 
[   52.355744] RIP  [<ffffffff81025a05>] __ipipe_get_ioapic_irq_vector+0x25/0x30
[   52.377170]  RSP <ffff88002da03eb8>
[   52.387625] CR2: 000000000000001c
[   52.397559] ---[ end trace fe2daa7b4f437364 ]---
[   52.411388] Kernel panic - not syncing: Attempted to kill the idle task!
[   52.431460] Pid: 0, comm: swapper Tainted: G      D    2.6.32.20-adeos #1
[   52.451795] Call Trace:
[   52.459125]  <IRQ>  [<ffffffff81549b9e>] panic+0x78/0x134
[   52.475352]  [<ffffffff81058640>] do_exit+0x760/0x850
[   52.490485]  [<ffffffff8154e3b2>] oops_end+0xb2/0x100
[   52.505617]  [<ffffffff81030d82>] no_context+0xf2/0x260
[   52.521268]  [<ffffffff81031015>] __bad_area_nosemaphore+0x125/0x1e0
[   52.540302]  [<ffffffff8139d095>] ? scsi_softirq_done+0x145/0x170
[   52.558553]  [<ffffffff810310e3>] bad_area_nosemaphore+0x13/0x20
[   52.576546]  [<ffffffff8154fecb>] do_page_fault+0x2eb/0x3c0
[   52.593240]  [<ffffffff8102bde0>] __ipipe_handle_exception+0x140/0x3d0
[   52.612791]  [<ffffffff8154d686>] page_fault+0x26/0x70
[   52.628184]  [<ffffffff81025a05>] ? __ipipe_get_ioapic_irq_vector+0x25/0x30
[   52.649037]  [<ffffffff81025a05>] ? __ipipe_get_ioapic_irq_vector+0x25/0x30
[   52.669889]  [<ffffffff810b98c6>] __ipipe_sync_stage+0x206/0x25c
[   52.687884]  [<ffffffff810271d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
[   52.708994]  [<ffffffff810b9da0>] __ipipe_walk_pipeline+0x100/0x110
[   52.727767]  [<ffffffff8102b614>] __ipipe_handle_irq+0x134/0x320
[   52.745761]  [<ffffffff810b34c0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
[   52.764795]  [<ffffffff8100cb13>] common_interrupt+0x13/0x2c
[   52.781744]  <EOI>  [<ffffffff8102b9cb>] ? __ipipe_halt_root+0x2b/0x40
[   52.801351]  [<ffffffff8101445d>] ? default_idle+0x3d/0x90
[   52.817782]  [<ffffffff8100aeb4>] ? cpu_idle+0xc4/0x120
[   52.833435]  [<ffffffff815386ab>] ? rest_init+0x6b/0x80
[   52.849087]  [<ffffffff81819d8a>] ? start_kernel+0x43a/0x446
[   52.866041]  [<ffffffff81819315>] ? x86_64_start_reservations+0x125/0x129
[   52.886374]  [<ffffffff818193fd>] ? x86_64_start_kernel+0xe4/0xeb
Does somebody know what is wrong?

regards,
     franz




--- Gilles Chanteperdrix <gilles.chanteperdrix@xenomai.org> schrieb am Di, 3.5.2011:

Von: Gilles Chanteperdrix <gilles.chanteperdrix@xenomai.org>
Betreff: Re: [Xenomai-help] Problem with the configuration of new system
An: "Franz Engel" <franz_lambert_engel@domain.hid>
CC: xenomai@xenomai.org
Datum: Dienstag, 3. Mai, 2011 19:50 Uhr

On 05/03/2011 07:45 PM, Franz Engel wrote:
> Hello,
> 
> I've a problem with my new system. I already patched the system with
> adeos and also with the preperation skript of Xenomai. For the first
> configuration I use a kernel-configuration where xenomai is disabled
> and only ipipe is enabled. Even when I start the system it boots
> correct and it runs a few seconds (long enough to recognize the
> network), then the system freezs and two leds of the keyboard begins
> blinking.

This is a kernel oops. Please send us the kernel logs.

-- 
                                                                Gilles.


[-- Attachment #2: Type: text/html, Size: 53354 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problem with the configuration of new system
  2011-05-05  5:30   ` Franz Engel
@ 2011-05-05  6:36     ` Jan Kiszka
  2011-05-05  8:30       ` Franz Engel
  0 siblings, 1 reply; 22+ messages in thread
From: Jan Kiszka @ 2011-05-05  6:36 UTC (permalink / raw)
  To: Franz Engel; +Cc: xenomai

[-- Attachment #1: Type: text/plain, Size: 648 bytes --]

On 2011-05-05 07:30, Franz Engel wrote:
> Hi,
> 
> After some days to learn how I receive logs on another PC, here is my log. The problem is that the PC hangs after a few seconds. 
> 
> 
> 
> 	
> 	
> 	
> 	pre { font-family: "Liberation Serif"; }p { margin-bottom: 0.21cm; }
> 
> #[?25l#[H#[J#[2;25HGNU GRUB  version 1.98-1ubuntu10
> 
> 
> [    0.000000] Linux version 2.6.32.20-adeos (root@domain.hid) (gcc version 4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Wed May 4 22:06:49 CEST 2011

Can you retry with a recent 2.6.37? .32 is unmaintained (ipipe-wise) for
quite a while now, and many patches were developed since then.

Jan


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 259 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problem with the configuration of new system
  2011-05-05  6:36     ` Jan Kiszka
@ 2011-05-05  8:30       ` Franz Engel
  2011-05-05  8:35         ` Jan Kiszka
  0 siblings, 1 reply; 22+ messages in thread
From: Franz Engel @ 2011-05-05  8:30 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

[-- Attachment #1: Type: text/plain, Size: 43258 bytes --]

>On 2011-05-05 07:30, Franz Engel wrote:
>> Hi,
>> 
>> 
After some days to learn how I receive logs on another PC, here is my 
log. The problem is that the PC hangs after a few seconds. 
>>     
>>     pre { font-family: "Liberation Serif"; }p { margin-bottom: 0.21cm; }
>> 
>> #[?25l#[H#[J#[2;25HGNU GRUB  version 1.98-1ubuntu10
>> 
>> 
>>
 [    0.000000] Linux version 2.6.32.20-adeos (root@domain.hid) (gcc
 version 4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Wed May 4 22:06:49 CEST 
2011

>Can you retry with a recent 2.6.37? .32 is unmaintained (ipipe-wise) for
>quite a while now, and many patches were developed since then.

>Jan

[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 2.6.37.6 (root@domain.hid) (gcc version 4.4.3 (Ubuntu 4.4.3-4ubuntu5) ) #1 SMP Thu May 5 10:09:01 CEST 2011
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-2.6.37.6 root=/dev/sda1 ro console=ttyS0, 38400 console=tty0
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009fc00 (usable)
[    0.000000]  BIOS-e820: 000000000009fc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e5000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 00000000bf780000 (usable)
[    0.000000]  BIOS-e820: 00000000bf78e000 - 00000000bf790000 (reserved)
[    0.000000]  BIOS-e820: 00000000bf790000 - 00000000bf79e000 (ACPI data)
[    0.000000]  BIOS-e820: 00000000bf79e000 - 00000000bf7d0000 (ACPI NVS)
[    0.000000]  BIOS-e820: 00000000bf7d0000 - 00000000bf7e0000 (reserved)
[    0.000000]  BIOS-e820: 00000000bf7ed000 - 00000000c0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ffe00000 - 0000000100000000 (reserved)
[    0.000000]  BIOS-e820: 0000000100000000 - 0000000340000000 (usable)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI present.
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x340000 max_arch_pfn = 0x400000000
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] last_pfn = 0xbf780 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [ffff8800000ff780] ff780
[    0.000000] Using GB pages for direct mapping
[    0.000000] init_memory_mapping: 0000000000000000-00000000bf780000
[    0.000000] init_memory_mapping: 0000000100000000-0000000340000000
[    0.000000] ACPI: RSDP 00000000000fb620 00024 (v02 ACPIAM)
[    0.000000] ACPI: XSDT 00000000bf790100 00084 (v01 062810 XSDT1507 20100628 MSFT 00000097)
[    0.000000] ACPI: FACP 00000000bf790290 000F4 (v03 062810 FACP1507 20100628 MSFT 00000097)
[    0.000000] ACPI: DSDT 00000000bf790540 05B3D (v01  S0081 S0081002 00000002 INTL 20060113)
[    0.000000] ACPI: FACS 00000000bf79e000 00040
[    0.000000] ACPI: APIC 00000000bf790390 0011E (v01 062810 APIC1507 20100628 MSFT 00000097)
[    0.000000] ACPI: MCFG 00000000bf7904b0 0003C (v01 062810 OEMMCFG  20100628 MSFT 00000097)
[    0.000000] ACPI: SPMI 00000000bf7904f0 00041 (v05 062810 OEMSPMI  20100628 MSFT 00000097)
[    0.000000] ACPI: OEMB 00000000bf79e040 00072 (v01 062810 OEMB1507 20100628 MSFT 00000097)
[    0.000000] ACPI: SRAT 00000000bf798540 00168 (v01 062810 OEMSRAT  00000001 INTL 00000001)
[    0.000000] ACPI: HPET 00000000bf7986b0 00038 (v01 062810 OEMHPET  20100628 MSFT 00000097)
[    0.000000] ACPI: SSDT 00000000bf7a17f0 0154F (v01 DpgPmm    CpuPm 00000012 INTL 20060113)
[    0.000000] ACPI: EINJ 00000000bf7986f0 00130 (v01  AMIER AMI_EINJ 20100628 MSFT 00000097)
[    0.000000] ACPI: BERT 00000000bf798880 00030 (v01  AMIER AMI_BERT 20100628 MSFT 00000097)
[    0.000000] ACPI: ERST 00000000bf7988b0 001B0 (v01  AMIER AMI_ERST 20100628 MSFT 00000097)
[    0.000000] ACPI: HEST 00000000bf798a60 000A8 (v01  AMIER ABC_HEST 20100628 MSFT 00000097)
[    0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0
[    0.000000] SRAT: PXM 1 -> APIC 0x20 -> Node 1
[    0.000000] SRAT: PXM 0 -> APIC 0x02 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x04 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x10 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x12 -> Node 0
[    0.000000] SRAT: PXM 0 -> APIC 0x14 -> Node 0
[    0.000000] SRAT: PXM 1 -> APIC 0x22 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x24 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x30 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x32 -> Node 1
[    0.000000] SRAT: PXM 1 -> APIC 0x34 -> Node 1
[    0.000000] SRAT: Node 0 PXM 0 0-c0000000
[    0.000000] SRAT: Node 0 PXM 0 100000000-1c0000000
[    0.000000] SRAT: Node 1 PXM 1 1c0000000-340000000
[    0.000000] SRAT: Node 0 [0,c0000000) + [100000000,1c0000000) -> [0,1c0000000)
[    0.000000] Initmem setup node 0 0000000000000000-00000001c0000000
[    0.000000]   NODE_DATA [00000001bfffb000 - 00000001bfffffff]
[    0.000000] Initmem setup node 1 00000001c0000000-0000000340000000
[    0.000000]   NODE_DATA [000000033fffb000 - 000000033fffffff]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00340000
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[4] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009f
[    0.000000]     0: 0x00000100 -> 0x000bf780
[    0.000000]     0: 0x00100000 -> 0x001c0000
[    0.000000]     1: 0x001c0000 -> 0x00340000
[    0.000000] ACPI: PM-Timer IO Port: 0x808
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x04] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x10] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x12] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x14] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x20] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x22] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x09] lapic_id[0x24] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0a] lapic_id[0x30] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0b] lapic_id[0x32] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0c] lapic_id[0x34] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0d] lapic_id[0x8c] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0e] lapic_id[0x8d] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x0f] lapic_id[0x8e] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x10] lapic_id[0x8f] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x11] lapic_id[0x90] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x12] lapic_id[0x91] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x13] lapic_id[0x92] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x14] lapic_id[0x93] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x15] lapic_id[0x94] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x16] lapic_id[0x95] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x17] lapic_id[0x96] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x18] lapic_id[0x97] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] high level lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: IOAPIC (id[0x03] address[0xfec8a000] gsi_base[24])
[    0.000000] IOAPIC[1]: apic_id 3, version 32, address 0xfec8a000, GSI 24-47
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] SMP: Allowing 24 CPUs, 12 hotplug CPUs
[    0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e5000
[    0.000000] PM: Registered nosave memory: 00000000000e5000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 00000000bf780000 - 00000000bf78e000
[    0.000000] PM: Registered nosave memory: 00000000bf78e000 - 00000000bf790000
[    0.000000] PM: Registered nosave memory: 00000000bf790000 - 00000000bf79e000
[    0.000000] PM: Registered nosave memory: 00000000bf79e000 - 00000000bf7d0000
[    0.000000] PM: Registered nosave memory: 00000000bf7d0000 - 00000000bf7e0000
[    0.000000] PM: Registered nosave memory: 00000000bf7e0000 - 00000000bf7ed000
[    0.000000] PM: Registered nosave memory: 00000000bf7ed000 - 00000000c0000000
[    0.000000] PM: Registered nosave memory: 00000000c0000000 - 00000000e0000000
[    0.000000] PM: Registered nosave memory: 00000000e0000000 - 00000000f0000000
[    0.000000] PM: Registered nosave memory: 00000000f0000000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffe00000
[    0.000000] PM: Registered nosave memory: 00000000ffe00000 - 0000000100000000
[    0.000000] Allocating PCI resources starting at c0000000 (gap: c0000000:20000000)
[    0.000000] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:24 nr_node_ids:2
[    0.000000] PERCPU: Embedded 62 pages/cpu @ffff8800bee00000 s224064 r8192 d21696 u262144
[    0.000000] Built 2 zonelists in Zone order, mobility grouping on.  Total pages: 3096841
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-2.6.37.6 root=/dev/sda1 ro console=ttyS0, 38400 console=tty0
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Memory: 12315164k/13631488k available (5797k kernel code, 1057732k absent, 258592k reserved, 4946k data, 940k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=2
[    0.000000] Hierarchical RCU implementation.
[    0.000000]     RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:4352 nr_irqs:1280 16
[    0.000000] Extended CMOS year: 2000
[    0.000000] I-pipe 2.9-01: pipeline enabled.
[    0.000000] Console: colour VGA+ 80x25
[    0.000000] console [tty0] enabled
[    0.000000] console [ttyS0] enabled
[    0.000000] allocated 125829120 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] Fast TSC calibration using PIT
[    0.010000] Detected 2666.457 MHz processor.
[    0.000010] Calibrating delay loop (skipped), value calculated using timer frequency.. 5332.91 BogoMIPS (lpj=26664570)
[    0.032212] pid_max: default: 32768 minimum: 301
[    0.046124] Security Framework initialized
[    0.058456] AppArmor: AppArmor initialized
[    0.072177] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes)
[    0.097914] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes)
[    0.120977] Mount-cache hash table entries: 256
[    0.134742] Initializing cgroup subsys ns
[    0.146828] ns_cgroup deprecated: consider using the 'clone_children' flag without the ns_cgroup.
[    0.173502] Initializing cgroup subsys cpuacct
[    0.187753] Initializing cgroup subsys memory
[    0.200873] Initializing cgroup subsys devices
[    0.214246] Initializing cgroup subsys freezer
[    0.227610] Initializing cgroup subsys net_cls
[    0.241002] CPU: Physical Processor ID: 0
[    0.253064] CPU: Processor Core ID: 0
[    0.264092] mce: CPU supports 9 MCE banks
[    0.276162] CPU0: Thermal monitoring enabled (TM1)
[    0.290590] Performance Events: PEBS fmt1+, Westmere events, Intel PMU driver.
[    0.312527] ... version:                3
[    0.324592] ... bit width:              48
[    0.336917] ... generic registers:      4
[    0.348982] ... value mask:             0000ffffffffffff
[    0.364946] ... max period:             000000007fffffff
[    0.380911] ... fixed-purpose events:   3
[    0.392975] ... event mask:             000000070000000f
[    0.409057] ACPI: Core revision 20101013
[    0.452149] ftrace: allocating 21658 entries in 85 pages
[    0.473904] Setting APIC routing to physical flat
[    0.488481] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.606546] ..MP-BIOS bug: 8254 timer not connected to IO-APIC
[    0.624096] ...trying to set up timer (IRQ0) through the 8259A ...
[    0.642688] ..... (found apic 0 pin 2) ...
[    0.755620] ....... works.
[    0.763800] CPU0: Intel(R) Xeon(R) CPU           X5650  @ 2.67GHz stepping 02
[    0.904246] Booting Node   0, Processors  #1 #2 #3 #4 #5 Ok.
[    1.815952] Booting Node   1, Processors  #6 #7 #8 #9 #10 #11
[    2.904211] Brought up 12 CPUs
[    2.914024] Total of 12 processors activated (64001.38 BogoMIPS).
[    2.939799] devtmpfs: initialized
[    2.950023] regulator: core version 0.5
[    2.961609] regulator: dummy: 
[    2.970829] Time:  8:28:48  Date: 05/05/11
[    2.983192] NET: Registered protocol family 16
[    2.997423] ACPI: bus type pci registered
[    3.009577] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000)
[    3.037557] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
[    3.084430] PCI: Using configuration type 1 for base access
[    3.101880] bio: create slab <bio-0> at 0
[    3.116740] ACPI: Executed 1 blocks of module-level executable AML code
[    3.184411] ACPI: SSDT 00000000bf79e0c0 029DC (v01 DpgPmm  P001Ist 00000011 INTL 20060113)
[    3.209925] ACPI: Dynamic OEM Table Load:
[    3.222136] ACPI: SSDT           (null) 029DC (v01 DpgPmm  P001Ist 00000011 INTL 20060113)
[    3.247414] ACPI: SSDT 00000000bf7a0aa0 007FC (v01  PmRef  P001Cst 00003001 INTL 20060113)
[    3.273697] ACPI: Dynamic OEM Table Load:
[    3.285914] ACPI: SSDT           (null) 007FC (v01  PmRef  P001Cst 00003001 INTL 20060113)
[    3.311132] ACPI: SSDT 00000000bf7a12a0 0054E (v01  PmRef  Cpu0Tst 00003000 INTL 20060113)
[    3.336568] ACPI: Dynamic OEM Table Load:
[    3.348786] ACPI: SSDT           (null) 0054E (v01  PmRef  Cpu0Tst 00003000 INTL 20060113)
[    3.395232] ACPI: Interpreter enabled
[    3.406277] ACPI: (supports S0 S1 S4 S5)
[    3.418390] ACPI: Using IOAPIC for interrupt routing
[    3.434716] ACPI Exception: AE_NOT_FOUND, Evaluating _PRW (20101013/scan-723)
[    3.456624] ACPI Exception: AE_NOT_FOUND, Evaluating _PRW (20101013/scan-723)
[    3.484729] ACPI: No dock devices found.
[    3.496554] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    3.524820] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    3.543627] pci_root PNP0A08:00: host bridge window [io  0x0000-0x0cf7]
[    3.563504] pci_root PNP0A08:00: host bridge window [io  0x0d00-0xffff]
[    3.583394] pci_root PNP0A08:00: host bridge window [mem 0x000a0000-0x000bffff]
[    3.605391] pci_root PNP0A08:00: host bridge window [mem 0x000d0000-0x000dffff]
[    3.627390] pci_root PNP0A08:00: host bridge window [mem 0xc0000000-0xdfffffff]
[    3.649383] pci_root PNP0A08:00: host bridge window [mem 0xf0000000-0xfed8ffff]
[    3.674037] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 0ca0 (mask 0003)
[    3.696814] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 4 PIO at 0294 (mask 0003)
[    3.719880] pci 0000:00:01.0: PCI bridge to [bus 0b-0b]
[    3.735646] pci 0000:00:02.0: PCI bridge to [bus 0a-0a]
[    3.751403] pci 0000:00:03.0: PCI bridge to [bus 09-09]
[    3.768017] pci 0000:00:07.0: PCI bridge to [bus 08-08]
[    3.783774] pci 0000:00:08.0: PCI bridge to [bus 07-07]
[    3.799529] pci 0000:00:09.0: PCI bridge to [bus 06-06]
[    3.815286] pci 0000:00:0a.0: PCI bridge to [bus 05-05]
[    3.831046] pci 0000:00:1c.0: PCI bridge to [bus 04-04]
[    3.864166] pci 0000:00:1c.4: PCI bridge to [bus 03-03]
[    3.894164] pci 0000:00:1c.5: PCI bridge to [bus 02-02]
[    3.910059] pci 0000:00:1e.0: PCI bridge to [bus 01-01] (subtractive decode)
[    3.954669] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 6 7 *10 11 12 14 15)
[    3.976233] ACPI: PCI Interrupt Link [LNKB] (IRQs *5)
[    3.991707] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 6 *7 10 11 12 14 15)
[    4.013257] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 6 7 *10 11 12 14 15)
[    4.035567] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 6 7 10 11 12 14 15) *0, disabled.
[    4.060682] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 6 7 10 11 12 14 *15)
[    4.082237] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 6 7 10 11 12 *14 15)
[    4.103793] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 6 7 10 *11 12 14 15)
[    4.125385] vgaarb: device added: PCI:0000:01:01.0,decodes=io+mem,owns=io+mem,locks=none
[    4.149722] vgaarb: loaded
[    4.157951] SCSI subsystem initialized
[    4.169334] usbcore: registered new interface driver usbfs
[    4.185844] usbcore: registered new interface driver hub
[    4.201850] usbcore: registered new device driver usb
[    4.217206] wmi: Mapper loaded
[    4.226424] PCI: Using ACPI for IRQ routing
[    4.239200] NetLabel: Initializing
[    4.249459] NetLabel:  domain hash size = 128
[    4.262564] NetLabel:  protocols = UNLABELED CIPSOv4
[    4.278173] NetLabel:  unlabeled traffic allowed by default
[    4.294964] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0
[    4.310820] hpet0: 4 comparators, 64-bit 14.318180 MHz counter
[    4.330393] Switching to clocksource tsc
[    4.343584] AppArmor: AppArmor Filesystem Enabled
[    4.357764] pnp: PnP ACPI init
[    4.366993] ACPI: bus type pnp registered
[    4.381589] pnp: PnP ACPI: found 16 devices
[    4.394183] ACPI: ACPI bus type pnp unregistered
[    4.408098] system 00:01: [mem 0xfbf00000-0xfbffffff] has been reserved
[    4.427982] system 00:01: [mem 0xfc000000-0xfcffffff] has been reserved
[    4.447874] system 00:01: [mem 0xfd000000-0xfdffffff] has been reserved
[    4.467764] system 00:01: [mem 0xfe000000-0xfebfffff] has been reserved
[    4.487655] system 00:01: [mem 0xfec8a000-0xfec8afff] could not be reserved
[    4.508585] system 00:01: [mem 0xfed10000-0xfed10fff] has been reserved
[    4.528478] system 00:06: [io  0x0290-0x029f] has been reserved
[    4.547172] system 00:07: [io  0x04d0-0x04d1] has been reserved
[    4.564982] system 00:07: [io  0x0ca0-0x0caf] has been reserved
[    4.582792] system 00:07: [io  0x0800-0x087f] has been reserved
[    4.600605] system 00:07: [io  0x0500-0x057f] has been reserved
[    4.618414] system 00:07: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    4.638305] system 00:07: [mem 0xfed20000-0xfed3ffff] has been reserved
[    4.658195] system 00:07: [mem 0xfed40000-0xfed8ffff] has been reserved
[    4.678087] system 00:0b: [mem 0xfec00000-0xfec00fff] could not be reserved
[    4.699015] system 00:0b: [mem 0xfee00000-0xfee00fff] has been reserved
[    4.718909] system 00:0e: [mem 0xe0000000-0xefffffff] has been reserved
[    4.738802] system 00:0f: [mem 0x00000000-0x0009ffff] could not be reserved
[    4.759729] system 00:0f: [mem 0x000c0000-0x000cffff] has been reserved
[    4.779618] system 00:0f: [mem 0x000e0000-0x000fffff] could not be reserved
[    4.801356] system 00:0f: [mem 0x00100000-0xbfffffff] could not be reserved
[    4.822286] system 00:0f: [mem 0xfed90000-0xffffffff] could not be reserved
[    4.849053] pci 0000:00:1c.0: BAR 14: assigned [mem 0xc0000000-0xc01fffff]
[    4.869715] pci 0000:00:1c.0: BAR 15: assigned [mem 0xc0200000-0xc03fffff 64bit pref]
[    4.893272] pci 0000:00:1c.4: BAR 15: assigned [mem 0xc0400000-0xc05fffff 64bit pref]
[    4.916826] pci 0000:00:1c.5: BAR 15: assigned [mem 0xc0600000-0xc07fffff 64bit pref]
[    4.940383] pci 0000:00:1c.0: BAR 13: assigned [io  0x1000-0x1fff]
[    4.958973] pci 0000:00:01.0: PCI bridge to [bus 0b-0b]
[    4.974704] pci 0000:00:01.0:   bridge window [io  disabled]
[    4.991734] pci 0000:00:01.0:   bridge window [mem disabled]
[    5.008765] pci 0000:00:01.0:   bridge window [mem pref disabled]
[    5.027097] pci 0000:00:02.0: PCI bridge to [bus 0a-0a]
[    5.043606] pci 0000:00:02.0:   bridge window [io  disabled]
[    5.060638] pci 0000:00:02.0:   bridge window [mem disabled]
[    5.077669] pci 0000:00:02.0:   bridge window [mem pref disabled]
[    5.096001] pci 0000:00:03.0: PCI bridge to [bus 09-09]
[    5.111727] pci 0000:00:03.0:   bridge window [io  disabled]
[    5.128761] pci 0000:00:03.0:   bridge window [mem disabled]
[    5.145791] pci 0000:00:03.0:   bridge window [mem pref disabled]
[    5.164125] pci 0000:00:07.0: PCI bridge to [bus 08-08]
[    5.179850] pci 0000:00:07.0:   bridge window [io  disabled]
[    5.196883] pci 0000:00:07.0:   bridge window [mem disabled]
[    5.213913] pci 0000:00:07.0:   bridge window [mem pref disabled]
[    5.232246] pci 0000:00:08.0: PCI bridge to [bus 07-07]
[    5.247972] pci 0000:00:08.0:   bridge window [io  disabled]
[    5.265005] pci 0000:00:08.0:   bridge window [mem disabled]
[    5.282036] pci 0000:00:08.0:   bridge window [mem pref disabled]
[    5.301174] pci 0000:00:09.0: PCI bridge to [bus 06-06]
[    5.316900] pci 0000:00:09.0:   bridge window [io  disabled]
[    5.333933] pci 0000:00:09.0:   bridge window [mem disabled]
[    5.350963] pci 0000:00:09.0:   bridge window [mem pref disabled]
[    5.369296] pci 0000:00:0a.0: PCI bridge to [bus 05-05]
[    5.385024] pci 0000:00:0a.0:   bridge window [io  disabled]
[    5.402056] pci 0000:00:0a.0:   bridge window [mem disabled]
[    5.419086] pci 0000:00:0a.0:   bridge window [mem pref disabled]
[    5.437419] pci 0000:00:1c.0: PCI bridge to [bus 04-04]
[    5.453148] pci 0000:00:1c.0:   bridge window [io  0x1000-0x1fff]
[    5.471480] pci 0000:00:1c.0:   bridge window [mem 0xc0000000-0xc01fffff]
[    5.491889] pci 0000:00:1c.0:   bridge window [mem 0xc0200000-0xc03fffff 64bit pref]
[    5.515188] pci 0000:00:1c.4: PCI bridge to [bus 03-03]
[    5.530917] pci 0000:00:1c.4:   bridge window [io  0xe000-0xefff]
[    5.549247] pci 0000:00:1c.4:   bridge window [mem 0xfbe00000-0xfbefffff]
[    5.570438] pci 0000:00:1c.4:   bridge window [mem 0xc0400000-0xc05fffff 64bit pref]
[    5.593736] pci 0000:00:1c.5: PCI bridge to [bus 02-02]
[    5.609465] pci 0000:00:1c.5:   bridge window [io  0xd000-0xdfff]
[    5.627797] pci 0000:00:1c.5:   bridge window [mem 0xfbd00000-0xfbdfffff]
[    5.648206] pci 0000:00:1c.5:   bridge window [mem 0xc0600000-0xc07fffff 64bit pref]
[    5.671505] pci 0000:00:1e.0: PCI bridge to [bus 01-01]
[    5.687234] pci 0000:00:1e.0:   bridge window [io  0xc000-0xcfff]
[    5.705567] pci 0000:00:1e.0:   bridge window [mem 0xfaf00000-0xfb7fffff]
[    5.725975] pci 0000:00:1e.0:   bridge window [mem pref disabled]
[    5.744349] pci 0000:00:1c.0: enabling device (0104 -> 0107)
[    5.761367] pci 0000:00:1c.0: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    5.781520] pci 0000:00:1c.4: PCI INT A -> GSI 17 (level, low) -> IRQ 17
[    5.801673] pci 0000:00:1c.5: PCI INT B -> GSI 16 (level, low) -> IRQ 16
[    5.822620] NET: Registered protocol family 2
[    5.836116] IP route cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    5.859630] TCP established hash table entries: 524288 (order: 11, 8388608 bytes)
[    5.883566] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    5.903886] TCP: Hash tables configured (established 524288 bind 65536)
[    5.923765] TCP reno registered
[    5.934161] UDP hash table entries: 8192 (order: 6, 262144 bytes)
[    5.952568] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes)
[    5.972409] NET: Registered protocol family 1
[    5.985767] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    6.005123] Placing 64MB software IO TLB between ffff8800bae00000 - ffff8800bee00000
[    6.028420] software IO TLB at phys 0xbae00000 - 0xbee00000
[    6.045876] audit: initializing netlink socket (disabled)
[    6.062123] type=2000 audit(1304584127.130:1): initialized
[    6.088884] I-pipe: Domain Xenomai registered.
[    6.102518] Xenomai: hal/x86_64 started.
[    6.114349] Xenomai: scheduling class idle registered.
[    6.129794] Xenomai: scheduling class rt registered.
[    6.145957] Xenomai: real-time nucleus v2.5.6 (Wormhole Wizards) loaded.
[    6.166302] Xenomai: SMI-enabled chipset found, but SMI workaround disabled
[    6.166303]          (check CONFIG_XENO_HW_SMI_WORKAROUND). You may encounter
[    6.166304]          high interrupt latencies!
[    6.222214] Xenomai: starting native API services.
[    6.236634] Xenomai: starting POSIX services.
[    6.249786] Xenomai: starting RTDM services.
[    6.263337] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    6.284003] VFS: Disk quotas dquot_6.5.2
[    6.295869] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    6.315820] fuse init (API version 7.15)
[    6.327723] msgmni has been set to 24053
[    6.339780] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    6.362036] io scheduler noop registered
[    6.373840] io scheduler deadline registered
[    6.386715] io scheduler cfq registered (default)
[    6.401070] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    6.417852] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    6.437827] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0
[    6.462429] ACPI: Power Button [PWRB]
[    6.473511] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    6.495759] ACPI: Power Button [PWRF]
[    6.508829] Linux agpgart interface v0.103
[    6.521179] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    6.560516] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    6.722533] serial8250: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    7.242625] 00:09: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    7.402521] 00:0a: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A
[    7.543047] brd: module loaded
[    7.552721] loop: module loaded
[    7.562330] ata_piix 0000:00:1f.2: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    7.583788] ata_piix 0000:00:1f.2: MAP [ P0 P2 P1 P3 ]
[    7.599919] scsi0 : ata_piix
[    7.608700] scsi1 : ata_piix
[    7.618693] ata1: SATA max UDMA/133 cmd 0xac00 ctl 0xa880 bmdma 0xa400 irq 23
[    7.640133] ata2: SATA max UDMA/133 cmd 0xa800 ctl 0xa480 bmdma 0xa408 irq 23
[    7.661595] ata_piix 0000:00:1f.5: PCI INT B -> GSI 21 (level, low) -> IRQ 21
[    7.683057] ata_piix 0000:00:1f.5: MAP [ P0 -- P1 -- ]
[    7.699101] scsi2 : ata_piix
[    7.707888] scsi3 : ata_piix
[    7.717817] ata3: SATA max UDMA/133 cmd 0xbc00 ctl 0xb880 bmdma 0xb400 irq 21
[    7.739272] ata4: SATA max UDMA/133 cmd 0xb800 ctl 0xb480 bmdma 0xb408 irq 21
[    7.760970] Fixed MDIO Bus: probed
[    7.771246] PPP generic driver version 2.4.2
[    7.784126] tun: Universal TUN/TAP device driver, 1.6
[    7.799334] tun: (C) 1999-2004 Max Krasnyansky <maxk@domain.hid>
[    7.817984] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    7.837635] ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    7.859104] ehci_hcd 0000:00:1a.7: EHCI Host Controller
[    7.874852] ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 1
[    7.941979] ehci_hcd 0000:00:1a.7: debug port 1
[    7.959515] ehci_hcd 0000:00:1a.7: irq 18, io mem 0xfbcf9000
[    7.991945] ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
[    8.009334] hub 1-0:1.0: USB hub found
[    8.020629] hub 1-0:1.0: 4 ports detected
[    8.032780] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    8.054234] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    8.069978] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 2
[    8.112645] ata3: SATA link down (SStatus 0 SControl 300)
[    8.141963] ehci_hcd 0000:00:1d.7: debug port 1
[    8.159473] ehci_hcd 0000:00:1d.7: irq 23, io mem 0xfbcfa000
[    8.191930] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    8.209287] hub 2-0:1.0: USB hub found
[    8.220575] hub 2-0:1.0: 8 ports detected
[    8.232731] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    8.251317] uhci_hcd: USB Universal Host Controller Interface driver
[    8.270457] uhci_hcd 0000:00:1a.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    8.282000] ata4: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    8.302971] ata4.00: ATA-7: SQF-S25M4-16G, VER2.A13, max UDMA/133
[    8.302974] ata4.00: 30080736 sectors, multi 0: LBA48 
[    8.342965] ata4.00: configured for UDMA/133
[    8.357105] uhci_hcd 0000:00:1a.0: UHCI Host Controller
[    8.362907] ata2.00: SATA link down (SStatus 0 SControl 300)
[    8.362923] ata2.01: SATA link down (SStatus 0 SControl 300)
[    8.406874] uhci_hcd 0000:00:1a.0: new USB bus registered, assigned bus number 3
[    8.481940] uhci_hcd 0000:00:1a.0: irq 16, io base 0x00009400
[    8.499318] hub 3-0:1.0: USB hub found
[    8.510616] hub 3-0:1.0: 2 ports detected
[    8.511984] ata1.00: SATA link down (SStatus 0 SControl 300)
[    8.511997] ata1.01: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    8.542356] ata1.01: ATA-8: ST31000524NS, SN11, max UDMA/133
[    8.542359] ata1.01: 1953525168 sectors, multi 16: LBA48 NCQ (depth 0/32)
[    8.582350] ata1.01: configured for UDMA/133
[    8.582482] scsi 0:0:1:0: Direct-Access     ATA      ST31000524NS     SN11 PQ: 0 ANSI: 5
[    8.582612] sd 0:0:1:0: Attached scsi generic sg0 type 0
[    8.582635] sd 0:0:1:0: [sda] 1953525168 512-byte logical blocks: (1.00 TB/931 GiB)
[    8.582703] sd 0:0:1:0: [sda] Write Protect is off
[    8.582720] scsi 3:0:0:0: Direct-Access     ATA      SQF-S25M4-16G    VER2 PQ: 0 ANSI: 5
[    8.582729] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    8.582831] sd 3:0:0:0: Attached scsi generic sg1 type 0
[    8.582841] sd 3:0:0:0: [sdb] 30080736 512-byte logical blocks: (15.4 GB/14.3 GiB)
[    8.582901] sd 3:0:0:0: [sdb] Write Protect is off
[    8.582925] sd 3:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    8.584615]  sdb: sdb1
[    8.619933]  sda: sda1 sda2 < sda5 >
[    8.836982] uhci_hcd 0000:00:1a.1: PCI INT B -> GSI 21 (level, low) -> IRQ 21
[    8.837017] sd 0:0:1:0: [sda] Attached SCSI disk
[    8.837019] sd 3:0:0:0: [sdb] Attached SCSI disk
[    8.886204] uhci_hcd 0000:00:1a.1: UHCI Host Controller
[    8.901956] uhci_hcd 0000:00:1a.1: new USB bus registered, assigned bus number 4
[    9.001887] uhci_hcd 0000:00:1a.1: irq 21, io base 0x00009480
[    9.019259] hub 4-0:1.0: USB hub found
[    9.030556] hub 4-0:1.0: 2 ports detected
[    9.042702] uhci_hcd 0000:00:1d.0: PCI INT A -> GSI 23 (level, low) -> IRQ 23
[    9.064151] uhci_hcd 0000:00:1d.0: UHCI Host Controller
[    9.079910] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 5
[    9.181869] uhci_hcd 0000:00:1d.0: irq 23, io base 0x00009800
[    9.199239] hub 5-0:1.0: USB hub found
[    9.210533] hub 5-0:1.0: 2 ports detected
[    9.222670] uhci_hcd 0000:00:1d.1: PCI INT B -> GSI 19 (level, low) -> IRQ 19
[    9.244132] uhci_hcd 0000:00:1d.1: UHCI Host Controller
[    9.259881] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 6
[    9.361867] uhci_hcd 0000:00:1d.1: irq 19, io base 0x00009880
[    9.379245] hub 6-0:1.0: USB hub found
[    9.390539] hub 6-0:1.0: 2 ports detected
[    9.402683] uhci_hcd 0000:00:1d.2: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    9.424134] uhci_hcd 0000:00:1d.2: UHCI Host Controller
[    9.439886] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 7
[    9.531843] uhci_hcd 0000:00:1d.2: irq 18, io base 0x00009c00
[    9.549213] hub 7-0:1.0: USB hub found
[    9.560512] hub 7-0:1.0: 2 ports detected
[    9.572653] uhci_hcd 0000:00:1d.3: PCI INT D -> GSI 16 (level, low) -> IRQ 16
[    9.594102] uhci_hcd 0000:00:1d.3: UHCI Host Controller
[    9.609853] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 8
[    9.711827] uhci_hcd 0000:00:1d.3: irq 16, io base 0x0000a000
[    9.729249] hub 8-0:1.0: USB hub found
[    9.740536] hub 8-0:1.0: 2 ports detected
[    9.831839] PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12
[    9.857332] serio: i8042 KBD port at 0x60,0x64 irq 1
[    9.872288] serio: i8042 AUX port at 0x60,0x64 irq 12
[    9.887563] mice: PS/2 mouse device common for all mice
[    9.903354] rtc_cmos 00:03: RTC can wake from S4
[    9.937089] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2
[   10.031835] rtc_cmos 00:03: rtc core: registered rtc_cmos as rtc0
[   10.050175] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[   10.070673] device-mapper: uevent: version 1.0.3
[   10.084682] device-mapper: ioctl: 4.18.0-ioctl (2010-06-29) initialised: dm-devel@domain.hid
[   10.110116] device-mapper: multipath: version 1.1.1 loaded
[   10.126624] device-mapper: multipath round-robin: version 1.0.0 loaded
[   10.146326] cpuidle: using governor ladder
[   10.158655] cpuidle: using governor menu
[   10.170643] TCP cubic registered
[   10.180468] NET: Registered protocol family 10
[   10.194195] lo: Disabled Privacy Extensions
[   10.206922] NET: Registered protocol family 17
[   10.220314] Registering the dns_resolver key type
[   10.234568] registered taskstats version 1
[   10.248313]   Magic number: 11:141:472
[   10.259689] acpi LNXSYSTM:00: hash matches
[   10.272049] rtc_cmos 00:03: setting system clock to 2011-05-05 08:28:55 UTC (1304584135)
[   10.296383] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[   10.314452] EDD information not available.
[   10.326830] md: Waiting for all devices to be available before autodetect
[   10.347240] md: If you don't use raid, use raid=noautodetect
[   10.364368] md: Autodetecting RAID arrays.
[   10.376698] md: Scanned 0 and added 0 devices.
[   10.390061] md: autorun ...
[   10.398487] md: ... autorun DONE.
[   10.418738] EXT3-fs (sda1): error: couldn't mount because of unsupported optional features (240)
[   10.445822] EXT2-fs (sda1): error: couldn't mount because of unsupported optional features (244)
[   10.487922] EXT4-fs (sda1): INFO: recovery required on readonly filesystem
[   10.508729] EXT4-fs (sda1): write access will be enabled during recovery
[   10.633306] EXT4-fs (sda1): recovery complete
[   10.648799] EXT4-fs (sda1): mounted filesystem with ordered data mode. Opts: (null)
[   10.671998] VFS: Mounted root (ext4 filesystem) readonly on device 8:1.
[   10.719017] devtmpfs: mounted
[   10.727987] Freeing unused kernel memory: 940k freed
[   10.743087] Write protecting the kernel read-only data: 10240k
[   10.760773] Freeing unused kernel memory: 328k freed
[   10.775863] Freeing unused kernel memory: 1924k freed
[   17.491241] hda-intel: no codecs found!
[   31.812461] BUG: unable to handle kernel NULL pointer dereference at 0000000000000018
[   31.835959] IP: [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
[   31.857122] PGD 32bd90067 PUD 332714067 PMD 0 
[   31.870488] Oops: 0000 [#1] SMP 
[   31.880213] last sysfs file: /sys/devices/pci0000:00/0000:00:1c.5/0000:02:00.0/irq
[   31.902885] CPU 0 
[   31.908370] Modules linked in: binfmt_misc ppdev dm_crypt snd_hda_intel snd_hda_codec snd_hwdep snd_pcm_oss snd_mixer_oss e1000e snd_pcm snd_seq_dummy snd_seq_oss snd_seq_midi snd_rawmidi snd_seq_midi_event snd_seq snd_timer snd_seq_device shpchp snd ioatdma dca lp soundcore psmouse snd_page_alloc serio_raw parport
[   31.993160] 
[   31.997632] Pid: 0, comm: swapper Not tainted 2.6.37.6 #1 System manufacturer System Product Name/Z8NA-D6(C)
[   32.027194] RIP: 0010:[<ffffffff81023c00>]  [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
[   32.055613] RSP: 0018:ffff8800bee03d08  EFLAGS: 00010046
[   32.071502] RAX: 0000000000000000 RBX: ffffffff81c38740 RCX: 0000000000000000
[   32.092874] RDX: 0000000000000000 RSI: 0000000000000020 RDI: 0000000000000020
[   32.114246] RBP: ffff8800bee03d08 R08: ffff8800bee0e860 R09: ffff8800bee0e850
[   32.135592] R10: ffff8800bee0e848 R11: 0000000000000002 R12: 0000000000032a60
[   32.156940] R13: 000000000000e840 R14: ffffffff81c38748 R15: ffff8800bee0c460
[   32.178313] FS:  0000000000000000(0000) GS:ffff8800bee00000(0000) knlGS:0000000000000000
[   32.202545] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   32.219757] CR2: 0000000000000018 CR3: 0000000327910000 CR4: 00000000000006f0
[   32.241105] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   32.262477] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   32.283850] Process swapper (pid: 0, threadinfo ffffffff81a00000, task ffffffff81a0b020)
[   32.308056] Stack:
[   32.314063]  ffff8800bee03d58 ffffffff810c0615 ffffffff813ff0ca ffffffff810237d0
[   32.336293]  ffffffff81024d95 0000000000000000 0000000000000010 0000000000000017
[   32.358525]  ffff8800bee0c460 ffffffff81a01fd8 ffff8800bee03d68 ffffffff810c0e81
[   32.380781] Call Trace:
[   32.388087]  <IRQ> 
[   32.394382]  [<ffffffff810c0615>] __ipipe_sync_stage+0x195/0x1f3
[   32.412375]  [<ffffffff813ff0ca>] ? ata_bmdma_interrupt+0x18a/0x230
[   32.431146]  [<ffffffff810237d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
[   32.452259]  [<ffffffff81024d95>] ? physflat_cpu_mask_to_apicid_and+0x35/0x70
[   32.473631]  [<ffffffff810c0e81>] __ipipe_unstall_root+0x31/0x40
[   32.491625]  [<ffffffff8105ad03>] __do_softirq+0x63/0x230
[   32.507798]  [<ffffffff8100442e>] call_softirq+0x1e/0x50
[   32.523710]  [<ffffffff81005e25>] do_softirq+0xa5/0xe0
[   32.539101]  [<ffffffff8105ac15>] irq_exit+0x85/0x90
[   32.553976]  [<ffffffff815a70fa>] do_IRQ+0x7a/0x100
[   32.568588]  [<ffffffff810c066d>] __ipipe_sync_stage+0x1ed/0x1f3
[   32.586579]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
[   32.601427]  [<ffffffff810c0673>] ? __xirq_end+0x0/0xd
[   32.616818]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
[   32.631666]  [<ffffffff810c0b0e>] __ipipe_walk_pipeline+0x10e/0x120
[   32.650439]  [<ffffffff8101ef2f>] __ipipe_handle_irq+0x13f/0x300
[   32.668431]  [<ffffffff810b9ce0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
[   32.687465]  [<ffffffff8159f953>] common_interrupt+0x13/0x2c
[   32.704415]  <EOI> 
[   32.710735]  [<ffffffff8101f2ab>] ? __ipipe_halt_root+0x2b/0x40
[   32.728468]  [<ffffffff8100c01b>] default_idle+0x4b/0xb0
[   32.744379]  [<ffffffff81001e7c>] cpu_idle+0xcc/0x150
[   32.759513]  [<ffffffff815888b2>] rest_init+0x72/0x80
[   32.774646]  [<ffffffff81ab7e62>] start_kernel+0x43d/0x448
[   32.791077]  [<ffffffff81ab7321>] x86_64_start_reservations+0x131/0x135
[   32.810890]  [<ffffffff81ab7457>] x86_64_start_kernel+0x132/0x139
[   32.829141] Code: 1f 44 00 00 8d 87 00 ef ff ff 83 f8 1f 77 0c 8d 87 ea ef ff ff c9 c3 0f 1f 40 00 e8 cb 61 09 00 31 d2 48 85 c0 74 04 48 8b 50 18 <0f> b6 42 18 c9 c3 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 48 
[   32.887280] RIP  [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
[   32.908704]  RSP <ffff8800bee03d08>
[   32.919130] CR2: 0000000000000018
[   32.929039] ---[ end trace 8c9c4ef442ceeb7d ]---
[   32.942869] Kernel panic - not syncing: Fatal exception in interrupt
[   32.961877] Pid: 0, comm: swapper Tainted: G      D     2.6.37.6 #1
[   32.980649] Call Trace:
[   32.987981]  <IRQ>  [<ffffffff8159bdcf>] panic+0x91/0x1a1
[   33.004207]  [<ffffffff81055005>] ? kmsg_dump+0x185/0x1b0
[   33.020380]  [<ffffffff815a09b2>] oops_end+0xf2/0x100
[   33.035513]  [<ffffffff8103005b>] no_context+0xfb/0x260
[   33.051167]  [<ffffffff81576a9d>] ? packet_rcv_spkt+0x4d/0x1a0
[   33.068636]  [<ffffffff810302f5>] __bad_area_nosemaphore+0x135/0x1f0
[   33.087670]  [<ffffffff810303c3>] bad_area_nosemaphore+0x13/0x20
[   33.105661]  [<ffffffff815a32fc>] do_page_fault+0x33c/0x4c0
[   33.122357]  [<ffffffff812ec075>] ? blk_complete_request+0x25/0x30
[   33.140867]  [<ffffffff813c794f>] ? scsi_done+0x2f/0x70
[   33.156521]  [<ffffffff813f024a>] ? ata_scsi_qc_complete+0x6a/0x490
[   33.175292]  [<ffffffff813e8386>] ? ata_sg_clean+0x66/0xd0
[   33.191725]  [<ffffffff813e8480>] ? __ata_qc_complete+0x90/0x140
[   33.209718]  [<ffffffff8101f6b4>] __ipipe_handle_exception+0x144/0x3c0
[   33.229270]  [<ffffffff813fdc7b>] ? ata_hsm_qc_complete+0x4b/0x130
[   33.247784]  [<ffffffff8159fbe6>] page_fault+0x26/0x70
[   33.263176]  [<ffffffff81023c00>] ? __ipipe_get_ioapic_irq_vector+0x30/0x40
[   33.284028]  [<ffffffff81023bf5>] ? __ipipe_get_ioapic_irq_vector+0x25/0x40
[   33.304882]  [<ffffffff810c0615>] __ipipe_sync_stage+0x195/0x1f3
[   33.322873]  [<ffffffff813ff0ca>] ? ata_bmdma_interrupt+0x18a/0x230
[   33.341646]  [<ffffffff810237d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
[   33.362758]  [<ffffffff81024d95>] ? physflat_cpu_mask_to_apicid_and+0x35/0x70
[   33.384133]  [<ffffffff810c0e81>] __ipipe_unstall_root+0x31/0x40
[   33.402124]  [<ffffffff8105ad03>] __do_softirq+0x63/0x230
[   33.418298]  [<ffffffff8100442e>] call_softirq+0x1e/0x50
[   33.434209]  [<ffffffff81005e25>] do_softirq+0xa5/0xe0
[   33.449601]  [<ffffffff8105ac15>] irq_exit+0x85/0x90
[   33.464449]  [<ffffffff815a70fa>] do_IRQ+0x7a/0x100
[   33.479062]  [<ffffffff810c066d>] __ipipe_sync_stage+0x1ed/0x1f3
[   33.497055]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
[   33.511926]  [<ffffffff810c0673>] ? __xirq_end+0x0/0xd
[   33.527318]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
[   33.542166]  [<ffffffff810c0b0e>] __ipipe_walk_pipeline+0x10e/0x120
[   33.560938]  [<ffffffff8101ef2f>] __ipipe_handle_irq+0x13f/0x300
[   33.578932]  [<ffffffff810b9ce0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
[   33.597964]  [<ffffffff8159f953>] common_interrupt+0x13/0x2c
[   33.614915]  <EOI>  [<ffffffff8101f2ab>] ? __ipipe_halt_root+0x2b/0x40
[   33.634469]  [<ffffffff8100c01b>] default_idle+0x4b/0xb0
[   33.650381]  [<ffffffff81001e7c>] cpu_idle+0xcc/0x150
[   33.665513]  [<ffffffff815888b2>] rest_init+0x72/0x80
[   33.680646]  [<ffffffff81ab7e62>] start_kernel+0x43d/0x448
[   33.697079]  [<ffffffff81ab7321>] x86_64_start_reservations+0x131/0x135
[   33.716892]  [<ffffffff81ab7457>] x86_64_start_kernel+0x132/0x139


[-- Attachment #2: Type: text/html, Size: 56684 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problem with the configuration of new system
  2011-05-05  8:30       ` Franz Engel
@ 2011-05-05  8:35         ` Jan Kiszka
  2011-05-05  8:44           ` Franz Engel
  2011-05-05 11:48           ` Franz Engel
  0 siblings, 2 replies; 22+ messages in thread
From: Jan Kiszka @ 2011-05-05  8:35 UTC (permalink / raw)
  To: Franz Engel; +Cc: xenomai

On 2011-05-05 10:30, Franz Engel wrote:
>> On 2011-05-05 07:30, Franz Engel wrote:
>>> Hi,
>>>
>>>
> After some days to learn how I receive logs on another PC, here is my 
> log. The problem is that the PC hangs after a few seconds. 

OK... Can you provide your .config please?

Jan

-- 
Siemens AG, Corporate Technology, CT T DE IT 1
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problem with the configuration of new system
  2011-05-05  8:35         ` Jan Kiszka
@ 2011-05-05  8:44           ` Franz Engel
  2011-05-05 11:48           ` Franz Engel
  1 sibling, 0 replies; 22+ messages in thread
From: Franz Engel @ 2011-05-05  8:44 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

[-- Attachment #1: Type: text/plain, Size: 133500 bytes --]

>On 2011-05-05 10:30, Franz Engel wrote:
>>> On 2011-05-05 07:30, Franz Engel wrote:
>>>> Hi,
>>>>
>>>>
>> After some days to learn how I receive logs on another PC, here is my 
>> log. The problem is that the PC hangs after a few seconds. 

>OK... Can you provide your .config please?

>Jan


Here my .config:
#
# Automatically generated make config: don't edit
# Linux/x86_64 2.6.37.6 Kernel Configuration
# Thu May  5 10:37:47 2011
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
# CONFIG_AUTO_IRQ_AFFINITY is not set
# CONFIG_IRQ_PER_CPU is not set
# CONFIG_HARDIRQS_SW_RESEND is not set
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_NS=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP_ENABLED=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_RT_GROUP_SCHED=y
# CONFIG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_OPTPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y

#
# Real-time sub-system
#
CONFIG_XENOMAI=y
CONFIG_XENO_GENERIC_STACKPOOL=y
CONFIG_XENO_FASTSYNCH=y
CONFIG_XENO_OPT_NUCLEUS=y
CONFIG_XENO_OPT_PERVASIVE=y
CONFIG_XENO_OPT_PRIOCPL=y
CONFIG_XENO_OPT_PIPELINE_HEAD=y
# CONFIG_XENO_OPT_SCHED_CLASSES is not set
CONFIG_XENO_OPT_PIPE=y
CONFIG_XENO_OPT_PIPE_NRDEV=32
CONFIG_XENO_OPT_REGISTRY_NRSLOTS=512
CONFIG_XENO_OPT_SYS_HEAPSZ=256
CONFIG_XENO_OPT_SYS_STACKPOOLSZ=128
CONFIG_XENO_OPT_SEM_HEAPSZ=12
CONFIG_XENO_OPT_GLOBAL_SEM_HEAPSZ=12
CONFIG_XENO_OPT_STATS=y
# CONFIG_XENO_OPT_DEBUG is not set
# CONFIG_XENO_OPT_SHIRQ is not set

#
# Timing
#
# CONFIG_XENO_OPT_TIMING_PERIODIC is not set
CONFIG_XENO_OPT_TIMING_VIRTICK=1000
CONFIG_XENO_OPT_TIMING_SCHEDLAT=0

#
# Scalability
#
# CONFIG_XENO_OPT_SCALABLE_SCHED is not set
CONFIG_XENO_OPT_TIMER_LIST=y
# CONFIG_XENO_OPT_TIMER_HEAP is not set
# CONFIG_XENO_OPT_TIMER_WHEEL is not set

#
# Machine
#
CONFIG_XENO_HW_FPU=y

#
# NMI watchdog
#
# CONFIG_XENO_HW_NMI_DEBUG_LATENCY is not set

#
# SMI workaround
#
# CONFIG_XENO_HW_SMI_DETECT_DISABLE is not set
CONFIG_XENO_HW_SMI_DETECT=y
# CONFIG_XENO_HW_SMI_WORKAROUND is not set

#
# Interfaces
#
CONFIG_XENO_SKIN_NATIVE=y
CONFIG_XENO_OPT_NATIVE_PERIOD=0
CONFIG_XENO_OPT_NATIVE_PIPE=y
CONFIG_XENO_OPT_NATIVE_PIPE_BUFSZ=1024
CONFIG_XENO_OPT_NATIVE_SEM=y
CONFIG_XENO_OPT_NATIVE_EVENT=y
CONFIG_XENO_OPT_NATIVE_MUTEX=y
CONFIG_XENO_OPT_NATIVE_COND=y
CONFIG_XENO_OPT_NATIVE_QUEUE=y
CONFIG_XENO_OPT_NATIVE_BUFFER=y
CONFIG_XENO_OPT_NATIVE_HEAP=y
CONFIG_XENO_OPT_NATIVE_ALARM=y
CONFIG_XENO_OPT_NATIVE_MPS=y
# CONFIG_XENO_OPT_NATIVE_INTR is not set
CONFIG_XENO_SKIN_POSIX=y
CONFIG_XENO_OPT_POSIX_PERIOD=0
# CONFIG_XENO_OPT_POSIX_SHM is not set
# CONFIG_XENO_OPT_POSIX_INTR is not set
# CONFIG_XENO_OPT_POSIX_SELECT is not set
# CONFIG_XENO_OPT_DEBUG_POSIX is not set
# CONFIG_XENO_SKIN_PSOS is not set
# CONFIG_XENO_SKIN_UITRON is not set
# CONFIG_XENO_SKIN_VRTX is not set
# CONFIG_XENO_SKIN_VXWORKS is not set
# CONFIG_XENO_SKIN_RTAI is not set
# CONFIG_XENO_OPT_NOWARN_DEPRECATED is not set
CONFIG_XENO_SKIN_RTDM=y
CONFIG_XENO_OPT_RTDM_PERIOD=0
CONFIG_XENO_OPT_RTDM_FILDES=128
# CONFIG_XENO_OPT_RTDM_SELECT is not set

#
# Drivers
#

#
# Serial drivers
#
# CONFIG_XENO_DRIVERS_16550A is not set

#
# Testing drivers
#
# CONFIG_XENO_DRIVERS_TESTING_LEGACY_NAMES is not set
CONFIG_XENO_DRIVERS_TIMERBENCH=y
# CONFIG_XENO_DRIVERS_KLATENCY is not set
# CONFIG_XENO_DRIVERS_IRQBENCH is not set
CONFIG_XENO_DRIVERS_SWITCHTEST=y
# CONFIG_XENO_DRIVERS_SIGTEST is not set
# CONFIG_XENO_DRIVERS_RTDMTEST is not set

#
# CAN drivers
#
# CONFIG_XENO_DRIVERS_CAN is not set

#
# ANALOGY drivers
#
# CONFIG_XENO_DRIVERS_ANALOGY is not set

#
# Real-time IPC drivers
#
# CONFIG_XENO_DRIVERS_RTIPC is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=64
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_IPIPE=y
CONFIG_IPIPE_DOMAINS=4
CONFIG_IPIPE_DELAYED_ATOMICSW=y
# CONFIG_IPIPE_UNMASKED_CONTEXT_SWITCH is not set
CONFIG_HAVE_IPIPE_HOSTRT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_I8K=m
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_K8_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x200000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_VERBOSE is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_SLEEP=y
CONFIG_SUSPEND_NVS=y
CONFIG_SUSPEND=y
CONFIG_PM_TEST_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_RUNTIME=y
CONFIG_PM_OPS=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_POWER_METER=m
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=y
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_APEI is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_DMAR is not set
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_ACPI=m
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_ASK_IP_FIB_HASH=y
# CONFIG_IP_FIB_TRIE is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_CHECKSUM is not set
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
# CONFIG_NETFILTER_XT_TARGET_CT is not set
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
# CONFIG_NETFILTER_XT_TARGET_IDLETIMER is not set
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
# CONFIG_NETFILTER_XT_TARGET_TEE is not set
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
# CONFIG_NETFILTER_XT_MATCH_CPU is not set
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
# CONFIG_NETFILTER_XT_MATCH_IPVS is not set
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
# CONFIG_IP_VS_PROTO_SCTP is not set

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
# CONFIG_IP_VS_PE_SIP is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
# CONFIG_NET_SCTPPROBE is not set
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
# CONFIG_L2TP is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_ECONET=m
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=m
CONFIG_PHONET=m
# CONFIG_PHONET_PIPECTRLR is not set
CONFIG_IEEE802154=m
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_ROUTE=y
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
# CONFIG_NET_ACT_CSUM is not set
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
CONFIG_RPS=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_TCPPROBE=m
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_DEV=m
# CONFIG_CAN_CALC_BITTIMING is not set
# CONFIG_CAN_MCP251X is not set
# CONFIG_PCH_CAN is not set
CONFIG_CAN_SJA1000=m
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_KVASER_PCI=m
# CONFIG_CAN_PLX_PCI is not set

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
# CONFIG_CAN_ESD_USB2 is not set
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_CMTP=m
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
# CONFIG_BT_HCIUART_ATH3K is not set
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
# CONFIG_BT_ATH3K is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REG_DEBUG=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
# CONFIG_MTD_DEBUG is not set
CONFIG_MTD_TESTS=m
CONFIG_MTD_CONCAT=m
CONFIG_MTD_PARTITIONS=y
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_HAVE_MTD_OTP=y
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
# CONFIG_SM_FTL is not set
CONFIG_MTD_OOPS=m

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
# CONFIG_MTD_PCMCIA is not set
CONFIG_MTD_GPIO_ADDR=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=m
CONFIG_M25PXX_USE_FAST_READ=y
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
CONFIG_MTD_DOC2001=m
CONFIG_MTD_DOC2001PLUS=m
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
# CONFIG_MTD_DOCPROBE_ADVANCED is not set
CONFIG_MTD_DOCPROBE_ADDRESS=0
CONFIG_MTD_NAND_ECC=m
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_SM_COMMON is not set
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
# CONFIG_MTD_NAND_DENALI is not set
CONFIG_MTD_NAND_IDS=m
# CONFIG_MTD_NAND_RICOH is not set
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ALAUDA=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=m

#
# LPDDR flash memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
CONFIG_MTD_UBI_GLUEBI=m

#
# UBI debugging options
#
# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
# CONFIG_PARIDE_EPATC8 is not set
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_CRYPTOLOOP=m
# CONFIG_BLK_DEV_DRBD is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
CONFIG_MISC_DEVICES=y
# CONFIG_AD525X_DPOT is not set
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_CS5535_MFGPT is not set
CONFIG_HP_ILO=m
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=m
# CONFIG_ISL29020 is not set
CONFIG_SENSORS_TSL2550=m
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
CONFIG_DS1682=m
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085 is not set
# CONFIG_PCH_PHUB is not set
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_IWMC3200TOP=m
# CONFIG_IWMC3200TOP_DEBUG is not set
# CONFIG_IWMC3200TOP_DEBUGFS is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
# CONFIG_SCSI_CXGB4_ISCSI is not set
CONFIG_SCSI_BNX2_ISCSI=m
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
# CONFIG_SCSI_HPSA is not set
CONFIG_SCSI_3W_9XXX=m
# CONFIG_SCSI_3W_SAS is not set
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC7XXX_OLD is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
CONFIG_SCSI_MVSAS_DEBUG=y
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_VMWARE_PVSCSI=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
# CONFIG_PCMCIA_AHA152X is not set
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
# CONFIG_SATA_AHCI_PLATFORM is not set
CONFIG_SATA_INIC162X=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=y
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=m
# CONFIG_PATA_CS5536 is not set
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_SC1200=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=y
CONFIG_DM_MIRROR=y
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=y
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
# CONFIG_FIREWIRE_NOSY is not set
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_IFB=m
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_MACVLAN=m
# CONFIG_MACVTAP is not set
CONFIG_EQUALIZER=m
CONFIG_TUN=y
CONFIG_VETH=m
CONFIG_NET_SB1000=m
CONFIG_ARCNET=m
CONFIG_ARCNET_1201=m
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
CONFIG_ARCNET_COM90xx=m
CONFIG_ARCNET_COM90xxIO=m
CONFIG_ARCNET_RIM_I=m
CONFIG_ARCNET_COM20020=m
CONFIG_ARCNET_COM20020_PCI=m
CONFIG_MII=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
# CONFIG_BCM63XX_PHY is not set
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
CONFIG_NET_ETHERNET=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
# CONFIG_ENC28J60 is not set
CONFIG_ETHOC=m
CONFIG_DNET=m
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_HP100=m
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
CONFIG_PCNET32=m
CONFIG_AMD8111_ETH=m
CONFIG_ADAPTEC_STARFIRE=m
# CONFIG_KSZ884X_PCI is not set
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_FORCEDETH=m
CONFIG_E100=m
CONFIG_FEALNX=m
CONFIG_NATSEMI=m
CONFIG_NE2K_PCI=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
CONFIG_SIS900=m
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_TLAN=m
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_SC92031=m
CONFIG_NET_POCKET=y
CONFIG_ATP=m
CONFIG_DE600=m
CONFIG_DE620=m
CONFIG_ATL2=m
CONFIG_NETDEV_1000=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IP1000=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_NS83820=m
CONFIG_HAMACHI=m
CONFIG_YELLOWFIN=m
CONFIG_R8169=m
CONFIG_R8169_VLAN=y
CONFIG_SIS190=m
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=m
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_QLA3XXX=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_JME=m
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3_DEPENDS=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4_DEPENDS=y
# CONFIG_CHELSIO_T4 is not set
CONFIG_CHELSIO_T4VF_DEPENDS=y
# CONFIG_CHELSIO_T4VF is not set
CONFIG_ENIC=m
CONFIG_IXGBE=m
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
# CONFIG_IXGBEVF is not set
CONFIG_IXGB=m
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_NETXEN_NIC=m
CONFIG_NIU=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_TEHUTI=m
CONFIG_BNX2X=m
# CONFIG_QLCNIC is not set
CONFIG_QLGE=m
# CONFIG_BNA is not set
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_BE2NET=m
CONFIG_TR=y
CONFIG_IBMOL=m
CONFIG_3C359=m
CONFIG_TMS380TR=m
CONFIG_TMSPCI=m
CONFIG_ABYSS=m
CONFIG_WLAN=y
CONFIG_PCMCIA_RAYCS=m
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_PRISM54=m
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K=m
# CONFIG_ATH9K_DEBUGFS is not set
CONFIG_ATH9K_RATE_CONTROL=y
# CONFIG_ATH9K_HTC is not set
CONFIG_AR9170_USB=m
CONFIG_AR9170_LEDS=y
# CONFIG_CARL9170 is not set
CONFIG_B43=m
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
# CONFIG_B43_PCMCIA is not set
# CONFIG_B43_SDIO is not set
CONFIG_B43_PIO=y
CONFIG_B43_PHY_LP=y
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
CONFIG_LIBIPW_DEBUG=y
CONFIG_IWLWIFI=m

#
# Debugging Options
#
# CONFIG_IWLWIFI_DEBUG is not set
# CONFIG_IWLWIFI_DEBUGFS is not set
# CONFIG_IWLWIFI_DEVICE_TRACING is not set
CONFIG_IWLAGN=m
CONFIG_IWL4965=y
CONFIG_IWL5000=y
CONFIG_IWL3945=m
CONFIG_IWM=m
# CONFIG_IWM_DEBUG is not set
# CONFIG_IWM_TRACING is not set
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
# CONFIG_LIBERTAS_MESH is not set
CONFIG_HERMES=m
# CONFIG_HERMES_PRISM is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
# CONFIG_ORINOCO_USB is not set
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
# CONFIG_P54_SPI_DEFAULT_EEPROM is not set
CONFIG_P54_LEDS=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI_PCI=y
# CONFIG_RT2800PCI is not set
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT30XX=y
# CONFIG_RT2800USB_RT35XX is not set
# CONFIG_RT2800USB_UNKNOWN is not set
CONFIG_RT2800_LIB=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_HT=y
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_LIB_DEBUGFS is not set
# CONFIG_RT2X00_DEBUG is not set
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL12XX=m
CONFIG_WL1271=m
# CONFIG_WL1271_SPI is not set
# CONFIG_WL1271_SDIO is not set
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
# CONFIG_WIMAX_IWMC3200_SDIO is not set
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_DM9601=m
# CONFIG_USB_NET_SMSC75XX is not set
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
# CONFIG_USB_NET_CX82310_ETH is not set
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
# CONFIG_USB_IPHETH is not set
# CONFIG_USB_SIERRA_NET is not set
CONFIG_NET_PCMCIA=y
CONFIG_PCMCIA_3C589=m
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_PCMCIA_PCNET=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_PCMCIA_SMC91C92=m
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_PCMCIA_AXNET=m
CONFIG_ARCNET_COM20020_CS=m
CONFIG_PCMCIA_IBMTR=m
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
# CONFIG_PC300TOO is not set
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_WAN_ROUTER_DRIVERS=m
CONFIG_CYCLADES_SYNC=m
CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
# CONFIG_SBNI_MULTILINE is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
# CONFIG_ATM_NICSTAR is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKEHARD is not set

#
# CAIF transport drivers
#
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
CONFIG_HIPPI=y
CONFIG_ROADRUNNER=m
# CONFIG_ROADRUNNER_LARGE_RINGS is not set
CONFIG_PLIP=m
CONFIG_PPP=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_PPPOATM=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_NET_FC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
CONFIG_VMXNET3=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=m
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
# CONFIG_HISAX_NO_SENDCOMPLETE is not set
# CONFIG_HISAX_NO_LLC is not set
# CONFIG_HISAX_NO_KEYPAD is not set
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
CONFIG_HISAX_HFCUSB=m
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m

#
# Active cards
#
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIFS_BOOL=y
CONFIG_ISDN_CAPI_CAPIFS=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
# CONFIG_GIGASET_CAPI is not set
CONFIG_GIGASET_I4L=y
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_HDLC=m
CONFIG_PHONE=m
CONFIG_PHONE_IXJ=m
CONFIG_PHONE_IXJ_PCMCIA=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5588=m
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_MAX7359=m
# CONFIG_KEYBOARD_MCS is not set
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_TWL4030=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
# CONFIG_TABLET_USB_HANWANG is not set
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
# CONFIG_TOUCHSCREEN_AD7879_SPI is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
CONFIG_TOUCHSCREEN_DA9034=m
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
# CONFIG_TOUCHSCREEN_QT602240 is not set
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC2007=m
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_TWL4030_PWRBUTTON=m
# CONFIG_INPUT_TWL4030_VIBRA is not set
CONFIG_INPUT_UINPUT=m
CONFIG_INPUT_WINBOND_CIR=m
CONFIG_INPUT_PCF50633_PMU=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
# CONFIG_INPUT_ADXL34X is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
# CONFIG_DEVKMEM is not set
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_COMPUTONE=m
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_DIGIEPCA=m
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
# CONFIG_ISI is not set
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_N_HDLC=m
# CONFIG_N_GSM is not set
CONFIG_RISCOM8=m
CONFIG_SPECIALIX=m
CONFIG_STALDRV=y
CONFIG_STALLION=m
CONFIG_ISTALLION=m
CONFIG_NOZOMI=m

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
# CONFIG_SERIAL_MAX3107 is not set
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
# CONFIG_I2C_MUX is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
CONFIG_I2C_GPIO=m
# CONFIG_I2C_INTEL_MID is not set
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO expanders:
#
# CONFIG_GPIO_BASIC_MMIO is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_VX855 is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_SX150X is not set
CONFIG_GPIO_TWL4030=m
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_CS5535 is not set
CONFIG_GPIO_LANGWELL=y
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MCP23S08=m
CONFIG_GPIO_MC33880=m
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#
CONFIG_GPIO_UCB1400=y

#
# MODULbus GPIO expanders:
#
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=m
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_DS2760=m
CONFIG_BATTERY_DS2782=m
# CONFIG_BATTERY_BQ20Z75 is not set
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_MAX17040=m
CONFIG_CHARGER_PCF50633=m
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_TWL4030 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7411 is not set
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_ASC7621 is not set
CONFIG_SENSORS_K8TEMP=m
# CONFIG_SENSORS_K10TEMP is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
# CONFIG_SENSORS_GPIO_FAN is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_PKGTEMP is not set
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
# CONFIG_SENSORS_LM73 is not set
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
# CONFIG_SENSORS_LTC4261 is not set
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_MAX1111=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX6650=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SIS5595=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_DME1737=m
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_ADS7828=m
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
CONFIG_SENSORS_THMC50=m
# CONFIG_SENSORS_TMP102 is not set
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_LIS3_I2C is not set
CONFIG_SENSORS_APPLESMC=m

#
# ACPI drivers
#
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_TWL4030_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_F71808E_WDT is not set
CONFIG_SC520_WDT=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_MFD_SUPPORT=y
CONFIG_MFD_CORE=y
# CONFIG_MFD_88PM860X is not set
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_HTC_PASIC3=m
# CONFIG_HTC_I2CPLD is not set
CONFIG_UCB1400_CORE=m
CONFIG_TPS65010=m
# CONFIG_TPS6507X is not set
CONFIG_TWL4030_CORE=y
CONFIG_TWL4030_CODEC=y
# CONFIG_TWL6030_PWM is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC35892 is not set
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8998 is not set
CONFIG_MFD_WM8400=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
CONFIG_MFD_PCF50633=m
# CONFIG_MFD_MC13XXX is not set
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
# CONFIG_ABX500_CORE is not set
# CONFIG_EZX_PCAP is not set
# CONFIG_MFD_TIMBERDALE is not set
CONFIG_LPC_SCH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_VX855 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_BQ24022=m
CONFIG_REGULATOR_MAX1586=m
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_TWL4030=y
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_DA903X=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_LP3971=m
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
# CONFIG_REGULATOR_ISL6271A is not set
# CONFIG_REGULATOR_AD5398 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_VIDEO_ALLOW_V4L1=y
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_DVB_CORE=m
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_IR_CORE=m
CONFIG_VIDEO_IR=m
CONFIG_LIRC=m
CONFIG_RC_MAP=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_RC5_SZ_DECODER=m
CONFIG_IR_LIRC_CODEC=m
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_STREAMZAP is not set
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L1=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_M52790=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_MT9V011=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_CX25840=m

#
# MPEG video encoders
#
CONFIG_VIDEO_CX2341X=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m
CONFIG_VIDEO_VIVI=m
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_BWQCAM=m
CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_W9966=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX23885=m
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_CX18=m
# CONFIG_VIDEO_CX18_ALSA is not set
CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_CAFE_CCIC=m
# CONFIG_VIDEO_SR030PC30 is not set
# CONFIG_VIDEO_VIA_CAMERA is not set
CONFIG_SOC_CAMERA=m
# CONFIG_SOC_CAMERA_IMX074 is not set
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
# CONFIG_SOC_CAMERA_MT9T112 is not set
CONFIG_SOC_CAMERA_MT9V022=m
# CONFIG_SOC_CAMERA_RJ54N1 is not set
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_SOC_CAMERA_PLATFORM=m
# CONFIG_SOC_CAMERA_OV6650 is not set
CONFIG_SOC_CAMERA_OV772X=m
# CONFIG_SOC_CAMERA_OV9640 is not set
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
# CONFIG_USB_GSPCA_BENQ is not set
CONFIG_USB_GSPCA_CONEX=m
# CONFIG_USB_GSPCA_CPIA1 is not set
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
# CONFIG_USB_GSPCA_KONICA is not set
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
# CONFIG_USB_GSPCA_OV534_9 is not set
CONFIG_USB_GSPCA_PAC207=m
# CONFIG_USB_GSPCA_PAC7302 is not set
CONFIG_USB_GSPCA_PAC7311=m
# CONFIG_USB_GSPCA_SN9C2028 is not set
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
# CONFIG_USB_GSPCA_SPCA1528 is not set
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
# CONFIG_USB_GSPCA_SQ930X is not set
CONFIG_USB_GSPCA_STK014=m
# CONFIG_USB_GSPCA_STV0680 is not set
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
# CONFIG_USB_GSPCA_XIRLINK_CIT is not set
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
# CONFIG_VIDEO_TLG2300 is not set
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_USBVISION=m
CONFIG_VIDEO_USBVIDEO=m
CONFIG_USB_VICAM=m
CONFIG_USB_IBMCAM=m
CONFIG_USB_KONICAWC=m
CONFIG_USB_ET61X251=m
CONFIG_USB_SE401=m
CONFIG_USB_SN9C102=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
# CONFIG_V4L_MEM2MEM_DRIVERS is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_GEMTEK_PCI=m
CONFIG_RADIO_MAXIRADIO=m
CONFIG_RADIO_MAESTRO=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_USB_MR800=m
CONFIG_RADIO_TEA5764=m
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_FRIIO=m
# CONFIG_DVB_USB_EC168 is not set
# CONFIG_DVB_USB_AZ6027 is not set
# CONFIG_DVB_USB_LME2510 is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m

#
# Siano module components
#
CONFIG_SMS_USB_DRV=m
CONFIG_SMS_SDIO_DRV=m

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_FIREWIRE=y
# CONFIG_DVB_FIREDTV_IEEE1394 is not set
CONFIG_DVB_FIREDTV_INPUT=y

#
# Supported Earthsoft PT1 Adapters
#
CONFIG_DVB_PT1=m

#
# Supported Mantis Adapters
#
# CONFIG_MANTIS_CORE is not set

#
# Supported nGene Adapters
#
# CONFIG_DVB_NGENE is not set

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV6110x=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_DS3000=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_DIB8000=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set
CONFIG_DAB=y
CONFIG_USB_DABUSB=m

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=m
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=m
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_I810=m
CONFIG_DRM_I830=m
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
# CONFIG_STUB_POULSBO is not set
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_ARC=m
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
# CONFIG_FB_HGA_ACCEL is not set
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
CONFIG_FB_TMIO=m
CONFIG_FB_TMIO_ACCELL=y
CONFIG_FB_SM501=m
# CONFIG_FB_VIRTUAL is not set
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_BROADSHEET=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
# CONFIG_LCD_L4F00242T03 is not set
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
# CONFIG_LCD_S6E63M0 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_MBP_NVIDIA=m
CONFIG_BACKLIGHT_SAHARA=m
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_PCF50633 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
# CONFIG_SND_ASIHPI is not set
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
# CONFIG_SND_ES1968_INPUT is not set
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_FM801_TEA575X=m
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_HIFIER=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
# CONFIG_SND_MAESTRO3_INPUT is not set
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
# CONFIG_SND_USB_UA101 is not set
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ALL_CODECS=m
CONFIG_SND_SOC_WM_HUBS=m
CONFIG_SND_SOC_AD1836=m
CONFIG_SND_SOC_AD193X=m
CONFIG_SND_SOC_AD73311=m
CONFIG_SND_SOC_ADS117X=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4535=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK4671=m
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CX20442=m
CONFIG_SND_SOC_L3=m
CONFIG_SND_SOC_DA7210=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_PCM3008=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC26=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TLV320DAC33=m
CONFIG_SND_SOC_TWL4030=m
CONFIG_SND_SOC_TWL6040=m
CONFIG_SND_SOC_UDA134X=m
CONFIG_SND_SOC_UDA1380=m
CONFIG_SND_SOC_WM8400=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
CONFIG_SND_SOC_WM8727=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8900=m
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8904=m
CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8955=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8961=m
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_WM8971=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_WM8985=m
CONFIG_SND_SOC_WM8988=m
CONFIG_SND_SOC_WM8990=m
CONFIG_SND_SOC_WM8993=m
CONFIG_SND_SOC_WM9081=m
CONFIG_SND_SOC_MAX9877=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_WM2000=m
CONFIG_SND_SOC_WM9090=m
CONFIG_SOUND_PRIME=m
CONFIG_SOUND_OSS=m
# CONFIG_SOUND_TRACEINIT is not set
CONFIG_SOUND_DMAP=y
CONFIG_SOUND_VMIDI=m
CONFIG_SOUND_TRIX=m
CONFIG_SOUND_MSS=m
CONFIG_SOUND_MPU401=m
CONFIG_SOUND_PAS=m
CONFIG_SOUND_PSS=m
CONFIG_PSS_MIXER=y
# CONFIG_PSS_HAVE_BOOT is not set
CONFIG_SOUND_SB=m
CONFIG_SOUND_YM3812=m
CONFIG_SOUND_UART6850=m
CONFIG_SOUND_AEDSP16=m
CONFIG_SC6600=y
CONFIG_SC6600_JOY=y
CONFIG_SC6600_CDROM=4
CONFIG_SC6600_CDROMBASE=0
CONFIG_SOUND_KAHLUA=m
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_3M_PCT=m
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
# CONFIG_HID_CANDO is not set
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
# CONFIG_HID_PRODIKEYS is not set
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
# CONFIG_HID_EGALAX is not set
# CONFIG_HID_ELECOM is not set
CONFIG_HID_EZKEY=m
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MOSART=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
# CONFIG_HID_PICOLCD is not set
CONFIG_HID_QUANTA=m
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_PYRA is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_STANTUM=m
CONFIG_HID_SUNPLUS=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_WACOM=m
# CONFIG_HID_WACOM_POWER_SUPPLY is not set
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=m
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_UAS is not set
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
# CONFIG_USB_SERIAL_MOS7715_PARPORT is not set
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
# CONFIG_USB_SERIAL_QCAUX is not set
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
# CONFIG_USB_SERIAL_SAMBA is not set
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
# CONFIG_USB_SERIAL_VIVOPAY_SERIAL is not set
# CONFIG_USB_SERIAL_ZIO is not set
# CONFIG_USB_SERIAL_SSU100 is not set
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
# CONFIG_USB_YUREX is not set
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_SELECTED=y
# CONFIG_USB_GADGET_R8A66597 is not set
# CONFIG_USB_GADGET_M66592 is not set
# CONFIG_USB_GADGET_AMD5536UDC is not set
# CONFIG_USB_GADGET_CI13XXX is not set
# CONFIG_USB_GADGET_NET2280 is not set
# CONFIG_USB_GADGET_GOKU is not set
# CONFIG_USB_GADGET_LANGWELL is not set
CONFIG_USB_GADGET_DUMMY_HCD=y
CONFIG_USB_DUMMY_HCD=m
CONFIG_USB_GADGET_DUALSPEED=y
CONFIG_USB_ZERO=m
CONFIG_USB_AUDIO=m
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
# CONFIG_USB_ETH_EEM is not set
CONFIG_USB_GADGETFS=m
# CONFIG_USB_FUNCTIONFS is not set
CONFIG_USB_FILE_STORAGE=m
# CONFIG_USB_FILE_STORAGE_TEST is not set
# CONFIG_USB_MASS_STORAGE is not set
CONFIG_USB_G_SERIAL=m
CONFIG_USB_MIDI_GADGET=m
CONFIG_USB_G_PRINTER=m
CONFIG_USB_CDC_COMPOSITE=m
# CONFIG_USB_G_NOKIA is not set
# CONFIG_USB_G_MULTI is not set
# CONFIG_USB_G_HID is not set
# CONFIG_USB_G_DBGP is not set
# CONFIG_USB_G_WEBCAM is not set

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
CONFIG_TWL4030_USB=m
CONFIG_NOP_USB_XCEIV=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
# CONFIG_MMC_RICOH_MMC is not set
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
# CONFIG_MMC_USHC is not set
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_ALIX2=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_GPIO_PLATFORM=y
CONFIG_LEDS_LP3944=m
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DAC124S085=m
# CONFIG_LEDS_REGULATOR is not set
CONFIG_LEDS_BD2802=m
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
CONFIG_LEDS_DELL_NETBOOKS=m
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=m
# CONFIG_INFINIBAND_QIB is not set
CONFIG_INFINIBAND_AMSO1100=m
CONFIG_INFINIBAND_AMSO1100_DEBUG=y
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_MLX4_INFINIBAND=m
# CONFIG_INFINIBAND_NES is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_ISER=m
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
# CONFIG_EDAC_MCE_INJ is not set
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
# CONFIG_EDAC_I7CORE is not set
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
# CONFIG_EDAC_I7300 is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
# CONFIG_RTC_DRV_DS3232 is not set
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
# CONFIG_RTC_DRV_ISL12022 is not set
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
# CONFIG_RTC_DRV_BQ32K is not set
CONFIG_RTC_DRV_TWL4030=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m

#
# SPI RTC drivers
#
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_DS3234=m
CONFIG_RTC_DRV_PCF2123=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=m
# CONFIG_RTC_DRV_RP5C01 is not set
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_PCF50633=m

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
CONFIG_INTEL_IOATDMA=m
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
# CONFIG_UIO_NETX is not set
CONFIG_STAGING=y
# CONFIG_STAGING_EXCLUDE_BUILD is not set
CONFIG_ET131X=m
# CONFIG_ET131X_DEBUG is not set
CONFIG_SLICOSS=m
CONFIG_VIDEO_GO7007=m
CONFIG_VIDEO_GO7007_USB=m
CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m
CONFIG_VIDEO_GO7007_OV7640=m
CONFIG_VIDEO_GO7007_SAA7113=m
CONFIG_VIDEO_GO7007_SAA7115=m
CONFIG_VIDEO_GO7007_TW9903=m
CONFIG_VIDEO_GO7007_UDA1342=m
CONFIG_VIDEO_GO7007_SONY_TUNER=m
CONFIG_VIDEO_GO7007_TW2804=m
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
# CONFIG_VIDEO_TM6000 is not set
CONFIG_VIDEO_CPIA=m
CONFIG_VIDEO_CPIA_PP=m
CONFIG_VIDEO_CPIA_USB=m
CONFIG_VIDEO_STRADIS=m
CONFIG_USB_IP_COMMON=m
CONFIG_USB_IP_VHCI_HCD=m
CONFIG_USB_IP_HOST=m
# CONFIG_USB_IP_DEBUG_ENABLE is not set
CONFIG_W35UND=m
CONFIG_PRISM2_USB=m
CONFIG_ECHO=m
# CONFIG_BRCM80211 is not set
CONFIG_RT2860=m
CONFIG_RT2870=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
# CONFIG_COMEDI_MISC_DRIVERS is not set
CONFIG_COMEDI_PCI_DRIVERS=m
# CONFIG_COMEDI_ADDI_APCI_035 is not set
# CONFIG_COMEDI_ADDI_APCI_1032 is not set
# CONFIG_COMEDI_ADDI_APCI_1500 is not set
# CONFIG_COMEDI_ADDI_APCI_1516 is not set
# CONFIG_COMEDI_ADDI_APCI_1564 is not set
# CONFIG_COMEDI_ADDI_APCI_16XX is not set
# CONFIG_COMEDI_ADDI_APCI_2016 is not set
# CONFIG_COMEDI_ADDI_APCI_2032 is not set
# CONFIG_COMEDI_ADDI_APCI_2200 is not set
# CONFIG_COMEDI_ADDI_APCI_3001 is not set
# CONFIG_COMEDI_ADDI_APCI_3120 is not set
# CONFIG_COMEDI_ADDI_APCI_3501 is not set
# CONFIG_COMEDI_ADDI_APCI_3XXX is not set
# CONFIG_COMEDI_ADL_PCI6208 is not set
# CONFIG_COMEDI_ADL_PCI7230 is not set
# CONFIG_COMEDI_ADL_PCI7296 is not set
# CONFIG_COMEDI_ADL_PCI7432 is not set
# CONFIG_COMEDI_ADL_PCI8164 is not set
# CONFIG_COMEDI_ADL_PCI9111 is not set
# CONFIG_COMEDI_ADL_PCI9118 is not set
# CONFIG_COMEDI_ADV_PCI1710 is not set
# CONFIG_COMEDI_ADV_PCI1723 is not set
# CONFIG_COMEDI_ADV_PCI_DIO is not set
# CONFIG_COMEDI_AMPLC_DIO200 is not set
# CONFIG_COMEDI_AMPLC_PC236 is not set
# CONFIG_COMEDI_AMPLC_PC263 is not set
# CONFIG_COMEDI_AMPLC_PCI224 is not set
# CONFIG_COMEDI_AMPLC_PCI230 is not set
# CONFIG_COMEDI_CONTEC_PCI_DIO is not set
# CONFIG_COMEDI_DT3000 is not set
# CONFIG_COMEDI_UNIOXX5 is not set
# CONFIG_COMEDI_GSC_HPDI is not set
# CONFIG_COMEDI_ICP_MULTI is not set
# CONFIG_COMEDI_II_PCI20KC is not set
# CONFIG_COMEDI_DAQBOARD2000 is not set
# CONFIG_COMEDI_JR3_PCI is not set
# CONFIG_COMEDI_KE_COUNTER is not set
# CONFIG_COMEDI_CB_PCIDAS64 is not set
# CONFIG_COMEDI_CB_PCIDAS is not set
# CONFIG_COMEDI_CB_PCIDDA is not set
# CONFIG_COMEDI_CB_PCIDIO is not set
# CONFIG_COMEDI_CB_PCIMDAS is not set
# CONFIG_COMEDI_CB_PCIMDDA is not set
# CONFIG_COMEDI_ME4000 is not set
# CONFIG_COMEDI_ME_DAQ is not set
# CONFIG_COMEDI_RTD520 is not set
# CONFIG_COMEDI_S526 is not set
# CONFIG_COMEDI_S626 is not set
# CONFIG_COMEDI_SSV_DNP is not set
CONFIG_COMEDI_PCMCIA_DRIVERS=m
# CONFIG_COMEDI_CB_DAS16_CS is not set
# CONFIG_COMEDI_DAS08_CS is not set
# CONFIG_COMEDI_QUATECH_DAQP_CS is not set
CONFIG_COMEDI_USB_DRIVERS=m
# CONFIG_COMEDI_DT9812 is not set
# CONFIG_COMEDI_USBDUX is not set
# CONFIG_COMEDI_USBDUXFAST is not set
# CONFIG_COMEDI_VMK80XX is not set
# CONFIG_COMEDI_NI_COMMON is not set
CONFIG_COMEDI_8255=m
# CONFIG_COMEDI_DAS08 is not set
# CONFIG_COMEDI_FC is not set
CONFIG_ASUS_OLED=m
CONFIG_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192U is not set
CONFIG_RTL8192E=m
# CONFIG_R8712U is not set
CONFIG_TRANZPORT=m
CONFIG_POHMELFS=m
# CONFIG_POHMELFS_DEBUG is not set
CONFIG_POHMELFS_CRYPTO=y
CONFIG_AUTOFS_FS=m
CONFIG_IDE_PHISON=m
CONFIG_LINE6_USB=m
# CONFIG_LINE6_USB_DEBUG is not set
# CONFIG_LINE6_USB_DUMP_CTRL is not set
# CONFIG_LINE6_USB_DUMP_MIDI is not set
# CONFIG_LINE6_USB_DUMP_PCM is not set
# CONFIG_LINE6_USB_RAW is not set
# CONFIG_LINE6_USB_IMPULSE_RESPONSE is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU_DEBUG=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_USB_SERIAL_QUATECH2=m
CONFIG_USB_SERIAL_QUATECH_USB2=m
# CONFIG_VT6655 is not set
CONFIG_VT6656=m
CONFIG_FB_UDL=m
CONFIG_HYPERV=m
CONFIG_HYPERV_STORAGE=m
CONFIG_HYPERV_BLOCK=m
CONFIG_HYPERV_NET=m
CONFIG_HYPERV_UTILS=m
CONFIG_VME_BUS=m

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=m
CONFIG_VME_TSI148=m

#
# VME Device Drivers
#
CONFIG_VME_USER=m

#
# VME Board Drivers
#
# CONFIG_VMIVME_7805 is not set
CONFIG_IIO=m
CONFIG_IIO_RING_BUFFER=y
CONFIG_IIO_SW_RING=m
CONFIG_IIO_TRIGGER=y

#
# Accelerometers
#
# CONFIG_ADIS16209 is not set
# CONFIG_ADIS16220 is not set
# CONFIG_ADIS16240 is not set
CONFIG_KXSD9=m
CONFIG_LIS3L02DQ=m
# CONFIG_SCA3000 is not set

#
# Analog to digital convertors
#
CONFIG_MAX1363=m
CONFIG_MAX1363_RING_BUFFER=y
# CONFIG_AD799X is not set
# CONFIG_AD7476 is not set

#
# Digital gyroscope sensors
#
# CONFIG_ADIS16260 is not set

#
# Inertial measurement units
#
# CONFIG_ADIS16300 is not set
# CONFIG_ADIS16350 is not set
# CONFIG_ADIS16400 is not set

#
# Light sensors
#
# CONFIG_SENSORS_TSL2563 is not set
# CONFIG_SENSORS_ISL29018 is not set

#
# Magnetometer sensors
#
# CONFIG_SENSORS_AK8975 is not set
# CONFIG_SENSORS_HMC5843 is not set

#
# Triggers - standalone
#
# CONFIG_IIO_PERIODIC_RTC_TRIGGER is not set
# CONFIG_IIO_GPIO_TRIGGER is not set
# CONFIG_ZRAM is not set
# CONFIG_WLAGS49_H2 is not set
# CONFIG_WLAGS49_H25 is not set
# CONFIG_BATMAN_ADV is not set
# CONFIG_SAMSUNG_LAPTOP is not set
# CONFIG_FB_SM7XX is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_CXT1E1 is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_ST_BT is not set
# CONFIG_ADIS16255 is not set
# CONFIG_FB_XGI is not set
# CONFIG_LIRC_STAGING is not set
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
# CONFIG_EASYCAP is not set
# CONFIG_SOLO6X10 is not set
# CONFIG_ACPI_QUICKSTART is not set
CONFIG_MACH_NO_WESTBRIDGE=y
# CONFIG_SBE_2T3E3 is not set
# CONFIG_ATH6K_LEGACY is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
# CONFIG_IDEAPAD_LAPTOP is not set
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
CONFIG_EEEPC_LAPTOP=m
# CONFIG_EEEPC_WMI is not set
CONFIG_ACPI_WMI=y
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_NILFS2_FS=m
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=y
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
# CONFIG_FSCACHE_STATS is not set
# CONFIG_FSCACHE_HISTOGRAM is not set
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=y
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
# CONFIG_JFFS2_SUMMARY is not set
# CONFIG_JFFS2_FS_XATTR is not set
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
# CONFIG_JFFS2_CMODE_PRIORITY is not set
# CONFIG_JFFS2_CMODE_SIZE is not set
CONFIG_JFFS2_CMODE_FAVOURLZO=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_FS_DEBUG is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
# CONFIG_SQUASHFS_XATTR is not set
# CONFIG_SQUASHFS_LZO is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_FSCACHE is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
CONFIG_NFSD=m
CONFIG_NFSD_DEPRECATED=y
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CIFS_ACL is not set
CONFIG_CIFS_EXPERIMENTAL=y
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
# CONFIG_AFS_FSCACHE is not set
CONFIG_9P_FS=m
# CONFIG_9P_FSCACHE is not set
# CONFIG_9P_FS_POSIX_ACL is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="cp437"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_IPIPE_DEBUG is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
CONFIG_BKL=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_ASYNC_RAID6_TEST=m
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
# CONFIG_KGDB_KDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
# CONFIG_IMA is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_FPU=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
# CONFIG_VHOST_NET is not set
CONFIG_VIRTIO=m
CONFIG_VIRTIO_RING=m
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_NLATTR=y



--- Jan Kiszka <jan.kiszka@domain.hid> schrieb am Do, 5.5.2011:

Von: Jan Kiszka <jan.kiszka@domain.hid>
Betreff: Re: Problem with the configuration of new system
An: "Franz Engel" <franz_lambert_engel@domain.hid>
CC: "Gilles Chanteperdrix" <gilles.chanteperdrix@xenomai.org>, xenomai-help@gna.org
Datum: Donnerstag, 5. Mai, 2011 10:35 Uhr

On 2011-05-05 10:30, Franz Engel wrote:
>> On 2011-05-05 07:30, Franz Engel wrote:
>>> Hi,
>>>
>>>
> After some days to learn how I receive logs on another PC, here is my 
> log. The problem is that the PC hangs after a few seconds. 

OK... Can you provide your .config please?

Jan

-- 
Siemens AG, Corporate Technology, CT T DE IT 1
Corporate Competence Center Embedded Linux

[-- Attachment #2: Type: text/html, Size: 145516 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problem with the configuration of new system
  2011-05-05  8:35         ` Jan Kiszka
  2011-05-05  8:44           ` Franz Engel
@ 2011-05-05 11:48           ` Franz Engel
  2011-05-05 11:57             ` Jan Kiszka
  1 sibling, 1 reply; 22+ messages in thread
From: Franz Engel @ 2011-05-05 11:48 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

[-- Attachment #1: Type: text/plain, Size: 8016 bytes --]

Hello,

I outline my problem:

I tried to install Linux on my new dual-processor system:
Ubuntu 10.04, Kernel 2.6.37.6
Adeos 2.6.37.6
Xenomai 2.5.6

My board has two processors with 6 cores per processor.

I boot my patched system. Linux starts and after a few seconds the system freezes. And I get the following message over my serial debugging pc:
[   31.812461] BUG: unable to handle kernel NULL pointer dereference at 0000000000000018
[   31.835959] IP: [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
[   31.857122] PGD 32bd90067 PUD 332714067 PMD 0 
[   31.870488] Oops: 0000 [#1] SMP 
[   31.880213] last sysfs file: /sys/devices/pci0000:00/0000:00:1c.5/0000:02:00.0/irq
[   31.902885] CPU 0 
[   31.908370] Modules linked in: binfmt_misc ppdev dm_crypt snd_hda_intel snd_hda_codec snd_hwdep snd_pcm_oss snd_mixer_oss e1000e snd_pcm snd_seq_dummy snd_seq_oss snd_seq_midi snd_rawmidi snd_seq_midi_event snd_seq snd_timer snd_seq_device shpchp snd ioatdma dca lp soundcore psmouse snd_page_alloc serio_raw parport
[   31.993160] 
[   31.997632] Pid: 0, comm: swapper Not tainted 2.6.37.6 #1 System manufacturer System Product Name/Z8NA-D6(C)
[   32.027194] RIP: 0010:[<ffffffff81023c00>]  [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
[   32.055613] RSP: 0018:ffff8800bee03d08  EFLAGS: 00010046
[   32.071502] RAX: 0000000000000000 RBX: ffffffff81c38740 RCX: 0000000000000000
[   32.092874] RDX: 0000000000000000 RSI: 0000000000000020 RDI: 0000000000000020
[   32.114246] RBP: ffff8800bee03d08 R08: ffff8800bee0e860 R09: ffff8800bee0e850
[   32.135592] R10: ffff8800bee0e848 R11: 0000000000000002 R12: 0000000000032a60
[   32.156940] R13: 000000000000e840 R14: ffffffff81c38748 R15: ffff8800bee0c460
[   32.178313] FS:  0000000000000000(0000) GS:ffff8800bee00000(0000) knlGS:0000000000000000
[   32.202545] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
[   32.219757] CR2: 0000000000000018 CR3: 0000000327910000 CR4: 00000000000006f0
[   32.241105] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   32.262477] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   32.283850] Process swapper (pid: 0, threadinfo ffffffff81a00000, task ffffffff81a0b020)
[   32.308056] Stack:
[   32.314063]  ffff8800bee03d58 ffffffff810c0615 ffffffff813ff0ca ffffffff810237d0
[   32.336293]  ffffffff81024d95 0000000000000000 0000000000000010 0000000000000017
[   32.358525]  ffff8800bee0c460 ffffffff81a01fd8 ffff8800bee03d68 ffffffff810c0e81
[   32.380781] Call Trace:
[   32.388087]  <IRQ> 
[   32.394382]  [<ffffffff810c0615>] __ipipe_sync_stage+0x195/0x1f3
[   32.412375]  [<ffffffff813ff0ca>] ? ata_bmdma_interrupt+0x18a/0x230
[   32.431146]  [<ffffffff810237d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
[   32.452259]  [<ffffffff81024d95>] ? physflat_cpu_mask_to_apicid_and+0x35/0x70
[   32.473631]  [<ffffffff810c0e81>] __ipipe_unstall_root+0x31/0x40
[   32.491625]  [<ffffffff8105ad03>] __do_softirq+0x63/0x230
[   32.507798]  [<ffffffff8100442e>] call_softirq+0x1e/0x50
[   32.523710]  [<ffffffff81005e25>] do_softirq+0xa5/0xe0
[   32.539101]  [<ffffffff8105ac15>] irq_exit+0x85/0x90
[   32.553976]  [<ffffffff815a70fa>] do_IRQ+0x7a/0x100
[   32.568588]  [<ffffffff810c066d>] __ipipe_sync_stage+0x1ed/0x1f3
[   32.586579]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
[   32.601427]  [<ffffffff810c0673>] ? __xirq_end+0x0/0xd
[   32.616818]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
[   32.631666]  [<ffffffff810c0b0e>] __ipipe_walk_pipeline+0x10e/0x120
[   32.650439]  [<ffffffff8101ef2f>] __ipipe_handle_irq+0x13f/0x300
[   32.668431]  [<ffffffff810b9ce0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
[   32.687465]  [<ffffffff8159f953>] common_interrupt+0x13/0x2c
[   32.704415]  <EOI> 
[   32.710735]  [<ffffffff8101f2ab>] ? __ipipe_halt_root+0x2b/0x40
[   32.728468]  [<ffffffff8100c01b>] default_idle+0x4b/0xb0
[   32.744379]  [<ffffffff81001e7c>] cpu_idle+0xcc/0x150
[   32.759513]  [<ffffffff815888b2>] rest_init+0x72/0x80
[   32.774646]  [<ffffffff81ab7e62>] start_kernel+0x43d/0x448
[   32.791077]  [<ffffffff81ab7321>] x86_64_start_reservations+0x131/0x135
[   32.810890]  [<ffffffff81ab7457>] x86_64_start_kernel+0x132/0x139
[   32.829141] Code: 1f 44 00 00 8d 87 00 ef ff ff 83 f8 1f 77 0c 8d 87 ea ef ff ff c9 c3 0f 1f 40 00 e8 cb 61 09 00 31 d2 48 85 c0 74 04 48 8b 50 18 <0f> b6 42 18 c9 c3 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 48 
[   32.887280] RIP  [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
[   32.908704]  RSP <ffff8800bee03d08>
[   32.919130] CR2: 0000000000000018
[   32.929039] ---[ end trace 8c9c4ef442ceeb7d ]---
[   32.942869] Kernel panic - not syncing: Fatal exception in interrupt
[   32.961877] Pid: 0, comm: swapper Tainted: G      D     2.6.37.6 #1
[   32.980649] Call Trace:
[   32.987981]  <IRQ>  [<ffffffff8159bdcf>] panic+0x91/0x1a1
[   33.004207]  [<ffffffff81055005>] ? kmsg_dump+0x185/0x1b0
[   33.020380]  [<ffffffff815a09b2>] oops_end+0xf2/0x100
[   33.035513]  [<ffffffff8103005b>] no_context+0xfb/0x260
[   33.051167]  [<ffffffff81576a9d>] ? packet_rcv_spkt+0x4d/0x1a0
[   33.068636]  [<ffffffff810302f5>] __bad_area_nosemaphore+0x135/0x1f0
[   33.087670]  [<ffffffff810303c3>] bad_area_nosemaphore+0x13/0x20
[   33.105661]  [<ffffffff815a32fc>] do_page_fault+0x33c/0x4c0
[   33.122357]  [<ffffffff812ec075>] ? blk_complete_request+0x25/0x30
[   33.140867]  [<ffffffff813c794f>] ? scsi_done+0x2f/0x70
[   33.156521]  [<ffffffff813f024a>] ? ata_scsi_qc_complete+0x6a/0x490
[   33.175292]  [<ffffffff813e8386>] ? ata_sg_clean+0x66/0xd0
[   33.191725]  [<ffffffff813e8480>] ? __ata_qc_complete+0x90/0x140
[   33.209718]  [<ffffffff8101f6b4>] __ipipe_handle_exception+0x144/0x3c0
[   33.229270]  [<ffffffff813fdc7b>] ? ata_hsm_qc_complete+0x4b/0x130
[   33.247784]  [<ffffffff8159fbe6>] page_fault+0x26/0x70
[   33.263176]  [<ffffffff81023c00>] ? __ipipe_get_ioapic_irq_vector+0x30/0x40
[   33.284028]  [<ffffffff81023bf5>] ? __ipipe_get_ioapic_irq_vector+0x25/0x40
[   33.304882]  [<ffffffff810c0615>] __ipipe_sync_stage+0x195/0x1f3
[   33.322873]  [<ffffffff813ff0ca>] ? ata_bmdma_interrupt+0x18a/0x230
[   33.341646]  [<ffffffff810237d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
[   33.362758]  [<ffffffff81024d95>] ? physflat_cpu_mask_to_apicid_and+0x35/0x70
[   33.384133]  [<ffffffff810c0e81>] __ipipe_unstall_root+0x31/0x40
[   33.402124]  [<ffffffff8105ad03>] __do_softirq+0x63/0x230
[   33.418298]  [<ffffffff8100442e>] call_softirq+0x1e/0x50
[   33.434209]  [<ffffffff81005e25>] do_softirq+0xa5/0xe0
[   33.449601]  [<ffffffff8105ac15>] irq_exit+0x85/0x90
[   33.464449]  [<ffffffff815a70fa>] do_IRQ+0x7a/0x100
[   33.479062]  [<ffffffff810c066d>] __ipipe_sync_stage+0x1ed/0x1f3
[   33.497055]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
[   33.511926]  [<ffffffff810c0673>] ? __xirq_end+0x0/0xd
[   33.527318]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
[   33.542166]  [<ffffffff810c0b0e>] __ipipe_walk_pipeline+0x10e/0x120
[   33.560938]  [<ffffffff8101ef2f>] __ipipe_handle_irq+0x13f/0x300
[   33.578932]  [<ffffffff810b9ce0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
[   33.597964]  [<ffffffff8159f953>] common_interrupt+0x13/0x2c
[   33.614915]  <EOI>  [<ffffffff8101f2ab>] ? __ipipe_halt_root+0x2b/0x40
[   33.634469]  [<ffffffff8100c01b>] default_idle+0x4b/0xb0
[   33.650381]  [<ffffffff81001e7c>] cpu_idle+0xcc/0x150
[   33.665513]  [<ffffffff815888b2>] rest_init+0x72/0x80
[   33.680646]  [<ffffffff81ab7e62>] start_kernel+0x43d/0x448
[   33.697079]  [<ffffffff81ab7321>] x86_64_start_reservations+0x131/0x135
[   33.716892]  [<ffffffff81ab7457>] x86_64_start_kernel+0x132/0x139

When I used a configuration without SMT-support the oops doesn't appear. But so I've only one of twelf available cores. Does somebody has an idea what is wrong?

regards,
    Franz

[-- Attachment #2: Type: text/html, Size: 10411 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problem with the configuration of new system
  2011-05-05 11:48           ` Franz Engel
@ 2011-05-05 11:57             ` Jan Kiszka
  2011-05-05 12:44               ` Jan Kiszka
  0 siblings, 1 reply; 22+ messages in thread
From: Jan Kiszka @ 2011-05-05 11:57 UTC (permalink / raw)
  To: Franz Engel; +Cc: xenomai

On 2011-05-05 13:48, Franz Engel wrote:
> Hello,
> 
> I outline my problem:
> 
> I tried to install Linux on my new dual-processor system:
> Ubuntu 10.04, Kernel 2.6.37.6
> Adeos 2.6.37.6
> Xenomai 2.5.6
> 
> My board has two processors with 6 cores per processor.
> 
> I boot my patched system. Linux starts and after a few seconds the system freezes. And I get the following message over my serial debugging pc:
> [   31.812461] BUG: unable to handle kernel NULL pointer dereference at 0000000000000018
> [   31.835959] IP: [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
> [   31.857122] PGD 32bd90067 PUD 332714067 PMD 0
> [   31.870488] Oops: 0000 [#1] SMP
> [   31.880213] last sysfs file: /sys/devices/pci0000:00/0000:00:1c.5/0000:02:00.0/irq
> [   31.902885] CPU 0
> [   31.908370] Modules linked in: binfmt_misc ppdev dm_crypt snd_hda_intel snd_hda_codec snd_hwdep snd_pcm_oss snd_mixer_oss e1000e snd_pcm snd_seq_dummy snd_seq_oss snd_seq_midi snd_rawmidi snd_seq_midi_event snd_seq snd_timer snd_seq_device shpchp snd ioatdma dca lp soundcore psmouse snd_page_alloc serio_raw parport
> [   31.993160]
> [   31.997632] Pid: 0, comm: swapper Not tainted 2.6.37.6 #1 System manufacturer System Product Name/Z8NA-D6(C)
> [   32.027194] RIP: 0010:[<ffffffff81023c00>]  [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
> [   32.055613] RSP: 0018:ffff8800bee03d08  EFLAGS: 00010046
> [   32.071502] RAX: 0000000000000000 RBX: ffffffff81c38740 RCX: 0000000000000000
> [   32.092874] RDX: 0000000000000000 RSI: 0000000000000020 RDI: 0000000000000020
> [   32.114246] RBP: ffff8800bee03d08 R08: ffff8800bee0e860 R09: ffff8800bee0e850
> [   32.135592] R10: ffff8800bee0e848 R11: 0000000000000002 R12: 0000000000032a60
> [   32.156940] R13: 000000000000e840 R14: ffffffff81c38748 R15: ffff8800bee0c460
> [   32.178313] FS:  0000000000000000(0000) GS:ffff8800bee00000(0000) knlGS:0000000000000000
> [   32.202545] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
> [   32.219757] CR2: 0000000000000018 CR3: 0000000327910000 CR4: 00000000000006f0
> [   32.241105] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [   32.262477] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [   32.283850] Process swapper (pid: 0, threadinfo ffffffff81a00000, task ffffffff81a0b020)
> [   32.308056] Stack:
> [   32.314063]  ffff8800bee03d58 ffffffff810c0615 ffffffff813ff0ca ffffffff810237d0
> [   32.336293]  ffffffff81024d95 0000000000000000 0000000000000010 0000000000000017
> [   32.358525]  ffff8800bee0c460 ffffffff81a01fd8 ffff8800bee03d68 ffffffff810c0e81
> [   32.380781] Call Trace:
> [   32.388087]  <IRQ>
> [   32.394382]  [<ffffffff810c0615>] __ipipe_sync_stage+0x195/0x1f3
> [   32.412375]  [<ffffffff813ff0ca>] ? ata_bmdma_interrupt+0x18a/0x230
> [   32.431146]  [<ffffffff810237d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
> [   32.452259]  [<ffffffff81024d95>] ? physflat_cpu_mask_to_apicid_and+0x35/0x70
> [   32.473631]  [<ffffffff810c0e81>] __ipipe_unstall_root+0x31/0x40
> [   32.491625]  [<ffffffff8105ad03>] __do_softirq+0x63/0x230
> [   32.507798]  [<ffffffff8100442e>] call_softirq+0x1e/0x50
> [   32.523710]  [<ffffffff81005e25>] do_softirq+0xa5/0xe0
> [   32.539101]  [<ffffffff8105ac15>] irq_exit+0x85/0x90
> [   32.553976]  [<ffffffff815a70fa>] do_IRQ+0x7a/0x100
> [   32.568588]  [<ffffffff810c066d>] __ipipe_sync_stage+0x1ed/0x1f3
> [   32.586579]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
> [   32.601427]  [<ffffffff810c0673>] ? __xirq_end+0x0/0xd
> [   32.616818]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
> [   32.631666]  [<ffffffff810c0b0e>] __ipipe_walk_pipeline+0x10e/0x120
> [   32.650439]  [<ffffffff8101ef2f>] __ipipe_handle_irq+0x13f/0x300
> [   32.668431]  [<ffffffff810b9ce0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
> [   32.687465]  [<ffffffff8159f953>] common_interrupt+0x13/0x2c
> [   32.704415]  <EOI>
> [   32.710735]  [<ffffffff8101f2ab>] ? __ipipe_halt_root+0x2b/0x40
> [   32.728468]  [<ffffffff8100c01b>] default_idle+0x4b/0xb0
> [   32.744379]  [<ffffffff81001e7c>] cpu_idle+0xcc/0x150
> [   32.759513]  [<ffffffff815888b2>] rest_init+0x72/0x80
> [   32.774646]  [<ffffffff81ab7e62>] start_kernel+0x43d/0x448
> [   32.791077]  [<ffffffff81ab7321>] x86_64_start_reservations+0x131/0x135
> [   32.810890]  [<ffffffff81ab7457>] x86_64_start_kernel+0x132/0x139
> [   32.829141] Code: 1f 44 00 00 8d 87 00 ef ff ff 83 f8 1f 77 0c 8d 87 ea ef ff ff c9 c3 0f 1f 40 00 e8 cb 61 09 00 31 d2 48 85 c0 74 04 48 8b 50 18 <0f> b6 42 18 c9 c3 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 48
> [   32.887280] RIP  [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
> [   32.908704]  RSP <ffff8800bee03d08>
> [   32.919130] CR2: 0000000000000018
> [   32.929039] ---[ end trace 8c9c4ef442ceeb7d ]---
> [   32.942869] Kernel panic - not syncing: Fatal exception in interrupt
> [   32.961877] Pid: 0, comm: swapper Tainted: G      D     2.6.37.6 #1
> [   32.980649] Call Trace:
> [   32.987981]  <IRQ>  [<ffffffff8159bdcf>] panic+0x91/0x1a1
> [   33.004207]  [<ffffffff81055005>] ? kmsg_dump+0x185/0x1b0
> [   33.020380]  [<ffffffff815a09b2>] oops_end+0xf2/0x100
> [   33.035513]  [<ffffffff8103005b>] no_context+0xfb/0x260
> [   33.051167]  [<ffffffff81576a9d>] ? packet_rcv_spkt+0x4d/0x1a0
> [   33.068636]  [<ffffffff810302f5>] __bad_area_nosemaphore+0x135/0x1f0
> [   33.087670]  [<ffffffff810303c3>] bad_area_nosemaphore+0x13/0x20
> [   33.105661]  [<ffffffff815a32fc>] do_page_fault+0x33c/0x4c0
> [   33.122357]  [<ffffffff812ec075>] ? blk_complete_request+0x25/0x30
> [   33.140867]  [<ffffffff813c794f>] ? scsi_done+0x2f/0x70
> [   33.156521]  [<ffffffff813f024a>] ? ata_scsi_qc_complete+0x6a/0x490
> [   33.175292]  [<ffffffff813e8386>] ? ata_sg_clean+0x66/0xd0
> [   33.191725]  [<ffffffff813e8480>] ? __ata_qc_complete+0x90/0x140
> [   33.209718]  [<ffffffff8101f6b4>] __ipipe_handle_exception+0x144/0x3c0
> [   33.229270]  [<ffffffff813fdc7b>] ? ata_hsm_qc_complete+0x4b/0x130
> [   33.247784]  [<ffffffff8159fbe6>] page_fault+0x26/0x70
> [   33.263176]  [<ffffffff81023c00>] ? __ipipe_get_ioapic_irq_vector+0x30/0x40
> [   33.284028]  [<ffffffff81023bf5>] ? __ipipe_get_ioapic_irq_vector+0x25/0x40
> [   33.304882]  [<ffffffff810c0615>] __ipipe_sync_stage+0x195/0x1f3
> [   33.322873]  [<ffffffff813ff0ca>] ? ata_bmdma_interrupt+0x18a/0x230
> [   33.341646]  [<ffffffff810237d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
> [   33.362758]  [<ffffffff81024d95>] ? physflat_cpu_mask_to_apicid_and+0x35/0x70
> [   33.384133]  [<ffffffff810c0e81>] __ipipe_unstall_root+0x31/0x40
> [   33.402124]  [<ffffffff8105ad03>] __do_softirq+0x63/0x230
> [   33.418298]  [<ffffffff8100442e>] call_softirq+0x1e/0x50
> [   33.434209]  [<ffffffff81005e25>] do_softirq+0xa5/0xe0
> [   33.449601]  [<ffffffff8105ac15>] irq_exit+0x85/0x90
> [   33.464449]  [<ffffffff815a70fa>] do_IRQ+0x7a/0x100
> [   33.479062]  [<ffffffff810c066d>] __ipipe_sync_stage+0x1ed/0x1f3
> [   33.497055]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
> [   33.511926]  [<ffffffff810c0673>] ? __xirq_end+0x0/0xd
> [   33.527318]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
> [   33.542166]  [<ffffffff810c0b0e>] __ipipe_walk_pipeline+0x10e/0x120
> [   33.560938]  [<ffffffff8101ef2f>] __ipipe_handle_irq+0x13f/0x300
> [   33.578932]  [<ffffffff810b9ce0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
> [   33.597964]  [<ffffffff8159f953>] common_interrupt+0x13/0x2c
> [   33.614915]  <EOI>  [<ffffffff8101f2ab>] ? __ipipe_halt_root+0x2b/0x40
> [   33.634469]  [<ffffffff8100c01b>] default_idle+0x4b/0xb0
> [   33.650381]  [<ffffffff81001e7c>] cpu_idle+0xcc/0x150
> [   33.665513]  [<ffffffff815888b2>] rest_init+0x72/0x80
> [   33.680646]  [<ffffffff81ab7e62>] start_kernel+0x43d/0x448
> [   33.697079]  [<ffffffff81ab7321>] x86_64_start_reservations+0x131/0x135
> [   33.716892]  [<ffffffff81ab7457>] x86_64_start_kernel+0x132/0x139
> 
> When I used a configuration without SMT-support the oops doesn't appear. But so I've only one of twelf available cores. Does somebody has an idea what is wrong?

No yet. I've already booted your config here, but not on a SMT box and
with less CPUs.

First of all, you should note that SMT will increase latencies (I don't
have numbers, you should measure on your box) as the pseudo cores share
a lot of resources, thus may have to wait on each other without a chance
to apply any priorities.

However, what happens if you leave on SMT but reduce the CPU count
(maxcpus=6, 4, 2...)?

Jan

-- 
Siemens AG, Corporate Technology, CT T DE IT 1
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problem with the configuration of new system
  2011-05-05 11:57             ` Jan Kiszka
@ 2011-05-05 12:44               ` Jan Kiszka
  2011-05-05 14:45                 ` [Xenomai-help] [PATCH] ipipe: x86: Fix irq->vector lookup for IRQ_MOVE_CLEANUP_VECTOR Jan Kiszka
  0 siblings, 1 reply; 22+ messages in thread
From: Jan Kiszka @ 2011-05-05 12:44 UTC (permalink / raw)
  To: Franz Engel; +Cc: xenomai

On 2011-05-05 13:57, Jan Kiszka wrote:
> On 2011-05-05 13:48, Franz Engel wrote:
>> Hello,
>>
>> I outline my problem:
>>
>> I tried to install Linux on my new dual-processor system:
>> Ubuntu 10.04, Kernel 2.6.37.6
>> Adeos 2.6.37.6
>> Xenomai 2.5.6
>>
>> My board has two processors with 6 cores per processor.
>>
>> I boot my patched system. Linux starts and after a few seconds the system freezes. And I get the following message over my serial debugging pc:
>> [   31.812461] BUG: unable to handle kernel NULL pointer dereference at 0000000000000018
>> [   31.835959] IP: [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
>> [   31.857122] PGD 32bd90067 PUD 332714067 PMD 0
>> [   31.870488] Oops: 0000 [#1] SMP
>> [   31.880213] last sysfs file: /sys/devices/pci0000:00/0000:00:1c.5/0000:02:00.0/irq
>> [   31.902885] CPU 0
>> [   31.908370] Modules linked in: binfmt_misc ppdev dm_crypt snd_hda_intel snd_hda_codec snd_hwdep snd_pcm_oss snd_mixer_oss e1000e snd_pcm snd_seq_dummy snd_seq_oss snd_seq_midi snd_rawmidi snd_seq_midi_event snd_seq snd_timer snd_seq_device shpchp snd ioatdma dca lp soundcore psmouse snd_page_alloc serio_raw parport
>> [   31.993160]
>> [   31.997632] Pid: 0, comm: swapper Not tainted 2.6.37.6 #1 System manufacturer System Product Name/Z8NA-D6(C)
>> [   32.027194] RIP: 0010:[<ffffffff81023c00>]  [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
>> [   32.055613] RSP: 0018:ffff8800bee03d08  EFLAGS: 00010046
>> [   32.071502] RAX: 0000000000000000 RBX: ffffffff81c38740 RCX: 0000000000000000
>> [   32.092874] RDX: 0000000000000000 RSI: 0000000000000020 RDI: 0000000000000020
>> [   32.114246] RBP: ffff8800bee03d08 R08: ffff8800bee0e860 R09: ffff8800bee0e850
>> [   32.135592] R10: ffff8800bee0e848 R11: 0000000000000002 R12: 0000000000032a60
>> [   32.156940] R13: 000000000000e840 R14: ffffffff81c38748 R15: ffff8800bee0c460
>> [   32.178313] FS:  0000000000000000(0000) GS:ffff8800bee00000(0000) knlGS:0000000000000000
>> [   32.202545] CS:  0010 DS: 0000 ES: 0000 CR0: 000000008005003b
>> [   32.219757] CR2: 0000000000000018 CR3: 0000000327910000 CR4: 00000000000006f0
>> [   32.241105] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
>> [   32.262477] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
>> [   32.283850] Process swapper (pid: 0, threadinfo ffffffff81a00000, task ffffffff81a0b020)
>> [   32.308056] Stack:
>> [   32.314063]  ffff8800bee03d58 ffffffff810c0615 ffffffff813ff0ca ffffffff810237d0
>> [   32.336293]  ffffffff81024d95 0000000000000000 0000000000000010 0000000000000017
>> [   32.358525]  ffff8800bee0c460 ffffffff81a01fd8 ffff8800bee03d68 ffffffff810c0e81
>> [   32.380781] Call Trace:
>> [   32.388087]  <IRQ>
>> [   32.394382]  [<ffffffff810c0615>] __ipipe_sync_stage+0x195/0x1f3
>> [   32.412375]  [<ffffffff813ff0ca>] ? ata_bmdma_interrupt+0x18a/0x230
>> [   32.431146]  [<ffffffff810237d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
>> [   32.452259]  [<ffffffff81024d95>] ? physflat_cpu_mask_to_apicid_and+0x35/0x70
>> [   32.473631]  [<ffffffff810c0e81>] __ipipe_unstall_root+0x31/0x40
>> [   32.491625]  [<ffffffff8105ad03>] __do_softirq+0x63/0x230
>> [   32.507798]  [<ffffffff8100442e>] call_softirq+0x1e/0x50
>> [   32.523710]  [<ffffffff81005e25>] do_softirq+0xa5/0xe0
>> [   32.539101]  [<ffffffff8105ac15>] irq_exit+0x85/0x90
>> [   32.553976]  [<ffffffff815a70fa>] do_IRQ+0x7a/0x100
>> [   32.568588]  [<ffffffff810c066d>] __ipipe_sync_stage+0x1ed/0x1f3
>> [   32.586579]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
>> [   32.601427]  [<ffffffff810c0673>] ? __xirq_end+0x0/0xd
>> [   32.616818]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
>> [   32.631666]  [<ffffffff810c0b0e>] __ipipe_walk_pipeline+0x10e/0x120
>> [   32.650439]  [<ffffffff8101ef2f>] __ipipe_handle_irq+0x13f/0x300
>> [   32.668431]  [<ffffffff810b9ce0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
>> [   32.687465]  [<ffffffff8159f953>] common_interrupt+0x13/0x2c
>> [   32.704415]  <EOI>
>> [   32.710735]  [<ffffffff8101f2ab>] ? __ipipe_halt_root+0x2b/0x40
>> [   32.728468]  [<ffffffff8100c01b>] default_idle+0x4b/0xb0
>> [   32.744379]  [<ffffffff81001e7c>] cpu_idle+0xcc/0x150
>> [   32.759513]  [<ffffffff815888b2>] rest_init+0x72/0x80
>> [   32.774646]  [<ffffffff81ab7e62>] start_kernel+0x43d/0x448
>> [   32.791077]  [<ffffffff81ab7321>] x86_64_start_reservations+0x131/0x135
>> [   32.810890]  [<ffffffff81ab7457>] x86_64_start_kernel+0x132/0x139
>> [   32.829141] Code: 1f 44 00 00 8d 87 00 ef ff ff 83 f8 1f 77 0c 8d 87 ea ef ff ff c9 c3 0f 1f 40 00 e8 cb 61 09 00 31 d2 48 85 c0 74 04 48 8b 50 18 <0f> b6 42 18 c9 c3 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 48
>> [   32.887280] RIP  [<ffffffff81023c00>] __ipipe_get_ioapic_irq_vector+0x30/0x40
>> [   32.908704]  RSP <ffff8800bee03d08>
>> [   32.919130] CR2: 0000000000000018
>> [   32.929039] ---[ end trace 8c9c4ef442ceeb7d ]---
>> [   32.942869] Kernel panic - not syncing: Fatal exception in interrupt
>> [   32.961877] Pid: 0, comm: swapper Tainted: G      D     2.6.37.6 #1
>> [   32.980649] Call Trace:
>> [   32.987981]  <IRQ>  [<ffffffff8159bdcf>] panic+0x91/0x1a1
>> [   33.004207]  [<ffffffff81055005>] ? kmsg_dump+0x185/0x1b0
>> [   33.020380]  [<ffffffff815a09b2>] oops_end+0xf2/0x100
>> [   33.035513]  [<ffffffff8103005b>] no_context+0xfb/0x260
>> [   33.051167]  [<ffffffff81576a9d>] ? packet_rcv_spkt+0x4d/0x1a0
>> [   33.068636]  [<ffffffff810302f5>] __bad_area_nosemaphore+0x135/0x1f0
>> [   33.087670]  [<ffffffff810303c3>] bad_area_nosemaphore+0x13/0x20
>> [   33.105661]  [<ffffffff815a32fc>] do_page_fault+0x33c/0x4c0
>> [   33.122357]  [<ffffffff812ec075>] ? blk_complete_request+0x25/0x30
>> [   33.140867]  [<ffffffff813c794f>] ? scsi_done+0x2f/0x70
>> [   33.156521]  [<ffffffff813f024a>] ? ata_scsi_qc_complete+0x6a/0x490
>> [   33.175292]  [<ffffffff813e8386>] ? ata_sg_clean+0x66/0xd0
>> [   33.191725]  [<ffffffff813e8480>] ? __ata_qc_complete+0x90/0x140
>> [   33.209718]  [<ffffffff8101f6b4>] __ipipe_handle_exception+0x144/0x3c0
>> [   33.229270]  [<ffffffff813fdc7b>] ? ata_hsm_qc_complete+0x4b/0x130
>> [   33.247784]  [<ffffffff8159fbe6>] page_fault+0x26/0x70
>> [   33.263176]  [<ffffffff81023c00>] ? __ipipe_get_ioapic_irq_vector+0x30/0x40
>> [   33.284028]  [<ffffffff81023bf5>] ? __ipipe_get_ioapic_irq_vector+0x25/0x40
>> [   33.304882]  [<ffffffff810c0615>] __ipipe_sync_stage+0x195/0x1f3
>> [   33.322873]  [<ffffffff813ff0ca>] ? ata_bmdma_interrupt+0x18a/0x230
>> [   33.341646]  [<ffffffff810237d0>] ? smp_irq_move_cleanup_interrupt+0x0/0x130
>> [   33.362758]  [<ffffffff81024d95>] ? physflat_cpu_mask_to_apicid_and+0x35/0x70
>> [   33.384133]  [<ffffffff810c0e81>] __ipipe_unstall_root+0x31/0x40
>> [   33.402124]  [<ffffffff8105ad03>] __do_softirq+0x63/0x230
>> [   33.418298]  [<ffffffff8100442e>] call_softirq+0x1e/0x50
>> [   33.434209]  [<ffffffff81005e25>] do_softirq+0xa5/0xe0
>> [   33.449601]  [<ffffffff8105ac15>] irq_exit+0x85/0x90
>> [   33.464449]  [<ffffffff815a70fa>] do_IRQ+0x7a/0x100
>> [   33.479062]  [<ffffffff810c066d>] __ipipe_sync_stage+0x1ed/0x1f3
>> [   33.497055]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
>> [   33.511926]  [<ffffffff810c0673>] ? __xirq_end+0x0/0xd
>> [   33.527318]  [<ffffffff815a7080>] ? do_IRQ+0x0/0x100
>> [   33.542166]  [<ffffffff810c0b0e>] __ipipe_walk_pipeline+0x10e/0x120
>> [   33.560938]  [<ffffffff8101ef2f>] __ipipe_handle_irq+0x13f/0x300
>> [   33.578932]  [<ffffffff810b9ce0>] ? __ipipe_ack_fasteoi_irq+0x0/0x20
>> [   33.597964]  [<ffffffff8159f953>] common_interrupt+0x13/0x2c
>> [   33.614915]  <EOI>  [<ffffffff8101f2ab>] ? __ipipe_halt_root+0x2b/0x40
>> [   33.634469]  [<ffffffff8100c01b>] default_idle+0x4b/0xb0
>> [   33.650381]  [<ffffffff81001e7c>] cpu_idle+0xcc/0x150
>> [   33.665513]  [<ffffffff815888b2>] rest_init+0x72/0x80
>> [   33.680646]  [<ffffffff81ab7e62>] start_kernel+0x43d/0x448
>> [   33.697079]  [<ffffffff81ab7321>] x86_64_start_reservations+0x131/0x135
>> [   33.716892]  [<ffffffff81ab7457>] x86_64_start_kernel+0x132/0x139
>>
>> When I used a configuration without SMT-support the oops doesn't appear. But so I've only one of twelf available cores. Does somebody has an idea what is wrong?
> 
> No yet. I've already booted your config here, but not on a SMT box and
> with less CPUs.
> 
> First of all, you should note that SMT will increase latencies (I don't
> have numbers, you should measure on your box) as the pseudo cores share
> a lot of resources, thus may have to wait on each other without a chance
> to apply any priorities.
> 
> However, what happens if you leave on SMT but reduce the CPU count
> (maxcpus=6, 4, 2...)?

Ha! Reproduced with virtual kvm 12-core box. /me goes debugging...

Jan

-- 
Siemens AG, Corporate Technology, CT T DE IT 1
Corporate Competence Center Embedded Linux


^ permalink raw reply	[flat|nested] 22+ messages in thread

* [Xenomai-help] [PATCH] ipipe: x86: Fix irq->vector lookup for IRQ_MOVE_CLEANUP_VECTOR
  2011-05-05 12:44               ` Jan Kiszka
@ 2011-05-05 14:45                 ` Jan Kiszka
  2011-05-06 17:12                   ` [Xenomai-help] Problems with rt pipes after upgrade Thomas Schaefer
  0 siblings, 1 reply; 22+ messages in thread
From: Jan Kiszka @ 2011-05-05 14:45 UTC (permalink / raw)
  To: Philippe Gerum; +Cc: Franz Engel, xenomai, adeos-main

The IRQ migration IRQ has no irq_cfg and is outside of the range
ipipe_apic_irq_vector can handle. This causes oopses when
__ipipe_get_ioapic_irq_vector is processing it.

Reported-by: Franz Engel <franz_lambert_engel@domain.hid>
Signed-off-by: Jan Kiszka <jan.kiszka@domain.hid>
---
 arch/x86/kernel/apic/io_apic.c |    8 ++++++--
 1 files changed, 6 insertions(+), 2 deletions(-)

diff --git a/arch/x86/kernel/apic/io_apic.c b/arch/x86/kernel/apic/io_apic.c
index 8eaaadc..52f9686 100644
--- a/arch/x86/kernel/apic/io_apic.c
+++ b/arch/x86/kernel/apic/io_apic.c
@@ -3985,8 +3985,12 @@ int acpi_get_override_irq(u32 gsi, int *trigger, int *polarity)
 #ifdef CONFIG_IPIPE
 unsigned __ipipe_get_ioapic_irq_vector(int irq)
 {
-	return irq >= IPIPE_FIRST_APIC_IRQ && irq < IPIPE_NR_XIRQS ?
-		ipipe_apic_irq_vector(irq) : irq_cfg(irq)->vector;
+	if (irq >= IPIPE_FIRST_APIC_IRQ && irq < IPIPE_NR_XIRQS)
+		return ipipe_apic_irq_vector(irq);
+	else if (irq == IRQ_MOVE_CLEANUP_VECTOR)
+		return irq;
+	else
+		return irq_cfg(irq)->vector;
 }
 #endif /* CONFIG_IPIPE */
 
-- 
1.7.1


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-05 14:45                 ` [Xenomai-help] [PATCH] ipipe: x86: Fix irq->vector lookup for IRQ_MOVE_CLEANUP_VECTOR Jan Kiszka
@ 2011-05-06 17:12                   ` Thomas Schaefer
  2011-05-11 14:46                     ` Thomas Schaefer
  0 siblings, 1 reply; 22+ messages in thread
From: Thomas Schaefer @ 2011-05-06 17:12 UTC (permalink / raw)
  To: xenomai

[-- Attachment #1: Type: text/plain, Size: 2083 bytes --]

Hi,

we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
Everything seems to work well except creating rt_pipes in the kernel driver.
First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.

# modprobe xeno_klat
[   70.511784] ------------[ cut here ]------------
[   70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
[   70.523556] Hardware name: D-Mitri
[   70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
[   70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
[   70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
[   70.551834] Call Trace:
[   70.554291]  [<ffffffff8103fb1b>] ? warn_slowpath_common+0x7b/0xc0
[   70.560484]  [<ffffffff8103fc15>] ? warn_slowpath_fmt+0x45/0x50
[   70.566402]  [<ffffffff81162975>] ? __xlate_proc_name+0x35/0xd0
[   70.572330]  [<ffffffff81162d0b>] ? remove_proc_entry+0x25b/0x260
[   70.578434]  [<ffffffff81094375>] ? registry_proc_callback+0x4b5/0x5c0
[   70.584963]  [<ffffffff81093ec0>] ? registry_proc_callback+0x0/0x5c0
[   70.591330]  [<ffffffff81055da7>] ? process_one_work+0x107/0x3c0
[   70.597351]  [<ffffffff810564ac>] ? worker_thread+0x14c/0x410
[   70.603106]  [<ffffffff81056360>] ? worker_thread+0x0/0x410
[   70.608678]  [<ffffffff81059e25>] ? kthread+0x95/0xa0
[   70.613758]  [<ffffffff81003fb4>] ? kernel_thread_helper+0x4/0x10
[   70.619857]  [<ffffffff81059d90>] ? kthread+0x0/0xa0
[   70.624840]  [<ffffffff81003fb0>] ? kernel_thread_helper+0x0/0x10
[   70.630941] ---[ end trace 793ec26c5b485748 ]---


I would appreciate if someone could point me in the right direction of the possible cause.


Thanks,
Thomas



NOTICE: This email may contain confidential information.  Please see http://www.meyersound.com/confidential/ for our complete policy.

[-- Attachment #2: kernel.log --]
[-- Type: application/octet-stream, Size: 49034 bytes --]

[    0.000000] Linux version 2.6.37.6 (root@test) (gcc version 4.4.5 (Debian 4.4.5-8) ) #4 SMP Thu May 5 21:58:36 UTC 2011
[    0.000000] Command line: fastboot usb-storage.delay_use=0 root=LABEL=dmitriusbroot ro debug console=ttyS0,115200N8 unionfs=LABEL=dmitrirootwrite
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009cc00 (usable)
[    0.000000]  BIOS-e820: 000000000009cc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000c0000 - 00000000000c4000 (reserved)
[    0.000000]  BIOS-e820: 00000000000dc000 - 00000000000e0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e4000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000007ff00000 (usable)
[    0.000000]  BIOS-e820: 000000007ff00000 - 000000007ff18000 (ACPI data)
[    0.000000]  BIOS-e820: 000000007ff18000 - 000000007ff19000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000007ff19000 - 0000000080000000 (reserved)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ff000000 - 0000000100000000 (reserved)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI present.
[    0.000000] DMI: Meyer Sound Laboratories, Inc. D-Mitri/D-Mitri Board P/N 24.176.007, BIOS 6.00 08/24/2010
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x7ff00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 3F80000000 write-back
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] found SMP MP-table at [ffff8800000f7760] f7760
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-000000007ff00000
[    0.000000]  0000000000 - 007fe00000 page 2M
[    0.000000]  007fe00000 - 007ff00000 page 4k
[    0.000000] kernel direct mapping tables up to 7ff00000 @ 1fffc000-20000000
[    0.000000] RAMDISK: 37ec1000 - 37ff0000
[    0.000000] ACPI: RSDP 00000000000f7730 00024 (v02 PTLTD )
[    0.000000] ACPI: XSDT 000000007ff10733 00094 (v01 PTLTD  ? XSDT   06040000  LTP 00000000)
[    0.000000] ACPI: FACP 000000007ff17dec 000F4 (v03 MSLI   D-MITRI  06040000 PTL  00000003)
[    0.000000] ACPI: DSDT 000000007ff12299 05ACF (v01  Intel SEABURG  06040000 MSFT 03000001)
[    0.000000] ACPI: FACS 000000007ff18fc0 00040
[    0.000000] ACPI: APIC 000000007ff17ee0 00084 (v01 PTLTD  ? APIC   06040000  LTP 00000000)
[    0.000000] ACPI: MCFG 000000007ff17f64 0003C (v01 PTLTD    MCFG   06040000  LTP 00000000)
[    0.000000] ACPI: HPET 000000007ff17fa0 00038 (v01 PTLTD  HPETTBL  06040000  LTP 00000001)
[    0.000000] ACPI: BOOT 000000007ff17fd8 00028 (v01 PTLTD  $SBFTBL$ 06040000  LTP 00000001)
[    0.000000] ACPI: SSDT 000000007ff1203a 0025F (v01  PmRef  Cpu0Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11f94 000A6 (v01  PmRef  Cpu7Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11eee 000A6 (v01  PmRef  Cpu6Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11e48 000A6 (v01  PmRef  Cpu5Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11da2 000A6 (v01  PmRef  Cpu4Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11cfc 000A6 (v01  PmRef  Cpu3Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11c56 000A6 (v01  PmRef  Cpu2Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11bb0 000A6 (v01  PmRef  Cpu1Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff107c7 013E9 (v01  PmRef    CpuPm 00003000 INTL 20050228)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000]  [ffffea0000000000-ffffea0001bfffff] PMD -> [ffff88007d600000-ffff88007f1fffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   empty
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009c
[    0.000000]     0: 0x00000100 -> 0x0007ff00
[    0.000000] On node 0 totalpages: 523916
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 2 pages reserved
[    0.000000]   DMA zone: 3922 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 7109 pages used for memmap
[    0.000000]   DMA32 zone: 512827 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0xffffffff base: 0xfed00000
[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] Allocating PCI resources starting at 80000000 (gap: 80000000:60000000)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 31 pages/cpu @ffff88007fc00000 s94464 r8192 d24320 u524288
[    0.000000] pcpu-alloc: s94464 r8192 d24320 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 516749
[    0.000000] Kernel command line: fastboot usb-storage.delay_use=0 root=LABEL=dmitriusbroot ro debug console=ttyS0,115200N8 unionfs=LABEL=dmitrirootwrite
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] xsave/xrstor: enabled xstate_bv 0x3, cntxt size 0x240
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Memory: 2054520k/2096128k available (4460k kernel code, 464k absent, 41144k reserved, 1857k data, 500k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:512
[    0.000000] Extended CMOS year: 2000
[    0.000000] I-pipe 2.9-02: pipeline enabled.
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [ttyS0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2128.034 MHz processor.
[    0.008005] Calibrating delay loop (skipped), value calculated using timer frequency.. 4256.06 BogoMIPS (lpj=8512136)
[    0.016002] pid_max: default: 32768 minimum: 301
[    0.020038] Mount-cache hash table entries: 256
[    0.024157] CPU: Physical Processor ID: 0
[    0.028002] CPU: Processor Core ID: 0
[    0.032002] mce: CPU supports 6 MCE banks
[    0.036008] CPU0: Thermal monitoring enabled (TM2)
[    0.040003] Performance Events: PEBS fmt0+, Core2 events, Intel PMU driver.
[    0.049664] ... version:                2
[    0.052002] ... bit width:              40
[    0.056002] ... generic registers:      2
[    0.060002] ... value mask:             000000ffffffffff
[    0.064002] ... max period:             000000007fffffff
[    0.068002] ... fixed-purpose events:   3
[    0.072002] ... event mask:             0000000700000003
[    0.076160] Freeing SMP alternatives: 24k freed
[    0.080021] ACPI: Core revision 20101013
[    0.100057] Setting APIC routing to flat
[    0.104311] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.108000] ..MP-BIOS bug: 8254 timer not connected to IO-APIC
[    0.108000] ...trying to set up timer (IRQ0) through the 8259A ...
[    0.108000] ..... (found apic 0 pin 2) ...
[    0.151020] ....... works.
[    0.152002] CPU0: Intel(R) Xeon(R) CPU           L5408  @ 2.13GHz stepping 0a
[    0.164000] APIC calibration not consistent with PM-Timer: 183ms instead of 100ms
[    0.164000] APIC delta adjusted to PM-Timer: 1662497 (3058956)
[    0.164162] Booting Node   0, Processors  #1 #2 #3 Ok.
[    0.448007] Brought up 4 CPUs
[    0.450974] Total of 4 processors activated (17024.11 BogoMIPS).
[    0.454723] devtmpfs: initialized
[    0.456119] NET: Registered protocol family 16
[    0.460028] ACPI: bus type pci registered
[    0.464008] PCI: Using configuration type 1 for base access
[    0.472027] bio: create slab <bio-0> at 0
[    0.480097] ACPI: EC: Look up EC in DSDT
[    0.488426] ACPI: Interpreter enabled
[    0.492002] ACPI: (supports S0 S5)
[    0.495448] ACPI: Using IOAPIC for interrupt routing
[    0.500271] ACPI: No dock devices found.
[    0.504005] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.509027] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.517720] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7]
[    0.520004] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff]
[    0.524002] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff]
[    0.528002] pci_root PNP0A03:00: host bridge window [mem 0x000c4000-0x000c7fff]
[    0.532003] pci_root PNP0A03:00: host bridge window [mem 0x000c8000-0x000cbfff]
[    0.536002] pci_root PNP0A03:00: host bridge window [mem 0x000cc000-0x000cffff]
[    0.540002] pci_root PNP0A03:00: host bridge window [mem 0x000d0000-0x000d3fff]
[    0.544002] pci_root PNP0A03:00: host bridge window [mem 0x000d4000-0x000d7fff]
[    0.548004] pci_root PNP0A03:00: host bridge window [mem 0x000d8000-0x000dbfff]
[    0.552002] pci_root PNP0A03:00: host bridge window [mem 0x000e0000-0x000e3fff]
[    0.556003] pci_root PNP0A03:00: host bridge window [mem 0x80000000-0xfebfffff]
[    0.560021] pci 0000:00:00.0: [8086:65c0] type 0 class 0x000600
[    0.564044] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    0.568004] pci 0000:00:00.0: PME# disabled
[    0.572020] pci 0000:00:02.0: [8086:65f7] type 1 class 0x000604
[    0.576040] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[    0.580004] pci 0000:00:02.0: PME# disabled
[    0.584017] pci 0000:00:03.0: [8086:65e3] type 1 class 0x000604
[    0.588040] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    0.592003] pci 0000:00:03.0: PME# disabled
[    0.596022] pci 0000:00:04.0: [8086:65e4] type 1 class 0x000604
[    0.600040] pci 0000:00:04.0: PME# supported from D0 D3hot D3cold
[    0.604003] pci 0000:00:04.0: PME# disabled
[    0.608018] pci 0000:00:05.0: [8086:65e5] type 1 class 0x000604
[    0.612040] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
[    0.616003] pci 0000:00:05.0: PME# disabled
[    0.620018] pci 0000:00:06.0: [8086:65e6] type 1 class 0x000604
[    0.624039] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[    0.628004] pci 0000:00:06.0: PME# disabled
[    0.632018] pci 0000:00:07.0: [8086:65e7] type 1 class 0x000604
[    0.636039] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[    0.640003] pci 0000:00:07.0: PME# disabled
[    0.644018] pci 0000:00:08.0: [8086:65ff] type 0 class 0x000880
[    0.648012] pci 0000:00:08.0: reg 10: [mem 0xfe700000-0xfe7003ff 64bit]
[    0.652040] pci 0000:00:08.0: PME# supported from D0 D3hot D3cold
[    0.656003] pci 0000:00:08.0: PME# disabled
[    0.660020] pci 0000:00:10.0: [8086:65f0] type 0 class 0x000600
[    0.664031] pci 0000:00:10.1: [8086:65f0] type 0 class 0x000600
[    0.668031] pci 0000:00:10.2: [8086:65f0] type 0 class 0x000600
[    0.672036] pci 0000:00:11.0: [8086:65f1] type 0 class 0x000600
[    0.676033] pci 0000:00:13.0: [8086:65f3] type 0 class 0x000600
[    0.680032] pci 0000:00:15.0: [8086:65f5] type 0 class 0x000600
[    0.684031] pci 0000:00:16.0: [8086:65f6] type 0 class 0x000600
[    0.688039] pci 0000:00:1a.0: [8086:2937] type 0 class 0x000c03
[    0.692048] pci 0000:00:1a.0: reg 20: [io  0x1820-0x183f]
[    0.696048] pci 0000:00:1a.1: [8086:2938] type 0 class 0x000c03
[    0.700047] pci 0000:00:1a.1: reg 20: [io  0x1840-0x185f]
[    0.704048] pci 0000:00:1a.2: [8086:2939] type 0 class 0x000c03
[    0.708048] pci 0000:00:1a.2: reg 20: [io  0x1860-0x187f]
[    0.712058] pci 0000:00:1a.7: [8086:293c] type 0 class 0x000c03
[    0.716023] pci 0000:00:1a.7: reg 10: [mem 0xfde01800-0xfde01bff]
[    0.720080] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    0.724005] pci 0000:00:1a.7: PME# disabled
[    0.728028] pci 0000:00:1d.0: [8086:2934] type 0 class 0x000c03
[    0.732047] pci 0000:00:1d.0: reg 20: [io  0x1880-0x189f]
[    0.736048] pci 0000:00:1d.1: [8086:2935] type 0 class 0x000c03
[    0.740048] pci 0000:00:1d.1: reg 20: [io  0x18a0-0x18bf]
[    0.744048] pci 0000:00:1d.2: [8086:2936] type 0 class 0x000c03
[    0.748047] pci 0000:00:1d.2: reg 20: [io  0x18c0-0x18df]
[    0.752058] pci 0000:00:1d.7: [8086:293a] type 0 class 0x000c03
[    0.756024] pci 0000:00:1d.7: reg 10: [mem 0xfde01c00-0xfde01fff]
[    0.760080] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.764005] pci 0000:00:1d.7: PME# disabled
[    0.768021] pci 0000:00:1e.0: [8086:244e] type 1 class 0x000604
[    0.772068] pci 0000:00:1f.0: [8086:2916] type 0 class 0x000601
[    0.776085] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    0.780005] pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH6 GPIO
[    0.784005] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 0ca0 (mask 0003)
[    0.788044] pci 0000:00:1f.2: [8086:2922] type 0 class 0x000106
[    0.792021] pci 0000:00:1f.2: reg 10: [io  0x1c50-0x1c57]
[    0.796009] pci 0000:00:1f.2: reg 14: [io  0x1c44-0x1c47]
[    0.800009] pci 0000:00:1f.2: reg 18: [io  0x1c48-0x1c4f]
[    0.804010] pci 0000:00:1f.2: reg 1c: [io  0x1c40-0x1c43]
[    0.808009] pci 0000:00:1f.2: reg 20: [io  0x18e0-0x18ff]
[    0.812009] pci 0000:00:1f.2: reg 24: [mem 0xfde01000-0xfde017ff]
[    0.816037] pci 0000:00:1f.2: PME# supported from D3hot
[    0.820005] pci 0000:00:1f.2: PME# disabled
[    0.824019] pci 0000:00:1f.3: [8086:2930] type 0 class 0x000c05
[    0.828017] pci 0000:00:1f.3: reg 10: [mem 0xfde02000-0xfde020ff 64bit]
[    0.832023] pci 0000:00:1f.3: reg 20: [io  0x1c00-0x1c1f]
[    0.836038] pci 0000:00:1f.6: [8086:2932] type 0 class 0x001180
[    0.840025] pci 0000:00:1f.6: reg 10: [mem 0xfde00000-0xfde00fff 64bit]
[    0.844104] pci 0000:00:02.0: PCI bridge to [bus 01-02]
[    0.848004] pci 0000:00:02.0:   bridge window [io  0x2000-0x2fff]
[    0.852004] pci 0000:00:02.0:   bridge window [mem 0xfda00000-0xfdafffff]
[    0.856005] pci 0000:00:02.0:   bridge window [mem 0xfd600000-0xfd7fffff 64bit pref]
[    0.860031] pci 0000:00:03.0: PCI bridge to [bus 03-03]
[    0.864004] pci 0000:00:03.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.868004] pci 0000:00:03.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.872005] pci 0000:00:03.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.876046] pci 0000:04:00.0: [10ee:0007] type 0 class 0x000580
[    0.880013] pci 0000:04:00.0: reg 10: [mem 0xfdb40000-0xfdb7ffff]
[    0.884012] pci 0000:04:00.0: reg 14: [mem 0xfdb00000-0xfdb0ffff]
[    0.888049] pci 0000:04:00.0: reg 30: [mem 0x00000000-0x000fffff pref]
[    0.900014] pci 0000:00:04.0: PCI bridge to [bus 04-04]
[    0.904005] pci 0000:00:04.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.908004] pci 0000:00:04.0:   bridge window [mem 0xfdb00000-0xfdbfffff]
[    0.912005] pci 0000:00:04.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.916031] pci 0000:00:05.0: PCI bridge to [bus 05-05]
[    0.920004] pci 0000:00:05.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.924004] pci 0000:00:05.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.928005] pci 0000:00:05.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.932044] pci 0000:06:00.0: [8086:105e] type 0 class 0x000200
[    0.936014] pci 0000:06:00.0: reg 10: [mem 0xfdc00000-0xfdc1ffff]
[    0.940018] pci 0000:06:00.0: reg 18: [io  0x3000-0x301f]
[    0.944059] pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
[    0.948004] pci 0000:06:00.0: PME# disabled
[    0.952027] pci 0000:06:00.1: [8086:105e] type 0 class 0x000200
[    0.956013] pci 0000:06:00.1: reg 10: [mem 0xfdc20000-0xfdc3ffff]
[    0.960018] pci 0000:06:00.1: reg 18: [io  0x3020-0x303f]
[    0.964059] pci 0000:06:00.1: PME# supported from D0 D3hot D3cold
[    0.968005] pci 0000:06:00.1: PME# disabled
[    0.972019] pci 0000:06:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.976010] pci 0000:00:06.0: PCI bridge to [bus 06-06]
[    0.980003] pci 0000:00:06.0:   bridge window [io  0x3000-0x3fff]
[    0.984004] pci 0000:00:06.0:   bridge window [mem 0xfdc00000-0xfdcfffff]
[    0.988005] pci 0000:00:06.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.992044] pci 0000:07:00.0: [8086:105e] type 0 class 0x000200
[    0.996013] pci 0000:07:00.0: reg 10: [mem 0xfdd00000-0xfdd1ffff]
[    1.000019] pci 0000:07:00.0: reg 18: [io  0x4000-0x401f]
[    1.004059] pci 0000:07:00.0: PME# supported from D0 D3hot D3cold
[    1.008004] pci 0000:07:00.0: PME# disabled
[    1.012026] pci 0000:07:00.1: [8086:105e] type 0 class 0x000200
[    1.016014] pci 0000:07:00.1: reg 10: [mem 0xfdd20000-0xfdd3ffff]
[    1.020018] pci 0000:07:00.1: reg 18: [io  0x4020-0x403f]
[    1.024059] pci 0000:07:00.1: PME# supported from D0 D3hot D3cold
[    1.028004] pci 0000:07:00.1: PME# disabled
[    1.032020] pci 0000:07:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    1.036013] pci 0000:00:07.0: PCI bridge to [bus 07-07]
[    1.040003] pci 0000:00:07.0:   bridge window [io  0x4000-0x4fff]
[    1.044003] pci 0000:00:07.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[    1.048006] pci 0000:00:07.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    1.056031] pci 0000:00:1e.0: PCI bridge to [bus 08-08] (subtractive decode)
[    1.060004] pci 0000:00:1e.0:   bridge window [io  0xf000-0x0000] (disabled)
[    1.064005] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    1.068006] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    1.072002] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    1.076002] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    1.080003] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    1.084002] pci 0000:00:1e.0:   bridge window [mem 0x000c4000-0x000c7fff] (subtractive decode)
[    1.088005] pci 0000:00:1e.0:   bridge window [mem 0x000c8000-0x000cbfff] (subtractive decode)
[    1.092002] pci 0000:00:1e.0:   bridge window [mem 0x000cc000-0x000cffff] (subtractive decode)
[    1.096003] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000d3fff] (subtractive decode)
[    1.100002] pci 0000:00:1e.0:   bridge window [mem 0x000d4000-0x000d7fff] (subtractive decode)
[    1.104002] pci 0000:00:1e.0:   bridge window [mem 0x000d8000-0x000dbfff] (subtractive decode)
[    1.108002] pci 0000:00:1e.0:   bridge window [mem 0x000e0000-0x000e3fff] (subtractive decode)
[    1.112003] pci 0000:00:1e.0:   bridge window [mem 0x80000000-0xfebfffff] (subtractive decode)
[    1.116025] pci_bus 0000:00: on NUMA node 0
[    1.120004] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    1.124514] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCIB._PRT]
[    1.136288] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 *5 6 7 10 11 14 15)
[    1.145660] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 14 15)
[    1.152638] ACPI: PCI Interrupt Link [LNKC] (IRQs *3 4 5 6 7 10 11 14 15)
[    1.158515] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    1.164013] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    1.172069] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 6 7 10 11 14 15) *0, disabled.
[    1.180066] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    1.188264] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 6 7 10 11 14 15) *0, disabled.
[    1.196224] vgaarb: loaded
[    1.198793] SCSI subsystem initialized
[    1.200020] libata version 3.00 loaded.
[    1.204020] usbcore: registered new interface driver usbfs
[    1.208021] usbcore: registered new interface driver hub
[    1.212016] usbcore: registered new device driver usb
[    1.216020] PCI: Using ACPI for IRQ routing
[    1.220004] PCI: pci_cache_line_size set to 64 bytes
[    1.224110] reserve RAM buffer: 000000000009cc00 - 000000000009ffff
[    1.228002] reserve RAM buffer: 000000007ff00000 - 000000007fffffff
[    1.232056] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    1.244023] Switching to clocksource tsc
[    1.248047] pnp: PnP ACPI init
[    1.251105] ACPI: bus type pnp registered
[    1.256136] pnp 00:00: [bus 00-ff]
[    1.259539] pnp 00:00: [io  0x0000-0x0cf7 window]
[    1.264248] pnp 00:00: [io  0x0cf8-0x0cff]
[    1.268346] pnp 00:00: [io  0x0d00-0xffff window]
[    1.273051] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    1.278450] pnp 00:00: [mem 0x000c0000-0x000c3fff window]
[    1.283851] pnp 00:00: [mem 0x000c4000-0x000c7fff window]
[    1.289248] pnp 00:00: [mem 0x000c8000-0x000cbfff window]
[    1.294648] pnp 00:00: [mem 0x000cc000-0x000cffff window]
[    1.300047] pnp 00:00: [mem 0x000d0000-0x000d3fff window]
[    1.305446] pnp 00:00: [mem 0x000d4000-0x000d7fff window]
[    1.310846] pnp 00:00: [mem 0x000d8000-0x000dbfff window]
[    1.316245] pnp 00:00: [mem 0x000dc000-0x000dffff window]
[    1.321642] pnp 00:00: [mem 0x000e0000-0x000e3fff window]
[    1.327042] pnp 00:00: [mem 0x000e4000-0x000e7fff window]
[    1.332443] pnp 00:00: [mem 0x000e8000-0x000ebfff window]
[    1.337840] pnp 00:00: [mem 0x000ec000-0x000effff window]
[    1.343240] pnp 00:00: [mem 0x80000000-0xfebfffff window]
[    1.348721] pnp 00:00: Plug and Play ACPI device, IDs PNP0a03 (active)
[    1.355401] pnp 00:01: [io  0x0010-0x001f]
[    1.359501] pnp 00:01: [io  0x0024-0x0025]
[    1.363598] pnp 00:01: [io  0x0028-0x0029]
[    1.367696] pnp 00:01: [io  0x002c-0x002d]
[    1.371788] pnp 00:01: [io  0x002e-0x002f]
[    1.375885] pnp 00:01: [io  0x0030-0x0031]
[    1.379978] pnp 00:01: [io  0x0034-0x0035]
[    1.384076] pnp 00:01: [io  0x0038-0x0039]
[    1.388177] pnp 00:01: [io  0x003c-0x003d]
[    1.392274] pnp 00:01: [io  0x004e-0x004f]
[    1.396364] pnp 00:01: [io  0x0050-0x0053]
[    1.400454] pnp 00:01: [io  0x0063]
[    1.403937] pnp 00:01: [io  0x0065]
[    1.407423] pnp 00:01: [io  0x0067]
[    1.410916] pnp 00:01: [io  0x0072-0x0077]
[    1.415016] pnp 00:01: [io  0x0080]
[    1.418507] pnp 00:01: [io  0x0090-0x009f]
[    1.422598] pnp 00:01: [io  0x00a4-0x00a5]
[    1.426697] pnp 00:01: [io  0x00a8-0x00a9]
[    1.430797] pnp 00:01: [io  0x00ac-0x00ad]
[    1.434895] pnp 00:01: [io  0x00b0-0x00b5]
[    1.438986] pnp 00:01: [io  0x00b8-0x00b9]
[    1.443086] pnp 00:01: [io  0x00bc-0x00bd]
[    1.447186] pnp 00:01: [io  0x0295-0x0296]
[    1.451284] pnp 00:01: [io  0x04d0-0x04d1]
[    1.455389] pnp 00:01: [io  0x0600-0x063f]
[    1.459482] pnp 00:01: [io  0x0800-0x080f]
[    1.463572] pnp 00:01: [io  0x1000-0x107f]
[    1.467665] pnp 00:01: [io  0x1180-0x11bf]
[    1.471763] pnp 00:01: [io  0xfe00]
[    1.475256] pnp 00:01: [mem 0xe0000000-0xefffffff]
[    1.480049] pnp 00:01: [mem 0xfed20000-0xfed3ffff]
[    1.484842] pnp 00:01: [mem 0xfed40000-0xfed44fff]
[    1.489632] pnp 00:01: [mem 0xfed45000-0xfed8ffff]
[    1.494426] pnp 00:01: [mem 0xfee00000-0xfee0ffff]
[    1.499218] pnp 00:01: [mem 0xfef00000-0xfeffffff]
[    1.504924] pnp 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.511459] pnp 00:02: [io  0x0000-0x000f]
[    1.515555] pnp 00:02: [io  0x0081-0x008f]
[    1.519655] pnp 00:02: [io  0x0093-0x009f]
[    1.523752] pnp 00:02: [io  0x00c0-0x00df]
[    1.527845] pnp 00:02: [dma 4]
[    1.530965] pnp 00:02: Plug and Play ACPI device, IDs PNP0200 (active)
[    1.537498] pnp 00:03: [io  0x00f0-0x00fe]
[    1.541607] pnp 00:03: [irq 13]
[    1.544819] pnp 00:03: Plug and Play ACPI device, IDs PNP0c04 (active)
[    1.551440] pnp 00:04: [irq 0 disabled]
[    1.555276] pnp 00:04: [irq 8]
[    1.558334] pnp 00:04: [mem 0xfed00000-0xfed003ff]
[    1.563186] pnp 00:04: Plug and Play ACPI device, IDs PNP0103 (active)
[    1.569740] pnp 00:05: [io  0x0070-0x0071]
[    1.573898] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.580433] pnp 00:06: [io  0x0061]
[    1.583982] pnp 00:06: Plug and Play ACPI device, IDs PNP0800 (active)
[    1.590676] pnp 00:07: [mem 0xff800000-0xffffffff]
[    1.595535] pnp 00:07: Plug and Play ACPI device, IDs INT0800 (active)
[    1.602066] pnp 00:08: [io  0x0060]
[    1.605557] pnp 00:08: [io  0x0064]
[    1.609051] pnp 00:08: [irq 1]
[    1.612175] pnp 00:08: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.618706] pnp 00:09: [irq 12]
[    1.621915] pnp 00:09: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.628757] pnp 00:0a: [io  0x03f8-0x03ff]
[    1.632860] pnp 00:0a: [irq 4]
[    1.636026] pnp 00:0a: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.642600] pnp: PnP ACPI: found 11 devices
[    1.646782] ACPI: ACPI bus type pnp unregistered
[    1.651410] system 00:01: [io  0x0295-0x0296] has been reserved
[    1.657330] system 00:01: [io  0x04d0-0x04d1] has been reserved
[    1.663247] system 00:01: [io  0x0600-0x063f] has been reserved
[    1.669168] system 00:01: [io  0x0800-0x080f] has been reserved
[    1.675088] system 00:01: [io  0x1000-0x107f] has been reserved
[    1.681005] system 00:01: [io  0x1180-0x11bf] has been reserved
[    1.686925] system 00:01: [io  0xfe00] has been reserved
[    1.692238] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
[    1.698849] system 00:01: [mem 0xfed20000-0xfed3ffff] has been reserved
[    1.705463] system 00:01: [mem 0xfed40000-0xfed44fff] has been reserved
[    1.712075] system 00:01: [mem 0xfed45000-0xfed8ffff] has been reserved
[    1.718689] system 00:01: [mem 0xfee00000-0xfee0ffff] could not be reserved
[    1.725647] system 00:01: [mem 0xfef00000-0xfeffffff] has been reserved
[    1.741176] pci 0000:00:04.0: BAR 9: assigned [mem 0x80000000-0x801fffff pref]
[    1.748399] pci 0000:00:06.0: BAR 9: assigned [mem 0x80200000-0x803fffff 64bit pref]
[    1.756137] pci 0000:00:04.0: BAR 7: assigned [io  0x5000-0x5fff]
[    1.762922] pci 0000:00:02.0: PCI bridge to [bus 01-02]
[    1.768147] pci 0000:00:02.0:   bridge window [io  0x2000-0x2fff]
[    1.774240] pci 0000:00:02.0:   bridge window [mem 0xfda00000-0xfdafffff]
[    1.781028] pci 0000:00:02.0:   bridge window [mem 0xfd600000-0xfd7fffff 64bit pref]
[    1.788767] pci 0000:00:03.0: PCI bridge to [bus 03-03]
[    1.793989] pci 0000:00:03.0:   bridge window [io  disabled]
[    1.799650] pci 0000:00:03.0:   bridge window [mem disabled]
[    1.805310] pci 0000:00:03.0:   bridge window [mem pref disabled]
[    1.811406] pci 0000:04:00.0: BAR 6: assigned [mem 0x80000000-0x800fffff pref]
[    1.818621] pci 0000:00:04.0: PCI bridge to [bus 04-04]
[    1.823845] pci 0000:00:04.0:   bridge window [io  0x5000-0x5fff]
[    1.829942] pci 0000:00:04.0:   bridge window [mem 0xfdb00000-0xfdbfffff]
[    1.836725] pci 0000:00:04.0:   bridge window [mem 0x80000000-0x801fffff pref]
[    1.843945] pci 0000:00:05.0: PCI bridge to [bus 05-05]
[    1.849169] pci 0000:00:05.0:   bridge window [io  disabled]
[    1.854830] pci 0000:00:05.0:   bridge window [mem disabled]
[    1.860489] pci 0000:00:05.0:   bridge window [mem pref disabled]
[    1.866582] pci 0000:00:06.0: PCI bridge to [bus 06-06]
[    1.871805] pci 0000:00:06.0:   bridge window [io  0x3000-0x3fff]
[    1.877901] pci 0000:00:06.0:   bridge window [mem 0xfdc00000-0xfdcfffff]
[    1.884686] pci 0000:00:06.0:   bridge window [mem 0x80200000-0x803fffff 64bit pref]
[    1.892426] pci 0000:00:07.0: PCI bridge to [bus 07-07]
[    1.897650] pci 0000:00:07.0:   bridge window [io  0x4000-0x4fff]
[    1.903743] pci 0000:00:07.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[    1.910528] pci 0000:00:07.0:   bridge window [mem pref disabled]
[    1.916623] pci 0000:00:1e.0: PCI bridge to [bus 08-08]
[    1.921845] pci 0000:00:1e.0:   bridge window [io  disabled]
[    1.927508] pci 0000:00:1e.0:   bridge window [mem disabled]
[    1.933165] pci 0000:00:1e.0:   bridge window [mem pref disabled]
[    1.939271] pci 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.945967] pci 0000:00:02.0: setting latency timer to 64
[    1.951368] pci 0000:00:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.958065] pci 0000:00:03.0: setting latency timer to 64
[    1.963464] pci 0000:00:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.970163] pci 0000:00:04.0: setting latency timer to 64
[    1.975564] pci 0000:00:05.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.982260] pci 0000:00:05.0: setting latency timer to 64
[    1.987662] pci 0000:00:06.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.994358] pci 0000:00:06.0: setting latency timer to 64
[    1.999760] pci 0000:00:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    2.006459] pci 0000:00:07.0: setting latency timer to 64
[    2.011859] pci 0000:00:1e.0: setting latency timer to 64
[    2.017257] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    2.023520] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    2.029093] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    2.035359] pci_bus 0000:00: resource 7 [mem 0x000c4000-0x000c7fff]
[    2.041624] pci_bus 0000:00: resource 8 [mem 0x000c8000-0x000cbfff]
[    2.047889] pci_bus 0000:00: resource 9 [mem 0x000cc000-0x000cffff]
[    2.054155] pci_bus 0000:00: resource 10 [mem 0x000d0000-0x000d3fff]
[    2.060507] pci_bus 0000:00: resource 11 [mem 0x000d4000-0x000d7fff]
[    2.066861] pci_bus 0000:00: resource 12 [mem 0x000d8000-0x000dbfff]
[    2.073213] pci_bus 0000:00: resource 13 [mem 0x000e0000-0x000e3fff]
[    2.079565] pci_bus 0000:00: resource 14 [mem 0x80000000-0xfebfffff]
[    2.085920] pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
[    2.091492] pci_bus 0000:01: resource 1 [mem 0xfda00000-0xfdafffff]
[    2.097758] pci_bus 0000:01: resource 2 [mem 0xfd600000-0xfd7fffff 64bit pref]
[    2.104975] pci_bus 0000:04: resource 0 [io  0x5000-0x5fff]
[    2.110547] pci_bus 0000:04: resource 1 [mem 0xfdb00000-0xfdbfffff]
[    2.116816] pci_bus 0000:04: resource 2 [mem 0x80000000-0x801fffff pref]
[    2.123514] pci_bus 0000:06: resource 0 [io  0x3000-0x3fff]
[    2.129086] pci_bus 0000:06: resource 1 [mem 0xfdc00000-0xfdcfffff]
[    2.135352] pci_bus 0000:06: resource 2 [mem 0x80200000-0x803fffff 64bit pref]
[    2.142571] pci_bus 0000:07: resource 0 [io  0x4000-0x4fff]
[    2.148144] pci_bus 0000:07: resource 1 [mem 0xfdd00000-0xfddfffff]
[    2.154410] pci_bus 0000:08: resource 4 [io  0x0000-0x0cf7]
[    2.159982] pci_bus 0000:08: resource 5 [io  0x0d00-0xffff]
[    2.165554] pci_bus 0000:08: resource 6 [mem 0x000a0000-0x000bffff]
[    2.171819] pci_bus 0000:08: resource 7 [mem 0x000c4000-0x000c7fff]
[    2.178087] pci_bus 0000:08: resource 8 [mem 0x000c8000-0x000cbfff]
[    2.184352] pci_bus 0000:08: resource 9 [mem 0x000cc000-0x000cffff]
[    2.190617] pci_bus 0000:08: resource 10 [mem 0x000d0000-0x000d3fff]
[    2.196970] pci_bus 0000:08: resource 11 [mem 0x000d4000-0x000d7fff]
[    2.203323] pci_bus 0000:08: resource 12 [mem 0x000d8000-0x000dbfff]
[    2.209675] pci_bus 0000:08: resource 13 [mem 0x000e0000-0x000e3fff]
[    2.216028] pci_bus 0000:08: resource 14 [mem 0x80000000-0xfebfffff]
[    2.222409] NET: Registered protocol family 2
[    2.226807] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    2.234261] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    2.243396] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    2.250536] TCP: Hash tables configured (established 262144 bind 65536)
[    2.257150] TCP reno registered
[    2.260296] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    2.266318] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    2.272854] NET: Registered protocol family 1
[    2.278145] PCI: CLS 32 bytes, default 64
[    2.282201] Trying to unpack rootfs image as initramfs...
[    2.313536] Freeing initrd memory: 1212k freed
[    2.318313] Simple Boot Flag at 0x38 set to 0x80
[    2.324829] microcode: CPU0 sig=0x1067a, pf=0x40, revision=0xa07
[    2.330839] microcode: CPU1 sig=0x1067a, pf=0x40, revision=0xa07
[    2.336849] microcode: CPU2 sig=0x1067a, pf=0x40, revision=0xa07
[    2.342863] microcode: CPU3 sig=0x1067a, pf=0x40, revision=0xa07
[    2.348919] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    2.358097] I-pipe: Domain Xenomai registered.
[    2.362720] Xenomai: hal/x86_64 started.
[    2.366665] Xenomai: scheduling class idle registered.
[    2.371830] Xenomai: scheduling class rt registered.
[    2.378888] Xenomai: real-time nucleus v2.5.90 (head) loaded.
[    2.384904] Xenomai: starting native API services.
[    2.389694] Xenomai: starting POSIX services.
[    2.394089] Xenomai: starting RTDM services.
[    2.398574] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    2.410084] Registering unionfs 2.5.9.1 (for 2.6.37.6)
[    2.415707] msgmni has been set to 4015
[    2.420912] io scheduler noop registered (default)
[    2.426278] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0A03:00/PNP0C0C:00/input/input0
[    2.435404] ACPI: Power Button [PWRB]
[    2.439153] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    2.446547] ACPI: Power Button [PWRF]
[    2.451181] Non-volatile memory driver v1.3
[    2.455461] Linux agpgart interface v0.103
[    2.459620] Serial: 8250/16550 driver, 2 ports, IRQ sharing enabled
[    2.486275] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.513012] 00:0a: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.519873] brd: module loaded
[    2.524045] loop: module loaded
[    2.527313] ahci 0000:00:1f.2: version 3.0
[    2.531429] ahci 0000:00:1f.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    2.538251] ahci 0000:00:1f.2: irq 40 for MSI/MSI-X
[    2.543200] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0xf impl SATA mode
[    2.551289] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pmp pio slum part ccc
[    2.558942] ahci 0000:00:1f.2: setting latency timer to 64
[    2.565779] scsi0 : ahci
[    2.568483] scsi1 : ahci
[    2.571156] scsi2 : ahci
[    2.573830] scsi3 : ahci
[    2.576511] scsi4 : ahci
[    2.579185] scsi5 : ahci
[    2.581991] ata1: SATA max UDMA/133 abar m2048@0xfde01000 port 0xfde01100 irq 40
[    2.589388] ata2: SATA max UDMA/133 abar m2048@0xfde01000 port 0xfde01180 irq 40
[    2.596778] ata3: SATA max UDMA/133 abar m2048@0xfde01000 port 0xfde01200 irq 40
[    2.604171] ata4: SATA max UDMA/133 abar m2048@0xfde01000 port 0xfde01280 irq 40
[    2.611562] ata5: DUMMY
[    2.614014] ata6: DUMMY
[    2.616811] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    2.623854] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    2.629661] e1000e: Intel(R) PRO/1000 Network Driver - 1.2.7-k2
[    2.635620] e1000e: Copyright (c) 1999 - 2010 Intel Corporation.
[    2.641649] e1000e 0000:06:00.0: Disabling ASPM  L1
[    2.646532] e1000e 0000:06:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    2.653496] e1000e 0000:06:00.0: setting latency timer to 64
[    2.659255] e1000e 0000:06:00.0: irq 41 for MSI/MSI-X
[    2.826622] e1000e 0000:06:00.0: eth0: (PCI Express:2.5GB/s:Width x4) 00:60:2b:02:44:10
[    2.834620] e1000e 0000:06:00.0: eth0: Intel(R) PRO/1000 Network Connection
[    2.841653] e1000e 0000:06:00.0: eth0: MAC: 0, PHY: 4, PBA No: ffffff-0ff
[    2.848437] e1000e 0000:06:00.1: Disabling ASPM  L1
[    2.853319] e1000e 0000:06:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    2.860276] e1000e 0000:06:00.1: setting latency timer to 64
[    2.866032] e1000e 0000:06:00.1: irq 42 for MSI/MSI-X
[    2.940019] ata1: SATA link down (SStatus 0 SControl 300)
[    2.945441] ata4: SATA link down (SStatus 0 SControl 300)
[    3.030665] e1000e 0000:06:00.1: eth1: (PCI Express:2.5GB/s:Width x4) 00:60:2b:02:44:11
[    3.038665] e1000e 0000:06:00.1: eth1: Intel(R) PRO/1000 Network Connection
[    3.045696] e1000e 0000:06:00.1: eth1: MAC: 0, PHY: 4, PBA No: ffffff-0ff
[    3.052488] e1000e 0000:07:00.0: Disabling ASPM  L1
[    3.057378] e1000e 0000:07:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    3.064339] e1000e 0000:07:00.0: setting latency timer to 64
[    3.070120] e1000e 0000:07:00.0: irq 43 for MSI/MSI-X
[    3.108015] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    3.114388] ata2.00: ATA-7: INTEL SSDSA2MH080G1GC, 045C8820, max UDMA/133
[    3.121176] ata2.00: 156301488 sectors, multi 1: LBA48 NCQ (depth 31)
[    3.127627] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    3.134011] ata2.00: configured for UDMA/133
[    3.138293] ata3.00: ATA-7: INTEL SSDSA2M160G2GC, 2CV102HA, max UDMA/133
[    3.138380] scsi 1:0:0:0: Direct-Access     ATA      INTEL SSDSA2MH08 045C PQ: 0 ANSI: 5
[    3.138644] sd 1:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 GB/74.5 GiB)
[    3.138727] sd 1:0:0:0: [sda] Write Protect is off
[    3.138730] sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    3.138761] sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.139242]  sda: sda1
[    3.181932] ata3.00: 312581808 sectors, multi 1: LBA48 NCQ (depth 31/32)
[    3.182163] sd 1:0:0:0: [sda] Attached SCSI disk
[    3.193487] ata3.00: configured for UDMA/133
[    3.197841] scsi 2:0:0:0: Direct-Access     ATA      INTEL SSDSA2M160 2CV1 PQ: 0 ANSI: 5
[    3.206130] sd 2:0:0:0: [sdb] 312581808 512-byte logical blocks: (160 GB/149 GiB)
[    3.213723] sd 2:0:0:0: [sdb] Write Protect is off
[    3.218518] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    3.223597] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.233067]  sdb: sdb1
[    3.235705] sd 2:0:0:0: [sdb] Attached SCSI disk
[    3.286615] e1000e 0000:07:00.0: eth2: (PCI Express:2.5GB/s:Width x4) 00:60:2b:02:44:12
[    3.294617] e1000e 0000:07:00.0: eth2: Intel(R) PRO/1000 Network Connection
[    3.301652] e1000e 0000:07:00.0: eth2: MAC: 0, PHY: 4, PBA No: ffffff-0ff
[    3.308444] e1000e 0000:07:00.1: Disabling ASPM  L1
[    3.313325] e1000e 0000:07:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    3.320291] e1000e 0000:07:00.1: setting latency timer to 64
[    3.326049] e1000e 0000:07:00.1: irq 44 for MSI/MSI-X
[    3.506626] e1000e 0000:07:00.1: eth3: (PCI Express:2.5GB/s:Width x4) 00:60:2b:02:44:13
[    3.514623] e1000e 0000:07:00.1: eth3: Intel(R) PRO/1000 Network Connection
[    3.521655] e1000e 0000:07:00.1: eth3: MAC: 0, PHY: 4, PBA No: ffffff-0ff
[    3.528719] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.535266] ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    3.542405] ehci_hcd 0000:00:1a.7: setting latency timer to 64
[    3.548239] ehci_hcd 0000:00:1a.7: EHCI Host Controller
[    3.553492] ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 1
[    3.560922] ehci_hcd 0000:00:1a.7: debug port 1
[    3.569336] ehci_hcd 0000:00:1a.7: cache line size of 32 is not supported
[    3.576134] ehci_hcd 0000:00:1a.7: irq 18, io mem 0xfde01800
[    3.596010] ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
[    3.601939] hub 1-0:1.0: USB hub found
[    3.605694] hub 1-0:1.0: 6 ports detected
[    3.609754] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    3.616893] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    3.622727] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    3.627958] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 2
[    3.635375] ehci_hcd 0000:00:1d.7: debug port 1
[    3.643796] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
[    3.650590] ehci_hcd 0000:00:1d.7: irq 16, io mem 0xfde01c00
[    3.672009] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    3.677905] hub 2-0:1.0: USB hub found
[    3.681662] hub 2-0:1.0: 6 ports detected
[    3.685764] Initializing USB Mass Storage driver...
[    3.690701] usbcore: registered new interface driver usb-storage
[    3.696703] USB Mass Storage support registered.
[    3.701376] usbcore: registered new interface driver libusual
[    3.707243] PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PSM0] at 0x60,0x64 irq 1,12
[    3.717498] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.722467] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.727691] mice: PS/2 mouse device common for all mice
[    3.733116] rtc_cmos 00:05: RTC can wake from S4
[    3.737805] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    3.743915] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    3.750744] i2c /dev entries driver
[    3.754337] i801_smbus 0000:00:1f.3: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    3.808516] cpuidle: using governor ladder
[    3.812616] cpuidle: using governor menu
[    3.817850] usbcore: registered new interface driver usbhid
[    3.823425] usbhid: USB HID core driver
[    3.827531] IPv4 over IPv4 tunneling driver
[    3.831985] TCP cubic registered
[    3.835219] Initializing XFRM netlink socket
[    3.839834] NET: Registered protocol family 10
[    3.844678] lo: Disabled Privacy Extensions
[    3.849797] tunl0: Disabled Privacy Extensions
[    3.854499] IPv6 over IPv4 tunneling driver
[    3.859036] sit0: Disabled Privacy Extensions
[    3.863946] ip6tnl0: Disabled Privacy Extensions
[    3.868772] NET: Registered protocol family 17
[    3.873226] NET: Registered protocol family 15
[    3.877665] 802.1Q VLAN Support v1.8 Ben Greear <greearb@candelatech.com>
[    3.884451] All bugs added by David S. Miller <davem@redhat.com>
[    3.891035] rtc_cmos 00:05: setting system clock to 2011-05-05 21:47:03 UTC (1304632023)
[    3.899296] Freeing unused kernel memory: 500k freed
[    3.911876] udev[840]: starting version 164
[    3.996025] usb 2-1: new high speed USB device using ehci_hcd and address 2
[    4.134662] scsi6 : usb-storage 2-1:1.0
[    4.139436] scsi 6:0:0:0: Direct-Access     MICRON   eUSB DISK        1100 PQ: 0 ANSI: 0 CCS
[    4.148545] sd 6:0:0:0: [sdc] 7929856 512-byte logical blocks: (4.06 GB/3.78 GiB)
[    4.156668] sd 6:0:0:0: [sdc] Write Protect is off
[    4.161463] sd 6:0:0:0: [sdc] Mode Sense: 43 00 00 00
[    4.166509] sd 6:0:0:0: [sdc] Assuming drive cache: write through
[    4.173915] sd 6:0:0:0: [sdc] Assuming drive cache: write through
[    4.180540]  sdc: sdc1 sdc2 sdc3 sdc4
[    4.185411] sd 6:0:0:0: [sdc] Assuming drive cache: write through
[    4.191518] sd 6:0:0:0: [sdc] Attached SCSI disk
[    4.322304] EXT3-fs: barriers not enabled
[    4.326700] kjournald starting.  Commit interval 5 seconds
[    4.326712] EXT3-fs (sdc2): mounted filesystem with writeback data mode
[    4.343295] EXT3-fs: barriers not enabled
[    4.347821] kjournald starting.  Commit interval 5 seconds
[    4.349661] EXT3-fs (sdc3): using internal journal
[    4.349663] EXT3-fs (sdc3): recovery complete
[    4.349667] EXT3-fs (sdc3): mounted filesystem with writeback data mode
[    4.495243] unionfs: new lower inode mtime (bindex=0, name=run)
[    5.579655] unionfs: new lower inode mtime (bindex=0, name=etc)
[    5.695150] EXT3-fs: barriers not enabled
[    5.699674] kjournald starting.  Commit interval 5 seconds
[    5.706262] EXT3-fs (sdc4): using internal journal
[    5.711097] EXT3-fs (sdc4): mounted filesystem with writeback data mode
[    5.931209] bonding: Ethernet Channel Bonding Driver: v3.7.0 (June 2, 2010)
[    5.938171] bonding: MII link monitoring set to 100 ms
[    5.956813] ADDRCONF(NETDEV_UP): bond0: link is not ready
[    5.962214] 8021q: adding VLAN 0 to HW filter on device bond0
[    6.100224] e1000e 0000:06:00.0: irq 41 for MSI/MSI-X
[    6.160044] e1000e 0000:06:00.0: irq 41 for MSI/MSI-X
[    6.165390] 8021q: adding VLAN 0 to HW filter on device eth0
[    6.171060] bonding: bond0: enslaving eth0 as a backup interface with a down link.
[    6.308220] e1000e 0000:06:00.1: irq 42 for MSI/MSI-X
[    6.368043] e1000e 0000:06:00.1: irq 42 for MSI/MSI-X
[    6.373386] 8021q: adding VLAN 0 to HW filter on device eth1
[    6.379058] bonding: bond0: enslaving eth1 as a backup interface with a down link.
[    6.979268] unionfs: new lower inode mtime (bindex=0, name=samba)
[    6.986679] unionfs: new lower inode mtime (bindex=0, name=cores)
[    7.066367] sshd (1891): /proc/1891/oom_adj is deprecated, please use /proc/1891/oom_score_adj instead.
[    9.036885] e1000e: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None
[    9.060015] bonding: bond0: link status definitely up for interface eth0, 1000 Mbps full duplex.
[    9.068797] bonding: bond0: making interface eth0 the new active one.
[    9.075363] bonding: bond0: first active interface up!
[    9.080740] ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[   19.584004] bond0: no IPv6 routers present
[   46.760767] unionfs: new lower inode mtime (bindex=0, name=log)
[   70.511784] ------------[ cut here ]------------
[   70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
[   70.523556] Hardware name: D-Mitri
[   70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
[   70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
[   70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
[   70.551834] Call Trace:
[   70.554291]  [<ffffffff8103fb1b>] ? warn_slowpath_common+0x7b/0xc0
[   70.560484]  [<ffffffff8103fc15>] ? warn_slowpath_fmt+0x45/0x50
[   70.566402]  [<ffffffff81162975>] ? __xlate_proc_name+0x35/0xd0
[   70.572330]  [<ffffffff81162d0b>] ? remove_proc_entry+0x25b/0x260
[   70.578434]  [<ffffffff81094375>] ? registry_proc_callback+0x4b5/0x5c0
[   70.584963]  [<ffffffff81093ec0>] ? registry_proc_callback+0x0/0x5c0
[   70.591330]  [<ffffffff81055da7>] ? process_one_work+0x107/0x3c0
[   70.597351]  [<ffffffff810564ac>] ? worker_thread+0x14c/0x410
[   70.603106]  [<ffffffff81056360>] ? worker_thread+0x0/0x410
[   70.608678]  [<ffffffff81059e25>] ? kthread+0x95/0xa0
[   70.613758]  [<ffffffff81003fb4>] ? kernel_thread_helper+0x4/0x10
[   70.619857]  [<ffffffff81059d90>] ? kthread+0x0/0xa0
[   70.624840]  [<ffffffff81003fb0>] ? kernel_thread_helper+0x0/0x10
[   70.630941] ---[ end trace 793ec26c5b485748 ]---

[-- Attachment #3: ATT42684.config --]
[-- Type: application/octet-stream, Size: 49111 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 2.6.37.6 Kernel Configuration
# Thu May  5 21:58:20 2011
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
# CONFIG_AUTO_IRQ_AFFINITY is not set
# CONFIG_IRQ_PER_CPU is not set
# CONFIG_HARDIRQS_SW_RESEND is not set
# CONFIG_SPARSE_IRQ is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_CGROUPS is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
# CONFIG_NET_NS is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_BLK_DEV_BSG is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y

#
# Real-time sub-system
#
CONFIG_XENOMAI=y
CONFIG_XENO_GENERIC_STACKPOOL=y
CONFIG_XENO_FASTSYNCH=y
CONFIG_XENO_OPT_NUCLEUS=y
CONFIG_XENO_OPT_PERVASIVE=y
CONFIG_XENO_OPT_PRIOCPL=y
CONFIG_XENO_OPT_PIPELINE_HEAD=y
# CONFIG_XENO_OPT_SCHED_CLASSES is not set
CONFIG_XENO_OPT_PIPE=y
CONFIG_XENO_OPT_MAP=y
CONFIG_XENO_OPT_VFILE=y
CONFIG_XENO_OPT_PIPE_NRDEV=32
CONFIG_XENO_OPT_REGISTRY_NRSLOTS=512
CONFIG_XENO_OPT_SYS_HEAPSZ=128
CONFIG_XENO_OPT_SYS_STACKPOOLSZ=32
CONFIG_XENO_OPT_SEM_HEAPSZ=12
CONFIG_XENO_OPT_GLOBAL_SEM_HEAPSZ=12
CONFIG_XENO_OPT_STATS=y
# CONFIG_XENO_OPT_DEBUG is not set
# CONFIG_XENO_OPT_SHIRQ is not set
CONFIG_XENO_OPT_SELECT=y
CONFIG_XENO_OPT_HOSTRT=y

#
# Timing
#
# CONFIG_XENO_OPT_TIMING_PERIODIC is not set
CONFIG_XENO_OPT_TIMING_VIRTICK=1000
CONFIG_XENO_OPT_TIMING_SCHEDLAT=0

#
# Scalability
#
# CONFIG_XENO_OPT_SCALABLE_SCHED is not set
CONFIG_XENO_OPT_TIMER_LIST=y
# CONFIG_XENO_OPT_TIMER_HEAP is not set
# CONFIG_XENO_OPT_TIMER_WHEEL is not set

#
# Machine
#
CONFIG_XENO_HW_FPU=y

#
# NMI watchdog
#
# CONFIG_XENO_HW_NMI_DEBUG_LATENCY is not set

#
# SMI workaround
#
# CONFIG_XENO_HW_SMI_DETECT_DISABLE is not set
CONFIG_XENO_HW_SMI_DETECT=y
CONFIG_XENO_HW_SMI_WORKAROUND=y
CONFIG_XENO_HW_SMI_ALL=y

#
# Interfaces
#
CONFIG_XENO_SKIN_NATIVE=y
CONFIG_XENO_OPT_NATIVE_PERIOD=0
CONFIG_XENO_OPT_NATIVE_PIPE=y
CONFIG_XENO_OPT_NATIVE_PIPE_BUFSZ=1024
CONFIG_XENO_OPT_NATIVE_SEM=y
CONFIG_XENO_OPT_NATIVE_EVENT=y
CONFIG_XENO_OPT_NATIVE_MUTEX=y
CONFIG_XENO_OPT_NATIVE_COND=y
CONFIG_XENO_OPT_NATIVE_QUEUE=y
CONFIG_XENO_OPT_NATIVE_BUFFER=y
CONFIG_XENO_OPT_NATIVE_HEAP=y
CONFIG_XENO_OPT_NATIVE_ALARM=y
CONFIG_XENO_OPT_NATIVE_MPS=y
# CONFIG_XENO_OPT_NATIVE_INTR is not set
CONFIG_XENO_SKIN_POSIX=y
CONFIG_XENO_OPT_POSIX_PERIOD=0
# CONFIG_XENO_OPT_POSIX_SHM is not set
# CONFIG_XENO_OPT_POSIX_INTR is not set
CONFIG_XENO_OPT_POSIX_SELECT=y
CONFIG_XENO_OPT_DEBUG_POSIX=y
# CONFIG_XENO_SKIN_PSOS is not set
# CONFIG_XENO_SKIN_UITRON is not set
# CONFIG_XENO_SKIN_VRTX is not set
# CONFIG_XENO_SKIN_VXWORKS is not set
# CONFIG_XENO_OPT_NOWARN_DEPRECATED is not set
CONFIG_XENO_SKIN_RTDM=y
CONFIG_XENO_OPT_RTDM_PERIOD=0
CONFIG_XENO_OPT_RTDM_FILDES=128
# CONFIG_XENO_OPT_RTDM_SELECT is not set

#
# Drivers
#

#
# Serial drivers
#
# CONFIG_XENO_DRIVERS_16550A is not set

#
# Testing drivers
#
CONFIG_XENO_DRIVERS_TIMERBENCH=y
CONFIG_XENO_DRIVERS_KLATENCY=m
CONFIG_XENO_DRIVERS_IRQBENCH=y
CONFIG_XENO_DRIVERS_SWITCHTEST=y
# CONFIG_XENO_DRIVERS_SIGTEST is not set
# CONFIG_XENO_DRIVERS_RTDMTEST is not set

#
# CAN drivers
#
# CONFIG_XENO_DRIVERS_CAN is not set

#
# ANALOGY drivers
#
# CONFIG_XENO_DRIVERS_ANALOGY is not set

#
# Real-time IPC drivers
#
CONFIG_XENO_DRIVERS_RTIPC=y
CONFIG_XENO_DRIVERS_RTIPC_XDDP=y
CONFIG_XENO_DRIVERS_RTIPC_IDDP=y
CONFIG_XENO_OPT_IDDP_NRPORT=32
# CONFIG_XENO_DRIVERS_RTIPC_BUFP is not set
# CONFIG_FREEZER is not set

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
# CONFIG_AMD_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=8
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_IPIPE=y
CONFIG_IPIPE_DOMAINS=4
CONFIG_IPIPE_DELAYED_ATOMICSW=y
# CONFIG_IPIPE_UNMASKED_CONTEXT_SWITCH is not set
CONFIG_HAVE_IPIPE_HOSTRT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x200000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
# CONFIG_HOTPLUG_CPU is not set
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
# CONFIG_ACPI_PROCFS is not set
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_POWER_METER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_DMAR is not set
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
CONFIG_NET_IPIP=y
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
CONFIG_INET_AH=y
CONFIG_INET_ESP=y
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
CONFIG_INET6_IPCOMP=y
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=y
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=y
# CONFIG_VLAN_8021Q_GVRP is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_RPS=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#

#
# Some wireless drivers require a rate control algorithm
#
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=8
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
# CONFIG_MD is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_DUMMY=y
CONFIG_BONDING=m
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_MII is not set
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM63XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
# CONFIG_NET_PCI is not set
# CONFIG_B44 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=y
CONFIG_E1000E=y
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_HOSTAP is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_WAN is not set

#
# CAIF transport drivers
#
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_DEVKMEM=y
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=2
CONFIG_SERIAL_8250_RUNTIME_UARTS=2
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=4
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_VIA=y
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_PIIX4=y
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_PKGTEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83793=y
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_MFD_SUPPORT=y
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS6507X is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC35892 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
# CONFIG_DRM is not set
# CONFIG_STUB_POULSBO is not set
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
# CONFIG_FB is not set
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
# CONFIG_HIDRAW is not set

#
# USB Input Devices
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set

#
# Special HID drivers
#
# CONFIG_HID_3M_PCT is not set
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
# CONFIG_HID_CANDO is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EGALAX is not set
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=y
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MOSART is not set
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=y
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_PYRA is not set
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
# CONFIG_HID_STANTUM is not set
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
# CONFIG_THRUSTMASTER_FF is not set
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_UAS is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_UNION_FS=y
# CONFIG_UNION_FS_XATTR is not set
# CONFIG_UNION_FS_DEBUG is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
# CONFIG_CIFS_XATTR is not set
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_EXPERIMENTAL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="cp437"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
# CONFIG_MAGIC_SYSRQ is not set
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_IPIPE_DEBUG is not set
# CONFIG_DEBUG_KERNEL is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_BKL=y
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
# CONFIG_FRAME_POINTER is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_LKDTM is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_NLATTR=y

^ permalink raw reply	[flat|nested] 22+ messages in thread

* [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-06 17:12                   ` [Xenomai-help] Problems with rt pipes after upgrade Thomas Schaefer
@ 2011-05-11 14:46                     ` Thomas Schaefer
  2011-05-13 10:26                       ` Philippe Gerum
  0 siblings, 1 reply; 22+ messages in thread
From: Thomas Schaefer @ 2011-05-11 14:46 UTC (permalink / raw)
  To: xenomai

[-- Attachment #1: Type: text/plain, Size: 1901 bytes --]



Hi,

we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
Everything seems to work well except creating rt_pipes in the kernel driver.
First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.

# modprobe xeno_klat
[ 70.511784] ------------[ cut here ]------------
[ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
[ 70.523556] Hardware name: D-Mitri
[ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
[ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
[ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
[ 70.551834] Call Trace:
[ 70.554291] [<ffffffff8103fb1b>] ? warn_slowpath_common+0x7b/0xc0
[ 70.560484] [<ffffffff8103fc15>] ? warn_slowpath_fmt+0x45/0x50
[ 70.566402] [<ffffffff81162975>] ? __xlate_proc_name+0x35/0xd0
[ 70.572330] [<ffffffff81162d0b>] ? remove_proc_entry+0x25b/0x260
[ 70.578434] [<ffffffff81094375>] ? registry_proc_callback+0x4b5/0x5c0
[ 70.584963] [<ffffffff81093ec0>] ? registry_proc_callback+0x0/0x5c0
[ 70.591330] [<ffffffff81055da7>] ? process_one_work+0x107/0x3c0
[ 70.597351] [<ffffffff810564ac>] ? worker_thread+0x14c/0x410
[ 70.603106] [<ffffffff81056360>] ? worker_thread+0x0/0x410
[ 70.608678] [<ffffffff81059e25>] ? kthread+0x95/0xa0
[ 70.613758] [<ffffffff81003fb4>] ? kernel_thread_helper+0x4/0x10
[ 70.619857] [<ffffffff81059d90>] ? kthread+0x0/0xa0
[ 70.624840] [<ffffffff81003fb0>] ? kernel_thread_helper+0x0/0x10
[ 70.630941] ---[ end trace 793ec26c5b485748 ]---


I would appreciate if someone could point me in the right direction of the possible cause.


Thanks,
Thomas 		 	   		  

[-- Attachment #2: kernel.log --]
[-- Type: text/plain, Size: 49034 bytes --]

[    0.000000] Linux version 2.6.37.6 (root@test) (gcc version 4.4.5 (Debian 4.4.5-8) ) #4 SMP Thu May 5 21:58:36 UTC 2011
[    0.000000] Command line: fastboot usb-storage.delay_use=0 root=LABEL=dmitriusbroot ro debug console=ttyS0,115200N8 unionfs=LABEL=dmitrirootwrite
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  BIOS-e820: 0000000000000000 - 000000000009cc00 (usable)
[    0.000000]  BIOS-e820: 000000000009cc00 - 00000000000a0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000c0000 - 00000000000c4000 (reserved)
[    0.000000]  BIOS-e820: 00000000000dc000 - 00000000000e0000 (reserved)
[    0.000000]  BIOS-e820: 00000000000e4000 - 0000000000100000 (reserved)
[    0.000000]  BIOS-e820: 0000000000100000 - 000000007ff00000 (usable)
[    0.000000]  BIOS-e820: 000000007ff00000 - 000000007ff18000 (ACPI data)
[    0.000000]  BIOS-e820: 000000007ff18000 - 000000007ff19000 (ACPI NVS)
[    0.000000]  BIOS-e820: 000000007ff19000 - 0000000080000000 (reserved)
[    0.000000]  BIOS-e820: 00000000e0000000 - 00000000f0000000 (reserved)
[    0.000000]  BIOS-e820: 00000000fec00000 - 00000000fec10000 (reserved)
[    0.000000]  BIOS-e820: 00000000fee00000 - 00000000fee01000 (reserved)
[    0.000000]  BIOS-e820: 00000000ff000000 - 0000000100000000 (reserved)
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI present.
[    0.000000] DMI: Meyer Sound Laboratories, Inc. D-Mitri/D-Mitri Board P/N 24.176.007, BIOS 6.00 08/24/2010
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x7ff00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-CFFFF write-protect
[    0.000000]   D0000-DFFFF uncachable
[    0.000000]   E0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 0000000000 mask 3F80000000 write-back
[    0.000000]   1 disabled
[    0.000000]   2 disabled
[    0.000000]   3 disabled
[    0.000000]   4 disabled
[    0.000000]   5 disabled
[    0.000000]   6 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] found SMP MP-table at [ffff8800000f7760] f7760
[    0.000000] initial memory mapped : 0 - 20000000
[    0.000000] init_memory_mapping: 0000000000000000-000000007ff00000
[    0.000000]  0000000000 - 007fe00000 page 2M
[    0.000000]  007fe00000 - 007ff00000 page 4k
[    0.000000] kernel direct mapping tables up to 7ff00000 @ 1fffc000-20000000
[    0.000000] RAMDISK: 37ec1000 - 37ff0000
[    0.000000] ACPI: RSDP 00000000000f7730 00024 (v02 PTLTD )
[    0.000000] ACPI: XSDT 000000007ff10733 00094 (v01 PTLTD  ? XSDT   06040000  LTP 00000000)
[    0.000000] ACPI: FACP 000000007ff17dec 000F4 (v03 MSLI   D-MITRI  06040000 PTL  00000003)
[    0.000000] ACPI: DSDT 000000007ff12299 05ACF (v01  Intel SEABURG  06040000 MSFT 03000001)
[    0.000000] ACPI: FACS 000000007ff18fc0 00040
[    0.000000] ACPI: APIC 000000007ff17ee0 00084 (v01 PTLTD  ? APIC   06040000  LTP 00000000)
[    0.000000] ACPI: MCFG 000000007ff17f64 0003C (v01 PTLTD    MCFG   06040000  LTP 00000000)
[    0.000000] ACPI: HPET 000000007ff17fa0 00038 (v01 PTLTD  HPETTBL  06040000  LTP 00000001)
[    0.000000] ACPI: BOOT 000000007ff17fd8 00028 (v01 PTLTD  $SBFTBL$ 06040000  LTP 00000001)
[    0.000000] ACPI: SSDT 000000007ff1203a 0025F (v01  PmRef  Cpu0Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11f94 000A6 (v01  PmRef  Cpu7Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11eee 000A6 (v01  PmRef  Cpu6Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11e48 000A6 (v01  PmRef  Cpu5Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11da2 000A6 (v01  PmRef  Cpu4Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11cfc 000A6 (v01  PmRef  Cpu3Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11c56 000A6 (v01  PmRef  Cpu2Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff11bb0 000A6 (v01  PmRef  Cpu1Tst 00003000 INTL 20050228)
[    0.000000] ACPI: SSDT 000000007ff107c7 013E9 (v01  PmRef    CpuPm 00003000 INTL 20050228)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000]  [ffffea0000000000-ffffea0001bfffff] PMD -> [ffff88007d600000-ffff88007f1fffff] on node 0
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   empty
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[2] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x0000009c
[    0.000000]     0: 0x00000100 -> 0x0007ff00
[    0.000000] On node 0 totalpages: 523916
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 2 pages reserved
[    0.000000]   DMA zone: 3922 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 7109 pages used for memmap
[    0.000000]   DMA32 zone: 512827 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x1008
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x04] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 4, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0xffffffff base: 0xfed00000
[    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] Allocating PCI resources starting at 80000000 (gap: 80000000:60000000)
[    0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:4 nr_node_ids:1
[    0.000000] PERCPU: Embedded 31 pages/cpu @ffff88007fc00000 s94464 r8192 d24320 u524288
[    0.000000] pcpu-alloc: s94464 r8192 d24320 u524288 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3
[    0.000000] Built 1 zonelists in Zone order, mobility grouping on.  Total pages: 516749
[    0.000000] Kernel command line: fastboot usb-storage.delay_use=0 root=LABEL=dmitriusbroot ro debug console=ttyS0,115200N8 unionfs=LABEL=dmitrirootwrite
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.000000] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.000000] xsave/xrstor: enabled xstate_bv 0x3, cntxt size 0x240
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Memory: 2054520k/2096128k available (4460k kernel code, 464k absent, 41144k reserved, 1857k data, 500k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000]  RCU-based detection of stalled CPUs is disabled.
[    0.000000] NR_IRQS:512
[    0.000000] Extended CMOS year: 2000
[    0.000000] I-pipe 2.9-02: pipeline enabled.
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [ttyS0] enabled
[    0.000000] hpet clockevent registered
[    0.000000] Fast TSC calibration using PIT
[    0.000000] Detected 2128.034 MHz processor.
[    0.008005] Calibrating delay loop (skipped), value calculated using timer frequency.. 4256.06 BogoMIPS (lpj=8512136)
[    0.016002] pid_max: default: 32768 minimum: 301
[    0.020038] Mount-cache hash table entries: 256
[    0.024157] CPU: Physical Processor ID: 0
[    0.028002] CPU: Processor Core ID: 0
[    0.032002] mce: CPU supports 6 MCE banks
[    0.036008] CPU0: Thermal monitoring enabled (TM2)
[    0.040003] Performance Events: PEBS fmt0+, Core2 events, Intel PMU driver.
[    0.049664] ... version:                2
[    0.052002] ... bit width:              40
[    0.056002] ... generic registers:      2
[    0.060002] ... value mask:             000000ffffffffff
[    0.064002] ... max period:             000000007fffffff
[    0.068002] ... fixed-purpose events:   3
[    0.072002] ... event mask:             0000000700000003
[    0.076160] Freeing SMP alternatives: 24k freed
[    0.080021] ACPI: Core revision 20101013
[    0.100057] Setting APIC routing to flat
[    0.104311] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.108000] ..MP-BIOS bug: 8254 timer not connected to IO-APIC
[    0.108000] ...trying to set up timer (IRQ0) through the 8259A ...
[    0.108000] ..... (found apic 0 pin 2) ...
[    0.151020] ....... works.
[    0.152002] CPU0: Intel(R) Xeon(R) CPU           L5408  @ 2.13GHz stepping 0a
[    0.164000] APIC calibration not consistent with PM-Timer: 183ms instead of 100ms
[    0.164000] APIC delta adjusted to PM-Timer: 1662497 (3058956)
[    0.164162] Booting Node   0, Processors  #1 #2 #3 Ok.
[    0.448007] Brought up 4 CPUs
[    0.450974] Total of 4 processors activated (17024.11 BogoMIPS).
[    0.454723] devtmpfs: initialized
[    0.456119] NET: Registered protocol family 16
[    0.460028] ACPI: bus type pci registered
[    0.464008] PCI: Using configuration type 1 for base access
[    0.472027] bio: create slab <bio-0> at 0
[    0.480097] ACPI: EC: Look up EC in DSDT
[    0.488426] ACPI: Interpreter enabled
[    0.492002] ACPI: (supports S0 S5)
[    0.495448] ACPI: Using IOAPIC for interrupt routing
[    0.500271] ACPI: No dock devices found.
[    0.504005] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.509027] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.517720] pci_root PNP0A03:00: host bridge window [io  0x0000-0x0cf7]
[    0.520004] pci_root PNP0A03:00: host bridge window [io  0x0d00-0xffff]
[    0.524002] pci_root PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff]
[    0.528002] pci_root PNP0A03:00: host bridge window [mem 0x000c4000-0x000c7fff]
[    0.532003] pci_root PNP0A03:00: host bridge window [mem 0x000c8000-0x000cbfff]
[    0.536002] pci_root PNP0A03:00: host bridge window [mem 0x000cc000-0x000cffff]
[    0.540002] pci_root PNP0A03:00: host bridge window [mem 0x000d0000-0x000d3fff]
[    0.544002] pci_root PNP0A03:00: host bridge window [mem 0x000d4000-0x000d7fff]
[    0.548004] pci_root PNP0A03:00: host bridge window [mem 0x000d8000-0x000dbfff]
[    0.552002] pci_root PNP0A03:00: host bridge window [mem 0x000e0000-0x000e3fff]
[    0.556003] pci_root PNP0A03:00: host bridge window [mem 0x80000000-0xfebfffff]
[    0.560021] pci 0000:00:00.0: [8086:65c0] type 0 class 0x000600
[    0.564044] pci 0000:00:00.0: PME# supported from D0 D3hot D3cold
[    0.568004] pci 0000:00:00.0: PME# disabled
[    0.572020] pci 0000:00:02.0: [8086:65f7] type 1 class 0x000604
[    0.576040] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[    0.580004] pci 0000:00:02.0: PME# disabled
[    0.584017] pci 0000:00:03.0: [8086:65e3] type 1 class 0x000604
[    0.588040] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[    0.592003] pci 0000:00:03.0: PME# disabled
[    0.596022] pci 0000:00:04.0: [8086:65e4] type 1 class 0x000604
[    0.600040] pci 0000:00:04.0: PME# supported from D0 D3hot D3cold
[    0.604003] pci 0000:00:04.0: PME# disabled
[    0.608018] pci 0000:00:05.0: [8086:65e5] type 1 class 0x000604
[    0.612040] pci 0000:00:05.0: PME# supported from D0 D3hot D3cold
[    0.616003] pci 0000:00:05.0: PME# disabled
[    0.620018] pci 0000:00:06.0: [8086:65e6] type 1 class 0x000604
[    0.624039] pci 0000:00:06.0: PME# supported from D0 D3hot D3cold
[    0.628004] pci 0000:00:06.0: PME# disabled
[    0.632018] pci 0000:00:07.0: [8086:65e7] type 1 class 0x000604
[    0.636039] pci 0000:00:07.0: PME# supported from D0 D3hot D3cold
[    0.640003] pci 0000:00:07.0: PME# disabled
[    0.644018] pci 0000:00:08.0: [8086:65ff] type 0 class 0x000880
[    0.648012] pci 0000:00:08.0: reg 10: [mem 0xfe700000-0xfe7003ff 64bit]
[    0.652040] pci 0000:00:08.0: PME# supported from D0 D3hot D3cold
[    0.656003] pci 0000:00:08.0: PME# disabled
[    0.660020] pci 0000:00:10.0: [8086:65f0] type 0 class 0x000600
[    0.664031] pci 0000:00:10.1: [8086:65f0] type 0 class 0x000600
[    0.668031] pci 0000:00:10.2: [8086:65f0] type 0 class 0x000600
[    0.672036] pci 0000:00:11.0: [8086:65f1] type 0 class 0x000600
[    0.676033] pci 0000:00:13.0: [8086:65f3] type 0 class 0x000600
[    0.680032] pci 0000:00:15.0: [8086:65f5] type 0 class 0x000600
[    0.684031] pci 0000:00:16.0: [8086:65f6] type 0 class 0x000600
[    0.688039] pci 0000:00:1a.0: [8086:2937] type 0 class 0x000c03
[    0.692048] pci 0000:00:1a.0: reg 20: [io  0x1820-0x183f]
[    0.696048] pci 0000:00:1a.1: [8086:2938] type 0 class 0x000c03
[    0.700047] pci 0000:00:1a.1: reg 20: [io  0x1840-0x185f]
[    0.704048] pci 0000:00:1a.2: [8086:2939] type 0 class 0x000c03
[    0.708048] pci 0000:00:1a.2: reg 20: [io  0x1860-0x187f]
[    0.712058] pci 0000:00:1a.7: [8086:293c] type 0 class 0x000c03
[    0.716023] pci 0000:00:1a.7: reg 10: [mem 0xfde01800-0xfde01bff]
[    0.720080] pci 0000:00:1a.7: PME# supported from D0 D3hot D3cold
[    0.724005] pci 0000:00:1a.7: PME# disabled
[    0.728028] pci 0000:00:1d.0: [8086:2934] type 0 class 0x000c03
[    0.732047] pci 0000:00:1d.0: reg 20: [io  0x1880-0x189f]
[    0.736048] pci 0000:00:1d.1: [8086:2935] type 0 class 0x000c03
[    0.740048] pci 0000:00:1d.1: reg 20: [io  0x18a0-0x18bf]
[    0.744048] pci 0000:00:1d.2: [8086:2936] type 0 class 0x000c03
[    0.748047] pci 0000:00:1d.2: reg 20: [io  0x18c0-0x18df]
[    0.752058] pci 0000:00:1d.7: [8086:293a] type 0 class 0x000c03
[    0.756024] pci 0000:00:1d.7: reg 10: [mem 0xfde01c00-0xfde01fff]
[    0.760080] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold
[    0.764005] pci 0000:00:1d.7: PME# disabled
[    0.768021] pci 0000:00:1e.0: [8086:244e] type 1 class 0x000604
[    0.772068] pci 0000:00:1f.0: [8086:2916] type 0 class 0x000601
[    0.776085] pci 0000:00:1f.0: quirk: [io  0x1000-0x107f] claimed by ICH6 ACPI/GPIO/TCO
[    0.780005] pci 0000:00:1f.0: quirk: [io  0x1180-0x11bf] claimed by ICH6 GPIO
[    0.784005] pci 0000:00:1f.0: ICH7 LPC Generic IO decode 2 PIO at 0ca0 (mask 0003)
[    0.788044] pci 0000:00:1f.2: [8086:2922] type 0 class 0x000106
[    0.792021] pci 0000:00:1f.2: reg 10: [io  0x1c50-0x1c57]
[    0.796009] pci 0000:00:1f.2: reg 14: [io  0x1c44-0x1c47]
[    0.800009] pci 0000:00:1f.2: reg 18: [io  0x1c48-0x1c4f]
[    0.804010] pci 0000:00:1f.2: reg 1c: [io  0x1c40-0x1c43]
[    0.808009] pci 0000:00:1f.2: reg 20: [io  0x18e0-0x18ff]
[    0.812009] pci 0000:00:1f.2: reg 24: [mem 0xfde01000-0xfde017ff]
[    0.816037] pci 0000:00:1f.2: PME# supported from D3hot
[    0.820005] pci 0000:00:1f.2: PME# disabled
[    0.824019] pci 0000:00:1f.3: [8086:2930] type 0 class 0x000c05
[    0.828017] pci 0000:00:1f.3: reg 10: [mem 0xfde02000-0xfde020ff 64bit]
[    0.832023] pci 0000:00:1f.3: reg 20: [io  0x1c00-0x1c1f]
[    0.836038] pci 0000:00:1f.6: [8086:2932] type 0 class 0x001180
[    0.840025] pci 0000:00:1f.6: reg 10: [mem 0xfde00000-0xfde00fff 64bit]
[    0.844104] pci 0000:00:02.0: PCI bridge to [bus 01-02]
[    0.848004] pci 0000:00:02.0:   bridge window [io  0x2000-0x2fff]
[    0.852004] pci 0000:00:02.0:   bridge window [mem 0xfda00000-0xfdafffff]
[    0.856005] pci 0000:00:02.0:   bridge window [mem 0xfd600000-0xfd7fffff 64bit pref]
[    0.860031] pci 0000:00:03.0: PCI bridge to [bus 03-03]
[    0.864004] pci 0000:00:03.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.868004] pci 0000:00:03.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.872005] pci 0000:00:03.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.876046] pci 0000:04:00.0: [10ee:0007] type 0 class 0x000580
[    0.880013] pci 0000:04:00.0: reg 10: [mem 0xfdb40000-0xfdb7ffff]
[    0.884012] pci 0000:04:00.0: reg 14: [mem 0xfdb00000-0xfdb0ffff]
[    0.888049] pci 0000:04:00.0: reg 30: [mem 0x00000000-0x000fffff pref]
[    0.900014] pci 0000:00:04.0: PCI bridge to [bus 04-04]
[    0.904005] pci 0000:00:04.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.908004] pci 0000:00:04.0:   bridge window [mem 0xfdb00000-0xfdbfffff]
[    0.912005] pci 0000:00:04.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.916031] pci 0000:00:05.0: PCI bridge to [bus 05-05]
[    0.920004] pci 0000:00:05.0:   bridge window [io  0xf000-0x0000] (disabled)
[    0.924004] pci 0000:00:05.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    0.928005] pci 0000:00:05.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.932044] pci 0000:06:00.0: [8086:105e] type 0 class 0x000200
[    0.936014] pci 0000:06:00.0: reg 10: [mem 0xfdc00000-0xfdc1ffff]
[    0.940018] pci 0000:06:00.0: reg 18: [io  0x3000-0x301f]
[    0.944059] pci 0000:06:00.0: PME# supported from D0 D3hot D3cold
[    0.948004] pci 0000:06:00.0: PME# disabled
[    0.952027] pci 0000:06:00.1: [8086:105e] type 0 class 0x000200
[    0.956013] pci 0000:06:00.1: reg 10: [mem 0xfdc20000-0xfdc3ffff]
[    0.960018] pci 0000:06:00.1: reg 18: [io  0x3020-0x303f]
[    0.964059] pci 0000:06:00.1: PME# supported from D0 D3hot D3cold
[    0.968005] pci 0000:06:00.1: PME# disabled
[    0.972019] pci 0000:06:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    0.976010] pci 0000:00:06.0: PCI bridge to [bus 06-06]
[    0.980003] pci 0000:00:06.0:   bridge window [io  0x3000-0x3fff]
[    0.984004] pci 0000:00:06.0:   bridge window [mem 0xfdc00000-0xfdcfffff]
[    0.988005] pci 0000:00:06.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    0.992044] pci 0000:07:00.0: [8086:105e] type 0 class 0x000200
[    0.996013] pci 0000:07:00.0: reg 10: [mem 0xfdd00000-0xfdd1ffff]
[    1.000019] pci 0000:07:00.0: reg 18: [io  0x4000-0x401f]
[    1.004059] pci 0000:07:00.0: PME# supported from D0 D3hot D3cold
[    1.008004] pci 0000:07:00.0: PME# disabled
[    1.012026] pci 0000:07:00.1: [8086:105e] type 0 class 0x000200
[    1.016014] pci 0000:07:00.1: reg 10: [mem 0xfdd20000-0xfdd3ffff]
[    1.020018] pci 0000:07:00.1: reg 18: [io  0x4020-0x403f]
[    1.024059] pci 0000:07:00.1: PME# supported from D0 D3hot D3cold
[    1.028004] pci 0000:07:00.1: PME# disabled
[    1.032020] pci 0000:07:00.0: disabling ASPM on pre-1.1 PCIe device.  You can enable it with 'pcie_aspm=force'
[    1.036013] pci 0000:00:07.0: PCI bridge to [bus 07-07]
[    1.040003] pci 0000:00:07.0:   bridge window [io  0x4000-0x4fff]
[    1.044003] pci 0000:00:07.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[    1.048006] pci 0000:00:07.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    1.056031] pci 0000:00:1e.0: PCI bridge to [bus 08-08] (subtractive decode)
[    1.060004] pci 0000:00:1e.0:   bridge window [io  0xf000-0x0000] (disabled)
[    1.064005] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff] (disabled)
[    1.068006] pci 0000:00:1e.0:   bridge window [mem 0xfff00000-0x000fffff pref] (disabled)
[    1.072002] pci 0000:00:1e.0:   bridge window [io  0x0000-0x0cf7] (subtractive decode)
[    1.076002] pci 0000:00:1e.0:   bridge window [io  0x0d00-0xffff] (subtractive decode)
[    1.080003] pci 0000:00:1e.0:   bridge window [mem 0x000a0000-0x000bffff] (subtractive decode)
[    1.084002] pci 0000:00:1e.0:   bridge window [mem 0x000c4000-0x000c7fff] (subtractive decode)
[    1.088005] pci 0000:00:1e.0:   bridge window [mem 0x000c8000-0x000cbfff] (subtractive decode)
[    1.092002] pci 0000:00:1e.0:   bridge window [mem 0x000cc000-0x000cffff] (subtractive decode)
[    1.096003] pci 0000:00:1e.0:   bridge window [mem 0x000d0000-0x000d3fff] (subtractive decode)
[    1.100002] pci 0000:00:1e.0:   bridge window [mem 0x000d4000-0x000d7fff] (subtractive decode)
[    1.104002] pci 0000:00:1e.0:   bridge window [mem 0x000d8000-0x000dbfff] (subtractive decode)
[    1.108002] pci 0000:00:1e.0:   bridge window [mem 0x000e0000-0x000e3fff] (subtractive decode)
[    1.112003] pci 0000:00:1e.0:   bridge window [mem 0x80000000-0xfebfffff] (subtractive decode)
[    1.116025] pci_bus 0000:00: on NUMA node 0
[    1.120004] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0._PRT]
[    1.124514] ACPI: PCI Interrupt Routing Table [\_SB_.PCI0.PCIB._PRT]
[    1.136288] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 *5 6 7 10 11 14 15)
[    1.145660] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 7 *10 11 14 15)
[    1.152638] ACPI: PCI Interrupt Link [LNKC] (IRQs *3 4 5 6 7 10 11 14 15)
[    1.158515] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    1.164013] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    1.172069] ACPI: PCI Interrupt Link [LNKF] (IRQs 4 5 6 7 10 11 14 15) *0, disabled.
[    1.180066] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 11 14 15) *0, disabled.
[    1.188264] ACPI: PCI Interrupt Link [LNKH] (IRQs 4 5 6 7 10 11 14 15) *0, disabled.
[    1.196224] vgaarb: loaded
[    1.198793] SCSI subsystem initialized
[    1.200020] libata version 3.00 loaded.
[    1.204020] usbcore: registered new interface driver usbfs
[    1.208021] usbcore: registered new interface driver hub
[    1.212016] usbcore: registered new device driver usb
[    1.216020] PCI: Using ACPI for IRQ routing
[    1.220004] PCI: pci_cache_line_size set to 64 bytes
[    1.224110] reserve RAM buffer: 000000000009cc00 - 000000000009ffff
[    1.228002] reserve RAM buffer: 000000007ff00000 - 000000007fffffff
[    1.232056] HPET: 4 timers in total, 0 timers will be used for per-cpu timer
[    1.244023] Switching to clocksource tsc
[    1.248047] pnp: PnP ACPI init
[    1.251105] ACPI: bus type pnp registered
[    1.256136] pnp 00:00: [bus 00-ff]
[    1.259539] pnp 00:00: [io  0x0000-0x0cf7 window]
[    1.264248] pnp 00:00: [io  0x0cf8-0x0cff]
[    1.268346] pnp 00:00: [io  0x0d00-0xffff window]
[    1.273051] pnp 00:00: [mem 0x000a0000-0x000bffff window]
[    1.278450] pnp 00:00: [mem 0x000c0000-0x000c3fff window]
[    1.283851] pnp 00:00: [mem 0x000c4000-0x000c7fff window]
[    1.289248] pnp 00:00: [mem 0x000c8000-0x000cbfff window]
[    1.294648] pnp 00:00: [mem 0x000cc000-0x000cffff window]
[    1.300047] pnp 00:00: [mem 0x000d0000-0x000d3fff window]
[    1.305446] pnp 00:00: [mem 0x000d4000-0x000d7fff window]
[    1.310846] pnp 00:00: [mem 0x000d8000-0x000dbfff window]
[    1.316245] pnp 00:00: [mem 0x000dc000-0x000dffff window]
[    1.321642] pnp 00:00: [mem 0x000e0000-0x000e3fff window]
[    1.327042] pnp 00:00: [mem 0x000e4000-0x000e7fff window]
[    1.332443] pnp 00:00: [mem 0x000e8000-0x000ebfff window]
[    1.337840] pnp 00:00: [mem 0x000ec000-0x000effff window]
[    1.343240] pnp 00:00: [mem 0x80000000-0xfebfffff window]
[    1.348721] pnp 00:00: Plug and Play ACPI device, IDs PNP0a03 (active)
[    1.355401] pnp 00:01: [io  0x0010-0x001f]
[    1.359501] pnp 00:01: [io  0x0024-0x0025]
[    1.363598] pnp 00:01: [io  0x0028-0x0029]
[    1.367696] pnp 00:01: [io  0x002c-0x002d]
[    1.371788] pnp 00:01: [io  0x002e-0x002f]
[    1.375885] pnp 00:01: [io  0x0030-0x0031]
[    1.379978] pnp 00:01: [io  0x0034-0x0035]
[    1.384076] pnp 00:01: [io  0x0038-0x0039]
[    1.388177] pnp 00:01: [io  0x003c-0x003d]
[    1.392274] pnp 00:01: [io  0x004e-0x004f]
[    1.396364] pnp 00:01: [io  0x0050-0x0053]
[    1.400454] pnp 00:01: [io  0x0063]
[    1.403937] pnp 00:01: [io  0x0065]
[    1.407423] pnp 00:01: [io  0x0067]
[    1.410916] pnp 00:01: [io  0x0072-0x0077]
[    1.415016] pnp 00:01: [io  0x0080]
[    1.418507] pnp 00:01: [io  0x0090-0x009f]
[    1.422598] pnp 00:01: [io  0x00a4-0x00a5]
[    1.426697] pnp 00:01: [io  0x00a8-0x00a9]
[    1.430797] pnp 00:01: [io  0x00ac-0x00ad]
[    1.434895] pnp 00:01: [io  0x00b0-0x00b5]
[    1.438986] pnp 00:01: [io  0x00b8-0x00b9]
[    1.443086] pnp 00:01: [io  0x00bc-0x00bd]
[    1.447186] pnp 00:01: [io  0x0295-0x0296]
[    1.451284] pnp 00:01: [io  0x04d0-0x04d1]
[    1.455389] pnp 00:01: [io  0x0600-0x063f]
[    1.459482] pnp 00:01: [io  0x0800-0x080f]
[    1.463572] pnp 00:01: [io  0x1000-0x107f]
[    1.467665] pnp 00:01: [io  0x1180-0x11bf]
[    1.471763] pnp 00:01: [io  0xfe00]
[    1.475256] pnp 00:01: [mem 0xe0000000-0xefffffff]
[    1.480049] pnp 00:01: [mem 0xfed20000-0xfed3ffff]
[    1.484842] pnp 00:01: [mem 0xfed40000-0xfed44fff]
[    1.489632] pnp 00:01: [mem 0xfed45000-0xfed8ffff]
[    1.494426] pnp 00:01: [mem 0xfee00000-0xfee0ffff]
[    1.499218] pnp 00:01: [mem 0xfef00000-0xfeffffff]
[    1.504924] pnp 00:01: Plug and Play ACPI device, IDs PNP0c02 (active)
[    1.511459] pnp 00:02: [io  0x0000-0x000f]
[    1.515555] pnp 00:02: [io  0x0081-0x008f]
[    1.519655] pnp 00:02: [io  0x0093-0x009f]
[    1.523752] pnp 00:02: [io  0x00c0-0x00df]
[    1.527845] pnp 00:02: [dma 4]
[    1.530965] pnp 00:02: Plug and Play ACPI device, IDs PNP0200 (active)
[    1.537498] pnp 00:03: [io  0x00f0-0x00fe]
[    1.541607] pnp 00:03: [irq 13]
[    1.544819] pnp 00:03: Plug and Play ACPI device, IDs PNP0c04 (active)
[    1.551440] pnp 00:04: [irq 0 disabled]
[    1.555276] pnp 00:04: [irq 8]
[    1.558334] pnp 00:04: [mem 0xfed00000-0xfed003ff]
[    1.563186] pnp 00:04: Plug and Play ACPI device, IDs PNP0103 (active)
[    1.569740] pnp 00:05: [io  0x0070-0x0071]
[    1.573898] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    1.580433] pnp 00:06: [io  0x0061]
[    1.583982] pnp 00:06: Plug and Play ACPI device, IDs PNP0800 (active)
[    1.590676] pnp 00:07: [mem 0xff800000-0xffffffff]
[    1.595535] pnp 00:07: Plug and Play ACPI device, IDs INT0800 (active)
[    1.602066] pnp 00:08: [io  0x0060]
[    1.605557] pnp 00:08: [io  0x0064]
[    1.609051] pnp 00:08: [irq 1]
[    1.612175] pnp 00:08: Plug and Play ACPI device, IDs PNP0303 (active)
[    1.618706] pnp 00:09: [irq 12]
[    1.621915] pnp 00:09: Plug and Play ACPI device, IDs PNP0f13 (active)
[    1.628757] pnp 00:0a: [io  0x03f8-0x03ff]
[    1.632860] pnp 00:0a: [irq 4]
[    1.636026] pnp 00:0a: Plug and Play ACPI device, IDs PNP0501 (active)
[    1.642600] pnp: PnP ACPI: found 11 devices
[    1.646782] ACPI: ACPI bus type pnp unregistered
[    1.651410] system 00:01: [io  0x0295-0x0296] has been reserved
[    1.657330] system 00:01: [io  0x04d0-0x04d1] has been reserved
[    1.663247] system 00:01: [io  0x0600-0x063f] has been reserved
[    1.669168] system 00:01: [io  0x0800-0x080f] has been reserved
[    1.675088] system 00:01: [io  0x1000-0x107f] has been reserved
[    1.681005] system 00:01: [io  0x1180-0x11bf] has been reserved
[    1.686925] system 00:01: [io  0xfe00] has been reserved
[    1.692238] system 00:01: [mem 0xe0000000-0xefffffff] has been reserved
[    1.698849] system 00:01: [mem 0xfed20000-0xfed3ffff] has been reserved
[    1.705463] system 00:01: [mem 0xfed40000-0xfed44fff] has been reserved
[    1.712075] system 00:01: [mem 0xfed45000-0xfed8ffff] has been reserved
[    1.718689] system 00:01: [mem 0xfee00000-0xfee0ffff] could not be reserved
[    1.725647] system 00:01: [mem 0xfef00000-0xfeffffff] has been reserved
[    1.741176] pci 0000:00:04.0: BAR 9: assigned [mem 0x80000000-0x801fffff pref]
[    1.748399] pci 0000:00:06.0: BAR 9: assigned [mem 0x80200000-0x803fffff 64bit pref]
[    1.756137] pci 0000:00:04.0: BAR 7: assigned [io  0x5000-0x5fff]
[    1.762922] pci 0000:00:02.0: PCI bridge to [bus 01-02]
[    1.768147] pci 0000:00:02.0:   bridge window [io  0x2000-0x2fff]
[    1.774240] pci 0000:00:02.0:   bridge window [mem 0xfda00000-0xfdafffff]
[    1.781028] pci 0000:00:02.0:   bridge window [mem 0xfd600000-0xfd7fffff 64bit pref]
[    1.788767] pci 0000:00:03.0: PCI bridge to [bus 03-03]
[    1.793989] pci 0000:00:03.0:   bridge window [io  disabled]
[    1.799650] pci 0000:00:03.0:   bridge window [mem disabled]
[    1.805310] pci 0000:00:03.0:   bridge window [mem pref disabled]
[    1.811406] pci 0000:04:00.0: BAR 6: assigned [mem 0x80000000-0x800fffff pref]
[    1.818621] pci 0000:00:04.0: PCI bridge to [bus 04-04]
[    1.823845] pci 0000:00:04.0:   bridge window [io  0x5000-0x5fff]
[    1.829942] pci 0000:00:04.0:   bridge window [mem 0xfdb00000-0xfdbfffff]
[    1.836725] pci 0000:00:04.0:   bridge window [mem 0x80000000-0x801fffff pref]
[    1.843945] pci 0000:00:05.0: PCI bridge to [bus 05-05]
[    1.849169] pci 0000:00:05.0:   bridge window [io  disabled]
[    1.854830] pci 0000:00:05.0:   bridge window [mem disabled]
[    1.860489] pci 0000:00:05.0:   bridge window [mem pref disabled]
[    1.866582] pci 0000:00:06.0: PCI bridge to [bus 06-06]
[    1.871805] pci 0000:00:06.0:   bridge window [io  0x3000-0x3fff]
[    1.877901] pci 0000:00:06.0:   bridge window [mem 0xfdc00000-0xfdcfffff]
[    1.884686] pci 0000:00:06.0:   bridge window [mem 0x80200000-0x803fffff 64bit pref]
[    1.892426] pci 0000:00:07.0: PCI bridge to [bus 07-07]
[    1.897650] pci 0000:00:07.0:   bridge window [io  0x4000-0x4fff]
[    1.903743] pci 0000:00:07.0:   bridge window [mem 0xfdd00000-0xfddfffff]
[    1.910528] pci 0000:00:07.0:   bridge window [mem pref disabled]
[    1.916623] pci 0000:00:1e.0: PCI bridge to [bus 08-08]
[    1.921845] pci 0000:00:1e.0:   bridge window [io  disabled]
[    1.927508] pci 0000:00:1e.0:   bridge window [mem disabled]
[    1.933165] pci 0000:00:1e.0:   bridge window [mem pref disabled]
[    1.939271] pci 0000:00:02.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.945967] pci 0000:00:02.0: setting latency timer to 64
[    1.951368] pci 0000:00:03.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.958065] pci 0000:00:03.0: setting latency timer to 64
[    1.963464] pci 0000:00:04.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.970163] pci 0000:00:04.0: setting latency timer to 64
[    1.975564] pci 0000:00:05.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.982260] pci 0000:00:05.0: setting latency timer to 64
[    1.987662] pci 0000:00:06.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    1.994358] pci 0000:00:06.0: setting latency timer to 64
[    1.999760] pci 0000:00:07.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    2.006459] pci 0000:00:07.0: setting latency timer to 64
[    2.011859] pci 0000:00:1e.0: setting latency timer to 64
[    2.017257] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    2.023520] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    2.029093] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    2.035359] pci_bus 0000:00: resource 7 [mem 0x000c4000-0x000c7fff]
[    2.041624] pci_bus 0000:00: resource 8 [mem 0x000c8000-0x000cbfff]
[    2.047889] pci_bus 0000:00: resource 9 [mem 0x000cc000-0x000cffff]
[    2.054155] pci_bus 0000:00: resource 10 [mem 0x000d0000-0x000d3fff]
[    2.060507] pci_bus 0000:00: resource 11 [mem 0x000d4000-0x000d7fff]
[    2.066861] pci_bus 0000:00: resource 12 [mem 0x000d8000-0x000dbfff]
[    2.073213] pci_bus 0000:00: resource 13 [mem 0x000e0000-0x000e3fff]
[    2.079565] pci_bus 0000:00: resource 14 [mem 0x80000000-0xfebfffff]
[    2.085920] pci_bus 0000:01: resource 0 [io  0x2000-0x2fff]
[    2.091492] pci_bus 0000:01: resource 1 [mem 0xfda00000-0xfdafffff]
[    2.097758] pci_bus 0000:01: resource 2 [mem 0xfd600000-0xfd7fffff 64bit pref]
[    2.104975] pci_bus 0000:04: resource 0 [io  0x5000-0x5fff]
[    2.110547] pci_bus 0000:04: resource 1 [mem 0xfdb00000-0xfdbfffff]
[    2.116816] pci_bus 0000:04: resource 2 [mem 0x80000000-0x801fffff pref]
[    2.123514] pci_bus 0000:06: resource 0 [io  0x3000-0x3fff]
[    2.129086] pci_bus 0000:06: resource 1 [mem 0xfdc00000-0xfdcfffff]
[    2.135352] pci_bus 0000:06: resource 2 [mem 0x80200000-0x803fffff 64bit pref]
[    2.142571] pci_bus 0000:07: resource 0 [io  0x4000-0x4fff]
[    2.148144] pci_bus 0000:07: resource 1 [mem 0xfdd00000-0xfddfffff]
[    2.154410] pci_bus 0000:08: resource 4 [io  0x0000-0x0cf7]
[    2.159982] pci_bus 0000:08: resource 5 [io  0x0d00-0xffff]
[    2.165554] pci_bus 0000:08: resource 6 [mem 0x000a0000-0x000bffff]
[    2.171819] pci_bus 0000:08: resource 7 [mem 0x000c4000-0x000c7fff]
[    2.178087] pci_bus 0000:08: resource 8 [mem 0x000c8000-0x000cbfff]
[    2.184352] pci_bus 0000:08: resource 9 [mem 0x000cc000-0x000cffff]
[    2.190617] pci_bus 0000:08: resource 10 [mem 0x000d0000-0x000d3fff]
[    2.196970] pci_bus 0000:08: resource 11 [mem 0x000d4000-0x000d7fff]
[    2.203323] pci_bus 0000:08: resource 12 [mem 0x000d8000-0x000dbfff]
[    2.209675] pci_bus 0000:08: resource 13 [mem 0x000e0000-0x000e3fff]
[    2.216028] pci_bus 0000:08: resource 14 [mem 0x80000000-0xfebfffff]
[    2.222409] NET: Registered protocol family 2
[    2.226807] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    2.234261] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    2.243396] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    2.250536] TCP: Hash tables configured (established 262144 bind 65536)
[    2.257150] TCP reno registered
[    2.260296] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    2.266318] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    2.272854] NET: Registered protocol family 1
[    2.278145] PCI: CLS 32 bytes, default 64
[    2.282201] Trying to unpack rootfs image as initramfs...
[    2.313536] Freeing initrd memory: 1212k freed
[    2.318313] Simple Boot Flag at 0x38 set to 0x80
[    2.324829] microcode: CPU0 sig=0x1067a, pf=0x40, revision=0xa07
[    2.330839] microcode: CPU1 sig=0x1067a, pf=0x40, revision=0xa07
[    2.336849] microcode: CPU2 sig=0x1067a, pf=0x40, revision=0xa07
[    2.342863] microcode: CPU3 sig=0x1067a, pf=0x40, revision=0xa07
[    2.348919] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    2.358097] I-pipe: Domain Xenomai registered.
[    2.362720] Xenomai: hal/x86_64 started.
[    2.366665] Xenomai: scheduling class idle registered.
[    2.371830] Xenomai: scheduling class rt registered.
[    2.378888] Xenomai: real-time nucleus v2.5.90 (head) loaded.
[    2.384904] Xenomai: starting native API services.
[    2.389694] Xenomai: starting POSIX services.
[    2.394089] Xenomai: starting RTDM services.
[    2.398574] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    2.410084] Registering unionfs 2.5.9.1 (for 2.6.37.6)
[    2.415707] msgmni has been set to 4015
[    2.420912] io scheduler noop registered (default)
[    2.426278] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0A03:00/PNP0C0C:00/input/input0
[    2.435404] ACPI: Power Button [PWRB]
[    2.439153] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    2.446547] ACPI: Power Button [PWRF]
[    2.451181] Non-volatile memory driver v1.3
[    2.455461] Linux agpgart interface v0.103
[    2.459620] Serial: 8250/16550 driver, 2 ports, IRQ sharing enabled
[    2.486275] serial8250: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.513012] 00:0a: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A
[    2.519873] brd: module loaded
[    2.524045] loop: module loaded
[    2.527313] ahci 0000:00:1f.2: version 3.0
[    2.531429] ahci 0000:00:1f.2: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    2.538251] ahci 0000:00:1f.2: irq 40 for MSI/MSI-X
[    2.543200] ahci 0000:00:1f.2: AHCI 0001.0200 32 slots 6 ports 3 Gbps 0xf impl SATA mode
[    2.551289] ahci 0000:00:1f.2: flags: 64bit ncq sntf led clo pmp pio slum part ccc
[    2.558942] ahci 0000:00:1f.2: setting latency timer to 64
[    2.565779] scsi0 : ahci
[    2.568483] scsi1 : ahci
[    2.571156] scsi2 : ahci
[    2.573830] scsi3 : ahci
[    2.576511] scsi4 : ahci
[    2.579185] scsi5 : ahci
[    2.581991] ata1: SATA max UDMA/133 abar m2048@0xfde01000 port 0xfde01100 irq 40
[    2.589388] ata2: SATA max UDMA/133 abar m2048@0xfde01000 port 0xfde01180 irq 40
[    2.596778] ata3: SATA max UDMA/133 abar m2048@0xfde01000 port 0xfde01200 irq 40
[    2.604171] ata4: SATA max UDMA/133 abar m2048@0xfde01000 port 0xfde01280 irq 40
[    2.611562] ata5: DUMMY
[    2.614014] ata6: DUMMY
[    2.616811] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI
[    2.623854] e1000: Copyright (c) 1999-2006 Intel Corporation.
[    2.629661] e1000e: Intel(R) PRO/1000 Network Driver - 1.2.7-k2
[    2.635620] e1000e: Copyright (c) 1999 - 2010 Intel Corporation.
[    2.641649] e1000e 0000:06:00.0: Disabling ASPM  L1
[    2.646532] e1000e 0000:06:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    2.653496] e1000e 0000:06:00.0: setting latency timer to 64
[    2.659255] e1000e 0000:06:00.0: irq 41 for MSI/MSI-X
[    2.826622] e1000e 0000:06:00.0: eth0: (PCI Express:2.5GB/s:Width x4) 00:60:2b:02:44:10
[    2.834620] e1000e 0000:06:00.0: eth0: Intel(R) PRO/1000 Network Connection
[    2.841653] e1000e 0000:06:00.0: eth0: MAC: 0, PHY: 4, PBA No: ffffff-0ff
[    2.848437] e1000e 0000:06:00.1: Disabling ASPM  L1
[    2.853319] e1000e 0000:06:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    2.860276] e1000e 0000:06:00.1: setting latency timer to 64
[    2.866032] e1000e 0000:06:00.1: irq 42 for MSI/MSI-X
[    2.940019] ata1: SATA link down (SStatus 0 SControl 300)
[    2.945441] ata4: SATA link down (SStatus 0 SControl 300)
[    3.030665] e1000e 0000:06:00.1: eth1: (PCI Express:2.5GB/s:Width x4) 00:60:2b:02:44:11
[    3.038665] e1000e 0000:06:00.1: eth1: Intel(R) PRO/1000 Network Connection
[    3.045696] e1000e 0000:06:00.1: eth1: MAC: 0, PHY: 4, PBA No: ffffff-0ff
[    3.052488] e1000e 0000:07:00.0: Disabling ASPM  L1
[    3.057378] e1000e 0000:07:00.0: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    3.064339] e1000e 0000:07:00.0: setting latency timer to 64
[    3.070120] e1000e 0000:07:00.0: irq 43 for MSI/MSI-X
[    3.108015] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    3.114388] ata2.00: ATA-7: INTEL SSDSA2MH080G1GC, 045C8820, max UDMA/133
[    3.121176] ata2.00: 156301488 sectors, multi 1: LBA48 NCQ (depth 31)
[    3.127627] ata3: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    3.134011] ata2.00: configured for UDMA/133
[    3.138293] ata3.00: ATA-7: INTEL SSDSA2M160G2GC, 2CV102HA, max UDMA/133
[    3.138380] scsi 1:0:0:0: Direct-Access     ATA      INTEL SSDSA2MH08 045C PQ: 0 ANSI: 5
[    3.138644] sd 1:0:0:0: [sda] 156301488 512-byte logical blocks: (80.0 GB/74.5 GiB)
[    3.138727] sd 1:0:0:0: [sda] Write Protect is off
[    3.138730] sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    3.138761] sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.139242]  sda: sda1
[    3.181932] ata3.00: 312581808 sectors, multi 1: LBA48 NCQ (depth 31/32)
[    3.182163] sd 1:0:0:0: [sda] Attached SCSI disk
[    3.193487] ata3.00: configured for UDMA/133
[    3.197841] scsi 2:0:0:0: Direct-Access     ATA      INTEL SSDSA2M160 2CV1 PQ: 0 ANSI: 5
[    3.206130] sd 2:0:0:0: [sdb] 312581808 512-byte logical blocks: (160 GB/149 GiB)
[    3.213723] sd 2:0:0:0: [sdb] Write Protect is off
[    3.218518] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    3.223597] sd 2:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.233067]  sdb: sdb1
[    3.235705] sd 2:0:0:0: [sdb] Attached SCSI disk
[    3.286615] e1000e 0000:07:00.0: eth2: (PCI Express:2.5GB/s:Width x4) 00:60:2b:02:44:12
[    3.294617] e1000e 0000:07:00.0: eth2: Intel(R) PRO/1000 Network Connection
[    3.301652] e1000e 0000:07:00.0: eth2: MAC: 0, PHY: 4, PBA No: ffffff-0ff
[    3.308444] e1000e 0000:07:00.1: Disabling ASPM  L1
[    3.313325] e1000e 0000:07:00.1: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    3.320291] e1000e 0000:07:00.1: setting latency timer to 64
[    3.326049] e1000e 0000:07:00.1: irq 44 for MSI/MSI-X
[    3.506626] e1000e 0000:07:00.1: eth3: (PCI Express:2.5GB/s:Width x4) 00:60:2b:02:44:13
[    3.514623] e1000e 0000:07:00.1: eth3: Intel(R) PRO/1000 Network Connection
[    3.521655] e1000e 0000:07:00.1: eth3: MAC: 0, PHY: 4, PBA No: ffffff-0ff
[    3.528719] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    3.535266] ehci_hcd 0000:00:1a.7: PCI INT C -> GSI 18 (level, low) -> IRQ 18
[    3.542405] ehci_hcd 0000:00:1a.7: setting latency timer to 64
[    3.548239] ehci_hcd 0000:00:1a.7: EHCI Host Controller
[    3.553492] ehci_hcd 0000:00:1a.7: new USB bus registered, assigned bus number 1
[    3.560922] ehci_hcd 0000:00:1a.7: debug port 1
[    3.569336] ehci_hcd 0000:00:1a.7: cache line size of 32 is not supported
[    3.576134] ehci_hcd 0000:00:1a.7: irq 18, io mem 0xfde01800
[    3.596010] ehci_hcd 0000:00:1a.7: USB 2.0 started, EHCI 1.00
[    3.601939] hub 1-0:1.0: USB hub found
[    3.605694] hub 1-0:1.0: 6 ports detected
[    3.609754] ehci_hcd 0000:00:1d.7: PCI INT A -> GSI 16 (level, low) -> IRQ 16
[    3.616893] ehci_hcd 0000:00:1d.7: setting latency timer to 64
[    3.622727] ehci_hcd 0000:00:1d.7: EHCI Host Controller
[    3.627958] ehci_hcd 0000:00:1d.7: new USB bus registered, assigned bus number 2
[    3.635375] ehci_hcd 0000:00:1d.7: debug port 1
[    3.643796] ehci_hcd 0000:00:1d.7: cache line size of 32 is not supported
[    3.650590] ehci_hcd 0000:00:1d.7: irq 16, io mem 0xfde01c00
[    3.672009] ehci_hcd 0000:00:1d.7: USB 2.0 started, EHCI 1.00
[    3.677905] hub 2-0:1.0: USB hub found
[    3.681662] hub 2-0:1.0: 6 ports detected
[    3.685764] Initializing USB Mass Storage driver...
[    3.690701] usbcore: registered new interface driver usb-storage
[    3.696703] USB Mass Storage support registered.
[    3.701376] usbcore: registered new interface driver libusual
[    3.707243] PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PSM0] at 0x60,0x64 irq 1,12
[    3.717498] serio: i8042 KBD port at 0x60,0x64 irq 1
[    3.722467] serio: i8042 AUX port at 0x60,0x64 irq 12
[    3.727691] mice: PS/2 mouse device common for all mice
[    3.733116] rtc_cmos 00:05: RTC can wake from S4
[    3.737805] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    3.743915] rtc0: alarms up to one month, y3k, 114 bytes nvram, hpet irqs
[    3.750744] i2c /dev entries driver
[    3.754337] i801_smbus 0000:00:1f.3: PCI INT B -> GSI 17 (level, low) -> IRQ 17
[    3.808516] cpuidle: using governor ladder
[    3.812616] cpuidle: using governor menu
[    3.817850] usbcore: registered new interface driver usbhid
[    3.823425] usbhid: USB HID core driver
[    3.827531] IPv4 over IPv4 tunneling driver
[    3.831985] TCP cubic registered
[    3.835219] Initializing XFRM netlink socket
[    3.839834] NET: Registered protocol family 10
[    3.844678] lo: Disabled Privacy Extensions
[    3.849797] tunl0: Disabled Privacy Extensions
[    3.854499] IPv6 over IPv4 tunneling driver
[    3.859036] sit0: Disabled Privacy Extensions
[    3.863946] ip6tnl0: Disabled Privacy Extensions
[    3.868772] NET: Registered protocol family 17
[    3.873226] NET: Registered protocol family 15
[    3.877665] 802.1Q VLAN Support v1.8 Ben Greear <greearb@candelatech.com>
[    3.884451] All bugs added by David S. Miller <davem@redhat.com>
[    3.891035] rtc_cmos 00:05: setting system clock to 2011-05-05 21:47:03 UTC (1304632023)
[    3.899296] Freeing unused kernel memory: 500k freed
[    3.911876] udev[840]: starting version 164
[    3.996025] usb 2-1: new high speed USB device using ehci_hcd and address 2
[    4.134662] scsi6 : usb-storage 2-1:1.0
[    4.139436] scsi 6:0:0:0: Direct-Access     MICRON   eUSB DISK        1100 PQ: 0 ANSI: 0 CCS
[    4.148545] sd 6:0:0:0: [sdc] 7929856 512-byte logical blocks: (4.06 GB/3.78 GiB)
[    4.156668] sd 6:0:0:0: [sdc] Write Protect is off
[    4.161463] sd 6:0:0:0: [sdc] Mode Sense: 43 00 00 00
[    4.166509] sd 6:0:0:0: [sdc] Assuming drive cache: write through
[    4.173915] sd 6:0:0:0: [sdc] Assuming drive cache: write through
[    4.180540]  sdc: sdc1 sdc2 sdc3 sdc4
[    4.185411] sd 6:0:0:0: [sdc] Assuming drive cache: write through
[    4.191518] sd 6:0:0:0: [sdc] Attached SCSI disk
[    4.322304] EXT3-fs: barriers not enabled
[    4.326700] kjournald starting.  Commit interval 5 seconds
[    4.326712] EXT3-fs (sdc2): mounted filesystem with writeback data mode
[    4.343295] EXT3-fs: barriers not enabled
[    4.347821] kjournald starting.  Commit interval 5 seconds
[    4.349661] EXT3-fs (sdc3): using internal journal
[    4.349663] EXT3-fs (sdc3): recovery complete
[    4.349667] EXT3-fs (sdc3): mounted filesystem with writeback data mode
[    4.495243] unionfs: new lower inode mtime (bindex=0, name=run)
[    5.579655] unionfs: new lower inode mtime (bindex=0, name=etc)
[    5.695150] EXT3-fs: barriers not enabled
[    5.699674] kjournald starting.  Commit interval 5 seconds
[    5.706262] EXT3-fs (sdc4): using internal journal
[    5.711097] EXT3-fs (sdc4): mounted filesystem with writeback data mode
[    5.931209] bonding: Ethernet Channel Bonding Driver: v3.7.0 (June 2, 2010)
[    5.938171] bonding: MII link monitoring set to 100 ms
[    5.956813] ADDRCONF(NETDEV_UP): bond0: link is not ready
[    5.962214] 8021q: adding VLAN 0 to HW filter on device bond0
[    6.100224] e1000e 0000:06:00.0: irq 41 for MSI/MSI-X
[    6.160044] e1000e 0000:06:00.0: irq 41 for MSI/MSI-X
[    6.165390] 8021q: adding VLAN 0 to HW filter on device eth0
[    6.171060] bonding: bond0: enslaving eth0 as a backup interface with a down link.
[    6.308220] e1000e 0000:06:00.1: irq 42 for MSI/MSI-X
[    6.368043] e1000e 0000:06:00.1: irq 42 for MSI/MSI-X
[    6.373386] 8021q: adding VLAN 0 to HW filter on device eth1
[    6.379058] bonding: bond0: enslaving eth1 as a backup interface with a down link.
[    6.979268] unionfs: new lower inode mtime (bindex=0, name=samba)
[    6.986679] unionfs: new lower inode mtime (bindex=0, name=cores)
[    7.066367] sshd (1891): /proc/1891/oom_adj is deprecated, please use /proc/1891/oom_score_adj instead.
[    9.036885] e1000e: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None
[    9.060015] bonding: bond0: link status definitely up for interface eth0, 1000 Mbps full duplex.
[    9.068797] bonding: bond0: making interface eth0 the new active one.
[    9.075363] bonding: bond0: first active interface up!
[    9.080740] ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[   19.584004] bond0: no IPv6 routers present
[   46.760767] unionfs: new lower inode mtime (bindex=0, name=log)
[   70.511784] ------------[ cut here ]------------
[   70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
[   70.523556] Hardware name: D-Mitri
[   70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
[   70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
[   70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
[   70.551834] Call Trace:
[   70.554291]  [<ffffffff8103fb1b>] ? warn_slowpath_common+0x7b/0xc0
[   70.560484]  [<ffffffff8103fc15>] ? warn_slowpath_fmt+0x45/0x50
[   70.566402]  [<ffffffff81162975>] ? __xlate_proc_name+0x35/0xd0
[   70.572330]  [<ffffffff81162d0b>] ? remove_proc_entry+0x25b/0x260
[   70.578434]  [<ffffffff81094375>] ? registry_proc_callback+0x4b5/0x5c0
[   70.584963]  [<ffffffff81093ec0>] ? registry_proc_callback+0x0/0x5c0
[   70.591330]  [<ffffffff81055da7>] ? process_one_work+0x107/0x3c0
[   70.597351]  [<ffffffff810564ac>] ? worker_thread+0x14c/0x410
[   70.603106]  [<ffffffff81056360>] ? worker_thread+0x0/0x410
[   70.608678]  [<ffffffff81059e25>] ? kthread+0x95/0xa0
[   70.613758]  [<ffffffff81003fb4>] ? kernel_thread_helper+0x4/0x10
[   70.619857]  [<ffffffff81059d90>] ? kthread+0x0/0xa0
[   70.624840]  [<ffffffff81003fb0>] ? kernel_thread_helper+0x0/0x10
[   70.630941] ---[ end trace 793ec26c5b485748 ]---

[-- Attachment #3: kernel.config --]
[-- Type: application/octet-stream, Size: 49111 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 2.6.37.6 Kernel Configuration
# Thu May  5 21:58:20 2011
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_X86_TRAMPOLINE=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_LOCK_KERNEL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_LZO=y
# CONFIG_KERNEL_GZIP is not set
CONFIG_KERNEL_BZIP2=y
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_HARDIRQS_NO__DO_IRQ=y
# CONFIG_GENERIC_HARDIRQS_NO_DEPRECATED is not set
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_PENDING_IRQ=y
# CONFIG_AUTO_IRQ_AFFINITY is not set
# CONFIG_IRQ_PER_CPU is not set
# CONFIG_HARDIRQS_SW_RESEND is not set
# CONFIG_SPARSE_IRQ is not set

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_RCU_FAST_NO_HZ is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=17
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
# CONFIG_CGROUPS is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
# CONFIG_NET_NS is not set
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
CONFIG_COMPAT_BRK=y
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
# CONFIG_KPROBES is not set
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
# CONFIG_BLK_DEV_BSG is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
CONFIG_INLINE_SPIN_UNLOCK=y
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
CONFIG_INLINE_READ_UNLOCK=y
# CONFIG_INLINE_READ_UNLOCK_BH is not set
CONFIG_INLINE_READ_UNLOCK_IRQ=y
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
CONFIG_INLINE_WRITE_UNLOCK=y
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y

#
# Real-time sub-system
#
CONFIG_XENOMAI=y
CONFIG_XENO_GENERIC_STACKPOOL=y
CONFIG_XENO_FASTSYNCH=y
CONFIG_XENO_OPT_NUCLEUS=y
CONFIG_XENO_OPT_PERVASIVE=y
CONFIG_XENO_OPT_PRIOCPL=y
CONFIG_XENO_OPT_PIPELINE_HEAD=y
# CONFIG_XENO_OPT_SCHED_CLASSES is not set
CONFIG_XENO_OPT_PIPE=y
CONFIG_XENO_OPT_MAP=y
CONFIG_XENO_OPT_VFILE=y
CONFIG_XENO_OPT_PIPE_NRDEV=32
CONFIG_XENO_OPT_REGISTRY_NRSLOTS=512
CONFIG_XENO_OPT_SYS_HEAPSZ=128
CONFIG_XENO_OPT_SYS_STACKPOOLSZ=32
CONFIG_XENO_OPT_SEM_HEAPSZ=12
CONFIG_XENO_OPT_GLOBAL_SEM_HEAPSZ=12
CONFIG_XENO_OPT_STATS=y
# CONFIG_XENO_OPT_DEBUG is not set
# CONFIG_XENO_OPT_SHIRQ is not set
CONFIG_XENO_OPT_SELECT=y
CONFIG_XENO_OPT_HOSTRT=y

#
# Timing
#
# CONFIG_XENO_OPT_TIMING_PERIODIC is not set
CONFIG_XENO_OPT_TIMING_VIRTICK=1000
CONFIG_XENO_OPT_TIMING_SCHEDLAT=0

#
# Scalability
#
# CONFIG_XENO_OPT_SCALABLE_SCHED is not set
CONFIG_XENO_OPT_TIMER_LIST=y
# CONFIG_XENO_OPT_TIMER_HEAP is not set
# CONFIG_XENO_OPT_TIMER_WHEEL is not set

#
# Machine
#
CONFIG_XENO_HW_FPU=y

#
# NMI watchdog
#
# CONFIG_XENO_HW_NMI_DEBUG_LATENCY is not set

#
# SMI workaround
#
# CONFIG_XENO_HW_SMI_DETECT_DISABLE is not set
CONFIG_XENO_HW_SMI_DETECT=y
CONFIG_XENO_HW_SMI_WORKAROUND=y
CONFIG_XENO_HW_SMI_ALL=y

#
# Interfaces
#
CONFIG_XENO_SKIN_NATIVE=y
CONFIG_XENO_OPT_NATIVE_PERIOD=0
CONFIG_XENO_OPT_NATIVE_PIPE=y
CONFIG_XENO_OPT_NATIVE_PIPE_BUFSZ=1024
CONFIG_XENO_OPT_NATIVE_SEM=y
CONFIG_XENO_OPT_NATIVE_EVENT=y
CONFIG_XENO_OPT_NATIVE_MUTEX=y
CONFIG_XENO_OPT_NATIVE_COND=y
CONFIG_XENO_OPT_NATIVE_QUEUE=y
CONFIG_XENO_OPT_NATIVE_BUFFER=y
CONFIG_XENO_OPT_NATIVE_HEAP=y
CONFIG_XENO_OPT_NATIVE_ALARM=y
CONFIG_XENO_OPT_NATIVE_MPS=y
# CONFIG_XENO_OPT_NATIVE_INTR is not set
CONFIG_XENO_SKIN_POSIX=y
CONFIG_XENO_OPT_POSIX_PERIOD=0
# CONFIG_XENO_OPT_POSIX_SHM is not set
# CONFIG_XENO_OPT_POSIX_INTR is not set
CONFIG_XENO_OPT_POSIX_SELECT=y
CONFIG_XENO_OPT_DEBUG_POSIX=y
# CONFIG_XENO_SKIN_PSOS is not set
# CONFIG_XENO_SKIN_UITRON is not set
# CONFIG_XENO_SKIN_VRTX is not set
# CONFIG_XENO_SKIN_VXWORKS is not set
# CONFIG_XENO_OPT_NOWARN_DEPRECATED is not set
CONFIG_XENO_SKIN_RTDM=y
CONFIG_XENO_OPT_RTDM_PERIOD=0
CONFIG_XENO_OPT_RTDM_FILDES=128
# CONFIG_XENO_OPT_RTDM_SELECT is not set

#
# Drivers
#

#
# Serial drivers
#
# CONFIG_XENO_DRIVERS_16550A is not set

#
# Testing drivers
#
CONFIG_XENO_DRIVERS_TIMERBENCH=y
CONFIG_XENO_DRIVERS_KLATENCY=m
CONFIG_XENO_DRIVERS_IRQBENCH=y
CONFIG_XENO_DRIVERS_SWITCHTEST=y
# CONFIG_XENO_DRIVERS_SIGTEST is not set
# CONFIG_XENO_DRIVERS_RTDMTEST is not set

#
# CAN drivers
#
# CONFIG_XENO_DRIVERS_CAN is not set

#
# ANALOGY drivers
#
# CONFIG_XENO_DRIVERS_ANALOGY is not set

#
# Real-time IPC drivers
#
CONFIG_XENO_DRIVERS_RTIPC=y
CONFIG_XENO_DRIVERS_RTIPC_XDDP=y
CONFIG_XENO_DRIVERS_RTIPC_IDDP=y
CONFIG_XENO_OPT_IDDP_NRPORT=32
# CONFIG_XENO_DRIVERS_RTIPC_BUFP is not set
# CONFIG_FREEZER is not set

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_CMPXCHG=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
# CONFIG_CALGARY_IOMMU is not set
# CONFIG_AMD_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_IOMMU_API is not set
CONFIG_NR_CPUS=8
# CONFIG_SCHED_SMT is not set
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_IPIPE=y
CONFIG_IPIPE_DOMAINS=4
CONFIG_IPIPE_DELAYED_ATOMICSW=y
# CONFIG_IPIPE_UNMASKED_CONTEXT_SWITCH is not set
CONFIG_HAVE_IPIPE_HOSTRT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
# CONFIG_MICROCODE_AMD is not set
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_COMPACTION is not set
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_CC_STACKPROTECTOR is not set
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_PHYSICAL_START=0x200000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
# CONFIG_HOTPLUG_CPU is not set
CONFIG_COMPAT_VDSO=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
# CONFIG_PM_RUNTIME is not set
CONFIG_ACPI=y
# CONFIG_ACPI_PROCFS is not set
CONFIG_ACPI_PROCFS_POWER=y
# CONFIG_ACPI_POWER_METER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
# CONFIG_PCI_MMCONFIG is not set
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
# CONFIG_DMAR is not set
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_PCIEAER is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_IOAPIC=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
CONFIG_IA32_AOUT=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=y
CONFIG_NET_KEY=y
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
CONFIG_NET_IPIP=y
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
# CONFIG_SYN_COOKIES is not set
CONFIG_INET_AH=y
CONFIG_INET_ESP=y
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
CONFIG_INET_XFRM_MODE_TRANSPORT=y
CONFIG_INET_XFRM_MODE_TUNNEL=y
CONFIG_INET_XFRM_MODE_BEET=y
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
CONFIG_INET6_IPCOMP=y
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=y
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=y
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
# CONFIG_NETWORK_SECMARK is not set
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
# CONFIG_NET_DSA is not set
CONFIG_VLAN_8021Q=y
# CONFIG_VLAN_8021Q_GVRP is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
CONFIG_RPS=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
CONFIG_WIRELESS=y
# CONFIG_CFG80211 is not set
# CONFIG_LIB80211 is not set

#
# CFG80211 needs to be enabled for MAC80211
#

#
# Some wireless drivers require a rate control algorithm
#
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set

#
# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
#
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=8
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
# CONFIG_BLK_DEV_SR is not set
# CONFIG_CHR_DEV_SG is not set
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
# CONFIG_SCSI_SPI_ATTRS is not set
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
# CONFIG_MD is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_DUMMY=y
CONFIG_BONDING=m
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
# CONFIG_TUN is not set
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
# CONFIG_MII is not set
CONFIG_PHYLIB=m

#
# MII PHY device drivers
#
# CONFIG_MARVELL_PHY is not set
# CONFIG_DAVICOM_PHY is not set
# CONFIG_QSEMI_PHY is not set
# CONFIG_LXT_PHY is not set
# CONFIG_CICADA_PHY is not set
# CONFIG_VITESSE_PHY is not set
# CONFIG_SMSC_PHY is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BCM63XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
# CONFIG_NET_TULIP is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
# CONFIG_NET_PCI is not set
# CONFIG_B44 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=y
CONFIG_E1000E=y
# CONFIG_IP1000 is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
# CONFIG_NETDEV_10000 is not set
# CONFIG_TR is not set
CONFIG_WLAN=y
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_HOSTAP is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_IPHETH is not set
# CONFIG_WAN is not set

#
# CAIF transport drivers
#
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_INPUT_MOUSE is not set
# CONFIG_INPUT_JOYSTICK is not set
# CONFIG_INPUT_TABLET is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_DEVKMEM=y
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_N_GSM is not set
# CONFIG_NOZOMI is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=2
CONFIG_SERIAL_8250_RUNTIME_UARTS=2
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=4
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=y
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_VIA=y
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
CONFIG_RAW_DRIVER=y
CONFIG_MAX_RAW_DEVS=256
# CONFIG_HPET is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=y
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
CONFIG_I2C_PIIX4=y
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
CONFIG_SENSORS_ADT7475=m
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
CONFIG_SENSORS_CORETEMP=y
# CONFIG_SENSORS_PKGTEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
CONFIG_SENSORS_W83793=y
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_LIS3_I2C is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ATK0110 is not set
# CONFIG_SENSORS_LIS3LV02D is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_MFD_SUPPORT=y
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS6507X is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC35892 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
# CONFIG_DRM is not set
# CONFIG_STUB_POULSBO is not set
# CONFIG_VGASTATE is not set
# CONFIG_VIDEO_OUTPUT_CONTROL is not set
# CONFIG_FB is not set
# CONFIG_BACKLIGHT_LCD_SUPPORT is not set

#
# Display device support
#
# CONFIG_DISPLAY_SUPPORT is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=y
# CONFIG_HIDRAW is not set

#
# USB Input Devices
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set

#
# Special HID drivers
#
# CONFIG_HID_3M_PCT is not set
CONFIG_HID_A4TECH=y
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=y
CONFIG_HID_BELKIN=y
# CONFIG_HID_CANDO is not set
CONFIG_HID_CHERRY=y
CONFIG_HID_CHICONY=y
CONFIG_HID_CYPRESS=y
CONFIG_HID_DRAGONRISE=y
# CONFIG_DRAGONRISE_FF is not set
# CONFIG_HID_EGALAX is not set
CONFIG_HID_EZKEY=y
CONFIG_HID_KYE=y
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=y
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=y
CONFIG_HID_LOGITECH=y
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
CONFIG_HID_MICROSOFT=y
# CONFIG_HID_MOSART is not set
CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=y
# CONFIG_PANTHERLORD_FF is not set
CONFIG_HID_PETALYNX=y
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_PYRA is not set
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
# CONFIG_HID_STANTUM is not set
CONFIG_HID_SUNPLUS=y
CONFIG_HID_GREENASIA=y
# CONFIG_GREENASIA_FF is not set
CONFIG_HID_SMARTJOYPLUS=y
# CONFIG_SMARTJOYPLUS_FF is not set
CONFIG_HID_TOPSEED=y
CONFIG_HID_THRUSTMASTER=y
# CONFIG_THRUSTMASTER_FF is not set
CONFIG_HID_ZEROPLUS=y
# CONFIG_ZEROPLUS_FF is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_OHCI_HCD is not set
# CONFIG_USB_UHCI_HCD is not set
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=y
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_UAS is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
# CONFIG_NEW_LEDS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_DEV_UIE_EMUL=y
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
# CONFIG_STAGING is not set
# CONFIG_X86_PLATFORM_DEVICES is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
# CONFIG_ISCSI_IBFT_FIND is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
# CONFIG_EXT4_FS_POSIX_ACL is not set
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_FS_POSIX_ACL=y
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
# CONFIG_MSDOS_FS is not set
# CONFIG_VFAT_FS is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_UNION_FS=y
# CONFIG_UNION_FS_XATTR is not set
# CONFIG_UNION_FS_DEBUG is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
CONFIG_CIFS=y
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
# CONFIG_CIFS_XATTR is not set
# CONFIG_CIFS_DEBUG2 is not set
# CONFIG_CIFS_EXPERIMENTAL is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="cp437"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=2048
# CONFIG_MAGIC_SYSRQ is not set
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_IPIPE_DEBUG is not set
# CONFIG_DEBUG_KERNEL is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_BKL=y
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
# CONFIG_FRAME_POINTER is not set
# CONFIG_RCU_CPU_STALL_DETECTOR is not set
# CONFIG_LKDTM is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_OPTIMIZE_INLINING is not set

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=y
CONFIG_CRYPTO_XTS=y

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
CONFIG_CRYPTO_MD4=y
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_TGR192=y
CONFIG_CRYPTO_WP512=y
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=y
# CONFIG_CRYPTO_AES_NI_INTEL is not set
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=y
CONFIG_CRYPTO_CAMELLIA=y
CONFIG_CRYPTO_CAST5=y
CONFIG_CRYPTO_CAST6=y
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_KHAZAD=y
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=y
CONFIG_CRYPTO_TEA=y
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_X86_64=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_ZLIB is not set
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_HW is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_FIND_NEXT_BIT=y
CONFIG_GENERIC_FIND_LAST_BIT=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
# CONFIG_CRC_T10DIF is not set
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
CONFIG_CRC7=y
CONFIG_LIBCRC32C=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_NLATTR=y

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-11 14:46                     ` Thomas Schaefer
@ 2011-05-13 10:26                       ` Philippe Gerum
  2011-05-13 22:39                         ` Thomas Schaefer
  0 siblings, 1 reply; 22+ messages in thread
From: Philippe Gerum @ 2011-05-13 10:26 UTC (permalink / raw)
  To: Thomas Schaefer; +Cc: xenomai

On Wed, 2011-05-11 at 07:46 -0700, Thomas Schaefer wrote:
> 
> Hi,
> 
> we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
> I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
> Everything seems to work well except creating rt_pipes in the kernel driver.
> First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.
> 
> # modprobe xeno_klat
> [ 70.511784] ------------[ cut here ]------------
> [ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
> [ 70.523556] Hardware name: D-Mitri
> [ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
> [ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
> [ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
> [ 70.551834] Call Trace:
> [ 70.554291] [<ffffffff8103fb1b>] ? warn_slowpath_common+0x7b/0xc0
> [ 70.560484] [<ffffffff8103fc15>] ? warn_slowpath_fmt+0x45/0x50
> [ 70.566402] [<ffffffff81162975>] ? __xlate_proc_name+0x35/0xd0
> [ 70.572330] [<ffffffff81162d0b>] ? remove_proc_entry+0x25b/0x260
> [ 70.578434] [<ffffffff81094375>] ? registry_proc_callback+0x4b5/0x5c0
> [ 70.584963] [<ffffffff81093ec0>] ? registry_proc_callback+0x0/0x5c0
> [ 70.591330] [<ffffffff81055da7>] ? process_one_work+0x107/0x3c0
> [ 70.597351] [<ffffffff810564ac>] ? worker_thread+0x14c/0x410
> [ 70.603106] [<ffffffff81056360>] ? worker_thread+0x0/0x410
> [ 70.608678] [<ffffffff81059e25>] ? kthread+0x95/0xa0
> [ 70.613758] [<ffffffff81003fb4>] ? kernel_thread_helper+0x4/0x10
> [ 70.619857] [<ffffffff81059d90>] ? kthread+0x0/0xa0
> [ 70.624840] [<ffffffff81003fb0>] ? kernel_thread_helper+0x0/0x10
> [ 70.630941] ---[ end trace 793ec26c5b485748 ]---
> 
> 
> I would appreciate if someone could point me in the right direction of the possible cause.

This very much looks like a race in the registry support. We have to
resync registry object deletion done from primary mode with the linux
kernel actually doing the work for us (via /procfs), and somehow, we
don't do this right. This is not a critical issue and will likely not
break your platform, but this is still quite ugly, and requires a fix.

Could you give us some hints about how to reproduce this easily? TIA,

> 
> 
> Thanks,
> Thomas 		 	   		  
> _______________________________________________ Xenomai-help mailing list Xenomai-help@domain.hid https://mail.gna.org/listinfo/xenomai-help

-- 
Philippe.




^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-13 10:26                       ` Philippe Gerum
@ 2011-05-13 22:39                         ` Thomas Schaefer
  2011-05-14 17:21                           ` Gilles Chanteperdrix
  0 siblings, 1 reply; 22+ messages in thread
From: Thomas Schaefer @ 2011-05-13 22:39 UTC (permalink / raw)
  To: rpm; +Cc: xenomai


Hello,

----------------------------------------
> Subject: Re: [Xenomai-help] Problems with rt pipes after upgrade
> From: rpm@xenomai.org
> To: thomas_schaefer_canada@domain.hid
> CC: xenomai@xenomai.org
> Date: Fri, 13 May 2011 12:26:26 +0200
>
> On Wed, 2011-05-11 at 07:46 -0700, Thomas Schaefer wrote:
> >
> > Hi,
> >
> > we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
> > I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
> > Everything seems to work well except creating rt_pipes in the kernel driver.
> > First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.
> >
> > # modprobe xeno_klat
> > [ 70.511784] ------------[ cut here ]------------
> > [ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
> > [ 70.523556] Hardware name: D-Mitri
> > [ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
> > [ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
> > [ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
> > [ 70.551834] Call Trace:
> > [ 70.554291] [] ? warn_slowpath_common+0x7b/0xc0
> > [ 70.560484] [] ? warn_slowpath_fmt+0x45/0x50
> > [ 70.566402] [] ? __xlate_proc_name+0x35/0xd0
> > [ 70.572330] [] ? remove_proc_entry+0x25b/0x260
> > [ 70.578434] [] ? registry_proc_callback+0x4b5/0x5c0
> > [ 70.584963] [] ? registry_proc_callback+0x0/0x5c0
> > [ 70.591330] [] ? process_one_work+0x107/0x3c0
> > [ 70.597351] [] ? worker_thread+0x14c/0x410
> > [ 70.603106] [] ? worker_thread+0x0/0x410
> > [ 70.608678] [] ? kthread+0x95/0xa0
> > [ 70.613758] [] ? kernel_thread_helper+0x4/0x10
> > [ 70.619857] [] ? kthread+0x0/0xa0
> > [ 70.624840] [] ? kernel_thread_helper+0x0/0x10
> > [ 70.630941] ---[ end trace 793ec26c5b485748 ]---
> >
> >
> > I would appreciate if someone could point me in the right direction of the possible cause.
>
> This very much looks like a race in the registry support. We have to
> resync registry object deletion done from primary mode with the linux
> kernel actually doing the work for us (via /procfs), and somehow, we
> don't do this right. This is not a critical issue and will likely not
> break your platform, but this is still quite ugly, and requires a fix.
>
> Could you give us some hints about how to reproduce this easily? TIA,
>
 
I used VBox and installed a very basic Debian squeeze with the netinst.iso.
Installed our kernel into it from the debian package I created and copied xeno_klat.ko to it.
Running insmod xeno_klat.ko shows the same symptom.
 
 
Thomas
 
 

> >
> >
> > Thanks,
> > Thomas
> > _______________________________________________ Xenomai-help mailing list Xenomai-help@domain.hid https://mail.gna.org/listinfo/xenomai-help
>
> --
> Philippe.
>
> 		 	   		  

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-13 22:39                         ` Thomas Schaefer
@ 2011-05-14 17:21                           ` Gilles Chanteperdrix
  2011-05-14 17:25                             ` Gilles Chanteperdrix
  0 siblings, 1 reply; 22+ messages in thread
From: Gilles Chanteperdrix @ 2011-05-14 17:21 UTC (permalink / raw)
  To: Thomas Schaefer; +Cc: xenomai

On 05/14/2011 12:39 AM, Thomas Schaefer wrote:
> 
> Hello,
> 
> ----------------------------------------
>> Subject: Re: [Xenomai-help] Problems with rt pipes after upgrade
>> From: rpm@xenomai.org
>> To: thomas_schaefer_canada@domain.hid
>> CC: xenomai@xenomai.org
>> Date: Fri, 13 May 2011 12:26:26 +0200
>>
>> On Wed, 2011-05-11 at 07:46 -0700, Thomas Schaefer wrote:
>>>
>>> Hi,
>>>
>>> we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
>>> I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
>>> Everything seems to work well except creating rt_pipes in the kernel driver.
>>> First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.
>>>
>>> # modprobe xeno_klat
>>> [ 70.511784] ------------[ cut here ]------------
>>> [ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
>>> [ 70.523556] Hardware name: D-Mitri
>>> [ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
>>> [ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
>>> [ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
>>> [ 70.551834] Call Trace:
>>> [ 70.554291] [] ? warn_slowpath_common+0x7b/0xc0
>>> [ 70.560484] [] ? warn_slowpath_fmt+0x45/0x50
>>> [ 70.566402] [] ? __xlate_proc_name+0x35/0xd0
>>> [ 70.572330] [] ? remove_proc_entry+0x25b/0x260
>>> [ 70.578434] [] ? registry_proc_callback+0x4b5/0x5c0
>>> [ 70.584963] [] ? registry_proc_callback+0x0/0x5c0
>>> [ 70.591330] [] ? process_one_work+0x107/0x3c0
>>> [ 70.597351] [] ? worker_thread+0x14c/0x410
>>> [ 70.603106] [] ? worker_thread+0x0/0x410
>>> [ 70.608678] [] ? kthread+0x95/0xa0
>>> [ 70.613758] [] ? kernel_thread_helper+0x4/0x10
>>> [ 70.619857] [] ? kthread+0x0/0xa0
>>> [ 70.624840] [] ? kernel_thread_helper+0x0/0x10
>>> [ 70.630941] ---[ end trace 793ec26c5b485748 ]---
>>>
>>>
>>> I would appreciate if someone could point me in the right direction of the possible cause.
>>
>> This very much looks like a race in the registry support. We have to
>> resync registry object deletion done from primary mode with the linux
>> kernel actually doing the work for us (via /procfs), and somehow, we
>> don't do this right. This is not a critical issue and will likely not
>> break your platform, but this is still quite ugly, and requires a fix.
>>
>> Could you give us some hints about how to reproduce this easily? TIA,
>>
>  
> I used VBox and installed a very basic Debian squeeze with the netinst.iso.
> Installed our kernel into it from the debian package I created and copied xeno_klat.ko to it.
> Running insmod xeno_klat.ko shows the same symptom.

xeno_klat insmods here without any problem. You probably have some
debugging option enabled. Could your post the .config of the kernel you use?

-- 
                                                                Gilles.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-14 17:21                           ` Gilles Chanteperdrix
@ 2011-05-14 17:25                             ` Gilles Chanteperdrix
  2011-05-15 15:21                               ` Philippe Gerum
  0 siblings, 1 reply; 22+ messages in thread
From: Gilles Chanteperdrix @ 2011-05-14 17:25 UTC (permalink / raw)
  To: Thomas Schaefer; +Cc: xenomai

On 05/14/2011 07:21 PM, Gilles Chanteperdrix wrote:
> On 05/14/2011 12:39 AM, Thomas Schaefer wrote:
>>
>> Hello,
>>
>> ----------------------------------------
>>> Subject: Re: [Xenomai-help] Problems with rt pipes after upgrade
>>> From: rpm@xenomai.org
>>> To: thomas_schaefer_canada@domain.hid
>>> CC: xenomai@xenomai.org
>>> Date: Fri, 13 May 2011 12:26:26 +0200
>>>
>>> On Wed, 2011-05-11 at 07:46 -0700, Thomas Schaefer wrote:
>>>>
>>>> Hi,
>>>>
>>>> we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
>>>> I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
>>>> Everything seems to work well except creating rt_pipes in the kernel driver.
>>>> First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.
>>>>
>>>> # modprobe xeno_klat
>>>> [ 70.511784] ------------[ cut here ]------------
>>>> [ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
>>>> [ 70.523556] Hardware name: D-Mitri
>>>> [ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
>>>> [ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
>>>> [ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
>>>> [ 70.551834] Call Trace:
>>>> [ 70.554291] [] ? warn_slowpath_common+0x7b/0xc0
>>>> [ 70.560484] [] ? warn_slowpath_fmt+0x45/0x50
>>>> [ 70.566402] [] ? __xlate_proc_name+0x35/0xd0
>>>> [ 70.572330] [] ? remove_proc_entry+0x25b/0x260
>>>> [ 70.578434] [] ? registry_proc_callback+0x4b5/0x5c0
>>>> [ 70.584963] [] ? registry_proc_callback+0x0/0x5c0
>>>> [ 70.591330] [] ? process_one_work+0x107/0x3c0
>>>> [ 70.597351] [] ? worker_thread+0x14c/0x410
>>>> [ 70.603106] [] ? worker_thread+0x0/0x410
>>>> [ 70.608678] [] ? kthread+0x95/0xa0
>>>> [ 70.613758] [] ? kernel_thread_helper+0x4/0x10
>>>> [ 70.619857] [] ? kthread+0x0/0xa0
>>>> [ 70.624840] [] ? kernel_thread_helper+0x0/0x10
>>>> [ 70.630941] ---[ end trace 793ec26c5b485748 ]---
>>>>
>>>>
>>>> I would appreciate if someone could point me in the right direction of the possible cause.
>>>
>>> This very much looks like a race in the registry support. We have to
>>> resync registry object deletion done from primary mode with the linux
>>> kernel actually doing the work for us (via /procfs), and somehow, we
>>> don't do this right. This is not a critical issue and will likely not
>>> break your platform, but this is still quite ugly, and requires a fix.
>>>
>>> Could you give us some hints about how to reproduce this easily? TIA,
>>>
>>  
>> I used VBox and installed a very basic Debian squeeze with the netinst.iso.
>> Installed our kernel into it from the debian package I created and copied xeno_klat.ko to it.
>> Running insmod xeno_klat.ko shows the same symptom.
> 
> xeno_klat insmods here without any problem. You probably have some
> debugging option enabled. Could your post the .config of the kernel you use?
> 

I enabled approximately all debugging options. Now I reproduce this bug.


-- 
                                                                Gilles.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-14 17:25                             ` Gilles Chanteperdrix
@ 2011-05-15 15:21                               ` Philippe Gerum
  2011-05-15 15:26                                 ` Jan Kiszka
  0 siblings, 1 reply; 22+ messages in thread
From: Philippe Gerum @ 2011-05-15 15:21 UTC (permalink / raw)
  To: Gilles Chanteperdrix; +Cc: xenomai

On Sat, 2011-05-14 at 19:25 +0200, Gilles Chanteperdrix wrote:
> On 05/14/2011 07:21 PM, Gilles Chanteperdrix wrote:
> > On 05/14/2011 12:39 AM, Thomas Schaefer wrote:
> >>
> >> Hello,
> >>
> >> ----------------------------------------
> >>> Subject: Re: [Xenomai-help] Problems with rt pipes after upgrade
> >>> From: rpm@xenomai.org
> >>> To: thomas_schaefer_canada@domain.hid
> >>> CC: xenomai@xenomai.org
> >>> Date: Fri, 13 May 2011 12:26:26 +0200
> >>>
> >>> On Wed, 2011-05-11 at 07:46 -0700, Thomas Schaefer wrote:
> >>>>
> >>>> Hi,
> >>>>
> >>>> we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
> >>>> I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
> >>>> Everything seems to work well except creating rt_pipes in the kernel driver.
> >>>> First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.
> >>>>
> >>>> # modprobe xeno_klat
> >>>> [ 70.511784] ------------[ cut here ]------------
> >>>> [ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
> >>>> [ 70.523556] Hardware name: D-Mitri
> >>>> [ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
> >>>> [ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
> >>>> [ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
> >>>> [ 70.551834] Call Trace:
> >>>> [ 70.554291] [] ? warn_slowpath_common+0x7b/0xc0
> >>>> [ 70.560484] [] ? warn_slowpath_fmt+0x45/0x50
> >>>> [ 70.566402] [] ? __xlate_proc_name+0x35/0xd0
> >>>> [ 70.572330] [] ? remove_proc_entry+0x25b/0x260
> >>>> [ 70.578434] [] ? registry_proc_callback+0x4b5/0x5c0
> >>>> [ 70.584963] [] ? registry_proc_callback+0x0/0x5c0
> >>>> [ 70.591330] [] ? process_one_work+0x107/0x3c0
> >>>> [ 70.597351] [] ? worker_thread+0x14c/0x410
> >>>> [ 70.603106] [] ? worker_thread+0x0/0x410
> >>>> [ 70.608678] [] ? kthread+0x95/0xa0
> >>>> [ 70.613758] [] ? kernel_thread_helper+0x4/0x10
> >>>> [ 70.619857] [] ? kthread+0x0/0xa0
> >>>> [ 70.624840] [] ? kernel_thread_helper+0x0/0x10
> >>>> [ 70.630941] ---[ end trace 793ec26c5b485748 ]---
> >>>>
> >>>>
> >>>> I would appreciate if someone could point me in the right direction of the possible cause.
> >>>
> >>> This very much looks like a race in the registry support. We have to
> >>> resync registry object deletion done from primary mode with the linux
> >>> kernel actually doing the work for us (via /procfs), and somehow, we
> >>> don't do this right. This is not a critical issue and will likely not
> >>> break your platform, but this is still quite ugly, and requires a fix.
> >>>
> >>> Could you give us some hints about how to reproduce this easily? TIA,
> >>>
> >>  
> >> I used VBox and installed a very basic Debian squeeze with the netinst.iso.
> >> Installed our kernel into it from the debian package I created and copied xeno_klat.ko to it.
> >> Running insmod xeno_klat.ko shows the same symptom.
> > 
> > xeno_klat insmods here without any problem. You probably have some
> > debugging option enabled. Could your post the .config of the kernel you use?
> > 
> 
> I enabled approximately all debugging options. Now I reproduce this bug.
> 
> 

Ok, I introduced this one. Two bugs in one actually, here are the fixes:

diff --git a/ksrc/nucleus/vfile.c b/ksrc/nucleus/vfile.c
index d8ac398..6aa42b3 100644
--- a/ksrc/nucleus/vfile.c
+++ b/ksrc/nucleus/vfile.c
@@ -752,8 +752,10 @@ int xnvfile_init_link(const char *from,
 
 	ppde = parent->entry.pde;
 	pde = proc_symlink(from, ppde, to);
-	if (vlink->entry.pde == NULL)
+	if (pde == NULL) {
+		remove_proc_entry(pde->name, ppde);
 		return -ENOMEM;
+	}
 
 	vlink->entry.parent = parent;
 	vlink->entry.pde = pde;

-- 
Philippe.




^ permalink raw reply related	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-15 15:21                               ` Philippe Gerum
@ 2011-05-15 15:26                                 ` Jan Kiszka
  2011-05-15 15:29                                   ` Philippe Gerum
  2011-05-15 15:32                                   ` Philippe Gerum
  0 siblings, 2 replies; 22+ messages in thread
From: Jan Kiszka @ 2011-05-15 15:26 UTC (permalink / raw)
  To: Philippe Gerum; +Cc: xenomai

[-- Attachment #1: Type: text/plain, Size: 4031 bytes --]

On 2011-05-15 17:21, Philippe Gerum wrote:
> On Sat, 2011-05-14 at 19:25 +0200, Gilles Chanteperdrix wrote:
>> On 05/14/2011 07:21 PM, Gilles Chanteperdrix wrote:
>>> On 05/14/2011 12:39 AM, Thomas Schaefer wrote:
>>>>
>>>> Hello,
>>>>
>>>> ----------------------------------------
>>>>> Subject: Re: [Xenomai-help] Problems with rt pipes after upgrade
>>>>> From: rpm@xenomai.org
>>>>> To: thomas_schaefer_canada@domain.hid
>>>>> CC: xenomai@xenomai.org
>>>>> Date: Fri, 13 May 2011 12:26:26 +0200
>>>>>
>>>>> On Wed, 2011-05-11 at 07:46 -0700, Thomas Schaefer wrote:
>>>>>>
>>>>>> Hi,
>>>>>>
>>>>>> we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
>>>>>> I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
>>>>>> Everything seems to work well except creating rt_pipes in the kernel driver.
>>>>>> First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.
>>>>>>
>>>>>> # modprobe xeno_klat
>>>>>> [ 70.511784] ------------[ cut here ]------------
>>>>>> [ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
>>>>>> [ 70.523556] Hardware name: D-Mitri
>>>>>> [ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
>>>>>> [ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
>>>>>> [ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
>>>>>> [ 70.551834] Call Trace:
>>>>>> [ 70.554291] [] ? warn_slowpath_common+0x7b/0xc0
>>>>>> [ 70.560484] [] ? warn_slowpath_fmt+0x45/0x50
>>>>>> [ 70.566402] [] ? __xlate_proc_name+0x35/0xd0
>>>>>> [ 70.572330] [] ? remove_proc_entry+0x25b/0x260
>>>>>> [ 70.578434] [] ? registry_proc_callback+0x4b5/0x5c0
>>>>>> [ 70.584963] [] ? registry_proc_callback+0x0/0x5c0
>>>>>> [ 70.591330] [] ? process_one_work+0x107/0x3c0
>>>>>> [ 70.597351] [] ? worker_thread+0x14c/0x410
>>>>>> [ 70.603106] [] ? worker_thread+0x0/0x410
>>>>>> [ 70.608678] [] ? kthread+0x95/0xa0
>>>>>> [ 70.613758] [] ? kernel_thread_helper+0x4/0x10
>>>>>> [ 70.619857] [] ? kthread+0x0/0xa0
>>>>>> [ 70.624840] [] ? kernel_thread_helper+0x0/0x10
>>>>>> [ 70.630941] ---[ end trace 793ec26c5b485748 ]---
>>>>>>
>>>>>>
>>>>>> I would appreciate if someone could point me in the right direction of the possible cause.
>>>>>
>>>>> This very much looks like a race in the registry support. We have to
>>>>> resync registry object deletion done from primary mode with the linux
>>>>> kernel actually doing the work for us (via /procfs), and somehow, we
>>>>> don't do this right. This is not a critical issue and will likely not
>>>>> break your platform, but this is still quite ugly, and requires a fix.
>>>>>
>>>>> Could you give us some hints about how to reproduce this easily? TIA,
>>>>>
>>>>  
>>>> I used VBox and installed a very basic Debian squeeze with the netinst.iso.
>>>> Installed our kernel into it from the debian package I created and copied xeno_klat.ko to it.
>>>> Running insmod xeno_klat.ko shows the same symptom.
>>>
>>> xeno_klat insmods here without any problem. You probably have some
>>> debugging option enabled. Could your post the .config of the kernel you use?
>>>
>>
>> I enabled approximately all debugging options. Now I reproduce this bug.
>>
>>
> 
> Ok, I introduced this one. Two bugs in one actually, here are the fixes:
> 
> diff --git a/ksrc/nucleus/vfile.c b/ksrc/nucleus/vfile.c
> index d8ac398..6aa42b3 100644
> --- a/ksrc/nucleus/vfile.c
> +++ b/ksrc/nucleus/vfile.c
> @@ -752,8 +752,10 @@ int xnvfile_init_link(const char *from,
>  
>  	ppde = parent->entry.pde;
>  	pde = proc_symlink(from, ppde, to);
> -	if (vlink->entry.pde == NULL)
> +	if (pde == NULL) {
> +		remove_proc_entry(pde->name, ppde);

Sure? :)

Jan

>  		return -ENOMEM;
> +	}
>  
>  	vlink->entry.parent = parent;
>  	vlink->entry.pde = pde;
> 


[-- Attachment #2: OpenPGP digital signature --]
[-- Type: application/pgp-signature, Size: 259 bytes --]

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-15 15:26                                 ` Jan Kiszka
@ 2011-05-15 15:29                                   ` Philippe Gerum
  2011-05-15 15:32                                   ` Philippe Gerum
  1 sibling, 0 replies; 22+ messages in thread
From: Philippe Gerum @ 2011-05-15 15:29 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

On Sun, 2011-05-15 at 17:26 +0200, Jan Kiszka wrote:
> On 2011-05-15 17:21, Philippe Gerum wrote:
> > On Sat, 2011-05-14 at 19:25 +0200, Gilles Chanteperdrix wrote:
> >> On 05/14/2011 07:21 PM, Gilles Chanteperdrix wrote:
> >>> On 05/14/2011 12:39 AM, Thomas Schaefer wrote:
> >>>>
> >>>> Hello,
> >>>>
> >>>> ----------------------------------------
> >>>>> Subject: Re: [Xenomai-help] Problems with rt pipes after upgrade
> >>>>> From: rpm@xenomai.org
> >>>>> To: thomas_schaefer_canada@domain.hid
> >>>>> CC: xenomai@xenomai.org
> >>>>> Date: Fri, 13 May 2011 12:26:26 +0200
> >>>>>
> >>>>> On Wed, 2011-05-11 at 07:46 -0700, Thomas Schaefer wrote:
> >>>>>>
> >>>>>> Hi,
> >>>>>>
> >>>>>> we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
> >>>>>> I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
> >>>>>> Everything seems to work well except creating rt_pipes in the kernel driver.
> >>>>>> First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.
> >>>>>>
> >>>>>> # modprobe xeno_klat
> >>>>>> [ 70.511784] ------------[ cut here ]------------
> >>>>>> [ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
> >>>>>> [ 70.523556] Hardware name: D-Mitri
> >>>>>> [ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
> >>>>>> [ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
> >>>>>> [ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
> >>>>>> [ 70.551834] Call Trace:
> >>>>>> [ 70.554291] [] ? warn_slowpath_common+0x7b/0xc0
> >>>>>> [ 70.560484] [] ? warn_slowpath_fmt+0x45/0x50
> >>>>>> [ 70.566402] [] ? __xlate_proc_name+0x35/0xd0
> >>>>>> [ 70.572330] [] ? remove_proc_entry+0x25b/0x260
> >>>>>> [ 70.578434] [] ? registry_proc_callback+0x4b5/0x5c0
> >>>>>> [ 70.584963] [] ? registry_proc_callback+0x0/0x5c0
> >>>>>> [ 70.591330] [] ? process_one_work+0x107/0x3c0
> >>>>>> [ 70.597351] [] ? worker_thread+0x14c/0x410
> >>>>>> [ 70.603106] [] ? worker_thread+0x0/0x410
> >>>>>> [ 70.608678] [] ? kthread+0x95/0xa0
> >>>>>> [ 70.613758] [] ? kernel_thread_helper+0x4/0x10
> >>>>>> [ 70.619857] [] ? kthread+0x0/0xa0
> >>>>>> [ 70.624840] [] ? kernel_thread_helper+0x0/0x10
> >>>>>> [ 70.630941] ---[ end trace 793ec26c5b485748 ]---
> >>>>>>
> >>>>>>
> >>>>>> I would appreciate if someone could point me in the right direction of the possible cause.
> >>>>>
> >>>>> This very much looks like a race in the registry support. We have to
> >>>>> resync registry object deletion done from primary mode with the linux
> >>>>> kernel actually doing the work for us (via /procfs), and somehow, we
> >>>>> don't do this right. This is not a critical issue and will likely not
> >>>>> break your platform, but this is still quite ugly, and requires a fix.
> >>>>>
> >>>>> Could you give us some hints about how to reproduce this easily? TIA,
> >>>>>
> >>>>  
> >>>> I used VBox and installed a very basic Debian squeeze with the netinst.iso.
> >>>> Installed our kernel into it from the debian package I created and copied xeno_klat.ko to it.
> >>>> Running insmod xeno_klat.ko shows the same symptom.
> >>>
> >>> xeno_klat insmods here without any problem. You probably have some
> >>> debugging option enabled. Could your post the .config of the kernel you use?
> >>>
> >>
> >> I enabled approximately all debugging options. Now I reproduce this bug.
> >>
> >>
> > 
> > Ok, I introduced this one. Two bugs in one actually, here are the fixes:
> > 
> > diff --git a/ksrc/nucleus/vfile.c b/ksrc/nucleus/vfile.c
> > index d8ac398..6aa42b3 100644
> > --- a/ksrc/nucleus/vfile.c
> > +++ b/ksrc/nucleus/vfile.c
> > @@ -752,8 +752,10 @@ int xnvfile_init_link(const char *from,
> >  
> >  	ppde = parent->entry.pde;
> >  	pde = proc_symlink(from, ppde, to);
> > -	if (vlink->entry.pde == NULL)
> > +	if (pde == NULL) {
> > +		remove_proc_entry(pde->name, ppde);
> 
> Sure? :)

I really need a brain rebase...

> 
> Jan
> 
> >  		return -ENOMEM;
> > +	}
> >  
> >  	vlink->entry.parent = parent;
> >  	vlink->entry.pde = pde;
> > 
> 

-- 
Philippe.




^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-15 15:26                                 ` Jan Kiszka
  2011-05-15 15:29                                   ` Philippe Gerum
@ 2011-05-15 15:32                                   ` Philippe Gerum
  2011-05-16 16:13                                     ` Thomas Schaefer
  1 sibling, 1 reply; 22+ messages in thread
From: Philippe Gerum @ 2011-05-15 15:32 UTC (permalink / raw)
  To: Jan Kiszka; +Cc: xenomai

On Sun, 2011-05-15 at 17:26 +0200, Jan Kiszka wrote:
> On 2011-05-15 17:21, Philippe Gerum wrote:
> > On Sat, 2011-05-14 at 19:25 +0200, Gilles Chanteperdrix wrote:
> >> On 05/14/2011 07:21 PM, Gilles Chanteperdrix wrote:
> >>> On 05/14/2011 12:39 AM, Thomas Schaefer wrote:
> >>>>
> >>>> Hello,
> >>>>
> >>>> ----------------------------------------
> >>>>> Subject: Re: [Xenomai-help] Problems with rt pipes after upgrade
> >>>>> From: rpm@xenomai.org
> >>>>> To: thomas_schaefer_canada@domain.hid
> >>>>> CC: xenomai@xenomai.org
> >>>>> Date: Fri, 13 May 2011 12:26:26 +0200
> >>>>>
> >>>>> On Wed, 2011-05-11 at 07:46 -0700, Thomas Schaefer wrote:
> >>>>>>
> >>>>>> Hi,
> >>>>>>
> >>>>>> we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
> >>>>>> I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
> >>>>>> Everything seems to work well except creating rt_pipes in the kernel driver.
> >>>>>> First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.
> >>>>>>
> >>>>>> # modprobe xeno_klat
> >>>>>> [ 70.511784] ------------[ cut here ]------------
> >>>>>> [ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
> >>>>>> [ 70.523556] Hardware name: D-Mitri
> >>>>>> [ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
> >>>>>> [ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
> >>>>>> [ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
> >>>>>> [ 70.551834] Call Trace:
> >>>>>> [ 70.554291] [] ? warn_slowpath_common+0x7b/0xc0
> >>>>>> [ 70.560484] [] ? warn_slowpath_fmt+0x45/0x50
> >>>>>> [ 70.566402] [] ? __xlate_proc_name+0x35/0xd0
> >>>>>> [ 70.572330] [] ? remove_proc_entry+0x25b/0x260
> >>>>>> [ 70.578434] [] ? registry_proc_callback+0x4b5/0x5c0
> >>>>>> [ 70.584963] [] ? registry_proc_callback+0x0/0x5c0
> >>>>>> [ 70.591330] [] ? process_one_work+0x107/0x3c0
> >>>>>> [ 70.597351] [] ? worker_thread+0x14c/0x410
> >>>>>> [ 70.603106] [] ? worker_thread+0x0/0x410
> >>>>>> [ 70.608678] [] ? kthread+0x95/0xa0
> >>>>>> [ 70.613758] [] ? kernel_thread_helper+0x4/0x10
> >>>>>> [ 70.619857] [] ? kthread+0x0/0xa0
> >>>>>> [ 70.624840] [] ? kernel_thread_helper+0x0/0x10
> >>>>>> [ 70.630941] ---[ end trace 793ec26c5b485748 ]---
> >>>>>>
> >>>>>>
> >>>>>> I would appreciate if someone could point me in the right direction of the possible cause.
> >>>>>
> >>>>> This very much looks like a race in the registry support. We have to
> >>>>> resync registry object deletion done from primary mode with the linux
> >>>>> kernel actually doing the work for us (via /procfs), and somehow, we
> >>>>> don't do this right. This is not a critical issue and will likely not
> >>>>> break your platform, but this is still quite ugly, and requires a fix.
> >>>>>
> >>>>> Could you give us some hints about how to reproduce this easily? TIA,
> >>>>>
> >>>>  
> >>>> I used VBox and installed a very basic Debian squeeze with the netinst.iso.
> >>>> Installed our kernel into it from the debian package I created and copied xeno_klat.ko to it.
> >>>> Running insmod xeno_klat.ko shows the same symptom.
> >>>
> >>> xeno_klat insmods here without any problem. You probably have some
> >>> debugging option enabled. Could your post the .config of the kernel you use?
> >>>
> >>
> >> I enabled approximately all debugging options. Now I reproduce this bug.
> >>
> >>
> > 
> > Ok, I introduced this one. Two bugs in one actually, here are the fixes:
> > 
> > diff --git a/ksrc/nucleus/vfile.c b/ksrc/nucleus/vfile.c
> > index d8ac398..6aa42b3 100644
> > --- a/ksrc/nucleus/vfile.c
> > +++ b/ksrc/nucleus/vfile.c
> > @@ -752,8 +752,10 @@ int xnvfile_init_link(const char *from,
> >  
> >  	ppde = parent->entry.pde;
> >  	pde = proc_symlink(from, ppde, to);
> > -	if (vlink->entry.pde == NULL)
> > +	if (pde == NULL) {
> > +		remove_proc_entry(pde->name, ppde);
> 
> Sure? :)

This one should be better.

diff --git a/ksrc/nucleus/vfile.c b/ksrc/nucleus/vfile.c
index d8ac398..4898e86 100644
--- a/ksrc/nucleus/vfile.c
+++ b/ksrc/nucleus/vfile.c
@@ -752,7 +752,7 @@ int xnvfile_init_link(const char *from,
 
 	ppde = parent->entry.pde;
 	pde = proc_symlink(from, ppde, to);
-	if (vlink->entry.pde == NULL)
+	if (pde == NULL)
 		return -ENOMEM;
 
 	vlink->entry.parent = parent;

> 
> Jan
> 
> >  		return -ENOMEM;
> > +	}
> >  
> >  	vlink->entry.parent = parent;
> >  	vlink->entry.pde = pde;
> > 
> 

-- 
Philippe.




^ permalink raw reply related	[flat|nested] 22+ messages in thread

* Re: [Xenomai-help] Problems with rt pipes after upgrade
  2011-05-15 15:32                                   ` Philippe Gerum
@ 2011-05-16 16:13                                     ` Thomas Schaefer
  0 siblings, 0 replies; 22+ messages in thread
From: Thomas Schaefer @ 2011-05-16 16:13 UTC (permalink / raw)
  To: xenomai


Hi,

----------------------------------------
> From: rpm@xenomai.org
> To: jan.kiszka@domain.hid
> Date: Sun, 15 May 2011 17:32:59 +0200
> CC: xenomai@xenomai.org
> Subject: Re: [Xenomai-help] Problems with rt pipes after upgrade
>
> On Sun, 2011-05-15 at 17:26 +0200, Jan Kiszka wrote:
> > On 2011-05-15 17:21, Philippe Gerum wrote:
> > > On Sat, 2011-05-14 at 19:25 +0200, Gilles Chanteperdrix wrote:
> > >> On 05/14/2011 07:21 PM, Gilles Chanteperdrix wrote:
> > >>> On 05/14/2011 12:39 AM, Thomas Schaefer wrote:
> > >>>>
> > >>>> Hello,
> > >>>>
> > >>>> ----------------------------------------
> > >>>>> Subject: Re: [Xenomai-help] Problems with rt pipes after upgrade
> > >>>>> From: rpm@xenomai.org
> > >>>>> To: thomas_schaefer_canada@domain.hid
> > >>>>> CC: xenomai@xenomai.org
> > >>>>> Date: Fri, 13 May 2011 12:26:26 +0200
> > >>>>>
> > >>>>> On Wed, 2011-05-11 at 07:46 -0700, Thomas Schaefer wrote:
> > >>>>>>
> > >>>>>> Hi,
> > >>>>>>
> > >>>>>> we are currently running an earlier version of Xenomai (2.5.3) on a Quad core Xeon with kernel 2.6.31.8(X86_64).
> > >>>>>> I was looking into upgrading to the latest Xenomai version from the git head and kernel 2.6.37.6.
> > >>>>>> Everything seems to work well except creating rt_pipes in the kernel driver.
> > >>>>>> First I thought this is a problem with our PCIe driver but I see the same problem when loading xeno_klat.
> > >>>>>>
> > >>>>>> # modprobe xeno_klat
> > >>>>>> [ 70.511784] ------------[ cut here ]------------
> > >>>>>> [ 70.516422] WARNING: at fs/proc/generic.c:860 remove_proc_entry+0x25b/0x260()
> > >>>>>> [ 70.523556] Hardware name: D-Mitri
> > >>>>>> [ 70.526960] remove_proc_entry: removing non-empty directory 'native/pipes', leaking at least 'klat_pipe'
> > >>>>>> [ 70.536433] Modules linked in: xeno_klat bonding [last unloaded: scsi_wait_scan]
> > >>>>>> [ 70.545910] Pid: 296, comm: kworker/1:1 Not tainted 2.6.37.6 #4
> > >>>>>> [ 70.551834] Call Trace:
> > >>>>>> [ 70.554291] [] ? warn_slowpath_common+0x7b/0xc0
> > >>>>>> [ 70.560484] [] ? warn_slowpath_fmt+0x45/0x50
> > >>>>>> [ 70.566402] [] ? __xlate_proc_name+0x35/0xd0
> > >>>>>> [ 70.572330] [] ? remove_proc_entry+0x25b/0x260
> > >>>>>> [ 70.578434] [] ? registry_proc_callback+0x4b5/0x5c0
> > >>>>>> [ 70.584963] [] ? registry_proc_callback+0x0/0x5c0
> > >>>>>> [ 70.591330] [] ? process_one_work+0x107/0x3c0
> > >>>>>> [ 70.597351] [] ? worker_thread+0x14c/0x410
> > >>>>>> [ 70.603106] [] ? worker_thread+0x0/0x410
> > >>>>>> [ 70.608678] [] ? kthread+0x95/0xa0
> > >>>>>> [ 70.613758] [] ? kernel_thread_helper+0x4/0x10
> > >>>>>> [ 70.619857] [] ? kthread+0x0/0xa0
> > >>>>>> [ 70.624840] [] ? kernel_thread_helper+0x0/0x10
> > >>>>>> [ 70.630941] ---[ end trace 793ec26c5b485748 ]---
> > >>>>>>
> > >>>>>>
> > >>>>>> I would appreciate if someone could point me in the right direction of the possible cause.
> > >>>>>
> > >>>>> This very much looks like a race in the registry support. We have to
> > >>>>> resync registry object deletion done from primary mode with the linux
> > >>>>> kernel actually doing the work for us (via /procfs), and somehow, we
> > >>>>> don't do this right. This is not a critical issue and will likely not
> > >>>>> break your platform, but this is still quite ugly, and requires a fix.
> > >>>>>
> > >>>>> Could you give us some hints about how to reproduce this easily? TIA,
> > >>>>>
> > >>>>
> > >>>> I used VBox and installed a very basic Debian squeeze with the netinst.iso.
> > >>>> Installed our kernel into it from the debian package I created and copied xeno_klat.ko to it.
> > >>>> Running insmod xeno_klat.ko shows the same symptom.
> > >>>
> > >>> xeno_klat insmods here without any problem. You probably have some
> > >>> debugging option enabled. Could your post the .config of the kernel you use?
> > >>>
> > >>
> > >> I enabled approximately all debugging options. Now I reproduce this bug.
> > >>
> > >>
> > >
> > > Ok, I introduced this one. Two bugs in one actually, here are the fixes:
> > >
> > > diff --git a/ksrc/nucleus/vfile.c b/ksrc/nucleus/vfile.c
> > > index d8ac398..6aa42b3 100644
> > > --- a/ksrc/nucleus/vfile.c
> > > +++ b/ksrc/nucleus/vfile.c
> > > @@ -752,8 +752,10 @@ int xnvfile_init_link(const char *from,
> > >
> > > ppde = parent->entry.pde;
> > > pde = proc_symlink(from, ppde, to);
> > > - if (vlink->entry.pde == NULL)
> > > + if (pde == NULL) {
> > > + remove_proc_entry(pde->name, ppde);
> >
> > Sure? :)
>
> This one should be better.
>
> diff --git a/ksrc/nucleus/vfile.c b/ksrc/nucleus/vfile.c
> index d8ac398..4898e86 100644
> --- a/ksrc/nucleus/vfile.c
> +++ b/ksrc/nucleus/vfile.c
> @@ -752,7 +752,7 @@ int xnvfile_init_link(const char *from,
>
> ppde = parent->entry.pde;
> pde = proc_symlink(from, ppde, to);
> - if (vlink->entry.pde == NULL)
> + if (pde == NULL)
> return -ENOMEM;
>
> vlink->entry.parent = parent;
>
> >
> > Jan
> >
> > > return -ENOMEM;
> > > + }
> > >
> > > vlink->entry.parent = parent;
> > > vlink->entry.pde = pde;
> > >
> >
>
> --
> Philippe.
>
 
 
Thank you very much.
This seems to have fixed the problem.
 
Thomas
 

>
>
> _______________________________________________
> Xenomai-help mailing list
> Xenomai-help@domain.hid
> https://mail.gna.org/listinfo/xenomai-help 		 	   		  

^ permalink raw reply	[flat|nested] 22+ messages in thread

end of thread, other threads:[~2011-05-16 16:13 UTC | newest]

Thread overview: 22+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2011-05-03 17:45 [Xenomai-help] Problem with the configuration of new system Franz Engel
2011-05-03 17:50 ` Gilles Chanteperdrix
2011-05-05  5:30   ` Franz Engel
2011-05-05  6:36     ` Jan Kiszka
2011-05-05  8:30       ` Franz Engel
2011-05-05  8:35         ` Jan Kiszka
2011-05-05  8:44           ` Franz Engel
2011-05-05 11:48           ` Franz Engel
2011-05-05 11:57             ` Jan Kiszka
2011-05-05 12:44               ` Jan Kiszka
2011-05-05 14:45                 ` [Xenomai-help] [PATCH] ipipe: x86: Fix irq->vector lookup for IRQ_MOVE_CLEANUP_VECTOR Jan Kiszka
2011-05-06 17:12                   ` [Xenomai-help] Problems with rt pipes after upgrade Thomas Schaefer
2011-05-11 14:46                     ` Thomas Schaefer
2011-05-13 10:26                       ` Philippe Gerum
2011-05-13 22:39                         ` Thomas Schaefer
2011-05-14 17:21                           ` Gilles Chanteperdrix
2011-05-14 17:25                             ` Gilles Chanteperdrix
2011-05-15 15:21                               ` Philippe Gerum
2011-05-15 15:26                                 ` Jan Kiszka
2011-05-15 15:29                                   ` Philippe Gerum
2011-05-15 15:32                                   ` Philippe Gerum
2011-05-16 16:13                                     ` Thomas Schaefer

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.