All of lore.kernel.org
 help / color / mirror / Atom feed
* git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
@ 2011-07-25 15:54 ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-25 15:54 UTC (permalink / raw)
  To: luto, jj, linux-kernel, xen-devel, arjan, JBeulich,
	richard.weinberger, mikpe, andi, brgerst, Louis.Rilling,
	Valdis.Kletnieks, pageexec, mingo
  Cc: Jeremy Fitzhardinge, Stefano Stabellini, Ian Campbell

[-- Attachment #1: Type: text/plain, Size: 9052 bytes --]

Hey Andy,

I just started testing linus/master and found out that I get this bootup error:

mapping kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.0.0-rc1-00169-gae7bd11 (konrad@phenom) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP PREEMPT Mon Jul 25 10:55:02 EDT 2011
[    0.000000] Command line: console=hvc0 debug     earlyprintk=xenboot
[    0.000000] ACPI in unprivileged domain disabled
[    0.000000] released 0 pages of unused memory
[    0.000000] Set 0 page(s) to 1-1 mapping.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 0000000080000000 (usable)
[    0.000000]  Xen: 0000000100000000 - 0000000100800000 (usable)
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI not present or invalid.
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x100800 max_arch_pfn = 0x400000000
[    0.000000] last_pfn = 0x80000 max_arch_pfn = 0x400000000
[    0.000000] initial memory mapped : 0 - 100e2000
[    0.000000] Base memory trampoline at [ffff88000009b000] 9b000 size 20480
[    0.000000] init_memory_mapping: 0000000000000000-0000000080000000
[    0.000000]  0000000000 - 0080000000 page 4k
[    0.000000] kernel direct mapping tables up to 80000000 @ 7fbfd000-80000000
[    0.000000] xen: setting RW the range 7ff76000 - 80000000
[    0.000000] init_memory_mapping: 0000000100000000-0000000100800000
[    0.000000]  0100000000 - 0100800000 page 4k
[    0.000000] kernel direct mapping tables up to 100800000 @ 7f3f3000-7fbfd000
[    0.000000] xen: setting RW the range 7f3f8000 - 7fbfd000
[    0.000000] RAMDISK: 01b6f000 - 100e2000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000100800000
[    0.000000] Initmem setup node 0 0000000000000000-0000000100800000
[    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00100800
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x000000a0
[    0.000000]     0: 0x00000100 -> 0x00080000
[    0.000000]     0: 0x00100000 -> 0x00100800
[    0.000000] On node 0 totalpages: 526224
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 5 pages reserved
[    0.000000]   DMA zone: 3923 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 505912 pages, LIFO batch:31
[    0.000000]   Normal zone: 28 pages used for memmap
[    0.000000]   Normal zone: 2020 pages, LIFO batch:0
(XEN) mm.c:940:d10 Error getting mfn 1888 (pfn 1e3e48) from L1 entry 8000000001888465 for l1e_owner=10, pg_owner=10
(XEN) mm.c:5049:d10 ptwr_emulate: could not get_page_from_l1e()
[    0.000000] BUG: unable to handle kernel NULL pointer dereference at           (null)
[    0.000000] IP: [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
[    0.000000] PGD 0 
[    0.000000] Oops: 0003 [#1] PREEMPT SMP 
[    0.000000] CPU 0 
[    0.000000] Modules linked in:
[    0.000000] 
[    0.000000] Pid: 0, comm: swapper Not tainted 3.0.0-rc1-00169-gae7bd11 #1  
[    0.000000] RIP: e030:[<ffffffff8103a930>]  [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
[    0.000000] RSP: e02b:ffffffff81801df8  EFLAGS: 00010097
[    0.000000] RAX: 0000000000000000 RBX: ffff88000193dff8 RCX: ffffffffff5ff000
[    0.000000] RDX: 0000000010000001 RSI: 8000000001888465 RDI: ffff88000193dff8
[    0.000000] RBP: ffffffff81801e18 R08: 0000000000000000 R09: 0000000000007ff0
[    0.000000] R10: aaaaaaaaaaaaaaaa R11: aaaaaaaaaaaaaaaa R12: 8000000001888465
[    0.000000] R13: 000000000e573000 R14: 0000000080000000 R15: 0000000000000000
[    0.000000] FS:  0000000000000000(0000) GS:ffffffff81889000(0000) knlGS:0000000000000000
[    0.000000] CS:  e033 DS: 0000 ES: 0000 CR0: 0000000080050033
[    0.000000] CR2: 0000000000000000 CR3: 0000000001803000 CR4: 0000000000000660
[    0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[    0.000000] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[    0.000000] Process swapper (pid: 0, threadinfo ffffffff81800000, task ffffffff8180b020)
[    0.000000] Stack:
[    0.000000]  ffffffffff5ff000 8000000001888465 ffffffffff5ff000 8000000001888465
[    0.000000]  ffffffff81801e38 ffffffff8106db53 0000000000000800 8000000001888465
[    0.000000]  ffffffff81801e48 ffffffff8106dbc0 ffffffff81801e58 ffffffff810720f6
[    0.000000] Call Trace:
[    0.000000]  [<ffffffff8106db53>] set_pte_vaddr_pud+0x43/0x60
[    0.000000]  [<ffffffff8106dbc0>] set_pte_vaddr+0x50/0x70
[    0.000000]  [<ffffffff810720f6>] __native_set_fixmap+0x26/0x30
[    0.000000]  [<ffffffff810387e1>] xen_set_fixmap+0xa1/0x160
[    0.000000]  [<ffffffff818a3fa4>] map_vsyscall+0x50/0x55
[    0.000000]  [<ffffffff818a355a>] setup_arch+0xab1/0xb5d
[    0.000000]  [<ffffffff8103aa3f>] ? __raw_callee_save_xen_restore_fl+0x11/0x1e
[    0.000000]  [<ffffffff815a8fc5>] ? printk+0x3c/0x3e
[    0.000000]  [<ffffffff8189da0c>] start_kernel+0xd8/0x3c7
[    0.000000]  [<ffffffff8189d346>] x86_64_start_reservations+0x131/0x135
[    0.000000]  [<ffffffff818a096f>] xen_start_kernel+0x5cf/0x5d6
[    0.000000] Code: 66 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 48 83 ec 20 48 89 5d f0 4c 89 65 f8 48 89 fb 49 89 f4 e8 55 ab 02 00 83 f8 01 74 10 <4c> 89 23 48 8b 5d f0 4c 8b 65 f8 c9 c3 0f 1f 00 ff 14 25 80 5a 
[    0.000000] RIP  [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
[    0.000000]  RSP <ffffffff81801df8>
[    0.000000] CR2: 0000000000000000
[    0.000000] ---[ end trace a7919e7f17c0a725 ]---
[    0.000000] Kernel panic - not syncing: Attempted to kill the idle task!
[    0.000000] Pid: 0, comm: swapper Tainted: G      D     3.0.0-rc1-00169-gae7bd11 #1
[    0.000000] Call Trace:
[    0.000000]  [<ffffffff815a8e72>] panic+0x96/0x1ad
[    0.000000]  [<ffffffff8108e9a1>] do_exit+0x7e1/0x960
[    0.000000]  [<ffffffff8108ac4a>] ? kmsg_dump+0xca/0x110
[    0.000000]  [<ffffffff815ad4cb>] oops_end+0xab/0xf0
[    0.000000]  [<ffffffff8106e343>] no_context+0xf3/0x260
[    0.000000]  [<ffffffff8106e5d5>] __bad_area_nosemaphore+0x125/0x1e0
[    0.000000]  [<ffffffff8103ab8e>] ? xen_restore_fl+0x3e/0x80
[    0.000000]  [<ffffffff8106e69e>] bad_area_nosemaphore+0xe/0x10
[    0.000000]  [<ffffffff815af426>] do_page_fault+0x306/0x4e0
[    0.000000]  [<ffffffff818bedde>] ? memblock_find_region+0x45/0x7b
[    0.000000]  [<ffffffff818bedde>] ? memblock_find_region+0x45/0x7b
[    0.000000]  [<ffffffff818bf406>] ? memblock_add_region+0x7f/0x3ef
[    0.000000]  [<ffffffff818bf101>] ? memblock_init+0x79/0xbf
[    0.000000]  [<ffffffff8103ab8e>] ? xen_restore_fl+0x3e/0x80
[    0.000000]  [<ffffffff815ac885>] page_fault+0x25/0x30
[    0.000000]  [<ffffffff8103a930>] ? xen_set_pte+0x20/0xe0
[    0.000000]  [<ffffffff8103a92b>] ? xen_set_pte+0x1b/0xe0
[    0.000000]  [<ffffffff8106db53>] set_pte_vaddr_pud+0x43/0x60
[    0.000000]  [<ffffffff8106dbc0>] set_pte_vaddr+0x50/0x70
[    0.000000]  [<ffffffff810720f6>] __native_set_fixmap+0x26/0x30
[    0.000000]  [<ffffffff810387e1>] xen_set_fixmap+0xa1/0x160
[    0.000000]  [<ffffffff818a3fa4>] map_vsyscall+0x50/0x55
[    0.000000]  [<ffffffff818a355a>] setup_arch+0xab1/0xb5d
[    0.000000]  [<ffffffff8103aa3f>] ? __raw_callee_save_xen_restore_fl+0x11/0x1e
[    0.000000]  [<ffffffff815a8fc5>] ? printk+0x3c/0x3e
[    0.000000]  [<ffffffff8189da0c>] start_kernel+0xd8/0x3c7
[    0.000000]  [<ffffffff8189d346>] x86_64_start_reservations+0x131/0x135
[    0.000000]  [<ffffffff818a096f>] xen_start_kernel+0x5cf/0x5d6


Using git bisect (see attached bisection log) I've narrowed it down
to this commit:

commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7
Author: Andy Lutomirski <luto@MIT.EDU>
Date:   Sun Jun 5 13:50:19 2011 -0400

    x86-64: Give vvars their own page

    Move vvars out of the vsyscall page into their own page and mark
    it NX.

Please see attached .config file

The guest config is as follow:

kernel="/home/konrad/ssd/xtt/dist/common/vmlinuz"
ramdisk="/home/konrad/ssd/xtt/dist/common/initramfs.cpio.gz"
extra="console=hvc0 debug     earlyprintk=xenboot"
memory=2048
vcpus=4
name="latest"
on_crash="preserve"
vif = [ 'mac=00:0F:4B:00:00:68, bridge=switch' ]
vfb = [ 'vnc=1, vnclisten=0.0.0.0,vncunused=1']

And I am using Xen 4.1.1 hypervisor. This Wiki: http://wiki.xensource.com/xenwiki/XenParavirtOps
has details on how to compile Xen, pvops, etc.


[-- Attachment #2: bisect-log --]
[-- Type: text/plain, Size: 2274 bytes --]

git bisect start
# good: [02f8c6aee8df3cdc935e9bdd4f2d020306035dbe] Linux 3.0
git bisect good 02f8c6aee8df3cdc935e9bdd4f2d020306035dbe
# bad: [b6844e8f64920cdee620157252169ba63afb0c89] Merge branch 'for-linus' of master.kernel.org:/home/rmk/linux-2.6-arm
git bisect bad b6844e8f64920cdee620157252169ba63afb0c89
# good: [c7c8518498e82591d7784452f5674c3aeb4d079c] Merge branch 'gpio/next' of git://git.secretlab.ca/git/linux-2.6
git bisect good c7c8518498e82591d7784452f5674c3aeb4d079c
# bad: [9d1c02135516866cbbb2f80e20cfb65c63a3ce40] Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
git bisect bad 9d1c02135516866cbbb2f80e20cfb65c63a3ce40
# good: [4d4abdcb1dee03a4f9d6d2021622ed07e14dfd17] Merge branch 'perf-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip
git bisect good 4d4abdcb1dee03a4f9d6d2021622ed07e14dfd17
# bad: [8e204874db000928e37199c2db82b7eb8966cc3c] Merge branch 'x86-vdso-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip
git bisect bad 8e204874db000928e37199c2db82b7eb8966cc3c
# good: [eb47418dc56baaca33d270a868d8ddaa81150952] Merge branch 'x86-asm-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip
git bisect good eb47418dc56baaca33d270a868d8ddaa81150952
# good: [9e39264ed4f687251632c0a6f4a70c2e51719662] Merge branch 'x86-numa-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip
git bisect good 9e39264ed4f687251632c0a6f4a70c2e51719662
# bad: [ae7bd11b471931752e5609094ca0a49386590524] clocksource: Change __ARCH_HAS_CLOCKSOURCE_DATA to a CONFIG option
git bisect bad ae7bd11b471931752e5609094ca0a49386590524
# bad: [c9712944b2a12373cb6ff8059afcfb7e826a6c54] x86-64: Improve vsyscall emulation CS and RIP handling
git bisect bad c9712944b2a12373cb6ff8059afcfb7e826a6c54
# bad: [0d7b8547fb67d5c2a7d954c56b3715b0e708be4a] x86-64: Remove kernel.vsyscall64 sysctl
git bisect bad 0d7b8547fb67d5c2a7d954c56b3715b0e708be4a
# good: [8b4777a4b50cb0c84c1152eac85d24415fb6ff7d] x86-64: Document some of entry_64.S
git bisect good 8b4777a4b50cb0c84c1152eac85d24415fb6ff7d
# bad: [9fd67b4ed0714ab718f1f9bd14c344af336a6df7] x86-64: Give vvars their own page
git bisect bad 9fd67b4ed0714ab718f1f9bd14c344af336a6df7

[-- Attachment #3: .config --]
[-- Type: text/plain, Size: 73394 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 3.0.0-rc1 Kernel Configuration
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_BOOST is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_CGROUP_MEM_RES_CTLR is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
CONFIG_SYSFS_DEPRECATED=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE="early-devs"
CONFIG_INITRAMFS_ROOT_UID=0
CONFIG_INITRAMFS_ROOT_GID=0
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
CONFIG_INITRAMFS_COMPRESSION_GZIP=y
# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_DEBUG=y
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CLEANCACHE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DEBUG_FUNC_TRACE=y
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_XEN_PCIDEV_FRONTEND=y
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_SIP=y
CONFIG_NF_CT_NETLINK=y
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
CONFIG_NETFILTER_XT_TARGET_SECMARK=y
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_POLICY=y
CONFIG_NETFILTER_XT_MATCH_STATE=y
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=y
CONFIG_IP_NF_TARGET_ULOG=y
CONFIG_NF_NAT=y
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
CONFIG_NF_NAT_FTP=y
CONFIG_NF_NAT_IRC=y
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_NAT_AMANDA is not set
# CONFIG_NF_NAT_PPTP is not set
# CONFIG_NF_NAT_H323 is not set
CONFIG_NF_NAT_SIP=y
CONFIG_IP_NF_MANGLE=y

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=y
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_IP6_NF_IPTABLES=y
CONFIG_IP6_NF_MATCH_IPV6HEADER=y
CONFIG_IP6_NF_TARGET_LOG=y
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_REJECT=y
CONFIG_IP6_NF_MANGLE=y
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_HAVE_BPF_JIT=y
# CONFIG_BPF_JIT is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_XEN_BLKDEV_BACKEND=y
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=m
# CONFIG_SCSI_HPSA is not set
CONFIG_SCSI_3W_9XXX=m
# CONFIG_SCSI_3W_SAS is not set
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
# CONFIG_FCOE_FNIC is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
# CONFIG_SCSI_INIA100 is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
# CONFIG_SCSI_QLA_ISCSI is not set
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
# CONFIG_SATA_AHCI_PLATFORM is not set
CONFIG_SATA_INIC162X=m
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=m
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MARVELL=m
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
CONFIG_PATA_SCH=m
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=m
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PCMCIA=m
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
# CONFIG_DM_RAID is not set
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
# CONFIG_DM_MULTIPATH_ST is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_LOOPBACK_TARGET=m
# CONFIG_LOOPBACK_TARGET_CDB_DEBUG is not set
CONFIG_TCM_FC=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_CTL=m
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_MII=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM63XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_B44 is not set
CONFIG_FORCEDETH=y
CONFIG_E100=m
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
CONFIG_NE2K_PCI=m
# CONFIG_8139CP is not set
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
CONFIG_TLAN=m
# CONFIG_KS8851_MLL is not set
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_SC92031=m
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=m
# CONFIG_IP1000 is not set
CONFIG_IGB=m
CONFIG_IGBVF=m
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_R8169=m
# CONFIG_SIS190 is not set
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=y
CONFIG_BNX2=m
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
CONFIG_ATL1C=m
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
# CONFIG_ENIC is not set
CONFIG_IXGBE=m
# CONFIG_IXGBEVF is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
CONFIG_BNX2X=m
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_BNA is not set
# CONFIG_SFC is not set
# CONFIG_BE2NET is not set
CONFIG_TR=y
# CONFIG_IBMOL is not set
CONFIG_3C359=m
# CONFIG_TMS380TR is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_NET_PCMCIA=y
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_FMVJ18X is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_PCMCIA_IBMTR is not set
# CONFIG_WAN is not set

#
# CAIF transport drivers
#
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_XEN_NETDEV_BACKEND=y
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=16
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set
CONFIG_MFD_SUPPORT=y
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
# CONFIG_STUB_POULSBO is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=y
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CYPRESS=m
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=m
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NTRIG=m
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_ARVO is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_KONEPLUS is not set
# CONFIG_HID_ROCCAT_KOVAPLUS is not set
# CONFIG_HID_ROCCAT_PYRA is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_SUNPLUS=m
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
CONFIG_HID_TOPSEED=m
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TRIGGERS is not set

#
# LED Triggers
#
# CONFIG_NFC_DEVICES is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
# CONFIG_EDAC_MCE_INJ is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=y
CONFIG_XEN_GRANT_DEV_ALLOC=y
CONFIG_XEN_PLATFORM_PCI=m
CONFIG_SWIOTLB_XEN=y
CONFIG_STAGING=y
# CONFIG_STAGING_EXCLUDE_BUILD is not set
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_ECHO is not set
# CONFIG_BRCMUTIL is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_RTS_PSTOR is not set
# CONFIG_TRANZPORT is not set
# CONFIG_POHMELFS is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
CONFIG_DRM_NOUVEAU_DEBUG=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_HYPERV is not set
# CONFIG_VME_BUS is not set
# CONFIG_DX_SEP is not set
# CONFIG_IIO is not set
CONFIG_XVMALLOC=y
CONFIG_ZRAM=y
# CONFIG_ZRAM_DEBUG is not set
CONFIG_ZCACHE=y
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
CONFIG_MACH_NO_WESTBRIDGE=y
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
# CONFIG_DRM_PSB is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_EEEPC_LAPTOP=y
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=m
# CONFIG_INTEL_OAKTRAIL is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
# CONFIG_SIGMA is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=m
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_FS_XIP=y
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
# CONFIG_NFSD is not set
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_CPU_STALL_VERBOSE=y
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
# CONFIG_KGDB_KDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65534
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_ZLIB=y
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_VHOST_NET=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
# CONFIG_AVERAGE is not set

[-- Attachment #4: early-devs --]
[-- Type: text/plain, Size: 260 bytes --]

# Set up devices in initramfs

dir /dev 0755 0 0
nod /dev/console 0600 0 0 c 5 1
nod /dev/ttyS0 0600 0 0 c 4 64
nod /dev/tty0 0600 0 0 c 4 0
nod /dev/tty1 0600 0 0 c 4 1
nod /dev/tty2 0600 0 0 c 4 2
nod /dev/null 0666 0 0 c 1 3
nod /dev/hvc0 0666 0 0 c 229 0


^ permalink raw reply	[flat|nested] 34+ messages in thread

* git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
@ 2011-07-25 15:54 ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-25 15:54 UTC (permalink / raw)
  To: luto, jj, linux-kernel, xen-devel, arjan, JBeulich,
	richard.weinberger, mikpe
  Cc: Ian Campbell, Jeremy Fitzhardinge, Stefano Stabellini

[-- Attachment #1: Type: text/plain, Size: 9052 bytes --]

Hey Andy,

I just started testing linus/master and found out that I get this bootup error:

mapping kernel into physical memory
about to get started...
[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.0.0-rc1-00169-gae7bd11 (konrad@phenom) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP PREEMPT Mon Jul 25 10:55:02 EDT 2011
[    0.000000] Command line: console=hvc0 debug     earlyprintk=xenboot
[    0.000000] ACPI in unprivileged domain disabled
[    0.000000] released 0 pages of unused memory
[    0.000000] Set 0 page(s) to 1-1 mapping.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
[    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
[    0.000000]  Xen: 0000000000100000 - 0000000080000000 (usable)
[    0.000000]  Xen: 0000000100000000 - 0000000100800000 (usable)
[    0.000000] bootconsole [xenboot0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI not present or invalid.
[    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (usable) ==> (reserved)
[    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (usable)
[    0.000000] No AGP bridge found
[    0.000000] last_pfn = 0x100800 max_arch_pfn = 0x400000000
[    0.000000] last_pfn = 0x80000 max_arch_pfn = 0x400000000
[    0.000000] initial memory mapped : 0 - 100e2000
[    0.000000] Base memory trampoline at [ffff88000009b000] 9b000 size 20480
[    0.000000] init_memory_mapping: 0000000000000000-0000000080000000
[    0.000000]  0000000000 - 0080000000 page 4k
[    0.000000] kernel direct mapping tables up to 80000000 @ 7fbfd000-80000000
[    0.000000] xen: setting RW the range 7ff76000 - 80000000
[    0.000000] init_memory_mapping: 0000000100000000-0000000100800000
[    0.000000]  0100000000 - 0100800000 page 4k
[    0.000000] kernel direct mapping tables up to 100800000 @ 7f3f3000-7fbfd000
[    0.000000] xen: setting RW the range 7f3f8000 - 7fbfd000
[    0.000000] RAMDISK: 01b6f000 - 100e2000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at 0000000000000000-0000000100800000
[    0.000000] Initmem setup node 0 0000000000000000-0000000100800000
[    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
[    0.000000] Zone PFN ranges:
[    0.000000]   DMA      0x00000010 -> 0x00001000
[    0.000000]   DMA32    0x00001000 -> 0x00100000
[    0.000000]   Normal   0x00100000 -> 0x00100800
[    0.000000] Movable zone start PFN for each node
[    0.000000] early_node_map[3] active PFN ranges
[    0.000000]     0: 0x00000010 -> 0x000000a0
[    0.000000]     0: 0x00000100 -> 0x00080000
[    0.000000]     0: 0x00100000 -> 0x00100800
[    0.000000] On node 0 totalpages: 526224
[    0.000000]   DMA zone: 56 pages used for memmap
[    0.000000]   DMA zone: 5 pages reserved
[    0.000000]   DMA zone: 3923 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 14280 pages used for memmap
[    0.000000]   DMA32 zone: 505912 pages, LIFO batch:31
[    0.000000]   Normal zone: 28 pages used for memmap
[    0.000000]   Normal zone: 2020 pages, LIFO batch:0
(XEN) mm.c:940:d10 Error getting mfn 1888 (pfn 1e3e48) from L1 entry 8000000001888465 for l1e_owner=10, pg_owner=10
(XEN) mm.c:5049:d10 ptwr_emulate: could not get_page_from_l1e()
[    0.000000] BUG: unable to handle kernel NULL pointer dereference at           (null)
[    0.000000] IP: [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
[    0.000000] PGD 0 
[    0.000000] Oops: 0003 [#1] PREEMPT SMP 
[    0.000000] CPU 0 
[    0.000000] Modules linked in:
[    0.000000] 
[    0.000000] Pid: 0, comm: swapper Not tainted 3.0.0-rc1-00169-gae7bd11 #1  
[    0.000000] RIP: e030:[<ffffffff8103a930>]  [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
[    0.000000] RSP: e02b:ffffffff81801df8  EFLAGS: 00010097
[    0.000000] RAX: 0000000000000000 RBX: ffff88000193dff8 RCX: ffffffffff5ff000
[    0.000000] RDX: 0000000010000001 RSI: 8000000001888465 RDI: ffff88000193dff8
[    0.000000] RBP: ffffffff81801e18 R08: 0000000000000000 R09: 0000000000007ff0
[    0.000000] R10: aaaaaaaaaaaaaaaa R11: aaaaaaaaaaaaaaaa R12: 8000000001888465
[    0.000000] R13: 000000000e573000 R14: 0000000080000000 R15: 0000000000000000
[    0.000000] FS:  0000000000000000(0000) GS:ffffffff81889000(0000) knlGS:0000000000000000
[    0.000000] CS:  e033 DS: 0000 ES: 0000 CR0: 0000000080050033
[    0.000000] CR2: 0000000000000000 CR3: 0000000001803000 CR4: 0000000000000660
[    0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[    0.000000] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[    0.000000] Process swapper (pid: 0, threadinfo ffffffff81800000, task ffffffff8180b020)
[    0.000000] Stack:
[    0.000000]  ffffffffff5ff000 8000000001888465 ffffffffff5ff000 8000000001888465
[    0.000000]  ffffffff81801e38 ffffffff8106db53 0000000000000800 8000000001888465
[    0.000000]  ffffffff81801e48 ffffffff8106dbc0 ffffffff81801e58 ffffffff810720f6
[    0.000000] Call Trace:
[    0.000000]  [<ffffffff8106db53>] set_pte_vaddr_pud+0x43/0x60
[    0.000000]  [<ffffffff8106dbc0>] set_pte_vaddr+0x50/0x70
[    0.000000]  [<ffffffff810720f6>] __native_set_fixmap+0x26/0x30
[    0.000000]  [<ffffffff810387e1>] xen_set_fixmap+0xa1/0x160
[    0.000000]  [<ffffffff818a3fa4>] map_vsyscall+0x50/0x55
[    0.000000]  [<ffffffff818a355a>] setup_arch+0xab1/0xb5d
[    0.000000]  [<ffffffff8103aa3f>] ? __raw_callee_save_xen_restore_fl+0x11/0x1e
[    0.000000]  [<ffffffff815a8fc5>] ? printk+0x3c/0x3e
[    0.000000]  [<ffffffff8189da0c>] start_kernel+0xd8/0x3c7
[    0.000000]  [<ffffffff8189d346>] x86_64_start_reservations+0x131/0x135
[    0.000000]  [<ffffffff818a096f>] xen_start_kernel+0x5cf/0x5d6
[    0.000000] Code: 66 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 48 83 ec 20 48 89 5d f0 4c 89 65 f8 48 89 fb 49 89 f4 e8 55 ab 02 00 83 f8 01 74 10 <4c> 89 23 48 8b 5d f0 4c 8b 65 f8 c9 c3 0f 1f 00 ff 14 25 80 5a 
[    0.000000] RIP  [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
[    0.000000]  RSP <ffffffff81801df8>
[    0.000000] CR2: 0000000000000000
[    0.000000] ---[ end trace a7919e7f17c0a725 ]---
[    0.000000] Kernel panic - not syncing: Attempted to kill the idle task!
[    0.000000] Pid: 0, comm: swapper Tainted: G      D     3.0.0-rc1-00169-gae7bd11 #1
[    0.000000] Call Trace:
[    0.000000]  [<ffffffff815a8e72>] panic+0x96/0x1ad
[    0.000000]  [<ffffffff8108e9a1>] do_exit+0x7e1/0x960
[    0.000000]  [<ffffffff8108ac4a>] ? kmsg_dump+0xca/0x110
[    0.000000]  [<ffffffff815ad4cb>] oops_end+0xab/0xf0
[    0.000000]  [<ffffffff8106e343>] no_context+0xf3/0x260
[    0.000000]  [<ffffffff8106e5d5>] __bad_area_nosemaphore+0x125/0x1e0
[    0.000000]  [<ffffffff8103ab8e>] ? xen_restore_fl+0x3e/0x80
[    0.000000]  [<ffffffff8106e69e>] bad_area_nosemaphore+0xe/0x10
[    0.000000]  [<ffffffff815af426>] do_page_fault+0x306/0x4e0
[    0.000000]  [<ffffffff818bedde>] ? memblock_find_region+0x45/0x7b
[    0.000000]  [<ffffffff818bedde>] ? memblock_find_region+0x45/0x7b
[    0.000000]  [<ffffffff818bf406>] ? memblock_add_region+0x7f/0x3ef
[    0.000000]  [<ffffffff818bf101>] ? memblock_init+0x79/0xbf
[    0.000000]  [<ffffffff8103ab8e>] ? xen_restore_fl+0x3e/0x80
[    0.000000]  [<ffffffff815ac885>] page_fault+0x25/0x30
[    0.000000]  [<ffffffff8103a930>] ? xen_set_pte+0x20/0xe0
[    0.000000]  [<ffffffff8103a92b>] ? xen_set_pte+0x1b/0xe0
[    0.000000]  [<ffffffff8106db53>] set_pte_vaddr_pud+0x43/0x60
[    0.000000]  [<ffffffff8106dbc0>] set_pte_vaddr+0x50/0x70
[    0.000000]  [<ffffffff810720f6>] __native_set_fixmap+0x26/0x30
[    0.000000]  [<ffffffff810387e1>] xen_set_fixmap+0xa1/0x160
[    0.000000]  [<ffffffff818a3fa4>] map_vsyscall+0x50/0x55
[    0.000000]  [<ffffffff818a355a>] setup_arch+0xab1/0xb5d
[    0.000000]  [<ffffffff8103aa3f>] ? __raw_callee_save_xen_restore_fl+0x11/0x1e
[    0.000000]  [<ffffffff815a8fc5>] ? printk+0x3c/0x3e
[    0.000000]  [<ffffffff8189da0c>] start_kernel+0xd8/0x3c7
[    0.000000]  [<ffffffff8189d346>] x86_64_start_reservations+0x131/0x135
[    0.000000]  [<ffffffff818a096f>] xen_start_kernel+0x5cf/0x5d6


Using git bisect (see attached bisection log) I've narrowed it down
to this commit:

commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7
Author: Andy Lutomirski <luto@MIT.EDU>
Date:   Sun Jun 5 13:50:19 2011 -0400

    x86-64: Give vvars their own page

    Move vvars out of the vsyscall page into their own page and mark
    it NX.

Please see attached .config file

The guest config is as follow:

kernel="/home/konrad/ssd/xtt/dist/common/vmlinuz"
ramdisk="/home/konrad/ssd/xtt/dist/common/initramfs.cpio.gz"
extra="console=hvc0 debug     earlyprintk=xenboot"
memory=2048
vcpus=4
name="latest"
on_crash="preserve"
vif = [ 'mac=00:0F:4B:00:00:68, bridge=switch' ]
vfb = [ 'vnc=1, vnclisten=0.0.0.0,vncunused=1']

And I am using Xen 4.1.1 hypervisor. This Wiki: http://wiki.xensource.com/xenwiki/XenParavirtOps
has details on how to compile Xen, pvops, etc.


[-- Attachment #2: bisect-log --]
[-- Type: text/plain, Size: 2274 bytes --]

git bisect start
# good: [02f8c6aee8df3cdc935e9bdd4f2d020306035dbe] Linux 3.0
git bisect good 02f8c6aee8df3cdc935e9bdd4f2d020306035dbe
# bad: [b6844e8f64920cdee620157252169ba63afb0c89] Merge branch 'for-linus' of master.kernel.org:/home/rmk/linux-2.6-arm
git bisect bad b6844e8f64920cdee620157252169ba63afb0c89
# good: [c7c8518498e82591d7784452f5674c3aeb4d079c] Merge branch 'gpio/next' of git://git.secretlab.ca/git/linux-2.6
git bisect good c7c8518498e82591d7784452f5674c3aeb4d079c
# bad: [9d1c02135516866cbbb2f80e20cfb65c63a3ce40] Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/ericvh/v9fs
git bisect bad 9d1c02135516866cbbb2f80e20cfb65c63a3ce40
# good: [4d4abdcb1dee03a4f9d6d2021622ed07e14dfd17] Merge branch 'perf-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip
git bisect good 4d4abdcb1dee03a4f9d6d2021622ed07e14dfd17
# bad: [8e204874db000928e37199c2db82b7eb8966cc3c] Merge branch 'x86-vdso-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip
git bisect bad 8e204874db000928e37199c2db82b7eb8966cc3c
# good: [eb47418dc56baaca33d270a868d8ddaa81150952] Merge branch 'x86-asm-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip
git bisect good eb47418dc56baaca33d270a868d8ddaa81150952
# good: [9e39264ed4f687251632c0a6f4a70c2e51719662] Merge branch 'x86-numa-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tip/linux-2.6-tip
git bisect good 9e39264ed4f687251632c0a6f4a70c2e51719662
# bad: [ae7bd11b471931752e5609094ca0a49386590524] clocksource: Change __ARCH_HAS_CLOCKSOURCE_DATA to a CONFIG option
git bisect bad ae7bd11b471931752e5609094ca0a49386590524
# bad: [c9712944b2a12373cb6ff8059afcfb7e826a6c54] x86-64: Improve vsyscall emulation CS and RIP handling
git bisect bad c9712944b2a12373cb6ff8059afcfb7e826a6c54
# bad: [0d7b8547fb67d5c2a7d954c56b3715b0e708be4a] x86-64: Remove kernel.vsyscall64 sysctl
git bisect bad 0d7b8547fb67d5c2a7d954c56b3715b0e708be4a
# good: [8b4777a4b50cb0c84c1152eac85d24415fb6ff7d] x86-64: Document some of entry_64.S
git bisect good 8b4777a4b50cb0c84c1152eac85d24415fb6ff7d
# bad: [9fd67b4ed0714ab718f1f9bd14c344af336a6df7] x86-64: Give vvars their own page
git bisect bad 9fd67b4ed0714ab718f1f9bd14c344af336a6df7

[-- Attachment #3: .config --]
[-- Type: text/plain, Size: 73394 bytes --]

#
# Automatically generated make config: don't edit
# Linux/x86_64 3.0.0-rc1 Kernel Configuration
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_HAVE_CPUMASK_OF_CPU_MAP=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
# CONFIG_FHANDLE is not set
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_PREEMPT_RCU=y
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_BOOST is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
# CONFIG_CGROUP_MEM_RES_CTLR is not set
# CONFIG_CGROUP_PERF is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
# CONFIG_SCHED_AUTOGROUP is not set
CONFIG_SYSFS_DEPRECATED=y
# CONFIG_SYSFS_DEPRECATED_V2 is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE="early-devs"
CONFIG_INITRAMFS_ROOT_UID=0
CONFIG_INITRAMFS_ROOT_GID=0
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_INITRAMFS_COMPRESSION_NONE is not set
CONFIG_INITRAMFS_COMPRESSION_GZIP=y
# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_PERF_COUNTERS is not set
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
# CONFIG_JUMP_LABEL is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_INTEGRITY is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_XEN_DEBUG=y
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_IOMMU_API=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=y
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=y
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CLEANCACHE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
# CONFIG_KEXEC_JUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_RUNTIME is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DEBUG_FUNC_TRACE=y
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_CUSTOM_METHOD is not set
# CONFIG_ACPI_APEI is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE=y
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_PCC_CPUFREQ is not set
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=y

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_INTEL_IDLE is not set

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_DMAR=y
# CONFIG_DMAR_DEFAULT_ON is not set
CONFIG_DMAR_FLOPPY_WA=y
# CONFIG_INTR_REMAP is not set
CONFIG_PCIEPORTBUS=y
# CONFIG_HOTPLUG_PCI_PCIE is not set
CONFIG_PCIEAER=y
CONFIG_PCIE_ECRC=y
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_STUB is not set
CONFIG_XEN_PCIDEV_FRONTEND=y
CONFIG_HT_IRQ=y
CONFIG_PCI_IOV=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=y
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
# CONFIG_I82092 is not set
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_FAKE is not set
# CONFIG_HOTPLUG_PCI_ACPI is not set
# CONFIG_HOTPLUG_PCI_CPCI is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
CONFIG_IP_PNP_BOOTP=y
CONFIG_IP_PNP_RARP=y
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
# CONFIG_IPV6_PRIVACY is not set
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
# CONFIG_NETFILTER_ADVANCED is not set

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=y
CONFIG_NETFILTER_NETLINK_LOG=y
CONFIG_NF_CONNTRACK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_FTP=y
CONFIG_NF_CONNTRACK_IRC=y
CONFIG_NF_CONNTRACK_SIP=y
CONFIG_NF_CT_NETLINK=y
CONFIG_NETFILTER_XTABLES=y

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m

#
# Xtables targets
#
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=y
CONFIG_NETFILTER_XT_TARGET_NFLOG=y
CONFIG_NETFILTER_XT_TARGET_SECMARK=y
CONFIG_NETFILTER_XT_TARGET_TCPMSS=y

#
# Xtables matches
#
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y
CONFIG_NETFILTER_XT_MATCH_POLICY=y
CONFIG_NETFILTER_XT_MATCH_STATE=y
# CONFIG_IP_SET is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=y
CONFIG_NF_CONNTRACK_IPV4=y
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_IPTABLES=y
CONFIG_IP_NF_FILTER=y
CONFIG_IP_NF_TARGET_REJECT=y
CONFIG_IP_NF_TARGET_LOG=y
CONFIG_IP_NF_TARGET_ULOG=y
CONFIG_NF_NAT=y
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=y
CONFIG_NF_NAT_FTP=y
CONFIG_NF_NAT_IRC=y
# CONFIG_NF_NAT_TFTP is not set
# CONFIG_NF_NAT_AMANDA is not set
# CONFIG_NF_NAT_PPTP is not set
# CONFIG_NF_NAT_H323 is not set
CONFIG_NF_NAT_SIP=y
CONFIG_IP_NF_MANGLE=y

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=y
CONFIG_NF_CONNTRACK_IPV6=y
CONFIG_IP6_NF_IPTABLES=y
CONFIG_IP6_NF_MATCH_IPV6HEADER=y
CONFIG_IP6_NF_TARGET_LOG=y
CONFIG_IP6_NF_FILTER=y
CONFIG_IP6_NF_TARGET_REJECT=y
CONFIG_IP6_NF_MANGLE=y
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
CONFIG_STP=y
CONFIG_BRIDGE=y
CONFIG_BRIDGE_IGMP_SNOOPING=y
# CONFIG_NET_DSA is not set
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
CONFIG_LLC=y
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_INGRESS is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_IPT is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_HAVE_BPF_JIT=y
# CONFIG_BPF_JIT is not set

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_INPUT=y
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH="/sbin/hotplug"
# CONFIG_DEVTMPFS is not set
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
CONFIG_SYS_HYPERVISOR=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=m
CONFIG_XEN_BLKDEV_BACKEND=y
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_MISC_DEVICES is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
CONFIG_BLK_DEV_3W_XXXX_RAID=m
# CONFIG_SCSI_HPSA is not set
CONFIG_SCSI_3W_9XXX=m
# CONFIG_SCSI_3W_SAS is not set
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC7XXX_OLD=m
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=15000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
# CONFIG_SCSI_MVSAS_DEBUG is not set
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_SCSI_ARCMSR_AER=y
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
CONFIG_SCSI_MPT2SAS_LOGGING=y
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
# CONFIG_VMWARE_PVSCSI is not set
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
# CONFIG_FCOE_FNIC is not set
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
# CONFIG_SCSI_INIA100 is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
# CONFIG_SCSI_QLA_ISCSI is not set
CONFIG_SCSI_LPFC=m
# CONFIG_SCSI_LPFC_DEBUG_FS is not set
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_SRP=m
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_LOWLEVEL_PCMCIA is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
# CONFIG_SATA_AHCI_PLATFORM is not set
CONFIG_SATA_INIC162X=m
# CONFIG_SATA_ACARD_AHCI is not set
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=m
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=m
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
CONFIG_PATA_EFAR=m
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
CONFIG_PATA_MARVELL=m
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
CONFIG_PATA_SCH=m
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=m
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
CONFIG_PATA_PCMCIA=m
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
CONFIG_ATA_GENERIC=m
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
# CONFIG_DM_RAID is not set
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_QL is not set
# CONFIG_DM_MULTIPATH_ST is not set
CONFIG_DM_DELAY=m
# CONFIG_DM_UEVENT is not set
# CONFIG_DM_FLAKEY is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
CONFIG_LOOPBACK_TARGET=m
# CONFIG_LOOPBACK_TARGET_CDB_DEBUG is not set
CONFIG_TCM_FC=m
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_CTL=m
# CONFIG_FUSION_LOGGING is not set

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
# CONFIG_IFB is not set
# CONFIG_DUMMY is not set
# CONFIG_BONDING is not set
# CONFIG_MACVLAN is not set
# CONFIG_EQUALIZER is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_ARCNET is not set
CONFIG_MII=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=m
CONFIG_DAVICOM_PHY=m
CONFIG_QSEMI_PHY=m
CONFIG_LXT_PHY=m
CONFIG_CICADA_PHY=m
CONFIG_VITESSE_PHY=m
CONFIG_SMSC_PHY=m
CONFIG_BROADCOM_PHY=m
# CONFIG_BCM63XX_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_REALTEK_PHY is not set
# CONFIG_NATIONAL_PHY is not set
# CONFIG_STE10XP is not set
# CONFIG_LSI_ET1011C_PHY is not set
# CONFIG_MICREL_PHY is not set
CONFIG_FIXED_PHY=y
# CONFIG_MDIO_BITBANG is not set
CONFIG_NET_ETHERNET=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
# CONFIG_ETHOC is not set
# CONFIG_DNET is not set
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
# CONFIG_PCMCIA_XIRCOM is not set
# CONFIG_HP100 is not set
# CONFIG_IBM_NEW_EMAC_ZMII is not set
# CONFIG_IBM_NEW_EMAC_RGMII is not set
# CONFIG_IBM_NEW_EMAC_TAH is not set
# CONFIG_IBM_NEW_EMAC_EMAC4 is not set
# CONFIG_IBM_NEW_EMAC_NO_FLOW_CTRL is not set
# CONFIG_IBM_NEW_EMAC_MAL_CLR_ICINTSTAT is not set
# CONFIG_IBM_NEW_EMAC_MAL_COMMON_ERR is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_B44 is not set
CONFIG_FORCEDETH=y
CONFIG_E100=m
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
CONFIG_NE2K_PCI=m
# CONFIG_8139CP is not set
CONFIG_8139TOO=m
# CONFIG_8139TOO_PIO is not set
# CONFIG_8139TOO_TUNE_TWISTER is not set
# CONFIG_8139TOO_8129 is not set
# CONFIG_8139_OLD_RX_RESET is not set
# CONFIG_R6040 is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
# CONFIG_SUNDANCE is not set
CONFIG_TLAN=m
# CONFIG_KS8851_MLL is not set
CONFIG_VIA_RHINE=m
# CONFIG_VIA_RHINE_MMIO is not set
CONFIG_SC92031=m
# CONFIG_ATL2 is not set
CONFIG_NETDEV_1000=y
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
CONFIG_E1000=m
CONFIG_E1000E=m
# CONFIG_IP1000 is not set
CONFIG_IGB=m
CONFIG_IGBVF=m
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_R8169=m
# CONFIG_SIS190 is not set
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_VIA_VELOCITY=m
CONFIG_TIGON3=y
CONFIG_BNX2=m
# CONFIG_CNIC is not set
# CONFIG_QLA3XXX is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
CONFIG_ATL1C=m
# CONFIG_JME is not set
# CONFIG_STMMAC_ETH is not set
# CONFIG_PCH_GBE is not set
CONFIG_NETDEV_10000=y
CONFIG_MDIO=m
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
# CONFIG_ENIC is not set
CONFIG_IXGBE=m
# CONFIG_IXGBEVF is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_NIU is not set
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_TEHUTI is not set
CONFIG_BNX2X=m
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_BNA is not set
# CONFIG_SFC is not set
# CONFIG_BE2NET is not set
CONFIG_TR=y
# CONFIG_IBMOL is not set
CONFIG_3C359=m
# CONFIG_TMS380TR is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_NET_PCMCIA=y
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_FMVJ18X is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_PCMCIA_XIRC2PS is not set
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_PCMCIA_IBMTR is not set
# CONFIG_WAN is not set

#
# CAIF transport drivers
#
CONFIG_XEN_NETDEV_FRONTEND=m
CONFIG_XEN_NETDEV_BACKEND=y
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_NET_FC is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_VIRTIO_NET=m
# CONFIG_VMXNET3 is not set
# CONFIG_ISDN is not set
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
# CONFIG_INPUT_POLLDEV is not set
CONFIG_INPUT_SPARSEKMAP=y

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
# CONFIG_MOUSE_PS2_ELANTECH is not set
# CONFIG_MOUSE_PS2_SENTELIC is not set
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_UINPUT is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVKMEM=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=16
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
# CONFIG_SERIAL_8250_RSA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
CONFIG_HW_RANDOM_VIA=y
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=y
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
# CONFIG_CARDMAN_4000 is not set
# CONFIG_CARDMAN_4040 is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_RAMOOPS is not set
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set
# CONFIG_I2C_EG20T is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#

#
# Enable Device Drivers -> PPS to see the PTP clock options.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_BQ20Z75 is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_CORETEMP is not set
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
# CONFIG_THERMAL_HWMON is not set
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set
CONFIG_MFD_SUPPORT=y
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_MFD_STMPE is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_CS5535 is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_REGULATOR is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=y
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=y
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
# CONFIG_STUB_POULSBO is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=y
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=y
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=y
# CONFIG_BACKLIGHT_PROGEAR is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
# CONFIG_SOUND is not set
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
# CONFIG_HID_ACRUX is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_CYPRESS=m
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
CONFIG_HID_EZKEY=m
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
CONFIG_HID_GYRATION=m
# CONFIG_HID_TWINHAN is not set
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LOGITECH=m
CONFIG_LOGITECH_FF=y
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWII_FF is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
# CONFIG_HID_MULTITOUCH is not set
CONFIG_HID_NTRIG=m
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_QUANTA is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_ROCCAT_ARVO is not set
# CONFIG_HID_ROCCAT_KONE is not set
# CONFIG_HID_ROCCAT_KONEPLUS is not set
# CONFIG_HID_ROCCAT_KOVAPLUS is not set
# CONFIG_HID_ROCCAT_PYRA is not set
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
CONFIG_HID_SUNPLUS=m
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
CONFIG_HID_TOPSEED=m
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
CONFIG_USB_SUPPORT=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=y
CONFIG_USB_DEBUG=y
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_MON=y
# CONFIG_USB_WUSB is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
# CONFIG_USB_XHCI_HCD is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_HWA_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
# CONFIG_USB_UAS is not set
CONFIG_USB_LIBUSUAL=y

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_ALIX2 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TRIGGERS is not set

#
# LED Triggers
#
# CONFIG_NFC_DEVICES is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=y
# CONFIG_EDAC_MCE_INJ is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
CONFIG_XEN_GNTDEV=y
CONFIG_XEN_GRANT_DEV_ALLOC=y
CONFIG_XEN_PLATFORM_PCI=m
CONFIG_SWIOTLB_XEN=y
CONFIG_STAGING=y
# CONFIG_STAGING_EXCLUDE_BUILD is not set
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_ECHO is not set
# CONFIG_BRCMUTIL is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_RTS_PSTOR is not set
# CONFIG_TRANZPORT is not set
# CONFIG_POHMELFS is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_DRM_VMWGFX is not set
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_BACKLIGHT is not set
CONFIG_DRM_NOUVEAU_DEBUG=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
# CONFIG_HYPERV is not set
# CONFIG_VME_BUS is not set
# CONFIG_DX_SEP is not set
# CONFIG_IIO is not set
CONFIG_XVMALLOC=y
CONFIG_ZRAM=y
# CONFIG_ZRAM_DEBUG is not set
CONFIG_ZCACHE=y
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
CONFIG_MACH_NO_WESTBRIDGE=y
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
# CONFIG_DRM_PSB is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
CONFIG_EEEPC_LAPTOP=y
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_ACPI_ASUS is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
# CONFIG_SAMSUNG_LAPTOP is not set
CONFIG_MXM_WMI=m
# CONFIG_INTEL_OAKTRAIL is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
# CONFIG_SIGMA is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_EXT2_FS=m
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
CONFIG_EXT2_FS_XIP=y
CONFIG_EXT3_FS=m
# CONFIG_EXT3_DEFAULTS_TO_ORDERED is not set
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=m
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_FS_XIP=y
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=m
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=m
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_PROC_INFO=y
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=m
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=y
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=y
# CONFIG_FUSE_FS is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
CONFIG_MSDOS_FS=y
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=y
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_ROOT_NFS=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
# CONFIG_NFSD is not set
CONFIG_LOCKD=y
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=y
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=y
CONFIG_SUNRPC_GSS=y
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
# CONFIG_LDM_PARTITION is not set
CONFIG_SGI_PARTITION=y
# CONFIG_ULTRIX_PARTITION is not set
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=y
CONFIG_NLS_ISO8859_1=y
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_UNUSED_SYMBOLS is not set
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_SHIRQ=y
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_PREEMPT=y
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
CONFIG_DEBUG_STACK_USAGE=y
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
CONFIG_DEBUG_INFO_REDUCED=y
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
CONFIG_RCU_CPU_STALL_VERBOSE=y
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_CPU_NOTIFIER_ERROR_INJECT is not set
CONFIG_FAULT_INJECTION=y
# CONFIG_FAILSLAB is not set
# CONFIG_FAIL_PAGE_ALLOC is not set
CONFIG_FAIL_MAKE_REQUEST=y
# CONFIG_FAIL_IO_TIMEOUT is not set
CONFIG_FAULT_INJECTION_DEBUG_FS=y
# CONFIG_LATENCYTOP is not set
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_EVENT_POWER_TRACING_DEPRECATED=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
# CONFIG_FUNCTION_TRACER is not set
# CONFIG_IRQSOFF_TRACER is not set
# CONFIG_PREEMPT_TRACER is not set
# CONFIG_SCHED_TRACER is not set
# CONFIG_FTRACE_SYSCALLS is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
# CONFIG_STACK_TRACER is not set
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
# CONFIG_FTRACE_STARTUP_TEST is not set
# CONFIG_MMIOTRACE is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_ASYNC_RAID6_TEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
# CONFIG_KGDB_LOW_LEVEL_TRAP is not set
# CONFIG_KGDB_KDB is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_STRICT_DEVMEM is not set
CONFIG_X86_VERBOSE_BOOTUP=y
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_STACKOVERFLOW=y
CONFIG_X86_PTDUMP=y
CONFIG_DEBUG_RODATA=y
CONFIG_DEBUG_RODATA_TEST=y
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DEBUG_NX_TEST=m
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_KEYS_DEBUG_PROC_KEYS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
# CONFIG_SECURITYFS is not set
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_INTEL_TXT is not set
CONFIG_LSM_MMAP_MIN_ADDR=65534
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_IMA is not set
CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="selinux"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
# CONFIG_CRYPTO_GF128MUL is not set
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=m
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA256 is not set
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
# CONFIG_CRYPTO_AES is not set
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
CONFIG_CRYPTO_ZLIB=y
# CONFIG_CRYPTO_LZO is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_HIFN_795X is not set
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=y
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_VHOST_NET=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_RING=y
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=y
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
# CONFIG_AVERAGE is not set

[-- Attachment #4: early-devs --]
[-- Type: text/plain, Size: 260 bytes --]

# Set up devices in initramfs

dir /dev 0755 0 0
nod /dev/console 0600 0 0 c 5 1
nod /dev/ttyS0 0600 0 0 c 4 64
nod /dev/tty0 0600 0 0 c 4 0
nod /dev/tty1 0600 0 0 c 4 1
nod /dev/tty2 0600 0 0 c 4 2
nod /dev/null 0666 0 0 c 1 3
nod /dev/hvc0 0666 0 0 c 229 0


[-- Attachment #5: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-25 15:54 ` Konrad Rzeszutek Wilk
@ 2011-07-25 16:10   ` Konrad Rzeszutek Wilk
  -1 siblings, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-25 16:10 UTC (permalink / raw)
  To: luto, jj, linux-kernel, xen-devel, arjan, JBeulich,
	richard.weinberger, mikpe, andi, brgerst, Louis.Rilling,
	Valdis.Kletnieks, pageexec, mingo
  Cc: Jeremy Fitzhardinge, Stefano Stabellini, Ian Campbell

On Mon, Jul 25, 2011 at 11:54:42AM -0400, Konrad Rzeszutek Wilk wrote:
> Hey Andy,
> 
> I just started testing linus/master and found out that I get this bootup error:
> 
> mapping kernel into physical memory
> about to get started...
> (XEN) mm.c:940:d10 Error getting mfn 1888 (pfn 1e3e48) from L1 entry 8000000001888465 for l1e_owner=10, pg_owner=10
> (XEN) mm.c:5049:d10 ptwr_emulate: could not get_page_from_l1e()
> [    0.000000] BUG: unable to handle kernel NULL pointer dereference at           (null)
> [    0.000000] IP: [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
> [    0.000000] PGD 0 
> [    0.000000] Oops: 0003 [#1] PREEMPT SMP 
> [    0.000000] CPU 0 
> [    0.000000] Modules linked in:
> [    0.000000] 
> [    0.000000] Pid: 0, comm: swapper Not tainted 3.0.0-rc1-00169-gae7bd11 #1  
> [    0.000000] RIP: e030:[<ffffffff8103a930>]  [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
> [    0.000000] RSP: e02b:ffffffff81801df8  EFLAGS: 00010097
> [    0.000000] RAX: 0000000000000000 RBX: ffff88000193dff8 RCX: ffffffffff5ff000
> [    0.000000] RDX: 0000000010000001 RSI: 8000000001888465 RDI: ffff88000193dff8
> [    0.000000] RBP: ffffffff81801e18 R08: 0000000000000000 R09: 0000000000007ff0
> [    0.000000] R10: aaaaaaaaaaaaaaaa R11: aaaaaaaaaaaaaaaa R12: 8000000001888465
> [    0.000000] R13: 000000000e573000 R14: 0000000080000000 R15: 0000000000000000
> [    0.000000] FS:  0000000000000000(0000) GS:ffffffff81889000(0000) knlGS:0000000000000000
> [    0.000000] CS:  e033 DS: 0000 ES: 0000 CR0: 0000000080050033
> [    0.000000] CR2: 0000000000000000 CR3: 0000000001803000 CR4: 0000000000000660
> [    0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [    0.000000] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [    0.000000] Process swapper (pid: 0, threadinfo ffffffff81800000, task ffffffff8180b020)
> [    0.000000] Stack:
> [    0.000000]  ffffffffff5ff000 8000000001888465 ffffffffff5ff000 8000000001888465
> [    0.000000]  ffffffff81801e38 ffffffff8106db53 0000000000000800 8000000001888465
> [    0.000000]  ffffffff81801e48 ffffffff8106dbc0 ffffffff81801e58 ffffffff810720f6
> [    0.000000] Call Trace:
> [    0.000000]  [<ffffffff8106db53>] set_pte_vaddr_pud+0x43/0x60
> [    0.000000]  [<ffffffff8106dbc0>] set_pte_vaddr+0x50/0x70

This tiny patch fixes the bootup:

diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index f987bde..0e4c13c 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1916,6 +1916,7 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
 # endif
 #else
 	case VSYSCALL_LAST_PAGE ... VSYSCALL_FIRST_PAGE:
+	case VVAR_PAGE:
 #endif
 	case FIX_TEXT_POKE0:
 	case FIX_TEXT_POKE1:

However, this is what I get later on, any ideas?


(early) [    0.000000] Initializing cgroup subsys cpuset
(early) [    0.000000] Initializing cgroup subsys cpu
(early) [    0.000000] Linux version 3.0.0-03370-gb6844e8-dirty (konrad@phenom) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP PREEMPT Mon Jul 25 12:01:00 EDT 2011
(early) [    0.000000] Command line: console=hvc0 debug     earlyprintk=xenboot
(early) [    0.000000] ACPI in unprivileged domain disabled
(early) [    0.000000] released 0 pages of unused memory
(early) [    0.000000] Set 0 page(s) to 1-1 mapping.
(early) [    0.000000] BIOS-provided physical RAM map:
(early) [    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
(early) [    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
(early) [    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)
(early) [    0.000000] bootconsole [xenboot0] enabled
(early) [    0.000000] NX (Execute Disable) protection: active
(early) [    0.000000] DMI not present or invalid.
(early) [    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (early) (usable)(early)  ==> (early) (reserved)(early) 
(early) [    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (early) (usable)(early) 
(early) [    0.000000] No AGP bridge found
(early) [    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000
(early) [    0.000000] initial memory mapped : 0 - 102ea000
(early) [    0.000000] Base memory trampoline at [ffff88000009b000] 9b000 size 20480
(early) [    0.000000] init_memory_mapping: 0000000000000000-0000000080800000
(early) [    0.000000]  0000000000 - 0080800000 page 4k
(early) [    0.000000] kernel direct mapping tables up to 80800000 @ 7fbf8000-80000000
(early) [    0.000000] xen: setting RW the range 7ff76000 - 80000000
(early) [    0.000000] RAMDISK: 01b76000 - 102ea000
(early) [    0.000000] No NUMA configuration found
(early) [    0.000000] Faking a node at 0000000000000000-0000000080800000
(early) [    0.000000] Initmem setup node 0 0000000000000000-0000000080800000
(early) [    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
(early) [    0.000000] Zone PFN ranges:
(early) [    0.000000]   DMA      (early) 0x00000010 -> 0x00001000
(early) [    0.000000]   DMA32    (early) 0x00001000 -> 0x00100000
(early) [    0.000000]   Normal   (early) empty
(early) [    0.000000] Movable zone start PFN for each node
(early) [    0.000000] early_node_map[2] active PFN ranges
(early) [    0.000000]     0: 0x00000010 -> 0x000000a0
(early) [    0.000000]     0: 0x00000100 -> 0x00080800
(early) [    0.000000] On node 0 totalpages: 526224
(early) [    0.000000]   DMA zone: 56 pages used for memmap
(early) [    0.000000]   DMA zone: 5 pages reserved
(early) [    0.000000]   DMA zone: 3923 pages, LIFO batch:0
(early) [    0.000000]   DMA32 zone: 7140 pages used for memmap
(early) [    0.000000]   DMA32 zone: 515100 pages, LIFO batch:31
(early) [    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
(early) [    0.000000] No local APIC present
(early) [    0.000000] APIC: disable apic facility
(early) [    0.000000] APIC: switched to apic NOOP
(early) [    0.000000] nr_irqs_gsi: 16
(early) [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
(early) [    0.000000] Allocating PCI resources starting at 80800000 (gap: 80800000:7f800000)
(early) [    0.000000] Booting paravirtualized kernel on Xen
(early) [    0.000000] Xen version: 4.2-unstable (preserve-AD)
(early) [    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:4 nr_node_ids:1
(early) [    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007fb88000 s81984 r8192 d24512 u114688
(early) [    0.000000] pcpu-alloc: s81984 r8192 d24512 u114688 alloc=28*4096(early) 
(early) [    0.000000] pcpu-alloc: (early) [0] (early) 0 (early) [0] (early) 1 (early) [0] (early) 2 (early) [0] (early) 3 (early) 
(early) [    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 519023
(early) [    0.000000] Policy zone: DMA32
(early) [    0.000000] Kernel command line: console=hvc0 debug     earlyprintk=xenboot
(early) [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
(early) [    0.000000] Checking aperture...
(early) [    0.000000] No AGP bridge found
(early) [    0.000000] Calgary: detecting Calgary via BIOS EBDA area
(early) [    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
(early) [    0.000000] Memory: 1809780k/2105344k available (5937k kernel code, 448k absent, 295116k reserved, 2812k data, 692k init)
(early) [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
(early) [    0.000000] Preemptible hierarchical RCU implementation.
(early) [    0.000000] NR_IRQS:16640 nr_irqs:304 16
(early) [    0.000000] Console: colour dummy device 80x25
(early) [    0.000000] console [tty0] enabled
[    0.000000] console [hvc0] enabled, bootconsole disabled
(early) [    0.000000] console [hvc0] enabled, bootconsole disabled
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000] Detected 3000.206 MHz processor.
[    0.000000] Marking TSC unstable due to TSCs unsynchronized
[    0.000999] Calibrating delay loop (skipped), value calculated using timer frequency.. 6000.41 BogoMIPS (lpj=3000206)
[    0.000999] pid_max: default: 32768 minimum: 301
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] SELinux:  Starting in permissive mode
[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001401] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.001684] Mount-cache hash table entries: 256
[    0.001854] Initializing cgroup subsys cpuacct
[    0.001865] Initializing cgroup subsys freezer
[    0.001907] tseg: 0000000000
[    0.001919] CPU: Physical Processor ID: 0
[    0.001924] CPU: Processor Core ID: 1
[    0.001978] SMP alternatives: switching to UP code
[    0.002100] cpu 0 spinlock event irq 17
[    0.002156] Performance Events: 
[    0.002162] no APIC, boot with the "lapic" boot parameter to force-enable it.
[    0.002168] no hardware sampling interrupt available.
[    0.002192] Broken PMU hardware detected, using software events only.
[    0.008054] MCE: In-kernel MCE decoding enabled.
[    0.008079] NMI watchdog disabled (cpu0): hardware events not enabled
[    0.014023] installing Xen timer for CPU 1
[    0.014061] cpu 1 spinlock event irq 23
[    0.014135] SMP alternatives: switching to SMP code
[    0.015693] NMI watchdog disabled (cpu1): hardware events not enabled
[    0.021060] installing Xen timer for CPU 2
[    0.021128] cpu 2 spinlock event irq 29
[    0.021434] NMI watchdog disabled (cpu2): hardware events not enabled
[    0.027063] installing Xen timer for CPU 3
[    0.027108] cpu 3 spinlock event irq 35
[    0.027359] NMI watchdog disabled (cpu3): hardware events not enabled
[    0.029054] Brought up 4 CPUs
[    0.029163] kworker/u:0 used greatest stack depth: 5512 bytes left
[    0.029177] Grant table initialized
[    0.048829] RTC time: 165:165:165, date: 165/165/65
[    0.048893] NET: Registered protocol family 16
[    0.049057] Extended Config Space enabled on 0 nodes
[    0.050337] PCI: setting up Xen PCI frontend stub
[    0.050344] PCI: pci_cache_line_size set to 64 bytes
[    0.059043] bio: create slab <bio-0> at 0
[    0.060045] ACPI: Interpreter disabled.
[    0.060045] xen/balloon: Initialising balloon driver.
[    0.060045] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.063052] xen-balloon: Initialising balloon driver.
[    0.063079] vgaarb: loaded
[    0.064036] usbcore: registered new interface driver usbfs
[    0.064062] usbcore: registered new interface driver hub
[    0.064062] usbcore: registered new device driver usb
[    0.064062] PCI: System does not support PCI
[    0.064062] PCI: System does not support PCI
[    0.064062] NetLabel: Initializing
[    0.064062] NetLabel:  domain hash size = 128
[    0.064062] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.064062] NetLabel:  unlabeled traffic allowed by default
[    0.065036] Switching to clocksource xen
[    0.065243] Switched to NOHz mode on CPU #2
[    0.065423] Switched to NOHz mode on CPU #3
[    0.065942] Switched to NOHz mode on CPU #0
[    0.065993] Switched to NOHz mode on CPU #1
[    0.067462] pnp: PnP ACPI: disabled
[    0.072379] PCI: max bus depth: 0 pci_try_num: 1
[    0.072421] NET: Registered protocol family 2
[    0.072609] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.073921] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.075229] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.075493] TCP: Hash tables configured (established 262144 bind 65536)
[    0.075506] TCP reno registered
[    0.075526] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.075550] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.075642] NET: Registered protocol family 1
[    0.075869] RPC: Registered named UNIX socket transport module.
[    0.075877] RPC: Registered udp transport module.
[    0.075882] RPC: Registered tcp transport module.
[    0.075887] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.075895] PCI: CLS 0 bytes, default 64
[    0.076004] Trying to unpack rootfs image as initramfs...
[    0.328726] Freeing initrd memory: 237008k freed
[    0.390049] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    0.391356] Machine check injector initialized
[    0.392159] microcode: CPU0: patch_level=0x010000bf
[    0.392193] microcode: CPU1: patch_level=0x010000bf
[    0.392278] microcode: CPU2: patch_level=0x010000bf
[    0.392373] microcode: CPU3: patch_level=0x010000bf
[    0.392489] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.392997] audit: initializing netlink socket (disabled)
[    0.393027] type=2000 audit(1311610075.824:1): initialized
[    0.407315] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.412966] VFS: Disk quotas dquot_6.5.2
[    0.413113] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.413840] NTFS driver 2.1.30 [Flags: R/W].
[    0.414131] msgmni has been set to 3997
[    0.414372] SELinux:  Registering netfilter hooks
[    0.415310] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    0.415327] io scheduler noop registered
[    0.415332] io scheduler deadline registered
[    0.415434] io scheduler cfq registered (default)
[    0.415794] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.464230] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.526788] Non-volatile memory driver v1.3
[    0.526798] Linux agpgart interface v0.103
[    0.527367] [drm] Initialized drm 1.1.0 20060810
[    0.530271] brd: module loaded
[    0.531723] loop: module loaded
[    0.532369] Fixed MDIO Bus: probed
[    0.532902] tun: Universal TUN/TAP device driver, 1.6
[    0.532913] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.533296] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.533305] ehci_hcd: block sizes: qh 104 qtd 96 itd 192 sitd 96
[    0.533436] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.533448] ohci_hcd: block sizes: ed 80 td 96
[    0.533574] uhci_hcd: USB Universal Host Controller Interface driver
[    0.533768] usbcore: registered new interface driver usblp
[    0.533851] usbcore: registered new interface driver libusual
[    0.534155] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.534978] i8042: No controller found
[    0.535254] mousedev: PS/2 mouse device common for all mice
[    0.575759] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.575892] rtc_cmos: probe of rtc_cmos failed with error -38
[    0.576261] cpuidle: using governor ladder
[    0.576279] cpuidle: using governor menu
[    0.576284] EFI Variables Facility v0.08 2004-May-17
[    0.576395] zram: num_devices not specified. Using default: 1
[    0.576403] zram: Creating 1 devices ...
[    0.576806] Netfilter messages via NETLINK v0.30.
[    0.576828] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    0.577133] ctnetlink v0.93: registering with nfnetlink.
[    0.577590] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.577641] TCP cubic registered
[    0.577646] Initializing XFRM netlink socket
[    0.578159] NET: Registered protocol family 10
[    0.578734] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.578788] IPv6 over IPv4 tunneling driver
[    0.579680] NET: Registered protocol family 17
[    0.579717] Registering the dns_resolver key type
[    0.580246] PM: Hibernation image not present or could not be loaded.
[    0.580268] registered taskstats version 1
[    0.580306] XENBUS: Device with no driver: device/vif/0
[    0.580311] XENBUS: Device with no driver: device/vfb/0
[    0.580324] XENBUS: Device with no driver: device/vkbd/0
[    0.580338]   Magic number: 1:252:3141
[    0.580459] powernow-k8: Found 1 AMD Phenom(tm) II X6 1075T Processor (4 cpu cores) (version 2.20.00)
[    0.580510] powernow-k8: Core Performance Boosting: on.
[    0.580526] [Firmware Bug]: powernow-k8: No compatible ACPI _PSS objects found.
[    0.580528] [Firmware Bug]: powernow-k8: Try again with latest BIOS.
[    0.581017] Freeing unused kernel memory: 692k freed
[    0.581208] Write protecting the kernel read-only data: 8192k
[    0.584393] Freeing unused kernel memory: 184k freed
[    0.584595] Freeing unused kernel memory: 328k freed
[    0.585880] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 cs:e033 sp:7fff230ca088 ax:ffffffffff600400 si:7faee3e822bf di:7fff230ca158
[    0.586105] init used greatest stack depth: 5064 bytes left
[    0.586118] Kernel panic - not syncing: Attempted to kill init!
[    0.586126] Pid: 1, comm: init Not tainted 3.0.0-03370-gb6844e8-dirty #1
[    0.586132] Call Trace:
[    0.586144]  [<ffffffff815bd12d>] panic+0x96/0x1ad
[    0.586152]  [<ffffffff810845d1>] ? get_parent_ip+0x11/0x50
[    0.586160]  [<ffffffff810966e8>] do_exit+0x968/0x970
[    0.586167]  [<ffffffff8109673c>] do_group_exit+0x4c/0xc0
[    0.586175]  [<ffffffff810a850f>] get_signal_to_deliver+0x20f/0x5c0
[    0.586184]  [<ffffffff810492f3>] do_signal+0x63/0x710
[    0.586191]  [<ffffffff810402b2>] ? check_events+0x12/0x20
[    0.586198]  [<ffffffff810845d1>] ? get_parent_ip+0x11/0x50
[    0.586206]  [<ffffffff815c392d>] ? sub_preempt_count+0x9d/0xd0
[    0.586217]  [<ffffffff815c03e7>] ? _raw_spin_unlock_irqrestore+0x27/0x50
[    0.586227]  [<ffffffff810a706d>] ? force_sig_info+0x9d/0x110
[    0.586235]  [<ffffffff81049a05>] do_notify_resume+0x65/0x80
[    0.586242]  [<ffffffff8104dd6e>] ? do_emulate_vsyscall+0x5e/0x190
[    0.586249]  [<ffffffff815c093c>] retint_signal+0x48/0x8c
Parsing config file /root/pv.xm
Daemon running with PID 9155

^ permalink raw reply related	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
@ 2011-07-25 16:10   ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-25 16:10 UTC (permalink / raw)
  To: luto, jj, linux-kernel, xen-devel, arjan, JBeulich,
	richard.weinberger, mikpe
  Cc: Ian Campbell, Jeremy Fitzhardinge, Stefano Stabellini

On Mon, Jul 25, 2011 at 11:54:42AM -0400, Konrad Rzeszutek Wilk wrote:
> Hey Andy,
> 
> I just started testing linus/master and found out that I get this bootup error:
> 
> mapping kernel into physical memory
> about to get started...
> (XEN) mm.c:940:d10 Error getting mfn 1888 (pfn 1e3e48) from L1 entry 8000000001888465 for l1e_owner=10, pg_owner=10
> (XEN) mm.c:5049:d10 ptwr_emulate: could not get_page_from_l1e()
> [    0.000000] BUG: unable to handle kernel NULL pointer dereference at           (null)
> [    0.000000] IP: [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
> [    0.000000] PGD 0 
> [    0.000000] Oops: 0003 [#1] PREEMPT SMP 
> [    0.000000] CPU 0 
> [    0.000000] Modules linked in:
> [    0.000000] 
> [    0.000000] Pid: 0, comm: swapper Not tainted 3.0.0-rc1-00169-gae7bd11 #1  
> [    0.000000] RIP: e030:[<ffffffff8103a930>]  [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
> [    0.000000] RSP: e02b:ffffffff81801df8  EFLAGS: 00010097
> [    0.000000] RAX: 0000000000000000 RBX: ffff88000193dff8 RCX: ffffffffff5ff000
> [    0.000000] RDX: 0000000010000001 RSI: 8000000001888465 RDI: ffff88000193dff8
> [    0.000000] RBP: ffffffff81801e18 R08: 0000000000000000 R09: 0000000000007ff0
> [    0.000000] R10: aaaaaaaaaaaaaaaa R11: aaaaaaaaaaaaaaaa R12: 8000000001888465
> [    0.000000] R13: 000000000e573000 R14: 0000000080000000 R15: 0000000000000000
> [    0.000000] FS:  0000000000000000(0000) GS:ffffffff81889000(0000) knlGS:0000000000000000
> [    0.000000] CS:  e033 DS: 0000 ES: 0000 CR0: 0000000080050033
> [    0.000000] CR2: 0000000000000000 CR3: 0000000001803000 CR4: 0000000000000660
> [    0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
> [    0.000000] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
> [    0.000000] Process swapper (pid: 0, threadinfo ffffffff81800000, task ffffffff8180b020)
> [    0.000000] Stack:
> [    0.000000]  ffffffffff5ff000 8000000001888465 ffffffffff5ff000 8000000001888465
> [    0.000000]  ffffffff81801e38 ffffffff8106db53 0000000000000800 8000000001888465
> [    0.000000]  ffffffff81801e48 ffffffff8106dbc0 ffffffff81801e58 ffffffff810720f6
> [    0.000000] Call Trace:
> [    0.000000]  [<ffffffff8106db53>] set_pte_vaddr_pud+0x43/0x60
> [    0.000000]  [<ffffffff8106dbc0>] set_pte_vaddr+0x50/0x70

This tiny patch fixes the bootup:

diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index f987bde..0e4c13c 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1916,6 +1916,7 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
 # endif
 #else
 	case VSYSCALL_LAST_PAGE ... VSYSCALL_FIRST_PAGE:
+	case VVAR_PAGE:
 #endif
 	case FIX_TEXT_POKE0:
 	case FIX_TEXT_POKE1:

However, this is what I get later on, any ideas?


(early) [    0.000000] Initializing cgroup subsys cpuset

(early) [    0.000000] Initializing cgroup subsys cpu

(early) [    0.000000] Linux version 3.0.0-03370-gb6844e8-dirty (konrad@phenom) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP PREEMPT Mon Jul 25 12:01:00 EDT 2011

(early) [    0.000000] Command line: console=hvc0 debug     earlyprintk=xenboot

(early) [    0.000000] ACPI in unprivileged domain disabled

(early) [    0.000000] released 0 pages of unused memory

(early) [    0.000000] Set 0 page(s) to 1-1 mapping.

(early) [    0.000000] BIOS-provided physical RAM map:

(early) [    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)

(early) [    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)

(early) [    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)

(early) [    0.000000] bootconsole [xenboot0] enabled

(early) [    0.000000] NX (Execute Disable) protection: active

(early) [    0.000000] DMI not present or invalid.

(early) [    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (early) (usable)(early)  ==> (early) (reserved)(early) 

(early) [    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (early) (usable)(early) 

(early) [    0.000000] No AGP bridge found

(early) [    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000

(early) [    0.000000] initial memory mapped : 0 - 102ea000

(early) [    0.000000] Base memory trampoline at [ffff88000009b000] 9b000 size 20480

(early) [    0.000000] init_memory_mapping: 0000000000000000-0000000080800000

(early) [    0.000000]  0000000000 - 0080800000 page 4k

(early) [    0.000000] kernel direct mapping tables up to 80800000 @ 7fbf8000-80000000

(early) [    0.000000] xen: setting RW the range 7ff76000 - 80000000

(early) [    0.000000] RAMDISK: 01b76000 - 102ea000

(early) [    0.000000] No NUMA configuration found

(early) [    0.000000] Faking a node at 0000000000000000-0000000080800000

(early) [    0.000000] Initmem setup node 0 0000000000000000-0000000080800000

(early) [    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]

(early) [    0.000000] Zone PFN ranges:

(early) [    0.000000]   DMA      (early) 0x00000010 -> 0x00001000

(early) [    0.000000]   DMA32    (early) 0x00001000 -> 0x00100000

(early) [    0.000000]   Normal   (early) empty

(early) [    0.000000] Movable zone start PFN for each node

(early) [    0.000000] early_node_map[2] active PFN ranges

(early) [    0.000000]     0: 0x00000010 -> 0x000000a0

(early) [    0.000000]     0: 0x00000100 -> 0x00080800

(early) [    0.000000] On node 0 totalpages: 526224

(early) [    0.000000]   DMA zone: 56 pages used for memmap

(early) [    0.000000]   DMA zone: 5 pages reserved

(early) [    0.000000]   DMA zone: 3923 pages, LIFO batch:0

(early) [    0.000000]   DMA32 zone: 7140 pages used for memmap

(early) [    0.000000]   DMA32 zone: 515100 pages, LIFO batch:31

(early) [    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs

(early) [    0.000000] No local APIC present

(early) [    0.000000] APIC: disable apic facility

(early) [    0.000000] APIC: switched to apic NOOP

(early) [    0.000000] nr_irqs_gsi: 16

(early) [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000

(early) [    0.000000] Allocating PCI resources starting at 80800000 (gap: 80800000:7f800000)

(early) [    0.000000] Booting paravirtualized kernel on Xen

(early) [    0.000000] Xen version: 4.2-unstable (preserve-AD)

(early) [    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:4 nr_node_ids:1

(early) [    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007fb88000 s81984 r8192 d24512 u114688

(early) [    0.000000] pcpu-alloc: s81984 r8192 d24512 u114688 alloc=28*4096(early) 

(early) [    0.000000] pcpu-alloc: (early) [0] (early) 0 (early) [0] (early) 1 (early) [0] (early) 2 (early) [0] (early) 3 (early) 

(early) [    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 519023

(early) [    0.000000] Policy zone: DMA32

(early) [    0.000000] Kernel command line: console=hvc0 debug     earlyprintk=xenboot

(early) [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)

(early) [    0.000000] Checking aperture...

(early) [    0.000000] No AGP bridge found

(early) [    0.000000] Calgary: detecting Calgary via BIOS EBDA area

(early) [    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!

(early) [    0.000000] Memory: 1809780k/2105344k available (5937k kernel code, 448k absent, 295116k reserved, 2812k data, 692k init)

(early) [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1

(early) [    0.000000] Preemptible hierarchical RCU implementation.

(early) [    0.000000] NR_IRQS:16640 nr_irqs:304 16

(early) [    0.000000] Console: colour dummy device 80x25

(early) [    0.000000] console [tty0] enabled

[    0.000000] console [hvc0] enabled, bootconsole disabled

(early) [    0.000000] console [hvc0] enabled, bootconsole disabled

[    0.000000] Xen: using vcpuop timer interface

[    0.000000] installing Xen timer for CPU 0

[    0.000000] Detected 3000.206 MHz processor.

[    0.000000] Marking TSC unstable due to TSCs unsynchronized

[    0.000999] Calibrating delay loop (skipped), value calculated using timer frequency.. 6000.41 BogoMIPS (lpj=3000206)

[    0.000999] pid_max: default: 32768 minimum: 301

[    0.000999] Security Framework initialized

[    0.000999] SELinux:  Initializing.

[    0.000999] SELinux:  Starting in permissive mode

[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)

[    0.001401] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)

[    0.001684] Mount-cache hash table entries: 256

[    0.001854] Initializing cgroup subsys cpuacct

[    0.001865] Initializing cgroup subsys freezer

[    0.001907] tseg: 0000000000

[    0.001919] CPU: Physical Processor ID: 0

[    0.001924] CPU: Processor Core ID: 1

[    0.001978] SMP alternatives: switching to UP code

[    0.002100] cpu 0 spinlock event irq 17

[    0.002156] Performance Events: 

[    0.002162] no APIC, boot with the "lapic" boot parameter to force-enable it.

[    0.002168] no hardware sampling interrupt available.

[    0.002192] Broken PMU hardware detected, using software events only.

[    0.008054] MCE: In-kernel MCE decoding enabled.

[    0.008079] NMI watchdog disabled (cpu0): hardware events not enabled

[    0.014023] installing Xen timer for CPU 1

[    0.014061] cpu 1 spinlock event irq 23

[    0.014135] SMP alternatives: switching to SMP code

[    0.015693] NMI watchdog disabled (cpu1): hardware events not enabled

[    0.021060] installing Xen timer for CPU 2

[    0.021128] cpu 2 spinlock event irq 29

[    0.021434] NMI watchdog disabled (cpu2): hardware events not enabled

[    0.027063] installing Xen timer for CPU 3

[    0.027108] cpu 3 spinlock event irq 35

[    0.027359] NMI watchdog disabled (cpu3): hardware events not enabled

[    0.029054] Brought up 4 CPUs

[    0.029163] kworker/u:0 used greatest stack depth: 5512 bytes left

[    0.029177] Grant table initialized

[    0.048829] RTC time: 165:165:165, date: 165/165/65

[    0.048893] NET: Registered protocol family 16

[    0.049057] Extended Config Space enabled on 0 nodes

[    0.050337] PCI: setting up Xen PCI frontend stub

[    0.050344] PCI: pci_cache_line_size set to 64 bytes

[    0.059043] bio: create slab <bio-0> at 0

[    0.060045] ACPI: Interpreter disabled.

[    0.060045] xen/balloon: Initialising balloon driver.

[    0.060045] last_pfn = 0x80800 max_arch_pfn = 0x400000000

[    0.063052] xen-balloon: Initialising balloon driver.

[    0.063079] vgaarb: loaded

[    0.064036] usbcore: registered new interface driver usbfs

[    0.064062] usbcore: registered new interface driver hub

[    0.064062] usbcore: registered new device driver usb

[    0.064062] PCI: System does not support PCI

[    0.064062] PCI: System does not support PCI

[    0.064062] NetLabel: Initializing

[    0.064062] NetLabel:  domain hash size = 128

[    0.064062] NetLabel:  protocols = UNLABELED CIPSOv4

[    0.064062] NetLabel:  unlabeled traffic allowed by default

[    0.065036] Switching to clocksource xen

[    0.065243] Switched to NOHz mode on CPU #2

[    0.065423] Switched to NOHz mode on CPU #3

[    0.065942] Switched to NOHz mode on CPU #0

[    0.065993] Switched to NOHz mode on CPU #1

[    0.067462] pnp: PnP ACPI: disabled

[    0.072379] PCI: max bus depth: 0 pci_try_num: 1

[    0.072421] NET: Registered protocol family 2

[    0.072609] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)

[    0.073921] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)

[    0.075229] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)

[    0.075493] TCP: Hash tables configured (established 262144 bind 65536)

[    0.075506] TCP reno registered

[    0.075526] UDP hash table entries: 1024 (order: 3, 32768 bytes)

[    0.075550] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)

[    0.075642] NET: Registered protocol family 1

[    0.075869] RPC: Registered named UNIX socket transport module.

[    0.075877] RPC: Registered udp transport module.

[    0.075882] RPC: Registered tcp transport module.

[    0.075887] RPC: Registered tcp NFSv4.1 backchannel transport module.

[    0.075895] PCI: CLS 0 bytes, default 64

[    0.076004] Trying to unpack rootfs image as initramfs...

[    0.328726] Freeing initrd memory: 237008k freed

[    0.390049] platform rtc_cmos: registered platform RTC device (no PNP device found)

[    0.391356] Machine check injector initialized

[    0.392159] microcode: CPU0: patch_level=0x010000bf

[    0.392193] microcode: CPU1: patch_level=0x010000bf

[    0.392278] microcode: CPU2: patch_level=0x010000bf

[    0.392373] microcode: CPU3: patch_level=0x010000bf

[    0.392489] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba

[    0.392997] audit: initializing netlink socket (disabled)

[    0.393027] type=2000 audit(1311610075.824:1): initialized

[    0.407315] HugeTLB registered 2 MB page size, pre-allocated 0 pages

[    0.412966] VFS: Disk quotas dquot_6.5.2

[    0.413113] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

[    0.413840] NTFS driver 2.1.30 [Flags: R/W].

[    0.414131] msgmni has been set to 3997

[    0.414372] SELinux:  Registering netfilter hooks

[    0.415310] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)

[    0.415327] io scheduler noop registered

[    0.415332] io scheduler deadline registered

[    0.415434] io scheduler cfq registered (default)

[    0.415794] pci_hotplug: PCI Hot Plug PCI Core version: 0.5

[    0.464230] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled

[    0.526788] Non-volatile memory driver v1.3

[    0.526798] Linux agpgart interface v0.103

[    0.527367] [drm] Initialized drm 1.1.0 20060810

[    0.530271] brd: module loaded

[    0.531723] loop: module loaded

[    0.532369] Fixed MDIO Bus: probed

[    0.532902] tun: Universal TUN/TAP device driver, 1.6

[    0.532913] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>

[    0.533296] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

[    0.533305] ehci_hcd: block sizes: qh 104 qtd 96 itd 192 sitd 96

[    0.533436] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver

[    0.533448] ohci_hcd: block sizes: ed 80 td 96

[    0.533574] uhci_hcd: USB Universal Host Controller Interface driver

[    0.533768] usbcore: registered new interface driver usblp

[    0.533851] usbcore: registered new interface driver libusual

[    0.534155] i8042: PNP: No PS/2 controller found. Probing ports directly.

[    0.534978] i8042: No controller found

[    0.535254] mousedev: PS/2 mouse device common for all mice

[    0.575759] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0

[    0.575892] rtc_cmos: probe of rtc_cmos failed with error -38

[    0.576261] cpuidle: using governor ladder

[    0.576279] cpuidle: using governor menu

[    0.576284] EFI Variables Facility v0.08 2004-May-17

[    0.576395] zram: num_devices not specified. Using default: 1

[    0.576403] zram: Creating 1 devices ...

[    0.576806] Netfilter messages via NETLINK v0.30.

[    0.576828] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)

[    0.577133] ctnetlink v0.93: registering with nfnetlink.

[    0.577590] ip_tables: (C) 2000-2006 Netfilter Core Team

[    0.577641] TCP cubic registered

[    0.577646] Initializing XFRM netlink socket

[    0.578159] NET: Registered protocol family 10

[    0.578734] ip6_tables: (C) 2000-2006 Netfilter Core Team

[    0.578788] IPv6 over IPv4 tunneling driver

[    0.579680] NET: Registered protocol family 17

[    0.579717] Registering the dns_resolver key type

[    0.580246] PM: Hibernation image not present or could not be loaded.

[    0.580268] registered taskstats version 1

[    0.580306] XENBUS: Device with no driver: device/vif/0

[    0.580311] XENBUS: Device with no driver: device/vfb/0

[    0.580324] XENBUS: Device with no driver: device/vkbd/0

[    0.580338]   Magic number: 1:252:3141

[    0.580459] powernow-k8: Found 1 AMD Phenom(tm) II X6 1075T Processor (4 cpu cores) (version 2.20.00)

[    0.580510] powernow-k8: Core Performance Boosting: on.

[    0.580526] [Firmware Bug]: powernow-k8: No compatible ACPI _PSS objects found.

[    0.580528] [Firmware Bug]: powernow-k8: Try again with latest BIOS.

[    0.581017] Freeing unused kernel memory: 692k freed

[    0.581208] Write protecting the kernel read-only data: 8192k

[    0.584393] Freeing unused kernel memory: 184k freed

[    0.584595] Freeing unused kernel memory: 328k freed

[    0.585880] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 cs:e033 sp:7fff230ca088 ax:ffffffffff600400 si:7faee3e822bf di:7fff230ca158

[    0.586105] init used greatest stack depth: 5064 bytes left

[    0.586118] Kernel panic - not syncing: Attempted to kill init!

[    0.586126] Pid: 1, comm: init Not tainted 3.0.0-03370-gb6844e8-dirty #1

[    0.586132] Call Trace:

[    0.586144]  [<ffffffff815bd12d>] panic+0x96/0x1ad

[    0.586152]  [<ffffffff810845d1>] ? get_parent_ip+0x11/0x50

[    0.586160]  [<ffffffff810966e8>] do_exit+0x968/0x970

[    0.586167]  [<ffffffff8109673c>] do_group_exit+0x4c/0xc0

[    0.586175]  [<ffffffff810a850f>] get_signal_to_deliver+0x20f/0x5c0

[    0.586184]  [<ffffffff810492f3>] do_signal+0x63/0x710

[    0.586191]  [<ffffffff810402b2>] ? check_events+0x12/0x20

[    0.586198]  [<ffffffff810845d1>] ? get_parent_ip+0x11/0x50

[    0.586206]  [<ffffffff815c392d>] ? sub_preempt_count+0x9d/0xd0

[    0.586217]  [<ffffffff815c03e7>] ? _raw_spin_unlock_irqrestore+0x27/0x50

[    0.586227]  [<ffffffff810a706d>] ? force_sig_info+0x9d/0x110

[    0.586235]  [<ffffffff81049a05>] do_notify_resume+0x65/0x80

[    0.586242]  [<ffffffff8104dd6e>] ? do_emulate_vsyscall+0x5e/0x190

[    0.586249]  [<ffffffff815c093c>] retint_signal+0x48/0x8c

Parsing config file /root/pv.xm
Daemon running with PID 9155

^ permalink raw reply related	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-25 16:10   ` Konrad Rzeszutek Wilk
  (?)
@ 2011-07-25 18:10   ` Andrew Lutomirski
  2011-07-26  7:18       ` Jan Beulich
  2011-07-26 16:18     ` Konrad Rzeszutek Wilk
  -1 siblings, 2 replies; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-25 18:10 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: jj, linux-kernel, xen-devel, arjan, JBeulich, richard.weinberger,
	mikpe, andi, brgerst, Louis.Rilling, Valdis.Kletnieks, pageexec,
	mingo, Jeremy Fitzhardinge, Stefano Stabellini, Ian Campbell

On Mon, Jul 25, 2011 at 12:10 PM, Konrad Rzeszutek Wilk
<konrad.wilk@oracle.com> wrote:
> On Mon, Jul 25, 2011 at 11:54:42AM -0400, Konrad Rzeszutek Wilk wrote:
>> Hey Andy,
>>
>> I just started testing linus/master and found out that I get this bootup error:
>>
>> mapping kernel into physical memory
>> about to get started...
>> (XEN) mm.c:940:d10 Error getting mfn 1888 (pfn 1e3e48) from L1 entry 8000000001888465 for l1e_owner=10, pg_owner=10
>> (XEN) mm.c:5049:d10 ptwr_emulate: could not get_page_from_l1e()
>> [    0.000000] BUG: unable to handle kernel NULL pointer dereference at           (null)
>> [    0.000000] IP: [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
>> [    0.000000] PGD 0
>> [    0.000000] Oops: 0003 [#1] PREEMPT SMP
>> [    0.000000] CPU 0
>> [    0.000000] Modules linked in:
>> [    0.000000]
>> [    0.000000] Pid: 0, comm: swapper Not tainted 3.0.0-rc1-00169-gae7bd11 #1
>> [    0.000000] RIP: e030:[<ffffffff8103a930>]  [<ffffffff8103a930>] xen_set_pte+0x20/0xe0
>> [    0.000000] RSP: e02b:ffffffff81801df8  EFLAGS: 00010097
>> [    0.000000] RAX: 0000000000000000 RBX: ffff88000193dff8 RCX: ffffffffff5ff000
>> [    0.000000] RDX: 0000000010000001 RSI: 8000000001888465 RDI: ffff88000193dff8
>> [    0.000000] RBP: ffffffff81801e18 R08: 0000000000000000 R09: 0000000000007ff0
>> [    0.000000] R10: aaaaaaaaaaaaaaaa R11: aaaaaaaaaaaaaaaa R12: 8000000001888465
>> [    0.000000] R13: 000000000e573000 R14: 0000000080000000 R15: 0000000000000000
>> [    0.000000] FS:  0000000000000000(0000) GS:ffffffff81889000(0000) knlGS:0000000000000000
>> [    0.000000] CS:  e033 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [    0.000000] CR2: 0000000000000000 CR3: 0000000001803000 CR4: 0000000000000660
>> [    0.000000] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
>> [    0.000000] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
>> [    0.000000] Process swapper (pid: 0, threadinfo ffffffff81800000, task ffffffff8180b020)
>> [    0.000000] Stack:
>> [    0.000000]  ffffffffff5ff000 8000000001888465 ffffffffff5ff000 8000000001888465
>> [    0.000000]  ffffffff81801e38 ffffffff8106db53 0000000000000800 8000000001888465
>> [    0.000000]  ffffffff81801e48 ffffffff8106dbc0 ffffffff81801e58 ffffffff810720f6
>> [    0.000000] Call Trace:
>> [    0.000000]  [<ffffffff8106db53>] set_pte_vaddr_pud+0x43/0x60
>> [    0.000000]  [<ffffffff8106dbc0>] set_pte_vaddr+0x50/0x70
>
> This tiny patch fixes the bootup:
>
> diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
> index f987bde..0e4c13c 100644
> --- a/arch/x86/xen/mmu.c
> +++ b/arch/x86/xen/mmu.c
> @@ -1916,6 +1916,7 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
>  # endif
>  #else
>        case VSYSCALL_LAST_PAGE ... VSYSCALL_FIRST_PAGE:
> +       case VVAR_PAGE:
>  #endif
>        case FIX_TEXT_POKE0:
>        case FIX_TEXT_POKE1:

Looks sane by analogy to the other code there, but I don't know how
this stuff works in Xen.  Jeremy?

>
> However, this is what I get later on, any ideas?

> [    0.585880] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 cs:e033 sp:7fff230ca088 ax:ffffffffff600400 si:7faee3e822bf di:7fff230ca158

That will, indeed, crash your system.

0xe033 is FLAT_RING3_CS64

Jeremy / other Xen people:  I'm trying to implement a lightweight
check to distinguish a trap from a sane (i.e. allowable for syscalls)
64-bit user context from anything else.  There seems to be precedent
for using ->cs == __USER_CS to detect 64-bitness; for example, step.c
contains:

#ifdef CONFIG_X86_64
                case 0x40 ... 0x4f:
                        if (regs->cs != __USER_CS)
                                /* 32-bit mode: register increment */
                                return 0;
                        /* 64-bit mode: REX prefix */
                        continue;
#endif

The prefetch opcode checker in mm/fault.c does something similar.

Even the sysret code in xen/xen-asm_64.S does:

        pushq %r11
        pushq $__USER_CS
        pushq %rcx

So I'm at a bit of a loss.

You could probably hack it up and get your kernel to boot by allowing
__USER_CS and 0xe033 in that check, but I'd rather understand it
before submitting a patch.

--Andy

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-25 18:10   ` Andrew Lutomirski
@ 2011-07-26  7:18       ` Jan Beulich
  2011-07-26 16:18     ` Konrad Rzeszutek Wilk
  1 sibling, 0 replies; 34+ messages in thread
From: Jan Beulich @ 2011-07-26  7:18 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: jj, mingo, Ian Campbell, Stefano Stabellini, andi, pageexec,
	brgerst, richard.weinberger, Jeremy Fitzhardinge, arjan, mikpe,
	Louis.Rilling, xen-devel, Konrad Rzeszutek Wilk, linux-kernel,
	Valdis.Kletnieks

>>> On 25.07.11 at 20:10, Andrew Lutomirski <luto@mit.edu> wrote:
> On Mon, Jul 25, 2011 at 12:10 PM, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>> However, this is what I get later on, any ideas?
> 
>> [    0.585880] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 
> cs:e033 sp:7fff230ca088 ax:ffffffffff600400 si:7faee3e822bf di:7fff230ca158
> 
> That will, indeed, crash your system.
> 
> 0xe033 is FLAT_RING3_CS64
> 
> Jeremy / other Xen people:  I'm trying to implement a lightweight
> check to distinguish a trap from a sane (i.e. allowable for syscalls)
> 64-bit user context from anything else.  There seems to be precedent
> for using ->cs == __USER_CS to detect 64-bitness; for example, step.c
> contains:
> 
> #ifdef CONFIG_X86_64
>                 case 0x40 ... 0x4f:
>                         if (regs->cs != __USER_CS)
>                                 /* 32-bit mode: register increment */
>                                 return 0;
>                         /* 64-bit mode: REX prefix */
>                         continue;
> #endif
> 
> The prefetch opcode checker in mm/fault.c does something similar.

That (namely the latter) has been in place basically forever (also in
the original http://xenbits.xen.org/hg/linux-2.6.18-xen.hg/ tree),
but indeed would seem to need addition of a check against Xen's
ring-3 64-bit CS. It's just that in the pre-existing cases the
consequences are at worst moderate...

Jan


^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
@ 2011-07-26  7:18       ` Jan Beulich
  0 siblings, 0 replies; 34+ messages in thread
From: Jan Beulich @ 2011-07-26  7:18 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: jj, mingo, Ian Campbell, Stefano Stabellini, andi, pageexec,
	brgerst, richard.weinberger, Jeremy Fitzhardinge, arjan, mikpe,
	Louis.Rilling, xen-devel, Konrad Rzeszutek Wilk, linux-kernel,
	Valdis.Kletnieks

>>> On 25.07.11 at 20:10, Andrew Lutomirski <luto@mit.edu> wrote:
> On Mon, Jul 25, 2011 at 12:10 PM, Konrad Rzeszutek Wilk <konrad.wilk@oracle.com> wrote:
>> However, this is what I get later on, any ideas?
> 
>> [    0.585880] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 
> cs:e033 sp:7fff230ca088 ax:ffffffffff600400 si:7faee3e822bf di:7fff230ca158
> 
> That will, indeed, crash your system.
> 
> 0xe033 is FLAT_RING3_CS64
> 
> Jeremy / other Xen people:  I'm trying to implement a lightweight
> check to distinguish a trap from a sane (i.e. allowable for syscalls)
> 64-bit user context from anything else.  There seems to be precedent
> for using ->cs == __USER_CS to detect 64-bitness; for example, step.c
> contains:
> 
> #ifdef CONFIG_X86_64
>                 case 0x40 ... 0x4f:
>                         if (regs->cs != __USER_CS)
>                                 /* 32-bit mode: register increment */
>                                 return 0;
>                         /* 64-bit mode: REX prefix */
>                         continue;
> #endif
> 
> The prefetch opcode checker in mm/fault.c does something similar.

That (namely the latter) has been in place basically forever (also in
the original http://xenbits.xen.org/hg/linux-2.6.18-xen.hg/ tree),
but indeed would seem to need addition of a check against Xen's
ring-3 64-bit CS. It's just that in the pre-existing cases the
consequences are at worst moderate...

Jan

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-25 18:10   ` Andrew Lutomirski
  2011-07-26  7:18       ` Jan Beulich
@ 2011-07-26 16:18     ` Konrad Rzeszutek Wilk
  2011-07-26 16:46       ` Ian Campbell
  2011-07-26 19:01       ` Andrew Lutomirski
  1 sibling, 2 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-26 16:18 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: jj, linux-kernel, xen-devel, arjan, JBeulich, richard.weinberger,
	mikpe, andi, brgerst, Louis.Rilling, Valdis.Kletnieks, pageexec,
	mingo, Jeremy Fitzhardinge, Stefano Stabellini, Ian Campbell

> > However, this is what I get later on, any ideas?
> 
> > [    0.585880] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 cs:e033 sp:7fff230ca088 ax:ffffffffff600400 si:7faee3e822bf di:7fff230ca158
> 
> That will, indeed, crash your system.
> 
> 0xe033 is FLAT_RING3_CS64
> 
> Jeremy / other Xen people:  I'm trying to implement a lightweight
> check to distinguish a trap from a sane (i.e. allowable for syscalls)
> 64-bit user context from anything else.  There seems to be precedent
> for using ->cs == __USER_CS to detect 64-bitness; for example, step.c
> contains:
> 
> #ifdef CONFIG_X86_64
>                 case 0x40 ... 0x4f:
>                         if (regs->cs != __USER_CS)
>                                 /* 32-bit mode: register increment */
>                                 return 0;
>                         /* 64-bit mode: REX prefix */
>                         continue;
> #endif
> 
> The prefetch opcode checker in mm/fault.c does something similar.
> 
> Even the sysret code in xen/xen-asm_64.S does:
> 
>         pushq %r11
>         pushq $__USER_CS
>         pushq %rcx
> 
> So I'm at a bit of a loss.
> 
> You could probably hack it up and get your kernel to boot by allowing
> __USER_CS and 0xe033 in that check, but I'd rather understand it

Did this little hack:


diff --git a/arch/x86/kernel/vsyscall_64.c b/arch/x86/kernel/vsyscall_64.c
index dda7dff..5d0cf37 100644
--- a/arch/x86/kernel/vsyscall_64.c
+++ b/arch/x86/kernel/vsyscall_64.c
@@ -131,7 +131,7 @@ void dotraplinkage do_emulate_vsyscall(struct pt_regs *regs, long error_code)
 	 * Real 64-bit user mode code has cs == __USER_CS.  Anything else
 	 * is bogus.
 	 */
-	if (regs->cs != __USER_CS) {
+	if ((regs->cs != __USER_CS) && (regs->cs != FLAT_RING3_CS64)) {
 		/*
 		 * If we trapped from kernel mode, we might as well OOPS now
 		 * instead of returning to some random address and OOPSing
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index f987bde..0e4c13c 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1916,6 +1916,7 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
 # endif
 #else
 	case VSYSCALL_LAST_PAGE ... VSYSCALL_FIRST_PAGE:
+	case VVAR_PAGE:
 #endif
 	case FIX_TEXT_POKE0:
 	case FIX_TEXT_POKE1:

And getting this on 64-bit:

 started: BusyBox v1.14.3 (2011-07-26 11:43:49 EDT)
[    0.578603] rcS[1128]: segfault at ffffffffff5ff0a0 ip 00007fff40b7380a sp 00007fff40b5c0f0 error 4
[    0.578847] rcS used greatest stack depth: 5024 bytes left
[    0.581897] sh[1131]: segfault at ffffffffff5ff0a0 ip 00007fffb93ff80a sp 00007fffb92bbd70 error 4
[    1.587637] sh[1137]: segfault at ffffffffff5ff0a0 ip 00007ffffa5ff80a sp 00007ffffa522560 error 4
[    2.592295] sh[1141]: segfault at ffffffffff5ff0a0 ip 00007ffffcb3f80a sp 00007ffffca98af0 error 4
[    3.596344] sh[1145]: segfault at ffffffffff5ff0a0 ip 00007fff2e3ff80a sp 00007fff2e3e3370 error 4
[    4.599812] sh[1149]: segfault at ffffffffff5ff0a0 ip 00007fff62dff80a sp 00007fff62ca9f10 error 4
[    5.605835] sh[1153]: segfault at ffffffffff5ff0a0 ip 00007fff117ff80a sp 00007fff1175e7f0 error 4
[    6.609438] sh[1157]: segfault at ffffffffff5ff0a0 ip 00007fff91bff80a sp 00007fff91bd71c0 error 4
[    7.614714] sh[1161]: segfault at ffffffffff5ff0a0 ip 00007fff396b280a sp 00007fff3968ede0 error 4
[    8.620374] sh[1165]: segfault at ffffffffff5ff0a0 ip 00007fffd398b80a sp 00007fffd38ecd70 error 4
[    9.625512] sh[1169]: segfault at ffffffffff5ff0a0 ip 00007fff617d980a sp 00007fff61776070 error 4
[   10.630246] sh[1173]: segfault at ffffffffff5ff0a0 ip 00007fff89fff80a sp 00007fff89f7f3b0 error 4
[   11.635588] sh[1177]: segfault at ffffffffff5ff0a0 ip 00007fffa95ff80a sp 00007fffa95ea7c0 error 4
[   12.640491] sh[1181]: segfault at ffffffffff5ff0a0 ip 00007fff28cd180a sp 00007fff28c524f0 error 4

..

^ permalink raw reply related	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 16:18     ` Konrad Rzeszutek Wilk
@ 2011-07-26 16:46       ` Ian Campbell
  2011-07-26 19:01       ` Andrew Lutomirski
  1 sibling, 0 replies; 34+ messages in thread
From: Ian Campbell @ 2011-07-26 16:46 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Andrew Lutomirski, jj, linux-kernel, xen-devel, arjan, JBeulich,
	richard.weinberger, mikpe, andi, brgerst, Louis.Rilling,
	Valdis.Kletnieks, pageexec, mingo, Jeremy Fitzhardinge,
	Stefano Stabellini

On Tue, 2011-07-26 at 12:18 -0400, Konrad Rzeszutek Wilk wrote:
> > > However, this is what I get later on, any ideas?
> > 
> > > [    0.585880] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 cs:e033 sp:7fff230ca088 ax:ffffffffff600400 si:7faee3e822bf di:7fff230ca158
> > 
> > That will, indeed, crash your system.
> > 
> > 0xe033 is FLAT_RING3_CS64
> > 
> > Jeremy / other Xen people:  I'm trying to implement a lightweight
> > check to distinguish a trap from a sane (i.e. allowable for syscalls)
> > 64-bit user context from anything else.  There seems to be precedent
> > for using ->cs == __USER_CS to detect 64-bitness; for example, step.c
> > contains:
> > 
> > #ifdef CONFIG_X86_64
> >                 case 0x40 ... 0x4f:
> >                         if (regs->cs != __USER_CS)
> >                                 /* 32-bit mode: register increment */
> >                                 return 0;
> >                         /* 64-bit mode: REX prefix */
> >                         continue;
> > #endif
> > 
> > The prefetch opcode checker in mm/fault.c does something similar.
> > 
> > Even the sysret code in xen/xen-asm_64.S does:
> > 
> >         pushq %r11
> >         pushq $__USER_CS
> >         pushq %rcx
> > 
> > So I'm at a bit of a loss.
> > 
> > You could probably hack it up and get your kernel to boot by allowing
> > __USER_CS and 0xe033 in that check, but I'd rather understand it
> 
> Did this little hack:
> 
> 
> diff --git a/arch/x86/kernel/vsyscall_64.c b/arch/x86/kernel/vsyscall_64.c
> index dda7dff..5d0cf37 100644
> --- a/arch/x86/kernel/vsyscall_64.c
> +++ b/arch/x86/kernel/vsyscall_64.c
> @@ -131,7 +131,7 @@ void dotraplinkage do_emulate_vsyscall(struct pt_regs *regs, long error_code)
>  	 * Real 64-bit user mode code has cs == __USER_CS.  Anything else
>  	 * is bogus.
>  	 */
> -	if (regs->cs != __USER_CS) {
> +	if ((regs->cs != __USER_CS) && (regs->cs != FLAT_RING3_CS64)) {


While it is possible to run on the Xen provided convenience flat
segments, is there any reason not to just switch to using the Linux
selector values as early as possible on boot?

(I expect the reason for your seg faults is that kernel also runs in
ring3 for 64 bit PV Xen, i.e. FLAT_KERNEL_CS64 == FLAT_RING3_CS64,
although I thought we ensured that the on-stack representations of the
selectors was correct for the actual privilege level (to allow for
simple checks of kernel vs non-kernel segments e.g. with seg@~3 type
constructs). The error doesn't print the CS so it's hard to tell for
sure so I'm guessing).

Ian.

>  		/*
>  		 * If we trapped from kernel mode, we might as well OOPS now
>  		 * instead of returning to some random address and OOPSing
> diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
> index f987bde..0e4c13c 100644
> --- a/arch/x86/xen/mmu.c
> +++ b/arch/x86/xen/mmu.c
> @@ -1916,6 +1916,7 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
>  # endif
>  #else
>  	case VSYSCALL_LAST_PAGE ... VSYSCALL_FIRST_PAGE:
> +	case VVAR_PAGE:
>  #endif
>  	case FIX_TEXT_POKE0:
>  	case FIX_TEXT_POKE1:
> 
> And getting this on 64-bit:
> 
>  started: BusyBox v1.14.3 (2011-07-26 11:43:49 EDT)
> [    0.578603] rcS[1128]: segfault at ffffffffff5ff0a0 ip 00007fff40b7380a sp 00007fff40b5c0f0 error 4
> [    0.578847] rcS used greatest stack depth: 5024 bytes left
> [    0.581897] sh[1131]: segfault at ffffffffff5ff0a0 ip 00007fffb93ff80a sp 00007fffb92bbd70 error 4
> [    1.587637] sh[1137]: segfault at ffffffffff5ff0a0 ip 00007ffffa5ff80a sp 00007ffffa522560 error 4
> [    2.592295] sh[1141]: segfault at ffffffffff5ff0a0 ip 00007ffffcb3f80a sp 00007ffffca98af0 error 4
> [    3.596344] sh[1145]: segfault at ffffffffff5ff0a0 ip 00007fff2e3ff80a sp 00007fff2e3e3370 error 4
> [    4.599812] sh[1149]: segfault at ffffffffff5ff0a0 ip 00007fff62dff80a sp 00007fff62ca9f10 error 4
> [    5.605835] sh[1153]: segfault at ffffffffff5ff0a0 ip 00007fff117ff80a sp 00007fff1175e7f0 error 4
> [    6.609438] sh[1157]: segfault at ffffffffff5ff0a0 ip 00007fff91bff80a sp 00007fff91bd71c0 error 4
> [    7.614714] sh[1161]: segfault at ffffffffff5ff0a0 ip 00007fff396b280a sp 00007fff3968ede0 error 4
> [    8.620374] sh[1165]: segfault at ffffffffff5ff0a0 ip 00007fffd398b80a sp 00007fffd38ecd70 error 4
> [    9.625512] sh[1169]: segfault at ffffffffff5ff0a0 ip 00007fff617d980a sp 00007fff61776070 error 4
> [   10.630246] sh[1173]: segfault at ffffffffff5ff0a0 ip 00007fff89fff80a sp 00007fff89f7f3b0 error 4
> [   11.635588] sh[1177]: segfault at ffffffffff5ff0a0 ip 00007fffa95ff80a sp 00007fffa95ea7c0 error 4
> [   12.640491] sh[1181]: segfault at ffffffffff5ff0a0 ip 00007fff28cd180a sp 00007fff28c524f0 error 4
> 
> ..



^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 16:18     ` Konrad Rzeszutek Wilk
  2011-07-26 16:46       ` Ian Campbell
@ 2011-07-26 19:01       ` Andrew Lutomirski
  2011-07-26 20:51           ` Konrad Rzeszutek Wilk
  1 sibling, 1 reply; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-26 19:01 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: jj, linux-kernel, xen-devel, arjan, JBeulich, richard.weinberger,
	mikpe, andi, brgerst, Louis.Rilling, Valdis.Kletnieks, pageexec,
	mingo, Jeremy Fitzhardinge, Stefano Stabellini, Ian Campbell

[-- Attachment #1: Type: text/plain, Size: 4332 bytes --]

On Tue, Jul 26, 2011 at 12:18 PM, Konrad Rzeszutek Wilk
<konrad.wilk@oracle.com> wrote:
>> > However, this is what I get later on, any ideas?
>>
>> > [    0.585880] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 cs:e033 sp:7fff230ca088 ax:ffffffffff600400 si:7faee3e822bf di:7fff230ca158
>>
>> That will, indeed, crash your system.
>>
>> 0xe033 is FLAT_RING3_CS64
>>
>> Jeremy / other Xen people:  I'm trying to implement a lightweight
>> check to distinguish a trap from a sane (i.e. allowable for syscalls)
>> 64-bit user context from anything else.  There seems to be precedent
>> for using ->cs == __USER_CS to detect 64-bitness; for example, step.c
>> contains:
>>
>> #ifdef CONFIG_X86_64
>>                 case 0x40 ... 0x4f:
>>                         if (regs->cs != __USER_CS)
>>                                 /* 32-bit mode: register increment */
>>                                 return 0;
>>                         /* 64-bit mode: REX prefix */
>>                         continue;
>> #endif
>>
>> The prefetch opcode checker in mm/fault.c does something similar.
>>
>> Even the sysret code in xen/xen-asm_64.S does:
>>
>>         pushq %r11
>>         pushq $__USER_CS
>>         pushq %rcx
>>
>> So I'm at a bit of a loss.
>>
>> You could probably hack it up and get your kernel to boot by allowing
>> __USER_CS and 0xe033 in that check, but I'd rather understand it
>
> Did this little hack:
>
>
> diff --git a/arch/x86/kernel/vsyscall_64.c b/arch/x86/kernel/vsyscall_64.c
> index dda7dff..5d0cf37 100644
> --- a/arch/x86/kernel/vsyscall_64.c
> +++ b/arch/x86/kernel/vsyscall_64.c
> @@ -131,7 +131,7 @@ void dotraplinkage do_emulate_vsyscall(struct pt_regs *regs, long error_code)
>         * Real 64-bit user mode code has cs == __USER_CS.  Anything else
>         * is bogus.
>         */
> -       if (regs->cs != __USER_CS) {
> +       if ((regs->cs != __USER_CS) && (regs->cs != FLAT_RING3_CS64)) {
>                /*
>                 * If we trapped from kernel mode, we might as well OOPS now
>                 * instead of returning to some random address and OOPSing
> diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
> index f987bde..0e4c13c 100644
> --- a/arch/x86/xen/mmu.c
> +++ b/arch/x86/xen/mmu.c
> @@ -1916,6 +1916,7 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
>  # endif
>  #else
>        case VSYSCALL_LAST_PAGE ... VSYSCALL_FIRST_PAGE:
> +       case VVAR_PAGE:
>  #endif
>        case FIX_TEXT_POKE0:
>        case FIX_TEXT_POKE1:
>
> And getting this on 64-bit:
>
>  started: BusyBox v1.14.3 (2011-07-26 11:43:49 EDT)
> [    0.578603] rcS[1128]: segfault at ffffffffff5ff0a0 ip 00007fff40b7380a sp 00007fff40b5c0f0 error 4
> [    0.578847] rcS used greatest stack depth: 5024 bytes left
> [    0.581897] sh[1131]: segfault at ffffffffff5ff0a0 ip 00007fffb93ff80a sp 00007fffb92bbd70 error 4
> [    1.587637] sh[1137]: segfault at ffffffffff5ff0a0 ip 00007ffffa5ff80a sp 00007ffffa522560 error 4
> [    2.592295] sh[1141]: segfault at ffffffffff5ff0a0 ip 00007ffffcb3f80a sp 00007ffffca98af0 error 4
> [    3.596344] sh[1145]: segfault at ffffffffff5ff0a0 ip 00007fff2e3ff80a sp 00007fff2e3e3370 error 4
> [    4.599812] sh[1149]: segfault at ffffffffff5ff0a0 ip 00007fff62dff80a sp 00007fff62ca9f10 error 4
> [    5.605835] sh[1153]: segfault at ffffffffff5ff0a0 ip 00007fff117ff80a sp 00007fff1175e7f0 error 4
> [    6.609438] sh[1157]: segfault at ffffffffff5ff0a0 ip 00007fff91bff80a sp 00007fff91bd71c0 error 4
> [    7.614714] sh[1161]: segfault at ffffffffff5ff0a0 ip 00007fff396b280a sp 00007fff3968ede0 error 4
> [    8.620374] sh[1165]: segfault at ffffffffff5ff0a0 ip 00007fffd398b80a sp 00007fffd38ecd70 error 4
> [    9.625512] sh[1169]: segfault at ffffffffff5ff0a0 ip 00007fff617d980a sp 00007fff61776070 error 4
> [   10.630246] sh[1173]: segfault at ffffffffff5ff0a0 ip 00007fff89fff80a sp 00007fff89f7f3b0 error 4
> [   11.635588] sh[1177]: segfault at ffffffffff5ff0a0 ip 00007fffa95ff80a sp 00007fffa95ea7c0 error 4
> [   12.640491] sh[1181]: segfault at ffffffffff5ff0a0 ip 00007fff28cd180a sp 00007fff28c524f0 error 4

That one means that the vvar fixmap isn't working.  Can you try the
attached patch?

--Andy

>
> ..
>

[-- Attachment #2: xen-hack.patch --]
[-- Type: text/x-patch, Size: 1413 bytes --]

diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c
index ca6f7ab..b1f3f53 100644
--- a/arch/x86/kernel/process_64.c
+++ b/arch/x86/kernel/process_64.c
@@ -638,6 +638,25 @@ long do_arch_prctl(struct task_struct *task, int code, unsigned long addr)
 		break;
 	}
 
+	case 1000: {
+		kernel_fpu_begin();
+		kernel_fpu_end();
+		ret = 0;
+		break;
+	}
+
+	case 1001: {
+		int i;
+		kernel_fpu_begin();
+		for (i = 0; i < 999; i++) {
+			stts();
+			clts();
+		}
+		kernel_fpu_end();
+		ret = 0;
+		break;
+	}
+
 	default:
 		ret = -EINVAL;
 		break;
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index 0ccccb6..5888579 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1829,6 +1829,7 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
 # endif
 #else
 	case VSYSCALL_LAST_PAGE ... VSYSCALL_FIRST_PAGE:
+	case VVAR_PAGE:
 #endif
 	case FIX_TEXT_POKE0:
 	case FIX_TEXT_POKE1:
@@ -1869,7 +1870,8 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
 #ifdef CONFIG_X86_64
 	/* Replicate changes to map the vsyscall page into the user
 	   pagetable vsyscall mapping. */
-	if (idx >= VSYSCALL_LAST_PAGE && idx <= VSYSCALL_FIRST_PAGE) {
+	if (idx >= VSYSCALL_LAST_PAGE && idx <= VSYSCALL_FIRST_PAGE ||
+	    idx == VVAR_PAGE) {
 		unsigned long vaddr = __fix_to_virt(idx);
 		set_pte_vaddr_pud(level3_user_vsyscall, vaddr, pte);
 	}

^ permalink raw reply related	[flat|nested] 34+ messages in thread

* [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
       [not found]   ` <20110726153220.GA15110@dumpdata.com>
@ 2011-07-26 19:08     ` Andrew Lutomirski
  2011-07-26 20:48       ` Keir Fraser
  0 siblings, 1 reply; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-26 19:08 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel

On Tue, Jul 26, 2011 at 11:32 AM, Konrad Rzeszutek Wilk
<konrad.wilk@oracle.com> wrote:
> On Mon, Jul 25, 2011 at 09:50:30PM -0400, Andrew Lutomirski wrote:
>> After staring at the Xen assembly code with vague comprehension, I
>> think I can sort of understand what's going on.
>
> Ok.
>>
>> Can you run this little program on a working kernel and tell me what
>> it says (built as 64-bit and as 32-bit (with -m32)):
>
> 32-bit:
> [konrad@f13-x86-build ~]$ ./check
> cs = 73
> [konrad@f13-x86-build ~]$ uname -a
> Linux f13-x86-build.dumpdata.com 3.0.0 #1 SMP PREEMPT Tue Jul 26 09:56:38 EDT 2011 i686 i686 i386 GNU/Linux
>
>
> 64-bit:
>
> [konrad@f13-amd64-build ~]$ ./check
> cs = e033

My best guess is that each task starts out with standard __USER_CS,
but the code in write_stack_trampoline (in the hypervisor) tells the
kernel that CS is 0xe033 and then the next return to userspace makes
it true.

I'll hack up a patch to avoid the crash.  I'll feel better about it if
you or any of the Xen gurus can confirm that explanation.  If I'm
right, I need to check for both __USER_CS and FLAT_RING3_CS.

--Andy

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 19:08     ` [semi-urgent Xen CS question] " Andrew Lutomirski
@ 2011-07-26 20:48       ` Keir Fraser
  2011-07-26 21:10         ` Andrew Lutomirski
  0 siblings, 1 reply; 34+ messages in thread
From: Keir Fraser @ 2011-07-26 20:48 UTC (permalink / raw)
  To: Andrew Lutomirski, Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel

On 26/07/2011 20:08, "Andrew Lutomirski" <luto@mit.edu> wrote:

> On Tue, Jul 26, 2011 at 11:32 AM, Konrad Rzeszutek Wilk
> <konrad.wilk@oracle.com> wrote:
>> On Mon, Jul 25, 2011 at 09:50:30PM -0400, Andrew Lutomirski wrote:
>>> After staring at the Xen assembly code with vague comprehension, I
>>> think I can sort of understand what's going on.
>> 
>> Ok.
>>> 
>>> Can you run this little program on a working kernel and tell me what
>>> it says (built as 64-bit and as 32-bit (with -m32)):
>> 
>> 32-bit:
>> [konrad@f13-x86-build ~]$ ./check
>> cs = 73
>> [konrad@f13-x86-build ~]$ uname -a
>> Linux f13-x86-build.dumpdata.com 3.0.0 #1 SMP PREEMPT Tue Jul 26 09:56:38 EDT
>> 2011 i686 i686 i386 GNU/Linux
>> 
>> 
>> 64-bit:
>> 
>> [konrad@f13-amd64-build ~]$ ./check
>> cs = e033
> 
> My best guess is that each task starts out with standard __USER_CS,
> but the code in write_stack_trampoline (in the hypervisor) tells the
> kernel that CS is 0xe033 and then the next return to userspace makes
> it true.

Yes, that's right.

> I'll hack up a patch to avoid the crash.  I'll feel better about it if
> you or any of the Xen gurus can confirm that explanation.  If I'm
> right, I need to check for both __USER_CS and FLAT_RING3_CS.

Either that, or Linux needs to poke its preferred 32- or 64-bit user CS
value into the return stackframe when it receives a syscall notification
from Xen.

 -- Keir

> --Andy
> 
> _______________________________________________
> Xen-devel mailing list
> Xen-devel@lists.xensource.com
> http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 19:01       ` Andrew Lutomirski
@ 2011-07-26 20:51           ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-26 20:51 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: jj, linux-kernel, xen-devel, arjan, JBeulich, richard.weinberger,
	mikpe, andi, brgerst, Louis.Rilling, Valdis.Kletnieks, pageexec,
	mingo, Jeremy Fitzhardinge, Stefano Stabellini, Ian Campbell

> That one means that the vvar fixmap isn't working.  Can you try the
> attached patch?

Sure. Albeit it looks to be missing a check for the 0xe033 cs?

This is what I get from launching a guest:

(early) [    0.000000] Initializing cgroup subsys cpuset
(early) [    0.000000] Initializing cgroup subsys cpu
(early) [    0.000000] Linux version 3.0.0-05046-ge08dc13-dirty (konrad@phenom) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP PREEMPT Tue Jul 26 16:24:01 EDT 2011
(early) [    0.000000] Command line: console=hvc0 debug     earlyprintk=xenboot test=test
(early) [    0.000000] ACPI in unprivileged domain disabled
(early) [    0.000000] released 0 pages of unused memory
(early) [    0.000000] Set 0 page(s) to 1-1 mapping.
(early) [    0.000000] BIOS-provided physical RAM map:
(early) [    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
(early) [    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
(early) [    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)
(early) [    0.000000] bootconsole [xenboot0] enabled
(early) [    0.000000] NX (Execute Disable) protection: active
(early) [    0.000000] DMI not present or invalid.
(early) [    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (early) (usable)(early)  ==> (early) (reserved)(early) 
(early) [    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (early) (usable)(early) 
(early) [    0.000000] No AGP bridge found
(early) [    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000
(early) [    0.000000] initial memory mapped : 0 - 1028f000
(early) [    0.000000] Base memory trampoline at [ffff88000009b000] 9b000 size 20480
(early) [    0.000000] init_memory_mapping: 0000000000000000-0000000080800000
(early) [    0.000000]  0000000000 - 0080800000 page 4k
(early) [    0.000000] kernel direct mapping tables up to 80800000 @ 7fbf8000-80000000
(early) [    0.000000] xen: setting RW the range 7ff76000 - 80000000
(early) [    0.000000] RAMDISK: 01b76000 - 1028f000
(early) [    0.000000] No NUMA configuration found
(early) [    0.000000] Faking a node at 0000000000000000-0000000080800000
(early) [    0.000000] Initmem setup node 0 0000000000000000-0000000080800000
(early) [    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
(early) [    0.000000] Zone PFN ranges:
(early) [    0.000000]   DMA      (early) 0x00000010 -> 0x00001000
(early) [    0.000000]   DMA32    (early) 0x00001000 -> 0x00100000
(early) [    0.000000]   Normal   (early) empty
(early) [    0.000000] Movable zone start PFN for each node
(early) [    0.000000] early_node_map[2] active PFN ranges
(early) [    0.000000]     0: 0x00000010 -> 0x000000a0
(early) [    0.000000]     0: 0x00000100 -> 0x00080800
(early) [    0.000000] On node 0 totalpages: 526224
(early) [    0.000000]   DMA zone: 56 pages used for memmap
(early) [    0.000000]   DMA zone: 5 pages reserved
(early) [    0.000000]   DMA zone: 3923 pages, LIFO batch:0
(early) [    0.000000]   DMA32 zone: 7140 pages used for memmap
(early) [    0.000000]   DMA32 zone: 515100 pages, LIFO batch:31
(early) [    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
(early) [    0.000000] No local APIC present
(early) [    0.000000] APIC: disable apic facility
(early) [    0.000000] APIC: switched to apic NOOP
(early) [    0.000000] nr_irqs_gsi: 16
(early) [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
(early) [    0.000000] Allocating PCI resources starting at 80800000 (gap: 80800000:7f800000)
(early) [    0.000000] Booting paravirtualized kernel on Xen
(early) [    0.000000] Xen version: 4.2-unstable (preserve-AD)
(early) [    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:4 nr_node_ids:1
(early) [    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007fb88000 s82048 r8192 d24448 u114688
(early) [    0.000000] pcpu-alloc: s82048 r8192 d24448 u114688 alloc=28*4096(early) 
(early) [    0.000000] pcpu-alloc: (early) [0] (early) 0 (early) [0] (early) 1 (early) [0] (early) 2 (early) [0] (early) 3 (early) 
(early) [    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 519023
(early) [    0.000000] Policy zone: DMA32
(early) [    0.000000] Kernel command line: console=hvc0 debug     earlyprintk=xenboot test=test
(early) [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
(early) [    0.000000] Checking aperture...
(early) [    0.000000] No AGP bridge found
(early) [    0.000000] Calgary: detecting Calgary via BIOS EBDA area
(early) [    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
(early) [    0.000000] Memory: 1810140k/2105344k available (5942k kernel code, 448k absent, 294756k reserved, 2808k data, 692k init)
(early) [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
(early) [    0.000000] Preemptible hierarchical RCU implementation.
(early) [    0.000000] NR_IRQS:16640 nr_irqs:304 16
(early) [    0.000000] Console: colour dummy device 80x25
(early) [    0.000000] console [tty0] enabled
[    0.000000] console [hvc0] enabled, bootconsole disabled
(early) [    0.000000] console [hvc0] enabled, bootconsole disabled
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000] Detected 3000.212 MHz processor.
[    0.000000] Marking TSC unstable due to TSCs unsynchronized
[    0.000999] Calibrating delay loop (skipped), value calculated using timer frequency.. 6000.42 BogoMIPS (lpj=3000212)
[    0.000999] pid_max: default: 32768 minimum: 301
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] SELinux:  Starting in permissive mode
[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001391] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.001664] Mount-cache hash table entries: 256
[    0.001828] Initializing cgroup subsys cpuacct
[    0.001838] Initializing cgroup subsys freezer
[    0.001879] tseg: 0000000000
[    0.001891] CPU: Physical Processor ID: 0
[    0.001896] CPU: Processor Core ID: 3
[    0.001952] SMP alternatives: switching to UP code
[    0.002067] cpu 0 spinlock event irq 17
[    0.002113] Performance Events: 
[    0.002118] no APIC, boot with the "lapic" boot parameter to force-enable it.
[    0.002124] no hardware sampling interrupt available.
[    0.002145] Broken PMU hardware detected, using software events only.
[    0.008116] MCE: In-kernel MCE decoding enabled.
[    0.008136] NMI watchdog disabled (cpu0): hardware events not enabled
[    0.014060] installing Xen timer for CPU 1
[    0.014116] cpu 1 spinlock event irq 23
[    0.014192] SMP alternatives: switching to SMP code
[    0.015097] NMI watchdog disabled (cpu1): hardware events not enabled
[    0.021064] installing Xen timer for CPU 2
[    0.021119] cpu 2 spinlock event irq 29
[    0.021369] NMI watchdog disabled (cpu2): hardware events not enabled
[    0.027065] installing Xen timer for CPU 3
[    0.027119] cpu 3 spinlock event irq 35
[    0.027356] NMI watchdog disabled (cpu3): hardware events not enabled
[    0.029021] Brought up 4 CPUs
[    0.029137] kworker/u:0 used greatest stack depth: 5496 bytes left
[    0.029174] Grant table initialized
[    0.048869] RTC time: 165:165:165, date: 165/165/65
[    0.048909] NET: Registered protocol family 16
[    0.049143] Extended Config Space enabled on 0 nodes
[    0.050326] PCI: setting up Xen PCI frontend stub
[    0.050341] PCI: pci_cache_line_size set to 64 bytes
[    0.059045] bio: create slab <bio-0> at 0
[    0.060044] ACPI: Interpreter disabled.
[    0.060044] xen/balloon: Initialising balloon driver.
[    0.060044] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.062138] xen-balloon: Initialising balloon driver.
[    0.063082] vgaarb: loaded
[    0.063082] usbcore: registered new interface driver usbfs
[    0.063082] usbcore: registered new interface driver hub
[    0.063082] usbcore: registered new device driver usb
[    0.064035] PCI: System does not support PCI
[    0.064035] PCI: System does not support PCI
[    0.064054] NetLabel: Initializing
[    0.064054] NetLabel:  domain hash size = 128
[    0.064054] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.064054] NetLabel:  unlabeled traffic allowed by default
[    0.064085] Switching to clocksource xen
[    0.064406] Switched to NOHz mode on CPU #0
[    0.064962] Switched to NOHz mode on CPU #2
[    0.064995] Switched to NOHz mode on CPU #1
[    0.065071] Switched to NOHz mode on CPU #3
[    0.066298] pnp: PnP ACPI: disabled
[    0.071088] PCI: max bus depth: 0 pci_try_num: 1
[    0.071143] NET: Registered protocol family 2
[    0.071324] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.072659] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.073918] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.074217] TCP: Hash tables configured (established 262144 bind 65536)
[    0.074228] TCP reno registered
[    0.074249] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.074276] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.074364] NET: Registered protocol family 1
[    0.074542] RPC: Registered named UNIX socket transport module.
[    0.074550] RPC: Registered udp transport module.
[    0.074555] RPC: Registered tcp transport module.
[    0.074559] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.074566] PCI: CLS 0 bytes, default 64
[    0.074682] Trying to unpack rootfs image as initramfs...
[    0.318696] Freeing initrd memory: 236644k freed
[    0.378844] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    0.380209] Machine check injector initialized
[    0.380975] microcode: CPU0: patch_level=0x010000bf
[    0.381010] microcode: CPU1: patch_level=0x010000bf
[    0.381083] microcode: CPU2: patch_level=0x010000bf
[    0.381179] microcode: CPU3: patch_level=0x010000bf
[    0.381256] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.381648] audit: initializing netlink socket (disabled)
[    0.381670] type=2000 audit(1311713301.894:1): initialized
[    0.395872] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.401251] VFS: Disk quotas dquot_6.5.2
[    0.401400] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.402131] NTFS driver 2.1.30 [Flags: R/W].
[    0.402462] msgmni has been set to 3997
[    0.402606] SELinux:  Registering netfilter hooks
[    0.403425] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    0.403434] io scheduler noop registered
[    0.403452] io scheduler deadline registered
[    0.403554] io scheduler cfq registered (default)
[    0.403897] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.449804] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.515715] Non-volatile memory driver v1.3
[    0.515740] Linux agpgart interface v0.103
[    0.516231] [drm] Initialized drm 1.1.0 20060810
[    0.518833] brd: module loaded
[    0.520221] loop: module loaded
[    0.520875] Fixed MDIO Bus: probed
[    0.521447] tun: Universal TUN/TAP device driver, 1.6
[    0.521461] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.521835] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.521844] ehci_hcd: block sizes: qh 112 qtd 96 itd 192 sitd 96
[    0.521931] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.521937] ohci_hcd: block sizes: ed 80 td 96
[    0.522023] uhci_hcd: USB Universal Host Controller Interface driver
[    0.522222] usbcore: registered new interface driver usblp
[    0.522307] usbcore: registered new interface driver libusual
[    0.522613] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.523442] i8042: No controller found
[    0.523595] mousedev: PS/2 mouse device common for all mice
[    0.564242] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.564478] rtc_cmos: probe of rtc_cmos failed with error -38
[    0.564858] cpuidle: using governor ladder
[    0.564866] cpuidle: using governor menu
[    0.564872] EFI Variables Facility v0.08 2004-May-17
[    0.564965] zram: num_devices not specified. Using default: 1
[    0.564973] zram: Creating 1 devices ...
[    0.565379] Netfilter messages via NETLINK v0.30.
[    0.565401] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    0.565729] ctnetlink v0.93: registering with nfnetlink.
[    0.566215] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.566278] TCP cubic registered
[    0.566282] Initializing XFRM netlink socket
[    0.566843] NET: Registered protocol family 10
[    0.567453] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.567512] IPv6 over IPv4 tunneling driver
[    0.568324] NET: Registered protocol family 17
[    0.568355] Registering the dns_resolver key type
[    0.568867] PM: Hibernation image not present or could not be loaded.
[    0.568891] registered taskstats version 1
[    0.568926] XENBUS: Device with no driver: device/vif/0
[    0.568932] XENBUS: Device with no driver: device/vfb/0
[    0.568937] XENBUS: Device with no driver: device/vkbd/0
[    0.568951]   Magic number: 1:252:3141
[    0.569157] powernow-k8: Found 1 AMD Phenom(tm) II X6 1075T Processor (4 cpu cores) (version 2.20.00)
[    0.569202] powernow-k8: Core Performance Boosting: on.
[    0.569220] [Firmware Bug]: powernow-k8: No compatible ACPI _PSS objects found.
[    0.569221] [Firmware Bug]: powernow-k8: Try again with latest BIOS.
[    0.569692] Freeing unused kernel memory: 692k freed
[    0.569888] Write protecting the kernel read-only data: 8192k
[    0.572708] Freeing unused kernel memory: 180k freed
[    0.572901] Freeing unused kernel memory: 328k freed
[    0.574137] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 cs:e033 sp:7fff741c01a8 ax:ffffffffff600400 si:7fd5c2af52bf di:7fff741c0278
[    0.574370] init used greatest stack depth: 5104 bytes left
[    0.574382] Kernel panic - not syncing: Attempted to kill init!
[    0.574389] Pid: 1, comm: init Not tainted 3.0.0-05046-ge08dc13-dirty #1
[    0.574395] Call Trace:
[    0.574414]  [<ffffffff815be353>] panic+0x96/0x1ad
[    0.574422]  [<ffffffff810845d1>] ? get_parent_ip+0x11/0x50
[    0.574430]  [<ffffffff810966ac>] do_exit+0x93c/0x940
[    0.574437]  [<ffffffff810966fc>] do_group_exit+0x4c/0xc0
[    0.574445]  [<ffffffff810a84cf>] get_signal_to_deliver+0x20f/0x5c0
[    0.574453]  [<ffffffff81049473>] do_signal+0x63/0x710
[    0.574461]  [<ffffffff810402b2>] ? check_events+0x12/0x20
[    0.574467]  [<ffffffff810845d1>] ? get_parent_ip+0x11/0x50
[    0.574475]  [<ffffffff815c4b2d>] ? sub_preempt_count+0x9d/0xd0
[    0.574482]  [<ffffffff815c1607>] ? _raw_spin_unlock_irqrestore+0x27/0x50
[    0.574489]  [<ffffffff810a702d>] ? force_sig_info+0x9d/0x110
[    0.574496]  [<ffffffff81049b85>] do_notify_resume+0x65/0x80
[    0.574504]  [<ffffffff8104deee>] ? do_emulate_vsyscall+0x5e/0x190
[    0.574511]  [<ffffffff815c1b3c>] retint_signal+0x48/0x8c
Parsing config file /root/pv.xm
Daemon running with PID 29568

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
@ 2011-07-26 20:51           ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-26 20:51 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Jeremy Fitzhardinge, xen-devel, andi, Stefano Stabellini,
	richard.weinberger, brgerst, linux-kernel, JBeulich,
	Ian Campbell, Louis.Rilling, jj, mikpe, Valdis.Kletnieks, mingo,
	pageexec, arjan

> That one means that the vvar fixmap isn't working.  Can you try the
> attached patch?

Sure. Albeit it looks to be missing a check for the 0xe033 cs?

This is what I get from launching a guest:

(early) [    0.000000] Initializing cgroup subsys cpuset

(early) [    0.000000] Initializing cgroup subsys cpu

(early) [    0.000000] Linux version 3.0.0-05046-ge08dc13-dirty (konrad@phenom) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP PREEMPT Tue Jul 26 16:24:01 EDT 2011

(early) [    0.000000] Command line: console=hvc0 debug     earlyprintk=xenboot test=test

(early) [    0.000000] ACPI in unprivileged domain disabled

(early) [    0.000000] released 0 pages of unused memory

(early) [    0.000000] Set 0 page(s) to 1-1 mapping.

(early) [    0.000000] BIOS-provided physical RAM map:

(early) [    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)

(early) [    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)

(early) [    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)

(early) [    0.000000] bootconsole [xenboot0] enabled

(early) [    0.000000] NX (Execute Disable) protection: active

(early) [    0.000000] DMI not present or invalid.

(early) [    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (early) (usable)(early)  ==> (early) (reserved)(early) 

(early) [    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (early) (usable)(early) 

(early) [    0.000000] No AGP bridge found

(early) [    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000

(early) [    0.000000] initial memory mapped : 0 - 1028f000

(early) [    0.000000] Base memory trampoline at [ffff88000009b000] 9b000 size 20480

(early) [    0.000000] init_memory_mapping: 0000000000000000-0000000080800000

(early) [    0.000000]  0000000000 - 0080800000 page 4k

(early) [    0.000000] kernel direct mapping tables up to 80800000 @ 7fbf8000-80000000

(early) [    0.000000] xen: setting RW the range 7ff76000 - 80000000

(early) [    0.000000] RAMDISK: 01b76000 - 1028f000

(early) [    0.000000] No NUMA configuration found

(early) [    0.000000] Faking a node at 0000000000000000-0000000080800000

(early) [    0.000000] Initmem setup node 0 0000000000000000-0000000080800000

(early) [    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]

(early) [    0.000000] Zone PFN ranges:

(early) [    0.000000]   DMA      (early) 0x00000010 -> 0x00001000

(early) [    0.000000]   DMA32    (early) 0x00001000 -> 0x00100000

(early) [    0.000000]   Normal   (early) empty

(early) [    0.000000] Movable zone start PFN for each node

(early) [    0.000000] early_node_map[2] active PFN ranges

(early) [    0.000000]     0: 0x00000010 -> 0x000000a0

(early) [    0.000000]     0: 0x00000100 -> 0x00080800

(early) [    0.000000] On node 0 totalpages: 526224

(early) [    0.000000]   DMA zone: 56 pages used for memmap

(early) [    0.000000]   DMA zone: 5 pages reserved

(early) [    0.000000]   DMA zone: 3923 pages, LIFO batch:0

(early) [    0.000000]   DMA32 zone: 7140 pages used for memmap

(early) [    0.000000]   DMA32 zone: 515100 pages, LIFO batch:31

(early) [    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs

(early) [    0.000000] No local APIC present

(early) [    0.000000] APIC: disable apic facility

(early) [    0.000000] APIC: switched to apic NOOP

(early) [    0.000000] nr_irqs_gsi: 16

(early) [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000

(early) [    0.000000] Allocating PCI resources starting at 80800000 (gap: 80800000:7f800000)

(early) [    0.000000] Booting paravirtualized kernel on Xen

(early) [    0.000000] Xen version: 4.2-unstable (preserve-AD)

(early) [    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:4 nr_node_ids:1

(early) [    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007fb88000 s82048 r8192 d24448 u114688

(early) [    0.000000] pcpu-alloc: s82048 r8192 d24448 u114688 alloc=28*4096(early) 

(early) [    0.000000] pcpu-alloc: (early) [0] (early) 0 (early) [0] (early) 1 (early) [0] (early) 2 (early) [0] (early) 3 (early) 

(early) [    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 519023

(early) [    0.000000] Policy zone: DMA32

(early) [    0.000000] Kernel command line: console=hvc0 debug     earlyprintk=xenboot test=test

(early) [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)

(early) [    0.000000] Checking aperture...

(early) [    0.000000] No AGP bridge found

(early) [    0.000000] Calgary: detecting Calgary via BIOS EBDA area

(early) [    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!

(early) [    0.000000] Memory: 1810140k/2105344k available (5942k kernel code, 448k absent, 294756k reserved, 2808k data, 692k init)

(early) [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1

(early) [    0.000000] Preemptible hierarchical RCU implementation.

(early) [    0.000000] NR_IRQS:16640 nr_irqs:304 16

(early) [    0.000000] Console: colour dummy device 80x25

(early) [    0.000000] console [tty0] enabled

[    0.000000] console [hvc0] enabled, bootconsole disabled

(early) [    0.000000] console [hvc0] enabled, bootconsole disabled

[    0.000000] Xen: using vcpuop timer interface

[    0.000000] installing Xen timer for CPU 0

[    0.000000] Detected 3000.212 MHz processor.

[    0.000000] Marking TSC unstable due to TSCs unsynchronized

[    0.000999] Calibrating delay loop (skipped), value calculated using timer frequency.. 6000.42 BogoMIPS (lpj=3000212)

[    0.000999] pid_max: default: 32768 minimum: 301

[    0.000999] Security Framework initialized

[    0.000999] SELinux:  Initializing.

[    0.000999] SELinux:  Starting in permissive mode

[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)

[    0.001391] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)

[    0.001664] Mount-cache hash table entries: 256

[    0.001828] Initializing cgroup subsys cpuacct

[    0.001838] Initializing cgroup subsys freezer

[    0.001879] tseg: 0000000000

[    0.001891] CPU: Physical Processor ID: 0

[    0.001896] CPU: Processor Core ID: 3

[    0.001952] SMP alternatives: switching to UP code

[    0.002067] cpu 0 spinlock event irq 17

[    0.002113] Performance Events: 

[    0.002118] no APIC, boot with the "lapic" boot parameter to force-enable it.

[    0.002124] no hardware sampling interrupt available.

[    0.002145] Broken PMU hardware detected, using software events only.

[    0.008116] MCE: In-kernel MCE decoding enabled.

[    0.008136] NMI watchdog disabled (cpu0): hardware events not enabled

[    0.014060] installing Xen timer for CPU 1

[    0.014116] cpu 1 spinlock event irq 23

[    0.014192] SMP alternatives: switching to SMP code

[    0.015097] NMI watchdog disabled (cpu1): hardware events not enabled

[    0.021064] installing Xen timer for CPU 2

[    0.021119] cpu 2 spinlock event irq 29

[    0.021369] NMI watchdog disabled (cpu2): hardware events not enabled

[    0.027065] installing Xen timer for CPU 3

[    0.027119] cpu 3 spinlock event irq 35

[    0.027356] NMI watchdog disabled (cpu3): hardware events not enabled

[    0.029021] Brought up 4 CPUs

[    0.029137] kworker/u:0 used greatest stack depth: 5496 bytes left

[    0.029174] Grant table initialized

[    0.048869] RTC time: 165:165:165, date: 165/165/65

[    0.048909] NET: Registered protocol family 16

[    0.049143] Extended Config Space enabled on 0 nodes

[    0.050326] PCI: setting up Xen PCI frontend stub

[    0.050341] PCI: pci_cache_line_size set to 64 bytes

[    0.059045] bio: create slab <bio-0> at 0

[    0.060044] ACPI: Interpreter disabled.

[    0.060044] xen/balloon: Initialising balloon driver.

[    0.060044] last_pfn = 0x80800 max_arch_pfn = 0x400000000

[    0.062138] xen-balloon: Initialising balloon driver.

[    0.063082] vgaarb: loaded

[    0.063082] usbcore: registered new interface driver usbfs

[    0.063082] usbcore: registered new interface driver hub

[    0.063082] usbcore: registered new device driver usb

[    0.064035] PCI: System does not support PCI

[    0.064035] PCI: System does not support PCI

[    0.064054] NetLabel: Initializing

[    0.064054] NetLabel:  domain hash size = 128

[    0.064054] NetLabel:  protocols = UNLABELED CIPSOv4

[    0.064054] NetLabel:  unlabeled traffic allowed by default

[    0.064085] Switching to clocksource xen

[    0.064406] Switched to NOHz mode on CPU #0

[    0.064962] Switched to NOHz mode on CPU #2

[    0.064995] Switched to NOHz mode on CPU #1

[    0.065071] Switched to NOHz mode on CPU #3

[    0.066298] pnp: PnP ACPI: disabled

[    0.071088] PCI: max bus depth: 0 pci_try_num: 1

[    0.071143] NET: Registered protocol family 2

[    0.071324] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)

[    0.072659] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)

[    0.073918] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)

[    0.074217] TCP: Hash tables configured (established 262144 bind 65536)

[    0.074228] TCP reno registered

[    0.074249] UDP hash table entries: 1024 (order: 3, 32768 bytes)

[    0.074276] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)

[    0.074364] NET: Registered protocol family 1

[    0.074542] RPC: Registered named UNIX socket transport module.

[    0.074550] RPC: Registered udp transport module.

[    0.074555] RPC: Registered tcp transport module.

[    0.074559] RPC: Registered tcp NFSv4.1 backchannel transport module.

[    0.074566] PCI: CLS 0 bytes, default 64

[    0.074682] Trying to unpack rootfs image as initramfs...

[    0.318696] Freeing initrd memory: 236644k freed

[    0.378844] platform rtc_cmos: registered platform RTC device (no PNP device found)

[    0.380209] Machine check injector initialized

[    0.380975] microcode: CPU0: patch_level=0x010000bf

[    0.381010] microcode: CPU1: patch_level=0x010000bf

[    0.381083] microcode: CPU2: patch_level=0x010000bf

[    0.381179] microcode: CPU3: patch_level=0x010000bf

[    0.381256] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba

[    0.381648] audit: initializing netlink socket (disabled)

[    0.381670] type=2000 audit(1311713301.894:1): initialized

[    0.395872] HugeTLB registered 2 MB page size, pre-allocated 0 pages

[    0.401251] VFS: Disk quotas dquot_6.5.2

[    0.401400] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)

[    0.402131] NTFS driver 2.1.30 [Flags: R/W].

[    0.402462] msgmni has been set to 3997

[    0.402606] SELinux:  Registering netfilter hooks

[    0.403425] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)

[    0.403434] io scheduler noop registered

[    0.403452] io scheduler deadline registered

[    0.403554] io scheduler cfq registered (default)

[    0.403897] pci_hotplug: PCI Hot Plug PCI Core version: 0.5

[    0.449804] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled

[    0.515715] Non-volatile memory driver v1.3

[    0.515740] Linux agpgart interface v0.103

[    0.516231] [drm] Initialized drm 1.1.0 20060810

[    0.518833] brd: module loaded

[    0.520221] loop: module loaded

[    0.520875] Fixed MDIO Bus: probed

[    0.521447] tun: Universal TUN/TAP device driver, 1.6

[    0.521461] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>

[    0.521835] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

[    0.521844] ehci_hcd: block sizes: qh 112 qtd 96 itd 192 sitd 96

[    0.521931] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver

[    0.521937] ohci_hcd: block sizes: ed 80 td 96

[    0.522023] uhci_hcd: USB Universal Host Controller Interface driver

[    0.522222] usbcore: registered new interface driver usblp

[    0.522307] usbcore: registered new interface driver libusual

[    0.522613] i8042: PNP: No PS/2 controller found. Probing ports directly.

[    0.523442] i8042: No controller found

[    0.523595] mousedev: PS/2 mouse device common for all mice

[    0.564242] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0

[    0.564478] rtc_cmos: probe of rtc_cmos failed with error -38

[    0.564858] cpuidle: using governor ladder

[    0.564866] cpuidle: using governor menu

[    0.564872] EFI Variables Facility v0.08 2004-May-17

[    0.564965] zram: num_devices not specified. Using default: 1

[    0.564973] zram: Creating 1 devices ...

[    0.565379] Netfilter messages via NETLINK v0.30.

[    0.565401] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)

[    0.565729] ctnetlink v0.93: registering with nfnetlink.

[    0.566215] ip_tables: (C) 2000-2006 Netfilter Core Team

[    0.566278] TCP cubic registered

[    0.566282] Initializing XFRM netlink socket

[    0.566843] NET: Registered protocol family 10

[    0.567453] ip6_tables: (C) 2000-2006 Netfilter Core Team

[    0.567512] IPv6 over IPv4 tunneling driver

[    0.568324] NET: Registered protocol family 17

[    0.568355] Registering the dns_resolver key type

[    0.568867] PM: Hibernation image not present or could not be loaded.

[    0.568891] registered taskstats version 1

[    0.568926] XENBUS: Device with no driver: device/vif/0

[    0.568932] XENBUS: Device with no driver: device/vfb/0

[    0.568937] XENBUS: Device with no driver: device/vkbd/0

[    0.568951]   Magic number: 1:252:3141

[    0.569157] powernow-k8: Found 1 AMD Phenom(tm) II X6 1075T Processor (4 cpu cores) (version 2.20.00)

[    0.569202] powernow-k8: Core Performance Boosting: on.

[    0.569220] [Firmware Bug]: powernow-k8: No compatible ACPI _PSS objects found.

[    0.569221] [Firmware Bug]: powernow-k8: Try again with latest BIOS.

[    0.569692] Freeing unused kernel memory: 692k freed

[    0.569888] Write protecting the kernel read-only data: 8192k

[    0.572708] Freeing unused kernel memory: 180k freed

[    0.572901] Freeing unused kernel memory: 328k freed

[    0.574137] init[1] illegal int 0xcc from 32-bit mode ip:ffffffffff600400 cs:e033 sp:7fff741c01a8 ax:ffffffffff600400 si:7fd5c2af52bf di:7fff741c0278

[    0.574370] init used greatest stack depth: 5104 bytes left

[    0.574382] Kernel panic - not syncing: Attempted to kill init!

[    0.574389] Pid: 1, comm: init Not tainted 3.0.0-05046-ge08dc13-dirty #1

[    0.574395] Call Trace:

[    0.574414]  [<ffffffff815be353>] panic+0x96/0x1ad

[    0.574422]  [<ffffffff810845d1>] ? get_parent_ip+0x11/0x50

[    0.574430]  [<ffffffff810966ac>] do_exit+0x93c/0x940

[    0.574437]  [<ffffffff810966fc>] do_group_exit+0x4c/0xc0

[    0.574445]  [<ffffffff810a84cf>] get_signal_to_deliver+0x20f/0x5c0

[    0.574453]  [<ffffffff81049473>] do_signal+0x63/0x710

[    0.574461]  [<ffffffff810402b2>] ? check_events+0x12/0x20

[    0.574467]  [<ffffffff810845d1>] ? get_parent_ip+0x11/0x50

[    0.574475]  [<ffffffff815c4b2d>] ? sub_preempt_count+0x9d/0xd0

[    0.574482]  [<ffffffff815c1607>] ? _raw_spin_unlock_irqrestore+0x27/0x50

[    0.574489]  [<ffffffff810a702d>] ? force_sig_info+0x9d/0x110

[    0.574496]  [<ffffffff81049b85>] do_notify_resume+0x65/0x80

[    0.574504]  [<ffffffff8104deee>] ? do_emulate_vsyscall+0x5e/0x190

[    0.574511]  [<ffffffff815c1b3c>] retint_signal+0x48/0x8c

Parsing config file /root/pv.xm
Daemon running with PID 29568

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 20:51           ` Konrad Rzeszutek Wilk
@ 2011-07-26 20:55             ` Andrew Lutomirski
  -1 siblings, 0 replies; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-26 20:55 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: jj, linux-kernel, xen-devel, arjan, JBeulich, richard.weinberger,
	mikpe, andi, brgerst, Louis.Rilling, Valdis.Kletnieks, pageexec,
	mingo, Jeremy Fitzhardinge, Stefano Stabellini, Ian Campbell

On Tue, Jul 26, 2011 at 4:51 PM, Konrad Rzeszutek Wilk
<konrad.wilk@oracle.com> wrote:
>> That one means that the vvar fixmap isn't working.  Can you try the
>> attached patch?
>
> Sure. Albeit it looks to be missing a check for the 0xe033 cs?

Sorry -- I meant can you try that on top of the 0xe033 hack?

--Andy

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
@ 2011-07-26 20:55             ` Andrew Lutomirski
  0 siblings, 0 replies; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-26 20:55 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk
  Cc: Jeremy Fitzhardinge, xen-devel, andi, Stefano Stabellini,
	richard.weinberger, brgerst, linux-kernel, JBeulich,
	Ian Campbell, Louis.Rilling, jj, mikpe, Valdis.Kletnieks, mingo,
	pageexec, arjan

On Tue, Jul 26, 2011 at 4:51 PM, Konrad Rzeszutek Wilk
<konrad.wilk@oracle.com> wrote:
>> That one means that the vvar fixmap isn't working.  Can you try the
>> attached patch?
>
> Sure. Albeit it looks to be missing a check for the 0xe033 cs?

Sorry -- I meant can you try that on top of the 0xe033 hack?

--Andy

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 20:55             ` Andrew Lutomirski
@ 2011-07-26 21:06               ` Konrad Rzeszutek Wilk
  -1 siblings, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-26 21:06 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: jj, linux-kernel, xen-devel, arjan, JBeulich, richard.weinberger,
	mikpe, andi, brgerst, Louis.Rilling, Valdis.Kletnieks, pageexec,
	mingo, Jeremy Fitzhardinge, Stefano Stabellini, Ian Campbell

On Tue, Jul 26, 2011 at 04:55:57PM -0400, Andrew Lutomirski wrote:
> On Tue, Jul 26, 2011 at 4:51 PM, Konrad Rzeszutek Wilk
> <konrad.wilk@oracle.com> wrote:
> >> That one means that the vvar fixmap isn't working.  Can you try the
> >> attached patch?
> >
> > Sure. Albeit it looks to be missing a check for the 0xe033 cs?
> 
> Sorry -- I meant can you try that on top of the 0xe033 hack?

Yeah, and with this patch:

diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c
index ca6f7ab..b1f3f53 100644
--- a/arch/x86/kernel/process_64.c
+++ b/arch/x86/kernel/process_64.c
@@ -638,6 +638,25 @@ long do_arch_prctl(struct task_struct *task, int code, unsigned long addr)
 		break;
 	}
 
+	case 1000: {
+		kernel_fpu_begin();
+		kernel_fpu_end();
+		ret = 0;
+		break;
+	}
+
+	case 1001: {
+		int i;
+		kernel_fpu_begin();
+		for (i = 0; i < 999; i++) {
+			stts();
+			clts();
+		}
+		kernel_fpu_end();
+		ret = 0;
+		break;
+	}
+
 	default:
 		ret = -EINVAL;
 		break;
diff --git a/arch/x86/kernel/vsyscall_64.c b/arch/x86/kernel/vsyscall_64.c
index dda7dff..5d0cf37 100644
--- a/arch/x86/kernel/vsyscall_64.c
+++ b/arch/x86/kernel/vsyscall_64.c
@@ -131,7 +131,7 @@ void dotraplinkage do_emulate_vsyscall(struct pt_regs *regs, long error_code)
 	 * Real 64-bit user mode code has cs == __USER_CS.  Anything else
 	 * is bogus.
 	 */
-	if (regs->cs != __USER_CS) {
+	if ((regs->cs != __USER_CS) && (regs->cs != FLAT_RING3_CS64)) {
 		/*
 		 * If we trapped from kernel mode, we might as well OOPS now
 		 * instead of returning to some random address and OOPSing
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index f987bde..1668deb 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1916,6 +1916,7 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
 # endif
 #else
 	case VSYSCALL_LAST_PAGE ... VSYSCALL_FIRST_PAGE:
+	case VVAR_PAGE:
 #endif
 	case FIX_TEXT_POKE0:
 	case FIX_TEXT_POKE1:
@@ -1956,7 +1957,8 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
 #ifdef CONFIG_X86_64
 	/* Replicate changes to map the vsyscall page into the user
 	   pagetable vsyscall mapping. */
-	if (idx >= VSYSCALL_LAST_PAGE && idx <= VSYSCALL_FIRST_PAGE) {
+	if (idx >= VSYSCALL_LAST_PAGE && idx <= VSYSCALL_FIRST_PAGE ||
+	    idx == VVAR_PAGE) {
 		unsigned long vaddr = __fix_to_virt(idx);
 		set_pte_vaddr_pud(level3_user_vsyscall, vaddr, pte);
 	}

It boots up fine:


(early) [    0.000000] Initializing cgroup subsys cpuset
(early) [    0.000000] Initializing cgroup subsys cpu
(early) [    0.000000] Linux version 3.0.0-05046-ge08dc13-dirty (konrad@phenom) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP PREEMPT Tue Jul 26 16:54:34 EDT 2011
(early) [    0.000000] Command line: console=hvc0 debug     earlyprintk=xenboot test=test
(early) [    0.000000] ACPI in unprivileged domain disabled
(early) [    0.000000] released 0 pages of unused memory
(early) [    0.000000] Set 0 page(s) to 1-1 mapping.
(early) [    0.000000] BIOS-provided physical RAM map:
(early) [    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
(early) [    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
(early) [    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)
(early) [    0.000000] bootconsole [xenboot0] enabled
(early) [    0.000000] NX (Execute Disable) protection: active
(early) [    0.000000] DMI not present or invalid.
(early) [    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (early) (usable)(early)  ==> (early) (reserved)(early) 
(early) [    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (early) (usable)(early) 
(early) [    0.000000] No AGP bridge found
(early) [    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000
(early) [    0.000000] initial memory mapped : 0 - 1028f000
(early) [    0.000000] Base memory trampoline at [ffff88000009b000] 9b000 size 20480
(early) [    0.000000] init_memory_mapping: 0000000000000000-0000000080800000
(early) [    0.000000]  0000000000 - 0080800000 page 4k
(early) [    0.000000] kernel direct mapping tables up to 80800000 @ 7fbf8000-80000000
(early) [    0.000000] xen: setting RW the range 7ff76000 - 80000000
(early) [    0.000000] RAMDISK: 01b76000 - 1028f000
(early) [    0.000000] No NUMA configuration found
(early) [    0.000000] Faking a node at 0000000000000000-0000000080800000
(early) [    0.000000] Initmem setup node 0 0000000000000000-0000000080800000
(early) [    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
(early) [    0.000000] Zone PFN ranges:
(early) [    0.000000]   DMA      (early) 0x00000010 -> 0x00001000
(early) [    0.000000]   DMA32    (early) 0x00001000 -> 0x00100000
(early) [    0.000000]   Normal   (early) empty
(early) [    0.000000] Movable zone start PFN for each node
(early) [    0.000000] early_node_map[2] active PFN ranges
(early) [    0.000000]     0: 0x00000010 -> 0x000000a0
(early) [    0.000000]     0: 0x00000100 -> 0x00080800
(early) [    0.000000] On node 0 totalpages: 526224
(early) [    0.000000]   DMA zone: 56 pages used for memmap
(early) [    0.000000]   DMA zone: 5 pages reserved
(early) [    0.000000]   DMA zone: 3923 pages, LIFO batch:0
(early) [    0.000000]   DMA32 zone: 7140 pages used for memmap
(early) [    0.000000]   DMA32 zone: 515100 pages, LIFO batch:31
(early) [    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
(early) [    0.000000] No local APIC present
(early) [    0.000000] APIC: disable apic facility
(early) [    0.000000] APIC: switched to apic NOOP
(early) [    0.000000] nr_irqs_gsi: 16
(early) [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
(early) [    0.000000] Allocating PCI resources starting at 80800000 (gap: 80800000:7f800000)
(early) [    0.000000] Booting paravirtualized kernel on Xen
(early) [    0.000000] Xen version: 4.2-unstable (preserve-AD)
(early) [    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:4 nr_node_ids:1
(early) [    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007fb88000 s82048 r8192 d24448 u114688
(early) [    0.000000] pcpu-alloc: s82048 r8192 d24448 u114688 alloc=28*4096(early) 
(early) [    0.000000] pcpu-alloc: (early) [0] (early) 0 (early) [0] (early) 1 (early) [0] (early) 2 (early) [0] (early) 3 (early) 
(early) [    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 519023
(early) [    0.000000] Policy zone: DMA32
(early) [    0.000000] Kernel command line: console=hvc0 debug     earlyprintk=xenboot test=test
(early) [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
(early) [    0.000000] Checking aperture...
(early) [    0.000000] No AGP bridge found
(early) [    0.000000] Calgary: detecting Calgary via BIOS EBDA area
(early) [    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
(early) [    0.000000] Memory: 1810140k/2105344k available (5942k kernel code, 448k absent, 294756k reserved, 2808k data, 692k init)
(early) [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
(early) [    0.000000] Preemptible hierarchical RCU implementation.
(early) [    0.000000] NR_IRQS:16640 nr_irqs:304 16
(early) [    0.000000] Console: colour dummy device 80x25
(early) [    0.000000] console [tty0] enabled
[    0.000000] console [hvc0] enabled, bootconsole disabled
(early) [    0.000000] console [hvc0] enabled, bootconsole disabled
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000] Detected 3000.212 MHz processor.
[    0.000000] Marking TSC unstable due to TSCs unsynchronized
[    0.000999] Calibrating delay loop (skipped), value calculated using timer frequency.. 6000.42 BogoMIPS (lpj=3000212)
[    0.000999] pid_max: default: 32768 minimum: 301
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] SELinux:  Starting in permissive mode
[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001199] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.001446] Mount-cache hash table entries: 256
[    0.001596] Initializing cgroup subsys cpuacct
[    0.001604] Initializing cgroup subsys freezer
[    0.001642] tseg: 0000000000
[    0.001653] CPU: Physical Processor ID: 0
[    0.001657] CPU: Processor Core ID: 1
[    0.001707] SMP alternatives: switching to UP code
[    0.002069] cpu 0 spinlock event irq 17
[    0.002115] Performance Events: 
[    0.002119] no APIC, boot with the "lapic" boot parameter to force-enable it.
[    0.002125] no hardware sampling interrupt available.
[    0.002147] Broken PMU hardware detected, using software events only.
[    0.008049] MCE: In-kernel MCE decoding enabled.
[    0.008074] NMI watchdog disabled (cpu0): hardware events not enabled
[    0.014060] installing Xen timer for CPU 1
[    0.014117] cpu 1 spinlock event irq 23
[    0.014194] SMP alternatives: switching to SMP code
[    0.015186] NMI watchdog disabled (cpu1): hardware events not enabled
[    0.021063] installing Xen timer for CPU 2
[    0.021118] cpu 2 spinlock event irq 29
[    0.021368] NMI watchdog disabled (cpu2): hardware events not enabled
[    0.027068] installing Xen timer for CPU 3
[    0.027120] cpu 3 spinlock event irq 35
[    0.027357] NMI watchdog disabled (cpu3): hardware events not enabled
[    0.029063] Brought up 4 CPUs
[    0.029307] kworker/u:0 used greatest stack depth: 5496 bytes left
[    0.029307] Grant table initialized
[    0.048886] RTC time: 165:165:165, date: 165/165/65
[    0.048951] NET: Registered protocol family 16
[    0.049047] Extended Config Space enabled on 0 nodes
[    0.050350] PCI: setting up Xen PCI frontend stub
[    0.050358] PCI: pci_cache_line_size set to 64 bytes
[    0.059241] bio: create slab <bio-0> at 0
[    0.060017] ACPI: Interpreter disabled.
[    0.060036] xen/balloon: Initialising balloon driver.
[    0.060036] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.062260] xen-balloon: Initialising balloon driver.
[    0.063073] vgaarb: loaded
[    0.063073] usbcore: registered new interface driver usbfs
[    0.063073] usbcore: registered new interface driver hub
[    0.063073] usbcore: registered new device driver usb
[    0.064030] PCI: System does not support PCI
[    0.064030] PCI: System does not support PCI
[    0.064053] NetLabel: Initializing
[    0.064053] NetLabel:  domain hash size = 128
[    0.064053] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.064053] NetLabel:  unlabeled traffic allowed by default
[    0.064076] Switching to clocksource xen
[    0.064076] Switched to NOHz mode on CPU #3
[    0.064414] Switched to NOHz mode on CPU #0
[    0.064996] Switched to NOHz mode on CPU #2
[    0.065113] Switched to NOHz mode on CPU #1
[    0.066290] pnp: PnP ACPI: disabled
[    0.071025] PCI: max bus depth: 0 pci_try_num: 1
[    0.071084] NET: Registered protocol family 2
[    0.071274] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.072620] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.073896] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.074185] TCP: Hash tables configured (established 262144 bind 65536)
[    0.074194] TCP reno registered
[    0.074215] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.074239] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.074332] NET: Registered protocol family 1
[    0.074583] RPC: Registered named UNIX socket transport module.
[    0.074592] RPC: Registered udp transport module.
[    0.074597] RPC: Registered tcp transport module.
[    0.074601] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.074609] PCI: CLS 0 bytes, default 64
[    0.074726] Trying to unpack rootfs image as initramfs...
[    0.316784] Freeing initrd memory: 236644k freed
[    0.377411] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    0.378778] Machine check injector initialized
[    0.379554] microcode: CPU0: patch_level=0x010000bf
[    0.379574] microcode: CPU1: patch_level=0x010000bf
[    0.379621] microcode: CPU2: patch_level=0x010000bf
[    0.379671] microcode: CPU3: patch_level=0x010000bf
[    0.379748] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.380129] audit: initializing netlink socket (disabled)
[    0.380147] type=2000 audit(1311714191.306:1): initialized
[    0.394045] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.399695] VFS: Disk quotas dquot_6.5.2
[    0.399844] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.400589] NTFS driver 2.1.30 [Flags: R/W].
[    0.400895] msgmni has been set to 3997
[    0.401041] SELinux:  Registering netfilter hooks
[    0.401781] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    0.401790] io scheduler noop registered
[    0.401794] io scheduler deadline registered
[    0.401908] io scheduler cfq registered (default)
[    0.402285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.450645] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.514817] Non-volatile memory driver v1.3
[    0.514826] Linux agpgart interface v0.103
[    0.515298] [drm] Initialized drm 1.1.0 20060810
[    0.518170] brd: module loaded
[    0.519592] loop: module loaded
[    0.520265] Fixed MDIO Bus: probed
[    0.520797] tun: Universal TUN/TAP device driver, 1.6
[    0.520804] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.521202] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.521211] ehci_hcd: block sizes: qh 112 qtd 96 itd 192 sitd 96
[    0.521303] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.521310] ohci_hcd: block sizes: ed 80 td 96
[    0.521400] uhci_hcd: USB Universal Host Controller Interface driver
[    0.521570] usbcore: registered new interface driver usblp
[    0.521649] usbcore: registered new interface driver libusual
[    0.521944] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.522766] i8042: No controller found
[    0.523049] mousedev: PS/2 mouse device common for all mice
[    0.563573] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.563697] rtc_cmos: probe of rtc_cmos failed with error -38
[    0.564012] cpuidle: using governor ladder
[    0.564018] cpuidle: using governor menu
[    0.564023] EFI Variables Facility v0.08 2004-May-17
[    0.564118] zram: num_devices not specified. Using default: 1
[    0.564125] zram: Creating 1 devices ...
[    0.564504] Netfilter messages via NETLINK v0.30.
[    0.564525] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    0.564828] ctnetlink v0.93: registering with nfnetlink.
[    0.565311] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.565346] TCP cubic registered
[    0.565351] Initializing XFRM netlink socket
[    0.565760] NET: Registered protocol family 10
[    0.566372] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.566433] IPv6 over IPv4 tunneling driver
[    0.567372] NET: Registered protocol family 17
[    0.567408] Registering the dns_resolver key type
[    0.567985] PM: Hibernation image not present or could not be loaded.
[    0.568005] registered taskstats version 1
[    0.568041] XENBUS: Device with no driver: device/vif/0
[    0.568046] XENBUS: Device with no driver: device/vfb/0
[    0.568052] XENBUS: Device with no driver: device/vkbd/0
[    0.568065]   Magic number: 1:252:3141
[    0.568211] powernow-k8: Found 1 AMD Phenom(tm) II X6 1075T Processor (4 cpu cores) (version 2.20.00)
[    0.568237] powernow-k8: Core Performance Boosting: on.
[    0.568253] [Firmware Bug]: powernow-k8: No compatible ACPI _PSS objects found.
[    0.568254] [Firmware Bug]: powernow-k8: Try again with latest BIOS.
[    0.568769] Freeing unused kernel memory: 692k freed
[    0.568966] Write protecting the kernel read-only data: 8192k
[    0.572048] Freeing unused kernel memory: 180k freed
[    0.572251] Freeing unused kernel memory: 328k freed
\rinit started: BusyBox v1.14.3 (2011-07-26 16:55:54 EDT)
[    0.579282] consoletype used greatest stack depth: 5376 bytes left
Mounting directories  [  OK  ]
[    0.799316] modprobe used greatest stack depth: 5136 bytes left
mount: mount point /sys/kernel/config does not exist
[    0.806063] core_filesystem used greatest stack depth: 5024 bytes left
[    0.818750] input: Xen Virtual Keyboard as /devices/virtual/input/input0
[    0.819044] input: Xen Virtual Pointer as /devices/virtual/input/input1
[    1.041570] Initialising Xen virtual ethernet driver.
[    1.158627] ------------[ cut here ]------------
[    1.158669] WARNING: at /home/konrad/ssd/linux/fs/proc/base.c:1123 oom_adjust_write+0x294/0x2b0()
[    1.158677] udevd (1192): /proc/1192/oom_adj is deprecated, please use /proc/1192/oom_score_adj instead.
[    1.158685] Modules linked in: xen_blkfront xen_netfront xen_fbfront fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront xenfs
[    1.158711] Pid: 1192, comm: udevd Not tainted 3.0.0-05046-ge08dc13-dirty #1
[    1.158717] Call Trace:
[    1.158725]  [<ffffffff810921da>] warn_slowpath_common+0x7a/0xb0
[    1.158733]  [<ffffffff810922b1>] warn_slowpath_fmt+0x41/0x50
[    1.158740]  [<ffffffff8109de85>] ? ns_capable+0x25/0x60
[    1.158747]  [<ffffffff811d4d44>] oom_adjust_write+0x294/0x2b0
[    1.158755]  [<ffffffff81175698>] vfs_write+0xc8/0x190
[    1.158761]  [<ffffffff8117584c>] sys_write+0x4c/0x90
[    1.158769]  [<ffffffff815c8512>] system_call_fastpath+0x16/0x1b
[    1.158775] ---[ end trace 53a836e564b32553 ]---
[    1.289040] ip used greatest stack depth: 3936 bytes left
Waiting for devices [  OK  ]
Waiting for fb [  OK  ]
Starting..[/dev/fb0]
/dev/fb0: len:0
/dev/fb0: bits/pixel32
(7fdbfe873000): Writting .. [800:600]
Done!
FATAL: Module agpgart_intel not found.
[    1.420253] Console: switching to colour frame buffer device 100x37
[    1.462964] [drm] radeon kernel modesetting enabled.
WARNING: Error inserting wmi (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/platform/x86/wmi.ko): No such device
WARNING: Error inserting mxm_wmi (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/platform/x86/mxm-wmi.ko): No such device
WARNING: Error inserting drm_kms_helper (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/drm_kms_helper.ko): No such device
WARNING: Error inserting ttm (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/ttm/ttm.ko): No such device
FATAL: Error inserting nouveau (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/nouveau/nouveau.ko): No such device
WARNING: Error inserting drm_kms_helper (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/drm_kms_helper.ko): No such device
FATAL: Error inserting i915 (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/i915/i915.ko): No such device
Starting..[/dev/fb0]
/dev/fb0: len:0
/dev/fb0: bits/pixel32
(7fecfee0e000): Writting .. [800:600]
Done!
VGA: 0000:
Waiting for network [  OK  ]
Bringing up loopback interface:  [  OK  ]
Bringing up interface eth0:  [    1.785668] device eth0 entered promiscuous mode
[  OK  ]
Bringing up interface switch:  
Determining IP information for switch...[    1.843220] switch: port 1(eth0) entering forwarding state
[    1.843271] switch: port 1(eth0) entering forwarding state
 done.
[  OK  ]
Waiting for init.custom [  OK  ]
Start sshd
PING master.dumpdata.com (192.168.101.1) 56(84) bytes of data.

--- master.dumpdata.com ping statistics ---
1 packets transmitted, 1 received, 0% packet loss, time 1ms
rtt min/avg/max/mdev = 0.365/0.365/0.365/0.000 ms
mount.nfs: rpc.statd is not running but is required for remote locking.
mount.nfs: Either use '-o nolock' to keep locks local, or start statd.
mount.nfs: an incorrect mount option was specified

Starting SSHd ...
[    3.190254] mount.nfs used greatest stack depth: 3648 bytes left
[    3.193509] [drm] Module unloaded
ERROR: Module nouveau does not exist in /proc/modules
libxl: error: libxl.c:61:libxl_ctx_alloc: Is xenstore daemon running?
failed to stat /var/run/xenstored.pid: No such file or directory
cannot init xl context
Waiting for SSHd [  OK  ]
WARNING: ssh currently running [2319] ignoring start request
[    3.359346] SCSI subsystem initialized
[    3.361222] Loading iSCSI transport class v2.0-870.
[    3.364431] iscsi: registered transport (tcp)
iscsistart: transport class version 2.0-870. iscsid version 2.0-872
Could not get list of targets from firmware.
Jul 26 21:03:14 g-pvops syslogd 1.5.0: restart.
FATAL: Module evtchn not found.
[    3.400467] Event-channel device installed.
xencommons should be started first.
           CPU0       CPU1       CPU2       CPU3       
 16:       1720          0          0          0  xen-percpu-virq      timer0
 17:          8          0          0          0  xen-percpu-ipi       spinlock0
 18:       2432          0          0          0  xen-percpu-ipi       resched0
 19:        162          0          0          0  xen-percpu-ipi       callfunc0
 20:          0          0          0          0  xen-percpu-virq      debug0
 21:        105          0          0          0  xen-percpu-ipi       callfuncsingle0
 22:          0       1724          0          0  xen-percpu-virq      timer1
 23:          0         11          0          0  xen-percpu-ipi       spinlock1
 24:          0       2050          0          0  xen-percpu-ipi       resched1
 25:          0        139          0          0  xen-percpu-ipi       callfunc1
 26:          0          0          0          0  xen-percpu-virq      debug1
 27:          0         84          0          0  xen-percpu-ipi       callfuncsingle1
 28:          0          0       1345          0  xen-percpu-virq      timer2
 29:          0          0         23          0  xen-percpu-ipi       spinlock2
 30:          0          0        671          0  xen-percpu-ipi       resched2
 31:          0          0        161          0  xen-percpu-ipi       callfunc2
 32:          0          0          0          0  xen-percpu-virq      debug2
 33:          0          0        101          0  xen-percpu-ipi       callfuncsingle2
 34:          0          0          0       1684  xen-percpu-virq      timer3
 35:          0          0          0         15  xen-percpu-ipi       spinlock3
 36:          0          0          0       1437  xen-percpu-ipi       resched3
 37:          0          0          0        156  xen-percpu-ipi       callfunc3
 38:          0          0          0          0  xen-percpu-virq      debug3
 39:          0          0          0        118  xen-percpu-ipi       callfuncsingle3
 40:        404          0          0          0   xen-dyn-event     xenbus
 41:         71          0          0          0   xen-dyn-event     hvc_console
 42:          0          0          0          0   xen-dyn-event     vkbd
 43:         70          0          0          0   xen-dyn-event     vfb
 44:        107          0          0          0   xen-dyn-event     eth0
NMI:          0          0          0          0   Non-maskable interrupts
LOC:          0          0          0          0   Local timer interrupts
SPU:          0          0          0          0   Spurious interrupts
PMI:          0          0          0          0   Performance monitoring interrupts
IWI:          0          0          0          0   IRQ work interrupts
RES:       2432       2050        671       1437   Rescheduling interrupts
CAL:        267        223        262        274   Function call interrupts
TLB:          0          0          0          0   TLB shootdowns
TRM:          0          0          0          0   Thermal event interrupts
THR:          0          0          0          0   Threshold APIC interrupts
MCE:          0          0          0          0   Machine check exceptions
MCP:          0          0          0          0   Machine check polls
ERR:          0
MIS:          0
00000000-0000ffff : reserved
00010000-0009ffff : System RAM
000a0000-000fffff : reserved
  000f0000-000fffff : System ROM
00100000-807fffff : System RAM
  01000000-015cd9bb : Kernel code
  015cd9bc-0188bbff : Kernel data
  01941000-01a3ffff : Kernel bss
Starting test testcase..
Jul 26 21:03:14 g-pvops init: starting pid 2436, tty '/dev/tty0': '/bin/sh'
Jul 26 21:03:14 g-pvops init: starting pid 2437, tty '/dev/tty1': '/bin/sh'
Jul 26 21:03:14 g-pvops init: starting pid 2438, tty '/dev/ttyS0': '/bin/sh'

   ~~~~~~~~~~~~~~~~~~~~~~~~~~| DirectFB 1.4.9 |~~~~~~~~~~~~~~~~~~~~~~~~~~
        (c) 2001-2010  The world wide DirectFB Open Source Community
        (c) 2000-2004  Convergence (integrated media) GmbH
      ----------------------------------------------------------------

(*) DirectFB/Core: Single Application Core. (2011-07-26 20:56) 
Jul 26 21:03:14 g-pvops init: starting pid 2439, tty '/dev/hvc0': '/bin/sh'
(*) Direct/Memcpy: Using libc memcpy()
sh-4.1# (*) Direct/Thread: Started 'VT Switcher' (-1) [CRITICAL OTHER/OTHER 0/0] <8388608>...
(*) Direct/Thread: Started 'VT Flusher' (-1) [DEFAULT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/FBDev: Found 'xen' (ID 0) with frame buffer at 0x00000000, 2048k (MMIO 0x00000000, 0k)
(*) Direct/Thread: Started 'Keyboard Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: Keyboard 0.9 (directfb.org)
(*) Direct/Thread: Started 'PS/2 Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: IMPS/2 Mouse 1.0 (directfb.org)
(*) Direct/Thread: Started 'Linux Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: Xen Virtual Keyboard (1) 0.1 (directfb.org)
(*) Direct/Thread: Started 'Linux Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: Xen Virtual Pointer (2) 0.1 (directfb.org)
(*) Direct/Thread: Started 'Hotplug with Linux Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: Hot-plug detection enabled with Linux Input Driver 
(*) DirectFB/Genefx: MMX detected and enabled
(*) DirectFB/Graphics: MMX Software Rasterizer 0.6 (directfb.org)
(*) DirectFB/Core/WM: Default 0.3 (directfb.org)
(*) FBDev/Mode: Setting 800x600 RGB32
(*) FBDev/Mode: Switched to 800x600 (virtual 800x600) at 32 bit (RGB32), pitch 3200

    SSH started [2319]


Jul 26 21:03:15 g-pvops iscsid: transport class version 2.0-870. iscsid version 2.0-872
Jul 26 21:03:15 g-pvops iscsid: iSCSI daemon with pid=2400 started!
Jul 26 21:03:15 g-pvops init: process '/bin/sh' (pid 2438) exited. Scheduling for restart.
Jul 26 21:03:15 g-pvops init: starting pid 2452, tty '/dev/ttyS0': '/bin/sh'
Jul 26 21:03:16 g-pvops init: process '/bin/sh' (pid 2452) exited. Scheduling for restart.
Jul 26 21:03:16 g-pvops init: starting pid 2453, tty '/dev/ttyS0': '/bin/sh'
Jul 26 21:03:17 g-pvops init: process '/bin/sh' (pid 2453) exited. Scheduling for restart.
Jul 26 21:03:17 g-pvops init: starting pid 2454, tty '/dev/ttyS0': '/bin/sh'
Jul 26 21:03:18 g-pvops init: process '/bin/sh' (pid 2454) exited. Scheduling for restart.
Jul 26 21:03:18 g-pvops init: starting pid 2455, tty '/dev/ttyS0': '/bin/sh'
poweroJul 26 21:03:19 g-pvops init: process '/bin/sh' (pid 2455) exited. Scheduling for restart.
Jul 26 21:03:19 g-pvops init: starting pid 2457, tty '/dev/ttyS0': '/bin/sh'
ff
Jul 26 21:03:19 g-pvops init: starting pid 2460, tty '': '/etc/init.d/halt'
sh-4.1# Usage: /etc/init.d/halt {start}
\rThe system is going down NOW!
Jul 26 21:03:19Jul 26 21:03:19 g-pvops \rSent SIGTERM to all processes
(!) [ 2435:    0.000] --> Caught signal 15 (sent by pid 1, uid 0) <--
 (!!!)  *** WARNING [still objects in 'Window Pool'] *** [object.c:241 in fusion_object_pool_destroy()]
 (!!!)  *** WARNING [still objects in 'Layer Region Pool'] *** [object.c:241 in fusion_object_pool_destroy()]
 (!!!)  *** WARNING [still objects in 'Layer Context Pool'] *** [object.c:241 in fusion_object_pool_destroy()]
 (!!!)  *** WARNING [still objects in 'Surface Pool'] *** [object.c:241 in fusion_object_pool_destroy()]
\rSent SIGKILL to all processes
\rRequesting system poweroff
[   10.925177] System halted.
Parsing config file /root/pv.xm
Daemon running with PID 18759

^ permalink raw reply related	[flat|nested] 34+ messages in thread

* Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
@ 2011-07-26 21:06               ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-26 21:06 UTC (permalink / raw)
  To: Andrew Lutomirski
  Cc: Jeremy Fitzhardinge, xen-devel, andi, Stefano Stabellini,
	richard.weinberger, brgerst, linux-kernel, JBeulich,
	Ian Campbell, Louis.Rilling, jj, mikpe, Valdis.Kletnieks, mingo,
	pageexec, arjan

On Tue, Jul 26, 2011 at 04:55:57PM -0400, Andrew Lutomirski wrote:
> On Tue, Jul 26, 2011 at 4:51 PM, Konrad Rzeszutek Wilk
> <konrad.wilk@oracle.com> wrote:
> >> That one means that the vvar fixmap isn't working.  Can you try the
> >> attached patch?
> >
> > Sure. Albeit it looks to be missing a check for the 0xe033 cs?
> 
> Sorry -- I meant can you try that on top of the 0xe033 hack?

Yeah, and with this patch:

diff --git a/arch/x86/kernel/process_64.c b/arch/x86/kernel/process_64.c
index ca6f7ab..b1f3f53 100644
--- a/arch/x86/kernel/process_64.c
+++ b/arch/x86/kernel/process_64.c
@@ -638,6 +638,25 @@ long do_arch_prctl(struct task_struct *task, int code, unsigned long addr)
 		break;
 	}
 
+	case 1000: {
+		kernel_fpu_begin();
+		kernel_fpu_end();
+		ret = 0;
+		break;
+	}
+
+	case 1001: {
+		int i;
+		kernel_fpu_begin();
+		for (i = 0; i < 999; i++) {
+			stts();
+			clts();
+		}
+		kernel_fpu_end();
+		ret = 0;
+		break;
+	}
+
 	default:
 		ret = -EINVAL;
 		break;
diff --git a/arch/x86/kernel/vsyscall_64.c b/arch/x86/kernel/vsyscall_64.c
index dda7dff..5d0cf37 100644
--- a/arch/x86/kernel/vsyscall_64.c
+++ b/arch/x86/kernel/vsyscall_64.c
@@ -131,7 +131,7 @@ void dotraplinkage do_emulate_vsyscall(struct pt_regs *regs, long error_code)
 	 * Real 64-bit user mode code has cs == __USER_CS.  Anything else
 	 * is bogus.
 	 */
-	if (regs->cs != __USER_CS) {
+	if ((regs->cs != __USER_CS) && (regs->cs != FLAT_RING3_CS64)) {
 		/*
 		 * If we trapped from kernel mode, we might as well OOPS now
 		 * instead of returning to some random address and OOPSing
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index f987bde..1668deb 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1916,6 +1916,7 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
 # endif
 #else
 	case VSYSCALL_LAST_PAGE ... VSYSCALL_FIRST_PAGE:
+	case VVAR_PAGE:
 #endif
 	case FIX_TEXT_POKE0:
 	case FIX_TEXT_POKE1:
@@ -1956,7 +1957,8 @@ static void xen_set_fixmap(unsigned idx, phys_addr_t phys, pgprot_t prot)
 #ifdef CONFIG_X86_64
 	/* Replicate changes to map the vsyscall page into the user
 	   pagetable vsyscall mapping. */
-	if (idx >= VSYSCALL_LAST_PAGE && idx <= VSYSCALL_FIRST_PAGE) {
+	if (idx >= VSYSCALL_LAST_PAGE && idx <= VSYSCALL_FIRST_PAGE ||
+	    idx == VVAR_PAGE) {
 		unsigned long vaddr = __fix_to_virt(idx);
 		set_pte_vaddr_pud(level3_user_vsyscall, vaddr, pte);
 	}

It boots up fine:


(early) [    0.000000] Initializing cgroup subsys cpuset
(early) [    0.000000] Initializing cgroup subsys cpu
(early) [    0.000000] Linux version 3.0.0-05046-ge08dc13-dirty (konrad@phenom) (gcc version 4.4.4 20100503 (Red Hat 4.4.4-2) (GCC) ) #1 SMP PREEMPT Tue Jul 26 16:54:34 EDT 2011
(early) [    0.000000] Command line: console=hvc0 debug     earlyprintk=xenboot test=test
(early) [    0.000000] ACPI in unprivileged domain disabled
(early) [    0.000000] released 0 pages of unused memory
(early) [    0.000000] Set 0 page(s) to 1-1 mapping.
(early) [    0.000000] BIOS-provided physical RAM map:
(early) [    0.000000]  Xen: 0000000000000000 - 00000000000a0000 (usable)
(early) [    0.000000]  Xen: 00000000000a0000 - 0000000000100000 (reserved)
(early) [    0.000000]  Xen: 0000000000100000 - 0000000080800000 (usable)
(early) [    0.000000] bootconsole [xenboot0] enabled
(early) [    0.000000] NX (Execute Disable) protection: active
(early) [    0.000000] DMI not present or invalid.
(early) [    0.000000] e820 update range: 0000000000000000 - 0000000000010000 (early) (usable)(early)  ==> (early) (reserved)(early) 
(early) [    0.000000] e820 remove range: 00000000000a0000 - 0000000000100000 (early) (usable)(early) 
(early) [    0.000000] No AGP bridge found
(early) [    0.000000] last_pfn = 0x80800 max_arch_pfn = 0x400000000
(early) [    0.000000] initial memory mapped : 0 - 1028f000
(early) [    0.000000] Base memory trampoline at [ffff88000009b000] 9b000 size 20480
(early) [    0.000000] init_memory_mapping: 0000000000000000-0000000080800000
(early) [    0.000000]  0000000000 - 0080800000 page 4k
(early) [    0.000000] kernel direct mapping tables up to 80800000 @ 7fbf8000-80000000
(early) [    0.000000] xen: setting RW the range 7ff76000 - 80000000
(early) [    0.000000] RAMDISK: 01b76000 - 1028f000
(early) [    0.000000] No NUMA configuration found
(early) [    0.000000] Faking a node at 0000000000000000-0000000080800000
(early) [    0.000000] Initmem setup node 0 0000000000000000-0000000080800000
(early) [    0.000000]   NODE_DATA [000000007fffb000 - 000000007fffffff]
(early) [    0.000000] Zone PFN ranges:
(early) [    0.000000]   DMA      (early) 0x00000010 -> 0x00001000
(early) [    0.000000]   DMA32    (early) 0x00001000 -> 0x00100000
(early) [    0.000000]   Normal   (early) empty
(early) [    0.000000] Movable zone start PFN for each node
(early) [    0.000000] early_node_map[2] active PFN ranges
(early) [    0.000000]     0: 0x00000010 -> 0x000000a0
(early) [    0.000000]     0: 0x00000100 -> 0x00080800
(early) [    0.000000] On node 0 totalpages: 526224
(early) [    0.000000]   DMA zone: 56 pages used for memmap
(early) [    0.000000]   DMA zone: 5 pages reserved
(early) [    0.000000]   DMA zone: 3923 pages, LIFO batch:0
(early) [    0.000000]   DMA32 zone: 7140 pages used for memmap
(early) [    0.000000]   DMA32 zone: 515100 pages, LIFO batch:31
(early) [    0.000000] SMP: Allowing 4 CPUs, 0 hotplug CPUs
(early) [    0.000000] No local APIC present
(early) [    0.000000] APIC: disable apic facility
(early) [    0.000000] APIC: switched to apic NOOP
(early) [    0.000000] nr_irqs_gsi: 16
(early) [    0.000000] PM: Registered nosave memory: 00000000000a0000 - 0000000000100000
(early) [    0.000000] Allocating PCI resources starting at 80800000 (gap: 80800000:7f800000)
(early) [    0.000000] Booting paravirtualized kernel on Xen
(early) [    0.000000] Xen version: 4.2-unstable (preserve-AD)
(early) [    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:4 nr_node_ids:1
(early) [    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88007fb88000 s82048 r8192 d24448 u114688
(early) [    0.000000] pcpu-alloc: s82048 r8192 d24448 u114688 alloc=28*4096(early) 
(early) [    0.000000] pcpu-alloc: (early) [0] (early) 0 (early) [0] (early) 1 (early) [0] (early) 2 (early) [0] (early) 3 (early) 
(early) [    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 519023
(early) [    0.000000] Policy zone: DMA32
(early) [    0.000000] Kernel command line: console=hvc0 debug     earlyprintk=xenboot test=test
(early) [    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
(early) [    0.000000] Checking aperture...
(early) [    0.000000] No AGP bridge found
(early) [    0.000000] Calgary: detecting Calgary via BIOS EBDA area
(early) [    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
(early) [    0.000000] Memory: 1810140k/2105344k available (5942k kernel code, 448k absent, 294756k reserved, 2808k data, 692k init)
(early) [    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
(early) [    0.000000] Preemptible hierarchical RCU implementation.
(early) [    0.000000] NR_IRQS:16640 nr_irqs:304 16
(early) [    0.000000] Console: colour dummy device 80x25
(early) [    0.000000] console [tty0] enabled
[    0.000000] console [hvc0] enabled, bootconsole disabled
(early) [    0.000000] console [hvc0] enabled, bootconsole disabled
[    0.000000] Xen: using vcpuop timer interface
[    0.000000] installing Xen timer for CPU 0
[    0.000000] Detected 3000.212 MHz processor.
[    0.000000] Marking TSC unstable due to TSCs unsynchronized
[    0.000999] Calibrating delay loop (skipped), value calculated using timer frequency.. 6000.42 BogoMIPS (lpj=3000212)
[    0.000999] pid_max: default: 32768 minimum: 301
[    0.000999] Security Framework initialized
[    0.000999] SELinux:  Initializing.
[    0.000999] SELinux:  Starting in permissive mode
[    0.000999] Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001199] Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes)
[    0.001446] Mount-cache hash table entries: 256
[    0.001596] Initializing cgroup subsys cpuacct
[    0.001604] Initializing cgroup subsys freezer
[    0.001642] tseg: 0000000000
[    0.001653] CPU: Physical Processor ID: 0
[    0.001657] CPU: Processor Core ID: 1
[    0.001707] SMP alternatives: switching to UP code
[    0.002069] cpu 0 spinlock event irq 17
[    0.002115] Performance Events: 
[    0.002119] no APIC, boot with the "lapic" boot parameter to force-enable it.
[    0.002125] no hardware sampling interrupt available.
[    0.002147] Broken PMU hardware detected, using software events only.
[    0.008049] MCE: In-kernel MCE decoding enabled.
[    0.008074] NMI watchdog disabled (cpu0): hardware events not enabled
[    0.014060] installing Xen timer for CPU 1
[    0.014117] cpu 1 spinlock event irq 23
[    0.014194] SMP alternatives: switching to SMP code
[    0.015186] NMI watchdog disabled (cpu1): hardware events not enabled
[    0.021063] installing Xen timer for CPU 2
[    0.021118] cpu 2 spinlock event irq 29
[    0.021368] NMI watchdog disabled (cpu2): hardware events not enabled
[    0.027068] installing Xen timer for CPU 3
[    0.027120] cpu 3 spinlock event irq 35
[    0.027357] NMI watchdog disabled (cpu3): hardware events not enabled
[    0.029063] Brought up 4 CPUs
[    0.029307] kworker/u:0 used greatest stack depth: 5496 bytes left
[    0.029307] Grant table initialized
[    0.048886] RTC time: 165:165:165, date: 165/165/65
[    0.048951] NET: Registered protocol family 16
[    0.049047] Extended Config Space enabled on 0 nodes
[    0.050350] PCI: setting up Xen PCI frontend stub
[    0.050358] PCI: pci_cache_line_size set to 64 bytes
[    0.059241] bio: create slab <bio-0> at 0
[    0.060017] ACPI: Interpreter disabled.
[    0.060036] xen/balloon: Initialising balloon driver.
[    0.060036] last_pfn = 0x80800 max_arch_pfn = 0x400000000
[    0.062260] xen-balloon: Initialising balloon driver.
[    0.063073] vgaarb: loaded
[    0.063073] usbcore: registered new interface driver usbfs
[    0.063073] usbcore: registered new interface driver hub
[    0.063073] usbcore: registered new device driver usb
[    0.064030] PCI: System does not support PCI
[    0.064030] PCI: System does not support PCI
[    0.064053] NetLabel: Initializing
[    0.064053] NetLabel:  domain hash size = 128
[    0.064053] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.064053] NetLabel:  unlabeled traffic allowed by default
[    0.064076] Switching to clocksource xen
[    0.064076] Switched to NOHz mode on CPU #3
[    0.064414] Switched to NOHz mode on CPU #0
[    0.064996] Switched to NOHz mode on CPU #2
[    0.065113] Switched to NOHz mode on CPU #1
[    0.066290] pnp: PnP ACPI: disabled
[    0.071025] PCI: max bus depth: 0 pci_try_num: 1
[    0.071084] NET: Registered protocol family 2
[    0.071274] IP route cache hash table entries: 65536 (order: 7, 524288 bytes)
[    0.072620] TCP established hash table entries: 262144 (order: 10, 4194304 bytes)
[    0.073896] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes)
[    0.074185] TCP: Hash tables configured (established 262144 bind 65536)
[    0.074194] TCP reno registered
[    0.074215] UDP hash table entries: 1024 (order: 3, 32768 bytes)
[    0.074239] UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes)
[    0.074332] NET: Registered protocol family 1
[    0.074583] RPC: Registered named UNIX socket transport module.
[    0.074592] RPC: Registered udp transport module.
[    0.074597] RPC: Registered tcp transport module.
[    0.074601] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.074609] PCI: CLS 0 bytes, default 64
[    0.074726] Trying to unpack rootfs image as initramfs...
[    0.316784] Freeing initrd memory: 236644k freed
[    0.377411] platform rtc_cmos: registered platform RTC device (no PNP device found)
[    0.378778] Machine check injector initialized
[    0.379554] microcode: CPU0: patch_level=0x010000bf
[    0.379574] microcode: CPU1: patch_level=0x010000bf
[    0.379621] microcode: CPU2: patch_level=0x010000bf
[    0.379671] microcode: CPU3: patch_level=0x010000bf
[    0.379748] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[    0.380129] audit: initializing netlink socket (disabled)
[    0.380147] type=2000 audit(1311714191.306:1): initialized
[    0.394045] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.399695] VFS: Disk quotas dquot_6.5.2
[    0.399844] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.400589] NTFS driver 2.1.30 [Flags: R/W].
[    0.400895] msgmni has been set to 3997
[    0.401041] SELinux:  Registering netfilter hooks
[    0.401781] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 253)
[    0.401790] io scheduler noop registered
[    0.401794] io scheduler deadline registered
[    0.401908] io scheduler cfq registered (default)
[    0.402285] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.450645] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.514817] Non-volatile memory driver v1.3
[    0.514826] Linux agpgart interface v0.103
[    0.515298] [drm] Initialized drm 1.1.0 20060810
[    0.518170] brd: module loaded
[    0.519592] loop: module loaded
[    0.520265] Fixed MDIO Bus: probed
[    0.520797] tun: Universal TUN/TAP device driver, 1.6
[    0.520804] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.521202] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.521211] ehci_hcd: block sizes: qh 112 qtd 96 itd 192 sitd 96
[    0.521303] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.521310] ohci_hcd: block sizes: ed 80 td 96
[    0.521400] uhci_hcd: USB Universal Host Controller Interface driver
[    0.521570] usbcore: registered new interface driver usblp
[    0.521649] usbcore: registered new interface driver libusual
[    0.521944] i8042: PNP: No PS/2 controller found. Probing ports directly.
[    0.522766] i8042: No controller found
[    0.523049] mousedev: PS/2 mouse device common for all mice
[    0.563573] rtc_cmos rtc_cmos: rtc core: registered rtc_cmos as rtc0
[    0.563697] rtc_cmos: probe of rtc_cmos failed with error -38
[    0.564012] cpuidle: using governor ladder
[    0.564018] cpuidle: using governor menu
[    0.564023] EFI Variables Facility v0.08 2004-May-17
[    0.564118] zram: num_devices not specified. Using default: 1
[    0.564125] zram: Creating 1 devices ...
[    0.564504] Netfilter messages via NETLINK v0.30.
[    0.564525] nf_conntrack version 0.5.0 (16384 buckets, 65536 max)
[    0.564828] ctnetlink v0.93: registering with nfnetlink.
[    0.565311] ip_tables: (C) 2000-2006 Netfilter Core Team
[    0.565346] TCP cubic registered
[    0.565351] Initializing XFRM netlink socket
[    0.565760] NET: Registered protocol family 10
[    0.566372] ip6_tables: (C) 2000-2006 Netfilter Core Team
[    0.566433] IPv6 over IPv4 tunneling driver
[    0.567372] NET: Registered protocol family 17
[    0.567408] Registering the dns_resolver key type
[    0.567985] PM: Hibernation image not present or could not be loaded.
[    0.568005] registered taskstats version 1
[    0.568041] XENBUS: Device with no driver: device/vif/0
[    0.568046] XENBUS: Device with no driver: device/vfb/0
[    0.568052] XENBUS: Device with no driver: device/vkbd/0
[    0.568065]   Magic number: 1:252:3141
[    0.568211] powernow-k8: Found 1 AMD Phenom(tm) II X6 1075T Processor (4 cpu cores) (version 2.20.00)
[    0.568237] powernow-k8: Core Performance Boosting: on.
[    0.568253] [Firmware Bug]: powernow-k8: No compatible ACPI _PSS objects found.
[    0.568254] [Firmware Bug]: powernow-k8: Try again with latest BIOS.
[    0.568769] Freeing unused kernel memory: 692k freed
[    0.568966] Write protecting the kernel read-only data: 8192k
[    0.572048] Freeing unused kernel memory: 180k freed
[    0.572251] Freeing unused kernel memory: 328k freed
\rinit started: BusyBox v1.14.3 (2011-07-26 16:55:54 EDT)
[    0.579282] consoletype used greatest stack depth: 5376 bytes left
Mounting directories  [  OK  ]
[    0.799316] modprobe used greatest stack depth: 5136 bytes left
mount: mount point /sys/kernel/config does not exist
[    0.806063] core_filesystem used greatest stack depth: 5024 bytes left
[    0.818750] input: Xen Virtual Keyboard as /devices/virtual/input/input0
[    0.819044] input: Xen Virtual Pointer as /devices/virtual/input/input1
[    1.041570] Initialising Xen virtual ethernet driver.
[    1.158627] ------------[ cut here ]------------
[    1.158669] WARNING: at /home/konrad/ssd/linux/fs/proc/base.c:1123 oom_adjust_write+0x294/0x2b0()
[    1.158677] udevd (1192): /proc/1192/oom_adj is deprecated, please use /proc/1192/oom_score_adj instead.
[    1.158685] Modules linked in: xen_blkfront xen_netfront xen_fbfront fb_sys_fops sysimgblt sysfillrect syscopyarea xen_kbdfront xenfs
[    1.158711] Pid: 1192, comm: udevd Not tainted 3.0.0-05046-ge08dc13-dirty #1
[    1.158717] Call Trace:
[    1.158725]  [<ffffffff810921da>] warn_slowpath_common+0x7a/0xb0
[    1.158733]  [<ffffffff810922b1>] warn_slowpath_fmt+0x41/0x50
[    1.158740]  [<ffffffff8109de85>] ? ns_capable+0x25/0x60
[    1.158747]  [<ffffffff811d4d44>] oom_adjust_write+0x294/0x2b0
[    1.158755]  [<ffffffff81175698>] vfs_write+0xc8/0x190
[    1.158761]  [<ffffffff8117584c>] sys_write+0x4c/0x90
[    1.158769]  [<ffffffff815c8512>] system_call_fastpath+0x16/0x1b
[    1.158775] ---[ end trace 53a836e564b32553 ]---
[    1.289040] ip used greatest stack depth: 3936 bytes left
Waiting for devices [  OK  ]
Waiting for fb [  OK  ]
Starting..[/dev/fb0]
/dev/fb0: len:0
/dev/fb0: bits/pixel32
(7fdbfe873000): Writting .. [800:600]
Done!
FATAL: Module agpgart_intel not found.
[    1.420253] Console: switching to colour frame buffer device 100x37
[    1.462964] [drm] radeon kernel modesetting enabled.
WARNING: Error inserting wmi (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/platform/x86/wmi.ko): No such device
WARNING: Error inserting mxm_wmi (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/platform/x86/mxm-wmi.ko): No such device
WARNING: Error inserting drm_kms_helper (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/drm_kms_helper.ko): No such device
WARNING: Error inserting ttm (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/ttm/ttm.ko): No such device
FATAL: Error inserting nouveau (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/nouveau/nouveau.ko): No such device
WARNING: Error inserting drm_kms_helper (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/drm_kms_helper.ko): No such device
FATAL: Error inserting i915 (/lib/modules/3.0.0-05046-ge08dc13-dirty/kernel/drivers/gpu/drm/i915/i915.ko): No such device
Starting..[/dev/fb0]
/dev/fb0: len:0
/dev/fb0: bits/pixel32
(7fecfee0e000): Writting .. [800:600]
Done!
VGA: 0000:
Waiting for network [  OK  ]
Bringing up loopback interface:  [  OK  ]
Bringing up interface eth0:  [    1.785668] device eth0 entered promiscuous mode
[  OK  ]
Bringing up interface switch:  
Determining IP information for switch...[    1.843220] switch: port 1(eth0) entering forwarding state
[    1.843271] switch: port 1(eth0) entering forwarding state
 done.
[  OK  ]
Waiting for init.custom [  OK  ]
Start sshd
PING master.dumpdata.com (192.168.101.1) 56(84) bytes of data.

--- master.dumpdata.com ping statistics ---
1 packets transmitted, 1 received, 0% packet loss, time 1ms
rtt min/avg/max/mdev = 0.365/0.365/0.365/0.000 ms
mount.nfs: rpc.statd is not running but is required for remote locking.
mount.nfs: Either use '-o nolock' to keep locks local, or start statd.
mount.nfs: an incorrect mount option was specified

Starting SSHd ...
[    3.190254] mount.nfs used greatest stack depth: 3648 bytes left
[    3.193509] [drm] Module unloaded
ERROR: Module nouveau does not exist in /proc/modules
libxl: error: libxl.c:61:libxl_ctx_alloc: Is xenstore daemon running?
failed to stat /var/run/xenstored.pid: No such file or directory
cannot init xl context
Waiting for SSHd [  OK  ]
WARNING: ssh currently running [2319] ignoring start request
[    3.359346] SCSI subsystem initialized
[    3.361222] Loading iSCSI transport class v2.0-870.
[    3.364431] iscsi: registered transport (tcp)
iscsistart: transport class version 2.0-870. iscsid version 2.0-872
Could not get list of targets from firmware.
Jul 26 21:03:14 g-pvops syslogd 1.5.0: restart.
FATAL: Module evtchn not found.
[    3.400467] Event-channel device installed.
xencommons should be started first.
           CPU0       CPU1       CPU2       CPU3       
 16:       1720          0          0          0  xen-percpu-virq      timer0
 17:          8          0          0          0  xen-percpu-ipi       spinlock0
 18:       2432          0          0          0  xen-percpu-ipi       resched0
 19:        162          0          0          0  xen-percpu-ipi       callfunc0
 20:          0          0          0          0  xen-percpu-virq      debug0
 21:        105          0          0          0  xen-percpu-ipi       callfuncsingle0
 22:          0       1724          0          0  xen-percpu-virq      timer1
 23:          0         11          0          0  xen-percpu-ipi       spinlock1
 24:          0       2050          0          0  xen-percpu-ipi       resched1
 25:          0        139          0          0  xen-percpu-ipi       callfunc1
 26:          0          0          0          0  xen-percpu-virq      debug1
 27:          0         84          0          0  xen-percpu-ipi       callfuncsingle1
 28:          0          0       1345          0  xen-percpu-virq      timer2
 29:          0          0         23          0  xen-percpu-ipi       spinlock2
 30:          0          0        671          0  xen-percpu-ipi       resched2
 31:          0          0        161          0  xen-percpu-ipi       callfunc2
 32:          0          0          0          0  xen-percpu-virq      debug2
 33:          0          0        101          0  xen-percpu-ipi       callfuncsingle2
 34:          0          0          0       1684  xen-percpu-virq      timer3
 35:          0          0          0         15  xen-percpu-ipi       spinlock3
 36:          0          0          0       1437  xen-percpu-ipi       resched3
 37:          0          0          0        156  xen-percpu-ipi       callfunc3
 38:          0          0          0          0  xen-percpu-virq      debug3
 39:          0          0          0        118  xen-percpu-ipi       callfuncsingle3
 40:        404          0          0          0   xen-dyn-event     xenbus
 41:         71          0          0          0   xen-dyn-event     hvc_console
 42:          0          0          0          0   xen-dyn-event     vkbd
 43:         70          0          0          0   xen-dyn-event     vfb
 44:        107          0          0          0   xen-dyn-event     eth0
NMI:          0          0          0          0   Non-maskable interrupts
LOC:          0          0          0          0   Local timer interrupts
SPU:          0          0          0          0   Spurious interrupts
PMI:          0          0          0          0   Performance monitoring interrupts
IWI:          0          0          0          0   IRQ work interrupts
RES:       2432       2050        671       1437   Rescheduling interrupts
CAL:        267        223        262        274   Function call interrupts
TLB:          0          0          0          0   TLB shootdowns
TRM:          0          0          0          0   Thermal event interrupts
THR:          0          0          0          0   Threshold APIC interrupts
MCE:          0          0          0          0   Machine check exceptions
MCP:          0          0          0          0   Machine check polls
ERR:          0
MIS:          0
00000000-0000ffff : reserved
00010000-0009ffff : System RAM
000a0000-000fffff : reserved
  000f0000-000fffff : System ROM
00100000-807fffff : System RAM
  01000000-015cd9bb : Kernel code
  015cd9bc-0188bbff : Kernel data
  01941000-01a3ffff : Kernel bss
Starting test testcase..
Jul 26 21:03:14 g-pvops init: starting pid 2436, tty '/dev/tty0': '/bin/sh'
Jul 26 21:03:14 g-pvops init: starting pid 2437, tty '/dev/tty1': '/bin/sh'
Jul 26 21:03:14 g-pvops init: starting pid 2438, tty '/dev/ttyS0': '/bin/sh'

   ~~~~~~~~~~~~~~~~~~~~~~~~~~| DirectFB 1.4.9 |~~~~~~~~~~~~~~~~~~~~~~~~~~
        (c) 2001-2010  The world wide DirectFB Open Source Community
        (c) 2000-2004  Convergence (integrated media) GmbH
      ----------------------------------------------------------------

(*) DirectFB/Core: Single Application Core. (2011-07-26 20:56) 
Jul 26 21:03:14 g-pvops init: starting pid 2439, tty '/dev/hvc0': '/bin/sh'
(*) Direct/Memcpy: Using libc memcpy()
sh-4.1# (*) Direct/Thread: Started 'VT Switcher' (-1) [CRITICAL OTHER/OTHER 0/0] <8388608>...
(*) Direct/Thread: Started 'VT Flusher' (-1) [DEFAULT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/FBDev: Found 'xen' (ID 0) with frame buffer at 0x00000000, 2048k (MMIO 0x00000000, 0k)
(*) Direct/Thread: Started 'Keyboard Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: Keyboard 0.9 (directfb.org)
(*) Direct/Thread: Started 'PS/2 Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: IMPS/2 Mouse 1.0 (directfb.org)
(*) Direct/Thread: Started 'Linux Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: Xen Virtual Keyboard (1) 0.1 (directfb.org)
(*) Direct/Thread: Started 'Linux Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: Xen Virtual Pointer (2) 0.1 (directfb.org)
(*) Direct/Thread: Started 'Hotplug with Linux Input' (-1) [INPUT OTHER/OTHER 0/0] <8388608>...
(*) DirectFB/Input: Hot-plug detection enabled with Linux Input Driver 
(*) DirectFB/Genefx: MMX detected and enabled
(*) DirectFB/Graphics: MMX Software Rasterizer 0.6 (directfb.org)
(*) DirectFB/Core/WM: Default 0.3 (directfb.org)
(*) FBDev/Mode: Setting 800x600 RGB32
(*) FBDev/Mode: Switched to 800x600 (virtual 800x600) at 32 bit (RGB32), pitch 3200

    SSH started [2319]


Jul 26 21:03:15 g-pvops iscsid: transport class version 2.0-870. iscsid version 2.0-872
Jul 26 21:03:15 g-pvops iscsid: iSCSI daemon with pid=2400 started!
Jul 26 21:03:15 g-pvops init: process '/bin/sh' (pid 2438) exited. Scheduling for restart.
Jul 26 21:03:15 g-pvops init: starting pid 2452, tty '/dev/ttyS0': '/bin/sh'
Jul 26 21:03:16 g-pvops init: process '/bin/sh' (pid 2452) exited. Scheduling for restart.
Jul 26 21:03:16 g-pvops init: starting pid 2453, tty '/dev/ttyS0': '/bin/sh'
Jul 26 21:03:17 g-pvops init: process '/bin/sh' (pid 2453) exited. Scheduling for restart.
Jul 26 21:03:17 g-pvops init: starting pid 2454, tty '/dev/ttyS0': '/bin/sh'
Jul 26 21:03:18 g-pvops init: process '/bin/sh' (pid 2454) exited. Scheduling for restart.
Jul 26 21:03:18 g-pvops init: starting pid 2455, tty '/dev/ttyS0': '/bin/sh'
poweroJul 26 21:03:19 g-pvops init: process '/bin/sh' (pid 2455) exited. Scheduling for restart.
Jul 26 21:03:19 g-pvops init: starting pid 2457, tty '/dev/ttyS0': '/bin/sh'
ff
Jul 26 21:03:19 g-pvops init: starting pid 2460, tty '': '/etc/init.d/halt'
sh-4.1# Usage: /etc/init.d/halt {start}
\rThe system is going down NOW!
Jul 26 21:03:19Jul 26 21:03:19 g-pvops \rSent SIGTERM to all processes
(!) [ 2435:    0.000] --> Caught signal 15 (sent by pid 1, uid 0) <--
 (!!!)  *** WARNING [still objects in 'Window Pool'] *** [object.c:241 in fusion_object_pool_destroy()]
 (!!!)  *** WARNING [still objects in 'Layer Region Pool'] *** [object.c:241 in fusion_object_pool_destroy()]
 (!!!)  *** WARNING [still objects in 'Layer Context Pool'] *** [object.c:241 in fusion_object_pool_destroy()]
 (!!!)  *** WARNING [still objects in 'Surface Pool'] *** [object.c:241 in fusion_object_pool_destroy()]
\rSent SIGKILL to all processes
\rRequesting system poweroff
[   10.925177] System halted.
Parsing config file /root/pv.xm
Daemon running with PID 18759

^ permalink raw reply related	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 20:48       ` Keir Fraser
@ 2011-07-26 21:10         ` Andrew Lutomirski
  2011-07-26 21:40           ` Andrew Lutomirski
  2011-07-27 12:57           ` Konrad Rzeszutek Wilk
  0 siblings, 2 replies; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-26 21:10 UTC (permalink / raw)
  To: Keir Fraser; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk

On Tue, Jul 26, 2011 at 4:48 PM, Keir Fraser <keir.xen@gmail.com> wrote:
> On 26/07/2011 20:08, "Andrew Lutomirski" <luto@mit.edu> wrote:
>
>> On Tue, Jul 26, 2011 at 11:32 AM, Konrad Rzeszutek Wilk
>> <konrad.wilk@oracle.com> wrote:
>>> On Mon, Jul 25, 2011 at 09:50:30PM -0400, Andrew Lutomirski wrote:
>>>> After staring at the Xen assembly code with vague comprehension, I
>>>> think I can sort of understand what's going on.
>>>
>>> Ok.
>>>>
>>>> Can you run this little program on a working kernel and tell me what
>>>> it says (built as 64-bit and as 32-bit (with -m32)):
>>>
>>> 32-bit:
>>> [konrad@f13-x86-build ~]$ ./check
>>> cs = 73
>>> [konrad@f13-x86-build ~]$ uname -a
>>> Linux f13-x86-build.dumpdata.com 3.0.0 #1 SMP PREEMPT Tue Jul 26 09:56:38 EDT
>>> 2011 i686 i686 i386 GNU/Linux
>>>
>>>
>>> 64-bit:
>>>
>>> [konrad@f13-amd64-build ~]$ ./check
>>> cs = e033
>>
>> My best guess is that each task starts out with standard __USER_CS,
>> but the code in write_stack_trampoline (in the hypervisor) tells the
>> kernel that CS is 0xe033 and then the next return to userspace makes
>> it true.
>
> Yes, that's right.

But it's still weird, because AFAICT xen_sysret64 already does the
right thing.  So presumably the failure case only happens when
something prevents sysret from working, like CONFIG_AUDITSYSCALL.

>
>> I'll hack up a patch to avoid the crash.  I'll feel better about it if
>> you or any of the Xen gurus can confirm that explanation.  If I'm
>> right, I need to check for both __USER_CS and FLAT_RING3_CS.
>
> Either that, or Linux needs to poke its preferred 32- or 64-bit user CS
> value into the return stackframe when it receives a syscall notification
> from Xen.

That sounds simpler.  It will also make Xen userspace look more like
native userspace.

--Andy

>
>  -- Keir
>
>> --Andy
>>
>> _______________________________________________
>> Xen-devel mailing list
>> Xen-devel@lists.xensource.com
>> http://lists.xensource.com/xen-devel
>
>
>

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 21:10         ` Andrew Lutomirski
@ 2011-07-26 21:40           ` Andrew Lutomirski
  2011-07-26 22:20             ` Keir Fraser
  2011-07-26 23:37             ` j.fitz.inge@gmail.com
  2011-07-27 12:57           ` Konrad Rzeszutek Wilk
  1 sibling, 2 replies; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-26 21:40 UTC (permalink / raw)
  To: Keir Fraser; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk

On Tue, Jul 26, 2011 at 5:10 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Tue, Jul 26, 2011 at 4:48 PM, Keir Fraser <keir.xen@gmail.com> wrote:
>> On 26/07/2011 20:08, "Andrew Lutomirski" <luto@mit.edu> wrote:
>>
>>> On Tue, Jul 26, 2011 at 11:32 AM, Konrad Rzeszutek Wilk
>>> <konrad.wilk@oracle.com> wrote:
>>>> On Mon, Jul 25, 2011 at 09:50:30PM -0400, Andrew Lutomirski wrote:
>>>>> After staring at the Xen assembly code with vague comprehension, I
>>>>> think I can sort of understand what's going on.
>>>>
>>>> Ok.
>>>>>
>>>>> Can you run this little program on a working kernel and tell me what
>>>>> it says (built as 64-bit and as 32-bit (with -m32)):
>>>>
>>>> 32-bit:
>>>> [konrad@f13-x86-build ~]$ ./check
>>>> cs = 73
>>>> [konrad@f13-x86-build ~]$ uname -a
>>>> Linux f13-x86-build.dumpdata.com 3.0.0 #1 SMP PREEMPT Tue Jul 26 09:56:38 EDT
>>>> 2011 i686 i686 i386 GNU/Linux
>>>>
>>>>
>>>> 64-bit:
>>>>
>>>> [konrad@f13-amd64-build ~]$ ./check
>>>> cs = e033
>>>
>>> My best guess is that each task starts out with standard __USER_CS,
>>> but the code in write_stack_trampoline (in the hypervisor) tells the
>>> kernel that CS is 0xe033 and then the next return to userspace makes
>>> it true.
>>
>> Yes, that's right.
>
> But it's still weird, because AFAICT xen_sysret64 already does the
> right thing.  So presumably the failure case only happens when
> something prevents sysret from working, like CONFIG_AUDITSYSCALL.

I lied.  I still don't see what's going on.

Xen, in enlighten.c, registers xen_syscall_target as the 64-bit
syscall target (or at least I assume that's what CALLBACKTYPE_syscall
does).

xen_syscall_target does this:

.macro undo_xen_syscall
        mov 0*8(%rsp), %rcx
        mov 1*8(%rsp), %r11
        mov 5*8(%rsp), %rsp
.endm

/* Normal 64-bit system call target */
ENTRY(xen_syscall_target)
        undo_xen_syscall
        jmp system_call_after_swapgs
ENDPROC(xen_syscall_target)


So the 0xe033 that Xen writes is popped back off the kernel stack and ignored.

xen_sysret64 explicitly pushes __USER_CS as its CS value, so that path looks OK.

If we go into the iret patch (via auditing, for example), then the
FIXUP_TOP_OF_STACK macro does movq $__USER_CS,CS+\offset(%rsp), which
(unless it's buggy) writes __USER_CS into the appropriate spot.

So I don't see what part of the entry path needs patching.

--Andy

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 21:40           ` Andrew Lutomirski
@ 2011-07-26 22:20             ` Keir Fraser
  2011-07-26 23:37             ` j.fitz.inge@gmail.com
  1 sibling, 0 replies; 34+ messages in thread
From: Keir Fraser @ 2011-07-26 22:20 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Jeremy Fitzhardinge, xen-devel, Konrad Rzeszutek Wilk

On 26/07/2011 22:40, "Andrew Lutomirski" <luto@mit.edu> wrote:

> If we go into the iret patch (via auditing, for example), then the
> FIXUP_TOP_OF_STACK macro does movq $__USER_CS,CS+\offset(%rsp), which
> (unless it's buggy) writes __USER_CS into the appropriate spot.
> 
> So I don't see what part of the entry path needs patching.

You'll get Xen's flat CS values loaded if Xen uses SYSRET to return to guest
context. This will happen on return to guest userspace if the guest kernel
calls the iret hypercall specifying the VGCF_in_syscall flag. And that would
typically happen when returning to userspace after a syscall. So I guess the
typical user process will quickly end up using the Xen code selector rather
than Linux's own.

 -- Keir

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 21:40           ` Andrew Lutomirski
  2011-07-26 22:20             ` Keir Fraser
@ 2011-07-26 23:37             ` j.fitz.inge@gmail.com
  2011-07-27  2:17               ` Andrew Lutomirski
  1 sibling, 1 reply; 34+ messages in thread
From: j.fitz.inge@gmail.com @ 2011-07-26 23:37 UTC (permalink / raw)
  To: Andrew Lutomirski, Keir Fraser; +Cc: xen-devel, Konrad Rzeszutek Wilk


[-- Attachment #1.1: Type: text/plain, Size: 2608 bytes --]

The correct fix is to just look at the cpl in cs and ignore the rest of the selector.

	J
-- 
Sent from my Android phone with K-9 Mail. Please excuse my brevity.

Andrew Lutomirski <luto@mit.edu> wrote:

On Tue, Jul 26, 2011 at 5:10 PM, Andrew Lutomirski <luto@mit.edu> wrote:
> On Tue, Jul 26, 2011 at 4:48 PM, Keir Fraser <keir.xen@gmail.com> wrote:
>> On 26/07/2011 20:08, "Andrew Lutomirski" <luto@mit.edu> wrote:
>>
>>> On Tue, Jul 26, 2011 at 11:32 AM, Konrad Rzeszutek Wilk
>>> <konrad.wilk@oracle.com> wrote:
>>>> On Mon, Jul 25, 2011 at 09:50:30PM -0400, Andrew Lutomirski wrote:
>>>>> After staring at the Xen assembly code with vague comprehension, I
>>>>> think I can sort of understand what's going on.
>>>>
>>>> Ok.
>>>>>
>>>>> Can you run this little program on a working kernel and tell me what
>>>>> it says (built as 64-bit and as 32-bit (with -m32)):
>>>>
>>>> 32-bit:
>>>> [konrad@f13-x86-build ~]$ ./check
>>>> cs = 73
>>>> [konrad@f13-x86-build ~]$ uname -a
>>>> Linux f13-x86-build.dumpdata.com 3.0.0 #1 SMP PREEMPT Tue Jul 26 09:56:38 EDT
>>>> 2011 i686 i686 i386 GNU/Linux
>>>>
>>>>
>>>> 64-bit:
>>>>
>>>> [konrad@f13-amd64-build ~]$ ./check
>>>> cs = e033
>>>
>>> My best guess is that each task starts out with standard __USER_CS,
>>> but the code in write_stack_trampoline (in the hypervisor) tells the
>>> kernel that CS is 0xe033 and then the next return to userspace makes
>>> it true.
>>
>> Yes, that's right.
>
> But it's still weird, because AFAICT xen_sysret64 already does the
> right thing.  So presumably the failure case only happens when
> something prevents sysret from working, like CONFIG_AUDITSYSCALL.

I lied. I still don't see what's going on.

Xen, in enlighten.c, registers xen_syscall_target as the 64-bit
syscall target (or at least I assume that's what CALLBACKTYPE_syscall
does).

xen_syscall_target does this:

.macro undo_xen_syscall
mov 0*8(%rsp), %rcx
mov 1*8(%rsp), %r11
mov 5*8(%rsp), %rsp
.endm

/* Normal 64-bit system call target */
ENTRY(xen_syscall_target)
undo_xen_syscall
jmp system_call_after_swapgs
ENDPROC(xen_syscall_target)


So the 0xe033 that Xen writes is popped back off the kernel stack and ignored.

xen_sysret64 explicitly pushes __USER_CS as its CS value, so that path looks OK.

If we go into the iret patch (via auditing, for example), then the
FIXUP_TOP_OF_STACK macro does movq $__USER_CS,CS+\offset(%rsp), which
(unless it's buggy) writes __USER_CS into the appropriate spot.

So I don't see what part of the entry path needs patching.

--Andy


[-- Attachment #1.2: Type: text/html, Size: 3706 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 23:37             ` j.fitz.inge@gmail.com
@ 2011-07-27  2:17               ` Andrew Lutomirski
  2011-07-27 15:40                 ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-27  2:17 UTC (permalink / raw)
  To: j.fitz.inge@gmail.com; +Cc: Keir Fraser, xen-devel, Konrad Rzeszutek Wilk

On Tue, Jul 26, 2011 at 7:37 PM, j.fitz.inge@gmail.com <jeremy@goop.org> wrote:
> The correct fix is to just look at the cpl in cs and ignore the rest of the
> selector.

No.  All three of these code paths are trap handlers that are trying
to distinguish between 64-bit and 32-bit segments.  The CPL is 3 in
either case.

It looks like the reason I didn't find the code that it references
TRAP_syscall not VCGF_in_syscall.  Yay for grep-unfriendly code.

Barring a better idea, I'll implement a new paravirt op.

--Andy

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-26 21:10         ` Andrew Lutomirski
  2011-07-26 21:40           ` Andrew Lutomirski
@ 2011-07-27 12:57           ` Konrad Rzeszutek Wilk
  1 sibling, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-27 12:57 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Jeremy Fitzhardinge, Keir Fraser, xen-devel

> > Yes, that's right.
> 
> But it's still weird, because AFAICT xen_sysret64 already does the
> right thing.  So presumably the failure case only happens when
> something prevents sysret from working, like CONFIG_AUDITSYSCALL.

Oh, which I do seem to have had turned so that SELinux can work.

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-27  2:17               ` Andrew Lutomirski
@ 2011-07-27 15:40                 ` Jeremy Fitzhardinge
  2011-07-27 16:02                   ` Andrew Lutomirski
  0 siblings, 1 reply; 34+ messages in thread
From: Jeremy Fitzhardinge @ 2011-07-27 15:40 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Keir Fraser, xen-devel, Konrad Rzeszutek Wilk

On 07/26/2011 07:17 PM, Andrew Lutomirski wrote:
> On Tue, Jul 26, 2011 at 7:37 PM, j.fitz.inge@gmail.com <jeremy@goop.org> wrote:
>> The correct fix is to just look at the cpl in cs and ignore the rest of the
>> selector.
> No.  All three of these code paths are trap handlers that are trying
> to distinguish between 64-bit and 32-bit segments.  The CPL is 3 in
> either case.

Oh, hm.

> It looks like the reason I didn't find the code that it references
> TRAP_syscall not VCGF_in_syscall.  Yay for grep-unfriendly code.
>
> Barring a better idea, I'll implement a new paravirt op.
>

Ugh.  I'd really like to avoid that.

    J

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-27 15:40                 ` Jeremy Fitzhardinge
@ 2011-07-27 16:02                   ` Andrew Lutomirski
  2011-07-27 17:19                     ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-27 16:02 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: Keir Fraser, xen-devel, Konrad Rzeszutek Wilk

On Wed, Jul 27, 2011 at 11:40 AM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
> On 07/26/2011 07:17 PM, Andrew Lutomirski wrote:
>> On Tue, Jul 26, 2011 at 7:37 PM, j.fitz.inge@gmail.com <jeremy@goop.org> wrote:
>>> The correct fix is to just look at the cpl in cs and ignore the rest of the
>>> selector.
>> No.  All three of these code paths are trap handlers that are trying
>> to distinguish between 64-bit and 32-bit segments.  The CPL is 3 in
>> either case.
>
> Oh, hm.
>
>> It looks like the reason I didn't find the code that it references
>> TRAP_syscall not VCGF_in_syscall.  Yay for grep-unfriendly code.
>>
>> Barring a better idea, I'll implement a new paravirt op.
>>
>
> Ugh.  I'd really like to avoid that.

My current patch adds a field to pv_info.  I agree it's ugly.

How terrible would it be to stop using VCGF_in_syscall so we can keep
__USER_CS?  Is there a real performance advantage to VCGF_in_syscall?

--Andy

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-27 16:02                   ` Andrew Lutomirski
@ 2011-07-27 17:19                     ` Jeremy Fitzhardinge
  2011-07-28  4:33                       ` Andrew Lutomirski
  0 siblings, 1 reply; 34+ messages in thread
From: Jeremy Fitzhardinge @ 2011-07-27 17:19 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Keir Fraser, xen-devel, Konrad Rzeszutek Wilk

On 07/27/2011 09:02 AM, Andrew Lutomirski wrote:
> My current patch adds a field to pv_info.  I agree it's ugly.

Hm, that's not so bad as actually adding a new op though.

> How terrible would it be to stop using VCGF_in_syscall so we can keep
> __USER_CS?  Is there a real performance advantage to VCGF_in_syscall?

I don't know.  64-bit PV guests are already pretty horrid because of all
the pagetable switching, so it may be that iret vs sysret disappears in
the wash.  It's certainly a cleaner fix, but I would want to measure it
before committing to it.

    J

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-27 17:19                     ` Jeremy Fitzhardinge
@ 2011-07-28  4:33                       ` Andrew Lutomirski
  2011-07-28  6:07                         ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-28  4:33 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: Keir Fraser, xen-devel, Konrad Rzeszutek Wilk

On Wed, Jul 27, 2011 at 1:19 PM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
> On 07/27/2011 09:02 AM, Andrew Lutomirski wrote:
>> My current patch adds a field to pv_info.  I agree it's ugly.
>
> Hm, that's not so bad as actually adding a new op though.
>
>> How terrible would it be to stop using VCGF_in_syscall so we can keep
>> __USER_CS?  Is there a real performance advantage to VCGF_in_syscall?
>
> I don't know.  64-bit PV guests are already pretty horrid because of all
> the pagetable switching, so it may be that iret vs sysret disappears in
> the wash.  It's certainly a cleaner fix, but I would want to measure it
> before committing to it.

On Sandy Bridge, a null vsyscall takes 373 ns.  Without
VCGF_in_syscall, it's 457 ns.  The change causes my little test app to
get cs == __USER_CS.

I suspect that Sandy Bridge is just about the worst case.  syscall and
sysret are amazingly fast on Sandy Bridge.

--Andy

>
>    J
>

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-28  4:33                       ` Andrew Lutomirski
@ 2011-07-28  6:07                         ` Jeremy Fitzhardinge
  2011-07-29 12:51                           ` Andrew Lutomirski
  0 siblings, 1 reply; 34+ messages in thread
From: Jeremy Fitzhardinge @ 2011-07-28  6:07 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Keir Fraser, xen-devel, Konrad Rzeszutek Wilk

On 07/27/2011 09:33 PM, Andrew Lutomirski wrote:
> On Sandy Bridge, a null vsyscall takes 373 ns. Without
> VCGF_in_syscall, it's 457 ns. The change causes my little test app to
> get cs == __USER_CS.

Hm, 20% is more noticable than I would hope.  What about a regular syscall?

> I suspect that Sandy Bridge is just about the worst case.  syscall and
> sysret are amazingly fast on Sandy Bridge.
>

Yes, and one presumes it would only get worse.

    J

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-28  6:07                         ` Jeremy Fitzhardinge
@ 2011-07-29 12:51                           ` Andrew Lutomirski
  2011-07-29 15:31                             ` Jeremy Fitzhardinge
  0 siblings, 1 reply; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-29 12:51 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: Keir Fraser, xen-devel, Konrad Rzeszutek Wilk

On Thu, Jul 28, 2011 at 2:07 AM, Jeremy Fitzhardinge <jeremy@goop.org> wrote:
> On 07/27/2011 09:33 PM, Andrew Lutomirski wrote:
>> On Sandy Bridge, a null vsyscall takes 373 ns. Without
>> VCGF_in_syscall, it's 457 ns. The change causes my little test app to
>> get cs == __USER_CS.
>
> Hm, 20% is more noticable than I would hope.  What about a regular syscall?

VCGF_in_syscall: gettimeofday() (the syscall version) takes 593 ns.
Without VCGF_in_syscall, it's 712 ns.

I'd argue for using my original approach of adding a user_64bit_mode
function -- I think it's a legitimate cleanup and Xen, for better or
worse, really does have two long mode CPL 3 selectors.  If we removed
selector 6 from the GDT, that would be a different story, but that
would probably be a more intrusive change.

--Andy

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-29 12:51                           ` Andrew Lutomirski
@ 2011-07-29 15:31                             ` Jeremy Fitzhardinge
  2011-07-31 18:56                               ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 34+ messages in thread
From: Jeremy Fitzhardinge @ 2011-07-29 15:31 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Keir Fraser, xen-devel, Konrad Rzeszutek Wilk

On 07/29/2011 05:51 AM, Andrew Lutomirski wrote:
> VCGF_in_syscall: gettimeofday() (the syscall version) takes 593 ns.
> Without VCGF_in_syscall, it's 712 ns.
>
> I'd argue for using my original approach of adding a user_64bit_mode
> function -- I think it's a legitimate cleanup and Xen, for better or
> worse, really does have two long mode CPL 3 selectors.  If we removed
> selector 6 from the GDT, that would be a different story, but that
> would probably be a more intrusive change.

Sigh.  Yeah, let's see what happens.

    J

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-29 15:31                             ` Jeremy Fitzhardinge
@ 2011-07-31 18:56                               ` Konrad Rzeszutek Wilk
  2011-07-31 19:14                                 ` Andrew Lutomirski
  0 siblings, 1 reply; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-07-31 18:56 UTC (permalink / raw)
  To: Jeremy Fitzhardinge; +Cc: Andrew Lutomirski, Keir Fraser, xen-devel

On Fri, Jul 29, 2011 at 08:31:35AM -0700, Jeremy Fitzhardinge wrote:
> On 07/29/2011 05:51 AM, Andrew Lutomirski wrote:
> > VCGF_in_syscall: gettimeofday() (the syscall version) takes 593 ns.
> > Without VCGF_in_syscall, it's 712 ns.
> >
> > I'd argue for using my original approach of adding a user_64bit_mode
> > function -- I think it's a legitimate cleanup and Xen, for better or
> > worse, really does have two long mode CPL 3 selectors.  If we removed
> > selector 6 from the GDT, that would be a different story, but that
> > would probably be a more intrusive change.
> 
> Sigh.  Yeah, let's see what happens.

So.. roll with Andrew's patches? I think Andrew is just waiting for the word
from you whether to repost the patches so that x86 maintainers can take a look
at them..

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-31 18:56                               ` Konrad Rzeszutek Wilk
@ 2011-07-31 19:14                                 ` Andrew Lutomirski
  2011-08-02 14:10                                   ` Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 34+ messages in thread
From: Andrew Lutomirski @ 2011-07-31 19:14 UTC (permalink / raw)
  To: Konrad Rzeszutek Wilk; +Cc: Jeremy Fitzhardinge, xen-devel, Keir Fraser


[-- Attachment #1.1: Type: text/plain, Size: 993 bytes --]

Actually I'm waiting b/c I'm defending my thesis tomorrow.  I might get v2
out before then, but no guarantee.
On Jul 31, 2011 2:57 PM, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
wrote:
> On Fri, Jul 29, 2011 at 08:31:35AM -0700, Jeremy Fitzhardinge wrote:
>> On 07/29/2011 05:51 AM, Andrew Lutomirski wrote:
>> > VCGF_in_syscall: gettimeofday() (the syscall version) takes 593 ns.
>> > Without VCGF_in_syscall, it's 712 ns.
>> >
>> > I'd argue for using my original approach of adding a user_64bit_mode
>> > function -- I think it's a legitimate cleanup and Xen, for better or
>> > worse, really does have two long mode CPL 3 selectors. If we removed
>> > selector 6 from the GDT, that would be a different story, but that
>> > would probably be a more intrusive change.
>>
>> Sigh. Yeah, let's see what happens.
>
> So.. roll with Andrew's patches? I think Andrew is just waiting for the
word
> from you whether to repost the patches so that x86 maintainers can take a
look
> at them..

[-- Attachment #1.2: Type: text/html, Size: 1310 bytes --]

[-- Attachment #2: Type: text/plain, Size: 138 bytes --]

_______________________________________________
Xen-devel mailing list
Xen-devel@lists.xensource.com
http://lists.xensource.com/xen-devel

^ permalink raw reply	[flat|nested] 34+ messages in thread

* Re: [semi-urgent Xen CS question] Re: git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit).
  2011-07-31 19:14                                 ` Andrew Lutomirski
@ 2011-08-02 14:10                                   ` Konrad Rzeszutek Wilk
  0 siblings, 0 replies; 34+ messages in thread
From: Konrad Rzeszutek Wilk @ 2011-08-02 14:10 UTC (permalink / raw)
  To: Andrew Lutomirski; +Cc: Jeremy Fitzhardinge, xen-devel, Keir Fraser

On Sun, Jul 31, 2011 at 03:14:59PM -0400, Andrew Lutomirski wrote:
> Actually I'm waiting b/c I'm defending my thesis tomorrow.  I might get v2
> out before then, but no guarantee.

Oooh, yeah take care of your thesis first. And then celebrate by writting
more patches :-)

> On Jul 31, 2011 2:57 PM, "Konrad Rzeszutek Wilk" <konrad.wilk@oracle.com>
> wrote:
> > On Fri, Jul 29, 2011 at 08:31:35AM -0700, Jeremy Fitzhardinge wrote:
> >> On 07/29/2011 05:51 AM, Andrew Lutomirski wrote:
> >> > VCGF_in_syscall: gettimeofday() (the syscall version) takes 593 ns.
> >> > Without VCGF_in_syscall, it's 712 ns.
> >> >
> >> > I'd argue for using my original approach of adding a user_64bit_mode
> >> > function -- I think it's a legitimate cleanup and Xen, for better or
> >> > worse, really does have two long mode CPL 3 selectors. If we removed
> >> > selector 6 from the GDT, that would be a different story, but that
> >> > would probably be a more intrusive change.
> >>
> >> Sigh. Yeah, let's see what happens.
> >
> > So.. roll with Andrew's patches? I think Andrew is just waiting for the
> word
> > from you whether to repost the patches so that x86 maintainers can take a
> look
> > at them..

^ permalink raw reply	[flat|nested] 34+ messages in thread

end of thread, other threads:[~2011-08-02 14:10 UTC | newest]

Thread overview: 34+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2011-07-25 15:54 git commit 9fd67b4ed0714ab718f1f9bd14c344af336a6df7 (x86-64: Give vvars their own page) breaks Xen PV guests (64-bit) Konrad Rzeszutek Wilk
2011-07-25 15:54 ` Konrad Rzeszutek Wilk
2011-07-25 16:10 ` Konrad Rzeszutek Wilk
2011-07-25 16:10   ` Konrad Rzeszutek Wilk
2011-07-25 18:10   ` Andrew Lutomirski
2011-07-26  7:18     ` Jan Beulich
2011-07-26  7:18       ` Jan Beulich
2011-07-26 16:18     ` Konrad Rzeszutek Wilk
2011-07-26 16:46       ` Ian Campbell
2011-07-26 19:01       ` Andrew Lutomirski
2011-07-26 20:51         ` Konrad Rzeszutek Wilk
2011-07-26 20:51           ` Konrad Rzeszutek Wilk
2011-07-26 20:55           ` Andrew Lutomirski
2011-07-26 20:55             ` Andrew Lutomirski
2011-07-26 21:06             ` Konrad Rzeszutek Wilk
2011-07-26 21:06               ` Konrad Rzeszutek Wilk
     [not found] ` <CAObL_7GpX=f3+tXA4ga6cBB_9VWBe6yVFvon=TzECQs5kcb-ag@mail.gmail.com>
     [not found]   ` <20110726153220.GA15110@dumpdata.com>
2011-07-26 19:08     ` [semi-urgent Xen CS question] " Andrew Lutomirski
2011-07-26 20:48       ` Keir Fraser
2011-07-26 21:10         ` Andrew Lutomirski
2011-07-26 21:40           ` Andrew Lutomirski
2011-07-26 22:20             ` Keir Fraser
2011-07-26 23:37             ` j.fitz.inge@gmail.com
2011-07-27  2:17               ` Andrew Lutomirski
2011-07-27 15:40                 ` Jeremy Fitzhardinge
2011-07-27 16:02                   ` Andrew Lutomirski
2011-07-27 17:19                     ` Jeremy Fitzhardinge
2011-07-28  4:33                       ` Andrew Lutomirski
2011-07-28  6:07                         ` Jeremy Fitzhardinge
2011-07-29 12:51                           ` Andrew Lutomirski
2011-07-29 15:31                             ` Jeremy Fitzhardinge
2011-07-31 18:56                               ` Konrad Rzeszutek Wilk
2011-07-31 19:14                                 ` Andrew Lutomirski
2011-08-02 14:10                                   ` Konrad Rzeszutek Wilk
2011-07-27 12:57           ` Konrad Rzeszutek Wilk

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.