All of lore.kernel.org
 help / color / mirror / Atom feed
* 2.6.20-ck1
@ 2007-02-16 10:10 Con Kolivas
  2007-02-16 15:47 ` 2.6.20-ck1 Malte Schröder
                   ` (6 more replies)
  0 siblings, 7 replies; 28+ messages in thread
From: Con Kolivas @ 2007-02-16 10:10 UTC (permalink / raw)
  To: ck mailing list, linux kernel mailing list

[-- Attachment #1: Type: text/plain, Size: 1430 bytes --]

This patchset is designed to improve system responsiveness and interactivity. 
It is configurable to any workload but the default -ck patch is aimed at the 
desktop and -cks is available with more emphasis on serverspace.

Apply to 2.6.20
http://www.kernel.org/pub/linux/kernel/people/ck/patches/2.6/2.6.20/2.6.20-ck1/patch-2.6.20-ck1.bz2

or server version
http://www.kernel.org/pub/linux/kernel/people/ck/patches/2.6/2.6.20/2.6.20-ck1/patch-2.6.20-cks1.bz2

web:
http://kernel.kolivas.org

all patches:
http://www.kernel.org/pub/linux/kernel/people/ck/patches/


Split patches available.

Full patchlist:

sched-staircase-17.patch
sched-staircase17_interactive_tunable.patch
sched-staircase17_compute_tunable.patch
sched-range.patch
sched-iso-4.7.patch
track_mutexes-1.patch
sched-idleprio-1.1.patch
sched-limit_policy_changes.patch
sched-make_softirqd_batch.patch
cfq-ioprio_inherit_rt_class.patch
cfq-iso_idleprio_ionice.patch
hz-default_1000.patch
hz-no_default_250.patch
sched-add-above-background-load-function.patch
mm-swap_prefetch-34.patch
mm-convert_swappiness_to_mapped.patch
mm-lots_watermark.diff
mm-kswapd_inherit_prio-1.patch
mm-prio_dependant_scan-2.patch
mm-background_scan-2.patch
mm-idleprio_prio.patch
mm-filesize_dependant_lru_cache_add.patch
kconfig-expose_vmsplit_option.patch
ck1-version.patch


このカーネルは立派だと思いますよ

-- 
-ck

[-- Attachment #2: Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-16 10:10 2.6.20-ck1 Con Kolivas
@ 2007-02-16 15:47 ` Malte Schröder
  2007-02-16 21:35 ` 2.6.20-ck1 Edouard Gomez
                   ` (5 subsequent siblings)
  6 siblings, 0 replies; 28+ messages in thread
From: Malte Schröder @ 2007-02-16 15:47 UTC (permalink / raw)
  To: Con Kolivas; +Cc: ck mailing list, linux kernel mailing list

[-- Attachment #1: Type: text/plain, Size: 477 bytes --]

On Friday 16 February 2007, Con Kolivas wrote:
> This patchset is designed to improve system responsiveness and
> interactivity. It is configurable to any workload but the default -ck patch
> is aimed at the desktop and -cks is available with more emphasis on
> serverspace.

Running well on quite different machines. Good work :)

-- 
---------------------------------------
Malte Schröder
MalteSch@gmx.de
ICQ# 68121508
---------------------------------------


[-- Attachment #2: Type: application/pgp-signature, Size: 189 bytes --]

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-16 10:10 2.6.20-ck1 Con Kolivas
  2007-02-16 15:47 ` 2.6.20-ck1 Malte Schröder
@ 2007-02-16 21:35 ` Edouard Gomez
  2007-02-16 21:45   ` 2.6.20-ck1 Edouard Gomez
  2007-02-17  0:53 ` 2.6.20-ck1 Chuck Ebbert
                   ` (4 subsequent siblings)
  6 siblings, 1 reply; 28+ messages in thread
From: Edouard Gomez @ 2007-02-16 21:35 UTC (permalink / raw)
  To: linux-kernel; +Cc: ck

Working well at home and at work.

It fixed the problems i had at work with hard lockups when leaving the
box idling  on night and getting back the day after. It also fixed some
freezes i had when working on a repository converter for mercurial, the
convertion process used to be damn slow with pre1, it's now just fine.

Good work Con, it's much appreciated.

-- 
Edouard Gomez


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-16 21:35 ` 2.6.20-ck1 Edouard Gomez
@ 2007-02-16 21:45   ` Edouard Gomez
  0 siblings, 0 replies; 28+ messages in thread
From: Edouard Gomez @ 2007-02-16 21:45 UTC (permalink / raw)
  To: linux-kernel; +Cc: ck

On Fri, 16 Feb 2007 21:35:17 +0000, Edouard Gomez wrote:
> It also fixed some freezes i had when working on a repository
> converter for mercurial, the convertion process used to be damn slow
> with pre1, it's now just fine.

I didn't mean pre1, I meant the 2.6.20-rc6-ck1 patch you were hesitating
announcing as the final 2.6.20-ck1 when i asked you. Good to see reviews
allowed you spotting the bug.

-- 
Edouard Gomez


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-16 10:10 2.6.20-ck1 Con Kolivas
  2007-02-16 15:47 ` 2.6.20-ck1 Malte Schröder
  2007-02-16 21:35 ` 2.6.20-ck1 Edouard Gomez
@ 2007-02-17  0:53 ` Chuck Ebbert
  2007-02-17  1:13   ` 2.6.20-ck1 Con Kolivas
  2007-02-17 11:15 ` 2.6.20-ck1 Hugo Vanwoerkom
                   ` (3 subsequent siblings)
  6 siblings, 1 reply; 28+ messages in thread
From: Chuck Ebbert @ 2007-02-17  0:53 UTC (permalink / raw)
  To: Con Kolivas; +Cc: ck mailing list, linux kernel mailing list

Con Kolivas wrote:

> mm-filesize_dependant_lru_cache_add.patch

I like it.

Is any of this stuff ever going to be merged?


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-17  0:53 ` 2.6.20-ck1 Chuck Ebbert
@ 2007-02-17  1:13   ` Con Kolivas
  2007-02-17  2:15     ` [ck] 2.6.20-ck1 michael chang
  0 siblings, 1 reply; 28+ messages in thread
From: Con Kolivas @ 2007-02-17  1:13 UTC (permalink / raw)
  To: Chuck Ebbert; +Cc: ck mailing list, linux kernel mailing list

On Saturday 17 February 2007 11:53, Chuck Ebbert wrote:
> Con Kolivas wrote:
> > mm-filesize_dependant_lru_cache_add.patch
>
> I like it.

Thanks :-)

> Is any of this stuff ever going to be merged?

See the last paragraph here:
http://lkml.org/lkml/2007/2/9/112

I'm thru with bashing my head against the wall.

-- 
-ck

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-17  1:13   ` 2.6.20-ck1 Con Kolivas
@ 2007-02-17  2:15     ` michael chang
  2007-02-17  3:17       ` Con Kolivas
  0 siblings, 1 reply; 28+ messages in thread
From: michael chang @ 2007-02-17  2:15 UTC (permalink / raw)
  To: Con Kolivas; +Cc: ck mailing list, linux kernel mailing list

On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> I'm thru with bashing my head against the wall.

I do hope this post isn't in any way redundant, but from what I can
see, this has never been suggested... (someone please do enlighten me
if I'm wrong.)

Has anyone tried booting a kernel with the various patches in question
with a mem=###M boot flag (maybe mem=96M or some other "insanely low
number" ?) to make the kernel think it has less memory than is
physically available (and then compare to vanilla with the same
flags)? It might more clearly demonstrate the effects of Con's patches
when the kernel thinks (or knows) it has relatively little memory
(since many critics, from what I can tell, have quite a bit of memory
on their systems for their workloads).

Just my two cents.

-- 
~Mike
 - Just the crazy copy cat.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-17  2:15     ` [ck] 2.6.20-ck1 michael chang
@ 2007-02-17  3:17       ` Con Kolivas
  2007-02-17 17:28         ` michael chang
  2007-02-17 18:45         ` Chuck Ebbert
  0 siblings, 2 replies; 28+ messages in thread
From: Con Kolivas @ 2007-02-17  3:17 UTC (permalink / raw)
  To: michael chang; +Cc: ck mailing list, linux kernel mailing list

On Saturday 17 February 2007 13:15, michael chang wrote:
> On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> > I'm thru with bashing my head against the wall.
>
> I do hope this post isn't in any way redundant, but from what I can
> see, this has never been suggested... (someone please do enlighten me
> if I'm wrong.)
>
> Has anyone tried booting a kernel with the various patches in question
> with a mem=###M boot flag (maybe mem=96M or some other "insanely low
> number" ?) to make the kernel think it has less memory than is
> physically available (and then compare to vanilla with the same
> flags)? It might more clearly demonstrate the effects of Con's patches
> when the kernel thinks (or knows) it has relatively little memory
> (since many critics, from what I can tell, have quite a bit of memory
> on their systems for their workloads).
>
> Just my two cents.

Oh that's not a bad idea of course. I've been testing it like that for ages, 
and there are many -ck users who have testified to swap prefetch helping in 
low memory situations for real as well. Now how do you turn those testimonies 
into convincing arguments? Maintainers are far too busy off testing code for 
16+ cpus, petabytes of disk storage and so on to try it for themselves.  Plus 
they worry incessantly that my patches may harm those precious machines' 
performance... 

-- 
-ck

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-16 10:10 2.6.20-ck1 Con Kolivas
                   ` (2 preceding siblings ...)
  2007-02-17  0:53 ` 2.6.20-ck1 Chuck Ebbert
@ 2007-02-17 11:15 ` Hugo Vanwoerkom
  2007-02-18  2:14 ` 2.6.20-ck1 mdew .
                   ` (2 subsequent siblings)
  6 siblings, 0 replies; 28+ messages in thread
From: Hugo Vanwoerkom @ 2007-02-17 11:15 UTC (permalink / raw)
  To: linux-kernel; +Cc: ck

Con Kolivas wrote:
> This patchset is designed to improve system responsiveness and interactivity. 
> It is configurable to any workload but the default -ck patch is aimed at the 
> desktop and -cks is available with more emphasis on serverspace.
> 

<snip>

> 
> このカーネルは立派だと思いますよ
> 

Running well. Thanks Con, great job! I just discovered 
gmane.linux.kernel.ck through your quote of a post on it earlier.

Hugo


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-17  3:17       ` Con Kolivas
@ 2007-02-17 17:28         ` michael chang
  2007-02-17 18:45         ` Chuck Ebbert
  1 sibling, 0 replies; 28+ messages in thread
From: michael chang @ 2007-02-17 17:28 UTC (permalink / raw)
  To: Con Kolivas; +Cc: ck mailing list, linux kernel mailing list

On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> On Saturday 17 February 2007 13:15, michael chang wrote:
> > On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> > > I'm thru with bashing my head against the wall.
> >
> > I do hope this post isn't in any way redundant, but from what I can
> > see, this has never been suggested... (someone please do enlighten me
> > if I'm wrong.)
> >
> > Has anyone tried booting a kernel with the various patches in question
> > with a mem=###M boot flag (maybe mem=96M or some other "insanely low
> > number" ?) to make the kernel think it has less memory than is
> > physically available (and then compare to vanilla with the same
> > flags)? It might more clearly demonstrate the effects of Con's patches
> > when the kernel thinks (or knows) it has relatively little memory
> > (since many critics, from what I can tell, have quite a bit of memory
> > on their systems for their workloads).
> >
> > Just my two cents.
>
> Oh that's not a bad idea of course. I've been testing it like that for ages,

It never hurts to point out the obvious in case someone didn't notice,
so long as one doesn't become repetitive.

> and there are many -ck users who have testified to swap prefetch helping in
> low memory situations for real as well. Now how do you turn those testimonies
> into convincing arguments? Maintainers are far too busy off testing code for
> 16+ cpus, petabytes of disk storage and so on to try it for themselves.  Plus

Pity. What about virtualization? Surely one of these 16+ CPU machines
with petabytes of disk storage can spare one CPU for an hour for a
virtual machine, just set it with like a 3 GB hard drive image (which
is later deleted), 1 GB swap (ditto), 128 MB memory, and one CPU
instance -- then test with vanilla and the patches in question? (My
understanding is that one of the major "fun things" that these kinds
of machines have is that they come with interesting VM features and
instruction sets.)

> they worry incessantly that my patches may harm those precious machines'
> performance...

Has anyone tested it on one of these massive multi-core "beasts" and
seen if it DOES degrade performance? I want to see numbers. Since the
performance improvements for these machines are based on numbers, I
want to see any argument for degradation also in numbers. Both
absolute numbers and relative numbers.

(Obviously, since -ck doesn't target that kind of thing, it's not
possible at the moment to prove how useful -ck is with numbers. But
surely we can measure how much of a "negative" impact it does have on
everything else. If it isn't hurting anyone, then what's wrong with
it?)

Unfortunately, the argument that "xyz" is just as bad/worse is hardly
useful from what I've seen in kernel talks... maybe we're missing
something here.

Is it possible to command a program's memory usage be put into swap on
purpose, without "forcing" it into swap by taking other memory? (Maybe
such a feature could be used to time how long it takes to restore from
swap by timing how long the first or second display update takes on
some typically-used GUI program that takes a while to draw its GUI.)

Just a couple of additional thoughts.

> --
> -ck
>

-- 
~Mike
 - Just the crazy copy cat.

P.S. For anyone who cares and is sending replies to my messages, I am
subscribed to the ck ML, but not linux-kernel. So if you want me to
see it and it's in the latter, CC me.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-17  3:17       ` Con Kolivas
  2007-02-17 17:28         ` michael chang
@ 2007-02-17 18:45         ` Chuck Ebbert
  2007-02-17 21:00           ` Con Kolivas
  1 sibling, 1 reply; 28+ messages in thread
From: Chuck Ebbert @ 2007-02-17 18:45 UTC (permalink / raw)
  To: Con Kolivas; +Cc: michael chang, ck mailing list, linux kernel mailing list

Con Kolivas wrote:
> Maintainers are far too busy off testing code for 
> 16+ cpus, petabytes of disk storage and so on to try it for themselves.  Plus 
> they worry incessantly that my patches may harm those precious machines' 
> performance... 
> 

But the one I like, mm-filesize_dependant_lru_cache_add.patch,
has an on-off switch.

In other words it adds an option to do things differently.
How could that possibly affect any workload if that option
isn't enabled?


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-17 18:45         ` Chuck Ebbert
@ 2007-02-17 21:00           ` Con Kolivas
  2007-02-17 21:50             ` michael chang
  2007-02-17 23:47             ` Andrew Morton
  0 siblings, 2 replies; 28+ messages in thread
From: Con Kolivas @ 2007-02-17 21:00 UTC (permalink / raw)
  To: Chuck Ebbert; +Cc: michael chang, ck mailing list, linux kernel mailing list

On Sunday 18 February 2007 05:45, Chuck Ebbert wrote:
> Con Kolivas wrote:
> > Maintainers are far too busy off testing code for
> > 16+ cpus, petabytes of disk storage and so on to try it for themselves. 
> > Plus they worry incessantly that my patches may harm those precious
> > machines' performance...
>
> But the one I like, mm-filesize_dependant_lru_cache_add.patch,
> has an on-off switch.
>
> In other words it adds an option to do things differently.
> How could that possibly affect any workload if that option
> isn't enabled?

Swap prefetch not only has an on-off switch, you can even build your kernel 
without it entirely so it costs even less than this patch... I'm not going to 
support the argument that it might be built into the kernel and enabled 
unknowingly and _then_ cause overhead.

Oh and this patch depends on some of the code from the swap prefetch patch 
too. I guess since they're so suspicious of swap prefetch the swap prefetch 
patch can be ripped apart for the portions of code required to make this 
patch work.

Do you still want this patch for mainline?... 

-- 
-ck

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-17 21:00           ` Con Kolivas
@ 2007-02-17 21:50             ` michael chang
  2007-02-17 23:47             ` Andrew Morton
  1 sibling, 0 replies; 28+ messages in thread
From: michael chang @ 2007-02-17 21:50 UTC (permalink / raw)
  To: Con Kolivas; +Cc: Chuck Ebbert, ck mailing list, linux kernel mailing list

On 2/17/07, Con Kolivas <kernel@kolivas.org> wrote:
> On Sunday 18 February 2007 05:45, Chuck Ebbert wrote:
> > Con Kolivas wrote:
> > > Maintainers are far too busy off testing code for
> > > 16+ cpus, petabytes of disk storage and so on to try it for themselves.
> > > Plus they worry incessantly that my patches may harm those precious
> > > machines' performance...
> >
> > But the one I like, mm-filesize_dependant_lru_cache_add.patch,
> > has an on-off switch.
> >
> > In other words it adds an option to do things differently.
> > How could that possibly affect any workload if that option
> > isn't enabled?
>
> Swap prefetch not only has an on-off switch, you can even build your kernel
> without it entirely so it costs even less than this patch... I'm not going to
> support the argument that it might be built into the kernel and enabled
> unknowingly and _then_ cause overhead.

The patch, the way it's written now -- is the default to build with
swap-prefetch, or build without by default? If the former, maybe it
would be more accepted if the latter was the default. (Of course, that
defeats the point for desktop users who add the patch and then wonder
why it doesn't work, but... *shrugs*)

> Oh and this patch depends on some of the code from the swap prefetch patch
> too. I guess since they're so suspicious of swap prefetch the swap prefetch
> patch can be ripped apart for the portions of code required to make this
> patch work.

While I'm all for putting Con's patches into mainline, I'm worried
about what happens if you rip swap prefetch apart and (if the
unthinkable happens) somebody accidentally omits something or worse.
Then mainline would have even more reason to be suspicious of code
from you, Con. Unless you already ripped the swap prefetch patch into
the parts that mm-filesize_dependant_lru_cache_add.patch depend on and
the parts it doesn't, and check it's "sane" to use them
independently...

(I'd be WAY more suspicious of having "half" of swap prefetch than
having all of it. I hope that most of mainline agrees with me, but I
have a sneaking suspicion they don't.)

In any case, this "ripping"... would it make the reverse happen? i.e.
swap prefetch being dependent on
mm-filesize_dependant_lru_cache_add.patch instead?

-- 
~Mike
 - Just the crazy copy cat.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-17 21:00           ` Con Kolivas
  2007-02-17 21:50             ` michael chang
@ 2007-02-17 23:47             ` Andrew Morton
  2007-02-18  0:39               ` 2.6.20-ck1 Con Kolivas
  2007-02-18  0:41               ` [ck] 2.6.20-ck1 Radoslaw Szkodzinski
  1 sibling, 2 replies; 28+ messages in thread
From: Andrew Morton @ 2007-02-17 23:47 UTC (permalink / raw)
  To: Con Kolivas
  Cc: Chuck Ebbert, michael chang, ck mailing list, linux kernel mailing list

On Sun, 18 Feb 2007 08:00:06 +1100 Con Kolivas <kernel@kolivas.org> wrote:

> On Sunday 18 February 2007 05:45, Chuck Ebbert wrote:
> ...
> > But the one I like, mm-filesize_dependant_lru_cache_add.patch,
> > has an on-off switch.
> >
>
> ...
>
> Do you still want this patch for mainline?... 

Don't think so.  The problems I see are:

- It's a system-wide knob.  In many situations this will do the wrong
  thing.  Controlling pagecache should be per-process.

- Its heuristics for working out when to invalidate the pagecache will be
  too much for some situations and too little for others.

- Whatever we do, there will be some applications in some situations
  which are hurt badly by changes like this: they'll do heaps of extra IO.


Generally, the penalties for getting this stuff wrong are very very high:
orders of magnitude slowdowns in the right situations.  Which I suspect
will make any system-wide knob ultimately unsuccessful.

The ideal way of getting this *right* is to change every application in the
world to get smart about using sync_page_range() and/or posix_fadvise(),
then to add a set of command-line options to each application in the world
so the user can control its pagecache handling.

Obviously that isn't practical.  But what _could_ be done is to put these
pagecache smarts into glibc's read() and write() code.  So the user can do:

	MAX_PAGECACHE=4M MAX_DIRTY_PAGECACHE=2M rsync foo bar

This will provide pagecache control for pretty much every application.  It
has limitations (fork+exec behaviour??) but will be useful.


A kernel-based solution might use new rlimits, but would not be as flexible
or successful as a libc-based one, I suspect.


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-17 23:47             ` Andrew Morton
@ 2007-02-18  0:39               ` Con Kolivas
  2007-02-18  0:41               ` [ck] 2.6.20-ck1 Radoslaw Szkodzinski
  1 sibling, 0 replies; 28+ messages in thread
From: Con Kolivas @ 2007-02-18  0:39 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Chuck Ebbert, michael chang, ck mailing list, linux kernel mailing list

Andrew Morton writes:

> On Sun, 18 Feb 2007 08:00:06 +1100 Con Kolivas <kernel@kolivas.org> wrote:
> 
>> On Sunday 18 February 2007 05:45, Chuck Ebbert wrote:
>> ...
>> > But the one I like, mm-filesize_dependant_lru_cache_add.patch,
>> > has an on-off switch.
>> >
>>
>> ...
>>
>> Do you still want this patch for mainline?... 
> 
> Don't think so.  The problems I see are:
> 
> - It's a system-wide knob.  In many situations this will do the wrong
>   thing.  Controlling pagecache should be per-process.
> 
> - Its heuristics for working out when to invalidate the pagecache will be
>   too much for some situations and too little for others.
> 
> - Whatever we do, there will be some applications in some situations
>   which are hurt badly by changes like this: they'll do heaps of extra IO.
> 
> 
> Generally, the penalties for getting this stuff wrong are very very high:
> orders of magnitude slowdowns in the right situations.  Which I suspect
> will make any system-wide knob ultimately unsuccessful.

Rest assured I wasn't interested in pushing this patch for mainline anyway.

-ck users can also rest assured about this patch for the following reasons:

- The usage pattern on a desktop will guarantee that this patch helps 99.9% 
of the time rather than hurts. Therefore, this feature is enabled by default 
on -ck.

- With the usage pattern on a server of any sort, it will be unknown whether 
this patch helps or harms. Therefore, this feature is disabled by default on 
-cks.

--
-ck


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-17 23:47             ` Andrew Morton
  2007-02-18  0:39               ` 2.6.20-ck1 Con Kolivas
@ 2007-02-18  0:41               ` Radoslaw Szkodzinski
  2007-02-18  0:45                 ` 2.6.20-ck1 Con Kolivas
  1 sibling, 1 reply; 28+ messages in thread
From: Radoslaw Szkodzinski @ 2007-02-18  0:41 UTC (permalink / raw)
  To: Andrew Morton
  Cc: Con Kolivas, Chuck Ebbert, michael chang, ck mailing list,
	linux kernel mailing list

On 2/18/07, Andrew Morton <akpm@linux-foundation.org> wrote:
> Generally, the penalties for getting this stuff wrong are very very high:
> orders of magnitude slowdowns in the right situations.  Which I suspect
> will make any system-wide knob ultimately unsuccessful.
>

Yes, they were. Now, it's an extremely light and well-tuned patch.
kprefetchd should only run on a totally idle system now.

> The ideal way of getting this *right* is to change every application in the
> world to get smart about using sync_page_range() and/or posix_fadvise(),
> then to add a set of command-line options to each application in the world
> so the user can control its pagecache handling.

We don't live in a perfect world. :-)

> Obviously that isn't practical.  But what _could_ be done is to put these
> pagecache smarts into glibc's read() and write() code.  So the user can do:
>
>         MAX_PAGECACHE=4M MAX_DIRTY_PAGECACHE=2M rsync foo bar
>
> This will provide pagecache control for pretty much every application.  It
> has limitations (fork+exec behaviour??) but will be useful.

Not too useful for interactive applications with unpredictable memory
consumption behaviour, where swap-prefetch still helps.

> A kernel-based solution might use new rlimits, but would not be as flexible
> or successful as a libc-based one, I suspect.

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-18  0:41               ` [ck] 2.6.20-ck1 Radoslaw Szkodzinski
@ 2007-02-18  0:45                 ` Con Kolivas
  0 siblings, 0 replies; 28+ messages in thread
From: Con Kolivas @ 2007-02-18  0:45 UTC (permalink / raw)
  To: Radoslaw Szkodzinski
  Cc: Andrew Morton, Chuck Ebbert, michael chang, ck mailing list,
	linux kernel mailing list

Radoslaw Szkodzinski writes:

> On 2/18/07, Andrew Morton <akpm@linux-foundation.org> wrote:
>> Generally, the penalties for getting this stuff wrong are very very high:
>> orders of magnitude slowdowns in the right situations.  Which I suspect
>> will make any system-wide knob ultimately unsuccessful.
>>
> 
> Yes, they were. Now, it's an extremely light and well-tuned patch.
> kprefetchd should only run on a totally idle system now.
> 
>> The ideal way of getting this *right* is to change every application in the
>> world to get smart about using sync_page_range() and/or posix_fadvise(),
>> then to add a set of command-line options to each application in the world
>> so the user can control its pagecache handling.
> 
> We don't live in a perfect world. :-)
> 
>> Obviously that isn't practical.  But what _could_ be done is to put these
>> pagecache smarts into glibc's read() and write() code.  So the user can do:
>>
>>         MAX_PAGECACHE=4M MAX_DIRTY_PAGECACHE=2M rsync foo bar
>>
>> This will provide pagecache control for pretty much every application.  It
>> has limitations (fork+exec behaviour??) but will be useful.
> 
> Not too useful for interactive applications with unpredictable memory
> consumption behaviour, where swap-prefetch still helps.

Hey Radoslaw, your points are valid but Andrew was referring to the tail 
large files patch in this email.

--
-ck


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-16 10:10 2.6.20-ck1 Con Kolivas
                   ` (3 preceding siblings ...)
  2007-02-17 11:15 ` 2.6.20-ck1 Hugo Vanwoerkom
@ 2007-02-18  2:14 ` mdew .
  2007-02-18  2:38   ` 2.6.20-ck1 Con Kolivas
  2007-02-24 12:12 ` 2.6.20-ck1 Fabio Comolli
  2007-02-25  4:34 ` 2.6.20-ck1 Gene Heskett
  6 siblings, 1 reply; 28+ messages in thread
From: mdew . @ 2007-02-18  2:14 UTC (permalink / raw)
  To: linux kernel mailing list

On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> This patchset is designed to improve system responsiveness and interactivity.
> It is configurable to any workload but the default -ck patch is aimed at the
> desktop and -cks is available with more emphasis on serverspace.
>
> Apply to 2.6.20

any benchmarks for 2.6.20-ck vs 2.6.20?

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-18  2:14 ` 2.6.20-ck1 mdew .
@ 2007-02-18  2:38   ` Con Kolivas
  2007-02-18  6:05     ` [ck] 2.6.20-ck1 Con Kolivas
                       ` (3 more replies)
  0 siblings, 4 replies; 28+ messages in thread
From: Con Kolivas @ 2007-02-18  2:38 UTC (permalink / raw)
  To: mdew .; +Cc: linux kernel mailing list, ck

mdew . writes:

> On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
>> This patchset is designed to improve system responsiveness and interactivity.
>> It is configurable to any workload but the default -ck patch is aimed at the
>> desktop and -cks is available with more emphasis on serverspace.
>>
>> Apply to 2.6.20
> 
> any benchmarks for 2.6.20-ck vs 2.6.20?

Would some -ck user on the mailing list like to perform a set of interbench 
benchmarks? They're pretty straight forward to do; see:

http://interbench.kolivas.org

--
-ck


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-18  2:38   ` 2.6.20-ck1 Con Kolivas
@ 2007-02-18  6:05     ` Con Kolivas
  2007-02-18  6:15     ` Rodney Gordon II
                       ` (2 subsequent siblings)
  3 siblings, 0 replies; 28+ messages in thread
From: Con Kolivas @ 2007-02-18  6:05 UTC (permalink / raw)
  To: ck; +Cc: mdew., linux kernel mailing list

On Sunday 18 February 2007 13:38, Con Kolivas wrote:
> mdew . writes:
> > On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> >> This patchset is designed to improve system responsiveness and
> >> interactivity. It is configurable to any workload but the default -ck
> >> patch is aimed at the desktop and -cks is available with more emphasis
> >> on serverspace.
> >>
> >> Apply to 2.6.20
> >
> > any benchmarks for 2.6.20-ck vs 2.6.20?
>
> Would some -ck user on the mailing list like to perform a set of interbench
> benchmarks? They're pretty straight forward to do; see:
>
> http://interbench.kolivas.org

I couldn't take down any lower power machine for these benchmarks... A lower 
power single cpu machine would be better for this. Feel free to throw any 
other benchmarks at it.

This core2 duo 2.4 GHz with 2GB ram and 7200 rpm 16MB cache hard drive is not 
too discrimanatory, but here are the results (use fixed font to see):

Using 2392573 loops per ms, running every load for 30 seconds
Benchmarking kernel 2.6.20 at datestamp 200702181608

--- Benchmarking simulated cpu of Audio in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00329    0.006		 100	        100
Video	  0.002 +/- 0.00356     0.01		 100	        100
X	  0.007 +/- 0.0819         2		 100	        100
Burn	  0.002 +/- 0.00335    0.005		 100	        100
Write	  0.105 +/- 1.55        35.5		 100	        100
Read	  0.006 +/- 0.00707    0.014		 100	        100
Compile	  0.312 +/- 5.61         135		99.8	       99.8
Memload	   0.01 +/- 0.037       0.72		 100	        100

--- Benchmarking simulated cpu of Video in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.004 +/- 0.00431    0.017		 100	        100
X	  0.006 +/- 0.00608    0.013		 100	        100
Burn	  0.003 +/- 0.00392    0.012		 100	        100
Write	  0.097 +/- 3.44         144		99.8	       99.8
Read	  0.005 +/- 0.00523    0.013		 100	        100
Compile	  0.059 +/- 1.2         36.7		99.8	       99.8
Memload	   0.01 +/- 0.0767      1.85		 100	        100

--- Benchmarking simulated cpu of X in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.056 +/- 0.379          3		98.4	       96.7
Video	  0.033 +/- 0.258          2		98.7	       97.7
Burn	      0 +/- 0              0		 100	        100
Write	  0.051 +/- 0.67        11.2		99.3	         99
Read	  0.053 +/- 0.384          3		  98	       96.7
Compile	  0.139 +/- 2.29          39		  99	       98.6
Memload	  0.166 +/- 2.25          39		98.1	       97.1

--- Benchmarking simulated cpu of Gaming in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU
None	  0.551 +/- 0.553      0.665		99.5
Video	  0.594 +/- 0.596      0.656		99.4
X	  0.019 +/- 0.317       5.49		 100
Burn	    179 +/- 186          193		35.9
Write	   1.16 +/- 5.87        69.2		98.9
Read	  0.876 +/- 0.884       1.31		99.1
Compile	    193 +/- 209          499		34.1
Memload	   1.11 +/- 1.59        15.3		98.9


Using 2392573 loops per ms, running every load for 30 seconds
Benchmarking kernel 2.6.20-ck1 at datestamp 200702181542

--- Benchmarking simulated cpu of Audio in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00333    0.005		 100	        100
Video	  0.004 +/- 0.0309     0.717		 100	        100
X	  0.008 +/- 0.124       2.99		 100	        100
Burn	  0.002 +/- 0.00339    0.005		 100	        100
Write	   0.03 +/- 0.228       2.99		 100	        100
Read	  0.005 +/- 0.00636    0.017		 100	        100
Compile	  0.041 +/- 0.268       3.06		 100	        100
Memload	   0.31 +/- 4.83         6.3		 100	        100

--- Benchmarking simulated cpu of Video in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.003 +/- 0.00383    0.014		 100	        100
X	  0.008 +/- 0.143       5.99		 100	        100
Burn	  0.003 +/- 0.00383    0.009		 100	        100
Write	  0.023 +/- 0.219       4.57		 100	        100
Read	  0.004 +/- 0.0047     0.017		 100	        100
Compile	  0.027 +/- 0.214       3.73		 100	        100
Memload	  0.015 +/- 0.113          3		 100	        100

--- Benchmarking simulated cpu of X in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	      0 +/- 0.000351   0.006		 100	        100
Video	      0 +/- 0              0		 100	        100
Burn	      0 +/- 0.000293   0.005		 100	        100
Write	      0 +/- 5.85e-05   0.001		 100	        100
Read	  0.003 +/- 0.0585         1		 100	       99.7
Compile	   0.15 +/- 1.09          14		97.3	       95.6
Memload	      0 +/- 0.00105    0.018		 100	        100

--- Benchmarking simulated cpu of Gaming in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU
None	      0 +/- 0              0		 100
Video	  0.006 +/- 0.115       1.99		 100
X	      0 +/- 0.00283    0.049		 100
Burn	    187 +/- 225          270		34.8
Write	   1.38 +/- 6.8         99.4		98.6
Read	      0 +/- 0              0		 100
Compile	    205 +/- 246          440		32.8
Memload	  0.005 +/- 0.0295     0.282		 100


-- 
-ck

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-18  2:38   ` 2.6.20-ck1 Con Kolivas
  2007-02-18  6:05     ` [ck] 2.6.20-ck1 Con Kolivas
@ 2007-02-18  6:15     ` Rodney Gordon II
  2007-02-18  6:20       ` Rodney Gordon II
  2007-02-18 16:54     ` 2.6.20-ck1 Ryan M.
  2007-02-18 19:00     ` [ck] 2.6.20-ck1 Ash Milsted
  3 siblings, 1 reply; 28+ messages in thread
From: Rodney Gordon II @ 2007-02-18  6:15 UTC (permalink / raw)
  To: Con Kolivas; +Cc: mdew ., ck, linux kernel mailing list

[-- Attachment #1: Type: text/plain, Size: 1018 bytes --]

On Sun, 2007-02-18 at 13:38 +1100, Con Kolivas wrote:
> mdew . writes:
> 
> > On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> >> This patchset is designed to improve system responsiveness and interactivity.
> >> It is configurable to any workload but the default -ck patch is aimed at the
> >> desktop and -cks is available with more emphasis on serverspace.
> >>
> >> Apply to 2.6.20
> > 
> > any benchmarks for 2.6.20-ck vs 2.6.20?
> 
> Would some -ck user on the mailing list like to perform a set of interbench 
> benchmarks? They're pretty straight forward to do; see:
> 
> http://interbench.kolivas.org
> 
> --
> -ck

Here are some benches comparing 2.6.18-4-686 (Debian sid stock) and
2.6.20-ck1-mt1 (2.6.20-ck1 + sched-idleprio-1.11-2.0.patch)

I know it's not what was asked for, but it might be useful for review of
anyone using Debian kernels considering ck patches :)

Take a look.

-r
-- 
Rodney "meff" Gordon II -*- meff@pobox.com
Systems Administrator / Coder Geek -*- Open yourself to OpenSource

[-- Attachment #2: 2.6.18-4-686.log --]
[-- Type: text/x-log, Size: 2170 bytes --]


Using 1816966 loops per ms, running every load for 30 seconds
Benchmarking kernel 2.6.18-4-686 at datestamp 200702172244

--- Benchmarking simulated cpu of Audio in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.005 +/- 0.00545    0.008		 100	        100
Video	  0.086 +/- 0.661        6.7		 100	        100
X	   0.03 +/- 0.272       5.32		 100	        100
Burn	  0.005 +/- 0.00565     0.01		 100	        100
Write	  0.043 +/- 0.281       5.28		 100	        100
Read	   0.01 +/- 0.0293     0.537		 100	        100
Compile	  0.013 +/- 0.119       2.91		 100	        100
Memload	  0.033 +/- 0.289        6.2		 100	        100

--- Benchmarking simulated cpu of Video in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.024 +/- 0.556       16.7		 100	       99.9
X	  0.874 +/- 3.78        16.7		 100	       94.9
Burn	  0.005 +/- 0.00559    0.008		 100	        100
Write	  0.128 +/- 1.36        24.6		 100	       99.6
Read	  0.524 +/- 2.93        16.7		 100	       96.9
Compile	  0.136 +/- 1.43        17.3		 100	       99.3
Memload	  0.751 +/- 3.48        17.3		 100	       95.7

--- Benchmarking simulated cpu of X in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.293 +/- 1.34          10		92.3	       89.2
Video	  0.606 +/- 2.32          18		89.8	       84.6
Burn	  0.526 +/- 1.93          10		90.6	       85.1
Write	   1.35 +/- 7.79          92		87.4	         84
Read	    2.3 +/- 7.4           44		78.8	         72
Compile	   2.09 +/- 7.75          72		78.5	       72.9
Memload	  0.767 +/- 2.82          24		87.5	       82.2

--- Benchmarking simulated cpu of Gaming in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU
None	   2.64 +/- 9.31        50.6		97.4
Video	  0.063 +/- 0.297       5.07		99.9
X	  0.061 +/- 0.377       6.48		99.9
Burn	    183 +/- 194          400		35.3
Write	   1.32 +/- 6.21        80.9		98.7
Read	   4.98 +/- 7           34.5		95.3
Compile	    210 +/- 228          449		32.3
Memload	   4.57 +/- 11.2          83		95.6



[-- Attachment #3: 2.6.20-ck1-mt1.log --]
[-- Type: text/x-log, Size: 2172 bytes --]


Using 1816966 loops per ms, running every load for 30 seconds
Benchmarking kernel 2.6.20-ck1-mt1 at datestamp 200702172307

--- Benchmarking simulated cpu of Audio in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.005 +/- 0.00517    0.009		 100	        100
Video	  0.016 +/- 0.017      0.022		 100	        100
X	  0.018 +/- 0.13        3.17		 100	        100
Burn	  0.005 +/- 0.00551    0.013		 100	        100
Write	  0.016 +/- 0.0489      1.07		 100	        100
Read	  0.016 +/- 0.102       2.48		 100	        100
Compile	  0.051 +/- 0.421          7		 100	        100
Memload	  0.012 +/- 0.08        1.55		 100	        100

--- Benchmarking simulated cpu of Video in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.088 +/- 1.18        16.7		 100	       99.5
X	  0.014 +/- 0.0153     0.026		 100	        100
Burn	  0.005 +/- 0.00553    0.016		 100	        100
Write	  0.057 +/- 0.734       16.7		 100	       99.8
Read	  0.016 +/- 0.0187      0.21		 100	        100
Compile	  0.042 +/- 0.328       5.59		 100	        100
Memload	  0.014 +/- 0.0883      1.93		 100	        100

--- Benchmarking simulated cpu of X in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.033 +/- 0.258          2		98.7	       97.7
Video	  0.033 +/- 0.258          2		98.7	       97.7
Burn	  0.046 +/- 0.337          3		98.4	         97
Write	  0.129 +/- 0.777          7		96.5	       94.4
Read	  0.292 +/- 1.75          18		94.4	       91.6
Compile	  0.473 +/- 2.66          28		  92	         89
Memload	  0.178 +/- 0.98           8		96.8	       93.8

--- Benchmarking simulated cpu of Gaming in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU
None	  0.124 +/- 0.126      0.369		99.9
Video	  0.439 +/- 0.44       0.459		99.6
X	  0.444 +/- 0.469       2.98		99.6
Burn	    198 +/- 236          280		33.6
Write	  0.509 +/- 0.752       7.59		99.5
Read	   2.02 +/- 4.93        31.8		  98
Compile	    201 +/- 239          299		33.2
Memload	   3.39 +/- 5.18        31.3		96.7



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-18  6:15     ` Rodney Gordon II
@ 2007-02-18  6:20       ` Rodney Gordon II
  0 siblings, 0 replies; 28+ messages in thread
From: Rodney Gordon II @ 2007-02-18  6:20 UTC (permalink / raw)
  To: Con Kolivas; +Cc: ck, mdew ., linux kernel mailing list

On Sun, 2007-02-18 at 00:15 -0600, Rodney Gordon II wrote:
> On Sun, 2007-02-18 at 13:38 +1100, Con Kolivas wrote:
> > mdew . writes:
> > 
> > > On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> > >> This patchset is designed to improve system responsiveness and interactivity.
> > >> It is configurable to any workload but the default -ck patch is aimed at the
> > >> desktop and -cks is available with more emphasis on serverspace.
> > >>
> > >> Apply to 2.6.20
> > > 
> > > any benchmarks for 2.6.20-ck vs 2.6.20?
> > 
> > Would some -ck user on the mailing list like to perform a set of interbench 
> > benchmarks? They're pretty straight forward to do; see:
> > 
> > http://interbench.kolivas.org
> > 
> > --
> > -ck
> 
> Here are some benches comparing 2.6.18-4-686 (Debian sid stock) and
> 2.6.20-ck1-mt1 (2.6.20-ck1 + sched-idleprio-1.11-2.0.patch)
> 
> I know it's not what was asked for, but it might be useful for review of
> anyone using Debian kernels considering ck patches :)
> 
> Take a look.
> 
> -r

System specs by the way:
Pentium-D 830 3.0GHz Dualcore, 1.5GB RAM, 7200RPM 16MB Cache SATA3 using
AHCI w/ NCQ on.

-- 
Rodney "meff" Gordon II -*- meff@pobox.com
Systems Administrator / Coder Geek -*- Open yourself to OpenSource


^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-18  2:38   ` 2.6.20-ck1 Con Kolivas
  2007-02-18  6:05     ` [ck] 2.6.20-ck1 Con Kolivas
  2007-02-18  6:15     ` Rodney Gordon II
@ 2007-02-18 16:54     ` Ryan M.
  2007-02-18 19:00     ` [ck] 2.6.20-ck1 Ash Milsted
  3 siblings, 0 replies; 28+ messages in thread
From: Ryan M. @ 2007-02-18 16:54 UTC (permalink / raw)
  To: linux-kernel; +Cc: ck

Hi Con,


Con Kolivas wrote:

> Would some -ck user on the mailing list like to perform a set of 
> interbench benchmarks? They're pretty straight forward to do; see:

Here are my results for AMD 3200+ (2.2Ghz, uniprocessor), 1gb RAM, 10,000RPM SATA drive after clean boots into runlevel 1.
2.6.19-ck1 data are included at the bottom.



Using 1116777 loops per ms, running every load for 30 seconds
Benchmarking kernel 2.6.20 at datestamp 200702172323

--- Benchmarking simulated cpu of Audio in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.003 +/- 0.00314    0.005		 100	        100
Video	  0.002 +/- 0.00254    0.006		 100	        100
X	  0.996 +/- 2.57          10		 100	        100
Burn	  0.002 +/- 0.00241    0.011		 100	        100
Write	  0.053 +/- 0.6           10		 100	        100
Read	  0.009 +/- 0.0117     0.114		 100	        100
Compile	  0.023 +/- 0.368       9.01		 100	        100
Memload	  0.013 +/- 0.0578     0.948		 100	        100

--- Benchmarking simulated cpu of Video in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00261    0.004		 100	        100
X	    3.5 +/- 8.38        26.7		 100	       86.7
Burn	  0.002 +/- 0.00235    0.006		 100	        100
Write	  0.072 +/- 1.18        26.7		 100	       99.7
Read	  0.007 +/- 0.00891    0.063		 100	        100
Compile	  0.031 +/- 0.677       21.7		 100	       99.9
Memload	  0.014 +/- 0.0688      1.57		 100	        100

--- Benchmarking simulated cpu of X in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.026 +/- 0.231          2		98.7	         98
Video	   10.8 +/- 23.4          69		37.7	       30.2
Burn	  0.026 +/- 0.231          2		98.7	         98
Write	  0.543 +/- 3.54          55		89.6	       86.8
Read	  0.026 +/- 0.231          2		98.7	         98
Compile	    1.8 +/- 23.7         405		80.5	       77.9
Memload	  0.029 +/- 0.238          2		98.7	       97.7

--- Benchmarking simulated cpu of Gaming in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU
None	      0 +/- 0              0		 100
Video	   63.2 +/- 64.8        66.5		61.3
X	    100 +/- 213         1392		49.9
Burn	    349 +/- 375          400		22.3
Write	   46.4 +/- 112          891		68.3
Read	   8.45 +/- 8.63        12.2		92.2
Compile	    437 +/- 505         1138		18.6
Memload	   15.4 +/- 23.8         159		86.7



Using 1116777 loops per ms, running every load for 30 seconds
Benchmarking kernel 2.6.20-ck1 at datestamp 200702180758

--- Benchmarking simulated cpu of Audio in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00242    0.005		 100	        100
Video	  0.002 +/- 0.00241    0.003		 100	        100
X	  0.206 +/- 0.98           7		 100	        100
Burn	  0.002 +/- 0.00238    0.003		 100	        100
Write	  0.014 +/- 0.204          5		 100	        100
Read	  0.007 +/- 0.00847    0.062		 100	        100
Compile	  0.007 +/- 0.00783    0.062		 100	        100
Memload	  0.036 +/- 0.254          5		 100	        100

--- Benchmarking simulated cpu of Video in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00247    0.018		 100	        100
X	  0.236 +/- 1.15        16.7		 100	       99.9
Burn	  0.002 +/- 0.00252    0.012		 100	        100
Write	  0.006 +/- 0.041          1		 100	        100
Read	  0.007 +/- 0.0168     0.486		 100	        100
Compile	  0.007 +/- 0.0278     0.643		 100	        100
Memload	  0.031 +/- 0.247          5		 100	        100

--- Benchmarking simulated cpu of X in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.049 +/- 0.465          7		98.7	       97.7
Video	   14.1 +/- 26.3          68		36.2	       26.7
Burn	  0.016 +/- 0.173          2		99.3	       98.7
Write	  0.413 +/- 1.7           10		90.6	       87.2
Read	  0.013 +/- 0.141          2		 100	         99
Compile	  0.116 +/- 0.794          8		96.8	       95.4
Memload	  0.292 +/- 2.51          36		97.4	       95.1

--- Benchmarking simulated cpu of Gaming in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU
None	      0 +/- 0              0		 100
Video	     66 +/- 66.2          73		60.2
X	    100 +/- 213         1392		49.9
Burn	    370 +/- 457          560		21.3
Write	   32.1 +/- 47.7         204		75.7
Read	   7.08 +/- 7.43        9.78		93.4
Compile	    437 +/- 532          820		18.6
Memload	   18.7 +/- 31.1         211		84.3


Using 1116777 loops per ms, running every load for 30 seconds
Benchmarking kernel 2.6.19.1-ck1 at datestamp 200702180820

--- Benchmarking simulated cpu of Audio in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00234    0.003		 100	        100
Video	  0.002 +/- 0.00243    0.004		 100	        100
X	  0.235 +/- 1.08           7		 100	        100
Burn	  0.002 +/- 0.00269    0.025		 100	        100
Write	  0.003 +/- 0.00392    0.012		 100	        100
Read	  0.007 +/- 0.00911    0.102		 100	        100
Compile	   0.01 +/- 0.0431     0.637		 100	        100
Memload	  0.029 +/- 0.21        3.88		 100	        100

--- Benchmarking simulated cpu of Video in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00237    0.008		 100	        100
X	  0.235 +/- 1.15        16.7		 100	       99.9
Burn	  0.002 +/- 0.0025     0.004		 100	        100
Write	  0.004 +/- 0.0379       1.6		 100	        100
Read	  0.006 +/- 0.00959    0.249		 100	        100
Compile	  0.006 +/- 0.0356      1.18		 100	        100
Memload	   0.04 +/- 0.296       6.01		 100	        100

--- Benchmarking simulated cpu of X in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.006 +/- 0.0817         1		 100	       99.3
Video	   14.2 +/- 26.5          68		  36	       26.6
Burn	  0.006 +/- 0.0817         1		 100	       99.3
Write	  0.036 +/- 0.379          5		99.3	       98.3
Read	  0.006 +/- 0.0817         1		 100	       99.3
Compile	  0.006 +/- 0.0817         1		 100	       99.3
Memload	  0.079 +/- 0.935         14		99.3	       98.3

--- Benchmarking simulated cpu of Gaming in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU
None	      0 +/- 0              0		 100
Video	     66 +/- 66.3          73		60.2
X	    100 +/- 209         1292		49.9
Burn	    370 +/- 457          560		21.3
Write	     22 +/- 23.9        96.9		81.9
Read	   7.05 +/- 7.4         9.66		93.4
Compile	    428 +/- 518          646		18.9
Memload	     19 +/- 31.1         213		  84











> 
> http://interbench.kolivas.org
> 
> -- 
> -ck
> 



^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: [ck] Re: 2.6.20-ck1
  2007-02-18  2:38   ` 2.6.20-ck1 Con Kolivas
                       ` (2 preceding siblings ...)
  2007-02-18 16:54     ` 2.6.20-ck1 Ryan M.
@ 2007-02-18 19:00     ` Ash Milsted
  3 siblings, 0 replies; 28+ messages in thread
From: Ash Milsted @ 2007-02-18 19:00 UTC (permalink / raw)
  Cc: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 6970 bytes --]

On Sun, 18 Feb 2007 13:38:59 +1100
Con Kolivas <kernel@kolivas.org> wrote:

> mdew . writes:
> 
> > On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> >> This patchset is designed to improve system responsiveness and interactivity.
> >> It is configurable to any workload but the default -ck patch is aimed at the
> >> desktop and -cks is available with more emphasis on serverspace.
> >>
> >> Apply to 2.6.20
> > 
> > any benchmarks for 2.6.20-ck vs 2.6.20?
> 
> Would some -ck user on the mailing list like to perform a set of interbench 
> benchmarks? They're pretty straight forward to do; see:
> 
> http://interbench.kolivas.org
> 
> --
> -ck
> 
> _______________________________________________
> http://ck.kolivas.org/faqs/replying-to-mailing-list.txt
> ck mailing list - mailto: ck@vds.kolivas.org
> http://vds.kolivas.org/mailman/listinfo/ck

Hi, here's interbench as run on my Athlon XP 3200+, 512mb
RAM in single user mode (hardly any user processes). FS is ext3.

This is the vanilla kernel
----------------------------
Using 1093458 loops per ms, running every load for 30 seconds
Benchmarking kernel 2.6.20-beyondash at datestamp 200702181716

--- Benchmarking simulated cpu of Audio in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00251    0.004		 100	        100
Video	  0.002 +/- 0.00268    0.005		 100	        100
X	   1.42 +/- 3.17          10		 100	        100
Burn	  0.002 +/- 0.00269    0.005		 100	        100
Write	  0.021 +/- 0.203       4.84		 100	        100
Read	  0.012 +/- 0.0148     0.073		 100	        100
Compile	  0.009 +/- 0.0119     0.119		 100	        100
Memload	  0.015 +/- 0.0343     0.494		 100	        100

--- Benchmarking simulated cpu of Video in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00261    0.024		 100	        100
X	   2.94 +/- 8.24        66.7		99.2	         87
Burn	  0.002 +/- 0.00267     0.01		 100	        100
Write	  0.051 +/- 0.948       29.5		 100	       99.9
Read	  0.007 +/- 0.009      0.068		 100	        100
Compile	  0.007 +/- 0.0162     0.247		 100	        100
Memload	  0.011 +/- 0.0283     0.637		 100	        100

--- Benchmarking simulated cpu of X in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	    9.7 +/- 19.1          51		45.1	       34.9
Video	   11.4 +/- 24.1          68		37.5	       29.8
Burn	  0.033 +/- 0.258          2		98.7	       97.7
Write	   3.61 +/- 12.5          57		56.9	       53.6
Read	   0.04 +/- 0.316          3		98.4	       97.4
Compile	    1.3 +/- 7.38          56		74.1	       71.4
Memload	   4.29 +/- 12            54		84.2	       75.1

--- Benchmarking simulated cpu of Gaming in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU
None	  0.202 +/- 2.95        49.9		99.8
Video	   66.2 +/- 66.5        73.2		60.2
X	    336 +/- 623         3001		22.9
Burn	    349 +/- 376          401		22.3
Write	   33.2 +/- 73.3         566		75.1
Read	   6.68 +/- 7.97        53.3		93.7
Compile	    401 +/- 426          906		  20
Memload	   30.6 +/- 44.6         131		76.6


And this is with ck1-pre1
----------------------------
Using 1093458 loops per ms, running every load for 30 seconds
Benchmarking kernel 2.6.20-beyondash at datestamp 200702181739

--- Benchmarking simulated cpu of Audio in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00243    0.004		 100	        100
Video	  0.002 +/- 0.00268    0.004		 100	        100
X	  0.227 +/- 1.06           7		 100	        100
Burn	  0.002 +/- 0.00271    0.005		 100	        100
Write	   0.02 +/- 0.0995      1.48		 100	        100
Read	  0.011 +/- 0.0131      0.07		 100	        100
Compile	   0.01 +/- 0.0252     0.411		 100	        100
Memload	  0.021 +/- 0.0989      1.61		 100	        100

--- Benchmarking simulated cpu of Video in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.002 +/- 0.00303    0.062		 100	        100
X	  0.395 +/- 2.2         33.7		99.9	       99.1
Burn	  0.002 +/- 0.00275    0.004		 100	        100
Write	  0.018 +/- 0.109          3		 100	        100
Read	  0.007 +/- 0.00927    0.139		 100	        100
Compile	  0.007 +/- 0.0372       1.1		 100	        100
Memload	  0.015 +/- 0.0773      1.63		 100	        100

--- Benchmarking simulated cpu of X in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU  % Deadlines Met
None	  0.006 +/- 0.0817         1		 100	       99.3
Video	   14.3 +/- 26.8          68		35.7	       26.2
Burn	  0.166 +/- 1.66          21		98.7	         97
Write	  0.766 +/- 4.36          35		94.3	       91.3
Read	  0.106 +/- 1.25          21		98.7	       97.3
Compile	  0.776 +/- 4.35          48		92.6	       89.2
Memload	    1.5 +/- 6.83          44		96.4	       91.7

--- Benchmarking simulated cpu of Gaming in the presence of simulated ---
Load	Latency +/- SD (ms)  Max Latency   % Desired CPU
None	  0.166 +/- 2.88        49.9		99.8
Video	   66.2 +/- 66.6          80		60.2
X	    101 +/- 202         1221		49.8
Burn	    385 +/- 466          561		20.6
Write	   30.6 +/- 54.1         175		76.6
Read	    6.6 +/- 7.35        15.7		93.8
Compile	    419 +/- 510          750		19.3
Memload	   16.7 +/- 27.7         180		85.7

Both kernels were compiled with the same config, which is attached.
Voluntary preemption is enabled. Here's lspci

00:00.0 Host bridge: VIA Technologies, Inc. VT8377 [KT400/KT600 AGP] Host Bridge (rev 80)
00:01.0 PCI bridge: VIA Technologies, Inc. VT8237 PCI Bridge
00:0a.0 Network controller: RaLink RT2500 802.11g Cardbus/mini-PCI (rev 01)
00:0b.0 Multimedia audio controller: Creative Labs SB Audigy (rev 04)
00:0b.1 Input device controller: Creative Labs SB Audigy Game Port (rev 04)
00:0b.2 FireWire (IEEE 1394): Creative Labs SB Audigy FireWire Port (rev 04)
00:0f.0 RAID bus controller: VIA Technologies, Inc. VIA VT6420 SATA RAID Controller (rev 80)
00:0f.1 IDE interface: VIA Technologies, Inc. VT82C586A/B/VT82C686/A/B/VT823x/A/C PIPC Bus Master IDE (rev 06)
00:10.0 USB Controller: VIA Technologies, Inc. VT82xxxxx UHCI USB 1.1 Controller (rev 81)
00:10.1 USB Controller: VIA Technologies, Inc. VT82xxxxx UHCI USB 1.1 Controller (rev 81)
00:10.2 USB Controller: VIA Technologies, Inc. VT82xxxxx UHCI USB 1.1 Controller (rev 81)
00:10.3 USB Controller: VIA Technologies, Inc. VT82xxxxx UHCI USB 1.1 Controller (rev 81)
00:10.4 USB Controller: VIA Technologies, Inc. USB 2.0 (rev 86)
00:11.0 ISA bridge: VIA Technologies, Inc. VT8237 ISA bridge [KT600/K8T800/K8T890 South]
00:12.0 Ethernet controller: VIA Technologies, Inc. VT6102 [Rhine-II] (rev 78)
01:00.0 VGA compatible controller: nVidia Corporation NV11 [GeForce2 MX/MX 400] (rev a1)
(nvidia module was not loaded during the benchmark runs)

Hope that's helpful,

Ash


[-- Attachment #2: config --]
[-- Type: application/octet-stream, Size: 51585 bytes --]

#
# Automatically generated make config: don't edit
# Linux kernel version: 2.6.20-beyond-ck1
# Wed Feb 14 10:56:19 2007
#
CONFIG_X86_32=y
CONFIG_GENERIC_TIME=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_SEMAPHORE_SLEEPERS=y
CONFIG_X86=y
CONFIG_MMU=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_DMI=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"

#
# Code maturity level options
#
CONFIG_EXPERIMENTAL=y
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32

#
# General setup
#
CONFIG_LOCALVERSION="ash"
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_SWAP=y
CONFIG_SWAP_PREFETCH=y
CONFIG_SYSVIPC=y
# CONFIG_IPC_NS is not set
CONFIG_POSIX_MQUEUE=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set
# CONFIG_UTS_NS is not set
# CONFIG_AUDIT is not set
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_CC_OPTIMIZE_FOR_SIZE=y
CONFIG_SYSCTL=y
# CONFIG_EMBEDDED is not set
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
# CONFIG_KALLSYMS_ALL is not set
# CONFIG_KALLSYMS_EXTRA_PASS is not set
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SHMEM=y
CONFIG_SLAB=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_RT_MUTEXES=y
# CONFIG_TINY_SHMEM is not set
CONFIG_BASE_SMALL=0
# CONFIG_SLOB is not set

#
# Loadable module support
#
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
CONFIG_KMOD=y

#
# Block layer
#
CONFIG_BLOCK=y
# CONFIG_LBD is not set
# CONFIG_BLK_DEV_IO_TRACE is not set
# CONFIG_LSF is not set

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_AS=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_AS is not set
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"

#
# Processor type and features
#
# CONFIG_SMP is not set
CONFIG_X86_PC=y
# CONFIG_X86_ELAN is not set
# CONFIG_X86_VOYAGER is not set
# CONFIG_X86_NUMAQ is not set
# CONFIG_X86_SUMMIT is not set
# CONFIG_X86_BIGSMP is not set
# CONFIG_X86_VISWS is not set
# CONFIG_X86_GENERICARCH is not set
# CONFIG_X86_ES7000 is not set
# CONFIG_PARAVIRT is not set
# CONFIG_M386 is not set
# CONFIG_M486 is not set
# CONFIG_M586 is not set
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MCORE2 is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
CONFIG_MK7=y
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP2 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_CMPXCHG=y
CONFIG_X86_XADD=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
# CONFIG_ARCH_HAS_ILOG2_U32 is not set
# CONFIG_ARCH_HAS_ILOG2_U64 is not set
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_INVLPG=y
CONFIG_X86_BSWAP=y
CONFIG_X86_POPAD_OK=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_GOOD_APIC=y
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_USE_3DNOW=y
CONFIG_X86_TSC=y
CONFIG_HPET_TIMER=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_UP_APIC=y
CONFIG_X86_UP_IOAPIC=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_NONFATAL=y
# CONFIG_X86_MCE_P4THERMAL is not set
CONFIG_VM86=y
# CONFIG_TOSHIBA is not set
# CONFIG_I8K is not set
# CONFIG_X86_REBOOTFIXUPS is not set
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m

#
# Firmware Drivers
#
# CONFIG_EDD is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_NOHIGHMEM=y
# CONFIG_HIGHMEM4G is not set
# CONFIG_HIGHMEM64G is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMSPLIT_3G_OPT is not set
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_DISCONTIGMEM_MANUAL is not set
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_SPLIT_PTLOCK_CPUS=4
# CONFIG_RESOURCES_64BIT is not set
# CONFIG_MATH_EMULATION is not set
CONFIG_MTRR=y
# CONFIG_EFI is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250_NODEFAULT is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_KEXEC=y
CONFIG_PHYSICAL_START=0x100000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x100000
# CONFIG_COMPAT_VDSO is not set

#
# Power management options (ACPI, APM)
#
CONFIG_PM=y
# CONFIG_PM_LEGACY is not set
# CONFIG_PM_DEBUG is not set
# CONFIG_PM_SYSFS_DEPRECATED is not set
CONFIG_SOFTWARE_SUSPEND=y
CONFIG_PM_STD_PARTITION="/dev/hda1"

#
# ACPI (Advanced Configuration and Power Interface) Support
#
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_SLEEP_PROC_FS=y
# CONFIG_ACPI_SLEEP_PROC_SLEEP is not set
# CONFIG_ACPI_AC is not set
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=y
# CONFIG_ACPI_VIDEO is not set
# CONFIG_ACPI_HOTKEY is not set
CONFIG_ACPI_FAN=y
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_THERMAL=y
# CONFIG_ACPI_ASUS is not set
# CONFIG_ACPI_IBM is not set
# CONFIG_ACPI_TOSHIBA is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_EC=y
CONFIG_ACPI_POWER=y
CONFIG_ACPI_SYSTEM=y
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
# CONFIG_ACPI_SBS is not set

#
# APM (Advanced Power Management) BIOS Support
#
# CONFIG_APM is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# Bus options (PCI, PCMCIA, EISA, MCA, ISA)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
# CONFIG_PCI_GOMMCONFIG is not set
# CONFIG_PCI_GODIRECT is not set
CONFIG_PCI_GOANY=y
CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
# CONFIG_PCIEPORTBUS is not set
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_HT_IRQ=y
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
# CONFIG_EISA is not set
# CONFIG_MCA is not set
# CONFIG_SCx200 is not set

#
# PCCARD (PCMCIA/CardBus) support
#
# CONFIG_PCCARD is not set

#
# PCI Hotplug Support
#
# CONFIG_HOTPLUG_PCI is not set

#
# Executable file formats
#
CONFIG_BINFMT_ELF=y
CONFIG_BINFMT_AOUT=y
CONFIG_BINFMT_MISC=y

#
# Networking
#
CONFIG_NET=y

#
# Networking options
#
# CONFIG_NETDEBUG is not set
CONFIG_PACKET=y
CONFIG_PACKET_MMAP=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
CONFIG_NET_KEY=m
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
# CONFIG_IP_ADVANCED_ROUTER is not set
CONFIG_IP_FIB_HASH=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE=m
# CONFIG_NET_IPGRE_BROADCAST is not set
# CONFIG_IP_MROUTE is not set
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set

#
# IP: Virtual Server Configuration
#
# CONFIG_IP_VS is not set
CONFIG_IPV6=m
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
CONFIG_IPV6_MIP6=y
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_TUNNEL=m
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_NETWORK_SECMARK is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK_ENABLED=m
CONFIG_NF_CONNTRACK_SUPPORT=y
# CONFIG_IP_NF_CONNTRACK_SUPPORT is not set
CONFIG_NF_CONNTRACK=m
# CONFIG_NF_CT_ACCT is not set
# CONFIG_NF_CONNTRACK_MARK is not set
# CONFIG_NF_CONNTRACK_EVENTS is not set
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_XTABLES=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_CONNTRACK_IPV4=m
# CONFIG_NF_CONNTRACK_PROC_COMPAT is not set
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_IPRANGE=m
CONFIG_IP_NF_MATCH_TOS=m
CONFIG_IP_NF_MATCH_RECENT=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_MATCH_OWNER=m
CONFIG_IP_NF_MATCH_ADDRTYPE=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_IP_NF_TARGET_TCPMSS=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_SAME=m
CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_TOS=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration (EXPERIMENTAL)
#
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_OWNER=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_RAW=m

#
# Bridge: Netfilter Configuration
#
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
# CONFIG_BRIDGE_EBT_ULOG is not set

#
# DCCP Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP is not set

#
# SCTP Configuration (EXPERIMENTAL)
#
CONFIG_IP_SCTP=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
CONFIG_SCTP_HMAC_SHA1=y
# CONFIG_SCTP_HMAC_MD5 is not set

#
# TIPC Configuration (EXPERIMENTAL)
#
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
CONFIG_BRIDGE=m
CONFIG_VLAN_8021Q=m
# CONFIG_DECNET is not set
CONFIG_LLC=m
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
# CONFIG_DEV_APPLETALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_ECONET is not set
# CONFIG_WAN_ROUTER is not set

#
# QoS and/or fair queueing
#
# CONFIG_NET_SCHED is not set
CONFIG_NET_CLS_ROUTE=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
# CONFIG_IRDA_DEBUG is not set

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#

#
# Old SIR device drivers
#
# CONFIG_IRPORT_SIR is not set

#
# Old Serial dongle support
#

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
# CONFIG_SIGMATEL_FIR is not set
# CONFIG_NSC_FIR is not set
# CONFIG_WINBOND_FIR is not set
# CONFIG_TOSHIBA_FIR is not set
# CONFIG_SMC_IRCC_FIR is not set
# CONFIG_ALI_FIR is not set
# CONFIG_VLSI_FIR is not set
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
CONFIG_BT_L2CAP=m
CONFIG_BT_SCO=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_HIDP=m

#
# Bluetooth device drivers
#
CONFIG_BT_HCIUSB=m
CONFIG_BT_HCIUSB_SCO=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIVHCI=m
CONFIG_IEEE80211=m
# CONFIG_IEEE80211_DEBUG is not set
CONFIG_IEEE80211_CRYPT_WEP=m
CONFIG_IEEE80211_CRYPT_CCMP=m
CONFIG_IEEE80211_CRYPT_TKIP=m
CONFIG_IEEE80211_SOFTMAC=m
# CONFIG_IEEE80211_SOFTMAC_DEBUG is not set
CONFIG_WIRELESS_EXT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_SYS_HYPERVISOR is not set

#
# Connector - unified userspace <-> kernelspace linker
#
# CONFIG_CONNECTOR is not set

#
# Memory Technology Devices (MTD)
#
# CONFIG_MTD is not set

#
# Parallel port support
#
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y

#
# Plug and Play support
#
CONFIG_PNP=y
# CONFIG_PNP_DEBUG is not set

#
# Protocols
#
CONFIG_ISAPNP=y
# CONFIG_PNPBIOS is not set
CONFIG_PNPACPI=y

#
# Block devices
#
CONFIG_BLK_DEV_FD=m
# CONFIG_BLK_DEV_XD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
CONFIG_BLK_DEV_NBD=m
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=16384
CONFIG_BLK_DEV_RAM_BLOCKSIZE=1024
CONFIG_BLK_DEV_INITRD=y
CONFIG_CDROM_PKTCDVD=m
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
# CONFIG_ATA_OVER_ETH is not set

#
# Misc devices
#
# CONFIG_IBM_ASM is not set
# CONFIG_SGI_IOC4 is not set
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
# CONFIG_MSI_LAPTOP is not set

#
# ATA/ATAPI/MFM/RLL support
#
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=m
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=m
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
CONFIG_BLK_DEV_SR_VENDOR=y
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set

#
# Some SCSI devices (e.g. CD jukebox) support multiple LUNs
#
CONFIG_SCSI_MULTI_LUN=y
# CONFIG_SCSI_CONSTANTS is not set
# CONFIG_SCSI_LOGGING is not set
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
# CONFIG_SCSI_SAS_LIBSAS_DEBUG is not set

#
# SCSI low-level drivers
#
# CONFIG_ISCSI_TCP is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_7000FASST is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AHA152X is not set
# CONFIG_SCSI_AHA1542 is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_IN2000 is not set
# CONFIG_SCSI_ARCMSR is not set
# CONFIG_MEGARAID_NEWGEN is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_DTC3280 is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_GENERIC_NCR5380 is not set
# CONFIG_SCSI_GENERIC_NCR5380_MMIO is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_NCR53C406A is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_PAS16 is not set
# CONFIG_SCSI_PSI240I is not set
# CONFIG_SCSI_QLOGIC_FAS is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_SEAGATE is not set
# CONFIG_SCSI_SYM53C416 is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_T128 is not set
# CONFIG_SCSI_U14_34F is not set
# CONFIG_SCSI_ULTRASTOR is not set
# CONFIG_SCSI_NSP32 is not set
# CONFIG_SCSI_DEBUG is not set
CONFIG_SCSI_SRP=m

#
# Serial ATA (prod) and Parallel ATA (experimental) drivers
#
CONFIG_ATA=m
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_SATA_AHCI=m
# CONFIG_SATA_SVW is not set
# CONFIG_ATA_PIIX is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SX4 is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIL24 is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_ULI is not set
CONFIG_SATA_VIA=m
# CONFIG_SATA_VITESSE is not set
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5535 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_ISAPNP is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_LEGACY is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_QDI is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RZ1000 is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
CONFIG_PATA_VIA=m
# CONFIG_PATA_WINBOND is not set
# CONFIG_PATA_WINBOND_VLB is not set

#
# Old CD-ROM drivers (not SCSI, not IDE)
#
# CONFIG_CD_NO_IDESCSI is not set

#
# Multi-device support (RAID and LVM)
#
CONFIG_MD=y
CONFIG_BLK_DEV_MD=m
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
CONFIG_MD_RAID5_RESHAPE=y
CONFIG_MD_MULTIPATH=m
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=m
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=m
CONFIG_DM_MIRROR=m
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=m
# CONFIG_DM_MULTIPATH_EMC is not set

#
# Fusion MPT device support
#
# CONFIG_FUSION is not set
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_IEEE1394=m

#
# Subsystem Options
#
# CONFIG_IEEE1394_VERBOSEDEBUG is not set
# CONFIG_IEEE1394_OUI_DB is not set
CONFIG_IEEE1394_EXTRA_CONFIG_ROMS=y
CONFIG_IEEE1394_CONFIG_ROM_IP1394=y
# CONFIG_IEEE1394_EXPORT_FULL_API is not set

#
# Device Drivers
#
# CONFIG_IEEE1394_PCILYNX is not set
CONFIG_IEEE1394_OHCI1394=m

#
# Protocol Drivers
#
CONFIG_IEEE1394_VIDEO1394=m
CONFIG_IEEE1394_SBP2=m
# CONFIG_IEEE1394_SBP2_PHYS_DMA is not set
CONFIG_IEEE1394_ETH1394=m
CONFIG_IEEE1394_DV1394=m
CONFIG_IEEE1394_RAWIO=m

#
# I2O device support
#
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_CONFIG=m
# CONFIG_I2O_CONFIG_OLD_IOCTL is not set
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m

#
# Network device support
#
CONFIG_NETDEVICES=y
CONFIG_DUMMY=m
CONFIG_BONDING=m
CONFIG_EQUALIZER=m
CONFIG_TUN=m
# CONFIG_NET_SB1000 is not set

#
# ARCnet devices
#
# CONFIG_ARCNET is not set

#
# PHY device support
#
# CONFIG_PHYLIB is not set

#
# Ethernet (10 or 100Mbit)
#
CONFIG_NET_ETHERNET=y
CONFIG_MII=m
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_LANCE is not set
# CONFIG_NET_VENDOR_SMC is not set
# CONFIG_NET_VENDOR_RACAL is not set

#
# Tulip family network device support
#
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
# CONFIG_AT1700 is not set
# CONFIG_DEPCA is not set
# CONFIG_HP100 is not set
# CONFIG_NET_ISA is not set
CONFIG_NET_PCI=y
# CONFIG_PCNET32 is not set
# CONFIG_AMD8111_ETH is not set
# CONFIG_ADAPTEC_STARFIRE is not set
# CONFIG_AC3200 is not set
# CONFIG_APRICOT is not set
# CONFIG_B44 is not set
# CONFIG_FORCEDETH is not set
# CONFIG_CS89x0 is not set
# CONFIG_DGRS is not set
# CONFIG_EEPRO100 is not set
# CONFIG_E100 is not set
# CONFIG_FEALNX is not set
# CONFIG_NATSEMI is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_SIS900 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SUNDANCE is not set
# CONFIG_TLAN is not set
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_RHINE_NAPI=y
# CONFIG_NET_POCKET is not set

#
# Ethernet (1000 Mbit)
#
# CONFIG_ACENIC is not set
# CONFIG_DL2K is not set
# CONFIG_E1000 is not set
# CONFIG_NS83820 is not set
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
# CONFIG_R8169 is not set
# CONFIG_SIS190 is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
# CONFIG_SK98LIN is not set
# CONFIG_VIA_VELOCITY is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2 is not set
# CONFIG_QLA3XXX is not set

#
# Ethernet (10000 Mbit)
#
# CONFIG_CHELSIO_T1 is not set
# CONFIG_IXGB is not set
# CONFIG_S2IO is not set
# CONFIG_MYRI10GE is not set
# CONFIG_NETXEN_NIC is not set

#
# Token Ring devices
#
# CONFIG_TR is not set

#
# Wireless LAN (non-hamradio)
#
CONFIG_NET_RADIO=y
CONFIG_NET_WIRELESS_RTNETLINK=y

#
# Obsolete Wireless cards support (pre-802.11)
#
# CONFIG_STRIP is not set
# CONFIG_ARLAN is not set
# CONFIG_WAVELAN is not set

#
# Wireless 802.11b ISA/PCI cards support
#
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
# CONFIG_AIRO is not set
# CONFIG_HERMES is not set
# CONFIG_ATMEL is not set

#
# Prism GT/Duette 802.11(a/b/g) PCI/Cardbus support
#
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_HOSTAP is not set
# CONFIG_BCM43XX is not set
# CONFIG_ZD1211RW is not set
CONFIG_NET_WIRELESS=y

#
# Wan interfaces
#
# CONFIG_WAN is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
CONFIG_PLIP=m
CONFIG_PPP=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPP_FILTER=y
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_MPPE=m
CONFIG_PPPOE=m
CONFIG_SLIP=m
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLHC=m
CONFIG_SLIP_SMART=y
# CONFIG_SLIP_MODE_SLIP6 is not set
# CONFIG_NET_FC is not set
# CONFIG_SHAPER is not set
CONFIG_NETCONSOLE=m
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_RX is not set
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y

#
# ISDN subsystem
#
# CONFIG_ISDN is not set

#
# Telephony Support
#
# CONFIG_PHONE is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1280
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=960
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_TSDEV=m
CONFIG_INPUT_TSDEV_SCREEN_X=240
CONFIG_INPUT_TSDEV_SCREEN_Y=320
CONFIG_INPUT_EVDEV=m
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_INPORT is not set
# CONFIG_MOUSE_LOGIBM is not set
# CONFIG_MOUSE_PC110PAD is not set
# CONFIG_MOUSE_VSXXXAA is not set
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
# CONFIG_JOYSTICK_JOYDUMP is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_UCB1400=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_WISTRON_BTNS is not set
CONFIG_INPUT_UINPUT=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_GAMEPORT=m
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
CONFIG_GAMEPORT_EMU10K1=m
# CONFIG_GAMEPORT_FM801 is not set

#
# Character devices
#
CONFIG_VT=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
# CONFIG_VT_HW_CONSOLE_BINDING is not set
# CONFIG_SERIAL_NONSTANDARD is not set

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
CONFIG_UNIX98_PTYS=y
# CONFIG_LEGACY_PTYS is not set
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
# CONFIG_TIPAR is not set

#
# IPMI
#
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m

#
# Watchdog Cards
#
# CONFIG_WATCHDOG is not set
CONFIG_HW_RANDOM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_NVRAM=m
CONFIG_RTC=m
CONFIG_GEN_RTC=m
CONFIG_GEN_RTC_X=y
# CONFIG_DTLK is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set
CONFIG_AGP=m
# CONFIG_AGP_ALI is not set
# CONFIG_AGP_ATI is not set
# CONFIG_AGP_AMD is not set
# CONFIG_AGP_AMD64 is not set
# CONFIG_AGP_INTEL is not set
# CONFIG_AGP_NVIDIA is not set
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_SWORKS is not set
CONFIG_AGP_VIA=m
# CONFIG_AGP_EFFICEON is not set
# CONFIG_DRM is not set
# CONFIG_MWAVE is not set
# CONFIG_PC8736x_GPIO is not set
# CONFIG_NSC_GPIO is not set
# CONFIG_CS5535_GPIO is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_RTC_IRQ is not set
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m

#
# TPM devices
#
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_CHARDEV=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_ELEKTOR is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_I810 is not set
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_ISA=m
# CONFIG_I2C_NFORCE2 is not set
CONFIG_I2C_OCORES=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_PROSAVAGE=m
CONFIG_I2C_SAVAGE4=m
# CONFIG_SCx200_ACB is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_STUB is not set
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m
# CONFIG_I2C_VOODOO3 is not set
CONFIG_I2C_PCA_ISA=m

#
# Miscellaneous I2C Chip support
#
CONFIG_SENSORS_DS1337=m
CONFIG_SENSORS_DS1374=m
CONFIG_SENSORS_EEPROM=m
CONFIG_SENSORS_PCF8574=m
CONFIG_SENSORS_PCA9539=m
CONFIG_SENSORS_PCF8591=m
CONFIG_SENSORS_MAX6875=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CHIP is not set

#
# SPI support
#
# CONFIG_SPI is not set
# CONFIG_SPI_MASTER is not set

#
# Dallas's 1-wire bus
#
# CONFIG_W1 is not set

#
# Hardware Monitoring support
#
CONFIG_HWMON=m
CONFIG_HWMON_VID=m
# CONFIG_SENSORS_ABITUGURU is not set
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_ASB100 is not set
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_FSCHER=m
CONFIG_SENSORS_FSCPOS=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
# CONFIG_SENSORS_SIS5595 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Multimedia devices
#
CONFIG_VIDEO_DEV=m
# CONFIG_VIDEO_V4L1 is not set
CONFIG_VIDEO_V4L1_COMPAT=y
CONFIG_VIDEO_V4L2=y

#
# Video Capture Adapters
#

#
# Video Capture Adapters
#
# CONFIG_VIDEO_ADV_DEBUG is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_CX25840=m
CONFIG_VIDEO_CX2341X=m
# CONFIG_VIDEO_VIVI is not set
# CONFIG_VIDEO_SAA5246A is not set
# CONFIG_VIDEO_SAA5249 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_CAFE_CCIC is not set

#
# V4L USB devices
#
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_29XXX=y
CONFIG_VIDEO_PVRUSB2_24XXX=y
CONFIG_VIDEO_PVRUSB2_SYSFS=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_USBVISION=m

#
# Radio Adapters
#
# CONFIG_RADIO_CADET is not set
# CONFIG_RADIO_RTRACK is not set
# CONFIG_RADIO_RTRACK2 is not set
# CONFIG_RADIO_AZTECH is not set
# CONFIG_RADIO_GEMTEK is not set
# CONFIG_RADIO_GEMTEK_PCI is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_MAESTRO is not set
# CONFIG_RADIO_SF16FMI is not set
# CONFIG_RADIO_SF16FMR2 is not set
# CONFIG_RADIO_TERRATEC is not set
# CONFIG_RADIO_TRUST is not set
# CONFIG_RADIO_TYPHOON is not set
# CONFIG_RADIO_ZOLTRIX is not set
CONFIG_USB_DSBR=m

#
# Digital Video Broadcasting Devices
#
# CONFIG_DVB is not set
CONFIG_VIDEO_TUNER=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_USB_DABUSB=m

#
# Graphics support
#
CONFIG_FIRMWARE_EDID=y
CONFIG_FB=m
# CONFIG_FB_DDC is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I810 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_CYBLA is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_GEODE is not set
# CONFIG_FB_VIRTUAL is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_VIDEO_SELECT=y
# CONFIG_MDA_CONSOLE is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=m
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
CONFIG_FONTS=y
# CONFIG_FONT_8x8 is not set
CONFIG_FONT_8x16=y
# CONFIG_FONT_6x11 is not set
# CONFIG_FONT_7x14 is not set
# CONFIG_FONT_PEARL_8x8 is not set
# CONFIG_FONT_ACORN_8x8 is not set
# CONFIG_FONT_MINI_4x6 is not set
# CONFIG_FONT_SUN8x16 is not set
# CONFIG_FONT_SUN12x22 is not set
# CONFIG_FONT_10x18 is not set

#
# Logo configuration
#
CONFIG_LOGO=y
CONFIG_LOGO_LINUX_MONO=y
CONFIG_LOGO_LINUX_VGA16=y
CONFIG_LOGO_LINUX_CLUT224=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_BACKLIGHT_CLASS_DEVICE=m
CONFIG_BACKLIGHT_DEVICE=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_DEVICE=y

#
# Sound
#
CONFIG_SOUND=m

#
# Advanced Linux Sound Architecture
#
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_SEQUENCER_OSS=y
CONFIG_SND_RTCTIMER=m
CONFIG_SND_SEQ_RTCTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
# CONFIG_SND_SUPPORT_OLD_API is not set
# CONFIG_SND_VERBOSE_PROCFS is not set
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set

#
# Generic devices
#
CONFIG_SND_MPU401_UART=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DUMMY=m
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m

#
# ISA devices
#
# CONFIG_SND_ADLIB is not set
# CONFIG_SND_AD1816A is not set
# CONFIG_SND_AD1848 is not set
# CONFIG_SND_ALS100 is not set
# CONFIG_SND_AZT2320 is not set
# CONFIG_SND_CMI8330 is not set
# CONFIG_SND_CS4231 is not set
# CONFIG_SND_CS4232 is not set
# CONFIG_SND_CS4236 is not set
# CONFIG_SND_DT019X is not set
# CONFIG_SND_ES968 is not set
# CONFIG_SND_ES1688 is not set
# CONFIG_SND_ES18XX is not set
# CONFIG_SND_GUSCLASSIC is not set
# CONFIG_SND_GUSEXTREME is not set
# CONFIG_SND_GUSMAX is not set
# CONFIG_SND_INTERWAVE is not set
# CONFIG_SND_INTERWAVE_STB is not set
# CONFIG_SND_OPL3SA2 is not set
# CONFIG_SND_OPTI92X_AD1848 is not set
# CONFIG_SND_OPTI92X_CS4231 is not set
# CONFIG_SND_OPTI93X is not set
# CONFIG_SND_MIRO is not set
# CONFIG_SND_SB8 is not set
# CONFIG_SND_SB16 is not set
# CONFIG_SND_SBAWE is not set
# CONFIG_SND_SGALAXY is not set
# CONFIG_SND_SSCAPE is not set
# CONFIG_SND_WAVEFRONT is not set

#
# PCI devices
#
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
CONFIG_SND_EMU10K1=m
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_AC97_POWER_SAVE=y

#
# USB devices
#
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_USX2Y=m

#
# Open Sound System
#
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m

#
# HID Devices
#
CONFIG_HID=m

#
# USB support
#
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB=m
# CONFIG_USB_DEBUG is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEVICEFS=y
CONFIG_USB_BANDWIDTH=y
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_SPLIT_ISO=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_OHCI_HCD=m
# CONFIG_USB_OHCI_BIG_ENDIAN is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=m
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_SL811_HCD is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m

#
# NOTE: USB_STORAGE enables SCSI, and 'SCSI disk support'
#

#
# may also be needed; see USB_STORAGE Help for more information
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
CONFIG_USB_STORAGE_DATAFAB=y
CONFIG_USB_STORAGE_FREECOM=y
CONFIG_USB_STORAGE_DPCM=y
CONFIG_USB_STORAGE_USBAT=y
CONFIG_USB_STORAGE_SDDR09=y
CONFIG_USB_STORAGE_SDDR55=y
CONFIG_USB_STORAGE_JUMPSHOT=y
CONFIG_USB_STORAGE_ALAUDA=y
CONFIG_USB_STORAGE_KARMA=y
# CONFIG_USB_LIBUSUAL is not set

#
# USB Input Devices
#
CONFIG_USB_HID=m
# CONFIG_USB_HIDINPUT_POWERBOOK is not set
CONFIG_HID_FF=y
CONFIG_HID_PID=y
CONFIG_LOGITECH_FF=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_ZEROPLUS_FF=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set
CONFIG_USB_AIPTEK=m
CONFIG_USB_WACOM=m
CONFIG_USB_ACECAD=m
CONFIG_USB_KBTAB=m
CONFIG_USB_POWERMATE=m
CONFIG_USB_TOUCHSCREEN=m
CONFIG_USB_TOUCHSCREEN_EGALAX=y
CONFIG_USB_TOUCHSCREEN_PANJIT=y
CONFIG_USB_TOUCHSCREEN_3M=y
CONFIG_USB_TOUCHSCREEN_ITM=y
CONFIG_USB_TOUCHSCREEN_ETURBO=y
CONFIG_USB_TOUCHSCREEN_GUNZE=y
CONFIG_USB_TOUCHSCREEN_DMC_TSC10=y
CONFIG_USB_YEALINK=m
CONFIG_USB_XPAD=m
CONFIG_USB_ATI_REMOTE=m
CONFIG_USB_ATI_REMOTE2=m
CONFIG_USB_KEYSPAN_REMOTE=m
CONFIG_USB_APPLETOUCH=m

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET_MII=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
# CONFIG_USB_ARMLINUX is not set
# CONFIG_USB_EPSON2888 is not set
# CONFIG_USB_NET_ZAURUS is not set
CONFIG_USB_MON=y

#
# USB port drivers
#
CONFIG_USB_USS720=m

#
# USB Serial Converter support
#
CONFIG_USB_SERIAL=m
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_AIRPRIME=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP2101=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
CONFIG_USB_SERIAL_SAFE_PADDED=y
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
# CONFIG_USB_SERIAL_DEBUG is not set
CONFIG_USB_EZUSB=y

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_AUERSWALD=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_PHIDGET=m
CONFIG_USB_PHIDGETKIT=m
CONFIG_USB_PHIDGETMOTORCONTROL=m
CONFIG_USB_PHIDGETSERVO=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
# CONFIG_USB_SISUSBVGA is not set
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_TEST is not set

#
# USB DSL modem support
#

#
# USB Gadget Support
#
# CONFIG_USB_GADGET is not set

#
# MMC/SD Card support
#
CONFIG_MMC=m
# CONFIG_MMC_DEBUG is not set
CONFIG_MMC_BLOCK=m
CONFIG_MMC_SDHCI=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m

#
# LED devices
#
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m

#
# LED drivers
#

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m

#
# InfiniBand support
#
# CONFIG_INFINIBAND is not set

#
# EDAC - error detection and reporting (RAS) (EXPERIMENTAL)
#
# CONFIG_EDAC is not set

#
# Real Time Clock
#
# CONFIG_RTC_CLASS is not set

#
# DMA Engine support
#
# CONFIG_DMA_ENGINE is not set

#
# DMA Clients
#

#
# DMA Devices
#

#
# Virtualization
#
# CONFIG_KVM is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
# CONFIG_EXT4DEV_FS is not set
CONFIG_JBD=m
# CONFIG_JBD_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
# CONFIG_JFS_STATISTICS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_XFS_FS=m
# CONFIG_XFS_QUOTA is not set
CONFIG_XFS_SECURITY=y
CONFIG_XFS_POSIX_ACL=y
# CONFIG_XFS_RT is not set
# CONFIG_GFS2_FS is not set
CONFIG_OCFS2_FS=m
# CONFIG_OCFS2_DEBUG_MASKLOG is not set
# CONFIG_MINIX_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_INOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_QUOTA=y
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_DNOTIFY=y
# CONFIG_AUTOFS_FS is not set
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=m
CONFIG_GENERIC_ACL=y

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_ZISOFS_FS=m
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
# CONFIG_HUGETLBFS is not set
# CONFIG_HUGETLB_PAGE is not set
CONFIG_RAMFS=y
CONFIG_CONFIGFS_FS=m

#
# Miscellaneous filesystems
#
# CONFIG_ADFS_FS is not set
CONFIG_AFFS_FS=m
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
# CONFIG_CRAMFS is not set
# CONFIG_VXFS_FS is not set
CONFIG_HPFS_FS=m
# CONFIG_QNX4FS_FS is not set
# CONFIG_SYSV_FS is not set
CONFIG_UFS_FS=m
CONFIG_UFS_FS_WRITE=y
# CONFIG_UFS_DEBUG is not set

#
# Network File Systems
#
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
# CONFIG_NFS_V3_ACL is not set
CONFIG_NFS_V4=y
# CONFIG_NFS_DIRECTIO is not set
CONFIG_NFSD=m
CONFIG_NFSD_V3=y
# CONFIG_NFSD_V3_ACL is not set
CONFIG_NFSD_V4=y
CONFIG_NFSD_TCP=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_EXPORTFS=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_RPCSEC_GSS_KRB5=m
# CONFIG_RPCSEC_GSS_SPKM3 is not set
CONFIG_SMB_FS=m
# CONFIG_SMB_NLS_DEFAULT is not set
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
# CONFIG_CIFS_XATTR is not set
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_EXPERIMENTAL=y
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
# CONFIG_9P_FS is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
# CONFIG_MINIX_SUBPARTITION is not set
CONFIG_SOLARIS_X86_PARTITION=y
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
CONFIG_KARMA_PARTITION=y
# CONFIG_EFI_PARTITION is not set

#
# Native Language Support
#
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=y
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=y

#
# Distributed Lock Manager
#
CONFIG_DLM=m
CONFIG_DLM_TCP=y
# CONFIG_DLM_SCTP is not set
# CONFIG_DLM_DEBUG is not set

#
# Instrumentation Support
#
# CONFIG_PROFILING is not set
# CONFIG_KPROBES is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
# CONFIG_PRINTK_TIME is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_MAGIC_SYSRQ=y
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_DEBUG_FS is not set
# CONFIG_HEADERS_CHECK is not set
CONFIG_DEBUG_KERNEL=y
CONFIG_LOG_BUF_SHIFT=14
# CONFIG_DETECT_SOFTLOCKUP is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_RWSEMS is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_DEBUG_SPINLOCK_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_LIST is not set
# CONFIG_FRAME_POINTER is not set
# CONFIG_FORCED_INLINING is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_DEBUG_STACK_USAGE is not set

#
# Page alloc debug is incompatible with Software Suspend on i386
#
# CONFIG_DEBUG_RODATA is not set
CONFIG_4KSTACKS=y
CONFIG_X86_FIND_SMP_CONFIG=y
CONFIG_X86_MPPARSE=y
CONFIG_DOUBLEFAULT=y

#
# Security options
#
# CONFIG_KEYS is not set
# CONFIG_SECURITY is not set

#
# Cryptographic options
#
CONFIG_CRYPTO=y
CONFIG_CRYPTO_ALGAPI=m
CONFIG_CRYPTO_BLKCIPHER=m
CONFIG_CRYPTO_HASH=m
CONFIG_CRYPTO_MANAGER=m
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=m
CONFIG_CRYPTO_SHA1=m
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_ECB=m
CONFIG_CRYPTO_CBC=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_586=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_586=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_CRC32C=m
CONFIG_CRYPTO_TEST=m

#
# Hardware crypto devices
#
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_GEODE is not set

#
# Library routines
#
CONFIG_BITREVERSE=m
CONFIG_CRC_CCITT=m
CONFIG_CRC16=m
CONFIG_CRC32=m
CONFIG_LIBCRC32C=m
CONFIG_ZLIB_INFLATE=m
CONFIG_ZLIB_DEFLATE=m
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_PLIST=y
CONFIG_IOMAP_COPY=y
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_X86_BIOS_REBOOT=y
CONFIG_KTIME_SCALAR=y

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-16 10:10 2.6.20-ck1 Con Kolivas
                   ` (4 preceding siblings ...)
  2007-02-18  2:14 ` 2.6.20-ck1 mdew .
@ 2007-02-24 12:12 ` Fabio Comolli
  2007-02-25  4:34 ` 2.6.20-ck1 Gene Heskett
  6 siblings, 0 replies; 28+ messages in thread
From: Fabio Comolli @ 2007-02-24 12:12 UTC (permalink / raw)
  To: Con Kolivas; +Cc: ck mailing list, linux kernel mailing list

On 2/16/07, Con Kolivas <kernel@kolivas.org> wrote:
> This patchset is designed to improve system responsiveness and interactivity.
> It is configurable to any workload but the default -ck patch is aimed at the
> desktop and -cks is available with more emphasis on serverspace.

Hi Con.
I usually don't pay a lot of attention to benchmarks. Responsiveness
under load is much important to me.

But this is nice: I use FC6 with initng as boot process manager. With
vanilla 2.6.20 boot process takes 21 to 23 seconds; with 2.6.20-ck1
(same config, of course), boot process takes 17 to 19 seconds.

So your patchset has become my patchset of choice.

Regards,
Fabio

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-16 10:10 2.6.20-ck1 Con Kolivas
                   ` (5 preceding siblings ...)
  2007-02-24 12:12 ` 2.6.20-ck1 Fabio Comolli
@ 2007-02-25  4:34 ` Gene Heskett
  2007-02-25 10:32   ` 2.6.20-ck1 Con Kolivas
  6 siblings, 1 reply; 28+ messages in thread
From: Gene Heskett @ 2007-02-25  4:34 UTC (permalink / raw)
  To: linux-kernel; +Cc: Con Kolivas, ck mailing list

On Friday 16 February 2007, Con Kolivas wrote:
>This patchset is designed to improve system responsiveness and
> interactivity. It is configurable to any workload but the default -ck
> patch is aimed at the desktop and -cks is available with more emphasis
> on serverspace.
>
>Apply to 2.6.20
>http://www.kernel.org/pub/linux/kernel/people/ck/patches/2.6/2.6.20/2.6.
>20-ck1/patch-2.6.20-ck1.bz2
>
>or server version
>http://www.kernel.org/pub/linux/kernel/people/ck/patches/2.6/2.6.20/2.6.
>20-ck1/patch-2.6.20-cks1.bz2
>
>web:
>http://kernel.kolivas.org
>
>all patches:
>http://www.kernel.org/pub/linux/kernel/people/ck/patches/
>
>
>Split patches available.
>
>Full patchlist:
>
>sched-staircase-17.patch
>sched-staircase17_interactive_tunable.patch
>sched-staircase17_compute_tunable.patch
>sched-range.patch
>sched-iso-4.7.patch
>track_mutexes-1.patch
>sched-idleprio-1.1.patch
>sched-limit_policy_changes.patch
>sched-make_softirqd_batch.patch
>cfq-ioprio_inherit_rt_class.patch
>cfq-iso_idleprio_ionice.patch
>hz-default_1000.patch
>hz-no_default_250.patch
>sched-add-above-background-load-function.patch
>mm-swap_prefetch-34.patch
>mm-convert_swappiness_to_mapped.patch
>mm-lots_watermark.diff
>mm-kswapd_inherit_prio-1.patch
>mm-prio_dependant_scan-2.patch
>mm-background_scan-2.patch
>mm-idleprio_prio.patch
>mm-filesize_dependant_lru_cache_add.patch
>kconfig-expose_vmsplit_option.patch
>ck1-version.patch
>
I have a problem, Con.  The patch itself works fine for me, BUT it doesn't 
update the version.h available in 
/lib/modules/2.6.20-ck1/source/include/linux to include the -ck1 in the 
reported kernel version when trying to build an fglrx driver with the 
latest ati driver builder.  

Which leaves this error message in /usr/share/fglrx/flgrx-install.log:
[root@coyote fglrx]# cat fglrx-install.log
[Message] Kernel Module : Trying to install a precompiled kernel module.
[Message] Kernel Module : Precompiled kernel module version mismatched.
[Message] Kernel Module : Found kernel module build environment, 
generating kernel module now.
ATI module generator V 2.0
==========================
initializing...
Error:
kernel includes at /lib/modules/2.6.20-ck1/build/include do not match 
current kernel.
they are versioned as ""
instead of "2.6.20-ck1".
you might need to adjust your symlinks:
- /usr/include
- /usr/src/linux
[Error] Kernel Module : Failed to compile kernel module - please consult 
readme.
==========================
Unforch, the installer does not leave a readme behind that I've been able 
to find, nor does it report the error on-screen.

The above files are not simlinks here on this FC6 install.  And of 
course /usr/src/linux does not exist allthough I could set it up for the 
duration of a rebuild/reinstall cycle of my script.

Can we have a patch to address this?  Or should I just hardcode it since 
it will never be linked to any other later kernel?

I tried that in the src tree's include/linux/version.h, but it was 
refreshed back to the original regex code by the make, so that's not 
where to do it obviously.  I've also made the simlink in /usr/src, but 
since a kernel make re-writes version.h, that didn't help.

Whats next?

-- 
Cheers, Gene
"There are four boxes to be used in defense of liberty:
 soap, ballot, jury, and ammo. Please use in that order."
-Ed Howdershelt (Author)

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-25  4:34 ` 2.6.20-ck1 Gene Heskett
@ 2007-02-25 10:32   ` Con Kolivas
  2007-02-25 16:33     ` 2.6.20-ck1 Gene Heskett
  0 siblings, 1 reply; 28+ messages in thread
From: Con Kolivas @ 2007-02-25 10:32 UTC (permalink / raw)
  To: Gene Heskett; +Cc: linux-kernel, ck mailing list

On Sunday 25 February 2007 15:34, Gene Heskett wrote:
> I have a problem, Con.  The patch itself works fine for me, BUT it doesn't
> update the version.h available in
> /lib/modules/2.6.20-ck1/source/include/linux to include the -ck1 in the
> reported kernel version when trying to build an fglrx driver with the
> latest ati driver builder.
> Which leaves this error message in /usr/share/fglrx/flgrx-install.log:
> [root@coyote fglrx]# cat fglrx-install.log
> [Message] Kernel Module : Trying to install a precompiled kernel module.
> [Message] Kernel Module : Precompiled kernel module version mismatched.
> [Message] Kernel Module : Found kernel module build environment,
> generating kernel module now.
> ATI module generator V 2.0
> ==========================
> initializing...
> Error:
> kernel includes at /lib/modules/2.6.20-ck1/build/include do not match
> current kernel.
> they are versioned as ""
> instead of "2.6.20-ck1".
> you might need to adjust your symlinks:
> - /usr/include
> - /usr/src/linux
> [Error] Kernel Module : Failed to compile kernel module - please consult
> readme.
> ==========================
> Unforch, the installer does not leave a readme behind that I've been able
> to find, nor does it report the error on-screen.
>
> The above files are not simlinks here on this FC6 install.  And of
> course /usr/src/linux does not exist allthough I could set it up for the
> duration of a rebuild/reinstall cycle of my script.
>
> Can we have a patch to address this?  Or should I just hardcode it since
> it will never be linked to any other later kernel?
>
> I tried that in the src tree's include/linux/version.h, but it was
> refreshed back to the original regex code by the make, so that's not
> where to do it obviously.  I've also made the simlink in /usr/src, but
> since a kernel make re-writes version.h, that didn't help.
>
> Whats next?

I've never heard of this problem before. As far as I'm aware the EXTRAVERSION 
usually is not included in version.h so it seems to be a limitation of the 
flgrx installer? That would mean the flgrx installer wouldn't work on any 
kernel with an extra version such as the -rc releases of mainline even. So 
I'm sorry but I don't really know what to do about this problem.

-- 
-ck

^ permalink raw reply	[flat|nested] 28+ messages in thread

* Re: 2.6.20-ck1
  2007-02-25 10:32   ` 2.6.20-ck1 Con Kolivas
@ 2007-02-25 16:33     ` Gene Heskett
  0 siblings, 0 replies; 28+ messages in thread
From: Gene Heskett @ 2007-02-25 16:33 UTC (permalink / raw)
  To: linux-kernel; +Cc: Con Kolivas, ck mailing list

On Sunday 25 February 2007, Con Kolivas wrote:
>On Sunday 25 February 2007 15:34, Gene Heskett wrote:
>> I have a problem, Con.  The patch itself works fine for me, BUT it
[...]
>> Can we have a patch to address this?  Or should I just hardcode it
>> since it will never be linked to any other later kernel?
>>
>> I tried that in the src tree's include/linux/version.h, but it was
>> refreshed back to the original regex code by the make, so that's not
>> where to do it obviously.  I've also made the simlink in /usr/src, but
>> since a kernel make re-writes version.h, that didn't help.
>>
>> Whats next?
>
>I've never heard of this problem before. As far as I'm aware the
> EXTRAVERSION usually is not included in version.h so it seems to be a
> limitation of the flgrx installer? That would mean the flgrx installer
> wouldn't work on any kernel with an extra version such as the -rc
> releases of mainline even. So I'm sorry but I don't really know what to
> do about this problem.

Well, fwiw, I rebooted to 2.6.20 after looking at the error message again, 
and I didn't expect it to work, and it didn't.  Attempting to build it 
from a console before I ever startx'd, the error message is that the 
modules are versioned as "" where the kernel is "2.6.20".
========================================
[Message] Kernel Module : Trying to install a precompiled kernel module.
[Message] Kernel Module : Precompiled kernel module version mismatched.
[Message] Kernel Module : Found kernel module build environment, 
generating kernel module now.
ATI module generator V 2.0
==========================
initializing...
Error:
kernel includes at /lib/modules/2.6.20/build/include do not match current 
kernel.
they are versioned as ""
instead of "2.6.20".
you might need to adjust your symlinks:
- /usr/include
- /usr/src/linux
[Error] Kernel Module : Failed to compile kernel module - please consult 
readme.
=======================
Modules versioning is enabled in the build .config:

[root@coyote linux-2.6.20]# grep VERSION .config
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
# CONFIG_MODVERSIONS is not set
CONFIG_MODULE_SRCVERSION_ALL=y

So it appears the installer simply isn't capable of finding the modinfo at 
all.

So much for ati's linux support, they can't even throw working code over 
the fence.  I've ordered an nvidia 6800 card for the next round of 
testing.  2+ years of screwing around with a garden slug speed video is 
enough.

Thanks for the reply Con, I appreciate it.

-- 
Cheers, Gene
"There are four boxes to be used in defense of liberty:
 soap, ballot, jury, and ammo. Please use in that order."
-Ed Howdershelt (Author)

^ permalink raw reply	[flat|nested] 28+ messages in thread

end of thread, other threads:[~2007-02-25 16:34 UTC | newest]

Thread overview: 28+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2007-02-16 10:10 2.6.20-ck1 Con Kolivas
2007-02-16 15:47 ` 2.6.20-ck1 Malte Schröder
2007-02-16 21:35 ` 2.6.20-ck1 Edouard Gomez
2007-02-16 21:45   ` 2.6.20-ck1 Edouard Gomez
2007-02-17  0:53 ` 2.6.20-ck1 Chuck Ebbert
2007-02-17  1:13   ` 2.6.20-ck1 Con Kolivas
2007-02-17  2:15     ` [ck] 2.6.20-ck1 michael chang
2007-02-17  3:17       ` Con Kolivas
2007-02-17 17:28         ` michael chang
2007-02-17 18:45         ` Chuck Ebbert
2007-02-17 21:00           ` Con Kolivas
2007-02-17 21:50             ` michael chang
2007-02-17 23:47             ` Andrew Morton
2007-02-18  0:39               ` 2.6.20-ck1 Con Kolivas
2007-02-18  0:41               ` [ck] 2.6.20-ck1 Radoslaw Szkodzinski
2007-02-18  0:45                 ` 2.6.20-ck1 Con Kolivas
2007-02-17 11:15 ` 2.6.20-ck1 Hugo Vanwoerkom
2007-02-18  2:14 ` 2.6.20-ck1 mdew .
2007-02-18  2:38   ` 2.6.20-ck1 Con Kolivas
2007-02-18  6:05     ` [ck] 2.6.20-ck1 Con Kolivas
2007-02-18  6:15     ` Rodney Gordon II
2007-02-18  6:20       ` Rodney Gordon II
2007-02-18 16:54     ` 2.6.20-ck1 Ryan M.
2007-02-18 19:00     ` [ck] 2.6.20-ck1 Ash Milsted
2007-02-24 12:12 ` 2.6.20-ck1 Fabio Comolli
2007-02-25  4:34 ` 2.6.20-ck1 Gene Heskett
2007-02-25 10:32   ` 2.6.20-ck1 Con Kolivas
2007-02-25 16:33     ` 2.6.20-ck1 Gene Heskett

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.