linux-next.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
       [not found] <CA+icZUU_K9PiFMqMsOEk1+c2DX8LrUojZptPiRVarv4dcB2qFA@mail.gmail.com>
@ 2013-04-09 14:03 ` Rafael J. Wysocki
  2013-04-09 14:04   ` Sedat Dilek
  2013-04-09 14:59   ` Viresh Kumar
  0 siblings, 2 replies; 37+ messages in thread
From: Rafael J. Wysocki @ 2013-04-09 14:03 UTC (permalink / raw)
  To: sedat.dilek; +Cc: Stephen Rothwell, linux-next, linux-kernel, cpufreq, linux-pm

On Tuesday, April 09, 2013 02:47:39 PM Sedat Dilek wrote:
> On Tue, Apr 9, 2013 at 11:30 AM, Stephen Rothwell <sfr@canb.auug.org.au> wrote:
> > Hi all,
> >
> > Changes since 20130408:
> >
> > The vfs tree still had its build failure so I used the version from
> > next-20130405.
> >
> > The wireless-next tree lost its build failure.
> >
> > The mfd tree still had its build failure so I used the version from
> > next-20130405.
> >
> > The ftrace tree gained a conflict against Linus' tree.
> >
> > The arm-soc tree gained conflicts against the omap_dss2 and gpio-lw trees.
> >
> > ----------------------------------------------------------------------------
> >
> 
> On reboot I see hanging cpufreq with the help of kdb/kgdb?
> See screenshot.
> 
> I have also a screenshot with next-20130326, so this issue seems not to be new.

This is during CPU offline.  Does it only happen on reboot?  What about trying
to offline/online CPUs from sysfs?

Rafael


-- 
I speak only for myself.
Rafael J. Wysocki, Intel Open Source Technology Center.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 14:03 ` linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref] Rafael J. Wysocki
@ 2013-04-09 14:04   ` Sedat Dilek
  2013-04-09 14:56     ` Viresh Kumar
  2013-04-09 14:59   ` Viresh Kumar
  1 sibling, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-09 14:04 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Viresh Kumar

On Tue, Apr 9, 2013 at 4:03 PM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> On Tuesday, April 09, 2013 02:47:39 PM Sedat Dilek wrote:
>> On Tue, Apr 9, 2013 at 11:30 AM, Stephen Rothwell <sfr@canb.auug.org.au> wrote:
>> > Hi all,
>> >
>> > Changes since 20130408:
>> >
>> > The vfs tree still had its build failure so I used the version from
>> > next-20130405.
>> >
>> > The wireless-next tree lost its build failure.
>> >
>> > The mfd tree still had its build failure so I used the version from
>> > next-20130405.
>> >
>> > The ftrace tree gained a conflict against Linus' tree.
>> >
>> > The arm-soc tree gained conflicts against the omap_dss2 and gpio-lw trees.
>> >
>> > ----------------------------------------------------------------------------
>> >
>>
>> On reboot I see hanging cpufreq with the help of kdb/kgdb?
>> See screenshot.
>>
>> I have also a screenshot with next-20130326, so this issue seems not to be new.
>
> This is during CPU offline.  Does it only happen on reboot?  What about trying
> to offline/online CPUs from sysfs?
>

I have seen it on reboots.
How to online/offline from sysfs?

- Sedat -

> Rafael
>
>
> --
> I speak only for myself.
> Rafael J. Wysocki, Intel Open Source Technology Center.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 14:04   ` Sedat Dilek
@ 2013-04-09 14:56     ` Viresh Kumar
  2013-04-09 14:59       ` Sedat Dilek
  2013-04-09 16:08       ` Sedat Dilek
  0 siblings, 2 replies; 37+ messages in thread
From: Viresh Kumar @ 2013-04-09 14:56 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

On 9 April 2013 19:34, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> I have seen it on reboots.
> How to online/offline from sysfs?

offline a cpu "x" with:

echo 0 > /sys/devices/system/cpu/cpux/online

and online with echo 1 > to same location.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 14:03 ` linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref] Rafael J. Wysocki
  2013-04-09 14:04   ` Sedat Dilek
@ 2013-04-09 14:59   ` Viresh Kumar
  1 sibling, 0 replies; 37+ messages in thread
From: Viresh Kumar @ 2013-04-09 14:59 UTC (permalink / raw)
  To: sedat.dilek, Rafael J. Wysocki
  Cc: Stephen Rothwell, linux-next, linux-kernel, cpufreq, Linux PM list

On 9 April 2013 19:33, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> On Tuesday, April 09, 2013 02:47:39 PM Sedat Dilek wrote:
>> On reboot I see hanging cpufreq with the help of kdb/kgdb?
>> See screenshot.
>>
>> I have also a screenshot with next-20130326, so this issue seems not to be new.
>
> This is during CPU offline.  Does it only happen on reboot?  What about trying
> to offline/online CPUs from sysfs?

Sorry Sedat but i can't find your original mail with attachments/logs.
Can you please send them to me and others again?

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 14:56     ` Viresh Kumar
@ 2013-04-09 14:59       ` Sedat Dilek
  2013-04-09 16:08       ` Sedat Dilek
  1 sibling, 0 replies; 37+ messages in thread
From: Sedat Dilek @ 2013-04-09 14:59 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

On Tue, Apr 9, 2013 at 4:56 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> On 9 April 2013 19:34, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> I have seen it on reboots.
>> How to online/offline from sysfs?
>
> offline a cpu "x" with:
>
> echo 0 > /sys/devices/system/cpu/cpux/online
>
> and online with echo 1 > to same location.

Eh, yeah I re-remember it now :-).
I will try with next-20130328 which boots fine here and hope the
hanging on reboot and in running system is OK.

next-20130409 is broken due to vfs-next issues (see Linux-Next ML).
Will try that first...

- Sedat -

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 14:56     ` Viresh Kumar
  2013-04-09 14:59       ` Sedat Dilek
@ 2013-04-09 16:08       ` Sedat Dilek
  2013-04-09 16:51         ` Viresh Kumar
  1 sibling, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-09 16:08 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

On Tue, Apr 9, 2013 at 4:56 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> On 9 April 2013 19:34, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> I have seen it on reboots.
>> How to online/offline from sysfs?
>
> offline a cpu "x" with:
>
> echo 0 > /sys/devices/system/cpu/cpux/online
>
> and online with echo 1 > to same location.

With x=3 the system gets in an unuseable state.

     root# echo 0 > /sys/devices/system/cpu/cpu3/online

I could not write my reply and had to do a hard/cold reboot.
The dmesg log I saw looked similiar to my digicam-shot.

- Sedat -

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 16:08       ` Sedat Dilek
@ 2013-04-09 16:51         ` Viresh Kumar
  2013-04-09 16:57           ` Sedat Dilek
                             ` (2 more replies)
  0 siblings, 3 replies; 37+ messages in thread
From: Viresh Kumar @ 2013-04-09 16:51 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

On 9 April 2013 21:38, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> With x=3 the system gets in an unuseable state.
>
>      root# echo 0 > /sys/devices/system/cpu/cpu3/online
>
> I could not write my reply and had to do a hard/cold reboot.
> The dmesg log I saw looked similiar to my digicam-shot.

Few things i need from you. First is output of cpufreq-info. Then
all the steps you did to reproduce above? Removed any other cpus?

I am not able to find next-20130326 tag in my repo, only have 23 and 28.
Can you debug it a bit to find exact line of code causing this issue using
objdump?

HINT: Documentation/BUG-HUNTING..

Give me line numbers of both of these functions: __cpufreq_governor() and
__cpufreq_remove_dev().

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 16:51         ` Viresh Kumar
@ 2013-04-09 16:57           ` Sedat Dilek
  2013-04-09 18:26           ` Sedat Dilek
  2013-04-10  5:41           ` Sedat Dilek
  2 siblings, 0 replies; 37+ messages in thread
From: Sedat Dilek @ 2013-04-09 16:57 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

On Tue, Apr 9, 2013 at 6:51 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> On 9 April 2013 21:38, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> With x=3 the system gets in an unuseable state.
>>
>>      root# echo 0 > /sys/devices/system/cpu/cpu3/online
>>
>> I could not write my reply and had to do a hard/cold reboot.
>> The dmesg log I saw looked similiar to my digicam-shot.
>
> Few things i need from you. First is output of cpufreq-info. Then
> all the steps you did to reproduce above? Removed any other cpus?
>
> I am not able to find next-20130326 tag in my repo, only have 23 and 28.
> Can you debug it a bit to find exact line of code causing this issue using
> objdump?
>
> HINT: Documentation/BUG-HUNTING..
>

next-20130326 see...

[1] http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/tag/?id=next-20130326

objdump of file?

> Give me line numbers of both of these functions: __cpufreq_governor() and
> __cpufreq_remove_dev().

I must checkout by myself and jump on next-20130326.
Unfortunately, I have it installed but have no binaries and deleted
the branch from my local GIT branch.

Still on the fs/pipe issue from vfs-next :-).
I guess I have a working follow-up patch, still compiling.

- Sedat -

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 16:51         ` Viresh Kumar
  2013-04-09 16:57           ` Sedat Dilek
@ 2013-04-09 18:26           ` Sedat Dilek
  2013-04-09 18:29             ` Sedat Dilek
  2013-04-10  5:41           ` Sedat Dilek
  2 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-09 18:26 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

[-- Attachment #1: Type: text/plain, Size: 1101 bytes --]

On Tue, Apr 9, 2013 at 6:51 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> On 9 April 2013 21:38, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> With x=3 the system gets in an unuseable state.
>>
>>      root# echo 0 > /sys/devices/system/cpu/cpu3/online
>>
>> I could not write my reply and had to do a hard/cold reboot.
>> The dmesg log I saw looked similiar to my digicam-shot.
>
> Few things i need from you. First is output of cpufreq-info. Then
> all the steps you did to reproduce above? Removed any other cpus?
>
> I am not able to find next-20130326 tag in my repo, only have 23 and 28.
> Can you debug it a bit to find exact line of code causing this issue using
> objdump?
>
> HINT: Documentation/BUG-HUNTING..
>
> Give me line numbers of both of these functions: __cpufreq_governor() and
> __cpufreq_remove_dev().

I have recompiled next-20130326 and the REGRESSION is still reproducible.

Attached are my dmesg, kernel-config, tarball of my drivers/cpufreq
build-dir, objdump of cpufreq_governor.o and the list of my current
amd64-toolchain.

Hope this helps you!

Regards,
- Sedat -

[-- Attachment #2: dmesg_3.9.0-rc4-next20130326-1-iniza-small_broken.txt --]
[-- Type: text/plain, Size: 57886 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.9.0-rc4-next20130326-1-iniza-small (sedat.dilek@gmail.com@fambox) (gcc version 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5) ) #1 SMP Tue Apr 9 19:33:46 CEST 2013
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc4-next20130326-1-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01f9d000, 0x01f9dfff] PGTABLE
[    0.000000] BRK [0x01f9e000, 0x01f9efff] PGTABLE
[    0.000000] BRK [0x01f9f000, 0x01f9ffff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11fc00000-0x11fdfffff]
[    0.000000]  [mem 0x11fc00000-0x11fdfffff] page 2M
[    0.000000] BRK [0x01fa0000, 0x01fa0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11c000000-0x11fbfffff]
[    0.000000]  [mem 0x11c000000-0x11fbfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x100000000-0x11bffffff]
[    0.000000]  [mem 0x100000000-0x11bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x3fffffff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x40200000-0xd9c9efff]
[    0.000000]  [mem 0x40200000-0xd9bfffff] page 2M
[    0.000000]  [mem 0xd9c00000-0xd9c9efff] page 4k
[    0.000000] BRK [0x01fa1000, 0x01fa1fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xdafff000-0xdaffffff]
[    0.000000]  [mem 0xdafff000-0xdaffffff] page 4k
[    0.000000] RAMDISK: [mem 0x379b0000-0x37ccffff]
[    0.000000] ACPI: RSDP 00000000000f0100 00024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 00000000daffe170 0008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 00000000dafef000 0010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 00000000daff2000 083AC (v02 SECCSD  SNB-CPT 00000000 INTL 20061109)
[    0.000000] ACPI: FACS 00000000daf47000 00040
[    0.000000] ACPI: SLIC 00000000daffd000 00176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 00000000daffb000 01068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 00000000daff1000 000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 00000000dafee000 00038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 00000000dafed000 00098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 00000000dafec000 0003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafeb000 00804 (v01  PmRef  Cpu0Ist 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000dafea000 00996 (v01  PmRef    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 00000000dafe9000 0003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 00000000dafe8000 00042 (v01 PTL      COMBUF 00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 00000000dafe7000 0026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafe6000 000D0 (v01   Iffs  IffsAsl 00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x11fdfffff]
[    0.000000]   NODE_DATA [mem 0x11fdf8000-0x11fdfbfff]
[    0.000000]  [ffffea0000000000-ffffea00047fffff] PMD -> [ffff88011b400000-ffff88011f3fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x11fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x3fffffff]
[    0.000000]   node   0: [mem 0x40200000-0xd9c9efff]
[    0.000000]   node   0: [mem 0xdafff000-0xdaffffff]
[    0.000000]   node   0: [mem 0x100000000-0x11fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x0e] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009d000 - 000000000009e000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 0000000020000000 - 0000000020200000
[    0.000000] PM: Registered nosave memory: 0000000040000000 - 0000000040200000
[    0.000000] PM: Registered nosave memory: 00000000d9c9f000 - 00000000dae7f000
[    0.000000] PM: Registered nosave memory: 00000000dae7f000 - 00000000daf9f000
[    0.000000] PM: Registered nosave memory: 00000000daf9f000 - 00000000dafff000
[    0.000000] PM: Registered nosave memory: 00000000db000000 - 00000000dfa00000
[    0.000000] PM: Registered nosave memory: 00000000dfa00000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[    0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed08000
[    0.000000] PM: Registered nosave memory: 00000000fed08000 - 00000000fed09000
[    0.000000] PM: Registered nosave memory: 00000000fed09000 - 00000000fed10000
[    0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed1a000
[    0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[    0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffd80000
[    0.000000] PM: Registered nosave memory: 00000000ffd80000 - 0000000100000000
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88011fa00000 s85440 r8192 d21056 u262144
[    0.000000] pcpu-alloc: s85440 r8192 d21056 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc4-next20130326-1-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3933400k/4716544k available (6910k kernel code, 630544k absent, 152600k reserved, 6347k data, 1320k init)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU dyntick-idle grace-period acceleration is enabled.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] NR_IRQS:16640 nr_irqs:744 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 16777216 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.004000] tsc: Detected 1596.358 MHz processor
[    0.000002] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.71 BogoMIPS (lpj=6385432)
[    0.000009] pid_max: default: 32768 minimum: 301
[    0.000036] Security Framework initialized
[    0.000050] AppArmor: AppArmor initialized
[    0.000052] Yama: becoming mindful.
[    0.000397] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.001448] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001897] Mount-cache hash table entries: 256
[    0.002094] Initializing cgroup subsys cpuacct
[    0.002099] Initializing cgroup subsys memory
[    0.002110] Initializing cgroup subsys devices
[    0.002114] Initializing cgroup subsys freezer
[    0.002117] Initializing cgroup subsys blkio
[    0.002120] Initializing cgroup subsys perf_event
[    0.002124] Initializing cgroup subsys hugetlb
[    0.002151] Disabled fast string operations
[    0.002155] CPU: Physical Processor ID: 0
[    0.002157] CPU: Processor Core ID: 0
[    0.002163] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.002163] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.002170] mce: CPU supports 7 MCE banks
[    0.002184] CPU0: Thermal monitoring enabled (TM1)
[    0.002197] Last level iTLB entries: 4KB 512, 2MB 0, 4MB 0
[    0.002197] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32
[    0.002197] tlb_flushall_shift: 5
[    0.002291] Freeing SMP alternatives: 24k freed
[    0.004515] ACPI: Core revision 20130214
[    0.009946] ACPI: All ACPI Tables successfully acquired
[    0.011500] ftrace: allocating 26226 entries in 103 pages
[    0.026488] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.066149] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (fam: 06, model: 2a, stepping: 07)
[    0.066161] TSC deadline timer enabled
[    0.066173] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, Intel PMU driver.
[    0.066183] ... version:                3
[    0.066186] ... bit width:              48
[    0.066188] ... generic registers:      4
[    0.066190] ... value mask:             0000ffffffffffff
[    0.066193] ... max period:             000000007fffffff
[    0.066195] ... fixed-purpose events:   3
[    0.066198] ... event mask:             000000070000000f
[    0.078425] Disabled fast string operations
[    0.080642] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.091769] Disabled fast string operations
[    0.105000] Disabled fast string operations
[    0.067394] smpboot: Booting Node   0, Processors  #1 #2 #3
[    0.107124] Brought up 4 CPUs
[    0.107133] smpboot: Total of 4 processors activated (12770.86 BogoMIPS)
[    0.110962] devtmpfs: initialized
[    0.111853] EVM: security.selinux
[    0.111856] EVM: security.SMACK64
[    0.111859] EVM: security.capability
[    0.111904] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.112751] regulator-dummy: no parameters
[    0.112802] NET: Registered protocol family 16
[    0.112920] ACPI: bus type PCI registered
[    0.112983] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.112988] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.119644] PCI: Using configuration type 1 for base access
[    0.120533] bio: create slab <bio-0> at 0
[    0.120644] ACPI: Added _OSI(Module Device)
[    0.120647] ACPI: Added _OSI(Processor Device)
[    0.120650] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.120653] ACPI: Added _OSI(Processor Aggregator Device)
[    0.122158] ACPI: EC: Look up EC in DSDT
[    0.150789] ACPI: Executed 1 blocks of module-level executable AML code
[    0.153136] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.164250] ACPI: SSDT 00000000dae70718 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.164643] ACPI: Dynamic OEM Table Load:
[    0.164647] ACPI: SSDT           (null) 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.178999] ACPI: SSDT 00000000dae71a98 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.179426] ACPI: Dynamic OEM Table Load:
[    0.179430] ACPI: SSDT           (null) 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.191268] ACPI: SSDT 00000000dae6fd98 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.191654] ACPI: Dynamic OEM Table Load:
[    0.191657] ACPI: SSDT           (null) 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.208408] ACPI: Interpreter enabled
[    0.208422] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130214/hwxface-568)
[    0.208439] ACPI: (supports S0 S1 S3 S4 S5)
[    0.208442] ACPI: Using IOAPIC for interrupt routing
[    0.208471] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.223801] ACPI: Power Resource [FN00] (off)
[    0.223886] ACPI: Power Resource [FN01] (off)
[    0.223967] ACPI: Power Resource [FN02] (off)
[    0.224045] ACPI: Power Resource [FN03] (off)
[    0.224129] ACPI: Power Resource [FN04] (off)
[    0.224727] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.224895] \_SB_.PCI0:_OSC invalid UUID
[    0.224896] _OSC request data:1 8 1f 
[    0.224976] \_SB_.PCI0:_OSC invalid UUID
[    0.224977] _OSC request data:1 1f 1f 
[    0.224981] acpi PNP0A08:00: ACPI _OSC support notification failed, disabling PCIe ASPM
[    0.224986] acpi PNP0A08:00: Unable to request _OSC control (_OSC support mask: 0x08)
[    0.225424] PCI host bridge to bus 0000:00
[    0.225429] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.225433] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.225436] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.225440] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.225443] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff]
[    0.225447] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
[    0.225458] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.225552] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.225564] pci 0000:00:02.0: reg 10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.225571] pci 0000:00:02.0: reg 18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.225576] pci 0000:00:02.0: reg 20: [io  0x3000-0x303f]
[    0.225690] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.225716] pci 0000:00:16.0: reg 10: [mem 0xf0705000-0xf070500f 64bit]
[    0.225800] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.225893] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.225917] pci 0000:00:1a.0: reg 10: [mem 0xf070a000-0xf070a3ff]
[    0.226015] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.226077] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.226094] pci 0000:00:1b.0: reg 10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.226169] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.226199] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.226234] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.226322] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.226356] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.226393] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.226480] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.226516] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.226553] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.226682] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.226768] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.226792] pci 0000:00:1d.0: reg 10: [mem 0xf0709000-0xf07093ff]
[    0.226890] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.226947] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.227103] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.227124] pci 0000:00:1f.2: reg 10: [io  0x3088-0x308f]
[    0.227133] pci 0000:00:1f.2: reg 14: [io  0x3094-0x3097]
[    0.227147] pci 0000:00:1f.2: reg 18: [io  0x3080-0x3087]
[    0.227156] pci 0000:00:1f.2: reg 1c: [io  0x3090-0x3093]
[    0.227165] pci 0000:00:1f.2: reg 20: [io  0x3060-0x307f]
[    0.227174] pci 0000:00:1f.2: reg 24: [mem 0xf0708000-0xf07087ff]
[    0.227225] pci 0000:00:1f.2: PME# supported from D3hot
[    0.227288] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.227306] pci 0000:00:1f.3: reg 10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.227329] pci 0000:00:1f.3: reg 20: [io  0xefa0-0xefbf]
[    0.227608] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.227788] pci 0000:01:00.0: reg 10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.228521] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.228673] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.235282] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.235291] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.235432] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.235502] pci 0000:02:00.0: reg 10: [io  0x2000-0x20ff]
[    0.235624] pci 0000:02:00.0: reg 18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.235694] pci 0000:02:00.0: reg 20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.236025] pci 0000:02:00.0: supports D1 D2
[    0.236027] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.236139] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.243216] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.243230] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.243253] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.243393] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.243431] pci 0000:03:00.0: reg 10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.243628] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.251209] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.251229] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.251266] ACPI _OSC control for PCIe not granted, disabling ASPM
[    0.251879] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.251941] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.252002] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.252061] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.252118] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.252178] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.252237] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.252295] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.252736] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.252746] acpi root: \_SB_.PCI0 notify handler is installed
[    0.252800] Found 1 acpi root devices
[    0.252842] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.252978] ACPI: No dock devices found.
[    0.253059] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.253066] vgaarb: loaded
[    0.253068] vgaarb: bridge control possible 0000:00:02.0
[    0.253217] SCSI subsystem initialized
[    0.253221] ACPI: bus type ATA registered
[    0.253270] libata version 3.00 loaded.
[    0.253287] ACPI: bus type USB registered
[    0.253306] usbcore: registered new interface driver usbfs
[    0.253316] usbcore: registered new interface driver hub
[    0.253341] usbcore: registered new device driver usb
[    0.253429] PCI: Using ACPI for IRQ routing
[    0.255099] PCI: pci_cache_line_size set to 64 bytes
[    0.255208] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.255210] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.255212] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.255214] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.255294] NetLabel: Initializing
[    0.255297] NetLabel:  domain hash size = 128
[    0.255299] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.255310] NetLabel:  unlabeled traffic allowed by default
[    0.255370] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.255378] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.257389] Switching to clocksource hpet
[    0.262275] AppArmor: AppArmor Filesystem Enabled
[    0.262303] pnp: PnP ACPI init
[    0.262316] ACPI: bus type PNP registered
[    0.262674] pnp 00:00: [dma 4]
[    0.262698] pnp 00:00: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.262717] pnp 00:01: Plug and Play ACPI device, IDs INT0800 (active)
[    0.262805] pnp 00:02: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.262835] pnp 00:03: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.262880] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.262885] system 00:04: [io  0x1000-0x100f] has been reserved
[    0.262888] system 00:04: [io  0x5000-0x5003] has been reserved
[    0.262892] system 00:04: [io  0xffff] has been reserved
[    0.262895] system 00:04: [io  0x0400-0x0453] has been reserved
[    0.262898] system 00:04: [io  0x0458-0x047f] has been reserved
[    0.262902] system 00:04: [io  0x0500-0x057f] has been reserved
[    0.262905] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.262909] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.262912] system 00:04: [io  0x5000-0x500f] could not be reserved
[    0.262917] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.262940] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.262986] system 00:06: [io  0x0454-0x0457] has been reserved
[    0.262991] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.263022] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.263063] pnp 00:08: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.263221] system 00:09: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.263226] system 00:09: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.263230] system 00:09: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.263233] system 00:09: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.263237] system 00:09: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.263241] system 00:09: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.263244] system 00:09: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.263248] system 00:09: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.263252] system 00:09: [mem 0xff000000-0xffffffff] could not be reserved
[    0.263255] system 00:09: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.263260] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.263705] system 00:0a: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.263730] pnp: PnP ACPI: found 11 devices
[    0.263733] ACPI: bus type PNP unregistered
[    0.270274] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.270284] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.270295] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.270300] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.270311] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.270321] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.270328] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.270492] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.270494] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.270496] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.270498] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff]
[    0.270500] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff]
[    0.270502] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.270504] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.270506] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.270508] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.270536] NET: Registered protocol family 2
[    0.270687] TCP established hash table entries: 32768 (order: 7, 524288 bytes)
[    0.270840] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    0.270938] TCP: Hash tables configured (established 32768 bind 32768)
[    0.270971] TCP: reno registered
[    0.270981] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    0.271002] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    0.271069] NET: Registered protocol family 1
[    0.271082] pci 0000:00:02.0: Boot video device
[    0.271429] PCI: CLS 64 bytes, default 64
[    0.271473] Trying to unpack rootfs image as initramfs...
[    0.335687] Freeing initrd memory: 3200k freed
[    0.336367] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.336377] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.336593] Scanning for low memory corruption every 60 seconds
[    0.336800] Initialise module verification
[    0.336845] audit: initializing netlink socket (disabled)
[    0.336862] type=2000 audit(1365538281.332:1): initialized
[    0.369775] bounce pool size: 64 pages
[    0.369786] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.371102] VFS: Disk quotas dquot_6.5.2
[    0.371147] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.371556] fuse init (API version 7.21)
[    0.371637] msgmni has been set to 7688
[    0.372114] Key type asymmetric registered
[    0.372119] Asymmetric key parser 'x509' registered
[    0.372151] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.372185] io scheduler noop registered
[    0.372191] io scheduler deadline registered (default)
[    0.372198] io scheduler cfq registered
[    0.372405] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.372420] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.372461] intel_idle: MWAIT substates: 0x21120
[    0.372463] intel_idle: v0.4 model 0x2A
[    0.372464] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.372850] ACPI: AC Adapter [ADP1] (on-line)
[    0.372914] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input0
[    0.372932] ACPI: Lid Switch [LID0]
[    0.372965] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
[    0.372971] ACPI: Power Button [PWRB]
[    0.373001] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.373006] ACPI: Power Button [PWRF]
[    0.373054] ACPI: Fan [FAN0] (off)
[    0.373085] ACPI: Fan [FAN1] (off)
[    0.373111] ACPI: Fan [FAN2] (off)
[    0.373135] ACPI: Fan [FAN3] (off)
[    0.373157] ACPI: Fan [FAN4] (off)
[    0.373203] ACPI: Requesting acpi_cpufreq
[    0.377401] thermal LNXTHERM:00: registered as thermal_zone0
[    0.377406] ACPI: Thermal Zone [TZ00] (61 C)
[    0.377599] thermal LNXTHERM:01: registered as thermal_zone1
[    0.377603] ACPI: Thermal Zone [TZ01] (30 C)
[    0.377631] GHES: HEST is not enabled!
[    0.377775] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.380157] Linux agpgart interface v0.103
[    0.381962] ACPI: Battery Slot [BAT1] (battery present)
[    0.382195] brd: module loaded
[    0.382784] loop: module loaded
[    0.382875] ahci 0000:00:1f.2: version 3.0
[    0.382990] ahci 0000:00:1f.2: irq 40 for MSI/MSI-X
[    0.383029] ahci: SSS flag set, parallel bus scan disabled
[    0.397342] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.397348] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.397356] ahci 0000:00:1f.2: setting latency timer to 64
[    0.421613] scsi0 : ahci
[    0.421701] scsi1 : ahci
[    0.421761] scsi2 : ahci
[    0.421820] scsi3 : ahci
[    0.421884] scsi4 : ahci
[    0.421944] scsi5 : ahci
[    0.421980] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 40
[    0.421986] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 40
[    0.421989] ata3: DUMMY
[    0.421993] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 40
[    0.421998] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 40
[    0.422001] ata6: DUMMY
[    0.422258] libphy: Fixed MDIO Bus: probed
[    0.422330] tun: Universal TUN/TAP device driver, 1.6
[    0.422333] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.422377] PPP generic driver version 2.4.2
[    0.422416] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.422420] ehci-pci: EHCI PCI platform driver
[    0.422504] ehci-pci 0000:00:1a.0: setting latency timer to 64
[    0.422508] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.422515] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.422532] ehci-pci 0000:00:1a.0: debug port 2
[    0.426437] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.426453] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.437292] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.437311] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.437315] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.437320] usb usb1: Product: EHCI Host Controller
[    0.437323] usb usb1: Manufacturer: Linux 3.9.0-rc4-next20130326-1-iniza-small ehci_hcd
[    0.437327] usb usb1: SerialNumber: 0000:00:1a.0
[    0.437418] hub 1-0:1.0: USB hub found
[    0.437424] hub 1-0:1.0: 2 ports detected
[    0.437551] ehci-pci 0000:00:1d.0: setting latency timer to 64
[    0.437555] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.437561] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.437577] ehci-pci 0000:00:1d.0: debug port 2
[    0.441471] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.441485] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.453278] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.453292] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.453296] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.453300] usb usb2: Product: EHCI Host Controller
[    0.453303] usb usb2: Manufacturer: Linux 3.9.0-rc4-next20130326-1-iniza-small ehci_hcd
[    0.453307] usb usb2: SerialNumber: 0000:00:1d.0
[    0.453386] hub 2-0:1.0: USB hub found
[    0.453391] hub 2-0:1.0: 2 ports detected
[    0.453453] ehci-platform: EHCI generic platform driver
[    0.453461] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.453474] uhci_hcd: USB Universal Host Controller Interface driver
[    0.453539] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.453545] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.463287] xhci_hcd 0000:03:00.0: irq 41 for MSI/MSI-X
[    0.463293] xhci_hcd 0000:03:00.0: irq 42 for MSI/MSI-X
[    0.463298] xhci_hcd 0000:03:00.0: irq 43 for MSI/MSI-X
[    0.463304] xhci_hcd 0000:03:00.0: irq 44 for MSI/MSI-X
[    0.463309] xhci_hcd 0000:03:00.0: irq 45 for MSI/MSI-X
[    0.463420] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.463424] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.463428] usb usb3: Product: xHCI Host Controller
[    0.463431] usb usb3: Manufacturer: Linux 3.9.0-rc4-next20130326-1-iniza-small xhci_hcd
[    0.463435] usb usb3: SerialNumber: 0000:03:00.0
[    0.463496] xHCI xhci_add_endpoint called for root hub
[    0.463498] xHCI xhci_check_bandwidth called for root hub
[    0.463516] hub 3-0:1.0: USB hub found
[    0.463525] hub 3-0:1.0: 2 ports detected
[    0.463581] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.463586] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.463622] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.463626] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.463629] usb usb4: Product: xHCI Host Controller
[    0.463632] usb usb4: Manufacturer: Linux 3.9.0-rc4-next20130326-1-iniza-small xhci_hcd
[    0.463636] usb usb4: SerialNumber: 0000:03:00.0
[    0.463696] xHCI xhci_add_endpoint called for root hub
[    0.463697] xHCI xhci_check_bandwidth called for root hub
[    0.463712] hub 4-0:1.0: USB hub found
[    0.463721] hub 4-0:1.0: 2 ports detected
[    0.553249] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.559324] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.559331] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.559432] mousedev: PS/2 mouse device common for all mice
[    0.559880] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.559913] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.559970] device-mapper: uevent: version 1.0.3
[    0.560024] device-mapper: ioctl: 4.24.0-ioctl (2013-01-15) initialised: dm-devel@redhat.com
[    0.560034] Intel P-state driver initializing.
[    0.560048] Intel pstate controlling: cpu 0
[    0.560065] Intel pstate controlling: cpu 1
[    0.560085] Intel pstate controlling: cpu 2
[    0.560100] Intel pstate controlling: cpu 3
[    0.560195] cpuidle: using governor ladder
[    0.560302] cpuidle: using governor menu
[    0.560308] ledtrig-cpu: registered to indicate activity on CPUs
[    0.560311] EFI Variables Facility v0.08 2004-May-17
[    0.560420] ashmem: initialized
[    0.560529] TCP: cubic registered
[    0.560611] NET: Registered protocol family 10
[    0.560806] NET: Registered protocol family 17
[    0.560819] Key type dns_resolver registered
[    0.561031] PM: Hibernation image not present or could not be loaded.
[    0.561033] Loading module verification certificates
[    0.562141] MODSIGN: Loaded cert 'Magrathea: Glacier signing key: cde84944e14957686571cad2444af3ff757bfd74'
[    0.562156] registered taskstats version 1
[    0.564506] Key type trusted registered
[    0.566886] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.569410] Key type encrypted registered
[    0.575098] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.575103] EDD information not available.
[    0.741196] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.742395] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.742415] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.743736] ata1.00: configured for UDMA/133
[    0.744245] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 GG2O PQ: 0 ANSI: 5
[    0.744615] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.744665] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.744673] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.744989] sd 0:0:0:0: [sda] Write Protect is off
[    0.745002] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.745220] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.749143] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.786350]  sda: sda1 sda2 sda3
[    0.788043] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.881768] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    0.881787] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.882253] hub 1-1:1.0: USB hub found
[    0.882520] hub 1-1:1.0: 6 ports detected
[    0.993020] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.060967] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.061795] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.061815] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.062471] ata2.00: configured for UDMA/133
[    1.062961] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  SSD  PQ: 0 ANSI: 5
[    1.063319] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.063346] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.063539] sd 1:0:0:0: [sdb] Write Protect is off
[    1.063552] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.063597] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.064636]  sdb: sdb1 sdb2
[    1.065428] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.125635] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.125654] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.126293] hub 2-1:1.0: USB hub found
[    1.126402] hub 2-1:1.0: 6 ports detected
[    1.197037] usb 1-1.2: new low-speed USB device number 3 using ehci-pci
[    1.295262] usb 1-1.2: New USB device found, idVendor=046d, idProduct=c00e
[    1.295282] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.295294] usb 1-1.2: Product: USB-PS/2 Optical Mouse
[    1.295302] usb 1-1.2: Manufacturer: Logitech
[    1.332759] tsc: Refined TSC clocksource calibration: 1596.374 MHz
[    1.332785] Switching to clocksource tsc
[    1.364928] usb 1-1.4: new high-speed USB device number 4 using ehci-pci
[    1.380726] ata4: SATA link down (SStatus 0 SControl 300)
[    1.616514] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.616534] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.616547] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.616555] usb 1-1.4: Manufacturer: 123
[    1.700505] ata5: SATA link down (SStatus 0 SControl 300)
[    1.703432] Freeing unused kernel memory: 1320k freed
[    1.703840] Write protecting the kernel read-only data: 12288k
[    1.711815] Freeing unused kernel memory: 1272k freed
[    1.716075] Freeing unused kernel memory: 1088k freed
[    1.753072] udevd[119]: starting version 175
[    1.796023] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    1.796369] r8169 0000:02:00.0: irq 46 for MSI/MSI-X
[    1.796625] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc90000620000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 46
[    1.796636] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    1.797239] hidraw: raw HID events driver (C) Jiri Kosina
[    1.803567] usbcore: registered new interface driver usbhid
[    1.803576] usbhid: USB HID core driver
[    1.855300] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/input/input4
[    1.855421] hid-generic 0003:046D:C00E.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1a.0-1.2/input0
[    1.860374] usb 2-1.5: new full-speed USB device number 3 using ehci-pci
[    1.956553] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.956571] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.722677] EXT4-fs (loop0): INFO: recovery required on readonly filesystem
[    2.722690] EXT4-fs (loop0): write access will be enabled during recovery
[    3.492449] EXT4-fs (loop0): recovery complete
[    3.514964] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[   17.332959] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[   17.372400] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[   17.394996] udevd[615]: starting version 175
[   17.736986] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \PMIO 1 (20130214/utaddress-251)
[   17.736997] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   17.737002] ACPI Warning: 0x0000000000000540-0x000000000000054f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   17.737007] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   17.737010] ACPI Warning: 0x0000000000000530-0x000000000000053f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   17.737015] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   17.737017] ACPI Warning: 0x0000000000000500-0x000000000000052f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   17.737021] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   17.737023] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   17.873817] type=1400 audit(1365531098.880:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=818 comm="apparmor_parser"
[   17.873828] type=1400 audit(1365531098.880:3): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=741 comm="apparmor_parser"
[   17.874506] type=1400 audit(1365531098.880:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=818 comm="apparmor_parser"
[   17.874518] type=1400 audit(1365531098.880:5): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=741 comm="apparmor_parser"
[   17.874909] type=1400 audit(1365531098.880:6): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=818 comm="apparmor_parser"
[   17.874921] type=1400 audit(1365531098.880:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=741 comm="apparmor_parser"
[   17.901589] mei 0000:00:16.0: setting latency timer to 64
[   17.901673] mei 0000:00:16.0: irq 47 for MSI/MSI-X
[   17.933741] Bluetooth: Core ver 2.16
[   17.933877] NET: Registered protocol family 31
[   17.933880] Bluetooth: HCI device and connection manager initialized
[   17.933889] Bluetooth: HCI socket layer initialized
[   17.933892] Bluetooth: L2CAP socket layer initialized
[   17.933900] Bluetooth: SCO socket layer initialized
[   17.989541] lp: driver loaded but no devices found
[   18.100905] wmi: Mapper loaded
[   18.215636] samsung_laptop: detected SABI interface: SwSmi@
[   18.215639] samsung_laptop: Backlight controlled by ACPI video driver
[   18.232306] init: failsafe main process (873) killed by TERM signal
[   18.365433] ppdev: user-space parallel port driver
[   18.489611] Linux video capture interface: v2.00
[   18.664506] Bluetooth: RFCOMM TTY layer initialized
[   18.664521] Bluetooth: RFCOMM socket layer initialized
[   18.664524] Bluetooth: RFCOMM ver 1.11
[   18.677836] cfg80211: Calling CRDA to update world regulatory domain
[   18.683917] cfg80211: World regulatory domain updated:
[   18.683922] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   18.683924] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   18.683926] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   18.683927] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   18.683929] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   18.683930] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   18.708470] usbcore: registered new interface driver btusb
[   18.793878] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   18.793883] Bluetooth: BNEP filters: protocol multicast
[   18.793894] Bluetooth: BNEP socket layer initialized
[   18.824411] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[   18.884015] type=1400 audit(1365531099.888:8): apparmor="STATUS" operation="profile_load" name="/usr/lib/cups/backend/cups-pdf" pid=1023 comm="apparmor_parser"
[   18.884591] type=1400 audit(1365531099.892:9): apparmor="STATUS" operation="profile_load" name="/usr/sbin/cupsd" pid=1023 comm="apparmor_parser"
[   19.202898] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[   19.204641] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[   19.206248] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[   19.208246] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   19.208688] [drm] Initialized drm 1.1.0 20060810
[   19.723387] Intel(R) Wireless WiFi driver for Linux, in-tree:d
[   19.723391] Copyright(c) 2003-2013 Intel Corporation
[   19.723834] iwlwifi 0000:01:00.0: irq 48 for MSI/MSI-X
[   19.724249] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1
[   19.829496] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   19.848753] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input5
[   19.848863] usbcore: registered new interface driver uvcvideo
[   19.848865] USB Video Class driver (1.1.1)
[   19.895972] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   19.911513] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   19.953375] [drm] Memory usable by graphics device = 2048M
[   19.953384] i915 0000:00:02.0: setting latency timer to 64
[   19.987199] i915 0000:00:02.0: irq 49 for MSI/MSI-X
[   19.987209] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[   19.987210] [drm] Driver supports precise vblank timestamp query.
[   19.987267] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   19.996598] [drm] Wrong MCH_SSKPD value: 0x16040307
[   19.996602] [drm] This can cause pipe underruns and display issues.
[   19.996603] [drm] Please upgrade your BIOS to fix this.
[   19.997834] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   20.008516] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG enabled
[   20.008521] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   20.008524] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   20.008526] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TESTMODE enabled
[   20.008529] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_P2P disabled
[   20.008532] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   20.008586] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   20.014092] fbcon: inteldrmfb (fb0) is primary device
[   20.072083] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   20.082077] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   20.088703] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   20.230576] type=1400 audit(1365531101.236:10): apparmor="STATUS" operation="profile_load" name="/usr/lib/lightdm/lightdm/lightdm-guest-session-wrapper" pid=1108 comm="apparmor_parser"
[   20.230870] type=1400 audit(1365531101.236:11): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1109 comm="apparmor_parser"
[   20.476251] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   20.482865] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   20.683116] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   21.026786] Console: switching to colour frame buffer device 170x48
[   21.029372] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   21.029374] i915 0000:00:02.0: registered panic notifier
[   21.046087] acpi device:32: registered as cooling_device9
[   21.046344] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   21.046414] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input7
[   21.046614] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[   21.046827] snd_hda_intel 0000:00:1b.0: irq 50 for MSI/MSI-X
[   21.084757] init: alsa-restore main process (1160) terminated with status 19
[   21.134695] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   21.134896] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   21.135053] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   21.806391] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[   27.367608] wlan0: authenticate with 00:04:0e:e4:00:3d
[   27.378879] wlan0: send auth to 00:04:0e:e4:00:3d (try 1/3)
[   27.381131] wlan0: authenticated
[   27.381422] iwlwifi 0000:01:00.0 wlan0: disabling HT as WMM/QoS is not supported by the AP
[   27.381430] iwlwifi 0000:01:00.0 wlan0: disabling VHT as WMM/QoS is not supported by the AP
[   27.382261] wlan0: associate with 00:04:0e:e4:00:3d (try 1/3)
[   27.386956] wlan0: RX AssocResp from 00:04:0e:e4:00:3d (capab=0x411 status=0 aid=1)
[   27.396309] wlan0: associated
[   27.396365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   81.281822] show_signal_msg: 45 callbacks suppressed
[   81.281829] firefox[2298]: segfault at 7f482b0b5548 ip 00007f482b096362 sp 00007fffe549f838 error 7 in libGL.so.1.2.0[7f482b096000+7c000]
[  117.102689] firefox[2396]: segfault at 7f025eeb5548 ip 00007f025ee96362 sp 00007fffad065f98 error 7 in libGL.so.1.2.0[7f025ee96000+7c000]
[  166.610762] BUG: unable to handle kernel NULL pointer dereference at 0000000000000028
[  166.612426] IP: [<ffffffff8156727a>] __cpufreq_governor+0x1a/0xc0
[  166.614116] PGD 7a2b8067 PUD 79b42067 PMD 0 
[  166.615807] Oops: 0000 [#1] SMP 
[  166.617499] Modules linked in: snd_hda_codec_hdmi snd_hda_codec_realtek coretemp kvm_intel kvm snd_hda_intel snd_hda_codec joydev arc4 ghash_clmulni_intel iwldvm aesni_intel snd_hwdep snd_pcm xts aes_x86_64 i915 mac80211 snd_page_alloc lrw gf128mul snd_seq_midi ablk_helper uvcvideo snd_seq_midi_event cryptd snd_rawmidi iwlwifi i2c_algo_bit snd_seq drm_kms_helper videobuf2_vmalloc snd_timer drm videobuf2_memops snd_seq_device psmouse videobuf2_core parport_pc microcode bnep btusb cfg80211 rfcomm videodev snd ppdev samsung_laptop wmi soundcore lp bluetooth serio_raw mei video mac_hid lpc_ich parport hid_generic usbhid hid r8169
[  166.625881] CPU 2 
[  166.625910] Pid: 2282, comm: bash Not tainted 3.9.0-rc4-next20130326-1-iniza-small #1 SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH
[  166.630379] RIP: 0010:[<ffffffff8156727a>]  [<ffffffff8156727a>] __cpufreq_governor+0x1a/0xc0
[  166.632765] RSP: 0018:ffff880078d27cd8  EFLAGS: 00010286
[  166.635155] RAX: ffffffff81cc12a0 RBX: ffff8801196e6e00 RCX: 0000000000016e40
[  166.637575] RDX: ffffea0002733ec0 RSI: 0000000000000000 RDI: ffff8801196e6e00
[  166.640024] RBP: ffff880078d27cf8 R08: 0000000000000001 R09: ffffea0004619940
[  166.642483] R10: ffffffff81345619 R11: 0000000000000246 R12: 0000000000000005
[  166.644952] R13: ffff88011facc348 R14: 0000000000010ae0 R15: 0000000000000003
[  166.647455] FS:  00007f721169d700(0000) GS:ffff88011fa80000(0000) knlGS:0000000000000000
[  166.649965] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  166.652507] CR2: 0000000000000028 CR3: 00000000b2015000 CR4: 00000000000407e0
[  166.655064] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  166.657613] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  166.660146] Process bash (pid: 2282, threadinfo ffff880078d26000, task ffff8800798e5d00)
[  166.662689] Stack:
[  166.665188]  0000000000010ae0 0000000000000003 ffff8801196e6e00 0000000000000003
[  166.667778]  ffff880078d27d48 ffffffff8156835d 0000000000000001 0000000000010ae8
[  166.670371]  ffff880078d27d28 0000000000000005 0000000000000003 00000000ffffffd7
[  166.672955] Call Trace:
[  166.675519]  [<ffffffff8156835d>] __cpufreq_remove_dev.isra.13+0x23d/0x370
[  166.678156]  [<ffffffff816a138d>] cpufreq_cpu_callback+0x48/0x5e
[  166.680812]  [<ffffffff816b740d>] notifier_call_chain+0x4d/0x70
[  166.683485]  [<ffffffff81082a8e>] __raw_notifier_call_chain+0xe/0x10
[  166.686172]  [<ffffffff8105b930>] __cpu_notify+0x20/0x40
[  166.688854]  [<ffffffff81692121>] _cpu_down+0x81/0x280
[  166.691537]  [<ffffffff81692355>] cpu_down+0x35/0x50
[  166.694211]  [<ffffffff81696383>] store_online+0x63/0xc0
[  166.696885]  [<ffffffff8144c6b8>] dev_attr_store+0x18/0x30
[  166.699564]  [<ffffffff81206bef>] sysfs_write_file+0xef/0x170
[  166.702272]  [<ffffffff81193c33>] vfs_write+0xb3/0x180
[  166.702285]  [<ffffffff81193f72>] SyS_write+0x52/0xa0
[  166.702290]  [<ffffffff816bba5d>] system_call_fastpath+0x1a/0x1f
[  166.702327] Code: c3 49 c7 c6 ea ff ff ff eb e2 0f 1f 80 00 00 00 00 66 66 66 66 90 55 48 89 e5 41 54 41 89 f4 53 48 89 fb 48 83 ec 10 48 8b 77 68 <8b> 46 28 85 c0 74 05 3b 47 54 72 6f 48 8b 7e 40 e8 e1 42 b5 ff 
[  166.702333] RIP  [<ffffffff8156727a>] __cpufreq_governor+0x1a/0xc0
[  166.702334]  RSP <ffff880078d27cd8>
[  166.702336] CR2: 0000000000000028
[  166.715058] ---[ end trace 9b0c8261c48b1a62 ]---

[-- Attachment #3: config-3.9.0-rc4-next20130326-1-iniza-small --]
[-- Type: application/octet-stream, Size: 111656 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.9.0-rc4 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_FHANDLE=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ALWAYS_USE_PERSISTENT_CLOCK=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_RCU_USER_QS=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
# CONFIG_MEMCG_DEBUG_ASYNC_DESTROY is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_HAVE_UID16=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_X86_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_LIB=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_EARLY=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_NEED_BOUNCE_POOL=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_I2C=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_RAPIDIO_TSI500=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_NETPRIO_CGROUP is not set
CONFIG_BQL=y
CONFIG_BPF_JIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
# CONFIG_XEN_BLKDEV_BACKEND is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLOCKCONSOLE is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_INTEL_MID_PTI is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ATMEL_SSC is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=y
# CONFIG_VMWARE_VMCI is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_HIGHBANK is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_MII=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
CONFIG_NET_CADENCE=y
# CONFIG_ARM_AT91_ETHER is not set
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
# CONFIG_PPP_BSDCOMP is not set
# CONFIG_PPP_DEFLATE is not set
CONFIG_PPP_FILTER=y
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE is not set
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_IWLWIFI_DEVICE_TESTMODE=y
# CONFIG_IWLWIFI_P2P is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTLWIFI is not set
CONFIG_WL_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMPE is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_XEN_KBDDEV_FRONTEND is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_ST33_I2C is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_TS5500 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TC3589X=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_LANGWELL=y
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_CPU_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_CROS_EC is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
# CONFIG_MFD_LM3533 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_STMPE=y

#
# STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_SMSC=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_LP8788=y
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_LPC_SCH is not set
CONFIG_LPC_ICH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_TPS65090=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_RC5T583=y
CONFIG_MFD_PALMAS=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77686 is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_VIDEO_V4L2_INT_DEVICE is not set
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_RC5_SZ_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_USB_SN9C102 is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_TLG2300 is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_VIDEO_TIMBERDALE is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVI is not set
# CONFIG_VIDEO_MEM2MEM_TESTDEV is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_MEDIA_PARPORT_SUPPORT=y
# CONFIG_VIDEO_BWQCAM is not set
# CONFIG_VIDEO_CQCAM is not set
# CONFIG_VIDEO_W9966 is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_I2C_SI4713 is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Miscelaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_HDMI=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
# CONFIG_FB_GEODE_LX is not set
# CONFIG_FB_GEODE_GX is not set
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_EXYNOS_VIDEO=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
# CONFIG_SND_HDA_CODEC_CA0132_DSP is not set
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO_TPKBD is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_PS3REMOTE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DYNAMIC_MINORS=y
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_PHY is not set
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA9633 is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_MAX77686 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XEN_BACKEND=y
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
# CONFIG_XEN_PCIDEV_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_RTS5139 is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_DX_SEP is not set
# CONFIG_ZRAM is not set
CONFIG_ZSMALLOC=y
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_DVB_AS102 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_GO7007 is not set

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ASHMEM=y
# CONFIG_ANDROID_LOGGER is not set
CONFIG_ANDROID_TIMED_OUTPUT=y
# CONFIG_ANDROID_TIMED_GPIO is not set
CONFIG_ANDROID_LOW_MEMORY_KILLER=y
CONFIG_ANDROID_INTF_ALARM_DEV=y
# CONFIG_SYNC is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_CSR_WIFI is not set
CONFIG_NET_VENDOR_SILICOM=y
# CONFIG_SBYPASS is not set
# CONFIG_BPCTL is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_ZCACHE is not set
# CONFIG_USB_DWC2 is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
# CONFIG_IPACK_BUS is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_HMAC_VERSION=2
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_YAMA is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y

[-- Attachment #4: drivers-cpufreq_from-dileks.tar.xz --]
[-- Type: application/octet-stream, Size: 169064 bytes --]

[-- Attachment #5: drivers-cpufreq_from-dileks.tar.xz.sha256sum --]
[-- Type: application/octet-stream, Size: 101 bytes --]

16fe6fbf44479cd6a6cd84b7c22328cbf60d91153fa1fb5a24897d6cf3c00788  drivers-cpufreq_from-dileks.tar.xz

[-- Attachment #6: HOST-AND-BUILD-TOOLCHAIN_from-dileks.txt --]
[-- Type: text/plain, Size: 3035 bytes --]

##### Base toolchain ...
ii  binutils                                           2.22-6ubuntu1                                       GNU assembler, linker and binary utilities
ii  g++                                                4:4.6.3-1ubuntu5                                    GNU C++ compiler
ii  g++-4.6                                            4.6.3-1ubuntu5                                      GNU C++ compiler
ii  gcc                                                4:4.6.3-1ubuntu5                                    GNU C compiler
ii  gcc-4.6                                            4.6.3-1ubuntu5                                      GNU C compiler
ii  gcc-4.6-base                                       4.6.3-1ubuntu5                                      GCC, the GNU Compiler Collection (base package)
ii  lib32gcc1                                          1:4.6.3-1ubuntu5                                    GCC support library (32 bit Version)
ii  libc6                                              2.15-0ubuntu10.4                                    Embedded GNU C Library: Shared libraries
ii  libc6-dbg                                          2.15-0ubuntu10.4                                    Embedded GNU C Library: detached debugging symbols
ii  libc6-dev                                          2.15-0ubuntu10.4                                    Embedded GNU C Library: Development Libraries and Header Files
ii  libc6-dev-i386                                     2.15-0ubuntu10.4                                    Embedded GNU C Library: 32-bit development libraries for AMD64
ii  libc6-i386                                         2.15-0ubuntu10.4                                    Embedded GNU C Library: 32-bit shared libraries for AMD64
ii  libgcc1                                            1:4.6.3-1ubuntu5                                    GCC support library

##### auto* tools | make tools | libtool etc. ...
ii  autoconf                                           2.68-1ubuntu2                                       automatic configure script builder
ii  autotools-dev                                      20120210.1ubuntu1                                   Update infrastructure for config.{guess,sub} files
ii  libtool                                            2.4.2-1ubuntu1                                      Generic library support script
ii  make                                               3.81-8.1ubuntu1.1                                   An utility for Directing compilation.

##### Multiarch support ...
ii  multiarch-support                                  2.15-0ubuntu10.4                                    Transitional package to ensure multiarch compatibility

##### Multilib support ...
ii  gcc-4.6-multilib                                   4.6.3-1ubuntu5                                      GNU C compiler (multilib files)
ii  gcc-multilib                                       4:4.6.3-1ubuntu5                                    GNU C compiler (multilib files)

[-- Attachment #7: cpufreq_governor_o--disassemble-all.txt --]
[-- Type: text/plain, Size: 41895 bytes --]


drivers/cpufreq/cpufreq_governor.o:     file format elf64-x86-64


Disassembly of section .text:

0000000000000000 <need_load_eval>:
   0:	e8 00 00 00 00       	callq  5 <need_load_eval+0x5>
   5:	55                   	push   %rbp
   6:	48 89 e5             	mov    %rsp,%rbp
   9:	48 83 ec 40          	sub    $0x40,%rsp
   d:	48 89 5d e8          	mov    %rbx,-0x18(%rbp)
  11:	4c 89 65 f0          	mov    %r12,-0x10(%rbp)
  15:	48 89 fb             	mov    %rdi,%rbx
  18:	4c 89 6d f8          	mov    %r13,-0x8(%rbp)
  1c:	48 8b 7f 20          	mov    0x20(%rdi),%rdi
  20:	41 89 f4             	mov    %esi,%r12d
  23:	be 00 01 00 00       	mov    $0x100,%esi
  28:	e8 00 00 00 00       	callq  2d <need_load_eval+0x2d>
  2d:	83 f8 01             	cmp    $0x1,%eax
  30:	b9 01 00 00 00       	mov    $0x1,%ecx
  35:	76 37                	jbe    6e <need_load_eval+0x6e>
  37:	e8 00 00 00 00       	callq  3c <need_load_eval+0x3c>
  3c:	48 89 c7             	mov    %rax,%rdi
  3f:	48 2b bb c8 00 00 00 	sub    0xc8(%rbx),%rdi
  46:	49 89 c5             	mov    %rax,%r13
  49:	41 d1 ec             	shr    %r12d
  4c:	e8 00 00 00 00       	callq  51 <need_load_eval+0x51>
  51:	48 69 c0 40 42 0f 00 	imul   $0xf4240,%rax,%rax
  58:	31 c9                	xor    %ecx,%ecx
  5a:	48 01 c2             	add    %rax,%rdx
  5d:	4c 39 e2             	cmp    %r12,%rdx
  60:	7c 0c                	jl     6e <need_load_eval+0x6e>
  62:	4c 89 ab c8 00 00 00 	mov    %r13,0xc8(%rbx)
  69:	b9 01 00 00 00       	mov    $0x1,%ecx
  6e:	89 c8                	mov    %ecx,%eax
  70:	48 8b 5d e8          	mov    -0x18(%rbp),%rbx
  74:	4c 8b 65 f0          	mov    -0x10(%rbp),%r12
  78:	4c 8b 6d f8          	mov    -0x8(%rbp),%r13
  7c:	c9                   	leaveq 
  7d:	c3                   	retq   
  7e:	66 90                	xchg   %ax,%ax

0000000000000080 <get_cpu_idle_time>:
  80:	e8 00 00 00 00       	callq  85 <get_cpu_idle_time+0x5>
  85:	55                   	push   %rbp
  86:	48 89 e5             	mov    %rsp,%rbp
  89:	48 83 ec 20          	sub    $0x20,%rsp
  8d:	48 89 5d e0          	mov    %rbx,-0x20(%rbp)
  91:	4c 89 65 e8          	mov    %r12,-0x18(%rbp)
  95:	48 89 f3             	mov    %rsi,%rbx
  98:	41 89 fc             	mov    %edi,%r12d
  9b:	31 f6                	xor    %esi,%esi
  9d:	85 d2                	test   %edx,%edx
  9f:	48 0f 45 f3          	cmovne %rbx,%rsi
  a3:	44 89 e7             	mov    %r12d,%edi
  a6:	4c 89 6d f0          	mov    %r13,-0x10(%rbp)
  aa:	4c 89 75 f8          	mov    %r14,-0x8(%rbp)
  ae:	41 89 d6             	mov    %edx,%r14d
  b1:	e8 00 00 00 00       	callq  b6 <get_cpu_idle_time+0x36>
  b6:	48 83 f8 ff          	cmp    $0xffffffffffffffff,%rax
  ba:	49 89 c5             	mov    %rax,%r13
  bd:	74 21                	je     e0 <get_cpu_idle_time+0x60>
  bf:	45 85 f6             	test   %r14d,%r14d
  c2:	0f 84 98 00 00 00    	je     160 <get_cpu_idle_time+0xe0>
  c8:	4c 89 e8             	mov    %r13,%rax
  cb:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
  cf:	4c 8b 65 e8          	mov    -0x18(%rbp),%r12
  d3:	4c 8b 6d f0          	mov    -0x10(%rbp),%r13
  d7:	4c 8b 75 f8          	mov    -0x8(%rbp),%r14
  db:	c9                   	leaveq 
  dc:	c3                   	retq   
  dd:	0f 1f 00             	nopl   (%rax)
  e0:	48 8b 15 00 00 00 00 	mov    0x0(%rip),%rdx        # e7 <get_cpu_idle_time+0x67>
  e7:	4a 8b 34 e5 00 00 00 	mov    0x0(,%r12,8),%rsi
  ee:	00 
  ef:	48 c7 c1 00 00 00 00 	mov    $0x0,%rcx
  f6:	48 69 d2 00 09 3d 00 	imul   $0x3d0900,%rdx,%rdx
  fd:	49 89 d5             	mov    %rdx,%r13
 100:	4c 2b 6c 0e 38       	sub    0x38(%rsi,%rcx,1),%r13
 105:	4c 2b 6c 0e 10       	sub    0x10(%rsi,%rcx,1),%r13
 10a:	4c 2b 6c 31 18       	sub    0x18(%rcx,%rsi,1),%r13
 10f:	4c 2b 2c 31          	sub    (%rcx,%rsi,1),%r13
 113:	4c 2b 6c 31 20       	sub    0x20(%rcx,%rsi,1),%r13
 118:	4c 2b 6c 31 08       	sub    0x8(%rcx,%rsi,1),%r13
 11d:	48 85 db             	test   %rbx,%rbx
 120:	74 1b                	je     13d <get_cpu_idle_time+0xbd>
 122:	48 c1 ea 03          	shr    $0x3,%rdx
 126:	48 b9 cf f7 53 e3 a5 	movabs $0x20c49ba5e353f7cf,%rcx
 12d:	9b c4 20 
 130:	48 89 d0             	mov    %rdx,%rax
 133:	48 f7 e1             	mul    %rcx
 136:	48 c1 ea 04          	shr    $0x4,%rdx
 13a:	48 89 13             	mov    %rdx,(%rbx)
 13d:	49 c1 ed 03          	shr    $0x3,%r13
 141:	48 b9 cf f7 53 e3 a5 	movabs $0x20c49ba5e353f7cf,%rcx
 148:	9b c4 20 
 14b:	4c 89 e8             	mov    %r13,%rax
 14e:	48 f7 e1             	mul    %rcx
 151:	49 89 d5             	mov    %rdx,%r13
 154:	49 c1 ed 04          	shr    $0x4,%r13
 158:	e9 6b ff ff ff       	jmpq   c8 <get_cpu_idle_time+0x48>
 15d:	0f 1f 00             	nopl   (%rax)
 160:	48 89 de             	mov    %rbx,%rsi
 163:	44 89 e7             	mov    %r12d,%edi
 166:	e8 00 00 00 00       	callq  16b <get_cpu_idle_time+0xeb>
 16b:	49 01 c5             	add    %rax,%r13
 16e:	e9 55 ff ff ff       	jmpq   c8 <get_cpu_idle_time+0x48>
 173:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
 17a:	84 00 00 00 00 00 

0000000000000180 <dbs_check_cpu>:
 180:	e8 00 00 00 00       	callq  185 <dbs_check_cpu+0x5>
 185:	55                   	push   %rbp
 186:	48 89 e5             	mov    %rsp,%rbp
 189:	41 57                	push   %r15
 18b:	41 56                	push   %r14
 18d:	45 31 f6             	xor    %r14d,%r14d
 190:	41 55                	push   %r13
 192:	49 89 fd             	mov    %rdi,%r13
 195:	41 54                	push   %r12
 197:	41 bc ff ff ff ff    	mov    $0xffffffff,%r12d
 19d:	53                   	push   %rbx
 19e:	48 83 ec 48          	sub    $0x48,%rsp
 1a2:	48 8b 07             	mov    (%rdi),%rax
 1a5:	89 75 b8             	mov    %esi,-0x48(%rbp)
 1a8:	89 f7                	mov    %esi,%edi
 1aa:	ff 50 10             	callq  *0x10(%rax)
 1ad:	48 89 45 b0          	mov    %rax,-0x50(%rbp)
 1b1:	49 8b 45 10          	mov    0x10(%r13),%rax
 1b5:	8b 10                	mov    (%rax),%edx
 1b7:	48 89 45 a8          	mov    %rax,-0x58(%rbp)
 1bb:	48 8b 45 b0          	mov    -0x50(%rbp),%rax
 1bf:	89 55 bc             	mov    %edx,-0x44(%rbp)
 1c2:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
 1c9:	4c 8b 78 20          	mov    0x20(%rax),%r15
 1cd:	48 89 55 a0          	mov    %rdx,-0x60(%rbp)
 1d1:	eb 36                	jmp    209 <dbs_check_cpu+0x89>
 1d3:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
 1d8:	39 f1                	cmp    %esi,%ecx
 1da:	72 2d                	jb     209 <dbs_check_cpu+0x89>
 1dc:	85 c9                	test   %ecx,%ecx
 1de:	74 29                	je     209 <dbs_check_cpu+0x89>
 1e0:	89 cb                	mov    %ecx,%ebx
 1e2:	b8 64 00 00 00       	mov    $0x64,%eax
 1e7:	31 d2                	xor    %edx,%edx
 1e9:	29 f3                	sub    %esi,%ebx
 1eb:	0f af d8             	imul   %eax,%ebx
 1ee:	89 d8                	mov    %ebx,%eax
 1f0:	f7 f1                	div    %ecx
 1f2:	49 8b 55 00          	mov    0x0(%r13),%rdx
 1f6:	8b 12                	mov    (%rdx),%edx
 1f8:	89 c3                	mov    %eax,%ebx
 1fa:	85 d2                	test   %edx,%edx
 1fc:	0f 84 ce 00 00 00    	je     2d0 <dbs_check_cpu+0x150>
 202:	41 39 c6             	cmp    %eax,%r14d
 205:	44 0f 42 f0          	cmovb  %eax,%r14d
 209:	41 83 c4 01          	add    $0x1,%r12d
 20d:	be 00 01 00 00       	mov    $0x100,%esi
 212:	4c 89 ff             	mov    %r15,%rdi
 215:	49 63 d4             	movslq %r12d,%rdx
 218:	e8 00 00 00 00       	callq  21d <dbs_check_cpu+0x9d>
 21d:	39 05 00 00 00 00    	cmp    %eax,0x0(%rip)        # 223 <dbs_check_cpu+0xa3>
 223:	41 89 c4             	mov    %eax,%r12d
 226:	0f 86 c4 00 00 00    	jbe    2f0 <dbs_check_cpu+0x170>
 22c:	49 8b 55 00          	mov    0x0(%r13),%rdx
 230:	89 c7                	mov    %eax,%edi
 232:	ff 52 10             	callq  *0x10(%rdx)
 235:	48 89 c3             	mov    %rax,%rbx
 238:	49 8b 45 00          	mov    0x0(%r13),%rax
 23c:	31 d2                	xor    %edx,%edx
 23e:	44 8b 00             	mov    (%rax),%r8d
 241:	45 85 c0             	test   %r8d,%r8d
 244:	75 07                	jne    24d <dbs_check_cpu+0xcd>
 246:	48 8b 45 a8          	mov    -0x58(%rbp),%rax
 24a:	8b 50 18             	mov    0x18(%rax),%edx
 24d:	48 8d 75 c8          	lea    -0x38(%rbp),%rsi
 251:	44 89 e7             	mov    %r12d,%edi
 254:	e8 00 00 00 00       	callq  259 <dbs_check_cpu+0xd9>
 259:	48 8b 55 c8          	mov    -0x38(%rbp),%rdx
 25d:	8b 7d bc             	mov    -0x44(%rbp),%edi
 260:	89 c6                	mov    %eax,%esi
 262:	2b 73 08             	sub    0x8(%rbx),%esi
 265:	48 89 43 08          	mov    %rax,0x8(%rbx)
 269:	89 d1                	mov    %edx,%ecx
 26b:	2b 4b 10             	sub    0x10(%rbx),%ecx
 26e:	85 ff                	test   %edi,%edi
 270:	48 89 53 10          	mov    %rdx,0x10(%rbx)
 274:	0f 84 5e ff ff ff    	je     1d8 <dbs_check_cpu+0x58>
 27a:	44 89 e0             	mov    %r12d,%eax
 27d:	48 8b 55 a0          	mov    -0x60(%rbp),%rdx
 281:	48 8b 04 c5 00 00 00 	mov    0x0(,%rax,8),%rax
 288:	00 
 289:	4c 8b 44 02 08       	mov    0x8(%rdx,%rax,1),%r8
 28e:	48 8b 45 b0          	mov    -0x50(%rbp),%rax
 292:	4c 89 c7             	mov    %r8,%rdi
 295:	48 2b 78 18          	sub    0x18(%rax),%rdi
 299:	48 b8 db 34 b6 d7 82 	movabs $0x431bde82d7b634db,%rax
 2a0:	de 1b 43 
 2a3:	48 f7 e7             	mul    %rdi
 2a6:	48 8b 45 b0          	mov    -0x50(%rbp),%rax
 2aa:	4c 89 40 18          	mov    %r8,0x18(%rax)
 2ae:	89 4d 90             	mov    %ecx,-0x70(%rbp)
 2b1:	48 89 d7             	mov    %rdx,%rdi
 2b4:	89 75 98             	mov    %esi,-0x68(%rbp)
 2b7:	48 c1 ef 14          	shr    $0x14,%rdi
 2bb:	e8 00 00 00 00       	callq  2c0 <dbs_check_cpu+0x140>
 2c0:	8b 75 98             	mov    -0x68(%rbp),%esi
 2c3:	8b 4d 90             	mov    -0x70(%rbp),%ecx
 2c6:	01 c6                	add    %eax,%esi
 2c8:	e9 0b ff ff ff       	jmpq   1d8 <dbs_check_cpu+0x58>
 2cd:	0f 1f 00             	nopl   (%rax)
 2d0:	44 89 e6             	mov    %r12d,%esi
 2d3:	4c 89 ff             	mov    %r15,%rdi
 2d6:	e8 00 00 00 00       	callq  2db <dbs_check_cpu+0x15b>
 2db:	85 c0                	test   %eax,%eax
 2dd:	7e 31                	jle    310 <dbs_check_cpu+0x190>
 2df:	0f af c3             	imul   %ebx,%eax
 2e2:	e9 1b ff ff ff       	jmpq   202 <dbs_check_cpu+0x82>
 2e7:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
 2ee:	00 00 
 2f0:	49 8b 45 00          	mov    0x0(%r13),%rax
 2f4:	44 89 f6             	mov    %r14d,%esi
 2f7:	8b 7d b8             	mov    -0x48(%rbp),%edi
 2fa:	ff 50 28             	callq  *0x28(%rax)
 2fd:	48 83 c4 48          	add    $0x48,%rsp
 301:	5b                   	pop    %rbx
 302:	41 5c                	pop    %r12
 304:	41 5d                	pop    %r13
 306:	41 5e                	pop    %r14
 308:	41 5f                	pop    %r15
 30a:	5d                   	pop    %rbp
 30b:	c3                   	retq   
 30c:	0f 1f 40 00          	nopl   0x0(%rax)
 310:	41 8b 47 60          	mov    0x60(%r15),%eax
 314:	eb c9                	jmp    2df <dbs_check_cpu+0x15f>
 316:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
 31d:	00 00 00 

0000000000000320 <gov_queue_work>:
 320:	e8 00 00 00 00       	callq  325 <gov_queue_work+0x5>
 325:	55                   	push   %rbp
 326:	48 89 e5             	mov    %rsp,%rbp
 329:	41 57                	push   %r15
 32b:	41 89 d7             	mov    %edx,%r15d
 32e:	41 56                	push   %r14
 330:	49 89 fe             	mov    %rdi,%r14
 333:	41 55                	push   %r13
 335:	49 89 f5             	mov    %rsi,%r13
 338:	41 54                	push   %r12
 33a:	41 bc ff ff ff ff    	mov    $0xffffffff,%r12d
 340:	53                   	push   %rbx
 341:	48 83 ec 18          	sub    $0x18,%rsp
 345:	84 c9                	test   %cl,%cl
 347:	75 24                	jne    36d <gov_queue_work+0x4d>
 349:	eb 53                	jmp    39e <gov_queue_work+0x7e>
 34b:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
 350:	49 8b 06             	mov    (%r14),%rax
 353:	89 df                	mov    %ebx,%edi
 355:	ff 50 10             	callq  *0x10(%rax)
 358:	48 8b 35 00 00 00 00 	mov    0x0(%rip),%rsi        # 35f <gov_queue_work+0x3f>
 35f:	48 8d 50 28          	lea    0x28(%rax),%rdx
 363:	4c 89 f9             	mov    %r15,%rcx
 366:	89 df                	mov    %ebx,%edi
 368:	e8 00 00 00 00       	callq  36d <gov_queue_work+0x4d>
 36d:	41 83 c4 01          	add    $0x1,%r12d
 371:	be 00 01 00 00       	mov    $0x100,%esi
 376:	4c 89 ef             	mov    %r13,%rdi
 379:	49 63 d4             	movslq %r12d,%rdx
 37c:	e8 00 00 00 00       	callq  381 <gov_queue_work+0x61>
 381:	3b 05 00 00 00 00    	cmp    0x0(%rip),%eax        # 387 <gov_queue_work+0x67>
 387:	48 89 c3             	mov    %rax,%rbx
 38a:	41 89 c4             	mov    %eax,%r12d
 38d:	7c c1                	jl     350 <gov_queue_work+0x30>
 38f:	48 83 c4 18          	add    $0x18,%rsp
 393:	5b                   	pop    %rbx
 394:	41 5c                	pop    %r12
 396:	41 5d                	pop    %r13
 398:	41 5e                	pop    %r14
 39a:	41 5f                	pop    %r15
 39c:	5d                   	pop    %rbp
 39d:	c3                   	retq   
 39e:	48 8b 07             	mov    (%rdi),%rax
 3a1:	89 55 c8             	mov    %edx,-0x38(%rbp)
 3a4:	65 8b 1c 25 00 00 00 	mov    %gs:0x0,%ebx
 3ab:	00 
 3ac:	89 df                	mov    %ebx,%edi
 3ae:	ff 50 10             	callq  *0x10(%rax)
 3b1:	8b 55 c8             	mov    -0x38(%rbp),%edx
 3b4:	48 8b 35 00 00 00 00 	mov    0x0(%rip),%rsi        # 3bb <gov_queue_work+0x9b>
 3bb:	89 df                	mov    %ebx,%edi
 3bd:	89 d1                	mov    %edx,%ecx
 3bf:	48 8d 50 28          	lea    0x28(%rax),%rdx
 3c3:	e8 00 00 00 00       	callq  3c8 <gov_queue_work+0xa8>
 3c8:	48 83 c4 18          	add    $0x18,%rsp
 3cc:	5b                   	pop    %rbx
 3cd:	41 5c                	pop    %r12
 3cf:	41 5d                	pop    %r13
 3d1:	41 5e                	pop    %r14
 3d3:	41 5f                	pop    %r15
 3d5:	5d                   	pop    %rbp
 3d6:	c3                   	retq   
 3d7:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
 3de:	00 00 

00000000000003e0 <cpufreq_governor_dbs>:
 3e0:	e8 00 00 00 00       	callq  3e5 <cpufreq_governor_dbs+0x5>
 3e5:	55                   	push   %rbp
 3e6:	48 89 e5             	mov    %rsp,%rbp
 3e9:	41 57                	push   %r15
 3eb:	41 56                	push   %r14
 3ed:	49 89 f6             	mov    %rsi,%r14
 3f0:	41 55                	push   %r13
 3f2:	49 89 fd             	mov    %rdi,%r13
 3f5:	41 54                	push   %r12
 3f7:	53                   	push   %rbx
 3f8:	89 d3                	mov    %edx,%ebx
 3fa:	31 d2                	xor    %edx,%edx
 3fc:	48 83 ec 58          	sub    $0x58,%rsp
 400:	4c 8b 67 70          	mov    0x70(%rdi),%r12
 404:	83 fb 04             	cmp    $0x4,%ebx
 407:	0f 95 c2             	setne  %dl
 40a:	31 c0                	xor    %eax,%eax
 40c:	44 8b 7f 44          	mov    0x44(%rdi),%r15d
 410:	4d 85 e4             	test   %r12,%r12
 413:	0f 94 c0             	sete   %al
 416:	85 c2                	test   %eax,%edx
 418:	0f 85 c0 04 00 00    	jne    8de <cpufreq_governor_dbs+0x4fe>
 41e:	83 fb 04             	cmp    $0x4,%ebx
 421:	0f 84 b9 00 00 00    	je     4e0 <cpufreq_governor_dbs+0x100>
 427:	83 fb 05             	cmp    $0x5,%ebx
 42a:	0f 84 80 00 00 00    	je     4b0 <cpufreq_governor_dbs+0xd0>
 430:	49 8b 04 24          	mov    (%r12),%rax
 434:	44 89 ff             	mov    %r15d,%edi
 437:	ff 50 10             	callq  *0x10(%rax)
 43a:	48 89 45 c0          	mov    %rax,-0x40(%rbp)
 43e:	49 8b 04 24          	mov    (%r12),%rax
 442:	44 89 ff             	mov    %r15d,%edi
 445:	4d 8b 74 24 10       	mov    0x10(%r12),%r14
 44a:	83 38 01             	cmpl   $0x1,(%rax)
 44d:	0f 84 1d 01 00 00    	je     570 <cpufreq_governor_dbs+0x190>
 453:	ff 50 18             	callq  *0x18(%rax)
 456:	48 89 45 b8          	mov    %rax,-0x48(%rbp)
 45a:	41 8b 46 04          	mov    0x4(%r14),%eax
 45e:	41 8b 16             	mov    (%r14),%edx
 461:	45 8b 76 18          	mov    0x18(%r14),%r14d
 465:	48 c7 45 98 00 00 00 	movq   $0x0,-0x68(%rbp)
 46c:	00 
 46d:	48 c7 45 b0 00 00 00 	movq   $0x0,-0x50(%rbp)
 474:	00 
 475:	89 45 ac             	mov    %eax,-0x54(%rbp)
 478:	49 8b 04 24          	mov    (%r12),%rax
 47c:	89 55 cc             	mov    %edx,-0x34(%rbp)
 47f:	44 89 75 c8          	mov    %r14d,-0x38(%rbp)
 483:	48 8b 50 40          	mov    0x40(%rax),%rdx
 487:	48 89 55 a0          	mov    %rdx,-0x60(%rbp)
 48b:	83 fb 02             	cmp    $0x2,%ebx
 48e:	0f 84 6c 01 00 00    	je     600 <cpufreq_governor_dbs+0x220>
 494:	83 fb 03             	cmp    $0x3,%ebx
 497:	0f 84 13 01 00 00    	je     5b0 <cpufreq_governor_dbs+0x1d0>
 49d:	83 fb 01             	cmp    $0x1,%ebx
 4a0:	0f 84 ea 01 00 00    	je     690 <cpufreq_governor_dbs+0x2b0>
 4a6:	31 db                	xor    %ebx,%ebx
 4a8:	eb 1f                	jmp    4c9 <cpufreq_governor_dbs+0xe9>
 4aa:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
 4b0:	4c 89 e7             	mov    %r12,%rdi
 4b3:	31 db                	xor    %ebx,%ebx
 4b5:	41 ff 56 38          	callq  *0x38(%r14)
 4b9:	4c 89 e7             	mov    %r12,%rdi
 4bc:	e8 00 00 00 00       	callq  4c1 <cpufreq_governor_dbs+0xe1>
 4c1:	49 c7 45 70 00 00 00 	movq   $0x0,0x70(%r13)
 4c8:	00 
 4c9:	48 83 c4 58          	add    $0x58,%rsp
 4cd:	89 d8                	mov    %ebx,%eax
 4cf:	5b                   	pop    %rbx
 4d0:	41 5c                	pop    %r12
 4d2:	41 5d                	pop    %r13
 4d4:	41 5e                	pop    %r14
 4d6:	41 5f                	pop    %r15
 4d8:	5d                   	pop    %rbp
 4d9:	c3                   	retq   
 4da:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
 4e0:	4d 85 e4             	test   %r12,%r12
 4e3:	0f 85 0b 04 00 00    	jne    8f4 <cpufreq_governor_dbs+0x514>
 4e9:	48 8b 3d 00 00 00 00 	mov    0x0(%rip),%rdi        # 4f0 <cpufreq_governor_dbs+0x110>
 4f0:	ba 38 00 00 00       	mov    $0x38,%edx
 4f5:	be d0 80 00 00       	mov    $0x80d0,%esi
 4fa:	e8 00 00 00 00       	callq  4ff <cpufreq_governor_dbs+0x11f>
 4ff:	48 85 c0             	test   %rax,%rax
 502:	49 89 c4             	mov    %rax,%r12
 505:	0f 84 ff 03 00 00    	je     90a <cpufreq_governor_dbs+0x52a>
 50b:	4c 89 30             	mov    %r14,(%rax)
 50e:	48 89 c7             	mov    %rax,%rdi
 511:	41 ff 56 30          	callq  *0x30(%r14)
 515:	85 c0                	test   %eax,%eax
 517:	89 c3                	mov    %eax,%ebx
 519:	0f 85 0a 04 00 00    	jne    929 <cpufreq_governor_dbs+0x549>
 51f:	41 8b 45 54          	mov    0x54(%r13),%eax
 523:	ba d3 4d 62 10       	mov    $0x10624dd3,%edx
 528:	4d 89 65 70          	mov    %r12,0x70(%r13)
 52c:	b9 e8 03 00 00       	mov    $0x3e8,%ecx
 531:	f7 e2                	mul    %edx
 533:	b8 14 00 00 00       	mov    $0x14,%eax
 538:	c1 ea 06             	shr    $0x6,%edx
 53b:	85 d2                	test   %edx,%edx
 53d:	75 21                	jne    560 <cpufreq_governor_dbs+0x180>
 53f:	41 8b 54 24 08       	mov    0x8(%r12),%edx
 544:	39 d0                	cmp    %edx,%eax
 546:	0f 42 c2             	cmovb  %edx,%eax
 549:	49 8b 54 24 10       	mov    0x10(%r12),%rdx
 54e:	39 c8                	cmp    %ecx,%eax
 550:	41 89 44 24 08       	mov    %eax,0x8(%r12)
 555:	0f 42 c1             	cmovb  %ecx,%eax
 558:	89 42 04             	mov    %eax,0x4(%rdx)
 55b:	e9 69 ff ff ff       	jmpq   4c9 <cpufreq_governor_dbs+0xe9>
 560:	8d 04 92             	lea    (%rdx,%rdx,4),%eax
 563:	69 ca e8 03 00 00    	imul   $0x3e8,%edx,%ecx
 569:	c1 e0 02             	shl    $0x2,%eax
 56c:	eb d1                	jmp    53f <cpufreq_governor_dbs+0x15f>
 56e:	66 90                	xchg   %ax,%ax
 570:	ff 50 18             	callq  *0x18(%rax)
 573:	48 89 45 b0          	mov    %rax,-0x50(%rbp)
 577:	41 8b 46 04          	mov    0x4(%r14),%eax
 57b:	45 8b 36             	mov    (%r14),%r14d
 57e:	c7 45 c8 00 00 00 00 	movl   $0x0,-0x38(%rbp)
 585:	48 c7 45 a0 00 00 00 	movq   $0x0,-0x60(%rbp)
 58c:	00 
 58d:	48 c7 45 b8 00 00 00 	movq   $0x0,-0x48(%rbp)
 594:	00 
 595:	89 45 ac             	mov    %eax,-0x54(%rbp)
 598:	49 8b 04 24          	mov    (%r12),%rax
 59c:	44 89 75 cc          	mov    %r14d,-0x34(%rbp)
 5a0:	48 8b 50 40          	mov    0x40(%rax),%rdx
 5a4:	48 89 55 98          	mov    %rdx,-0x68(%rbp)
 5a8:	e9 de fe ff ff       	jmpq   48b <cpufreq_governor_dbs+0xab>
 5ad:	0f 1f 00             	nopl   (%rax)
 5b0:	48 8b 5d c0          	mov    -0x40(%rbp),%rbx
 5b4:	48 81 c3 a8 00 00 00 	add    $0xa8,%rbx
 5bb:	48 89 df             	mov    %rbx,%rdi
 5be:	e8 00 00 00 00       	callq  5c3 <cpufreq_governor_dbs+0x1e3>
 5c3:	48 8b 45 c0          	mov    -0x40(%rbp),%rax
 5c7:	41 8b 75 5c          	mov    0x5c(%r13),%esi
 5cb:	48 8b 78 20          	mov    0x20(%rax),%rdi
 5cf:	8b 47 60             	mov    0x60(%rdi),%eax
 5d2:	39 c6                	cmp    %eax,%esi
 5d4:	0f 82 d6 02 00 00    	jb     8b0 <cpufreq_governor_dbs+0x4d0>
 5da:	41 8b 75 58          	mov    0x58(%r13),%esi
 5de:	39 f0                	cmp    %esi,%eax
 5e0:	0f 82 7a 02 00 00    	jb     860 <cpufreq_governor_dbs+0x480>
 5e6:	44 89 fe             	mov    %r15d,%esi
 5e9:	4c 89 e7             	mov    %r12,%rdi
 5ec:	e8 00 00 00 00       	callq  5f1 <cpufreq_governor_dbs+0x211>
 5f1:	48 89 df             	mov    %rbx,%rdi
 5f4:	31 db                	xor    %ebx,%ebx
 5f6:	e8 00 00 00 00       	callq  5fb <cpufreq_governor_dbs+0x21b>
 5fb:	e9 c9 fe ff ff       	jmpq   4c9 <cpufreq_governor_dbs+0xe9>
 600:	83 38 01             	cmpl   $0x1,(%rax)
 603:	0f 84 b7 02 00 00    	je     8c0 <cpufreq_governor_dbs+0x4e0>
 609:	bb ff ff ff ff       	mov    $0xffffffff,%ebx
 60e:	66 90                	xchg   %ax,%ax
 610:	eb 18                	jmp    62a <cpufreq_governor_dbs+0x24a>
 612:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
 618:	49 8b 14 24          	mov    (%r12),%rdx
 61c:	89 c7                	mov    %eax,%edi
 61e:	ff 52 10             	callq  *0x10(%rdx)
 621:	48 8d 78 28          	lea    0x28(%rax),%rdi
 625:	e8 00 00 00 00       	callq  62a <cpufreq_governor_dbs+0x24a>
 62a:	83 c3 01             	add    $0x1,%ebx
 62d:	be 00 01 00 00       	mov    $0x100,%esi
 632:	4c 89 ef             	mov    %r13,%rdi
 635:	48 63 d3             	movslq %ebx,%rdx
 638:	e8 00 00 00 00       	callq  63d <cpufreq_governor_dbs+0x25d>
 63d:	3b 05 00 00 00 00    	cmp    0x0(%rip),%eax        # 643 <cpufreq_governor_dbs+0x263>
 643:	89 c3                	mov    %eax,%ebx
 645:	7c d1                	jl     618 <cpufreq_governor_dbs+0x238>
 647:	49 8d 5c 24 18       	lea    0x18(%r12),%rbx
 64c:	48 89 df             	mov    %rbx,%rdi
 64f:	e8 00 00 00 00       	callq  654 <cpufreq_governor_dbs+0x274>
 654:	49 8b 04 24          	mov    (%r12),%rax
 658:	4c 89 ef             	mov    %r13,%rdi
 65b:	4c 8b 70 08          	mov    0x8(%rax),%r14
 65f:	e8 00 00 00 00       	callq  664 <cpufreq_governor_dbs+0x284>
 664:	48 89 c7             	mov    %rax,%rdi
 667:	4c 89 f6             	mov    %r14,%rsi
 66a:	e8 00 00 00 00       	callq  66f <cpufreq_governor_dbs+0x28f>
 66f:	49 8b 04 24          	mov    (%r12),%rax
 673:	83 38 01             	cmpl   $0x1,(%rax)
 676:	0f 85 75 ff ff ff    	jne    5f1 <cpufreq_governor_dbs+0x211>
 67c:	48 8b 55 98          	mov    -0x68(%rbp),%rdx
 680:	31 f6                	xor    %esi,%esi
 682:	48 8b 3a             	mov    (%rdx),%rdi
 685:	e8 00 00 00 00       	callq  68a <cpufreq_governor_dbs+0x2aa>
 68a:	e9 62 ff ff ff       	jmpq   5f1 <cpufreq_governor_dbs+0x211>
 68f:	90                   	nop
 690:	45 8b 5d 60          	mov    0x60(%r13),%r11d
 694:	bb ea ff ff ff       	mov    $0xffffffea,%ebx
 699:	45 85 db             	test   %r11d,%r11d
 69c:	0f 84 27 fe ff ff    	je     4c9 <cpufreq_governor_dbs+0xe9>
 6a2:	49 8d 44 24 18       	lea    0x18(%r12),%rax
 6a7:	41 be ff ff ff ff    	mov    $0xffffffff,%r14d
 6ad:	48 89 c7             	mov    %rax,%rdi
 6b0:	48 89 45 90          	mov    %rax,-0x70(%rbp)
 6b4:	e8 00 00 00 00       	callq  6b9 <cpufreq_governor_dbs+0x2d9>
 6b9:	48 c7 c0 00 00 00 00 	mov    $0x0,%rax
 6c0:	44 89 7d a8          	mov    %r15d,-0x58(%rbp)
 6c4:	49 89 c7             	mov    %rax,%r15
 6c7:	e9 af 00 00 00       	jmpq   77b <cpufreq_governor_dbs+0x39b>
 6cc:	0f 1f 40 00          	nopl   0x0(%rax)
 6d0:	49 8b 04 24          	mov    (%r12),%rax
 6d4:	89 cf                	mov    %ecx,%edi
 6d6:	48 89 4d 88          	mov    %rcx,-0x78(%rbp)
 6da:	ff 50 10             	callq  *0x10(%rax)
 6dd:	48 8b 4d 88          	mov    -0x78(%rbp),%rcx
 6e1:	8b 55 c8             	mov    -0x38(%rbp),%edx
 6e4:	48 8d 70 10          	lea    0x10(%rax),%rsi
 6e8:	4c 89 68 20          	mov    %r13,0x20(%rax)
 6ec:	48 89 c3             	mov    %rax,%rbx
 6ef:	89 08                	mov    %ecx,(%rax)
 6f1:	89 cf                	mov    %ecx,%edi
 6f3:	e8 00 00 00 00       	callq  6f8 <cpufreq_governor_dbs+0x318>
 6f8:	44 8b 55 cc          	mov    -0x34(%rbp),%r10d
 6fc:	48 89 43 08          	mov    %rax,0x8(%rbx)
 700:	45 85 d2             	test   %r10d,%r10d
 703:	74 14                	je     719 <cpufreq_governor_dbs+0x339>
 705:	44 89 f0             	mov    %r14d,%eax
 708:	48 8b 04 c5 00 00 00 	mov    0x0(,%rax,8),%rax
 70f:	00 
 710:	49 8b 44 07 08       	mov    0x8(%r15,%rax,1),%rax
 715:	48 89 43 18          	mov    %rax,0x18(%rbx)
 719:	48 8d bb a8 00 00 00 	lea    0xa8(%rbx),%rdi
 720:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
 727:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
 72e:	e8 00 00 00 00       	callq  733 <cpufreq_governor_dbs+0x353>
 733:	48 8d 43 30          	lea    0x30(%rbx),%rax
 737:	49 b9 e0 ff ff ff 0f 	movabs $0xfffffffe0,%r9
 73e:	00 00 00 
 741:	48 8d 7b 48          	lea    0x48(%rbx),%rdi
 745:	4c 89 4b 28          	mov    %r9,0x28(%rbx)
 749:	31 c9                	xor    %ecx,%ecx
 74b:	31 d2                	xor    %edx,%edx
 74d:	48 89 43 30          	mov    %rax,0x30(%rbx)
 751:	48 89 43 38          	mov    %rax,0x38(%rbx)
 755:	be 03 00 00 00       	mov    $0x3,%esi
 75a:	49 8b 04 24          	mov    (%r12),%rax
 75e:	48 8b 40 20          	mov    0x20(%rax),%rax
 762:	48 89 43 40          	mov    %rax,0x40(%rbx)
 766:	e8 00 00 00 00       	callq  76b <cpufreq_governor_dbs+0x38b>
 76b:	48 8d 43 28          	lea    0x28(%rbx),%rax
 76f:	48 c7 43 68 00 00 00 	movq   $0x0,0x68(%rbx)
 776:	00 
 777:	48 89 43 70          	mov    %rax,0x70(%rbx)
 77b:	41 83 c6 01          	add    $0x1,%r14d
 77f:	be 00 01 00 00       	mov    $0x100,%esi
 784:	4c 89 ef             	mov    %r13,%rdi
 787:	49 63 d6             	movslq %r14d,%rdx
 78a:	e8 00 00 00 00       	callq  78f <cpufreq_governor_dbs+0x3af>
 78f:	39 05 00 00 00 00    	cmp    %eax,0x0(%rip)        # 795 <cpufreq_governor_dbs+0x3b5>
 795:	48 89 c1             	mov    %rax,%rcx
 798:	41 89 c6             	mov    %eax,%r14d
 79b:	0f 87 2f ff ff ff    	ja     6d0 <cpufreq_governor_dbs+0x2f0>
 7a1:	49 8b 04 24          	mov    (%r12),%rax
 7a5:	4c 89 ef             	mov    %r13,%rdi
 7a8:	44 8b 7d a8          	mov    -0x58(%rbp),%r15d
 7ac:	48 8b 58 08          	mov    0x8(%rax),%rbx
 7b0:	e8 00 00 00 00       	callq  7b5 <cpufreq_governor_dbs+0x3d5>
 7b5:	48 89 c7             	mov    %rax,%rdi
 7b8:	48 89 de             	mov    %rbx,%rsi
 7bb:	e8 00 00 00 00       	callq  7c0 <cpufreq_governor_dbs+0x3e0>
 7c0:	85 c0                	test   %eax,%eax
 7c2:	89 c3                	mov    %eax,%ebx
 7c4:	0f 85 06 01 00 00    	jne    8d0 <cpufreq_governor_dbs+0x4f0>
 7ca:	49 8b 04 24          	mov    (%r12),%rax
 7ce:	83 38 01             	cmpl   $0x1,(%rax)
 7d1:	0f 84 99 00 00 00    	je     870 <cpufreq_governor_dbs+0x490>
 7d7:	48 8b 45 b8          	mov    -0x48(%rbp),%rax
 7db:	44 89 ff             	mov    %r15d,%edi
 7de:	80 a0 e8 00 00 00 fe 	andb   $0xfe,0xe8(%rax)
 7e5:	c7 80 e4 00 00 00 01 	movl   $0x1,0xe4(%rax)
 7ec:	00 00 00 
 7ef:	48 8b 55 a0          	mov    -0x60(%rbp),%rdx
 7f3:	ff 12                	callq  *(%rdx)
 7f5:	48 8b 7d 90          	mov    -0x70(%rbp),%rdi
 7f9:	e8 00 00 00 00       	callq  7fe <cpufreq_governor_dbs+0x41e>
 7fe:	e8 00 00 00 00       	callq  803 <cpufreq_governor_dbs+0x423>
 803:	48 8b 55 c0          	mov    -0x40(%rbp),%rdx
 807:	8b 7d ac             	mov    -0x54(%rbp),%edi
 80a:	48 89 82 c8 00 00 00 	mov    %rax,0xc8(%rdx)
 811:	e8 00 00 00 00       	callq  816 <cpufreq_governor_dbs+0x436>
 816:	48 8b 3d 00 00 00 00 	mov    0x0(%rip),%rdi        # 81d <cpufreq_governor_dbs+0x43d>
 81d:	be 00 01 00 00       	mov    $0x100,%esi
 822:	41 89 c6             	mov    %eax,%r14d
 825:	e8 00 00 00 00       	callq  82a <cpufreq_governor_dbs+0x44a>
 82a:	83 f8 01             	cmp    $0x1,%eax
 82d:	76 12                	jbe    841 <cpufreq_governor_dbs+0x461>
 82f:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 836 <cpufreq_governor_dbs+0x456>
 836:	49 63 ce             	movslq %r14d,%rcx
 839:	31 d2                	xor    %edx,%edx
 83b:	48 f7 f1             	div    %rcx
 83e:	41 29 d6             	sub    %edx,%r14d
 841:	b9 01 00 00 00       	mov    $0x1,%ecx
 846:	44 89 f2             	mov    %r14d,%edx
 849:	4c 89 ee             	mov    %r13,%rsi
 84c:	4c 89 e7             	mov    %r12,%rdi
 84f:	e8 00 00 00 00       	callq  854 <cpufreq_governor_dbs+0x474>
 854:	e9 70 fc ff ff       	jmpq   4c9 <cpufreq_governor_dbs+0xe9>
 859:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
 860:	31 d2                	xor    %edx,%edx
 862:	e8 00 00 00 00       	callq  867 <cpufreq_governor_dbs+0x487>
 867:	e9 7a fd ff ff       	jmpq   5e6 <cpufreq_governor_dbs+0x206>
 86c:	0f 1f 40 00          	nopl   0x0(%rax)
 870:	48 8b 45 b0          	mov    -0x50(%rbp),%rax
 874:	31 f6                	xor    %esi,%esi
 876:	80 88 d8 00 00 00 01 	orb    $0x1,0xd8(%rax)
 87d:	c7 80 d0 00 00 00 00 	movl   $0x0,0xd0(%rax)
 884:	00 00 00 
 887:	48 8b 55 b0          	mov    -0x50(%rbp),%rdx
 88b:	41 8b 45 60          	mov    0x60(%r13),%eax
 88f:	89 82 d4 00 00 00    	mov    %eax,0xd4(%rdx)
 895:	48 8b 45 98          	mov    -0x68(%rbp),%rax
 899:	48 8b 38             	mov    (%rax),%rdi
 89c:	e8 00 00 00 00       	callq  8a1 <cpufreq_governor_dbs+0x4c1>
 8a1:	e9 4f ff ff ff       	jmpq   7f5 <cpufreq_governor_dbs+0x415>
 8a6:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
 8ad:	00 00 00 
 8b0:	ba 01 00 00 00       	mov    $0x1,%edx
 8b5:	e8 00 00 00 00       	callq  8ba <cpufreq_governor_dbs+0x4da>
 8ba:	e9 27 fd ff ff       	jmpq   5e6 <cpufreq_governor_dbs+0x206>
 8bf:	90                   	nop
 8c0:	48 8b 45 b0          	mov    -0x50(%rbp),%rax
 8c4:	80 a0 d8 00 00 00 fe 	andb   $0xfe,0xd8(%rax)
 8cb:	e9 39 fd ff ff       	jmpq   609 <cpufreq_governor_dbs+0x229>
 8d0:	48 8b 7d 90          	mov    -0x70(%rbp),%rdi
 8d4:	e8 00 00 00 00       	callq  8d9 <cpufreq_governor_dbs+0x4f9>
 8d9:	e9 eb fb ff ff       	jmpq   4c9 <cpufreq_governor_dbs+0xe9>
 8de:	be e7 00 00 00       	mov    $0xe7,%esi
 8e3:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
 8ea:	e8 00 00 00 00       	callq  8ef <cpufreq_governor_dbs+0x50f>
 8ef:	e9 2a fb ff ff       	jmpq   41e <cpufreq_governor_dbs+0x3e>
 8f4:	be eb 00 00 00       	mov    $0xeb,%esi
 8f9:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
 900:	e8 00 00 00 00       	callq  905 <cpufreq_governor_dbs+0x525>
 905:	e9 df fb ff ff       	jmpq   4e9 <cpufreq_governor_dbs+0x109>
 90a:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
 911:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
 918:	31 c0                	xor    %eax,%eax
 91a:	e8 00 00 00 00       	callq  91f <cpufreq_governor_dbs+0x53f>
 91f:	bb f4 ff ff ff       	mov    $0xfffffff4,%ebx
 924:	e9 a0 fb ff ff       	jmpq   4c9 <cpufreq_governor_dbs+0xe9>
 929:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
 930:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
 937:	31 c0                	xor    %eax,%eax
 939:	e8 00 00 00 00       	callq  93e <cpufreq_governor_dbs+0x55e>
 93e:	4c 89 e7             	mov    %r12,%rdi
 941:	e8 00 00 00 00       	callq  946 <cpufreq_governor_dbs+0x566>
 946:	e9 7e fb ff ff       	jmpq   4c9 <cpufreq_governor_dbs+0xe9>

Disassembly of section .rodata.str1.8:

0000000000000000 <.rodata.str1.8>:
   0:	64                   	fs
   1:	72 69                	jb     6c <.rodata.str1.8+0x6c>
   3:	76 65                	jbe    6a <.rodata.str1.8+0x6a>
   5:	72 73                	jb     7a <.rodata.str1.8+0x7a>
   7:	2f                   	(bad)  
   8:	63 70 75             	movslq 0x75(%rax),%esi
   b:	66                   	data16
   c:	72 65                	jb     73 <.rodata.str1.8+0x73>
   e:	71 2f                	jno    3f <.rodata.str1.8+0x3f>
  10:	63 70 75             	movslq 0x75(%rax),%esi
  13:	66                   	data16
  14:	72 65                	jb     7b <.rodata.str1.8+0x7b>
  16:	71 5f                	jno    77 <.rodata.str1.8+0x77>
  18:	67 6f                	outsl  %ds:(%esi),(%dx)
  1a:	76 65                	jbe    81 <.rodata.str1.8+0x81>
  1c:	72 6e                	jb     8c <.rodata.str1.8+0x8c>
  1e:	6f                   	outsl  %ds:(%rsi),(%dx)
  1f:	72 2e                	jb     4f <.rodata.str1.8+0x4f>
  21:	63 00                	movslq (%rax),%eax
  23:	00 00                	add    %al,(%rax)
  25:	00 00                	add    %al,(%rax)
  27:	00 01                	add    %al,(%rcx)
  29:	33 63 70             	xor    0x70(%rbx),%esp
  2c:	75 66                	jne    94 <get_cpu_idle_time+0x14>
  2e:	72 65                	jb     95 <get_cpu_idle_time+0x15>
  30:	71 5f                	jno    91 <.rodata.str1.8+0x91>
  32:	67 6f                	outsl  %ds:(%esi),(%dx)
  34:	76 65                	jbe    9b <get_cpu_idle_time+0x1b>
  36:	72 6e                	jb     a6 <get_cpu_idle_time+0x26>
  38:	6f                   	outsl  %ds:(%rsi),(%dx)
  39:	72 3a                	jb     75 <.rodata.str1.8+0x75>
  3b:	20 25 73 3a 20 50    	and    %ah,0x50203a73(%rip)        # 50203ab4 <__crc_cpufreq_governor_dbs+0x49f8d4db>
  41:	4f                   	rex.WRXB
  42:	4c                   	rex.WR
  43:	49                   	rex.WB
  44:	43 59                	rex.XB pop %r9
  46:	5f                   	pop    %rdi
  47:	49                   	rex.WB
  48:	4e                   	rex.WRX
  49:	49 54                	rex.WB push %r12
  4b:	3a 20                	cmp    (%rax),%ah
  4d:	6b 7a 61 6c          	imul   $0x6c,0x61(%rdx),%edi
  51:	6c                   	insb   (%dx),%es:(%rdi)
  52:	6f                   	outsl  %ds:(%rsi),(%dx)
  53:	63 20                	movslq (%rax),%esp
  55:	66                   	data16
  56:	61                   	(bad)  
  57:	69 6c 65 64 0a 00 00 	imul   $0xa,0x64(%rbp,%riz,2),%ebp
  5e:	00 
  5f:	00 01                	add    %al,(%rcx)
  61:	33 63 70             	xor    0x70(%rbx),%esp
  64:	75 66                	jne    cc <get_cpu_idle_time+0x4c>
  66:	72 65                	jb     cd <get_cpu_idle_time+0x4d>
  68:	71 5f                	jno    c9 <get_cpu_idle_time+0x49>
  6a:	67 6f                	outsl  %ds:(%esi),(%dx)
  6c:	76 65                	jbe    d3 <get_cpu_idle_time+0x53>
  6e:	72 6e                	jb     de <get_cpu_idle_time+0x5e>
  70:	6f                   	outsl  %ds:(%rsi),(%dx)
  71:	72 3a                	jb     ad <get_cpu_idle_time+0x2d>
  73:	20 25 73 3a 20 50    	and    %ah,0x50203a73(%rip)        # 50203aec <__crc_cpufreq_governor_dbs+0x49f8d513>
  79:	4f                   	rex.WRXB
  7a:	4c                   	rex.WR
  7b:	49                   	rex.WB
  7c:	43 59                	rex.XB pop %r9
  7e:	5f                   	pop    %rdi
  7f:	49                   	rex.WB
  80:	4e                   	rex.WRX
  81:	49 54                	rex.WB push %r12
  83:	3a 20                	cmp    (%rax),%ah
  85:	69 6e 69 74 28 29 20 	imul   $0x20292874,0x69(%rsi),%ebp
  8c:	66                   	data16
  8d:	61                   	(bad)  
  8e:	69                   	.byte 0x69
  8f:	6c                   	insb   (%dx),%es:(%rdi)
  90:	65 64 0a 00          	gs or  %fs:%gs:(%rax),%al

Disassembly of section .rodata.str1.1:

0000000000000000 <.rodata.str1.1>:
   0:	26                   	es
   1:	6a 5f                	pushq  $0x5f
   3:	63 64 62 73          	movslq 0x73(%rdx,%riz,2),%esp
   7:	2d 3e 74 69 6d       	sub    $0x6d69743e,%eax
   c:	65                   	gs
   d:	72 5f                	jb     6e <__kstrtab_get_cpu_idle_time+0x2d>
   f:	6d                   	insl   (%dx),%es:(%rdi)
  10:	75 74                	jne    86 <get_cpu_idle_time+0x6>
  12:	65                   	gs
  13:	78 00                	js     15 <__kstrtab_need_load_eval>

Disassembly of section ___ksymtab_gpl+cpufreq_governor_dbs:

0000000000000000 <__ksymtab_cpufreq_governor_dbs>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_governor_dbs:

0000000000000000 <__kcrctab_cpufreq_governor_dbs>:
	...

Disassembly of section ___ksymtab_gpl+need_load_eval:

0000000000000000 <__ksymtab_need_load_eval>:
	...

Disassembly of section ___kcrctab_gpl+need_load_eval:

0000000000000000 <__kcrctab_need_load_eval>:
	...

Disassembly of section ___ksymtab_gpl+gov_queue_work:

0000000000000000 <__ksymtab_gov_queue_work>:
	...

Disassembly of section ___kcrctab_gpl+gov_queue_work:

0000000000000000 <__kcrctab_gov_queue_work>:
	...

Disassembly of section ___ksymtab_gpl+dbs_check_cpu:

0000000000000000 <__ksymtab_dbs_check_cpu>:
	...

Disassembly of section ___kcrctab_gpl+dbs_check_cpu:

0000000000000000 <__kcrctab_dbs_check_cpu>:
	...

Disassembly of section ___ksymtab_gpl+get_cpu_idle_time:

0000000000000000 <__ksymtab_get_cpu_idle_time>:
	...

Disassembly of section ___kcrctab_gpl+get_cpu_idle_time:

0000000000000000 <__kcrctab_get_cpu_idle_time>:
	...

Disassembly of section .rodata:

0000000000000000 <__func__.19263>:
   0:	63 70 75             	movslq 0x75(%rax),%esi
   3:	66                   	data16
   4:	72 65                	jb     6b <__kstrtab_get_cpu_idle_time+0x2a>
   6:	71 5f                	jno    67 <__kstrtab_get_cpu_idle_time+0x26>
   8:	67 6f                	outsl  %ds:(%esi),(%dx)
   a:	76 65                	jbe    71 <__kstrtab_get_cpu_idle_time+0x30>
   c:	72 6e                	jb     7c <__kstrtab_get_cpu_idle_time+0x3b>
   e:	6f                   	outsl  %ds:(%rsi),(%dx)
   f:	72 5f                	jb     70 <__kstrtab_get_cpu_idle_time+0x2f>
  11:	64                   	fs
  12:	62                   	(bad)  
  13:	73 00                	jae    15 <__kstrtab_need_load_eval>

Disassembly of section __ksymtab_strings:

0000000000000000 <__kstrtab_cpufreq_governor_dbs>:
   0:	63 70 75             	movslq 0x75(%rax),%esi
   3:	66                   	data16
   4:	72 65                	jb     6b <__kstrtab_get_cpu_idle_time+0x2a>
   6:	71 5f                	jno    67 <__kstrtab_get_cpu_idle_time+0x26>
   8:	67 6f                	outsl  %ds:(%esi),(%dx)
   a:	76 65                	jbe    71 <__kstrtab_get_cpu_idle_time+0x30>
   c:	72 6e                	jb     7c <__kstrtab_get_cpu_idle_time+0x3b>
   e:	6f                   	outsl  %ds:(%rsi),(%dx)
   f:	72 5f                	jb     70 <__kstrtab_get_cpu_idle_time+0x2f>
  11:	64                   	fs
  12:	62                   	(bad)  
  13:	73 00                	jae    15 <__kstrtab_need_load_eval>

0000000000000015 <__kstrtab_need_load_eval>:
  15:	6e                   	outsb  %ds:(%rsi),(%dx)
  16:	65                   	gs
  17:	65                   	gs
  18:	64                   	fs
  19:	5f                   	pop    %rdi
  1a:	6c                   	insb   (%dx),%es:(%rdi)
  1b:	6f                   	outsl  %ds:(%rsi),(%dx)
  1c:	61                   	(bad)  
  1d:	64                   	fs
  1e:	5f                   	pop    %rdi
  1f:	65                   	gs
  20:	76 61                	jbe    83 <get_cpu_idle_time+0x3>
  22:	6c                   	insb   (%dx),%es:(%rdi)
	...

0000000000000024 <__kstrtab_gov_queue_work>:
  24:	67 6f                	outsl  %ds:(%esi),(%dx)
  26:	76 5f                	jbe    87 <get_cpu_idle_time+0x7>
  28:	71 75                	jno    9f <get_cpu_idle_time+0x1f>
  2a:	65                   	gs
  2b:	75 65                	jne    92 <get_cpu_idle_time+0x12>
  2d:	5f                   	pop    %rdi
  2e:	77 6f                	ja     9f <get_cpu_idle_time+0x1f>
  30:	72 6b                	jb     9d <get_cpu_idle_time+0x1d>
	...

0000000000000033 <__kstrtab_dbs_check_cpu>:
  33:	64                   	fs
  34:	62                   	(bad)  
  35:	73 5f                	jae    96 <get_cpu_idle_time+0x16>
  37:	63 68 65             	movslq 0x65(%rax),%ebp
  3a:	63 6b 5f             	movslq 0x5f(%rbx),%ebp
  3d:	63 70 75             	movslq 0x75(%rax),%esi
	...

0000000000000041 <__kstrtab_get_cpu_idle_time>:
  41:	67                   	addr32
  42:	65                   	gs
  43:	74 5f                	je     a4 <get_cpu_idle_time+0x24>
  45:	63 70 75             	movslq 0x75(%rax),%esi
  48:	5f                   	pop    %rdi
  49:	69 64 6c 65 5f 74 69 	imul   $0x6d69745f,0x65(%rsp,%rbp,2),%esp
  50:	6d 
  51:	65                   	gs
	...

Disassembly of section .comment:

0000000000000000 <.comment>:
   0:	00 47 43             	add    %al,0x43(%rdi)
   3:	43 3a 20             	rex.XB cmp (%r8),%spl
   6:	28 55 62             	sub    %dl,0x62(%rbp)
   9:	75 6e                	jne    79 <__kstrtab_get_cpu_idle_time+0x38>
   b:	74 75                	je     82 <get_cpu_idle_time+0x2>
   d:	2f                   	(bad)  
   e:	4c 69 6e 61 72 6f 20 	imul   $0x34206f72,0x61(%rsi),%r13
  15:	34 
  16:	2e 36 2e 33 2d 31 75 	cs ss xor %cs:%ss:0x75627531(%rip),%ebp        # 75627550 <__crc_get_cpu_idle_time+0x20ee6699>
  1d:	62 75 
  1f:	6e                   	outsb  %ds:(%rsi),(%dx)
  20:	74 75                	je     97 <get_cpu_idle_time+0x17>
  22:	35 29 20 34 2e       	xor    $0x2e342029,%eax
  27:	36 2e 33 00          	ss xor %cs:%ss:(%rax),%eax

Disassembly of section __mcount_loc:

0000000000000000 <__mcount_loc>:
	...

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 18:26           ` Sedat Dilek
@ 2013-04-09 18:29             ` Sedat Dilek
  2013-04-09 18:39               ` Sedat Dilek
  0 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-09 18:29 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

[-- Attachment #1: Type: text/plain, Size: 1351 bytes --]

On Tue, Apr 9, 2013 at 8:26 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Tue, Apr 9, 2013 at 6:51 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>> On 9 April 2013 21:38, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>> With x=3 the system gets in an unuseable state.
>>>
>>>      root# echo 0 > /sys/devices/system/cpu/cpu3/online
>>>
>>> I could not write my reply and had to do a hard/cold reboot.
>>> The dmesg log I saw looked similiar to my digicam-shot.
>>
>> Few things i need from you. First is output of cpufreq-info. Then
>> all the steps you did to reproduce above? Removed any other cpus?
>>
>> I am not able to find next-20130326 tag in my repo, only have 23 and 28.
>> Can you debug it a bit to find exact line of code causing this issue using
>> objdump?
>>
>> HINT: Documentation/BUG-HUNTING..
>>
>> Give me line numbers of both of these functions: __cpufreq_governor() and
>> __cpufreq_remove_dev().
>
> I have recompiled next-20130326 and the REGRESSION is still reproducible.
>
> Attached are my dmesg, kernel-config, tarball of my drivers/cpufreq
> build-dir, objdump of cpufreq_governor.o and the list of my current
> amd64-toolchain.
>
> Hope this helps you!
>
> Regards,
> - Sedat -

$ cd linux-next/

$ objdump --disassemble-all drivers/cpufreq/cpufreq.o >
/tmp/cpufreq_o--disassemble-all.txt

...attached.

- Sedat -

[-- Attachment #2: cpufreq_o--disassemble-all.txt --]
[-- Type: text/plain, Size: 191631 bytes --]


drivers/cpufreq/cpufreq.o:     file format elf64-x86-64


Disassembly of section .text:

0000000000000000 <cpufreq_get_current_driver>:
       0:	e8 00 00 00 00       	callq  5 <cpufreq_get_current_driver+0x5>
       5:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # c <cpufreq_get_current_driver+0xc>
       c:	55                   	push   %rbp
       d:	48 89 e5             	mov    %rsp,%rbp
      10:	48 85 c0             	test   %rax,%rax
      13:	74 0b                	je     20 <cpufreq_get_current_driver+0x20>
      15:	48 83 c0 08          	add    $0x8,%rax
      19:	5d                   	pop    %rbp
      1a:	c3                   	retq   
      1b:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
      20:	31 c0                	xor    %eax,%eax
      22:	5d                   	pop    %rbp
      23:	c3                   	retq   
      24:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
      2b:	00 00 00 00 00 

0000000000000030 <__cpufreq_driver_target>:
      30:	e8 00 00 00 00       	callq  35 <__cpufreq_driver_target+0x5>
      35:	8b 0d 00 00 00 00    	mov    0x0(%rip),%ecx        # 3b <__cpufreq_driver_target+0xb>
      3b:	55                   	push   %rbp
      3c:	b8 ed ff ff ff       	mov    $0xffffffed,%eax
      41:	48 89 e5             	mov    %rsp,%rbp
      44:	85 c9                	test   %ecx,%ecx
      46:	75 2e                	jne    76 <__cpufreq_driver_target+0x46>
      48:	8b 47 5c             	mov    0x5c(%rdi),%eax
      4b:	39 c6                	cmp    %eax,%esi
      4d:	0f 47 f0             	cmova  %eax,%esi
      50:	8b 47 58             	mov    0x58(%rdi),%eax
      53:	39 c6                	cmp    %eax,%esi
      55:	0f 42 f0             	cmovb  %eax,%esi
      58:	31 c0                	xor    %eax,%eax
      5a:	3b 77 60             	cmp    0x60(%rdi),%esi
      5d:	74 17                	je     76 <__cpufreq_driver_target+0x46>
      5f:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 66 <__cpufreq_driver_target+0x36>
      66:	48 8b 48 38          	mov    0x38(%rax),%rcx
      6a:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
      6f:	48 85 c9             	test   %rcx,%rcx
      72:	74 02                	je     76 <__cpufreq_driver_target+0x46>
      74:	ff d1                	callq  *%rcx
      76:	5d                   	pop    %rbp
      77:	c3                   	retq   
      78:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
      7f:	00 

0000000000000080 <__find_governor>:
      80:	e8 00 00 00 00       	callq  85 <__find_governor+0x5>
      85:	55                   	push   %rbp
      86:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 8d <__find_governor+0xd>
      8d:	48 89 e5             	mov    %rsp,%rbp
      90:	41 54                	push   %r12
      92:	49 89 fc             	mov    %rdi,%r12
      95:	48 8d 50 d0          	lea    -0x30(%rax),%rdx
      99:	53                   	push   %rbx
      9a:	31 db                	xor    %ebx,%ebx
      9c:	48 3d 00 00 00 00    	cmp    $0x0,%rax
      a2:	74 30                	je     d4 <__find_governor+0x54>
      a4:	48 89 d3             	mov    %rdx,%rbx
      a7:	eb 17                	jmp    c0 <__find_governor+0x40>
      a9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
      b0:	48 8b 43 30          	mov    0x30(%rbx),%rax
      b4:	48 3d 00 00 00 00    	cmp    $0x0,%rax
      ba:	48 8d 58 d0          	lea    -0x30(%rax),%rbx
      be:	74 20                	je     e0 <__find_governor+0x60>
      c0:	ba 10 00 00 00       	mov    $0x10,%edx
      c5:	48 89 de             	mov    %rbx,%rsi
      c8:	4c 89 e7             	mov    %r12,%rdi
      cb:	e8 00 00 00 00       	callq  d0 <__find_governor+0x50>
      d0:	85 c0                	test   %eax,%eax
      d2:	75 dc                	jne    b0 <__find_governor+0x30>
      d4:	48 89 d8             	mov    %rbx,%rax
      d7:	5b                   	pop    %rbx
      d8:	41 5c                	pop    %r12
      da:	5d                   	pop    %rbp
      db:	c3                   	retq   
      dc:	0f 1f 40 00          	nopl   0x0(%rax)
      e0:	31 db                	xor    %ebx,%ebx
      e2:	48 89 d8             	mov    %rbx,%rax
      e5:	5b                   	pop    %rbx
      e6:	41 5c                	pop    %r12
      e8:	5d                   	pop    %rbp
      e9:	c3                   	retq   
      ea:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)

00000000000000f0 <store_scaling_setspeed>:
      f0:	e8 00 00 00 00       	callq  f5 <store_scaling_setspeed+0x5>
      f5:	55                   	push   %rbp
      f6:	48 89 e5             	mov    %rsp,%rbp
      f9:	41 54                	push   %r12
      fb:	49 89 d4             	mov    %rdx,%r12
      fe:	53                   	push   %rbx
      ff:	48 89 fb             	mov    %rdi,%rbx
     102:	48 89 f7             	mov    %rsi,%rdi
     105:	48 83 ec 10          	sub    $0x10,%rsp
     109:	48 8b 43 68          	mov    0x68(%rbx),%rax
     10d:	c7 45 ec 00 00 00 00 	movl   $0x0,-0x14(%rbp)
     114:	48 85 c0             	test   %rax,%rax
     117:	74 47                	je     160 <store_scaling_setspeed+0x70>
     119:	48 83 78 20 00       	cmpq   $0x0,0x20(%rax)
     11e:	74 40                	je     160 <store_scaling_setspeed+0x70>
     120:	48 8d 55 ec          	lea    -0x14(%rbp),%rdx
     124:	31 c0                	xor    %eax,%eax
     126:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     12d:	e8 00 00 00 00       	callq  132 <store_scaling_setspeed+0x42>
     132:	83 f8 01             	cmp    $0x1,%eax
     135:	48 c7 c2 ea ff ff ff 	mov    $0xffffffffffffffea,%rdx
     13c:	75 10                	jne    14e <store_scaling_setspeed+0x5e>
     13e:	48 8b 43 68          	mov    0x68(%rbx),%rax
     142:	8b 75 ec             	mov    -0x14(%rbp),%esi
     145:	48 89 df             	mov    %rbx,%rdi
     148:	ff 50 20             	callq  *0x20(%rax)
     14b:	4c 89 e2             	mov    %r12,%rdx
     14e:	48 83 c4 10          	add    $0x10,%rsp
     152:	48 89 d0             	mov    %rdx,%rax
     155:	5b                   	pop    %rbx
     156:	41 5c                	pop    %r12
     158:	5d                   	pop    %rbp
     159:	c3                   	retq   
     15a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
     160:	48 c7 c2 ea ff ff ff 	mov    $0xffffffffffffffea,%rdx
     167:	eb e5                	jmp    14e <store_scaling_setspeed+0x5e>
     169:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)

0000000000000170 <show_scaling_available_governors>:
     170:	e8 00 00 00 00       	callq  175 <show_scaling_available_governors+0x5>
     175:	55                   	push   %rbp
     176:	48 89 e5             	mov    %rsp,%rbp
     179:	41 55                	push   %r13
     17b:	49 89 f5             	mov    %rsi,%r13
     17e:	41 54                	push   %r12
     180:	53                   	push   %rbx
     181:	48 83 ec 08          	sub    $0x8,%rsp
     185:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 18c <show_scaling_available_governors+0x1c>
     18c:	48 83 78 38 00       	cmpq   $0x0,0x38(%rax)
     191:	74 6e                	je     201 <show_scaling_available_governors+0x91>
     193:	48 8b 15 00 00 00 00 	mov    0x0(%rip),%rdx        # 19a <show_scaling_available_governors+0x2a>
     19a:	31 db                	xor    %ebx,%ebx
     19c:	b8 01 00 00 00       	mov    $0x1,%eax
     1a1:	48 81 fa 00 00 00 00 	cmp    $0x0,%rdx
     1a8:	4c 8d 62 d0          	lea    -0x30(%rdx),%r12
     1ac:	75 0b                	jne    1b9 <show_scaling_available_governors+0x49>
     1ae:	eb 3e                	jmp    1ee <show_scaling_available_governors+0x7e>
     1b0:	48 81 fb ed 0f 00 00 	cmp    $0xfed,%rbx
     1b7:	7f 31                	jg     1ea <show_scaling_available_governors+0x7a>
     1b9:	49 8d 7c 1d 00       	lea    0x0(%r13,%rbx,1),%rdi
     1be:	4c 89 e1             	mov    %r12,%rcx
     1c1:	31 c0                	xor    %eax,%eax
     1c3:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
     1ca:	be 11 00 00 00       	mov    $0x11,%esi
     1cf:	e8 00 00 00 00       	callq  1d4 <show_scaling_available_governors+0x64>
     1d4:	48 98                	cltq   
     1d6:	48 01 c3             	add    %rax,%rbx
     1d9:	49 8b 44 24 30       	mov    0x30(%r12),%rax
     1de:	48 3d 00 00 00 00    	cmp    $0x0,%rax
     1e4:	4c 8d 60 d0          	lea    -0x30(%rax),%r12
     1e8:	75 c6                	jne    1b0 <show_scaling_available_governors+0x40>
     1ea:	48 8d 43 01          	lea    0x1(%rbx),%rax
     1ee:	66 41 c7 44 1d 00 0a 	movw   $0xa,0x0(%r13,%rbx,1)
     1f5:	00 
     1f6:	48 83 c4 08          	add    $0x8,%rsp
     1fa:	5b                   	pop    %rbx
     1fb:	41 5c                	pop    %r12
     1fd:	41 5d                	pop    %r13
     1ff:	5d                   	pop    %rbp
     200:	c3                   	retq   
     201:	48 be 70 65 72 66 6f 	movabs $0x616d726f66726570,%rsi
     208:	72 6d 61 
     20b:	48 bf 6e 63 65 20 70 	movabs $0x65776f702065636e,%rdi
     212:	6f 77 65 
     215:	41 c7 45 10 72 73 61 	movl   $0x76617372,0x10(%r13)
     21c:	76 
     21d:	49 89 75 00          	mov    %rsi,0x0(%r13)
     221:	49 89 7d 08          	mov    %rdi,0x8(%r13)
     225:	b8 16 00 00 00       	mov    $0x16,%eax
     22a:	66 41 c7 45 14 65 00 	movw   $0x65,0x14(%r13)
     231:	bb 15 00 00 00       	mov    $0x15,%ebx
     236:	eb b6                	jmp    1ee <show_scaling_available_governors+0x7e>
     238:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
     23f:	00 

0000000000000240 <show_scaling_driver>:
     240:	e8 00 00 00 00       	callq  245 <show_scaling_driver+0x5>
     245:	48 8b 0d 00 00 00 00 	mov    0x0(%rip),%rcx        # 24c <show_scaling_driver+0xc>
     24c:	55                   	push   %rbp
     24d:	48 89 f7             	mov    %rsi,%rdi
     250:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
     257:	be 11 00 00 00       	mov    $0x11,%esi
     25c:	31 c0                	xor    %eax,%eax
     25e:	48 89 e5             	mov    %rsp,%rbp
     261:	48 83 c1 08          	add    $0x8,%rcx
     265:	e8 00 00 00 00       	callq  26a <show_scaling_driver+0x2a>
     26a:	5d                   	pop    %rbp
     26b:	48 98                	cltq   
     26d:	c3                   	retq   
     26e:	66 90                	xchg   %ax,%ax

0000000000000270 <cpufreq_register_governor>:
     270:	e8 00 00 00 00       	callq  275 <cpufreq_register_governor+0x5>
     275:	55                   	push   %rbp
     276:	48 89 e5             	mov    %rsp,%rbp
     279:	48 83 ec 10          	sub    $0x10,%rsp
     27d:	48 85 ff             	test   %rdi,%rdi
     280:	48 89 5d f0          	mov    %rbx,-0x10(%rbp)
     284:	4c 89 65 f8          	mov    %r12,-0x8(%rbp)
     288:	48 89 fb             	mov    %rdi,%rbx
     28b:	74 72                	je     2ff <cpufreq_register_governor+0x8f>
     28d:	44 8b 05 00 00 00 00 	mov    0x0(%rip),%r8d        # 294 <cpufreq_register_governor+0x24>
     294:	41 bc ed ff ff ff    	mov    $0xffffffed,%r12d
     29a:	45 85 c0             	test   %r8d,%r8d
     29d:	75 28                	jne    2c7 <cpufreq_register_governor+0x57>
     29f:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     2a6:	41 b4 f0             	mov    $0xf0,%r12b
     2a9:	e8 00 00 00 00       	callq  2ae <cpufreq_register_governor+0x3e>
     2ae:	48 89 df             	mov    %rbx,%rdi
     2b1:	e8 ca fd ff ff       	callq  80 <__find_governor>
     2b6:	48 85 c0             	test   %rax,%rax
     2b9:	74 1d                	je     2d8 <cpufreq_register_governor+0x68>
     2bb:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     2c2:	e8 00 00 00 00       	callq  2c7 <cpufreq_register_governor+0x57>
     2c7:	44 89 e0             	mov    %r12d,%eax
     2ca:	48 8b 5d f0          	mov    -0x10(%rbp),%rbx
     2ce:	4c 8b 65 f8          	mov    -0x8(%rbp),%r12
     2d2:	c9                   	leaveq 
     2d3:	c3                   	retq   
     2d4:	0f 1f 40 00          	nopl   0x0(%rax)
     2d8:	48 8b 15 00 00 00 00 	mov    0x0(%rip),%rdx        # 2df <cpufreq_register_governor+0x6f>
     2df:	48 8d 43 30          	lea    0x30(%rbx),%rax
     2e3:	45 31 e4             	xor    %r12d,%r12d
     2e6:	48 89 05 00 00 00 00 	mov    %rax,0x0(%rip)        # 2ed <cpufreq_register_governor+0x7d>
     2ed:	48 89 42 08          	mov    %rax,0x8(%rdx)
     2f1:	48 89 53 30          	mov    %rdx,0x30(%rbx)
     2f5:	48 c7 43 38 00 00 00 	movq   $0x0,0x38(%rbx)
     2fc:	00 
     2fd:	eb bc                	jmp    2bb <cpufreq_register_governor+0x4b>
     2ff:	41 bc ea ff ff ff    	mov    $0xffffffea,%r12d
     305:	eb c0                	jmp    2c7 <cpufreq_register_governor+0x57>
     307:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
     30e:	00 00 

0000000000000310 <show_scaling_max_freq>:
     310:	e8 00 00 00 00       	callq  315 <show_scaling_max_freq+0x5>
     315:	55                   	push   %rbp
     316:	8b 57 5c             	mov    0x5c(%rdi),%edx
     319:	48 89 f0             	mov    %rsi,%rax
     31c:	48 89 c7             	mov    %rax,%rdi
     31f:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     326:	31 c0                	xor    %eax,%eax
     328:	48 89 e5             	mov    %rsp,%rbp
     32b:	e8 00 00 00 00       	callq  330 <show_scaling_max_freq+0x20>
     330:	5d                   	pop    %rbp
     331:	48 98                	cltq   
     333:	c3                   	retq   
     334:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
     33b:	00 00 00 00 00 

0000000000000340 <show_scaling_min_freq>:
     340:	e8 00 00 00 00       	callq  345 <show_scaling_min_freq+0x5>
     345:	55                   	push   %rbp
     346:	8b 57 58             	mov    0x58(%rdi),%edx
     349:	48 89 f0             	mov    %rsi,%rax
     34c:	48 89 c7             	mov    %rax,%rdi
     34f:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     356:	31 c0                	xor    %eax,%eax
     358:	48 89 e5             	mov    %rsp,%rbp
     35b:	e8 00 00 00 00       	callq  360 <show_scaling_min_freq+0x20>
     360:	5d                   	pop    %rbp
     361:	48 98                	cltq   
     363:	c3                   	retq   
     364:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
     36b:	00 00 00 00 00 

0000000000000370 <show_cpuinfo_transition_latency>:
     370:	e8 00 00 00 00       	callq  375 <show_cpuinfo_transition_latency+0x5>
     375:	55                   	push   %rbp
     376:	8b 57 54             	mov    0x54(%rdi),%edx
     379:	48 89 f0             	mov    %rsi,%rax
     37c:	48 89 c7             	mov    %rax,%rdi
     37f:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     386:	31 c0                	xor    %eax,%eax
     388:	48 89 e5             	mov    %rsp,%rbp
     38b:	e8 00 00 00 00       	callq  390 <show_cpuinfo_transition_latency+0x20>
     390:	5d                   	pop    %rbp
     391:	48 98                	cltq   
     393:	c3                   	retq   
     394:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
     39b:	00 00 00 00 00 

00000000000003a0 <show_cpuinfo_max_freq>:
     3a0:	e8 00 00 00 00       	callq  3a5 <show_cpuinfo_max_freq+0x5>
     3a5:	55                   	push   %rbp
     3a6:	8b 57 4c             	mov    0x4c(%rdi),%edx
     3a9:	48 89 f0             	mov    %rsi,%rax
     3ac:	48 89 c7             	mov    %rax,%rdi
     3af:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     3b6:	31 c0                	xor    %eax,%eax
     3b8:	48 89 e5             	mov    %rsp,%rbp
     3bb:	e8 00 00 00 00       	callq  3c0 <show_cpuinfo_max_freq+0x20>
     3c0:	5d                   	pop    %rbp
     3c1:	48 98                	cltq   
     3c3:	c3                   	retq   
     3c4:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
     3cb:	00 00 00 00 00 

00000000000003d0 <show_cpuinfo_min_freq>:
     3d0:	e8 00 00 00 00       	callq  3d5 <show_cpuinfo_min_freq+0x5>
     3d5:	55                   	push   %rbp
     3d6:	8b 57 50             	mov    0x50(%rdi),%edx
     3d9:	48 89 f0             	mov    %rsi,%rax
     3dc:	48 89 c7             	mov    %rax,%rdi
     3df:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     3e6:	31 c0                	xor    %eax,%eax
     3e8:	48 89 e5             	mov    %rsp,%rbp
     3eb:	e8 00 00 00 00       	callq  3f0 <show_cpuinfo_min_freq+0x20>
     3f0:	5d                   	pop    %rbp
     3f1:	48 98                	cltq   
     3f3:	c3                   	retq   
     3f4:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
     3fb:	00 00 00 00 00 

0000000000000400 <show_bios_limit>:
     400:	e8 00 00 00 00       	callq  405 <show_bios_limit+0x5>
     405:	55                   	push   %rbp
     406:	48 89 e5             	mov    %rsp,%rbp
     409:	41 54                	push   %r12
     40b:	49 89 fc             	mov    %rdi,%r12
     40e:	53                   	push   %rbx
     40f:	48 89 f3             	mov    %rsi,%rbx
     412:	48 83 ec 10          	sub    $0x10,%rsp
     416:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 41d <show_bios_limit+0x1d>
     41d:	48 8b 40 50          	mov    0x50(%rax),%rax
     421:	48 85 c0             	test   %rax,%rax
     424:	74 0d                	je     433 <show_bios_limit+0x33>
     426:	8b 7f 44             	mov    0x44(%rdi),%edi
     429:	48 8d 75 ec          	lea    -0x14(%rbp),%rsi
     42d:	ff d0                	callq  *%rax
     42f:	85 c0                	test   %eax,%eax
     431:	74 25                	je     458 <show_bios_limit+0x58>
     433:	41 8b 54 24 4c       	mov    0x4c(%r12),%edx
     438:	48 89 df             	mov    %rbx,%rdi
     43b:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     442:	31 c0                	xor    %eax,%eax
     444:	e8 00 00 00 00       	callq  449 <show_bios_limit+0x49>
     449:	48 83 c4 10          	add    $0x10,%rsp
     44d:	48 98                	cltq   
     44f:	5b                   	pop    %rbx
     450:	41 5c                	pop    %r12
     452:	5d                   	pop    %rbp
     453:	c3                   	retq   
     454:	0f 1f 40 00          	nopl   0x0(%rax)
     458:	8b 55 ec             	mov    -0x14(%rbp),%edx
     45b:	48 89 df             	mov    %rbx,%rdi
     45e:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     465:	e8 00 00 00 00       	callq  46a <show_bios_limit+0x6a>
     46a:	48 83 c4 10          	add    $0x10,%rsp
     46e:	48 98                	cltq   
     470:	5b                   	pop    %rbx
     471:	41 5c                	pop    %r12
     473:	5d                   	pop    %rbp
     474:	c3                   	retq   
     475:	66 66 2e 0f 1f 84 00 	data32 nopw %cs:0x0(%rax,%rax,1)
     47c:	00 00 00 00 

0000000000000480 <show_scaling_cur_freq>:
     480:	e8 00 00 00 00       	callq  485 <show_scaling_cur_freq+0x5>
     485:	55                   	push   %rbp
     486:	8b 57 60             	mov    0x60(%rdi),%edx
     489:	48 89 f0             	mov    %rsi,%rax
     48c:	48 89 c7             	mov    %rax,%rdi
     48f:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     496:	31 c0                	xor    %eax,%eax
     498:	48 89 e5             	mov    %rsp,%rbp
     49b:	e8 00 00 00 00       	callq  4a0 <show_scaling_cur_freq+0x20>
     4a0:	5d                   	pop    %rbp
     4a1:	48 98                	cltq   
     4a3:	c3                   	retq   
     4a4:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
     4ab:	00 00 00 00 00 

00000000000004b0 <__cpufreq_cpu_get>:
     4b0:	e8 00 00 00 00       	callq  4b5 <__cpufreq_cpu_get+0x5>
     4b5:	55                   	push   %rbp
     4b6:	48 89 e5             	mov    %rsp,%rbp
     4b9:	48 83 ec 20          	sub    $0x20,%rsp
     4bd:	48 89 5d e0          	mov    %rbx,-0x20(%rbp)
     4c1:	4c 89 65 e8          	mov    %r12,-0x18(%rbp)
     4c5:	31 db                	xor    %ebx,%ebx
     4c7:	41 89 fc             	mov    %edi,%r12d
     4ca:	44 39 25 00 00 00 00 	cmp    %r12d,0x0(%rip)        # 4d1 <__cpufreq_cpu_get+0x21>
     4d1:	4c 89 6d f0          	mov    %r13,-0x10(%rbp)
     4d5:	4c 89 75 f8          	mov    %r14,-0x8(%rbp)
     4d9:	41 89 f5             	mov    %esi,%r13d
     4dc:	76 64                	jbe    542 <__cpufreq_cpu_get+0x92>
     4de:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     4e5:	e8 00 00 00 00       	callq  4ea <__cpufreq_cpu_get+0x3a>
     4ea:	49 89 c6             	mov    %rax,%r14
     4ed:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 4f4 <__cpufreq_cpu_get+0x44>
     4f4:	48 85 c0             	test   %rax,%rax
     4f7:	74 77                	je     570 <__cpufreq_cpu_get+0xc0>
     4f9:	48 8b 38             	mov    (%rax),%rdi
     4fc:	e8 00 00 00 00       	callq  501 <__cpufreq_cpu_get+0x51>
     501:	84 c0                	test   %al,%al
     503:	74 6b                	je     570 <__cpufreq_cpu_get+0xc0>
     505:	4a 8b 14 e5 00 00 00 	mov    0x0(,%r12,8),%rdx
     50c:	00 
     50d:	48 c7 c0 00 00 00 00 	mov    $0x0,%rax
     514:	48 8b 1c 10          	mov    (%rax,%rdx,1),%rbx
     518:	48 85 db             	test   %rbx,%rbx
     51b:	74 43                	je     560 <__cpufreq_cpu_get+0xb0>
     51d:	45 84 ed             	test   %r13b,%r13b
     520:	75 11                	jne    533 <__cpufreq_cpu_get+0x83>
     522:	48 8d bb b0 00 00 00 	lea    0xb0(%rbx),%rdi
     529:	e8 00 00 00 00       	callq  52e <__cpufreq_cpu_get+0x7e>
     52e:	48 85 c0             	test   %rax,%rax
     531:	74 2d                	je     560 <__cpufreq_cpu_get+0xb0>
     533:	4c 89 f6             	mov    %r14,%rsi
     536:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     53d:	e8 00 00 00 00       	callq  542 <__cpufreq_cpu_get+0x92>
     542:	48 89 d8             	mov    %rbx,%rax
     545:	4c 8b 65 e8          	mov    -0x18(%rbp),%r12
     549:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
     54d:	4c 8b 6d f0          	mov    -0x10(%rbp),%r13
     551:	4c 8b 75 f8          	mov    -0x8(%rbp),%r14
     555:	c9                   	leaveq 
     556:	c3                   	retq   
     557:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
     55e:	00 00 
     560:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 567 <__cpufreq_cpu_get+0xb7>
     567:	48 8b 38             	mov    (%rax),%rdi
     56a:	e8 00 00 00 00       	callq  56f <__cpufreq_cpu_get+0xbf>
     56f:	90                   	nop
     570:	4c 89 f6             	mov    %r14,%rsi
     573:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     57a:	31 db                	xor    %ebx,%ebx
     57c:	e8 00 00 00 00       	callq  581 <__cpufreq_cpu_get+0xd1>
     581:	eb bf                	jmp    542 <__cpufreq_cpu_get+0x92>
     583:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
     58a:	84 00 00 00 00 00 

0000000000000590 <cpufreq_cpu_get>:
     590:	e8 00 00 00 00       	callq  595 <cpufreq_cpu_get+0x5>
     595:	44 8b 0d 00 00 00 00 	mov    0x0(%rip),%r9d        # 59c <cpufreq_cpu_get+0xc>
     59c:	55                   	push   %rbp
     59d:	31 c0                	xor    %eax,%eax
     59f:	48 89 e5             	mov    %rsp,%rbp
     5a2:	45 85 c9             	test   %r9d,%r9d
     5a5:	75 07                	jne    5ae <cpufreq_cpu_get+0x1e>
     5a7:	31 f6                	xor    %esi,%esi
     5a9:	e8 02 ff ff ff       	callq  4b0 <__cpufreq_cpu_get>
     5ae:	5d                   	pop    %rbp
     5af:	c3                   	retq   

00000000000005b0 <cpufreq_sysfs_release>:
     5b0:	e8 00 00 00 00       	callq  5b5 <cpufreq_sysfs_release+0x5>
     5b5:	55                   	push   %rbp
     5b6:	48 83 c7 40          	add    $0x40,%rdi
     5ba:	48 89 e5             	mov    %rsp,%rbp
     5bd:	e8 00 00 00 00       	callq  5c2 <cpufreq_sysfs_release+0x12>
     5c2:	5d                   	pop    %rbp
     5c3:	c3                   	retq   
     5c4:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
     5cb:	00 00 00 00 00 

00000000000005d0 <cpufreq_register_driver>:
     5d0:	e8 00 00 00 00       	callq  5d5 <cpufreq_register_driver+0x5>
     5d5:	55                   	push   %rbp
     5d6:	44 8b 15 00 00 00 00 	mov    0x0(%rip),%r10d        # 5dd <cpufreq_register_driver+0xd>
     5dd:	48 89 e5             	mov    %rsp,%rbp
     5e0:	41 54                	push   %r12
     5e2:	49 89 fc             	mov    %rdi,%r12
     5e5:	45 85 d2             	test   %r10d,%r10d
     5e8:	53                   	push   %rbx
     5e9:	bb ed ff ff ff       	mov    $0xffffffed,%ebx
     5ee:	0f 85 04 01 00 00    	jne    6f8 <cpufreq_register_driver+0x128>
     5f4:	48 85 ff             	test   %rdi,%rdi
     5f7:	0f 84 46 01 00 00    	je     743 <cpufreq_register_driver+0x173>
     5fd:	48 83 7f 28 00       	cmpq   $0x0,0x28(%rdi)
     602:	0f 84 3b 01 00 00    	je     743 <cpufreq_register_driver+0x173>
     608:	48 83 7f 20 00       	cmpq   $0x0,0x20(%rdi)
     60d:	0f 84 30 01 00 00    	je     743 <cpufreq_register_driver+0x173>
     613:	48 83 7f 30 00       	cmpq   $0x0,0x30(%rdi)
     618:	0f 84 1a 01 00 00    	je     738 <cpufreq_register_driver+0x168>
     61e:	80 4f 18 02          	orb    $0x2,0x18(%rdi)
     622:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     629:	e8 00 00 00 00       	callq  62e <cpufreq_register_driver+0x5e>
     62e:	48 83 3d 00 00 00 00 	cmpq   $0x0,0x0(%rip)        # 636 <cpufreq_register_driver+0x66>
     635:	00 
     636:	0f 85 dc 00 00 00    	jne    718 <cpufreq_register_driver+0x148>
     63c:	48 89 c6             	mov    %rax,%rsi
     63f:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     646:	4c 89 25 00 00 00 00 	mov    %r12,0x0(%rip)        # 64d <cpufreq_register_driver+0x7d>
     64d:	e8 00 00 00 00       	callq  652 <cpufreq_register_driver+0x82>
     652:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     659:	e8 00 00 00 00       	callq  65e <cpufreq_register_driver+0x8e>
     65e:	85 c0                	test   %eax,%eax
     660:	89 c3                	mov    %eax,%ebx
     662:	75 6e                	jne    6d2 <cpufreq_register_driver+0x102>
     664:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 66b <cpufreq_register_driver+0x9b>
     66b:	f6 40 18 01          	testb  $0x1,0x18(%rax)
     66f:	0f 85 8b 00 00 00    	jne    700 <cpufreq_register_driver+0x130>
     675:	8b 35 00 00 00 00    	mov    0x0(%rip),%esi        # 67b <cpufreq_register_driver+0xab>
     67b:	85 f6                	test   %esi,%esi
     67d:	7e 42                	jle    6c1 <cpufreq_register_driver+0xf1>
     67f:	48 8b 0d 00 00 00 00 	mov    0x0(%rip),%rcx        # 686 <cpufreq_register_driver+0xb6>
     686:	83 ee 01             	sub    $0x1,%esi
     689:	31 c0                	xor    %eax,%eax
     68b:	48 83 c6 01          	add    $0x1,%rsi
     68f:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     696:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
     69d:	00 00 00 
     6a0:	0f a3 01             	bt     %eax,(%rcx)
     6a3:	19 d2                	sbb    %edx,%edx
     6a5:	85 d2                	test   %edx,%edx
     6a7:	74 0f                	je     6b8 <cpufreq_register_driver+0xe8>
     6a9:	48 8b 14 c5 00 00 00 	mov    0x0(,%rax,8),%rdx
     6b0:	00 
     6b1:	48 83 3c 17 00       	cmpq   $0x0,(%rdi,%rdx,1)
     6b6:	75 48                	jne    700 <cpufreq_register_driver+0x130>
     6b8:	48 83 c0 01          	add    $0x1,%rax
     6bc:	48 39 f0             	cmp    %rsi,%rax
     6bf:	75 df                	jne    6a0 <cpufreq_register_driver+0xd0>
     6c1:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     6c8:	bb ed ff ff ff       	mov    $0xffffffed,%ebx
     6cd:	e8 00 00 00 00       	callq  6d2 <cpufreq_register_driver+0x102>
     6d2:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     6d9:	e8 00 00 00 00       	callq  6de <cpufreq_register_driver+0x10e>
     6de:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     6e5:	48 89 c6             	mov    %rax,%rsi
     6e8:	48 c7 05 00 00 00 00 	movq   $0x0,0x0(%rip)        # 6f3 <cpufreq_register_driver+0x123>
     6ef:	00 00 00 00 
     6f3:	e8 00 00 00 00       	callq  6f8 <cpufreq_register_driver+0x128>
     6f8:	89 d8                	mov    %ebx,%eax
     6fa:	5b                   	pop    %rbx
     6fb:	41 5c                	pop    %r12
     6fd:	5d                   	pop    %rbp
     6fe:	c3                   	retq   
     6ff:	90                   	nop
     700:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     707:	e8 00 00 00 00       	callq  70c <cpufreq_register_driver+0x13c>
     70c:	89 d8                	mov    %ebx,%eax
     70e:	5b                   	pop    %rbx
     70f:	41 5c                	pop    %r12
     711:	5d                   	pop    %rbp
     712:	c3                   	retq   
     713:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
     718:	48 89 c6             	mov    %rax,%rsi
     71b:	bb f0 ff ff ff       	mov    $0xfffffff0,%ebx
     720:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     727:	e8 00 00 00 00       	callq  72c <cpufreq_register_driver+0x15c>
     72c:	89 d8                	mov    %ebx,%eax
     72e:	5b                   	pop    %rbx
     72f:	41 5c                	pop    %r12
     731:	5d                   	pop    %rbp
     732:	c3                   	retq   
     733:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
     738:	48 83 7f 38 00       	cmpq   $0x0,0x38(%rdi)
     73d:	0f 85 df fe ff ff    	jne    622 <cpufreq_register_driver+0x52>
     743:	bb ea ff ff ff       	mov    $0xffffffea,%ebx
     748:	eb ae                	jmp    6f8 <cpufreq_register_driver+0x128>
     74a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)

0000000000000750 <cpufreq_unregister_notifier>:
     750:	e8 00 00 00 00       	callq  755 <cpufreq_unregister_notifier+0x5>
     755:	44 8b 1d 00 00 00 00 	mov    0x0(%rip),%r11d        # 75c <cpufreq_unregister_notifier+0xc>
     75c:	55                   	push   %rbp
     75d:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
     762:	48 89 e5             	mov    %rsp,%rbp
     765:	45 85 db             	test   %r11d,%r11d
     768:	75 13                	jne    77d <cpufreq_unregister_notifier+0x2d>
     76a:	85 f6                	test   %esi,%esi
     76c:	75 12                	jne    780 <cpufreq_unregister_notifier+0x30>
     76e:	48 89 fe             	mov    %rdi,%rsi
     771:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     778:	e8 00 00 00 00       	callq  77d <cpufreq_unregister_notifier+0x2d>
     77d:	5d                   	pop    %rbp
     77e:	c3                   	retq   
     77f:	90                   	nop
     780:	83 fe 01             	cmp    $0x1,%esi
     783:	75 f8                	jne    77d <cpufreq_unregister_notifier+0x2d>
     785:	48 89 fe             	mov    %rdi,%rsi
     788:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     78f:	e8 00 00 00 00       	callq  794 <cpufreq_unregister_notifier+0x44>
     794:	5d                   	pop    %rbp
     795:	c3                   	retq   
     796:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
     79d:	00 00 00 

00000000000007a0 <cpufreq_register_notifier>:
     7a0:	e8 00 00 00 00       	callq  7a5 <cpufreq_register_notifier+0x5>
     7a5:	55                   	push   %rbp
     7a6:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
     7ab:	48 89 e5             	mov    %rsp,%rbp
     7ae:	48 83 ec 10          	sub    $0x10,%rsp
     7b2:	8b 15 00 00 00 00    	mov    0x0(%rip),%edx        # 7b8 <cpufreq_register_notifier+0x18>
     7b8:	48 89 5d f0          	mov    %rbx,-0x10(%rbp)
     7bc:	4c 89 65 f8          	mov    %r12,-0x8(%rbp)
     7c0:	49 89 fc             	mov    %rdi,%r12
     7c3:	89 f3                	mov    %esi,%ebx
     7c5:	85 d2                	test   %edx,%edx
     7c7:	75 1c                	jne    7e5 <cpufreq_register_notifier+0x45>
     7c9:	80 3d 00 00 00 00 00 	cmpb   $0x0,0x0(%rip)        # 7d0 <cpufreq_register_notifier+0x30>
     7d0:	74 41                	je     813 <cpufreq_register_notifier+0x73>
     7d2:	85 db                	test   %ebx,%ebx
     7d4:	75 1a                	jne    7f0 <cpufreq_register_notifier+0x50>
     7d6:	4c 89 e6             	mov    %r12,%rsi
     7d9:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     7e0:	e8 00 00 00 00       	callq  7e5 <cpufreq_register_notifier+0x45>
     7e5:	48 8b 5d f0          	mov    -0x10(%rbp),%rbx
     7e9:	4c 8b 65 f8          	mov    -0x8(%rbp),%r12
     7ed:	c9                   	leaveq 
     7ee:	c3                   	retq   
     7ef:	90                   	nop
     7f0:	83 fb 01             	cmp    $0x1,%ebx
     7f3:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
     7f8:	75 eb                	jne    7e5 <cpufreq_register_notifier+0x45>
     7fa:	4c 89 e6             	mov    %r12,%rsi
     7fd:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     804:	e8 00 00 00 00       	callq  809 <cpufreq_register_notifier+0x69>
     809:	48 8b 5d f0          	mov    -0x10(%rbp),%rbx
     80d:	4c 8b 65 f8          	mov    -0x8(%rbp),%r12
     811:	c9                   	leaveq 
     812:	c3                   	retq   
     813:	be 66 05 00 00       	mov    $0x566,%esi
     818:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     81f:	e8 00 00 00 00       	callq  824 <cpufreq_register_notifier+0x84>
     824:	eb ac                	jmp    7d2 <cpufreq_register_notifier+0x32>
     826:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
     82d:	00 00 00 

0000000000000830 <cpufreq_unregister_driver>:
     830:	e8 00 00 00 00       	callq  835 <cpufreq_unregister_driver+0x5>
     835:	48 8b 15 00 00 00 00 	mov    0x0(%rip),%rdx        # 83c <cpufreq_unregister_driver+0xc>
     83c:	55                   	push   %rbp
     83d:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
     842:	48 89 e5             	mov    %rsp,%rbp
     845:	48 85 d2             	test   %rdx,%rdx
     848:	74 45                	je     88f <cpufreq_unregister_driver+0x5f>
     84a:	48 39 fa             	cmp    %rdi,%rdx
     84d:	75 40                	jne    88f <cpufreq_unregister_driver+0x5f>
     84f:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     856:	e8 00 00 00 00       	callq  85b <cpufreq_unregister_driver+0x2b>
     85b:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     862:	e8 00 00 00 00       	callq  867 <cpufreq_unregister_driver+0x37>
     867:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     86e:	e8 00 00 00 00       	callq  873 <cpufreq_unregister_driver+0x43>
     873:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     87a:	48 89 c6             	mov    %rax,%rsi
     87d:	48 c7 05 00 00 00 00 	movq   $0x0,0x0(%rip)        # 888 <cpufreq_unregister_driver+0x58>
     884:	00 00 00 00 
     888:	e8 00 00 00 00       	callq  88d <cpufreq_unregister_driver+0x5d>
     88d:	31 c0                	xor    %eax,%eax
     88f:	5d                   	pop    %rbp
     890:	c3                   	retq   
     891:	66 66 66 66 66 66 2e 	data32 data32 data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
     898:	0f 1f 84 00 00 00 00 
     89f:	00 

00000000000008a0 <lock_policy_rwsem_write>:
     8a0:	e8 00 00 00 00       	callq  8a5 <lock_policy_rwsem_write+0x5>
     8a5:	48 63 ff             	movslq %edi,%rdi
     8a8:	55                   	push   %rbp
     8a9:	48 c7 c0 00 00 00 00 	mov    $0x0,%rax
     8b0:	48 8b 14 fd 00 00 00 	mov    0x0(,%rdi,8),%rdx
     8b7:	00 
     8b8:	48 89 e5             	mov    %rsp,%rbp
     8bb:	8b 04 10             	mov    (%rax,%rdx,1),%eax
     8be:	83 f8 ff             	cmp    $0xffffffff,%eax
     8c1:	74 1a                	je     8dd <lock_policy_rwsem_write+0x3d>
     8c3:	48 98                	cltq   
     8c5:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     8cc:	48 03 3c c5 00 00 00 	add    0x0(,%rax,8),%rdi
     8d3:	00 
     8d4:	e8 00 00 00 00       	callq  8d9 <lock_policy_rwsem_write+0x39>
     8d9:	31 c0                	xor    %eax,%eax
     8db:	5d                   	pop    %rbp
     8dc:	c3                   	retq   
     8dd:	0f 0b                	ud2    
     8df:	90                   	nop

00000000000008e0 <unlock_policy_rwsem_write>:
     8e0:	e8 00 00 00 00       	callq  8e5 <unlock_policy_rwsem_write+0x5>
     8e5:	48 63 ff             	movslq %edi,%rdi
     8e8:	55                   	push   %rbp
     8e9:	48 c7 c0 00 00 00 00 	mov    $0x0,%rax
     8f0:	48 8b 14 fd 00 00 00 	mov    0x0(,%rdi,8),%rdx
     8f7:	00 
     8f8:	48 89 e5             	mov    %rsp,%rbp
     8fb:	8b 04 10             	mov    (%rax,%rdx,1),%eax
     8fe:	83 f8 ff             	cmp    $0xffffffff,%eax
     901:	74 18                	je     91b <unlock_policy_rwsem_write+0x3b>
     903:	48 98                	cltq   
     905:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     90c:	48 03 3c c5 00 00 00 	add    0x0(,%rax,8),%rdi
     913:	00 
     914:	e8 00 00 00 00       	callq  919 <unlock_policy_rwsem_write+0x39>
     919:	5d                   	pop    %rbp
     91a:	c3                   	retq   
     91b:	0f 0b                	ud2    
     91d:	0f 1f 00             	nopl   (%rax)

0000000000000920 <store>:
     920:	e8 00 00 00 00       	callq  925 <store+0x5>
     925:	55                   	push   %rbp
     926:	48 89 e5             	mov    %rsp,%rbp
     929:	48 83 ec 30          	sub    $0x30,%rsp
     92d:	48 89 5d d8          	mov    %rbx,-0x28(%rbp)
     931:	4c 89 65 e0          	mov    %r12,-0x20(%rbp)
     935:	48 89 f3             	mov    %rsi,%rbx
     938:	4c 89 6d e8          	mov    %r13,-0x18(%rbp)
     93c:	4c 89 75 f0          	mov    %r14,-0x10(%rbp)
     940:	be 01 00 00 00       	mov    $0x1,%esi
     945:	4c 89 7d f8          	mov    %r15,-0x8(%rbp)
     949:	8b 7f 94             	mov    -0x6c(%rdi),%edi
     94c:	49 89 d4             	mov    %rdx,%r12
     94f:	49 89 ce             	mov    %rcx,%r14
     952:	e8 59 fb ff ff       	callq  4b0 <__cpufreq_cpu_get>
     957:	48 85 c0             	test   %rax,%rax
     95a:	49 89 c5             	mov    %rax,%r13
     95d:	74 61                	je     9c0 <store+0xa0>
     95f:	8b 78 44             	mov    0x44(%rax),%edi
     962:	49 c7 c7 ea ff ff ff 	mov    $0xffffffffffffffea,%r15
     969:	e8 32 ff ff ff       	callq  8a0 <lock_policy_rwsem_write>
     96e:	85 c0                	test   %eax,%eax
     970:	78 24                	js     996 <store+0x76>
     972:	4c 8b 43 18          	mov    0x18(%rbx),%r8
     976:	41 b7 fb             	mov    $0xfb,%r15b
     979:	4d 85 c0             	test   %r8,%r8
     97c:	74 0f                	je     98d <store+0x6d>
     97e:	4c 89 f2             	mov    %r14,%rdx
     981:	4c 89 e6             	mov    %r12,%rsi
     984:	4c 89 ef             	mov    %r13,%rdi
     987:	41 ff d0             	callq  *%r8
     98a:	49 89 c7             	mov    %rax,%r15
     98d:	41 8b 7d 44          	mov    0x44(%r13),%edi
     991:	e8 4a ff ff ff       	callq  8e0 <unlock_policy_rwsem_write>
     996:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 99d <store+0x7d>
     99d:	48 8b 38             	mov    (%rax),%rdi
     9a0:	e8 00 00 00 00       	callq  9a5 <store+0x85>
     9a5:	4c 89 f8             	mov    %r15,%rax
     9a8:	48 8b 5d d8          	mov    -0x28(%rbp),%rbx
     9ac:	4c 8b 65 e0          	mov    -0x20(%rbp),%r12
     9b0:	4c 8b 6d e8          	mov    -0x18(%rbp),%r13
     9b4:	4c 8b 75 f0          	mov    -0x10(%rbp),%r14
     9b8:	4c 8b 7d f8          	mov    -0x8(%rbp),%r15
     9bc:	c9                   	leaveq 
     9bd:	c3                   	retq   
     9be:	66 90                	xchg   %ax,%ax
     9c0:	49 c7 c7 ea ff ff ff 	mov    $0xffffffffffffffea,%r15
     9c7:	eb dc                	jmp    9a5 <store+0x85>
     9c9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)

00000000000009d0 <lock_policy_rwsem_read>:
     9d0:	e8 00 00 00 00       	callq  9d5 <lock_policy_rwsem_read+0x5>
     9d5:	48 63 ff             	movslq %edi,%rdi
     9d8:	55                   	push   %rbp
     9d9:	48 c7 c0 00 00 00 00 	mov    $0x0,%rax
     9e0:	48 8b 14 fd 00 00 00 	mov    0x0(,%rdi,8),%rdx
     9e7:	00 
     9e8:	48 89 e5             	mov    %rsp,%rbp
     9eb:	8b 04 10             	mov    (%rax,%rdx,1),%eax
     9ee:	83 f8 ff             	cmp    $0xffffffff,%eax
     9f1:	74 1a                	je     a0d <lock_policy_rwsem_read+0x3d>
     9f3:	48 98                	cltq   
     9f5:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     9fc:	48 03 3c c5 00 00 00 	add    0x0(,%rax,8),%rdi
     a03:	00 
     a04:	e8 00 00 00 00       	callq  a09 <lock_policy_rwsem_read+0x39>
     a09:	31 c0                	xor    %eax,%eax
     a0b:	5d                   	pop    %rbp
     a0c:	c3                   	retq   
     a0d:	0f 0b                	ud2    
     a0f:	90                   	nop

0000000000000a10 <unlock_policy_rwsem_read>:
     a10:	e8 00 00 00 00       	callq  a15 <unlock_policy_rwsem_read+0x5>
     a15:	48 63 ff             	movslq %edi,%rdi
     a18:	55                   	push   %rbp
     a19:	48 c7 c0 00 00 00 00 	mov    $0x0,%rax
     a20:	48 8b 14 fd 00 00 00 	mov    0x0(,%rdi,8),%rdx
     a27:	00 
     a28:	48 89 e5             	mov    %rsp,%rbp
     a2b:	8b 04 10             	mov    (%rax,%rdx,1),%eax
     a2e:	83 f8 ff             	cmp    $0xffffffff,%eax
     a31:	74 18                	je     a4b <unlock_policy_rwsem_read+0x3b>
     a33:	48 98                	cltq   
     a35:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     a3c:	48 03 3c c5 00 00 00 	add    0x0(,%rax,8),%rdi
     a43:	00 
     a44:	e8 00 00 00 00       	callq  a49 <unlock_policy_rwsem_read+0x39>
     a49:	5d                   	pop    %rbp
     a4a:	c3                   	retq   
     a4b:	0f 0b                	ud2    
     a4d:	0f 1f 00             	nopl   (%rax)

0000000000000a50 <show>:
     a50:	e8 00 00 00 00       	callq  a55 <show+0x5>
     a55:	55                   	push   %rbp
     a56:	48 89 e5             	mov    %rsp,%rbp
     a59:	48 83 ec 20          	sub    $0x20,%rsp
     a5d:	48 89 5d e0          	mov    %rbx,-0x20(%rbp)
     a61:	4c 89 65 e8          	mov    %r12,-0x18(%rbp)
     a65:	48 89 f3             	mov    %rsi,%rbx
     a68:	4c 89 6d f0          	mov    %r13,-0x10(%rbp)
     a6c:	4c 89 75 f8          	mov    %r14,-0x8(%rbp)
     a70:	be 01 00 00 00       	mov    $0x1,%esi
     a75:	8b 7f 94             	mov    -0x6c(%rdi),%edi
     a78:	49 89 d5             	mov    %rdx,%r13
     a7b:	e8 30 fa ff ff       	callq  4b0 <__cpufreq_cpu_get>
     a80:	48 85 c0             	test   %rax,%rax
     a83:	49 89 c4             	mov    %rax,%r12
     a86:	74 58                	je     ae0 <show+0x90>
     a88:	8b 78 44             	mov    0x44(%rax),%edi
     a8b:	49 c7 c6 ea ff ff ff 	mov    $0xffffffffffffffea,%r14
     a92:	e8 39 ff ff ff       	callq  9d0 <lock_policy_rwsem_read>
     a97:	85 c0                	test   %eax,%eax
     a99:	78 21                	js     abc <show+0x6c>
     a9b:	48 8b 53 10          	mov    0x10(%rbx),%rdx
     a9f:	41 b6 fb             	mov    $0xfb,%r14b
     aa2:	48 85 d2             	test   %rdx,%rdx
     aa5:	74 0b                	je     ab2 <show+0x62>
     aa7:	4c 89 ee             	mov    %r13,%rsi
     aaa:	4c 89 e7             	mov    %r12,%rdi
     aad:	ff d2                	callq  *%rdx
     aaf:	49 89 c6             	mov    %rax,%r14
     ab2:	41 8b 7c 24 44       	mov    0x44(%r12),%edi
     ab7:	e8 54 ff ff ff       	callq  a10 <unlock_policy_rwsem_read>
     abc:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # ac3 <show+0x73>
     ac3:	48 8b 38             	mov    (%rax),%rdi
     ac6:	e8 00 00 00 00       	callq  acb <show+0x7b>
     acb:	4c 89 f0             	mov    %r14,%rax
     ace:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
     ad2:	4c 8b 65 e8          	mov    -0x18(%rbp),%r12
     ad6:	4c 8b 6d f0          	mov    -0x10(%rbp),%r13
     ada:	4c 8b 75 f8          	mov    -0x8(%rbp),%r14
     ade:	c9                   	leaveq 
     adf:	c3                   	retq   
     ae0:	49 c7 c6 ea ff ff ff 	mov    $0xffffffffffffffea,%r14
     ae7:	eb e2                	jmp    acb <show+0x7b>
     ae9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)

0000000000000af0 <__cpufreq_governor>:
     af0:	e8 00 00 00 00       	callq  af5 <__cpufreq_governor+0x5>
     af5:	55                   	push   %rbp
     af6:	48 89 e5             	mov    %rsp,%rbp
     af9:	41 54                	push   %r12
     afb:	41 89 f4             	mov    %esi,%r12d
     afe:	53                   	push   %rbx
     aff:	48 89 fb             	mov    %rdi,%rbx
     b02:	48 83 ec 10          	sub    $0x10,%rsp
     b06:	48 8b 77 68          	mov    0x68(%rdi),%rsi
     b0a:	8b 46 28             	mov    0x28(%rsi),%eax
     b0d:	85 c0                	test   %eax,%eax
     b0f:	74 05                	je     b16 <__cpufreq_governor+0x26>
     b11:	3b 47 54             	cmp    0x54(%rdi),%eax
     b14:	72 6f                	jb     b85 <__cpufreq_governor+0x95>
     b16:	48 8b 7e 40          	mov    0x40(%rsi),%rdi
     b1a:	e8 00 00 00 00       	callq  b1f <__cpufreq_governor+0x2f>
     b1f:	89 c2                	mov    %eax,%edx
     b21:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
     b26:	84 d2                	test   %dl,%dl
     b28:	74 21                	je     b4b <__cpufreq_governor+0x5b>
     b2a:	48 8b 43 68          	mov    0x68(%rbx),%rax
     b2e:	44 89 e6             	mov    %r12d,%esi
     b31:	48 89 df             	mov    %rbx,%rdi
     b34:	ff 50 10             	callq  *0x10(%rax)
     b37:	85 c0                	test   %eax,%eax
     b39:	75 35                	jne    b70 <__cpufreq_governor+0x80>
     b3b:	41 83 fc 01          	cmp    $0x1,%r12d
     b3f:	75 2f                	jne    b70 <__cpufreq_governor+0x80>
     b41:	85 c0                	test   %eax,%eax
     b43:	75 06                	jne    b4b <__cpufreq_governor+0x5b>
     b45:	41 83 fc 02          	cmp    $0x2,%r12d
     b49:	74 0d                	je     b58 <__cpufreq_governor+0x68>
     b4b:	48 83 c4 10          	add    $0x10,%rsp
     b4f:	5b                   	pop    %rbx
     b50:	41 5c                	pop    %r12
     b52:	5d                   	pop    %rbp
     b53:	c3                   	retq   
     b54:	0f 1f 40 00          	nopl   0x0(%rax)
     b58:	48 8b 43 68          	mov    0x68(%rbx),%rax
     b5c:	48 8b 78 40          	mov    0x40(%rax),%rdi
     b60:	e8 00 00 00 00       	callq  b65 <__cpufreq_governor+0x75>
     b65:	48 83 c4 10          	add    $0x10,%rsp
     b69:	31 c0                	xor    %eax,%eax
     b6b:	5b                   	pop    %rbx
     b6c:	41 5c                	pop    %r12
     b6e:	5d                   	pop    %rbp
     b6f:	c3                   	retq   
     b70:	48 8b 53 68          	mov    0x68(%rbx),%rdx
     b74:	48 8b 7a 40          	mov    0x40(%rdx),%rdi
     b78:	89 45 e8             	mov    %eax,-0x18(%rbp)
     b7b:	e8 00 00 00 00       	callq  b80 <__cpufreq_governor+0x90>
     b80:	8b 45 e8             	mov    -0x18(%rbp),%eax
     b83:	eb bc                	jmp    b41 <__cpufreq_governor+0x51>
     b85:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
     b8c:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     b93:	31 c0                	xor    %eax,%eax
     b95:	e8 00 00 00 00       	callq  b9a <__cpufreq_governor+0xaa>
     b9a:	48 c7 43 68 00 00 00 	movq   $0x0,0x68(%rbx)
     ba1:	00 
     ba2:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
     ba9:	e9 68 ff ff ff       	jmpq   b16 <__cpufreq_governor+0x26>
     bae:	66 90                	xchg   %ax,%ax

0000000000000bb0 <cpufreq_cpu_put>:
     bb0:	e8 00 00 00 00       	callq  bb5 <cpufreq_cpu_put+0x5>
     bb5:	8b 0d 00 00 00 00    	mov    0x0(%rip),%ecx        # bbb <cpufreq_cpu_put+0xb>
     bbb:	55                   	push   %rbp
     bbc:	48 89 e5             	mov    %rsp,%rbp
     bbf:	85 c9                	test   %ecx,%ecx
     bc1:	74 05                	je     bc8 <cpufreq_cpu_put+0x18>
     bc3:	5d                   	pop    %rbp
     bc4:	c3                   	retq   
     bc5:	0f 1f 00             	nopl   (%rax)
     bc8:	48 81 c7 b0 00 00 00 	add    $0xb0,%rdi
     bcf:	e8 00 00 00 00       	callq  bd4 <cpufreq_cpu_put+0x24>
     bd4:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # bdb <cpufreq_cpu_put+0x2b>
     bdb:	48 8b 38             	mov    (%rax),%rdi
     bde:	e8 00 00 00 00       	callq  be3 <cpufreq_cpu_put+0x33>
     be3:	5d                   	pop    %rbp
     be4:	c3                   	retq   
     be5:	66 66 2e 0f 1f 84 00 	data32 nopw %cs:0x0(%rax,%rax,1)
     bec:	00 00 00 00 

0000000000000bf0 <cpufreq_bp_resume>:
     bf0:	e8 00 00 00 00       	callq  bf5 <cpufreq_bp_resume+0x5>
     bf5:	55                   	push   %rbp
     bf6:	48 89 e5             	mov    %rsp,%rbp
     bf9:	53                   	push   %rbx
     bfa:	48 83 ec 08          	sub    $0x8,%rsp
     bfe:	65 8b 3c 25 00 00 00 	mov    %gs:0x0,%edi
     c05:	00 
     c06:	e8 00 00 00 00       	callq  c0b <cpufreq_bp_resume+0x1b>
     c0b:	48 85 c0             	test   %rax,%rax
     c0e:	48 89 c3             	mov    %rax,%rbx
     c11:	74 36                	je     c49 <cpufreq_bp_resume+0x59>
     c13:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # c1a <cpufreq_bp_resume+0x2a>
     c1a:	48 8b 40 68          	mov    0x68(%rax),%rax
     c1e:	48 85 c0             	test   %rax,%rax
     c21:	74 09                	je     c2c <cpufreq_bp_resume+0x3c>
     c23:	48 89 df             	mov    %rbx,%rdi
     c26:	ff d0                	callq  *%rax
     c28:	85 c0                	test   %eax,%eax
     c2a:	75 24                	jne    c50 <cpufreq_bp_resume+0x60>
     c2c:	48 8b 35 00 00 00 00 	mov    0x0(%rip),%rsi        # c33 <cpufreq_bp_resume+0x43>
     c33:	48 8d 53 78          	lea    0x78(%rbx),%rdx
     c37:	bf 00 01 00 00       	mov    $0x100,%edi
     c3c:	e8 00 00 00 00       	callq  c41 <cpufreq_bp_resume+0x51>
     c41:	48 89 df             	mov    %rbx,%rdi
     c44:	e8 00 00 00 00       	callq  c49 <cpufreq_bp_resume+0x59>
     c49:	48 83 c4 08          	add    $0x8,%rsp
     c4d:	5b                   	pop    %rbx
     c4e:	5d                   	pop    %rbp
     c4f:	c3                   	retq   
     c50:	8b 73 44             	mov    0x44(%rbx),%esi
     c53:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     c5a:	31 c0                	xor    %eax,%eax
     c5c:	e8 00 00 00 00       	callq  c61 <cpufreq_bp_resume+0x71>
     c61:	eb de                	jmp    c41 <cpufreq_bp_resume+0x51>
     c63:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
     c6a:	84 00 00 00 00 00 

0000000000000c70 <cpufreq_bp_suspend>:
     c70:	e8 00 00 00 00       	callq  c75 <cpufreq_bp_suspend+0x5>
     c75:	55                   	push   %rbp
     c76:	48 89 e5             	mov    %rsp,%rbp
     c79:	48 83 ec 10          	sub    $0x10,%rsp
     c7d:	48 89 5d f0          	mov    %rbx,-0x10(%rbp)
     c81:	4c 89 65 f8          	mov    %r12,-0x8(%rbp)
     c85:	45 31 e4             	xor    %r12d,%r12d
     c88:	65 8b 3c 25 00 00 00 	mov    %gs:0x0,%edi
     c8f:	00 
     c90:	e8 00 00 00 00       	callq  c95 <cpufreq_bp_suspend+0x25>
     c95:	48 85 c0             	test   %rax,%rax
     c98:	48 89 c3             	mov    %rax,%rbx
     c9b:	74 24                	je     cc1 <cpufreq_bp_suspend+0x51>
     c9d:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # ca4 <cpufreq_bp_suspend+0x34>
     ca4:	48 8b 40 60          	mov    0x60(%rax),%rax
     ca8:	48 85 c0             	test   %rax,%rax
     cab:	74 0c                	je     cb9 <cpufreq_bp_suspend+0x49>
     cad:	48 89 df             	mov    %rbx,%rdi
     cb0:	ff d0                	callq  *%rax
     cb2:	85 c0                	test   %eax,%eax
     cb4:	41 89 c4             	mov    %eax,%r12d
     cb7:	75 15                	jne    cce <cpufreq_bp_suspend+0x5e>
     cb9:	48 89 df             	mov    %rbx,%rdi
     cbc:	e8 00 00 00 00       	callq  cc1 <cpufreq_bp_suspend+0x51>
     cc1:	44 89 e0             	mov    %r12d,%eax
     cc4:	48 8b 5d f0          	mov    -0x10(%rbp),%rbx
     cc8:	4c 8b 65 f8          	mov    -0x8(%rbp),%r12
     ccc:	c9                   	leaveq 
     ccd:	c3                   	retq   
     cce:	8b 73 44             	mov    0x44(%rbx),%esi
     cd1:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     cd8:	31 c0                	xor    %eax,%eax
     cda:	e8 00 00 00 00       	callq  cdf <cpufreq_bp_suspend+0x6f>
     cdf:	eb d8                	jmp    cb9 <cpufreq_bp_suspend+0x49>
     ce1:	66 66 66 66 66 66 2e 	data32 data32 data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
     ce8:	0f 1f 84 00 00 00 00 
     cef:	00 

0000000000000cf0 <cpufreq_get_policy>:
     cf0:	e8 00 00 00 00       	callq  cf5 <cpufreq_get_policy+0x5>
     cf5:	55                   	push   %rbp
     cf6:	48 89 e5             	mov    %rsp,%rbp
     cf9:	53                   	push   %rbx
     cfa:	48 89 fb             	mov    %rdi,%rbx
     cfd:	48 83 ec 08          	sub    $0x8,%rsp
     d01:	48 85 ff             	test   %rdi,%rdi
     d04:	0f 84 f6 00 00 00    	je     e00 <cpufreq_get_policy+0x110>
     d0a:	89 f7                	mov    %esi,%edi
     d0c:	e8 00 00 00 00       	callq  d11 <cpufreq_get_policy+0x21>
     d11:	48 85 c0             	test   %rax,%rax
     d14:	0f 84 e6 00 00 00    	je     e00 <cpufreq_get_policy+0x110>
     d1a:	f6 c3 01             	test   $0x1,%bl
     d1d:	48 89 df             	mov    %rbx,%rdi
     d20:	48 89 c6             	mov    %rax,%rsi
     d23:	ba 10 01 00 00       	mov    $0x110,%edx
     d28:	0f 85 9a 00 00 00    	jne    dc8 <cpufreq_get_policy+0xd8>
     d2e:	40 f6 c7 02          	test   $0x2,%dil
     d32:	0f 85 a8 00 00 00    	jne    de0 <cpufreq_get_policy+0xf0>
     d38:	40 f6 c7 04          	test   $0x4,%dil
     d3c:	75 72                	jne    db0 <cpufreq_get_policy+0xc0>
     d3e:	89 d1                	mov    %edx,%ecx
     d40:	c1 e9 03             	shr    $0x3,%ecx
     d43:	f6 c2 04             	test   $0x4,%dl
     d46:	f3 48 a5             	rep movsq %ds:(%rsi),%es:(%rdi)
     d49:	75 4d                	jne    d98 <cpufreq_get_policy+0xa8>
     d4b:	f6 c2 02             	test   $0x2,%dl
     d4e:	75 30                	jne    d80 <cpufreq_get_policy+0x90>
     d50:	83 e2 01             	and    $0x1,%edx
     d53:	75 1b                	jne    d70 <cpufreq_get_policy+0x80>
     d55:	48 89 c7             	mov    %rax,%rdi
     d58:	e8 00 00 00 00       	callq  d5d <cpufreq_get_policy+0x6d>
     d5d:	31 c0                	xor    %eax,%eax
     d5f:	48 83 c4 08          	add    $0x8,%rsp
     d63:	5b                   	pop    %rbx
     d64:	5d                   	pop    %rbp
     d65:	c3                   	retq   
     d66:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
     d6d:	00 00 00 
     d70:	0f b6 14 0e          	movzbl (%rsi,%rcx,1),%edx
     d74:	88 14 0f             	mov    %dl,(%rdi,%rcx,1)
     d77:	eb dc                	jmp    d55 <cpufreq_get_policy+0x65>
     d79:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
     d80:	44 0f b7 04 0e       	movzwl (%rsi,%rcx,1),%r8d
     d85:	66 44 89 04 0f       	mov    %r8w,(%rdi,%rcx,1)
     d8a:	48 83 c1 02          	add    $0x2,%rcx
     d8e:	83 e2 01             	and    $0x1,%edx
     d91:	74 c2                	je     d55 <cpufreq_get_policy+0x65>
     d93:	eb db                	jmp    d70 <cpufreq_get_policy+0x80>
     d95:	0f 1f 00             	nopl   (%rax)
     d98:	8b 0e                	mov    (%rsi),%ecx
     d9a:	f6 c2 02             	test   $0x2,%dl
     d9d:	89 0f                	mov    %ecx,(%rdi)
     d9f:	b9 04 00 00 00       	mov    $0x4,%ecx
     da4:	74 aa                	je     d50 <cpufreq_get_policy+0x60>
     da6:	eb d8                	jmp    d80 <cpufreq_get_policy+0x90>
     da8:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
     daf:	00 
     db0:	8b 0e                	mov    (%rsi),%ecx
     db2:	83 ea 04             	sub    $0x4,%edx
     db5:	48 83 c6 04          	add    $0x4,%rsi
     db9:	89 0f                	mov    %ecx,(%rdi)
     dbb:	48 83 c7 04          	add    $0x4,%rdi
     dbf:	e9 7a ff ff ff       	jmpq   d3e <cpufreq_get_policy+0x4e>
     dc4:	0f 1f 40 00          	nopl   0x0(%rax)
     dc8:	0f b6 10             	movzbl (%rax),%edx
     dcb:	48 83 c7 01          	add    $0x1,%rdi
     dcf:	48 8d 70 01          	lea    0x1(%rax),%rsi
     dd3:	88 13                	mov    %dl,(%rbx)
     dd5:	ba 0f 01 00 00       	mov    $0x10f,%edx
     dda:	e9 4f ff ff ff       	jmpq   d2e <cpufreq_get_policy+0x3e>
     ddf:	90                   	nop
     de0:	0f b7 0e             	movzwl (%rsi),%ecx
     de3:	83 ea 02             	sub    $0x2,%edx
     de6:	48 83 c6 02          	add    $0x2,%rsi
     dea:	66 89 0f             	mov    %cx,(%rdi)
     ded:	48 83 c7 02          	add    $0x2,%rdi
     df1:	e9 42 ff ff ff       	jmpq   d38 <cpufreq_get_policy+0x48>
     df6:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
     dfd:	00 00 00 
     e00:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
     e05:	e9 55 ff ff ff       	jmpq   d5f <cpufreq_get_policy+0x6f>
     e0a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)

0000000000000e10 <cpufreq_driver_target>:
     e10:	e8 00 00 00 00       	callq  e15 <cpufreq_driver_target+0x5>
     e15:	55                   	push   %rbp
     e16:	48 89 e5             	mov    %rsp,%rbp
     e19:	48 83 ec 20          	sub    $0x20,%rsp
     e1d:	48 89 5d e8          	mov    %rbx,-0x18(%rbp)
     e21:	4c 89 65 f0          	mov    %r12,-0x10(%rbp)
     e25:	41 89 f4             	mov    %esi,%r12d
     e28:	4c 89 6d f8          	mov    %r13,-0x8(%rbp)
     e2c:	8b 7f 44             	mov    0x44(%rdi),%edi
     e2f:	41 89 d5             	mov    %edx,%r13d
     e32:	e8 00 00 00 00       	callq  e37 <cpufreq_driver_target+0x27>
     e37:	48 85 c0             	test   %rax,%rax
     e3a:	48 89 c3             	mov    %rax,%rbx
     e3d:	74 41                	je     e80 <cpufreq_driver_target+0x70>
     e3f:	8b 78 44             	mov    0x44(%rax),%edi
     e42:	e8 59 fa ff ff       	callq  8a0 <lock_policy_rwsem_write>
     e47:	85 c0                	test   %eax,%eax
     e49:	75 3d                	jne    e88 <cpufreq_driver_target+0x78>
     e4b:	44 89 e6             	mov    %r12d,%esi
     e4e:	48 89 df             	mov    %rbx,%rdi
     e51:	44 89 ea             	mov    %r13d,%edx
     e54:	e8 00 00 00 00       	callq  e59 <cpufreq_driver_target+0x49>
     e59:	8b 7b 44             	mov    0x44(%rbx),%edi
     e5c:	41 89 c4             	mov    %eax,%r12d
     e5f:	e8 7c fa ff ff       	callq  8e0 <unlock_policy_rwsem_write>
     e64:	48 89 df             	mov    %rbx,%rdi
     e67:	e8 00 00 00 00       	callq  e6c <cpufreq_driver_target+0x5c>
     e6c:	44 89 e0             	mov    %r12d,%eax
     e6f:	48 8b 5d e8          	mov    -0x18(%rbp),%rbx
     e73:	4c 8b 65 f0          	mov    -0x10(%rbp),%r12
     e77:	4c 8b 6d f8          	mov    -0x8(%rbp),%r13
     e7b:	c9                   	leaveq 
     e7c:	c3                   	retq   
     e7d:	0f 1f 00             	nopl   (%rax)
     e80:	41 bc ea ff ff ff    	mov    $0xffffffea,%r12d
     e86:	eb e4                	jmp    e6c <cpufreq_driver_target+0x5c>
     e88:	41 bc ea ff ff ff    	mov    $0xffffffea,%r12d
     e8e:	eb d4                	jmp    e64 <cpufreq_driver_target+0x54>

0000000000000e90 <cpufreq_quick_get_max>:
     e90:	e8 00 00 00 00       	callq  e95 <cpufreq_quick_get_max+0x5>
     e95:	55                   	push   %rbp
     e96:	48 89 e5             	mov    %rsp,%rbp
     e99:	53                   	push   %rbx
     e9a:	31 db                	xor    %ebx,%ebx
     e9c:	48 83 ec 08          	sub    $0x8,%rsp
     ea0:	e8 00 00 00 00       	callq  ea5 <cpufreq_quick_get_max+0x15>
     ea5:	48 85 c0             	test   %rax,%rax
     ea8:	74 0b                	je     eb5 <cpufreq_quick_get_max+0x25>
     eaa:	48 89 c7             	mov    %rax,%rdi
     ead:	8b 58 5c             	mov    0x5c(%rax),%ebx
     eb0:	e8 00 00 00 00       	callq  eb5 <cpufreq_quick_get_max+0x25>
     eb5:	48 83 c4 08          	add    $0x8,%rsp
     eb9:	89 d8                	mov    %ebx,%eax
     ebb:	5b                   	pop    %rbx
     ebc:	5d                   	pop    %rbp
     ebd:	c3                   	retq   
     ebe:	66 90                	xchg   %ax,%ax

0000000000000ec0 <__cpufreq_set_policy>:
     ec0:	e8 00 00 00 00       	callq  ec5 <__cpufreq_set_policy+0x5>
     ec5:	55                   	push   %rbp
     ec6:	48 89 e5             	mov    %rsp,%rbp
     ec9:	48 83 ec 20          	sub    $0x20,%rsp
     ecd:	48 89 5d e0          	mov    %rbx,-0x20(%rbp)
     ed1:	4c 89 65 e8          	mov    %r12,-0x18(%rbp)
     ed5:	48 89 f3             	mov    %rsi,%rbx
     ed8:	4c 89 6d f0          	mov    %r13,-0x10(%rbp)
     edc:	4c 89 75 f8          	mov    %r14,-0x8(%rbp)
     ee0:	49 89 fc             	mov    %rdi,%r12
     ee3:	48 8b 47 4c          	mov    0x4c(%rdi),%rax
     ee7:	41 bd ea ff ff ff    	mov    $0xffffffea,%r13d
     eed:	48 89 46 4c          	mov    %rax,0x4c(%rsi)
     ef1:	8b 47 54             	mov    0x54(%rdi),%eax
     ef4:	89 46 54             	mov    %eax,0x54(%rsi)
     ef7:	8b 47 5c             	mov    0x5c(%rdi),%eax
     efa:	39 46 58             	cmp    %eax,0x58(%rsi)
     efd:	77 1c                	ja     f1b <__cpufreq_set_policy+0x5b>
     eff:	8b 47 58             	mov    0x58(%rdi),%eax
     f02:	39 46 5c             	cmp    %eax,0x5c(%rsi)
     f05:	72 14                	jb     f1b <__cpufreq_set_policy+0x5b>
     f07:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # f0e <__cpufreq_set_policy+0x4e>
     f0e:	48 89 f7             	mov    %rsi,%rdi
     f11:	ff 50 28             	callq  *0x28(%rax)
     f14:	85 c0                	test   %eax,%eax
     f16:	41 89 c5             	mov    %eax,%r13d
     f19:	74 15                	je     f30 <__cpufreq_set_policy+0x70>
     f1b:	44 89 e8             	mov    %r13d,%eax
     f1e:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
     f22:	4c 8b 65 e8          	mov    -0x18(%rbp),%r12
     f26:	4c 8b 6d f0          	mov    -0x10(%rbp),%r13
     f2a:	4c 8b 75 f8          	mov    -0x8(%rbp),%r14
     f2e:	c9                   	leaveq 
     f2f:	c3                   	retq   
     f30:	31 f6                	xor    %esi,%esi
     f32:	48 89 da             	mov    %rbx,%rdx
     f35:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     f3c:	e8 00 00 00 00       	callq  f41 <__cpufreq_set_policy+0x81>
     f41:	48 89 da             	mov    %rbx,%rdx
     f44:	be 01 00 00 00       	mov    $0x1,%esi
     f49:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     f50:	e8 00 00 00 00       	callq  f55 <__cpufreq_set_policy+0x95>
     f55:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # f5c <__cpufreq_set_policy+0x9c>
     f5c:	48 89 df             	mov    %rbx,%rdi
     f5f:	ff 50 28             	callq  *0x28(%rax)
     f62:	85 c0                	test   %eax,%eax
     f64:	41 89 c5             	mov    %eax,%r13d
     f67:	75 b2                	jne    f1b <__cpufreq_set_policy+0x5b>
     f69:	48 89 da             	mov    %rbx,%rdx
     f6c:	be 02 00 00 00       	mov    $0x2,%esi
     f71:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
     f78:	e8 00 00 00 00       	callq  f7d <__cpufreq_set_policy+0xbd>
     f7d:	8b 43 58             	mov    0x58(%rbx),%eax
     f80:	41 89 44 24 58       	mov    %eax,0x58(%r12)
     f85:	8b 43 5c             	mov    0x5c(%rbx),%eax
     f88:	41 89 44 24 5c       	mov    %eax,0x5c(%r12)
     f8d:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # f94 <__cpufreq_set_policy+0xd4>
     f94:	48 83 78 30 00       	cmpq   $0x0,0x30(%rax)
     f99:	74 1d                	je     fb8 <__cpufreq_set_policy+0xf8>
     f9b:	8b 53 64             	mov    0x64(%rbx),%edx
     f9e:	48 89 df             	mov    %rbx,%rdi
     fa1:	41 89 54 24 64       	mov    %edx,0x64(%r12)
     fa6:	ff 50 30             	callq  *0x30(%rax)
     fa9:	41 89 c5             	mov    %eax,%r13d
     fac:	e9 6a ff ff ff       	jmpq   f1b <__cpufreq_set_policy+0x5b>
     fb1:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
     fb8:	48 8b 43 68          	mov    0x68(%rbx),%rax
     fbc:	4d 8b 74 24 68       	mov    0x68(%r12),%r14
     fc1:	4c 39 f0             	cmp    %r14,%rax
     fc4:	74 72                	je     1038 <__cpufreq_set_policy+0x178>
     fc6:	4d 85 f6             	test   %r14,%r14
     fc9:	74 1e                	je     fe9 <__cpufreq_set_policy+0x129>
     fcb:	be 02 00 00 00       	mov    $0x2,%esi
     fd0:	4c 89 e7             	mov    %r12,%rdi
     fd3:	e8 18 fb ff ff       	callq  af0 <__cpufreq_governor>
     fd8:	be 05 00 00 00       	mov    $0x5,%esi
     fdd:	4c 89 e7             	mov    %r12,%rdi
     fe0:	e8 0b fb ff ff       	callq  af0 <__cpufreq_governor>
     fe5:	48 8b 43 68          	mov    0x68(%rbx),%rax
     fe9:	49 89 44 24 68       	mov    %rax,0x68(%r12)
     fee:	be 04 00 00 00       	mov    $0x4,%esi
     ff3:	4c 89 e7             	mov    %r12,%rdi
     ff6:	e8 f5 fa ff ff       	callq  af0 <__cpufreq_governor>
     ffb:	85 c0                	test   %eax,%eax
     ffd:	74 51                	je     1050 <__cpufreq_set_policy+0x190>
     fff:	4d 85 f6             	test   %r14,%r14
    1002:	41 bd ea ff ff ff    	mov    $0xffffffea,%r13d
    1008:	0f 84 0d ff ff ff    	je     f1b <__cpufreq_set_policy+0x5b>
    100e:	4c 89 e7             	mov    %r12,%rdi
    1011:	4d 89 74 24 68       	mov    %r14,0x68(%r12)
    1016:	be 04 00 00 00       	mov    $0x4,%esi
    101b:	e8 d0 fa ff ff       	callq  af0 <__cpufreq_governor>
    1020:	be 01 00 00 00       	mov    $0x1,%esi
    1025:	4c 89 e7             	mov    %r12,%rdi
    1028:	e8 c3 fa ff ff       	callq  af0 <__cpufreq_governor>
    102d:	e9 e9 fe ff ff       	jmpq   f1b <__cpufreq_set_policy+0x5b>
    1032:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
    1038:	be 03 00 00 00       	mov    $0x3,%esi
    103d:	4c 89 e7             	mov    %r12,%rdi
    1040:	e8 ab fa ff ff       	callq  af0 <__cpufreq_governor>
    1045:	e9 d1 fe ff ff       	jmpq   f1b <__cpufreq_set_policy+0x5b>
    104a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
    1050:	be 01 00 00 00       	mov    $0x1,%esi
    1055:	4c 89 e7             	mov    %r12,%rdi
    1058:	e8 93 fa ff ff       	callq  af0 <__cpufreq_governor>
    105d:	85 c0                	test   %eax,%eax
    105f:	74 d7                	je     1038 <__cpufreq_set_policy+0x178>
    1061:	be 05 00 00 00       	mov    $0x5,%esi
    1066:	4c 89 e7             	mov    %r12,%rdi
    1069:	e8 82 fa ff ff       	callq  af0 <__cpufreq_governor>
    106e:	eb 8f                	jmp    fff <__cpufreq_set_policy+0x13f>

0000000000001070 <store_scaling_governor>:
    1070:	e8 00 00 00 00       	callq  1075 <store_scaling_governor+0x5>
    1075:	55                   	push   %rbp
    1076:	48 89 e5             	mov    %rsp,%rbp
    1079:	48 81 ec 60 01 00 00 	sub    $0x160,%rsp
    1080:	48 89 5d d8          	mov    %rbx,-0x28(%rbp)
    1084:	4c 89 65 e0          	mov    %r12,-0x20(%rbp)
    1088:	48 89 fb             	mov    %rdi,%rbx
    108b:	4c 89 6d e8          	mov    %r13,-0x18(%rbp)
    108f:	4c 89 75 f0          	mov    %r14,-0x10(%rbp)
    1093:	49 89 f5             	mov    %rsi,%r13
    1096:	4c 89 7d f8          	mov    %r15,-0x8(%rbp)
    109a:	8b 77 44             	mov    0x44(%rdi),%esi
    109d:	48 8d bd a8 fe ff ff 	lea    -0x158(%rbp),%rdi
    10a4:	65 48 8b 04 25 28 00 	mov    %gs:0x28,%rax
    10ab:	00 00 
    10ad:	48 89 45 c8          	mov    %rax,-0x38(%rbp)
    10b1:	31 c0                	xor    %eax,%eax
    10b3:	49 89 d6             	mov    %rdx,%r14
    10b6:	e8 00 00 00 00       	callq  10bb <store_scaling_governor+0x4b>
    10bb:	85 c0                	test   %eax,%eax
    10bd:	41 89 c4             	mov    %eax,%r12d
    10c0:	74 2e                	je     10f0 <store_scaling_governor+0x80>
    10c2:	48 8b 55 c8          	mov    -0x38(%rbp),%rdx
    10c6:	65 48 33 14 25 28 00 	xor    %gs:0x28,%rdx
    10cd:	00 00 
    10cf:	4c 89 e0             	mov    %r12,%rax
    10d2:	0f 85 72 01 00 00    	jne    124a <store_scaling_governor+0x1da>
    10d8:	48 8b 5d d8          	mov    -0x28(%rbp),%rbx
    10dc:	4c 8b 65 e0          	mov    -0x20(%rbp),%r12
    10e0:	4c 8b 6d e8          	mov    -0x18(%rbp),%r13
    10e4:	4c 8b 75 f0          	mov    -0x10(%rbp),%r14
    10e8:	4c 8b 7d f8          	mov    -0x8(%rbp),%r15
    10ec:	c9                   	leaveq 
    10ed:	c3                   	retq   
    10ee:	66 90                	xchg   %ax,%ax
    10f0:	48 8d 55 b8          	lea    -0x48(%rbp),%rdx
    10f4:	31 c0                	xor    %eax,%eax
    10f6:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    10fd:	4c 89 ef             	mov    %r13,%rdi
    1100:	49 c7 c4 ea ff ff ff 	mov    $0xffffffffffffffea,%r12
    1107:	e8 00 00 00 00       	callq  110c <store_scaling_governor+0x9c>
    110c:	83 f8 01             	cmp    $0x1,%eax
    110f:	75 b1                	jne    10c2 <store_scaling_governor+0x52>
    1111:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 1118 <store_scaling_governor+0xa8>
    1118:	48 85 c0             	test   %rax,%rax
    111b:	74 a5                	je     10c2 <store_scaling_governor+0x52>
    111d:	48 83 78 30 00       	cmpq   $0x0,0x30(%rax)
    1122:	0f 84 88 00 00 00    	je     11b0 <store_scaling_governor+0x140>
    1128:	48 8d 7d b8          	lea    -0x48(%rbp),%rdi
    112c:	ba 10 00 00 00       	mov    $0x10,%edx
    1131:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    1138:	e8 00 00 00 00       	callq  113d <store_scaling_governor+0xcd>
    113d:	85 c0                	test   %eax,%eax
    113f:	75 3f                	jne    1180 <store_scaling_governor+0x110>
    1141:	c7 85 0c ff ff ff 02 	movl   $0x2,-0xf4(%rbp)
    1148:	00 00 00 
    114b:	48 8d b5 a8 fe ff ff 	lea    -0x158(%rbp),%rsi
    1152:	48 89 df             	mov    %rbx,%rdi
    1155:	e8 66 fd ff ff       	callq  ec0 <__cpufreq_set_policy>
    115a:	8b 53 64             	mov    0x64(%rbx),%edx
    115d:	41 89 c4             	mov    %eax,%r12d
    1160:	85 c0                	test   %eax,%eax
    1162:	4d 0f 44 e6          	cmove  %r14,%r12
    1166:	89 93 a0 00 00 00    	mov    %edx,0xa0(%rbx)
    116c:	48 8b 53 68          	mov    0x68(%rbx),%rdx
    1170:	48 89 93 a8 00 00 00 	mov    %rdx,0xa8(%rbx)
    1177:	e9 46 ff ff ff       	jmpq   10c2 <store_scaling_governor+0x52>
    117c:	0f 1f 40 00          	nopl   0x0(%rax)
    1180:	48 8d 7d b8          	lea    -0x48(%rbp),%rdi
    1184:	ba 10 00 00 00       	mov    $0x10,%edx
    1189:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    1190:	e8 00 00 00 00       	callq  1195 <store_scaling_governor+0x125>
    1195:	85 c0                	test   %eax,%eax
    1197:	0f 85 25 ff ff ff    	jne    10c2 <store_scaling_governor+0x52>
    119d:	c7 85 0c ff ff ff 01 	movl   $0x1,-0xf4(%rbp)
    11a4:	00 00 00 
    11a7:	eb a2                	jmp    114b <store_scaling_governor+0xdb>
    11a9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
    11b0:	48 83 78 38 00       	cmpq   $0x0,0x38(%rax)
    11b5:	0f 84 07 ff ff ff    	je     10c2 <store_scaling_governor+0x52>
    11bb:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    11c2:	e8 00 00 00 00       	callq  11c7 <store_scaling_governor+0x157>
    11c7:	48 8d 7d b8          	lea    -0x48(%rbp),%rdi
    11cb:	e8 b0 ee ff ff       	callq  80 <__find_governor>
    11d0:	48 85 c0             	test   %rax,%rax
    11d3:	74 2b                	je     1200 <store_scaling_governor+0x190>
    11d5:	48 89 85 10 ff ff ff 	mov    %rax,-0xf0(%rbp)
    11dc:	45 31 ed             	xor    %r13d,%r13d
    11df:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    11e6:	49 c7 c4 ea ff ff ff 	mov    $0xffffffffffffffea,%r12
    11ed:	e8 00 00 00 00       	callq  11f2 <store_scaling_governor+0x182>
    11f2:	45 85 ed             	test   %r13d,%r13d
    11f5:	0f 84 50 ff ff ff    	je     114b <store_scaling_governor+0xdb>
    11fb:	e9 c2 fe ff ff       	jmpq   10c2 <store_scaling_governor+0x52>
    1200:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1207:	45 89 e5             	mov    %r12d,%r13d
    120a:	e8 00 00 00 00       	callq  120f <store_scaling_governor+0x19f>
    120f:	48 8d 55 b8          	lea    -0x48(%rbp),%rdx
    1213:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    121a:	bf 01 00 00 00       	mov    $0x1,%edi
    121f:	31 c0                	xor    %eax,%eax
    1221:	e8 00 00 00 00       	callq  1226 <store_scaling_governor+0x1b6>
    1226:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    122d:	41 89 c7             	mov    %eax,%r15d
    1230:	e8 00 00 00 00       	callq  1235 <store_scaling_governor+0x1c5>
    1235:	45 85 ff             	test   %r15d,%r15d
    1238:	75 a5                	jne    11df <store_scaling_governor+0x16f>
    123a:	48 8d 7d b8          	lea    -0x48(%rbp),%rdi
    123e:	e8 3d ee ff ff       	callq  80 <__find_governor>
    1243:	48 85 c0             	test   %rax,%rax
    1246:	74 97                	je     11df <store_scaling_governor+0x16f>
    1248:	eb 8b                	jmp    11d5 <store_scaling_governor+0x165>
    124a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
    1250:	e8 00 00 00 00       	callq  1255 <store_scaling_governor+0x1e5>
    1255:	66 66 2e 0f 1f 84 00 	data32 nopw %cs:0x0(%rax,%rax,1)
    125c:	00 00 00 00 

0000000000001260 <store_scaling_max_freq>:
    1260:	e8 00 00 00 00       	callq  1265 <store_scaling_max_freq+0x5>
    1265:	55                   	push   %rbp
    1266:	48 89 e5             	mov    %rsp,%rbp
    1269:	48 81 ec 30 01 00 00 	sub    $0x130,%rsp
    1270:	48 89 5d e0          	mov    %rbx,-0x20(%rbp)
    1274:	4c 89 65 e8          	mov    %r12,-0x18(%rbp)
    1278:	48 89 fb             	mov    %rdi,%rbx
    127b:	4c 89 6d f0          	mov    %r13,-0x10(%rbp)
    127f:	4c 89 75 f8          	mov    %r14,-0x8(%rbp)
    1283:	49 89 f5             	mov    %rsi,%r13
    1286:	8b 77 44             	mov    0x44(%rdi),%esi
    1289:	48 8d bd d0 fe ff ff 	lea    -0x130(%rbp),%rdi
    1290:	49 89 d6             	mov    %rdx,%r14
    1293:	49 c7 c4 ea ff ff ff 	mov    $0xffffffffffffffea,%r12
    129a:	e8 00 00 00 00       	callq  129f <store_scaling_max_freq+0x3f>
    129f:	85 c0                	test   %eax,%eax
    12a1:	75 40                	jne    12e3 <store_scaling_max_freq+0x83>
    12a3:	48 8d 95 d0 fe ff ff 	lea    -0x130(%rbp),%rdx
    12aa:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    12b1:	4c 89 ef             	mov    %r13,%rdi
    12b4:	48 83 c2 5c          	add    $0x5c,%rdx
    12b8:	e8 00 00 00 00       	callq  12bd <store_scaling_max_freq+0x5d>
    12bd:	83 f8 01             	cmp    $0x1,%eax
    12c0:	75 21                	jne    12e3 <store_scaling_max_freq+0x83>
    12c2:	48 8d b5 d0 fe ff ff 	lea    -0x130(%rbp),%rsi
    12c9:	48 89 df             	mov    %rbx,%rdi
    12cc:	e8 ef fb ff ff       	callq  ec0 <__cpufreq_set_policy>
    12d1:	8b 53 5c             	mov    0x5c(%rbx),%edx
    12d4:	41 89 c4             	mov    %eax,%r12d
    12d7:	85 c0                	test   %eax,%eax
    12d9:	4d 0f 44 e6          	cmove  %r14,%r12
    12dd:	89 93 9c 00 00 00    	mov    %edx,0x9c(%rbx)
    12e3:	4c 89 e0             	mov    %r12,%rax
    12e6:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
    12ea:	4c 8b 65 e8          	mov    -0x18(%rbp),%r12
    12ee:	4c 8b 6d f0          	mov    -0x10(%rbp),%r13
    12f2:	4c 8b 75 f8          	mov    -0x8(%rbp),%r14
    12f6:	c9                   	leaveq 
    12f7:	c3                   	retq   
    12f8:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
    12ff:	00 

0000000000001300 <store_scaling_min_freq>:
    1300:	e8 00 00 00 00       	callq  1305 <store_scaling_min_freq+0x5>
    1305:	55                   	push   %rbp
    1306:	48 89 e5             	mov    %rsp,%rbp
    1309:	48 81 ec 30 01 00 00 	sub    $0x130,%rsp
    1310:	48 89 5d e0          	mov    %rbx,-0x20(%rbp)
    1314:	4c 89 65 e8          	mov    %r12,-0x18(%rbp)
    1318:	48 89 fb             	mov    %rdi,%rbx
    131b:	4c 89 6d f0          	mov    %r13,-0x10(%rbp)
    131f:	4c 89 75 f8          	mov    %r14,-0x8(%rbp)
    1323:	49 89 f5             	mov    %rsi,%r13
    1326:	8b 77 44             	mov    0x44(%rdi),%esi
    1329:	48 8d bd d0 fe ff ff 	lea    -0x130(%rbp),%rdi
    1330:	49 89 d6             	mov    %rdx,%r14
    1333:	49 c7 c4 ea ff ff ff 	mov    $0xffffffffffffffea,%r12
    133a:	e8 00 00 00 00       	callq  133f <store_scaling_min_freq+0x3f>
    133f:	85 c0                	test   %eax,%eax
    1341:	75 40                	jne    1383 <store_scaling_min_freq+0x83>
    1343:	48 8d 95 d0 fe ff ff 	lea    -0x130(%rbp),%rdx
    134a:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    1351:	4c 89 ef             	mov    %r13,%rdi
    1354:	48 83 c2 58          	add    $0x58,%rdx
    1358:	e8 00 00 00 00       	callq  135d <store_scaling_min_freq+0x5d>
    135d:	83 f8 01             	cmp    $0x1,%eax
    1360:	75 21                	jne    1383 <store_scaling_min_freq+0x83>
    1362:	48 8d b5 d0 fe ff ff 	lea    -0x130(%rbp),%rsi
    1369:	48 89 df             	mov    %rbx,%rdi
    136c:	e8 4f fb ff ff       	callq  ec0 <__cpufreq_set_policy>
    1371:	8b 53 58             	mov    0x58(%rbx),%edx
    1374:	41 89 c4             	mov    %eax,%r12d
    1377:	85 c0                	test   %eax,%eax
    1379:	4d 0f 44 e6          	cmove  %r14,%r12
    137d:	89 93 98 00 00 00    	mov    %edx,0x98(%rbx)
    1383:	4c 89 e0             	mov    %r12,%rax
    1386:	48 8b 5d e0          	mov    -0x20(%rbp),%rbx
    138a:	4c 8b 65 e8          	mov    -0x18(%rbp),%r12
    138e:	4c 8b 6d f0          	mov    -0x10(%rbp),%r13
    1392:	4c 8b 75 f8          	mov    -0x8(%rbp),%r14
    1396:	c9                   	leaveq 
    1397:	c3                   	retq   
    1398:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
    139f:	00 

00000000000013a0 <show_scaling_setspeed>:
    13a0:	e8 00 00 00 00       	callq  13a5 <show_scaling_setspeed+0x5>
    13a5:	55                   	push   %rbp
    13a6:	48 8b 47 68          	mov    0x68(%rdi),%rax
    13aa:	48 89 e5             	mov    %rsp,%rbp
    13ad:	48 85 c0             	test   %rax,%rax
    13b0:	74 16                	je     13c8 <show_scaling_setspeed+0x28>
    13b2:	48 8b 40 18          	mov    0x18(%rax),%rax
    13b6:	48 85 c0             	test   %rax,%rax
    13b9:	74 0d                	je     13c8 <show_scaling_setspeed+0x28>
    13bb:	ff d0                	callq  *%rax
    13bd:	5d                   	pop    %rbp
    13be:	66 90                	xchg   %ax,%ax
    13c0:	c3                   	retq   
    13c1:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
    13c8:	48 bf 3c 75 6e 73 75 	movabs $0x6f707075736e753c,%rdi
    13cf:	70 70 6f 
    13d2:	b8 0e 00 00 00       	mov    $0xe,%eax
    13d7:	c7 46 08 72 74 65 64 	movl   $0x64657472,0x8(%rsi)
    13de:	48 89 3e             	mov    %rdi,(%rsi)
    13e1:	66 c7 46 0c 3e 0a    	movw   $0xa3e,0xc(%rsi)
    13e7:	c6 46 0e 00          	movb   $0x0,0xe(%rsi)
    13eb:	5d                   	pop    %rbp
    13ec:	c3                   	retq   
    13ed:	0f 1f 00             	nopl   (%rax)

00000000000013f0 <show_scaling_governor>:
    13f0:	e8 00 00 00 00       	callq  13f5 <show_scaling_governor+0x5>
    13f5:	55                   	push   %rbp
    13f6:	8b 57 64             	mov    0x64(%rdi),%edx
    13f9:	48 89 f0             	mov    %rsi,%rax
    13fc:	48 89 e5             	mov    %rsp,%rbp
    13ff:	83 fa 01             	cmp    $0x1,%edx
    1402:	74 2c                	je     1430 <show_scaling_governor+0x40>
    1404:	83 fa 02             	cmp    $0x2,%edx
    1407:	74 47                	je     1450 <show_scaling_governor+0x60>
    1409:	48 8b 4f 68          	mov    0x68(%rdi),%rcx
    140d:	48 85 c9             	test   %rcx,%rcx
    1410:	74 5e                	je     1470 <show_scaling_governor+0x80>
    1412:	48 89 c7             	mov    %rax,%rdi
    1415:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    141c:	be 11 00 00 00       	mov    $0x11,%esi
    1421:	31 c0                	xor    %eax,%eax
    1423:	e8 00 00 00 00       	callq  1428 <show_scaling_governor+0x38>
    1428:	5d                   	pop    %rbp
    1429:	48 98                	cltq   
    142b:	c3                   	retq   
    142c:	0f 1f 40 00          	nopl   0x0(%rax)
    1430:	49 b9 70 6f 77 65 72 	movabs $0x7661737265776f70,%r9
    1437:	73 61 76 
    143a:	66 c7 46 08 65 0a    	movw   $0xa65,0x8(%rsi)
    1440:	c6 46 0a 00          	movb   $0x0,0xa(%rsi)
    1444:	4c 89 0e             	mov    %r9,(%rsi)
    1447:	b8 0a 00 00 00       	mov    $0xa,%eax
    144c:	5d                   	pop    %rbp
    144d:	c3                   	retq   
    144e:	66 90                	xchg   %ax,%ax
    1450:	49 b8 70 65 72 66 6f 	movabs $0x616d726f66726570,%r8
    1457:	72 6d 61 
    145a:	c7 46 08 6e 63 65 0a 	movl   $0xa65636e,0x8(%rsi)
    1461:	c6 46 0c 00          	movb   $0x0,0xc(%rsi)
    1465:	4c 89 06             	mov    %r8,(%rsi)
    1468:	b8 0c 00 00 00       	mov    $0xc,%eax
    146d:	5d                   	pop    %rbp
    146e:	c3                   	retq   
    146f:	90                   	nop
    1470:	48 c7 c0 ea ff ff ff 	mov    $0xffffffffffffffea,%rax
    1477:	5d                   	pop    %rbp
    1478:	c3                   	retq   
    1479:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)

0000000000001480 <__cpufreq_driver_getavg>:
    1480:	e8 00 00 00 00       	callq  1485 <__cpufreq_driver_getavg+0x5>
    1485:	55                   	push   %rbp
    1486:	31 c0                	xor    %eax,%eax
    1488:	48 89 e5             	mov    %rsp,%rbp
    148b:	53                   	push   %rbx
    148c:	48 83 ec 18          	sub    $0x18,%rsp
    1490:	44 8b 15 00 00 00 00 	mov    0x0(%rip),%r10d        # 1497 <__cpufreq_driver_getavg+0x17>
    1497:	45 85 d2             	test   %r10d,%r10d
    149a:	75 3f                	jne    14db <__cpufreq_driver_getavg+0x5b>
    149c:	48 8b 15 00 00 00 00 	mov    0x0(%rip),%rdx        # 14a3 <__cpufreq_driver_getavg+0x23>
    14a3:	48 83 7a 48 00       	cmpq   $0x0,0x48(%rdx)
    14a8:	74 31                	je     14db <__cpufreq_driver_getavg+0x5b>
    14aa:	8b 7f 44             	mov    0x44(%rdi),%edi
    14ad:	89 75 e8             	mov    %esi,-0x18(%rbp)
    14b0:	e8 00 00 00 00       	callq  14b5 <__cpufreq_driver_getavg+0x35>
    14b5:	48 85 c0             	test   %rax,%rax
    14b8:	48 89 c3             	mov    %rax,%rbx
    14bb:	8b 75 e8             	mov    -0x18(%rbp),%esi
    14be:	74 22                	je     14e2 <__cpufreq_driver_getavg+0x62>
    14c0:	48 89 c7             	mov    %rax,%rdi
    14c3:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 14ca <__cpufreq_driver_getavg+0x4a>
    14ca:	ff 50 48             	callq  *0x48(%rax)
    14cd:	48 89 df             	mov    %rbx,%rdi
    14d0:	89 45 e8             	mov    %eax,-0x18(%rbp)
    14d3:	e8 00 00 00 00       	callq  14d8 <__cpufreq_driver_getavg+0x58>
    14d8:	8b 45 e8             	mov    -0x18(%rbp),%eax
    14db:	48 83 c4 18          	add    $0x18,%rsp
    14df:	5b                   	pop    %rbx
    14e0:	5d                   	pop    %rbp
    14e1:	c3                   	retq   
    14e2:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
    14e7:	eb f2                	jmp    14db <__cpufreq_driver_getavg+0x5b>
    14e9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)

00000000000014f0 <cpufreq_quick_get>:
    14f0:	e8 00 00 00 00       	callq  14f5 <cpufreq_quick_get+0x5>
    14f5:	55                   	push   %rbp
    14f6:	48 89 e5             	mov    %rsp,%rbp
    14f9:	53                   	push   %rbx
    14fa:	48 83 ec 08          	sub    $0x8,%rsp
    14fe:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 1505 <cpufreq_quick_get+0x15>
    1505:	48 85 c0             	test   %rax,%rax
    1508:	74 26                	je     1530 <cpufreq_quick_get+0x40>
    150a:	48 83 78 30 00       	cmpq   $0x0,0x30(%rax)
    150f:	74 1f                	je     1530 <cpufreq_quick_get+0x40>
    1511:	48 8b 40 40          	mov    0x40(%rax),%rax
    1515:	48 85 c0             	test   %rax,%rax
    1518:	74 16                	je     1530 <cpufreq_quick_get+0x40>
    151a:	ff d0                	callq  *%rax
    151c:	89 c3                	mov    %eax,%ebx
    151e:	48 83 c4 08          	add    $0x8,%rsp
    1522:	89 d8                	mov    %ebx,%eax
    1524:	5b                   	pop    %rbx
    1525:	5d                   	pop    %rbp
    1526:	c3                   	retq   
    1527:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
    152e:	00 00 
    1530:	e8 00 00 00 00       	callq  1535 <cpufreq_quick_get+0x45>
    1535:	31 db                	xor    %ebx,%ebx
    1537:	48 85 c0             	test   %rax,%rax
    153a:	74 e2                	je     151e <cpufreq_quick_get+0x2e>
    153c:	8b 58 60             	mov    0x60(%rax),%ebx
    153f:	48 89 c7             	mov    %rax,%rdi
    1542:	e8 00 00 00 00       	callq  1547 <cpufreq_quick_get+0x57>
    1547:	48 83 c4 08          	add    $0x8,%rsp
    154b:	89 d8                	mov    %ebx,%eax
    154d:	5b                   	pop    %rbx
    154e:	5d                   	pop    %rbp
    154f:	c3                   	retq   

0000000000001550 <cpufreq_notify_transition>:
    1550:	e8 00 00 00 00       	callq  1555 <cpufreq_notify_transition+0x5>
    1555:	55                   	push   %rbp
    1556:	48 89 e5             	mov    %rsp,%rbp
    1559:	48 83 ec 40          	sub    $0x40,%rsp
    155d:	48 89 5d d8          	mov    %rbx,-0x28(%rbp)
    1561:	4c 89 6d e8          	mov    %r13,-0x18(%rbp)
    1565:	48 89 fb             	mov    %rdi,%rbx
    1568:	4c 89 65 e0          	mov    %r12,-0x20(%rbp)
    156c:	4c 89 75 f0          	mov    %r14,-0x10(%rbp)
    1570:	41 89 f5             	mov    %esi,%r13d
    1573:	4c 89 7d f8          	mov    %r15,-0x8(%rbp)
    1577:	ff 14 25 00 00 00 00 	callq  *0x0
    157e:	f6 c4 02             	test   $0x2,%ah
    1581:	0f 84 54 01 00 00    	je     16db <cpufreq_notify_transition+0x18b>
    1587:	44 8b 1d 00 00 00 00 	mov    0x0(%rip),%r11d        # 158e <cpufreq_notify_transition+0x3e>
    158e:	45 85 db             	test   %r11d,%r11d
    1591:	74 1d                	je     15b0 <cpufreq_notify_transition+0x60>
    1593:	48 8b 5d d8          	mov    -0x28(%rbp),%rbx
    1597:	4c 8b 65 e0          	mov    -0x20(%rbp),%r12
    159b:	4c 8b 6d e8          	mov    -0x18(%rbp),%r13
    159f:	4c 8b 75 f0          	mov    -0x10(%rbp),%r14
    15a3:	4c 8b 7d f8          	mov    -0x8(%rbp),%r15
    15a7:	c9                   	leaveq 
    15a8:	c3                   	retq   
    15a9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
    15b0:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 15b7 <cpufreq_notify_transition+0x67>
    15b7:	0f b6 40 18          	movzbl 0x18(%rax),%eax
    15bb:	88 47 0c             	mov    %al,0xc(%rdi)
    15be:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    15c5:	e8 00 00 00 00       	callq  15ca <cpufreq_notify_transition+0x7a>
    15ca:	8b 0b                	mov    (%rbx),%ecx
    15cc:	48 89 c6             	mov    %rax,%rsi
    15cf:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    15d6:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    15dd:	48 8b 0c cd 00 00 00 	mov    0x0(,%rcx,8),%rcx
    15e4:	00 
    15e5:	4c 8b 24 0a          	mov    (%rdx,%rcx,1),%r12
    15e9:	e8 00 00 00 00       	callq  15ee <cpufreq_notify_transition+0x9e>
    15ee:	45 85 ed             	test   %r13d,%r13d
    15f1:	74 4d                	je     1640 <cpufreq_notify_transition+0xf0>
    15f3:	41 83 fd 01          	cmp    $0x1,%r13d
    15f7:	75 9a                	jne    1593 <cpufreq_notify_transition+0x43>
    15f9:	8b 43 08             	mov    0x8(%rbx),%eax
    15fc:	44 8b 3b             	mov    (%rbx),%r15d
    15ff:	89 45 cc             	mov    %eax,-0x34(%rbp)
    1602:	e9 00 00 00 00       	jmpq   1607 <cpufreq_notify_transition+0xb7>
    1607:	48 89 da             	mov    %rbx,%rdx
    160a:	be 01 00 00 00       	mov    $0x1,%esi
    160f:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1616:	e8 00 00 00 00       	callq  161b <cpufreq_notify_transition+0xcb>
    161b:	4d 85 e4             	test   %r12,%r12
    161e:	0f 84 6f ff ff ff    	je     1593 <cpufreq_notify_transition+0x43>
    1624:	8b 03                	mov    (%rbx),%eax
    1626:	41 39 44 24 44       	cmp    %eax,0x44(%r12)
    162b:	0f 85 62 ff ff ff    	jne    1593 <cpufreq_notify_transition+0x43>
    1631:	8b 43 08             	mov    0x8(%rbx),%eax
    1634:	41 89 44 24 60       	mov    %eax,0x60(%r12)
    1639:	e9 55 ff ff ff       	jmpq   1593 <cpufreq_notify_transition+0x43>
    163e:	66 90                	xchg   %ax,%ax
    1640:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 1647 <cpufreq_notify_transition+0xf7>
    1647:	f6 40 18 02          	testb  $0x2,0x18(%rax)
    164b:	75 0e                	jne    165b <cpufreq_notify_transition+0x10b>
    164d:	4d 85 e4             	test   %r12,%r12
    1650:	74 09                	je     165b <cpufreq_notify_transition+0x10b>
    1652:	8b 03                	mov    (%rbx),%eax
    1654:	41 39 44 24 44       	cmp    %eax,0x44(%r12)
    1659:	74 6d                	je     16c8 <cpufreq_notify_transition+0x178>
    165b:	48 89 da             	mov    %rbx,%rdx
    165e:	31 f6                	xor    %esi,%esi
    1660:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1667:	e8 00 00 00 00       	callq  166c <cpufreq_notify_transition+0x11c>
    166c:	e9 22 ff ff ff       	jmpq   1593 <cpufreq_notify_transition+0x43>
    1671:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
    1678:	4c 8b 35 00 00 00 00 	mov    0x0(%rip),%r14        # 167f <cpufreq_notify_transition+0x12f>
    167f:	4d 85 f6             	test   %r14,%r14
    1682:	74 83                	je     1607 <cpufreq_notify_transition+0xb7>
    1684:	49 8d 56 10          	lea    0x10(%r14),%rdx
    1688:	49 8b 06             	mov    (%r14),%rax
    168b:	4d 89 f5             	mov    %r14,%r13
    168e:	48 89 55 c0          	mov    %rdx,-0x40(%rbp)
    1692:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
    1698:	49 8b 7d 08          	mov    0x8(%r13),%rdi
    169c:	44 89 fa             	mov    %r15d,%edx
    169f:	49 83 c5 10          	add    $0x10,%r13
    16a3:	8b 75 cc             	mov    -0x34(%rbp),%esi
    16a6:	ff d0                	callq  *%rax
    16a8:	48 8b 55 c0          	mov    -0x40(%rbp),%rdx
    16ac:	4c 89 e8             	mov    %r13,%rax
    16af:	4c 29 f0             	sub    %r14,%rax
    16b2:	48 8b 44 02 f0       	mov    -0x10(%rdx,%rax,1),%rax
    16b7:	48 85 c0             	test   %rax,%rax
    16ba:	75 dc                	jne    1698 <cpufreq_notify_transition+0x148>
    16bc:	e9 46 ff ff ff       	jmpq   1607 <cpufreq_notify_transition+0xb7>
    16c1:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
    16c8:	41 8b 44 24 60       	mov    0x60(%r12),%eax
    16cd:	85 c0                	test   %eax,%eax
    16cf:	74 8a                	je     165b <cpufreq_notify_transition+0x10b>
    16d1:	3b 43 04             	cmp    0x4(%rbx),%eax
    16d4:	74 85                	je     165b <cpufreq_notify_transition+0x10b>
    16d6:	89 43 04             	mov    %eax,0x4(%rbx)
    16d9:	eb 80                	jmp    165b <cpufreq_notify_transition+0x10b>
    16db:	0f 0b                	ud2    
    16dd:	0f 1f 00             	nopl   (%rax)

00000000000016e0 <__cpufreq_get>:
    16e0:	e8 00 00 00 00       	callq  16e5 <__cpufreq_get+0x5>
    16e5:	55                   	push   %rbp
    16e6:	89 fa                	mov    %edi,%edx
    16e8:	48 c7 c0 00 00 00 00 	mov    $0x0,%rax
    16ef:	48 89 e5             	mov    %rsp,%rbp
    16f2:	48 83 ec 30          	sub    $0x30,%rsp
    16f6:	48 8b 14 d5 00 00 00 	mov    0x0(,%rdx,8),%rdx
    16fd:	00 
    16fe:	48 89 5d e8          	mov    %rbx,-0x18(%rbp)
    1702:	4c 89 6d f8          	mov    %r13,-0x8(%rbp)
    1706:	31 db                	xor    %ebx,%ebx
    1708:	4c 89 65 f0          	mov    %r12,-0x10(%rbp)
    170c:	41 89 fd             	mov    %edi,%r13d
    170f:	4c 8b 24 10          	mov    (%rax,%rdx,1),%r12
    1713:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 171a <__cpufreq_get+0x3a>
    171a:	48 8b 40 40          	mov    0x40(%rax),%rax
    171e:	48 85 c0             	test   %rax,%rax
    1721:	74 25                	je     1748 <__cpufreq_get+0x68>
    1723:	ff d0                	callq  *%rax
    1725:	85 c0                	test   %eax,%eax
    1727:	89 c3                	mov    %eax,%ebx
    1729:	74 1d                	je     1748 <__cpufreq_get+0x68>
    172b:	41 8b 44 24 60       	mov    0x60(%r12),%eax
    1730:	85 c0                	test   %eax,%eax
    1732:	74 14                	je     1748 <__cpufreq_get+0x68>
    1734:	48 8b 15 00 00 00 00 	mov    0x0(%rip),%rdx        # 173b <__cpufreq_get+0x5b>
    173b:	f6 42 18 02          	testb  $0x2,0x18(%rdx)
    173f:	75 07                	jne    1748 <__cpufreq_get+0x68>
    1741:	39 c3                	cmp    %eax,%ebx
    1743:	75 13                	jne    1758 <__cpufreq_get+0x78>
    1745:	0f 1f 00             	nopl   (%rax)
    1748:	89 d8                	mov    %ebx,%eax
    174a:	4c 8b 65 f0          	mov    -0x10(%rbp),%r12
    174e:	48 8b 5d e8          	mov    -0x18(%rbp),%rbx
    1752:	4c 8b 6d f8          	mov    -0x8(%rbp),%r13
    1756:	c9                   	leaveq 
    1757:	c3                   	retq   
    1758:	48 8d 7d d0          	lea    -0x30(%rbp),%rdi
    175c:	31 f6                	xor    %esi,%esi
    175e:	89 45 d4             	mov    %eax,-0x2c(%rbp)
    1761:	44 89 6d d0          	mov    %r13d,-0x30(%rbp)
    1765:	89 5d d8             	mov    %ebx,-0x28(%rbp)
    1768:	e8 00 00 00 00       	callq  176d <__cpufreq_get+0x8d>
    176d:	48 8d 7d d0          	lea    -0x30(%rbp),%rdi
    1771:	be 01 00 00 00       	mov    $0x1,%esi
    1776:	e8 00 00 00 00       	callq  177b <__cpufreq_get+0x9b>
    177b:	48 8b 35 00 00 00 00 	mov    0x0(%rip),%rsi        # 1782 <__cpufreq_get+0xa2>
    1782:	49 8d 54 24 78       	lea    0x78(%r12),%rdx
    1787:	bf 00 01 00 00       	mov    $0x100,%edi
    178c:	e8 00 00 00 00       	callq  1791 <__cpufreq_get+0xb1>
    1791:	eb b5                	jmp    1748 <__cpufreq_get+0x68>
    1793:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
    179a:	84 00 00 00 00 00 

00000000000017a0 <cpufreq_get>:
    17a0:	e8 00 00 00 00       	callq  17a5 <cpufreq_get+0x5>
    17a5:	55                   	push   %rbp
    17a6:	48 89 e5             	mov    %rsp,%rbp
    17a9:	48 83 ec 20          	sub    $0x20,%rsp
    17ad:	48 89 5d e8          	mov    %rbx,-0x18(%rbp)
    17b1:	4c 89 65 f0          	mov    %r12,-0x10(%rbp)
    17b5:	89 fb                	mov    %edi,%ebx
    17b7:	4c 89 6d f8          	mov    %r13,-0x8(%rbp)
    17bb:	45 31 e4             	xor    %r12d,%r12d
    17be:	e8 00 00 00 00       	callq  17c3 <cpufreq_get+0x23>
    17c3:	48 85 c0             	test   %rax,%rax
    17c6:	49 89 c5             	mov    %rax,%r13
    17c9:	74 24                	je     17ef <cpufreq_get+0x4f>
    17cb:	89 df                	mov    %ebx,%edi
    17cd:	e8 fe f1 ff ff       	callq  9d0 <lock_policy_rwsem_read>
    17d2:	85 c0                	test   %eax,%eax
    17d4:	75 11                	jne    17e7 <cpufreq_get+0x47>
    17d6:	89 df                	mov    %ebx,%edi
    17d8:	e8 03 ff ff ff       	callq  16e0 <__cpufreq_get>
    17dd:	89 df                	mov    %ebx,%edi
    17df:	41 89 c4             	mov    %eax,%r12d
    17e2:	e8 29 f2 ff ff       	callq  a10 <unlock_policy_rwsem_read>
    17e7:	4c 89 ef             	mov    %r13,%rdi
    17ea:	e8 00 00 00 00       	callq  17ef <cpufreq_get+0x4f>
    17ef:	44 89 e0             	mov    %r12d,%eax
    17f2:	48 8b 5d e8          	mov    -0x18(%rbp),%rbx
    17f6:	4c 8b 65 f0          	mov    -0x10(%rbp),%r12
    17fa:	4c 8b 6d f8          	mov    -0x8(%rbp),%r13
    17fe:	c9                   	leaveq 
    17ff:	c3                   	retq   

0000000000001800 <cpufreq_update_policy>:
    1800:	e8 00 00 00 00       	callq  1805 <cpufreq_update_policy+0x5>
    1805:	55                   	push   %rbp
    1806:	48 89 e5             	mov    %rsp,%rbp
    1809:	41 55                	push   %r13
    180b:	41 54                	push   %r12
    180d:	41 89 fc             	mov    %edi,%r12d
    1810:	53                   	push   %rbx
    1811:	48 81 ec 28 01 00 00 	sub    $0x128,%rsp
    1818:	e8 00 00 00 00       	callq  181d <cpufreq_update_policy+0x1d>
    181d:	48 85 c0             	test   %rax,%rax
    1820:	48 89 c3             	mov    %rax,%rbx
    1823:	0f 84 ef 00 00 00    	je     1918 <cpufreq_update_policy+0x118>
    1829:	44 89 e7             	mov    %r12d,%edi
    182c:	e8 6f f0 ff ff       	callq  8a0 <lock_policy_rwsem_write>
    1831:	85 c0                	test   %eax,%eax
    1833:	0f 85 e7 00 00 00    	jne    1920 <cpufreq_update_policy+0x120>
    1839:	4c 8d ad c0 fe ff ff 	lea    -0x140(%rbp),%r13
    1840:	b9 22 00 00 00       	mov    $0x22,%ecx
    1845:	48 89 de             	mov    %rbx,%rsi
    1848:	4c 89 ef             	mov    %r13,%rdi
    184b:	f3 48 a5             	rep movsq %ds:(%rsi),%es:(%rdi)
    184e:	8b 83 98 00 00 00    	mov    0x98(%rbx),%eax
    1854:	89 85 18 ff ff ff    	mov    %eax,-0xe8(%rbp)
    185a:	8b 83 9c 00 00 00    	mov    0x9c(%rbx),%eax
    1860:	89 85 1c ff ff ff    	mov    %eax,-0xe4(%rbp)
    1866:	8b 83 a0 00 00 00    	mov    0xa0(%rbx),%eax
    186c:	89 85 24 ff ff ff    	mov    %eax,-0xdc(%rbp)
    1872:	48 8b 83 a8 00 00 00 	mov    0xa8(%rbx),%rax
    1879:	48 89 85 28 ff ff ff 	mov    %rax,-0xd8(%rbp)
    1880:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 1887 <cpufreq_update_policy+0x87>
    1887:	48 8b 40 40          	mov    0x40(%rax),%rax
    188b:	48 85 c0             	test   %rax,%rax
    188e:	74 50                	je     18e0 <cpufreq_update_policy+0xe0>
    1890:	44 89 e7             	mov    %r12d,%edi
    1893:	ff d0                	callq  *%rax
    1895:	89 85 20 ff ff ff    	mov    %eax,-0xe0(%rbp)
    189b:	8b 53 60             	mov    0x60(%rbx),%edx
    189e:	85 d2                	test   %edx,%edx
    18a0:	74 6e                	je     1910 <cpufreq_update_policy+0x110>
    18a2:	39 d0                	cmp    %edx,%eax
    18a4:	74 3a                	je     18e0 <cpufreq_update_policy+0xe0>
    18a6:	48 8b 0d 00 00 00 00 	mov    0x0(%rip),%rcx        # 18ad <cpufreq_update_policy+0xad>
    18ad:	48 83 79 38 00       	cmpq   $0x0,0x38(%rcx)
    18b2:	74 2c                	je     18e0 <cpufreq_update_policy+0xe0>
    18b4:	48 8d 7d d0          	lea    -0x30(%rbp),%rdi
    18b8:	31 f6                	xor    %esi,%esi
    18ba:	44 89 65 d0          	mov    %r12d,-0x30(%rbp)
    18be:	89 55 d4             	mov    %edx,-0x2c(%rbp)
    18c1:	89 45 d8             	mov    %eax,-0x28(%rbp)
    18c4:	e8 00 00 00 00       	callq  18c9 <cpufreq_update_policy+0xc9>
    18c9:	48 8d 7d d0          	lea    -0x30(%rbp),%rdi
    18cd:	be 01 00 00 00       	mov    $0x1,%esi
    18d2:	e8 00 00 00 00       	callq  18d7 <cpufreq_update_policy+0xd7>
    18d7:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
    18de:	00 00 
    18e0:	4c 89 ee             	mov    %r13,%rsi
    18e3:	48 89 df             	mov    %rbx,%rdi
    18e6:	e8 d5 f5 ff ff       	callq  ec0 <__cpufreq_set_policy>
    18eb:	44 89 e7             	mov    %r12d,%edi
    18ee:	41 89 c5             	mov    %eax,%r13d
    18f1:	e8 ea ef ff ff       	callq  8e0 <unlock_policy_rwsem_write>
    18f6:	48 89 df             	mov    %rbx,%rdi
    18f9:	e8 00 00 00 00       	callq  18fe <cpufreq_update_policy+0xfe>
    18fe:	48 81 c4 28 01 00 00 	add    $0x128,%rsp
    1905:	44 89 e8             	mov    %r13d,%eax
    1908:	5b                   	pop    %rbx
    1909:	41 5c                	pop    %r12
    190b:	41 5d                	pop    %r13
    190d:	5d                   	pop    %rbp
    190e:	c3                   	retq   
    190f:	90                   	nop
    1910:	89 43 60             	mov    %eax,0x60(%rbx)
    1913:	eb cb                	jmp    18e0 <cpufreq_update_policy+0xe0>
    1915:	0f 1f 00             	nopl   (%rax)
    1918:	41 bd ed ff ff ff    	mov    $0xffffffed,%r13d
    191e:	eb de                	jmp    18fe <cpufreq_update_policy+0xfe>
    1920:	41 bd ea ff ff ff    	mov    $0xffffffea,%r13d
    1926:	eb ce                	jmp    18f6 <cpufreq_update_policy+0xf6>
    1928:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
    192f:	00 

0000000000001930 <handle_update>:
    1930:	e8 00 00 00 00       	callq  1935 <handle_update+0x5>
    1935:	55                   	push   %rbp
    1936:	8b 7f cc             	mov    -0x34(%rdi),%edi
    1939:	48 89 e5             	mov    %rsp,%rbp
    193c:	e8 00 00 00 00       	callq  1941 <handle_update+0x11>
    1941:	5d                   	pop    %rbp
    1942:	c3                   	retq   
    1943:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nopw %cs:0x0(%rax,%rax,1)
    194a:	84 00 00 00 00 00 

0000000000001950 <show_cpuinfo_cur_freq>:
    1950:	e8 00 00 00 00       	callq  1955 <show_cpuinfo_cur_freq+0x5>
    1955:	55                   	push   %rbp
    1956:	48 89 e5             	mov    %rsp,%rbp
    1959:	53                   	push   %rbx
    195a:	48 89 f3             	mov    %rsi,%rbx
    195d:	48 83 ec 08          	sub    $0x8,%rsp
    1961:	8b 7f 44             	mov    0x44(%rdi),%edi
    1964:	e8 77 fd ff ff       	callq  16e0 <__cpufreq_get>
    1969:	85 c0                	test   %eax,%eax
    196b:	75 23                	jne    1990 <show_cpuinfo_cur_freq+0x40>
    196d:	48 b8 3c 75 6e 6b 6e 	movabs $0x6e776f6e6b6e753c,%rax
    1974:	6f 77 6e 
    1977:	66 c7 43 08 3e 00    	movw   $0x3e,0x8(%rbx)
    197d:	48 89 03             	mov    %rax,(%rbx)
    1980:	48 83 c4 08          	add    $0x8,%rsp
    1984:	b8 09 00 00 00       	mov    $0x9,%eax
    1989:	5b                   	pop    %rbx
    198a:	5d                   	pop    %rbp
    198b:	c3                   	retq   
    198c:	0f 1f 40 00          	nopl   0x0(%rax)
    1990:	89 c2                	mov    %eax,%edx
    1992:	48 89 df             	mov    %rbx,%rdi
    1995:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    199c:	31 c0                	xor    %eax,%eax
    199e:	e8 00 00 00 00       	callq  19a3 <show_cpuinfo_cur_freq+0x53>
    19a3:	48 83 c4 08          	add    $0x8,%rsp
    19a7:	48 98                	cltq   
    19a9:	5b                   	pop    %rbx
    19aa:	5d                   	pop    %rbp
    19ab:	c3                   	retq   
    19ac:	0f 1f 40 00          	nopl   0x0(%rax)

00000000000019b0 <__cpufreq_remove_dev.isra.13>:
    19b0:	e8 00 00 00 00       	callq  19b5 <__cpufreq_remove_dev.isra.13+0x5>
    19b5:	55                   	push   %rbp
    19b6:	48 89 e5             	mov    %rsp,%rbp
    19b9:	41 57                	push   %r15
    19bb:	41 56                	push   %r14
    19bd:	49 c7 c6 00 00 00 00 	mov    $0x0,%r14
    19c4:	41 55                	push   %r13
    19c6:	49 89 fd             	mov    %rdi,%r13
    19c9:	41 54                	push   %r12
    19cb:	53                   	push   %rbx
    19cc:	48 83 ec 18          	sub    $0x18,%rsp
    19d0:	44 8b a7 2c 02 00 00 	mov    0x22c(%rdi),%r12d
    19d7:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    19de:	e8 00 00 00 00       	callq  19e3 <__cpufreq_remove_dev.isra.13+0x33>
    19e3:	4c 89 f2             	mov    %r14,%rdx
    19e6:	48 89 c6             	mov    %rax,%rsi
    19e9:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    19f0:	45 89 e7             	mov    %r12d,%r15d
    19f3:	4a 8b 0c fd 00 00 00 	mov    0x0(,%r15,8),%rcx
    19fa:	00 
    19fb:	48 8b 1c 0a          	mov    (%rdx,%rcx,1),%rbx
    19ff:	48 c7 04 0a 00 00 00 	movq   $0x0,(%rdx,%rcx,1)
    1a06:	00 
    1a07:	e8 00 00 00 00       	callq  1a0c <__cpufreq_remove_dev.isra.13+0x5c>
    1a0c:	48 85 db             	test   %rbx,%rbx
    1a0f:	0f 84 4d 02 00 00    	je     1c62 <__cpufreq_remove_dev.isra.13+0x2b2>
    1a15:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 1a1c <__cpufreq_remove_dev.isra.13+0x6c>
    1a1c:	48 83 78 38 00       	cmpq   $0x0,0x38(%rax)
    1a21:	74 14                	je     1a37 <__cpufreq_remove_dev.isra.13+0x87>
    1a23:	be 02 00 00 00       	mov    $0x2,%esi
    1a28:	48 89 df             	mov    %rbx,%rdi
    1a2b:	e8 c0 f0 ff ff       	callq  af0 <__cpufreq_governor>
    1a30:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 1a37 <__cpufreq_remove_dev.isra.13+0x87>
    1a37:	48 83 78 30 00       	cmpq   $0x0,0x30(%rax)
    1a3c:	0f 84 fe 01 00 00    	je     1c40 <__cpufreq_remove_dev.isra.13+0x290>
    1a42:	44 89 e7             	mov    %r12d,%edi
    1a45:	e8 56 ee ff ff       	callq  8a0 <lock_policy_rwsem_write>
    1a4a:	85 c0                	test   %eax,%eax
    1a4c:	0f 85 1a 02 00 00    	jne    1c6c <__cpufreq_remove_dev.isra.13+0x2bc>
    1a52:	be 00 01 00 00       	mov    $0x100,%esi
    1a57:	48 89 df             	mov    %rbx,%rdi
    1a5a:	e8 00 00 00 00       	callq  1a5f <__cpufreq_remove_dev.isra.13+0xaf>
    1a5f:	89 45 c0             	mov    %eax,-0x40(%rbp)
    1a62:	f0 44 0f b3 23       	lock btr %r12d,(%rbx)
    1a67:	44 89 e7             	mov    %r12d,%edi
    1a6a:	e8 71 ee ff ff       	callq  8e0 <unlock_policy_rwsem_write>
    1a6f:	44 3b 63 44          	cmp    0x44(%rbx),%r12d
    1a73:	74 7b                	je     1af0 <__cpufreq_remove_dev.isra.13+0x140>
    1a75:	49 8d 7d 10          	lea    0x10(%r13),%rdi
    1a79:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    1a80:	e8 00 00 00 00       	callq  1a85 <__cpufreq_remove_dev.isra.13+0xd5>
    1a85:	48 89 df             	mov    %rbx,%rdi
    1a88:	e8 00 00 00 00       	callq  1a8d <__cpufreq_remove_dev.isra.13+0xdd>
    1a8d:	83 7d c0 01          	cmpl   $0x1,-0x40(%rbp)
    1a91:	48 c7 45 c8 00 00 00 	movq   $0x0,-0x38(%rbp)
    1a98:	00 
    1a99:	0f 84 41 01 00 00    	je     1be0 <__cpufreq_remove_dev.isra.13+0x230>
    1a9f:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 1aa6 <__cpufreq_remove_dev.isra.13+0xf6>
    1aa6:	48 83 78 38 00       	cmpq   $0x0,0x38(%rax)
    1aab:	74 1a                	je     1ac7 <__cpufreq_remove_dev.isra.13+0x117>
    1aad:	be 01 00 00 00       	mov    $0x1,%esi
    1ab2:	48 89 df             	mov    %rbx,%rdi
    1ab5:	e8 36 f0 ff ff       	callq  af0 <__cpufreq_governor>
    1aba:	be 03 00 00 00       	mov    $0x3,%esi
    1abf:	48 89 df             	mov    %rbx,%rdi
    1ac2:	e8 29 f0 ff ff       	callq  af0 <__cpufreq_governor>
    1ac7:	4a 8b 14 fd 00 00 00 	mov    0x0(,%r15,8),%rdx
    1ace:	00 
    1acf:	48 8b 45 c8          	mov    -0x38(%rbp),%rax
    1ad3:	c7 04 10 ff ff ff ff 	movl   $0xffffffff,(%rax,%rdx,1)
    1ada:	31 c0                	xor    %eax,%eax
    1adc:	48 83 c4 18          	add    $0x18,%rsp
    1ae0:	5b                   	pop    %rbx
    1ae1:	41 5c                	pop    %r12
    1ae3:	41 5d                	pop    %r13
    1ae5:	41 5e                	pop    %r14
    1ae7:	41 5f                	pop    %r15
    1ae9:	5d                   	pop    %rbp
    1aea:	c3                   	retq   
    1aeb:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
    1af0:	83 7d c0 01          	cmpl   $0x1,-0x40(%rbp)
    1af4:	76 8f                	jbe    1a85 <__cpufreq_remove_dev.isra.13+0xd5>
    1af6:	be 00 01 00 00       	mov    $0x100,%esi
    1afb:	48 89 df             	mov    %rbx,%rdi
    1afe:	e8 00 00 00 00       	callq  1b03 <__cpufreq_remove_dev.isra.13+0x153>
    1b03:	89 c7                	mov    %eax,%edi
    1b05:	e8 00 00 00 00       	callq  1b0a <__cpufreq_remove_dev.isra.13+0x15a>
    1b0a:	49 89 c5             	mov    %rax,%r13
    1b0d:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    1b14:	48 89 45 c8          	mov    %rax,-0x38(%rbp)
    1b18:	49 83 c5 10          	add    $0x10,%r13
    1b1c:	4c 89 ef             	mov    %r13,%rdi
    1b1f:	e8 00 00 00 00       	callq  1b24 <__cpufreq_remove_dev.isra.13+0x174>
    1b24:	48 8d 83 b0 00 00 00 	lea    0xb0(%rbx),%rax
    1b2b:	4c 89 ee             	mov    %r13,%rsi
    1b2e:	48 89 c7             	mov    %rax,%rdi
    1b31:	48 89 45 c0          	mov    %rax,-0x40(%rbp)
    1b35:	e8 00 00 00 00       	callq  1b3a <__cpufreq_remove_dev.isra.13+0x18a>
    1b3a:	85 c0                	test   %eax,%eax
    1b3c:	0f 85 40 01 00 00    	jne    1c82 <__cpufreq_remove_dev.isra.13+0x2d2>
    1b42:	44 89 e7             	mov    %r12d,%edi
    1b45:	e8 56 ed ff ff       	callq  8a0 <lock_policy_rwsem_write>
    1b4a:	85 c0                	test   %eax,%eax
    1b4c:	0f 85 b5 01 00 00    	jne    1d07 <__cpufreq_remove_dev.isra.13+0x357>
    1b52:	48 8b 45 c8          	mov    -0x38(%rbp),%rax
    1b56:	49 c7 c5 00 00 00 00 	mov    $0x0,%r13
    1b5d:	48 c7 45 c8 00 00 00 	movq   $0x0,-0x38(%rbp)
    1b64:	00 
    1b65:	44 8b b0 2c 02 00 00 	mov    0x22c(%rax),%r14d
    1b6c:	8b 43 44             	mov    0x44(%rbx),%eax
    1b6f:	44 89 73 44          	mov    %r14d,0x44(%rbx)
    1b73:	89 43 48             	mov    %eax,0x48(%rbx)
    1b76:	b8 ff ff ff ff       	mov    $0xffffffff,%eax
    1b7b:	eb 13                	jmp    1b90 <__cpufreq_remove_dev.isra.13+0x1e0>
    1b7d:	0f 1f 00             	nopl   (%rax)
    1b80:	48 63 d0             	movslq %eax,%rdx
    1b83:	48 8b 14 d5 00 00 00 	mov    0x0(,%rdx,8),%rdx
    1b8a:	00 
    1b8b:	45 89 74 15 00       	mov    %r14d,0x0(%r13,%rdx,1)
    1b90:	83 c0 01             	add    $0x1,%eax
    1b93:	be 00 01 00 00       	mov    $0x100,%esi
    1b98:	48 89 df             	mov    %rbx,%rdi
    1b9b:	48 63 d0             	movslq %eax,%rdx
    1b9e:	e8 00 00 00 00       	callq  1ba3 <__cpufreq_remove_dev.isra.13+0x1f3>
    1ba3:	3b 05 00 00 00 00    	cmp    0x0(%rip),%eax        # 1ba9 <__cpufreq_remove_dev.isra.13+0x1f9>
    1ba9:	7c d5                	jl     1b80 <__cpufreq_remove_dev.isra.13+0x1d0>
    1bab:	48 89 df             	mov    %rbx,%rdi
    1bae:	e8 00 00 00 00       	callq  1bb3 <__cpufreq_remove_dev.isra.13+0x203>
    1bb3:	48 89 da             	mov    %rbx,%rdx
    1bb6:	be 04 00 00 00       	mov    $0x4,%esi
    1bbb:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1bc2:	e8 00 00 00 00       	callq  1bc7 <__cpufreq_remove_dev.isra.13+0x217>
    1bc7:	44 89 e7             	mov    %r12d,%edi
    1bca:	e8 11 ed ff ff       	callq  8e0 <unlock_policy_rwsem_write>
    1bcf:	48 89 df             	mov    %rbx,%rdi
    1bd2:	e8 00 00 00 00       	callq  1bd7 <__cpufreq_remove_dev.isra.13+0x227>
    1bd7:	e9 c3 fe ff ff       	jmpq   1a9f <__cpufreq_remove_dev.isra.13+0xef>
    1bdc:	0f 1f 40 00          	nopl   0x0(%rax)
    1be0:	be 05 00 00 00       	mov    $0x5,%esi
    1be5:	48 89 df             	mov    %rbx,%rdi
    1be8:	e8 03 ef ff ff       	callq  af0 <__cpufreq_governor>
    1bed:	44 89 e7             	mov    %r12d,%edi
    1bf0:	e8 db ed ff ff       	callq  9d0 <lock_policy_rwsem_read>
    1bf5:	44 89 e7             	mov    %r12d,%edi
    1bf8:	e8 13 ee ff ff       	callq  a10 <unlock_policy_rwsem_read>
    1bfd:	48 8d bb b0 00 00 00 	lea    0xb0(%rbx),%rdi
    1c04:	e8 00 00 00 00       	callq  1c09 <__cpufreq_remove_dev.isra.13+0x259>
    1c09:	48 8d bb f0 00 00 00 	lea    0xf0(%rbx),%rdi
    1c10:	e8 00 00 00 00       	callq  1c15 <__cpufreq_remove_dev.isra.13+0x265>
    1c15:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 1c1c <__cpufreq_remove_dev.isra.13+0x26c>
    1c1c:	48 8b 40 58          	mov    0x58(%rax),%rax
    1c20:	48 85 c0             	test   %rax,%rax
    1c23:	74 05                	je     1c2a <__cpufreq_remove_dev.isra.13+0x27a>
    1c25:	48 89 df             	mov    %rbx,%rdi
    1c28:	ff d0                	callq  *%rax
    1c2a:	48 89 df             	mov    %rbx,%rdi
    1c2d:	e8 00 00 00 00       	callq  1c32 <__cpufreq_remove_dev.isra.13+0x282>
    1c32:	48 c7 45 c8 00 00 00 	movq   $0x0,-0x38(%rbp)
    1c39:	00 
    1c3a:	e9 88 fe ff ff       	jmpq   1ac7 <__cpufreq_remove_dev.isra.13+0x117>
    1c3f:	90                   	nop
    1c40:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1c47:	48 8b 73 68          	mov    0x68(%rbx),%rsi
    1c4b:	ba 10 00 00 00       	mov    $0x10,%edx
    1c50:	4a 03 3c fd 00 00 00 	add    0x0(,%r15,8),%rdi
    1c57:	00 
    1c58:	e8 00 00 00 00       	callq  1c5d <__cpufreq_remove_dev.isra.13+0x2ad>
    1c5d:	e9 e0 fd ff ff       	jmpq   1a42 <__cpufreq_remove_dev.isra.13+0x92>
    1c62:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
    1c67:	e9 70 fe ff ff       	jmpq   1adc <__cpufreq_remove_dev.isra.13+0x12c>
    1c6c:	be 10 04 00 00       	mov    $0x410,%esi
    1c71:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1c78:	e8 00 00 00 00       	callq  1c7d <__cpufreq_remove_dev.isra.13+0x2cd>
    1c7d:	e9 d0 fd ff ff       	jmpq   1a52 <__cpufreq_remove_dev.isra.13+0xa2>
    1c82:	89 c2                	mov    %eax,%edx
    1c84:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    1c8b:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1c92:	31 c0                	xor    %eax,%eax
    1c94:	e8 00 00 00 00       	callq  1c99 <__cpufreq_remove_dev.isra.13+0x2e9>
    1c99:	44 89 e7             	mov    %r12d,%edi
    1c9c:	e8 ff eb ff ff       	callq  8a0 <lock_policy_rwsem_write>
    1ca1:	85 c0                	test   %eax,%eax
    1ca3:	74 11                	je     1cb6 <__cpufreq_remove_dev.isra.13+0x306>
    1ca5:	be 1f 04 00 00       	mov    $0x41f,%esi
    1caa:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1cb1:	e8 00 00 00 00       	callq  1cb6 <__cpufreq_remove_dev.isra.13+0x306>
    1cb6:	f0 44 0f ab 23       	lock bts %r12d,(%rbx)
    1cbb:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1cc2:	e8 00 00 00 00       	callq  1cc7 <__cpufreq_remove_dev.isra.13+0x317>
    1cc7:	4a 8b 14 fd 00 00 00 	mov    0x0(,%r15,8),%rdx
    1cce:	00 
    1ccf:	48 89 c6             	mov    %rax,%rsi
    1cd2:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1cd9:	49 89 1c 16          	mov    %rbx,(%r14,%rdx,1)
    1cdd:	e8 00 00 00 00       	callq  1ce2 <__cpufreq_remove_dev.isra.13+0x332>
    1ce2:	44 89 e7             	mov    %r12d,%edi
    1ce5:	e8 f6 eb ff ff       	callq  8e0 <unlock_policy_rwsem_write>
    1cea:	48 8b 75 c0          	mov    -0x40(%rbp),%rsi
    1cee:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    1cf5:	4c 89 ef             	mov    %r13,%rdi
    1cf8:	e8 00 00 00 00       	callq  1cfd <__cpufreq_remove_dev.isra.13+0x34d>
    1cfd:	b8 ea ff ff ff       	mov    $0xffffffea,%eax
    1d02:	e9 d5 fd ff ff       	jmpq   1adc <__cpufreq_remove_dev.isra.13+0x12c>
    1d07:	be 2d 04 00 00       	mov    $0x42d,%esi
    1d0c:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1d13:	e8 00 00 00 00       	callq  1d18 <__cpufreq_remove_dev.isra.13+0x368>
    1d18:	e9 35 fe ff ff       	jmpq   1b52 <__cpufreq_remove_dev.isra.13+0x1a2>
    1d1d:	0f 1f 00             	nopl   (%rax)

0000000000001d20 <cpufreq_remove_dev>:
    1d20:	e8 00 00 00 00       	callq  1d25 <cpufreq_remove_dev+0x5>
    1d25:	55                   	push   %rbp
    1d26:	8b 87 2c 02 00 00    	mov    0x22c(%rdi),%eax
    1d2c:	48 8b 15 00 00 00 00 	mov    0x0(%rip),%rdx        # 1d33 <cpufreq_remove_dev+0x13>
    1d33:	48 89 e5             	mov    %rsp,%rbp
    1d36:	0f a3 02             	bt     %eax,(%rdx)
    1d39:	19 c0                	sbb    %eax,%eax
    1d3b:	85 c0                	test   %eax,%eax
    1d3d:	74 07                	je     1d46 <cpufreq_remove_dev+0x26>
    1d3f:	e8 6c fc ff ff       	callq  19b0 <__cpufreq_remove_dev.isra.13>
    1d44:	5d                   	pop    %rbp
    1d45:	c3                   	retq   
    1d46:	31 c0                	xor    %eax,%eax
    1d48:	5d                   	pop    %rbp
    1d49:	c3                   	retq   
    1d4a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)

0000000000001d50 <show_cpus>:
    1d50:	e8 00 00 00 00       	callq  1d55 <show_cpus+0x5>
    1d55:	55                   	push   %rbp
    1d56:	48 89 e5             	mov    %rsp,%rbp
    1d59:	41 57                	push   %r15
    1d5b:	49 89 ff             	mov    %rdi,%r15
    1d5e:	41 56                	push   %r14
    1d60:	49 89 f6             	mov    %rsi,%r14
    1d63:	41 55                	push   %r13
    1d65:	41 54                	push   %r12
    1d67:	41 bc ff ff ff ff    	mov    $0xffffffff,%r12d
    1d6d:	53                   	push   %rbx
    1d6e:	31 db                	xor    %ebx,%ebx
    1d70:	48 83 ec 08          	sub    $0x8,%rsp
    1d74:	eb 2f                	jmp    1da5 <show_cpus+0x55>
    1d76:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
    1d7d:	00 00 00 
    1d80:	4c 01 f7             	add    %r14,%rdi
    1d83:	31 c0                	xor    %eax,%eax
    1d85:	44 89 e1             	mov    %r12d,%ecx
    1d88:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    1d8f:	4c 89 ee             	mov    %r13,%rsi
    1d92:	e8 00 00 00 00       	callq  1d97 <show_cpus+0x47>
    1d97:	48 98                	cltq   
    1d99:	48 01 c3             	add    %rax,%rbx
    1d9c:	48 81 fb fa 0f 00 00 	cmp    $0xffa,%rbx
    1da3:	77 5b                	ja     1e00 <show_cpus+0xb0>
    1da5:	41 83 c4 01          	add    $0x1,%r12d
    1da9:	be 00 01 00 00       	mov    $0x100,%esi
    1dae:	4c 89 ff             	mov    %r15,%rdi
    1db1:	49 63 d4             	movslq %r12d,%rdx
    1db4:	e8 00 00 00 00       	callq  1db9 <show_cpus+0x69>
    1db9:	39 05 00 00 00 00    	cmp    %eax,0x0(%rip)        # 1dbf <show_cpus+0x6f>
    1dbf:	41 89 c4             	mov    %eax,%r12d
    1dc2:	76 3c                	jbe    1e00 <show_cpus+0xb0>
    1dc4:	31 ff                	xor    %edi,%edi
    1dc6:	48 85 db             	test   %rbx,%rbx
    1dc9:	41 bd fe 0f 00 00    	mov    $0xffe,%r13d
    1dcf:	74 af                	je     1d80 <show_cpus+0x30>
    1dd1:	49 8d 3c 1e          	lea    (%r14,%rbx,1),%rdi
    1dd5:	4c 89 ee             	mov    %r13,%rsi
    1dd8:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    1ddf:	48 29 de             	sub    %rbx,%rsi
    1de2:	31 c0                	xor    %eax,%eax
    1de4:	e8 00 00 00 00       	callq  1de9 <show_cpus+0x99>
    1de9:	48 98                	cltq   
    1deb:	48 01 c3             	add    %rax,%rbx
    1dee:	48 89 df             	mov    %rbx,%rdi
    1df1:	49 29 dd             	sub    %rbx,%r13
    1df4:	eb 8a                	jmp    1d80 <show_cpus+0x30>
    1df6:	66 2e 0f 1f 84 00 00 	nopw   %cs:0x0(%rax,%rax,1)
    1dfd:	00 00 00 
    1e00:	66 41 c7 04 1e 0a 00 	movw   $0xa,(%r14,%rbx,1)
    1e07:	48 83 c4 08          	add    $0x8,%rsp
    1e0b:	48 8d 43 01          	lea    0x1(%rbx),%rax
    1e0f:	5b                   	pop    %rbx
    1e10:	41 5c                	pop    %r12
    1e12:	41 5d                	pop    %r13
    1e14:	41 5e                	pop    %r14
    1e16:	41 5f                	pop    %r15
    1e18:	5d                   	pop    %rbp
    1e19:	c3                   	retq   
    1e1a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)

0000000000001e20 <show_related_cpus>:
    1e20:	e8 00 00 00 00       	callq  1e25 <show_related_cpus+0x5>
    1e25:	55                   	push   %rbp
    1e26:	48 83 c7 20          	add    $0x20,%rdi
    1e2a:	48 89 e5             	mov    %rsp,%rbp
    1e2d:	e8 1e ff ff ff       	callq  1d50 <show_cpus>
    1e32:	5d                   	pop    %rbp
    1e33:	c3                   	retq   
    1e34:	66 66 66 2e 0f 1f 84 	data32 data32 nopw %cs:0x0(%rax,%rax,1)
    1e3b:	00 00 00 00 00 

0000000000001e40 <show_affected_cpus>:
    1e40:	e8 00 00 00 00       	callq  1e45 <show_affected_cpus+0x5>
    1e45:	55                   	push   %rbp
    1e46:	48 89 e5             	mov    %rsp,%rbp
    1e49:	e8 02 ff ff ff       	callq  1d50 <show_cpus>
    1e4e:	5d                   	pop    %rbp
    1e4f:	c3                   	retq   

0000000000001e50 <cpufreq_unregister_governor>:
    1e50:	e8 00 00 00 00       	callq  1e55 <cpufreq_unregister_governor+0x5>
    1e55:	55                   	push   %rbp
    1e56:	48 89 e5             	mov    %rsp,%rbp
    1e59:	41 57                	push   %r15
    1e5b:	41 56                	push   %r14
    1e5d:	41 55                	push   %r13
    1e5f:	41 54                	push   %r12
    1e61:	53                   	push   %rbx
    1e62:	48 89 fb             	mov    %rdi,%rbx
    1e65:	48 83 ec 18          	sub    $0x18,%rsp
    1e69:	48 85 ff             	test   %rdi,%rdi
    1e6c:	0f 84 c9 00 00 00    	je     1f3b <cpufreq_unregister_governor+0xeb>
    1e72:	44 8b 05 00 00 00 00 	mov    0x0(%rip),%r8d        # 1e79 <cpufreq_unregister_governor+0x29>
    1e79:	45 85 c0             	test   %r8d,%r8d
    1e7c:	0f 85 b9 00 00 00    	jne    1f3b <cpufreq_unregister_governor+0xeb>
    1e82:	4c 8b 25 00 00 00 00 	mov    0x0(%rip),%r12        # 1e89 <cpufreq_unregister_governor+0x39>
    1e89:	4c 8b 2d 00 00 00 00 	mov    0x0(%rip),%r13        # 1e90 <cpufreq_unregister_governor+0x40>
    1e90:	41 bf ff ff ff ff    	mov    $0xffffffff,%r15d
    1e96:	49 c7 c6 00 00 00 00 	mov    $0x0,%r14
    1e9d:	0f 1f 00             	nopl   (%rax)
    1ea0:	41 83 c7 01          	add    $0x1,%r15d
    1ea4:	be 00 01 00 00       	mov    $0x100,%esi
    1ea9:	4c 89 e7             	mov    %r12,%rdi
    1eac:	49 63 d7             	movslq %r15d,%rdx
    1eaf:	e8 00 00 00 00       	callq  1eb4 <cpufreq_unregister_governor+0x64>
    1eb4:	3b 05 00 00 00 00    	cmp    0x0(%rip),%eax        # 1eba <cpufreq_unregister_governor+0x6a>
    1eba:	41 89 c7             	mov    %eax,%r15d
    1ebd:	7d 39                	jge    1ef8 <cpufreq_unregister_governor+0xa8>
    1ebf:	45 0f a3 7d 00       	bt     %r15d,0x0(%r13)
    1ec4:	19 c0                	sbb    %eax,%eax
    1ec6:	85 c0                	test   %eax,%eax
    1ec8:	75 d6                	jne    1ea0 <cpufreq_unregister_governor+0x50>
    1eca:	49 63 c7             	movslq %r15d,%rax
    1ecd:	4c 89 f2             	mov    %r14,%rdx
    1ed0:	48 89 de             	mov    %rbx,%rsi
    1ed3:	48 03 14 c5 00 00 00 	add    0x0(,%rax,8),%rdx
    1eda:	00 
    1edb:	48 89 d7             	mov    %rdx,%rdi
    1ede:	48 89 55 c8          	mov    %rdx,-0x38(%rbp)
    1ee2:	e8 00 00 00 00       	callq  1ee7 <cpufreq_unregister_governor+0x97>
    1ee7:	85 c0                	test   %eax,%eax
    1ee9:	48 8b 55 c8          	mov    -0x38(%rbp),%rdx
    1eed:	75 b1                	jne    1ea0 <cpufreq_unregister_governor+0x50>
    1eef:	c6 02 00             	movb   $0x0,(%rdx)
    1ef2:	eb ac                	jmp    1ea0 <cpufreq_unregister_governor+0x50>
    1ef4:	0f 1f 40 00          	nopl   0x0(%rax)
    1ef8:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1eff:	e8 00 00 00 00       	callq  1f04 <cpufreq_unregister_governor+0xb4>
    1f04:	48 8b 53 30          	mov    0x30(%rbx),%rdx
    1f08:	48 8b 43 38          	mov    0x38(%rbx),%rax
    1f0c:	48 bf 00 02 20 00 00 	movabs $0xdead000000200200,%rdi
    1f13:	00 ad de 
    1f16:	48 be 00 01 10 00 00 	movabs $0xdead000000100100,%rsi
    1f1d:	00 ad de 
    1f20:	48 89 42 08          	mov    %rax,0x8(%rdx)
    1f24:	48 89 10             	mov    %rdx,(%rax)
    1f27:	48 89 7b 38          	mov    %rdi,0x38(%rbx)
    1f2b:	48 89 73 30          	mov    %rsi,0x30(%rbx)
    1f2f:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    1f36:	e8 00 00 00 00       	callq  1f3b <cpufreq_unregister_governor+0xeb>
    1f3b:	48 83 c4 18          	add    $0x18,%rsp
    1f3f:	5b                   	pop    %rbx
    1f40:	41 5c                	pop    %r12
    1f42:	41 5d                	pop    %r13
    1f44:	41 5e                	pop    %r14
    1f46:	41 5f                	pop    %r15
    1f48:	5d                   	pop    %rbp
    1f49:	c3                   	retq   
    1f4a:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)

0000000000001f50 <cpufreq_add_dev_interface>:
    1f50:	e8 00 00 00 00       	callq  1f55 <cpufreq_add_dev_interface+0x5>
    1f55:	55                   	push   %rbp
    1f56:	48 83 c2 10          	add    $0x10,%rdx
    1f5a:	31 c0                	xor    %eax,%eax
    1f5c:	48 c7 c1 00 00 00 00 	mov    $0x0,%rcx
    1f63:	48 89 e5             	mov    %rsp,%rbp
    1f66:	41 57                	push   %r15
    1f68:	41 56                	push   %r14
    1f6a:	41 55                	push   %r13
    1f6c:	41 89 fd             	mov    %edi,%r13d
    1f6f:	41 54                	push   %r12
    1f71:	49 89 f4             	mov    %rsi,%r12
    1f74:	53                   	push   %rbx
    1f75:	48 8d 9e b0 00 00 00 	lea    0xb0(%rsi),%rbx
    1f7c:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    1f83:	48 81 ec 28 01 00 00 	sub    $0x128,%rsp
    1f8a:	48 89 df             	mov    %rbx,%rdi
    1f8d:	e8 00 00 00 00       	callq  1f92 <cpufreq_add_dev_interface+0x42>
    1f92:	85 c0                	test   %eax,%eax
    1f94:	89 c2                	mov    %eax,%edx
    1f96:	75 5d                	jne    1ff5 <cpufreq_add_dev_interface+0xa5>
    1f98:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 1f9f <cpufreq_add_dev_interface+0x4f>
    1f9f:	4c 8b 70 70          	mov    0x70(%rax),%r14
    1fa3:	4d 85 f6             	test   %r14,%r14
    1fa6:	74 6f                	je     2017 <cpufreq_add_dev_interface+0xc7>
    1fa8:	49 8b 36             	mov    (%r14),%rsi
    1fab:	48 85 f6             	test   %rsi,%rsi
    1fae:	75 16                	jne    1fc6 <cpufreq_add_dev_interface+0x76>
    1fb0:	eb 65                	jmp    2017 <cpufreq_add_dev_interface+0xc7>
    1fb2:	66 0f 1f 44 00 00    	nopw   0x0(%rax,%rax,1)
    1fb8:	49 83 c6 08          	add    $0x8,%r14
    1fbc:	74 52                	je     2010 <cpufreq_add_dev_interface+0xc0>
    1fbe:	49 8b 36             	mov    (%r14),%rsi
    1fc1:	48 85 f6             	test   %rsi,%rsi
    1fc4:	74 4a                	je     2010 <cpufreq_add_dev_interface+0xc0>
    1fc6:	48 89 df             	mov    %rbx,%rdi
    1fc9:	e8 00 00 00 00       	callq  1fce <cpufreq_add_dev_interface+0x7e>
    1fce:	85 c0                	test   %eax,%eax
    1fd0:	89 c2                	mov    %eax,%edx
    1fd2:	74 e4                	je     1fb8 <cpufreq_add_dev_interface+0x68>
    1fd4:	48 89 df             	mov    %rbx,%rdi
    1fd7:	89 95 b0 fe ff ff    	mov    %edx,-0x150(%rbp)
    1fdd:	e8 00 00 00 00       	callq  1fe2 <cpufreq_add_dev_interface+0x92>
    1fe2:	49 8d bc 24 f0 00 00 	lea    0xf0(%r12),%rdi
    1fe9:	00 
    1fea:	e8 00 00 00 00       	callq  1fef <cpufreq_add_dev_interface+0x9f>
    1fef:	8b 95 b0 fe ff ff    	mov    -0x150(%rbp),%edx
    1ff5:	48 81 c4 28 01 00 00 	add    $0x128,%rsp
    1ffc:	89 d0                	mov    %edx,%eax
    1ffe:	5b                   	pop    %rbx
    1fff:	41 5c                	pop    %r12
    2001:	41 5d                	pop    %r13
    2003:	41 5e                	pop    %r14
    2005:	41 5f                	pop    %r15
    2007:	5d                   	pop    %rbp
    2008:	c3                   	retq   
    2009:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
    2010:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 2017 <cpufreq_add_dev_interface+0xc7>
    2017:	48 83 78 40 00       	cmpq   $0x0,0x40(%rax)
    201c:	74 1c                	je     203a <cpufreq_add_dev_interface+0xea>
    201e:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    2025:	48 89 df             	mov    %rbx,%rdi
    2028:	e8 00 00 00 00       	callq  202d <cpufreq_add_dev_interface+0xdd>
    202d:	85 c0                	test   %eax,%eax
    202f:	89 c2                	mov    %eax,%edx
    2031:	75 a1                	jne    1fd4 <cpufreq_add_dev_interface+0x84>
    2033:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 203a <cpufreq_add_dev_interface+0xea>
    203a:	48 83 78 38 00       	cmpq   $0x0,0x38(%rax)
    203f:	74 20                	je     2061 <cpufreq_add_dev_interface+0x111>
    2041:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    2048:	48 89 df             	mov    %rbx,%rdi
    204b:	e8 00 00 00 00       	callq  2050 <cpufreq_add_dev_interface+0x100>
    2050:	85 c0                	test   %eax,%eax
    2052:	89 c2                	mov    %eax,%edx
    2054:	0f 85 7a ff ff ff    	jne    1fd4 <cpufreq_add_dev_interface+0x84>
    205a:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 2061 <cpufreq_add_dev_interface+0x111>
    2061:	48 83 78 50 00       	cmpq   $0x0,0x50(%rax)
    2066:	74 19                	je     2081 <cpufreq_add_dev_interface+0x131>
    2068:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    206f:	48 89 df             	mov    %rbx,%rdi
    2072:	e8 00 00 00 00       	callq  2077 <cpufreq_add_dev_interface+0x127>
    2077:	85 c0                	test   %eax,%eax
    2079:	89 c2                	mov    %eax,%edx
    207b:	0f 85 53 ff ff ff    	jne    1fd4 <cpufreq_add_dev_interface+0x84>
    2081:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    2088:	49 c7 c7 00 00 00 00 	mov    $0x0,%r15
    208f:	49 c7 c6 00 00 00 00 	mov    $0x0,%r14
    2096:	e8 00 00 00 00       	callq  209b <cpufreq_add_dev_interface+0x14b>
    209b:	48 89 85 b8 fe ff ff 	mov    %rax,-0x148(%rbp)
    20a2:	b8 ff ff ff ff       	mov    $0xffffffff,%eax
    20a7:	eb 26                	jmp    20cf <cpufreq_add_dev_interface+0x17f>
    20a9:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
    20b0:	89 c2                	mov    %eax,%edx
    20b2:	48 8b 0c d5 00 00 00 	mov    0x0(,%rdx,8),%rcx
    20b9:	00 
    20ba:	4d 89 24 0f          	mov    %r12,(%r15,%rcx,1)
    20be:	48 8b 14 d5 00 00 00 	mov    0x0(,%rdx,8),%rdx
    20c5:	00 
    20c6:	41 8b 4c 24 44       	mov    0x44(%r12),%ecx
    20cb:	41 89 0c 16          	mov    %ecx,(%r14,%rdx,1)
    20cf:	83 c0 01             	add    $0x1,%eax
    20d2:	be 00 01 00 00       	mov    $0x100,%esi
    20d7:	4c 89 e7             	mov    %r12,%rdi
    20da:	48 63 d0             	movslq %eax,%rdx
    20dd:	e8 00 00 00 00       	callq  20e2 <cpufreq_add_dev_interface+0x192>
    20e2:	39 05 00 00 00 00    	cmp    %eax,0x0(%rip)        # 20e8 <cpufreq_add_dev_interface+0x198>
    20e8:	77 c6                	ja     20b0 <cpufreq_add_dev_interface+0x160>
    20ea:	48 8b b5 b8 fe ff ff 	mov    -0x148(%rbp),%rsi
    20f1:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    20f8:	41 be ff ff ff ff    	mov    $0xffffffff,%r14d
    20fe:	e8 00 00 00 00       	callq  2103 <cpufreq_add_dev_interface+0x1b3>
    2103:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
    2108:	41 83 c6 01          	add    $0x1,%r14d
    210c:	be 00 01 00 00       	mov    $0x100,%esi
    2111:	4c 89 e7             	mov    %r12,%rdi
    2114:	49 63 d6             	movslq %r14d,%rdx
    2117:	e8 00 00 00 00       	callq  211c <cpufreq_add_dev_interface+0x1cc>
    211c:	39 05 00 00 00 00    	cmp    %eax,0x0(%rip)        # 2122 <cpufreq_add_dev_interface+0x1d2>
    2122:	48 89 c2             	mov    %rax,%rdx
    2125:	41 89 c6             	mov    %eax,%r14d
    2128:	76 56                	jbe    2180 <cpufreq_add_dev_interface+0x230>
    212a:	45 39 f5             	cmp    %r14d,%r13d
    212d:	74 d9                	je     2108 <cpufreq_add_dev_interface+0x1b8>
    212f:	44 89 ef             	mov    %r13d,%edi
    2132:	48 89 95 b0 fe ff ff 	mov    %rdx,-0x150(%rbp)
    2139:	e8 00 00 00 00       	callq  213e <cpufreq_add_dev_interface+0x1ee>
    213e:	48 8b 95 b0 fe ff ff 	mov    -0x150(%rbp),%rdx
    2145:	49 89 c7             	mov    %rax,%r15
    2148:	89 d7                	mov    %edx,%edi
    214a:	e8 00 00 00 00       	callq  214f <cpufreq_add_dev_interface+0x1ff>
    214f:	48 8d 78 10          	lea    0x10(%rax),%rdi
    2153:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    215a:	48 89 de             	mov    %rbx,%rsi
    215d:	e8 00 00 00 00       	callq  2162 <cpufreq_add_dev_interface+0x212>
    2162:	85 c0                	test   %eax,%eax
    2164:	74 a2                	je     2108 <cpufreq_add_dev_interface+0x1b8>
    2166:	4c 89 ff             	mov    %r15,%rdi
    2169:	89 85 b0 fe ff ff    	mov    %eax,-0x150(%rbp)
    216f:	e8 00 00 00 00       	callq  2174 <cpufreq_add_dev_interface+0x224>
    2174:	8b 95 b0 fe ff ff    	mov    -0x150(%rbp),%edx
    217a:	e9 55 fe ff ff       	jmpq   1fd4 <cpufreq_add_dev_interface+0x84>
    217f:	90                   	nop
    2180:	48 8d 85 c0 fe ff ff 	lea    -0x140(%rbp),%rax
    2187:	b9 22 00 00 00       	mov    $0x22,%ecx
    218c:	4c 89 e6             	mov    %r12,%rsi
    218f:	48 89 c7             	mov    %rax,%rdi
    2192:	f3 48 a5             	rep movsq %ds:(%rsi),%es:(%rdi)
    2195:	49 c7 44 24 68 00 00 	movq   $0x0,0x68(%r12)
    219c:	00 00 
    219e:	48 89 c6             	mov    %rax,%rsi
    21a1:	4c 89 e7             	mov    %r12,%rdi
    21a4:	e8 17 ed ff ff       	callq  ec0 <__cpufreq_set_policy>
    21a9:	89 c2                	mov    %eax,%edx
    21ab:	41 8b 44 24 64       	mov    0x64(%r12),%eax
    21b0:	85 d2                	test   %edx,%edx
    21b2:	41 89 84 24 a0 00 00 	mov    %eax,0xa0(%r12)
    21b9:	00 
    21ba:	49 8b 44 24 68       	mov    0x68(%r12),%rax
    21bf:	49 89 84 24 a8 00 00 	mov    %rax,0xa8(%r12)
    21c6:	00 
    21c7:	0f 84 28 fe ff ff    	je     1ff5 <cpufreq_add_dev_interface+0xa5>
    21cd:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 21d4 <cpufreq_add_dev_interface+0x284>
    21d4:	48 8b 40 58          	mov    0x58(%rax),%rax
    21d8:	48 85 c0             	test   %rax,%rax
    21db:	0f 84 14 fe ff ff    	je     1ff5 <cpufreq_add_dev_interface+0xa5>
    21e1:	89 95 b0 fe ff ff    	mov    %edx,-0x150(%rbp)
    21e7:	4c 89 e7             	mov    %r12,%rdi
    21ea:	ff d0                	callq  *%rax
    21ec:	8b 95 b0 fe ff ff    	mov    -0x150(%rbp),%edx
    21f2:	e9 fe fd ff ff       	jmpq   1ff5 <cpufreq_add_dev_interface+0xa5>
    21f7:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
    21fe:	00 00 

0000000000002200 <cpufreq_add_dev>:
    2200:	e8 00 00 00 00       	callq  2205 <cpufreq_add_dev+0x5>
    2205:	55                   	push   %rbp
    2206:	48 89 e5             	mov    %rsp,%rbp
    2209:	41 57                	push   %r15
    220b:	41 56                	push   %r14
    220d:	49 89 fe             	mov    %rdi,%r14
    2210:	41 55                	push   %r13
    2212:	41 54                	push   %r12
    2214:	53                   	push   %rbx
    2215:	48 83 ec 18          	sub    $0x18,%rsp
    2219:	44 8b a7 2c 02 00 00 	mov    0x22c(%rdi),%r12d
    2220:	48 8b 1d 00 00 00 00 	mov    0x0(%rip),%rbx        # 2227 <cpufreq_add_dev+0x27>
    2227:	44 0f a3 23          	bt     %r12d,(%rbx)
    222b:	19 c0                	sbb    %eax,%eax
    222d:	85 c0                	test   %eax,%eax
    222f:	0f 84 4e 04 00 00    	je     2683 <cpufreq_add_dev+0x483>
    2235:	44 89 e7             	mov    %r12d,%edi
    2238:	e8 00 00 00 00       	callq  223d <cpufreq_add_dev+0x3d>
    223d:	48 85 c0             	test   %rax,%rax
    2240:	0f 85 2e 04 00 00    	jne    2674 <cpufreq_add_dev+0x474>
    2246:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    224d:	49 c7 c5 00 00 00 00 	mov    $0x0,%r13
    2254:	e8 00 00 00 00       	callq  2259 <cpufreq_add_dev+0x59>
    2259:	ba ff ff ff ff       	mov    $0xffffffff,%edx
    225e:	49 89 c7             	mov    %rax,%r15
    2261:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
    2268:	83 c2 01             	add    $0x1,%edx
    226b:	be 00 01 00 00       	mov    $0x100,%esi
    2270:	48 89 df             	mov    %rbx,%rdi
    2273:	48 63 d2             	movslq %edx,%rdx
    2276:	e8 00 00 00 00       	callq  227b <cpufreq_add_dev+0x7b>
    227b:	3b 05 00 00 00 00    	cmp    0x0(%rip),%eax        # 2281 <cpufreq_add_dev+0x81>
    2281:	48 89 c1             	mov    %rax,%rcx
    2284:	89 c2                	mov    %eax,%edx
    2286:	0f 8d 1c 01 00 00    	jge    23a8 <cpufreq_add_dev+0x1a8>
    228c:	48 63 c2             	movslq %edx,%rax
    228f:	48 8b 04 c5 00 00 00 	mov    0x0(,%rax,8),%rax
    2296:	00 
    2297:	49 8b 44 05 00       	mov    0x0(%r13,%rax,1),%rax
    229c:	48 85 c0             	test   %rax,%rax
    229f:	74 c7                	je     2268 <cpufreq_add_dev+0x68>
    22a1:	44 0f a3 60 20       	bt     %r12d,0x20(%rax)
    22a6:	19 c0                	sbb    %eax,%eax
    22a8:	85 c0                	test   %eax,%eax
    22aa:	74 bc                	je     2268 <cpufreq_add_dev+0x68>
    22ac:	4c 89 fe             	mov    %r15,%rsi
    22af:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    22b6:	48 89 4d c0          	mov    %rcx,-0x40(%rbp)
    22ba:	e8 00 00 00 00       	callq  22bf <cpufreq_add_dev+0xbf>
    22bf:	48 8b 4d c0          	mov    -0x40(%rbp),%rcx
    22c3:	89 cf                	mov    %ecx,%edi
    22c5:	e8 00 00 00 00       	callq  22ca <cpufreq_add_dev+0xca>
    22ca:	48 85 c0             	test   %rax,%rax
    22cd:	48 89 c3             	mov    %rax,%rbx
    22d0:	48 8b 4d c0          	mov    -0x40(%rbp),%rcx
    22d4:	0f 84 b0 03 00 00    	je     268a <cpufreq_add_dev+0x48a>
    22da:	be 02 00 00 00       	mov    $0x2,%esi
    22df:	48 89 c7             	mov    %rax,%rdi
    22e2:	48 89 4d c0          	mov    %rcx,-0x40(%rbp)
    22e6:	e8 05 e8 ff ff       	callq  af0 <__cpufreq_governor>
    22eb:	48 8b 4d c0          	mov    -0x40(%rbp),%rcx
    22ef:	89 cf                	mov    %ecx,%edi
    22f1:	41 89 cd             	mov    %ecx,%r13d
    22f4:	e8 a7 e5 ff ff       	callq  8a0 <lock_policy_rwsem_write>
    22f9:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    2300:	e8 00 00 00 00       	callq  2305 <cpufreq_add_dev+0x105>
    2305:	48 89 da             	mov    %rbx,%rdx
    2308:	f0 44 0f ab 22       	lock bts %r12d,(%rdx)
    230d:	4a 8b 0c e5 00 00 00 	mov    0x0(,%r12,8),%rcx
    2314:	00 
    2315:	8b 73 44             	mov    0x44(%rbx),%esi
    2318:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    231f:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    2326:	89 34 0a             	mov    %esi,(%rdx,%rcx,1)
    2329:	4a 8b 0c e5 00 00 00 	mov    0x0(,%r12,8),%rcx
    2330:	00 
    2331:	48 89 c6             	mov    %rax,%rsi
    2334:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    233b:	48 89 1c 0a          	mov    %rbx,(%rdx,%rcx,1)
    233f:	e8 00 00 00 00       	callq  2344 <cpufreq_add_dev+0x144>
    2344:	44 89 ef             	mov    %r13d,%edi
    2347:	e8 94 e5 ff ff       	callq  8e0 <unlock_policy_rwsem_write>
    234c:	be 01 00 00 00       	mov    $0x1,%esi
    2351:	48 89 df             	mov    %rbx,%rdi
    2354:	e8 97 e7 ff ff       	callq  af0 <__cpufreq_governor>
    2359:	be 03 00 00 00       	mov    $0x3,%esi
    235e:	48 89 df             	mov    %rbx,%rdi
    2361:	e8 8a e7 ff ff       	callq  af0 <__cpufreq_governor>
    2366:	48 8d b3 b0 00 00 00 	lea    0xb0(%rbx),%rsi
    236d:	49 8d 7e 10          	lea    0x10(%r14),%rdi
    2371:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    2378:	e8 00 00 00 00       	callq  237d <cpufreq_add_dev+0x17d>
    237d:	85 c0                	test   %eax,%eax
    237f:	89 c1                	mov    %eax,%ecx
    2381:	0f 85 98 01 00 00    	jne    251f <cpufreq_add_dev+0x31f>
    2387:	66 0f 1f 84 00 00 00 	nopw   0x0(%rax,%rax,1)
    238e:	00 00 
    2390:	48 83 c4 18          	add    $0x18,%rsp
    2394:	89 c8                	mov    %ecx,%eax
    2396:	5b                   	pop    %rbx
    2397:	41 5c                	pop    %r12
    2399:	41 5d                	pop    %r13
    239b:	41 5e                	pop    %r14
    239d:	41 5f                	pop    %r15
    239f:	5d                   	pop    %rbp
    23a0:	c3                   	retq   
    23a1:	0f 1f 80 00 00 00 00 	nopl   0x0(%rax)
    23a8:	4c 89 fe             	mov    %r15,%rsi
    23ab:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    23b2:	e8 00 00 00 00       	callq  23b7 <cpufreq_add_dev+0x1b7>
    23b7:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 23be <cpufreq_add_dev+0x1be>
    23be:	48 8b 38             	mov    (%rax),%rdi
    23c1:	e8 00 00 00 00       	callq  23c6 <cpufreq_add_dev+0x1c6>
    23c6:	84 c0                	test   %al,%al
    23c8:	b9 ea ff ff ff       	mov    $0xffffffea,%ecx
    23cd:	74 c1                	je     2390 <cpufreq_add_dev+0x190>
    23cf:	48 8b 3d 00 00 00 00 	mov    0x0(%rip),%rdi        # 23d6 <cpufreq_add_dev+0x1d6>
    23d6:	ba 10 01 00 00       	mov    $0x110,%edx
    23db:	be d0 80 00 00       	mov    $0x80d0,%esi
    23e0:	e8 00 00 00 00       	callq  23e5 <cpufreq_add_dev+0x1e5>
    23e5:	48 85 c0             	test   %rax,%rax
    23e8:	49 89 c5             	mov    %rax,%r13
    23eb:	0f 84 51 02 00 00    	je     2642 <cpufreq_add_dev+0x442>
    23f1:	48 c7 40 20 00 00 00 	movq   $0x0,0x20(%rax)
    23f8:	00 
    23f9:	48 c7 40 28 00 00 00 	movq   $0x0,0x28(%rax)
    2400:	00 
    2401:	4c 8d 78 20          	lea    0x20(%rax),%r15
    2405:	48 c7 40 30 00 00 00 	movq   $0x0,0x30(%rax)
    240c:	00 
    240d:	48 c7 40 38 00 00 00 	movq   $0x0,0x38(%rax)
    2414:	00 
    2415:	44 89 e2             	mov    %r12d,%edx
    2418:	44 89 60 44          	mov    %r12d,0x44(%rax)
    241c:	48 c7 40 68 00 00 00 	movq   $0x0,0x68(%rax)
    2423:	00 
    2424:	4c 89 e0             	mov    %r12,%rax
    2427:	83 e0 3f             	and    $0x3f,%eax
    242a:	c1 ea 06             	shr    $0x6,%edx
    242d:	49 8d bd f8 00 00 00 	lea    0xf8(%r13),%rdi
    2434:	48 c1 e0 05          	shl    $0x5,%rax
    2438:	48 c1 e2 03          	shl    $0x3,%rdx
    243c:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
    2443:	48 05 00 00 00 00    	add    $0x0,%rax
    2449:	48 29 d0             	sub    %rdx,%rax
    244c:	48 8b 10             	mov    (%rax),%rdx
    244f:	49 89 55 00          	mov    %rdx,0x0(%r13)
    2453:	48 8b 50 08          	mov    0x8(%rax),%rdx
    2457:	49 89 55 08          	mov    %rdx,0x8(%r13)
    245b:	48 8b 50 10          	mov    0x10(%rax),%rdx
    245f:	49 89 55 10          	mov    %rdx,0x10(%r13)
    2463:	48 8b 40 18          	mov    0x18(%rax),%rax
    2467:	44 89 e2             	mov    %r12d,%edx
    246a:	49 89 45 18          	mov    %rax,0x18(%r13)
    246e:	48 89 55 c8          	mov    %rdx,-0x38(%rbp)
    2472:	48 c7 c0 00 00 00 00 	mov    $0x0,%rax
    2479:	48 8b 14 d5 00 00 00 	mov    0x0(,%rdx,8),%rdx
    2480:	00 
    2481:	44 89 24 10          	mov    %r12d,(%rax,%rdx,1)
    2485:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
    248c:	41 c7 85 f0 00 00 00 	movl   $0x0,0xf0(%r13)
    2493:	00 00 00 00 
    2497:	e8 00 00 00 00       	callq  249c <cpufreq_add_dev+0x29c>
    249c:	49 8d 85 80 00 00 00 	lea    0x80(%r13),%rax
    24a3:	49 b9 e0 ff ff ff 0f 	movabs $0xfffffffe0,%r9
    24aa:	00 00 00 
    24ad:	49 c7 85 90 00 00 00 	movq   $0x0,0x90(%r13)
    24b4:	00 00 00 00 
    24b8:	4d 89 4d 78          	mov    %r9,0x78(%r13)
    24bc:	4c 89 ef             	mov    %r13,%rdi
    24bf:	49 89 85 80 00 00 00 	mov    %rax,0x80(%r13)
    24c6:	49 89 85 88 00 00 00 	mov    %rax,0x88(%r13)
    24cd:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 24d4 <cpufreq_add_dev+0x2d4>
    24d4:	ff 50 20             	callq  *0x20(%rax)
    24d7:	85 c0                	test   %eax,%eax
    24d9:	89 c1                	mov    %eax,%ecx
    24db:	74 55                	je     2532 <cpufreq_add_dev+0x332>
    24dd:	48 8b 75 c8          	mov    -0x38(%rbp),%rsi
    24e1:	48 c7 c0 00 00 00 00 	mov    $0x0,%rax
    24e8:	4c 89 ef             	mov    %r13,%rdi
    24eb:	48 8b 14 f5 00 00 00 	mov    0x0(,%rsi,8),%rdx
    24f2:	00 
    24f3:	c7 04 10 ff ff ff ff 	movl   $0xffffffff,(%rax,%rdx,1)
    24fa:	89 4d c0             	mov    %ecx,-0x40(%rbp)
    24fd:	e8 00 00 00 00       	callq  2502 <cpufreq_add_dev+0x302>
    2502:	8b 4d c0             	mov    -0x40(%rbp),%ecx
    2505:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 250c <cpufreq_add_dev+0x30c>
    250c:	48 8b 38             	mov    (%rax),%rdi
    250f:	89 4d c0             	mov    %ecx,-0x40(%rbp)
    2512:	e8 00 00 00 00       	callq  2517 <cpufreq_add_dev+0x317>
    2517:	8b 4d c0             	mov    -0x40(%rbp),%ecx
    251a:	e9 71 fe ff ff       	jmpq   2390 <cpufreq_add_dev+0x190>
    251f:	48 89 df             	mov    %rbx,%rdi
    2522:	89 45 c0             	mov    %eax,-0x40(%rbp)
    2525:	e8 00 00 00 00       	callq  252a <cpufreq_add_dev+0x32a>
    252a:	8b 4d c0             	mov    -0x40(%rbp),%ecx
    252d:	e9 5e fe ff ff       	jmpq   2390 <cpufreq_add_dev+0x190>
    2532:	66 b9 00 01          	mov    $0x100,%cx
    2536:	4c 89 ea             	mov    %r13,%rdx
    2539:	4c 89 fe             	mov    %r15,%rsi
    253c:	4c 89 ff             	mov    %r15,%rdi
    253f:	e8 00 00 00 00       	callq  2544 <cpufreq_add_dev+0x344>
    2544:	b9 00 01 00 00       	mov    $0x100,%ecx
    2549:	48 89 da             	mov    %rbx,%rdx
    254c:	4c 89 ee             	mov    %r13,%rsi
    254f:	4c 89 ef             	mov    %r13,%rdi
    2552:	e8 00 00 00 00       	callq  2557 <cpufreq_add_dev+0x357>
    2557:	41 8b 45 58          	mov    0x58(%r13),%eax
    255b:	4c 89 ea             	mov    %r13,%rdx
    255e:	be 03 00 00 00       	mov    $0x3,%esi
    2563:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    256a:	41 89 85 98 00 00 00 	mov    %eax,0x98(%r13)
    2571:	41 8b 45 5c          	mov    0x5c(%r13),%eax
    2575:	41 89 85 9c 00 00 00 	mov    %eax,0x9c(%r13)
    257c:	e8 00 00 00 00       	callq  2581 <cpufreq_add_dev+0x381>
    2581:	48 8b 75 c8          	mov    -0x38(%rbp),%rsi
    2585:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    258c:	48 03 3c f5 00 00 00 	add    0x0(,%rsi,8),%rdi
    2593:	00 
    2594:	e8 e7 da ff ff       	callq  80 <__find_governor>
    2599:	48 85 c0             	test   %rax,%rax
    259c:	74 04                	je     25a2 <cpufreq_add_dev+0x3a2>
    259e:	49 89 45 68          	mov    %rax,0x68(%r13)
    25a2:	4c 89 f2             	mov    %r14,%rdx
    25a5:	4c 89 ee             	mov    %r13,%rsi
    25a8:	44 89 e7             	mov    %r12d,%edi
    25ab:	e8 a0 f9 ff ff       	callq  1f50 <cpufreq_add_dev_interface>
    25b0:	85 c0                	test   %eax,%eax
    25b2:	0f 84 94 00 00 00    	je     264c <cpufreq_add_dev+0x44c>
    25b8:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    25bf:	89 45 c0             	mov    %eax,-0x40(%rbp)
    25c2:	48 c7 c3 00 00 00 00 	mov    $0x0,%rbx
    25c9:	e8 00 00 00 00       	callq  25ce <cpufreq_add_dev+0x3ce>
    25ce:	49 89 c4             	mov    %rax,%r12
    25d1:	8b 4d c0             	mov    -0x40(%rbp),%ecx
    25d4:	b8 ff ff ff ff       	mov    $0xffffffff,%eax
    25d9:	eb 17                	jmp    25f2 <cpufreq_add_dev+0x3f2>
    25db:	0f 1f 44 00 00       	nopl   0x0(%rax,%rax,1)
    25e0:	89 c2                	mov    %eax,%edx
    25e2:	48 8b 14 d5 00 00 00 	mov    0x0(,%rdx,8),%rdx
    25e9:	00 
    25ea:	48 c7 04 13 00 00 00 	movq   $0x0,(%rbx,%rdx,1)
    25f1:	00 
    25f2:	83 c0 01             	add    $0x1,%eax
    25f5:	be 00 01 00 00       	mov    $0x100,%esi
    25fa:	4c 89 ef             	mov    %r13,%rdi
    25fd:	48 63 d0             	movslq %eax,%rdx
    2600:	89 4d c0             	mov    %ecx,-0x40(%rbp)
    2603:	e8 00 00 00 00       	callq  2608 <cpufreq_add_dev+0x408>
    2608:	39 05 00 00 00 00    	cmp    %eax,0x0(%rip)        # 260e <cpufreq_add_dev+0x40e>
    260e:	8b 4d c0             	mov    -0x40(%rbp),%ecx
    2611:	77 cd                	ja     25e0 <cpufreq_add_dev+0x3e0>
    2613:	4c 89 e6             	mov    %r12,%rsi
    2616:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    261d:	e8 00 00 00 00       	callq  2622 <cpufreq_add_dev+0x422>
    2622:	49 8d bd b0 00 00 00 	lea    0xb0(%r13),%rdi
    2629:	e8 00 00 00 00       	callq  262e <cpufreq_add_dev+0x42e>
    262e:	49 8d bd f0 00 00 00 	lea    0xf0(%r13),%rdi
    2635:	e8 00 00 00 00       	callq  263a <cpufreq_add_dev+0x43a>
    263a:	8b 4d c0             	mov    -0x40(%rbp),%ecx
    263d:	e9 9b fe ff ff       	jmpq   24dd <cpufreq_add_dev+0x2dd>
    2642:	b9 f4 ff ff ff       	mov    $0xfffffff4,%ecx
    2647:	e9 b9 fe ff ff       	jmpq   2505 <cpufreq_add_dev+0x305>
    264c:	49 8d bd b0 00 00 00 	lea    0xb0(%r13),%rdi
    2653:	31 f6                	xor    %esi,%esi
    2655:	89 45 c0             	mov    %eax,-0x40(%rbp)
    2658:	e8 00 00 00 00       	callq  265d <cpufreq_add_dev+0x45d>
    265d:	48 8b 05 00 00 00 00 	mov    0x0(%rip),%rax        # 2664 <cpufreq_add_dev+0x464>
    2664:	48 8b 38             	mov    (%rax),%rdi
    2667:	e8 00 00 00 00       	callq  266c <cpufreq_add_dev+0x46c>
    266c:	8b 4d c0             	mov    -0x40(%rbp),%ecx
    266f:	e9 1c fd ff ff       	jmpq   2390 <cpufreq_add_dev+0x190>
    2674:	48 89 c7             	mov    %rax,%rdi
    2677:	e8 00 00 00 00       	callq  267c <cpufreq_add_dev+0x47c>
    267c:	31 c9                	xor    %ecx,%ecx
    267e:	e9 0d fd ff ff       	jmpq   2390 <cpufreq_add_dev+0x190>
    2683:	31 c9                	xor    %ecx,%ecx
    2685:	e9 06 fd ff ff       	jmpq   2390 <cpufreq_add_dev+0x190>
    268a:	be 32 03 00 00       	mov    $0x332,%esi
    268f:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    2696:	e8 00 00 00 00       	callq  269b <cpufreq_add_dev+0x49b>
    269b:	be 02 00 00 00       	mov    $0x2,%esi
    26a0:	31 ff                	xor    %edi,%edi
    26a2:	e8 49 e4 ff ff       	callq  af0 <__cpufreq_governor>
    26a7:	48 8b 4d c0          	mov    -0x40(%rbp),%rcx
    26ab:	89 cf                	mov    %ecx,%edi
    26ad:	41 89 cd             	mov    %ecx,%r13d
    26b0:	e8 eb e1 ff ff       	callq  8a0 <lock_policy_rwsem_write>
    26b5:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
    26bc:	e8 00 00 00 00       	callq  26c1 <cpufreq_add_dev+0x4c1>
    26c1:	31 d2                	xor    %edx,%edx
    26c3:	e9 40 fc ff ff       	jmpq   2308 <cpufreq_add_dev+0x108>
    26c8:	0f 1f 84 00 00 00 00 	nopl   0x0(%rax,%rax,1)
    26cf:	00 

00000000000026d0 <disable_cpufreq>:
    26d0:	e8 00 00 00 00       	callq  26d5 <disable_cpufreq+0x5>
    26d5:	55                   	push   %rbp
    26d6:	c7 05 00 00 00 00 01 	movl   $0x1,0x0(%rip)        # 26e0 <disable_cpufreq+0x10>
    26dd:	00 00 00 
    26e0:	48 89 e5             	mov    %rsp,%rbp
    26e3:	5d                   	pop    %rbp
    26e4:	c3                   	retq   
    26e5:	66 66 2e 0f 1f 84 00 	data32 nopw %cs:0x0(%rax,%rax,1)
    26ec:	00 00 00 00 

00000000000026f0 <get_governor_parent_kobj>:
    26f0:	e8 00 00 00 00       	callq  26f5 <get_governor_parent_kobj+0x5>
    26f5:	48 8b 15 00 00 00 00 	mov    0x0(%rip),%rdx        # 26fc <get_governor_parent_kobj+0xc>
    26fc:	55                   	push   %rbp
    26fd:	48 8d 87 b0 00 00 00 	lea    0xb0(%rdi),%rax
    2704:	48 89 e5             	mov    %rsp,%rbp
    2707:	80 7a 19 00          	cmpb   $0x0,0x19(%rdx)
    270b:	48 0f 44 05 00 00 00 	cmove  0x0(%rip),%rax        # 2713 <get_governor_parent_kobj+0x23>
    2712:	00 
    2713:	5d                   	pop    %rbp
    2714:	c3                   	retq   

Disassembly of section .init.text:

0000000000000000 <init_cpufreq_transition_notifier_list>:
   0:	55                   	push   %rbp
   1:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
   8:	48 89 e5             	mov    %rsp,%rbp
   b:	e8 00 00 00 00       	callq  10 <init_cpufreq_transition_notifier_list+0x10>
  10:	31 c0                	xor    %eax,%eax
  12:	c6 05 00 00 00 00 01 	movb   $0x1,0x0(%rip)        # 19 <init_cpufreq_transition_notifier_list+0x19>
  19:	5d                   	pop    %rbp
  1a:	c3                   	retq   

000000000000001b <cpufreq_core_init>:
  1b:	55                   	push   %rbp
  1c:	48 89 e5             	mov    %rsp,%rbp
  1f:	41 55                	push   %r13
  21:	41 54                	push   %r12
  23:	53                   	push   %rbx
  24:	51                   	push   %rcx
  25:	83 3d 00 00 00 00 00 	cmpl   $0x0,0x0(%rip)        # 2c <cpufreq_core_init+0x11>
  2c:	0f 85 9c 00 00 00    	jne    ce <cpufreq_core_init+0xb3>
  32:	49 c7 c4 00 00 00 00 	mov    $0x0,%r12
  39:	48 c7 c3 00 00 00 00 	mov    $0x0,%rbx
  40:	41 83 cd ff          	or     $0xffffffff,%r13d
  44:	eb 31                	jmp    77 <cpufreq_core_init+0x5c>
  46:	49 63 c5             	movslq %r13d,%rax
  49:	48 89 df             	mov    %rbx,%rdi
  4c:	48 c7 c6 00 00 00 00 	mov    $0x0,%rsi
  53:	48 8b 14 c5 00 00 00 	mov    0x0(,%rax,8),%rdx
  5a:	00 
  5b:	41 c7 04 14 ff ff ff 	movl   $0xffffffff,(%r12,%rdx,1)
  62:	ff 
  63:	48 03 3c c5 00 00 00 	add    0x0(,%rax,8),%rdi
  6a:	00 
  6b:	48 c7 c2 00 00 00 00 	mov    $0x0,%rdx
  72:	e8 00 00 00 00       	callq  77 <cpufreq_core_init+0x5c>
  77:	48 8b 3d 00 00 00 00 	mov    0x0(%rip),%rdi        # 7e <cpufreq_core_init+0x63>
  7e:	41 ff c5             	inc    %r13d
  81:	be 00 01 00 00       	mov    $0x100,%esi
  86:	49 63 d5             	movslq %r13d,%rdx
  89:	e8 00 00 00 00       	callq  8e <cpufreq_core_init+0x73>
  8e:	3b 05 00 00 00 00    	cmp    0x0(%rip),%eax        # 94 <cpufreq_core_init+0x79>
  94:	41 89 c5             	mov    %eax,%r13d
  97:	7c ad                	jl     46 <cpufreq_core_init+0x2b>
  99:	48 8b 35 00 00 00 00 	mov    0x0(%rip),%rsi        # a0 <cpufreq_core_init+0x85>
  a0:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
  a7:	48 83 c6 10          	add    $0x10,%rsi
  ab:	e8 00 00 00 00       	callq  b0 <cpufreq_core_init+0x95>
  b0:	48 85 c0             	test   %rax,%rax
  b3:	48 89 05 00 00 00 00 	mov    %rax,0x0(%rip)        # ba <cpufreq_core_init+0x9f>
  ba:	75 02                	jne    be <cpufreq_core_init+0xa3>
  bc:	0f 0b                	ud2    
  be:	48 c7 c7 00 00 00 00 	mov    $0x0,%rdi
  c5:	e8 00 00 00 00       	callq  ca <cpufreq_core_init+0xaf>
  ca:	31 c0                	xor    %eax,%eax
  cc:	eb 05                	jmp    d3 <cpufreq_core_init+0xb8>
  ce:	b8 ed ff ff ff       	mov    $0xffffffed,%eax
  d3:	5a                   	pop    %rdx
  d4:	5b                   	pop    %rbx
  d5:	41 5c                	pop    %r12
  d7:	41 5d                	pop    %r13
  d9:	5d                   	pop    %rbp
  da:	c3                   	retq   

Disassembly of section .cpuinit.text:

0000000000000000 <cpufreq_cpu_callback>:
   0:	55                   	push   %rbp
   1:	89 d7                	mov    %edx,%edi
   3:	48 89 e5             	mov    %rsp,%rbp
   6:	53                   	push   %rbx
   7:	48 89 f3             	mov    %rsi,%rbx
   a:	41 53                	push   %r11
   c:	e8 00 00 00 00       	callq  11 <cpufreq_cpu_callback+0x11>
  11:	48 85 c0             	test   %rax,%rax
  14:	74 3e                	je     54 <cpufreq_cpu_callback+0x54>
  16:	48 83 fb 16          	cmp    $0x16,%rbx
  1a:	77 38                	ja     54 <cpufreq_cpu_callback+0x54>
  1c:	ba 01 00 00 00       	mov    $0x1,%edx
  21:	88 d9                	mov    %bl,%cl
  23:	48 d3 e2             	shl    %cl,%rdx
  26:	f7 c2 40 00 40 00    	test   $0x400040,%edx
  2c:	75 1c                	jne    4a <cpufreq_cpu_callback+0x4a>
  2e:	f7 c2 20 00 20 00    	test   $0x200020,%edx
  34:	75 0a                	jne    40 <cpufreq_cpu_callback+0x40>
  36:	f7 c2 04 00 04 00    	test   $0x40004,%edx
  3c:	74 16                	je     54 <cpufreq_cpu_callback+0x54>
  3e:	eb 0a                	jmp    4a <cpufreq_cpu_callback+0x4a>
  40:	48 89 c7             	mov    %rax,%rdi
  43:	e8 00 00 00 00       	callq  48 <cpufreq_cpu_callback+0x48>
  48:	eb 0a                	jmp    54 <cpufreq_cpu_callback+0x54>
  4a:	31 f6                	xor    %esi,%esi
  4c:	48 89 c7             	mov    %rax,%rdi
  4f:	e8 00 00 00 00       	callq  54 <cpufreq_cpu_callback+0x54>
  54:	41 5a                	pop    %r10
  56:	5b                   	pop    %rbx
  57:	b8 01 00 00 00       	mov    $0x1,%eax
  5c:	5d                   	pop    %rbp
  5d:	c3                   	retq   

Disassembly of section .rodata.str1.1:

0000000000000000 <.LC4-0xf>:
   0:	25 75 00 25 73       	and    $0x73250075,%eax
   5:	20 00                	and    %al,(%rax)
   7:	25 73 0a 00 25       	and    $0x25000a73,%eax
   c:	75 0a                	jne    18 <.LC4+0x9>
	...

000000000000000f <.LC4>:
   f:	64                   	fs
  10:	72 69                	jb     7b <.LC4+0x6c>
  12:	76 65                	jbe    79 <.LC4+0x6a>
  14:	72 73                	jb     89 <.LC4+0x7a>
  16:	2f                   	(bad)  
  17:	63 70 75             	movslq 0x75(%rax),%esi
  1a:	66                   	data16
  1b:	72 65                	jb     82 <.LC4+0x73>
  1d:	71 2f                	jno    4e <.LC4+0x3f>
  1f:	63 70 75             	movslq 0x75(%rax),%esi
  22:	66                   	data16
  23:	72 65                	jb     8a <.LC4+0x7b>
  25:	71 2e                	jno    55 <.LC4+0x46>
  27:	63 00                	movslq (%rax),%eax
  29:	25 31 35 73 00       	and    $0x733531,%eax
  2e:	70 65                	jo     95 <.LC4+0x86>
  30:	72 66                	jb     98 <.LC4+0x89>
  32:	6f                   	outsl  %ds:(%rsi),(%dx)
  33:	72 6d                	jb     a2 <.LC4+0x93>
  35:	61                   	(bad)  
  36:	6e                   	outsb  %ds:(%rsi),(%dx)
  37:	63 65 00             	movslq 0x0(%rbp),%esp
  3a:	70 6f                	jo     ab <.LC4+0x9c>
  3c:	77 65                	ja     a3 <.LC4+0x94>
  3e:	72 73                	jb     b3 <.LC4+0xa4>
  40:	61                   	(bad)  
  41:	76 65                	jbe    a8 <.LC4+0x99>
  43:	00 63 70             	add    %ah,0x70(%rbx)
  46:	75 66                	jne    ae <.LC4+0x9f>
  48:	72 65                	jb     af <.LC4+0xa0>
  4a:	71 5f                	jno    ab <.LC4+0x9c>
  4c:	25 73 00 63 70       	and    $0x70630073,%eax
  51:	75 66                	jne    b9 <.LC4+0xaa>
  53:	72 65                	jb     ba <.LC4+0xab>
  55:	71 00                	jno    57 <.LC4+0x48>
  57:	20 00                	and    %al,(%rax)
  59:	26                   	es
  5a:	78 2d                	js     89 <.LC4+0x7a>
  5c:	3e 77 61             	ja,pt  c0 <.LC4+0xb1>
  5f:	69 74 00 63 70 75 69 	imul   $0x6e697570,0x63(%rax,%rax,1),%esi
  66:	6e 
  67:	66 6f                	outsw  %ds:(%rsi),(%dx)
  69:	5f                   	pop    %rdi
  6a:	63 75 72             	movslq 0x72(%rbp),%esi
  6d:	5f                   	pop    %rdi
  6e:	66                   	data16
  6f:	72 65                	jb     d6 <.LC4+0xc7>
  71:	71 00                	jno    73 <.LC4+0x64>
  73:	73 63                	jae    d8 <.LC4+0xc9>
  75:	61                   	(bad)  
  76:	6c                   	insb   (%dx),%es:(%rdi)
  77:	69 6e 67 5f 63 75 72 	imul   $0x7275635f,0x67(%rsi),%ebp
  7e:	5f                   	pop    %rdi
  7f:	66                   	data16
  80:	72 65                	jb     e7 <.LC4+0xd8>
  82:	71 00                	jno    84 <.LC4+0x75>
  84:	62                   	(bad)  
  85:	69 6f 73 5f 6c 69 6d 	imul   $0x6d696c5f,0x73(%rdi),%ebp
  8c:	69 74 00 63 70 75 69 	imul   $0x6e697570,0x63(%rax,%rax,1),%esi
  93:	6e 
  94:	66 6f                	outsw  %ds:(%rsi),(%dx)
  96:	5f                   	pop    %rdi
  97:	6d                   	insl   (%dx),%es:(%rdi)
  98:	69 6e 5f 66 72 65 71 	imul   $0x71657266,0x5f(%rsi),%ebp
  9f:	00 63 70             	add    %ah,0x70(%rbx)
  a2:	75 69                	jne    10d <.LC4+0xfe>
  a4:	6e                   	outsb  %ds:(%rsi),(%dx)
  a5:	66 6f                	outsw  %ds:(%rsi),(%dx)
  a7:	5f                   	pop    %rdi
  a8:	6d                   	insl   (%dx),%es:(%rdi)
  a9:	61                   	(bad)  
  aa:	78 5f                	js     10b <.LC4+0xfc>
  ac:	66                   	data16
  ad:	72 65                	jb     114 <.LC4+0x105>
  af:	71 00                	jno    b1 <.LC4+0xa2>
  b1:	63 70 75             	movslq 0x75(%rax),%esi
  b4:	69 6e 66 6f 5f 74 72 	imul   $0x72745f6f,0x66(%rsi),%ebp
  bb:	61                   	(bad)  
  bc:	6e                   	outsb  %ds:(%rsi),(%dx)
  bd:	73 69                	jae    128 <.LC4+0x119>
  bf:	74 69                	je     12a <.LC4+0x11b>
  c1:	6f                   	outsl  %ds:(%rsi),(%dx)
  c2:	6e                   	outsb  %ds:(%rsi),(%dx)
  c3:	5f                   	pop    %rdi
  c4:	6c                   	insb   (%dx),%es:(%rdi)
  c5:	61                   	(bad)  
  c6:	74 65                	je     12d <.LC4+0x11e>
  c8:	6e                   	outsb  %ds:(%rsi),(%dx)
  c9:	63 79 00             	movslq 0x0(%rcx),%edi
  cc:	73 63                	jae    131 <.LC4+0x122>
  ce:	61                   	(bad)  
  cf:	6c                   	insb   (%dx),%es:(%rdi)
  d0:	69 6e 67 5f 6d 69 6e 	imul   $0x6e696d5f,0x67(%rsi),%ebp
  d7:	5f                   	pop    %rdi
  d8:	66                   	data16
  d9:	72 65                	jb     140 <.LC4+0x131>
  db:	71 00                	jno    dd <.LC4+0xce>
  dd:	73 63                	jae    142 <.LC4+0x133>
  df:	61                   	(bad)  
  e0:	6c                   	insb   (%dx),%es:(%rdi)
  e1:	69 6e 67 5f 6d 61 78 	imul   $0x78616d5f,0x67(%rsi),%ebp
  e8:	5f                   	pop    %rdi
  e9:	66                   	data16
  ea:	72 65                	jb     151 <.LC4+0x142>
  ec:	71 00                	jno    ee <.LC4+0xdf>
  ee:	61                   	(bad)  
  ef:	66 66 65 63 74 65 64 	data32 movslq %gs:0x64(%rbp,%riz,2),%si
  f6:	5f                   	pop    %rdi
  f7:	63 70 75             	movslq 0x75(%rax),%esi
  fa:	73 00                	jae    fc <.LC4+0xed>
  fc:	72 65                	jb     163 <bios_limit+0x3>
  fe:	6c                   	insb   (%dx),%es:(%rdi)
  ff:	61                   	(bad)  
 100:	74 65                	je     167 <bios_limit+0x7>
 102:	64                   	fs
 103:	5f                   	pop    %rdi
 104:	63 70 75             	movslq 0x75(%rax),%esi
 107:	73 00                	jae    109 <.LC4+0xfa>
 109:	73 63                	jae    16e <bios_limit+0xe>
 10b:	61                   	(bad)  
 10c:	6c                   	insb   (%dx),%es:(%rdi)
 10d:	69 6e 67 5f 67 6f 76 	imul   $0x766f675f,0x67(%rsi),%ebp
 114:	65                   	gs
 115:	72 6e                	jb     185 <cpufreq_syscore_ops+0x5>
 117:	6f                   	outsl  %ds:(%rsi),(%dx)
 118:	72 00                	jb     11a <.LC4+0x10b>
 11a:	73 63                	jae    17f <__kstrtab_cpufreq_notify_transition+0xc>
 11c:	61                   	(bad)  
 11d:	6c                   	insb   (%dx),%es:(%rdi)
 11e:	69 6e 67 5f 64 72 69 	imul   $0x6972645f,0x67(%rsi),%ebp
 125:	76 65                	jbe    18c <cpufreq_syscore_ops+0xc>
 127:	72 00                	jb     129 <.LC4+0x11a>
 129:	73 63                	jae    18e <__kstrtab_cpufreq_cpu_put+0x1>
 12b:	61                   	(bad)  
 12c:	6c                   	insb   (%dx),%es:(%rdi)
 12d:	69 6e 67 5f 61 76 61 	imul   $0x6176615f,0x67(%rsi),%ebp
 134:	69 6c 61 62 6c 65 5f 	imul   $0x675f656c,0x62(%rcx,%riz,2),%ebp
 13b:	67 
 13c:	6f                   	outsl  %ds:(%rsi),(%dx)
 13d:	76 65                	jbe    1a4 <__kstrtab_cpufreq_cpu_get+0x7>
 13f:	72 6e                	jb     1af <__kstrtab_cpufreq_cpu_get+0x12>
 141:	6f                   	outsl  %ds:(%rsi),(%dx)
 142:	72 73                	jb     1b7 <__kstrtab_cpufreq_cpu_get+0x1a>
 144:	00 73 63             	add    %dh,0x63(%rbx)
 147:	61                   	(bad)  
 148:	6c                   	insb   (%dx),%es:(%rdi)
 149:	69 6e 67 5f 73 65 74 	imul   $0x7465735f,0x67(%rsi),%ebp
 150:	73 70                	jae    1c2 <default_attrs+0x2>
 152:	65                   	gs
 153:	65                   	gs
 154:	64                   	fs
	...

Disassembly of section __bug_table:

0000000000000000 <__bug_table>:
	...
   8:	51                   	push   %rcx
	...
  11:	00 00                	add    %al,(%rax)
  13:	00 5c 00 00          	add    %bl,0x0(%rax,%rax,1)
	...
  1f:	00 50 00             	add    %dl,0x0(%rax)
	...
  2a:	00 00                	add    %al,(%rax)
  2c:	5b                   	pop    %rbx
	...
  35:	00 00                	add    %al,(%rax)
  37:	00 0c 01             	add    %cl,(%rcx,%rax,1)
	...
  42:	00 00                	add    %al,(%rax)
  44:	a3                   	.byte 0xa3
  45:	07                   	(bad)  
	...

Disassembly of section .rodata.str1.8:

0000000000000000 <.rodata.str1.8>:
   0:	01 34 25 73 20 67 6f 	add    %esi,0x6f672073
   7:	76 65                	jbe    6e <.rodata.str1.8+0x6e>
   9:	72 6e                	jb     79 <.rodata.str1.8+0x79>
   b:	6f                   	outsl  %ds:(%rsi),(%dx)
   c:	72 20                	jb     2e <.rodata.str1.8+0x2e>
   e:	66                   	data16
   f:	61                   	(bad)  
  10:	69 6c 65 64 2c 20 74 	imul   $0x6f74202c,0x64(%rbp,%riz,2),%ebp
  17:	6f 
  18:	6f                   	outsl  %ds:(%rsi),(%dx)
  19:	20 6c 6f 6e          	and    %ch,0x6e(%rdi,%rbp,2)
  1d:	67 20 74 72 61       	and    %dh,0x61(%edx,%esi,2)
  22:	6e                   	outsb  %ds:(%rsi),(%dx)
  23:	73 69                	jae    8e <.rodata.str1.8+0x8e>
  25:	74 69                	je     90 <.rodata.str1.8+0x90>
  27:	6f                   	outsl  %ds:(%rsi),(%dx)
  28:	6e                   	outsb  %ds:(%rsi),(%dx)
  29:	20 6c 61 74          	and    %ch,0x74(%rcx,%riz,2)
  2d:	65 6e                	outsb  %gs:(%rsi),(%dx)
  2f:	63 79 20             	movslq 0x20(%rcx),%edi
  32:	6f                   	outsl  %ds:(%rsi),(%dx)
  33:	66                   	data16
  34:	20 48 57             	and    %cl,0x57(%rax)
  37:	2c 20                	sub    $0x20,%al
  39:	66                   	data16
  3a:	61                   	(bad)  
  3b:	6c                   	insb   (%dx),%es:(%rdi)
  3c:	6c                   	insb   (%dx),%es:(%rdi)
  3d:	62                   	(bad)  
  3e:	61                   	(bad)  
  3f:	63 6b 20             	movslq 0x20(%rbx),%ebp
  42:	74 6f                	je     b3 <.rodata.str1.8+0xb3>
  44:	20 25 73 20 67 6f    	and    %ah,0x6f672073(%rip)        # 6f6720bd <__crc___cpufreq_driver_getavg+0x333ff4e>
  4a:	76 65                	jbe    b1 <.rodata.str1.8+0xb1>
  4c:	72 6e                	jb     bc <.rodata.str1.8+0xbc>
  4e:	6f                   	outsl  %ds:(%rsi),(%dx)
  4f:	72 0a                	jb     5b <.rodata.str1.8+0x5b>
  51:	00 00                	add    %al,(%rax)
  53:	00 00                	add    %al,(%rax)
  55:	00 00                	add    %al,(%rax)
  57:	00 01                	add    %al,(%rcx)
  59:	33 63 70             	xor    0x70(%rbx),%esp
  5c:	75 66                	jne    c4 <.rodata.str1.8+0xc4>
  5e:	72 65                	jb     c5 <.rodata.str1.8+0xc5>
  60:	71 3a                	jno    9c <.rodata.str1.8+0x9c>
  62:	20 72 65             	and    %dh,0x65(%rdx)
  65:	73 75                	jae    dc <.rodata.str1.8+0xdc>
  67:	6d                   	insl   (%dx),%es:(%rdi)
  68:	65 20 66 61          	and    %ah,%gs:0x61(%rsi)
  6c:	69 6c 65 64 20 69 6e 	imul   $0x206e6920,0x64(%rbp,%riz,2),%ebp
  73:	20 
  74:	2d 3e 72 65 73       	sub    $0x7365723e,%eax
  79:	75 6d                	jne    e8 <.rodata.str1.8+0xe8>
  7b:	65 20 73 74          	and    %dh,%gs:0x74(%rbx)
  7f:	65                   	gs
  80:	70 20                	jo     a2 <.rodata.str1.8+0xa2>
  82:	6f                   	outsl  %ds:(%rsi),(%dx)
  83:	6e                   	outsb  %ds:(%rsi),(%dx)
  84:	20 43 50             	and    %al,0x50(%rbx)
  87:	55                   	push   %rbp
  88:	20 25 75 0a 00 00    	and    %ah,0xa75(%rip)        # b03 <__cpufreq_governor+0x13>
  8e:	00 00                	add    %al,(%rax)
  90:	01 33                	add    %esi,(%rbx)
  92:	63 70 75             	movslq 0x75(%rax),%esi
  95:	66                   	data16
  96:	72 65                	jb     fd <.rodata.str1.8+0xfd>
  98:	71 3a                	jno    d4 <.rodata.str1.8+0xd4>
  9a:	20 73 75             	and    %dh,0x75(%rbx)
  9d:	73 70                	jae    10f <.rodata.str1.8+0x10f>
  9f:	65 6e                	outsb  %gs:(%rsi),(%dx)
  a1:	64 20 66 61          	and    %ah,%fs:0x61(%rsi)
  a5:	69 6c 65 64 20 69 6e 	imul   $0x206e6920,0x64(%rbp,%riz,2),%ebp
  ac:	20 
  ad:	2d 3e 73 75 73       	sub    $0x7375733e,%eax
  b2:	70 65                	jo     119 <__kstrtab_cpufreq_get_current_driver+0xc>
  b4:	6e                   	outsb  %ds:(%rsi),(%dx)
  b5:	64 20 73 74          	and    %dh,%fs:0x74(%rbx)
  b9:	65                   	gs
  ba:	70 20                	jo     dc <.rodata.str1.8+0xdc>
  bc:	6f                   	outsl  %ds:(%rsi),(%dx)
  bd:	6e                   	outsb  %ds:(%rsi),(%dx)
  be:	20 43 50             	and    %al,0x50(%rbx)
  c1:	55                   	push   %rbp
  c2:	20 25 75 0a 00 00    	and    %ah,0xa75(%rip)        # b3d <__cpufreq_governor+0x4d>
  c8:	01 33                	add    %esi,(%rbx)
  ca:	63 70 75             	movslq 0x75(%rax),%esi
  cd:	66                   	data16
  ce:	72 65                	jb     135 <__kstrtab_cpufreq_quick_get_max+0x1>
  d0:	71 3a                	jno    10c <.rodata.str1.8+0x10c>
  d2:	20 25 73 3a 20 46    	and    %ah,0x46203a73(%rip)        # 46203b4b <__crc_cpufreq_unregister_notifier+0xaf02478>
  d8:	61                   	(bad)  
  d9:	69 6c 65 64 20 74 6f 	imul   $0x206f7420,0x64(%rbp,%riz,2),%ebp
  e0:	20 
  e1:	6d                   	insl   (%dx),%es:(%rdi)
  e2:	6f                   	outsl  %ds:(%rsi),(%dx)
  e3:	76 65                	jbe    14a <__kstrtab_cpufreq_quick_get>
  e5:	20 6b 6f             	and    %ch,0x6f(%rbx)
  e8:	62                   	(bad)  
  e9:	6a 3a                	pushq  $0x3a
  eb:	20 25 64 00 00 26    	and    %ah,0x26000064(%rip)        # 26000155 <__crc_cpufreq_cpu_get+0x1cc7cc61>
  f1:	70 65                	jo     158 <__kstrtab_cpufreq_quick_get+0xe>
  f3:	72 5f                	jb     154 <__kstrtab_cpufreq_quick_get+0xa>
  f5:	63 70 75             	movslq 0x75(%rax),%esi
  f8:	28 63 70             	sub    %ah,0x70(%rbx)
  fb:	75 5f                	jne    15c <__kstrtab_cpufreq_global_kobject>
  fd:	70 6f                	jo     16e <bios_limit+0xe>
  ff:	6c                   	insb   (%dx),%es:(%rdi)
 100:	69 63 79 5f 72 77 73 	imul   $0x7377725f,0x79(%rbx),%esp
 107:	65                   	gs
 108:	6d                   	insl   (%dx),%es:(%rdi)
 109:	2c 20                	sub    $0x20,%al
 10b:	63 70 75             	movslq 0x75(%rax),%esi
 10e:	29 00                	sub    %eax,(%rax)

Disassembly of section .parainstructions:

0000000000000000 <.parainstructions>:
	...
   8:	2d                   	.byte 0x2d
   9:	07                   	(bad)  
   a:	01 00                	add    %eax,(%rax)

Disassembly of section .smp_locks:

0000000000000000 <.smp_locks>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_unregister_driver:

0000000000000000 <__ksymtab_cpufreq_unregister_driver>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_unregister_driver:

0000000000000000 <__kcrctab_cpufreq_unregister_driver>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_register_driver:

0000000000000000 <__ksymtab_cpufreq_register_driver>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_register_driver:

0000000000000000 <__kcrctab_cpufreq_register_driver>:
	...

Disassembly of section ___ksymtab+cpufreq_update_policy:

0000000000000000 <__ksymtab_cpufreq_update_policy>:
	...

Disassembly of section ___kcrctab+cpufreq_update_policy:

0000000000000000 <__kcrctab_cpufreq_update_policy>:
	...

Disassembly of section ___ksymtab+cpufreq_get_policy:

0000000000000000 <__ksymtab_cpufreq_get_policy>:
	...

Disassembly of section ___kcrctab+cpufreq_get_policy:

0000000000000000 <__kcrctab_cpufreq_get_policy>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_unregister_governor:

0000000000000000 <__ksymtab_cpufreq_unregister_governor>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_unregister_governor:

0000000000000000 <__kcrctab_cpufreq_unregister_governor>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_register_governor:

0000000000000000 <__ksymtab_cpufreq_register_governor>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_register_governor:

0000000000000000 <__kcrctab_cpufreq_register_governor>:
	...

Disassembly of section ___ksymtab_gpl+__cpufreq_driver_getavg:

0000000000000000 <__ksymtab___cpufreq_driver_getavg>:
	...

Disassembly of section ___kcrctab_gpl+__cpufreq_driver_getavg:

0000000000000000 <__kcrctab___cpufreq_driver_getavg>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_driver_target:

0000000000000000 <__ksymtab_cpufreq_driver_target>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_driver_target:

0000000000000000 <__kcrctab_cpufreq_driver_target>:
	...

Disassembly of section ___ksymtab_gpl+__cpufreq_driver_target:

0000000000000000 <__ksymtab___cpufreq_driver_target>:
	...

Disassembly of section ___kcrctab_gpl+__cpufreq_driver_target:

0000000000000000 <__kcrctab___cpufreq_driver_target>:
	...

Disassembly of section ___ksymtab+cpufreq_unregister_notifier:

0000000000000000 <__ksymtab_cpufreq_unregister_notifier>:
	...

Disassembly of section ___kcrctab+cpufreq_unregister_notifier:

0000000000000000 <__kcrctab_cpufreq_unregister_notifier>:
	...

Disassembly of section ___ksymtab+cpufreq_register_notifier:

0000000000000000 <__ksymtab_cpufreq_register_notifier>:
	...

Disassembly of section ___kcrctab+cpufreq_register_notifier:

0000000000000000 <__kcrctab_cpufreq_register_notifier>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_get_current_driver:

0000000000000000 <__ksymtab_cpufreq_get_current_driver>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_get_current_driver:

0000000000000000 <__kcrctab_cpufreq_get_current_driver>:
	...

Disassembly of section ___ksymtab+cpufreq_get:

0000000000000000 <__ksymtab_cpufreq_get>:
	...

Disassembly of section ___kcrctab+cpufreq_get:

0000000000000000 <__kcrctab_cpufreq_get>:
	...

Disassembly of section ___ksymtab+cpufreq_quick_get_max:

0000000000000000 <__ksymtab_cpufreq_quick_get_max>:
	...

Disassembly of section ___kcrctab+cpufreq_quick_get_max:

0000000000000000 <__kcrctab_cpufreq_quick_get_max>:
	...

Disassembly of section ___ksymtab+cpufreq_quick_get:

0000000000000000 <__ksymtab_cpufreq_quick_get>:
	...

Disassembly of section ___kcrctab+cpufreq_quick_get:

0000000000000000 <__kcrctab_cpufreq_quick_get>:
	...

Disassembly of section ___ksymtab+cpufreq_global_kobject:

0000000000000000 <__ksymtab_cpufreq_global_kobject>:
	...

Disassembly of section ___kcrctab+cpufreq_global_kobject:

0000000000000000 <__kcrctab_cpufreq_global_kobject>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_notify_transition:

0000000000000000 <__ksymtab_cpufreq_notify_transition>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_notify_transition:

0000000000000000 <__kcrctab_cpufreq_notify_transition>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_cpu_put:

0000000000000000 <__ksymtab_cpufreq_cpu_put>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_cpu_put:

0000000000000000 <__kcrctab_cpufreq_cpu_put>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_cpu_get:

0000000000000000 <__ksymtab_cpufreq_cpu_get>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_cpu_get:

0000000000000000 <__kcrctab_cpufreq_cpu_get>:
	...

Disassembly of section .rodata:

0000000000000000 <__func__.18649>:
   0:	5f                   	pop    %rdi
   1:	5f                   	pop    %rdi
   2:	63 70 75             	movslq 0x75(%rax),%esi
   5:	66                   	data16
   6:	72 65                	jb     6d <cpufreq_governor_mutex+0xd>
   8:	71 5f                	jno    69 <cpufreq_governor_mutex+0x9>
   a:	72 65                	jb     71 <cpufreq_governor_mutex+0x11>
   c:	6d                   	insl   (%dx),%es:(%rdi)
   d:	6f                   	outsl  %ds:(%rsi),(%dx)
   e:	76 65                	jbe    75 <cpufreq_governor_mutex+0x15>
  10:	5f                   	pop    %rdi
  11:	64                   	fs
  12:	65                   	gs
  13:	76 00                	jbe    15 <__func__.18649+0x15>
	...

0000000000000020 <sysfs_ops>:
	...

Disassembly of section __ksymtab_strings:

0000000000000000 <__kstrtab_cpufreq_unregister_driver>:
   0:	63 70 75             	movslq 0x75(%rax),%esi
   3:	66                   	data16
   4:	72 65                	jb     6b <__kstrtab_cpufreq_unregister_governor+0x10>
   6:	71 5f                	jno    67 <__kstrtab_cpufreq_unregister_governor+0xc>
   8:	75 6e                	jne    78 <__kstrtab_cpufreq_register_governor+0x1>
   a:	72 65                	jb     71 <__kstrtab_cpufreq_unregister_governor+0x16>
   c:	67 69 73 74 65 72 5f 	imul   $0x645f7265,0x74(%ebx),%esi
  13:	64 
  14:	72 69                	jb     7f <__kstrtab_cpufreq_register_governor+0x8>
  16:	76 65                	jbe    7d <__kstrtab_cpufreq_register_governor+0x6>
  18:	72 00                	jb     1a <__kstrtab_cpufreq_register_driver>

000000000000001a <__kstrtab_cpufreq_register_driver>:
  1a:	63 70 75             	movslq 0x75(%rax),%esi
  1d:	66                   	data16
  1e:	72 65                	jb     85 <__kstrtab_cpufreq_register_governor+0xe>
  20:	71 5f                	jno    81 <__kstrtab_cpufreq_register_governor+0xa>
  22:	72 65                	jb     89 <__kstrtab_cpufreq_register_governor+0x12>
  24:	67 69 73 74 65 72 5f 	imul   $0x645f7265,0x74(%ebx),%esi
  2b:	64 
  2c:	72 69                	jb     97 <__kstrtab___cpufreq_driver_getavg+0x6>
  2e:	76 65                	jbe    95 <__kstrtab___cpufreq_driver_getavg+0x4>
  30:	72 00                	jb     32 <__kstrtab_cpufreq_update_policy>

0000000000000032 <__kstrtab_cpufreq_update_policy>:
  32:	63 70 75             	movslq 0x75(%rax),%esi
  35:	66                   	data16
  36:	72 65                	jb     9d <__kstrtab___cpufreq_driver_getavg+0xc>
  38:	71 5f                	jno    99 <__kstrtab___cpufreq_driver_getavg+0x8>
  3a:	75 70                	jne    ac <__kstrtab_cpufreq_driver_target+0x3>
  3c:	64                   	fs
  3d:	61                   	(bad)  
  3e:	74 65                	je     a5 <__kstrtab___cpufreq_driver_getavg+0x14>
  40:	5f                   	pop    %rdi
  41:	70 6f                	jo     b2 <__kstrtab_cpufreq_driver_target+0x9>
  43:	6c                   	insb   (%dx),%es:(%rdi)
  44:	69 63 79 00 63 70 75 	imul   $0x75706300,0x79(%rbx),%esp

0000000000000048 <__kstrtab_cpufreq_get_policy>:
  48:	63 70 75             	movslq 0x75(%rax),%esi
  4b:	66                   	data16
  4c:	72 65                	jb     b3 <__kstrtab_cpufreq_driver_target+0xa>
  4e:	71 5f                	jno    af <__kstrtab_cpufreq_driver_target+0x6>
  50:	67                   	addr32
  51:	65                   	gs
  52:	74 5f                	je     b3 <__kstrtab_cpufreq_driver_target+0xa>
  54:	70 6f                	jo     c5 <__kstrtab___cpufreq_driver_target+0x6>
  56:	6c                   	insb   (%dx),%es:(%rdi)
  57:	69 63 79 00 63 70 75 	imul   $0x75706300,0x79(%rbx),%esp

000000000000005b <__kstrtab_cpufreq_unregister_governor>:
  5b:	63 70 75             	movslq 0x75(%rax),%esi
  5e:	66                   	data16
  5f:	72 65                	jb     c6 <__kstrtab___cpufreq_driver_target+0x7>
  61:	71 5f                	jno    c2 <__kstrtab___cpufreq_driver_target+0x3>
  63:	75 6e                	jne    d3 <__kstrtab___cpufreq_driver_target+0x14>
  65:	72 65                	jb     cc <__kstrtab___cpufreq_driver_target+0xd>
  67:	67 69 73 74 65 72 5f 	imul   $0x675f7265,0x74(%ebx),%esi
  6e:	67 
  6f:	6f                   	outsl  %ds:(%rsi),(%dx)
  70:	76 65                	jbe    d7 <__kstrtab_cpufreq_unregister_notifier>
  72:	72 6e                	jb     e2 <__kstrtab_cpufreq_unregister_notifier+0xb>
  74:	6f                   	outsl  %ds:(%rsi),(%dx)
  75:	72 00                	jb     77 <__kstrtab_cpufreq_register_governor>

0000000000000077 <__kstrtab_cpufreq_register_governor>:
  77:	63 70 75             	movslq 0x75(%rax),%esi
  7a:	66                   	data16
  7b:	72 65                	jb     e2 <__kstrtab_cpufreq_unregister_notifier+0xb>
  7d:	71 5f                	jno    de <__kstrtab_cpufreq_unregister_notifier+0x7>
  7f:	72 65                	jb     e6 <__kstrtab_cpufreq_unregister_notifier+0xf>
  81:	67 69 73 74 65 72 5f 	imul   $0x675f7265,0x74(%ebx),%esi
  88:	67 
  89:	6f                   	outsl  %ds:(%rsi),(%dx)
  8a:	76 65                	jbe    f1 <__kstrtab_cpufreq_unregister_notifier+0x1a>
  8c:	72 6e                	jb     fc <__kstrtab_cpufreq_register_notifier+0x9>
  8e:	6f                   	outsl  %ds:(%rsi),(%dx)
  8f:	72 00                	jb     91 <__kstrtab___cpufreq_driver_getavg>

0000000000000091 <__kstrtab___cpufreq_driver_getavg>:
  91:	5f                   	pop    %rdi
  92:	5f                   	pop    %rdi
  93:	63 70 75             	movslq 0x75(%rax),%esi
  96:	66                   	data16
  97:	72 65                	jb     fe <__kstrtab_cpufreq_register_notifier+0xb>
  99:	71 5f                	jno    fa <__kstrtab_cpufreq_register_notifier+0x7>
  9b:	64                   	fs
  9c:	72 69                	jb     107 <__kstrtab_cpufreq_register_notifier+0x14>
  9e:	76 65                	jbe    105 <__kstrtab_cpufreq_register_notifier+0x12>
  a0:	72 5f                	jb     101 <__kstrtab_cpufreq_register_notifier+0xe>
  a2:	67                   	addr32
  a3:	65                   	gs
  a4:	74 61                	je     107 <__kstrtab_cpufreq_register_notifier+0x14>
  a6:	76 67                	jbe    10f <__kstrtab_cpufreq_get_current_driver+0x2>
	...

00000000000000a9 <__kstrtab_cpufreq_driver_target>:
  a9:	63 70 75             	movslq 0x75(%rax),%esi
  ac:	66                   	data16
  ad:	72 65                	jb     114 <__kstrtab_cpufreq_get_current_driver+0x7>
  af:	71 5f                	jno    110 <__kstrtab_cpufreq_get_current_driver+0x3>
  b1:	64                   	fs
  b2:	72 69                	jb     11d <__kstrtab_cpufreq_get_current_driver+0x10>
  b4:	76 65                	jbe    11b <__kstrtab_cpufreq_get_current_driver+0xe>
  b6:	72 5f                	jb     117 <__kstrtab_cpufreq_get_current_driver+0xa>
  b8:	74 61                	je     11b <__kstrtab_cpufreq_get_current_driver+0xe>
  ba:	72 67                	jb     123 <__kstrtab_cpufreq_get_current_driver+0x16>
  bc:	65                   	gs
  bd:	74 00                	je     bf <__kstrtab___cpufreq_driver_target>

00000000000000bf <__kstrtab___cpufreq_driver_target>:
  bf:	5f                   	pop    %rdi
  c0:	5f                   	pop    %rdi
  c1:	63 70 75             	movslq 0x75(%rax),%esi
  c4:	66                   	data16
  c5:	72 65                	jb     12c <__kstrtab_cpufreq_get+0x4>
  c7:	71 5f                	jno    128 <__kstrtab_cpufreq_get>
  c9:	64                   	fs
  ca:	72 69                	jb     135 <__kstrtab_cpufreq_quick_get_max+0x1>
  cc:	76 65                	jbe    133 <__kstrtab_cpufreq_get+0xb>
  ce:	72 5f                	jb     12f <__kstrtab_cpufreq_get+0x7>
  d0:	74 61                	je     133 <__kstrtab_cpufreq_get+0xb>
  d2:	72 67                	jb     13b <__kstrtab_cpufreq_quick_get_max+0x7>
  d4:	65                   	gs
  d5:	74 00                	je     d7 <__kstrtab_cpufreq_unregister_notifier>

00000000000000d7 <__kstrtab_cpufreq_unregister_notifier>:
  d7:	63 70 75             	movslq 0x75(%rax),%esi
  da:	66                   	data16
  db:	72 65                	jb     142 <__kstrtab_cpufreq_quick_get_max+0xe>
  dd:	71 5f                	jno    13e <__kstrtab_cpufreq_quick_get_max+0xa>
  df:	75 6e                	jne    14f <__kstrtab_cpufreq_quick_get+0x5>
  e1:	72 65                	jb     148 <__kstrtab_cpufreq_quick_get_max+0x14>
  e3:	67 69 73 74 65 72 5f 	imul   $0x6e5f7265,0x74(%ebx),%esi
  ea:	6e 
  eb:	6f                   	outsl  %ds:(%rsi),(%dx)
  ec:	74 69                	je     157 <__kstrtab_cpufreq_quick_get+0xd>
  ee:	66 69 65 72 00 63    	imul   $0x6300,0x72(%rbp),%sp

00000000000000f3 <__kstrtab_cpufreq_register_notifier>:
  f3:	63 70 75             	movslq 0x75(%rax),%esi
  f6:	66                   	data16
  f7:	72 65                	jb     15e <__kstrtab_cpufreq_global_kobject+0x2>
  f9:	71 5f                	jno    15a <__kstrtab_cpufreq_quick_get+0x10>
  fb:	72 65                	jb     162 <__kstrtab_cpufreq_global_kobject+0x6>
  fd:	67 69 73 74 65 72 5f 	imul   $0x6e5f7265,0x74(%ebx),%esi
 104:	6e 
 105:	6f                   	outsl  %ds:(%rsi),(%dx)
 106:	74 69                	je     171 <__kstrtab_cpufreq_global_kobject+0x15>
 108:	66 69 65 72 00 63    	imul   $0x6300,0x72(%rbp),%sp

000000000000010d <__kstrtab_cpufreq_get_current_driver>:
 10d:	63 70 75             	movslq 0x75(%rax),%esi
 110:	66                   	data16
 111:	72 65                	jb     178 <__kstrtab_cpufreq_notify_transition+0x5>
 113:	71 5f                	jno    174 <__kstrtab_cpufreq_notify_transition+0x1>
 115:	67                   	addr32
 116:	65                   	gs
 117:	74 5f                	je     178 <__kstrtab_cpufreq_notify_transition+0x5>
 119:	63 75 72             	movslq 0x72(%rbp),%esi
 11c:	72 65                	jb     183 <__kstrtab_cpufreq_notify_transition+0x10>
 11e:	6e                   	outsb  %ds:(%rsi),(%dx)
 11f:	74 5f                	je     180 <__kstrtab_cpufreq_notify_transition+0xd>
 121:	64                   	fs
 122:	72 69                	jb     18d <__kstrtab_cpufreq_cpu_put>
 124:	76 65                	jbe    18b <__kstrtab_cpufreq_notify_transition+0x18>
 126:	72 00                	jb     128 <__kstrtab_cpufreq_get>

0000000000000128 <__kstrtab_cpufreq_get>:
 128:	63 70 75             	movslq 0x75(%rax),%esi
 12b:	66                   	data16
 12c:	72 65                	jb     193 <__kstrtab_cpufreq_cpu_put+0x6>
 12e:	71 5f                	jno    18f <__kstrtab_cpufreq_cpu_put+0x2>
 130:	67                   	addr32
 131:	65                   	gs
 132:	74 00                	je     134 <__kstrtab_cpufreq_quick_get_max>

0000000000000134 <__kstrtab_cpufreq_quick_get_max>:
 134:	63 70 75             	movslq 0x75(%rax),%esi
 137:	66                   	data16
 138:	72 65                	jb     19f <__kstrtab_cpufreq_cpu_get+0x2>
 13a:	71 5f                	jno    19b <__kstrtab_cpufreq_cpu_put+0xe>
 13c:	71 75                	jno    1b3 <__kstrtab_cpufreq_cpu_get+0x16>
 13e:	69 63 6b 5f 67 65 74 	imul   $0x7465675f,0x6b(%rbx),%esp
 145:	5f                   	pop    %rdi
 146:	6d                   	insl   (%dx),%es:(%rdi)
 147:	61                   	(bad)  
 148:	78 00                	js     14a <__kstrtab_cpufreq_quick_get>

000000000000014a <__kstrtab_cpufreq_quick_get>:
 14a:	63 70 75             	movslq 0x75(%rax),%esi
 14d:	66                   	data16
 14e:	72 65                	jb     1b5 <__kstrtab_cpufreq_cpu_get+0x18>
 150:	71 5f                	jno    1b1 <__kstrtab_cpufreq_cpu_get+0x14>
 152:	71 75                	jno    1c9 <default_attrs+0x9>
 154:	69 63 6b 5f 67 65 74 	imul   $0x7465675f,0x6b(%rbx),%esp
	...

000000000000015c <__kstrtab_cpufreq_global_kobject>:
 15c:	63 70 75             	movslq 0x75(%rax),%esi
 15f:	66                   	data16
 160:	72 65                	jb     1c7 <default_attrs+0x7>
 162:	71 5f                	jno    1c3 <default_attrs+0x3>
 164:	67 6c                	insb   (%dx),%es:(%edi)
 166:	6f                   	outsl  %ds:(%rsi),(%dx)
 167:	62                   	(bad)  
 168:	61                   	(bad)  
 169:	6c                   	insb   (%dx),%es:(%rdi)
 16a:	5f                   	pop    %rdi
 16b:	6b 6f 62 6a          	imul   $0x6a,0x62(%rdi),%ebp
 16f:	65 63 74 00 63       	movslq %gs:0x63(%rax,%rax,1),%esi

0000000000000173 <__kstrtab_cpufreq_notify_transition>:
 173:	63 70 75             	movslq 0x75(%rax),%esi
 176:	66                   	data16
 177:	72 65                	jb     1de <default_attrs+0x1e>
 179:	71 5f                	jno    1da <default_attrs+0x1a>
 17b:	6e                   	outsb  %ds:(%rsi),(%dx)
 17c:	6f                   	outsl  %ds:(%rsi),(%dx)
 17d:	74 69                	je     1e8 <default_attrs+0x28>
 17f:	66                   	data16
 180:	79 5f                	jns    1e1 <default_attrs+0x21>
 182:	74 72                	je     1f6 <default_attrs+0x36>
 184:	61                   	(bad)  
 185:	6e                   	outsb  %ds:(%rsi),(%dx)
 186:	73 69                	jae    1f1 <default_attrs+0x31>
 188:	74 69                	je     1f3 <default_attrs+0x33>
 18a:	6f                   	outsl  %ds:(%rsi),(%dx)
 18b:	6e                   	outsb  %ds:(%rsi),(%dx)
	...

000000000000018d <__kstrtab_cpufreq_cpu_put>:
 18d:	63 70 75             	movslq 0x75(%rax),%esi
 190:	66                   	data16
 191:	72 65                	jb     1f8 <default_attrs+0x38>
 193:	71 5f                	jno    1f4 <default_attrs+0x34>
 195:	63 70 75             	movslq 0x75(%rax),%esi
 198:	5f                   	pop    %rdi
 199:	70 75                	jo     210 <default_attrs+0x50>
 19b:	74 00                	je     19d <__kstrtab_cpufreq_cpu_get>

000000000000019d <__kstrtab_cpufreq_cpu_get>:
 19d:	63 70 75             	movslq 0x75(%rax),%esi
 1a0:	66                   	data16
 1a1:	72 65                	jb     208 <default_attrs+0x48>
 1a3:	71 5f                	jno    204 <default_attrs+0x44>
 1a5:	63 70 75             	movslq 0x75(%rax),%esi
 1a8:	5f                   	pop    %rdi
 1a9:	67                   	addr32
 1aa:	65                   	gs
 1ab:	74 00                	je     1ad <__kstrtab_cpufreq_cpu_get+0x10>

Disassembly of section .data:

0000000000000000 <cpufreq_driver_lock>:
   0:	00 00                	add    %al,(%rax)
   2:	10 00                	adc    %al,(%rax)
	...

0000000000000020 <cpufreq_policy_notifier_list>:
	...

0000000000000060 <cpufreq_governor_mutex>:
  60:	01 00                	add    %eax,(%rax)
	...

0000000000000080 <cpufreq_governor_list>:
	...

00000000000000a0 <cpufreq_interface>:
	...

00000000000000e0 <ktype_cpufreq>:
	...

0000000000000120 <cpuinfo_cur_freq>:
	...
 128:	00 01                	add    %al,(%rcx)
	...

0000000000000140 <scaling_cur_freq>:
	...
 148:	24 01                	and    $0x1,%al
	...

0000000000000160 <bios_limit>:
	...
 168:	24 01                	and    $0x1,%al
	...

0000000000000180 <cpufreq_syscore_ops>:
	...

00000000000001c0 <default_attrs>:
	...

0000000000000220 <cpuinfo_min_freq>:
	...
 228:	24 01                	and    $0x1,%al
	...

0000000000000240 <cpuinfo_max_freq>:
	...
 248:	24 01                	and    $0x1,%al
	...

0000000000000260 <cpuinfo_transition_latency>:
	...
 268:	24 01                	and    $0x1,%al
	...

0000000000000280 <scaling_min_freq>:
	...
 288:	a4                   	movsb  %ds:(%rsi),%es:(%rdi)
 289:	01 00                	add    %eax,(%rax)
	...

00000000000002a0 <scaling_max_freq>:
	...
 2a8:	a4                   	movsb  %ds:(%rsi),%es:(%rdi)
 2a9:	01 00                	add    %eax,(%rax)
	...

00000000000002c0 <affected_cpus>:
	...
 2c8:	24 01                	and    $0x1,%al
	...

00000000000002e0 <related_cpus>:
	...
 2e8:	24 01                	and    $0x1,%al
	...

0000000000000300 <scaling_governor>:
	...
 308:	a4                   	movsb  %ds:(%rsi),%es:(%rdi)
 309:	01 00                	add    %eax,(%rax)
	...

0000000000000320 <scaling_driver>:
	...
 328:	24 01                	and    $0x1,%al
	...

0000000000000340 <scaling_available_governors>:
	...
 348:	24 01                	and    $0x1,%al
	...

0000000000000360 <scaling_setspeed>:
	...
 368:	a4                   	movsb  %ds:(%rsi),%es:(%rdi)
 369:	01 00                	add    %eax,(%rax)
	...

Disassembly of section __jump_table:

0000000000000000 <__jump_table>:
	...

Disassembly of section .initcall1.init:

0000000000000000 <__initcall_cpufreq_core_init1>:
	...

Disassembly of section .initcall0.init:

0000000000000000 <__initcall_init_cpufreq_transition_notifier_list0>:
	...

Disassembly of section .data..read_mostly:

0000000000000000 <off>:
   0:	00 00                	add    %al,(%rax)
	...

Disassembly of section .data..percpu:

0000000000000000 <cpufreq_cpu_data>:
	...

0000000000000008 <cpufreq_policy_cpu>:
	...

0000000000000020 <cpu_policy_rwsem>:
	...

0000000000000040 <cpufreq_cpu_governor>:
	...

Disassembly of section .ref.data:

0000000000000000 <cpufreq_cpu_notifier>:
	...

Disassembly of section .bss:

0000000000000000 <cpufreq_global_kobject>:
	...

0000000000000008 <cpufreq_driver>:
	...

0000000000000020 <cpufreq_transition_notifier_list>:
	...

0000000000000120 <init_cpufreq_transition_notifier_list_called>:
	...

Disassembly of section .comment:

0000000000000000 <.comment>:
   0:	00 47 43             	add    %al,0x43(%rdi)
   3:	43 3a 20             	rex.XB cmp (%r8),%spl
   6:	28 55 62             	sub    %dl,0x62(%rbp)
   9:	75 6e                	jne    79 <__kstrtab_cpufreq_register_governor+0x2>
   b:	74 75                	je     82 <__find_governor+0x2>
   d:	2f                   	(bad)  
   e:	4c 69 6e 61 72 6f 20 	imul   $0x34206f72,0x61(%rsi),%r13
  15:	34 
  16:	2e 36 2e 33 2d 31 75 	cs ss xor %cs:%ss:0x75627531(%rip),%ebp        # 75627550 <__crc___cpufreq_driver_getavg+0x92f53e1>
  1d:	62 75 
  1f:	6e                   	outsb  %ds:(%rsi),(%dx)
  20:	74 75                	je     97 <__kstrtab___cpufreq_driver_getavg+0x6>
  22:	35 29 20 34 2e       	xor    $0x2e342029,%eax
  27:	36 2e 33 00          	ss xor %cs:%ss:(%rax),%eax

Disassembly of section __mcount_loc:

0000000000000000 <__mcount_loc>:
	...

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 18:29             ` Sedat Dilek
@ 2013-04-09 18:39               ` Sedat Dilek
  2013-04-09 20:26                 ` Sedat Dilek
  0 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-09 18:39 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list, Thorsten Glaser

[-- Attachment #1: Type: text/plain, Size: 1718 bytes --]

On Tue, Apr 9, 2013 at 8:29 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Tue, Apr 9, 2013 at 8:26 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Tue, Apr 9, 2013 at 6:51 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>>> On 9 April 2013 21:38, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>> With x=3 the system gets in an unuseable state.
>>>>
>>>>      root# echo 0 > /sys/devices/system/cpu/cpu3/online
>>>>
>>>> I could not write my reply and had to do a hard/cold reboot.
>>>> The dmesg log I saw looked similiar to my digicam-shot.
>>>
>>> Few things i need from you. First is output of cpufreq-info. Then
>>> all the steps you did to reproduce above? Removed any other cpus?
>>>
>>> I am not able to find next-20130326 tag in my repo, only have 23 and 28.
>>> Can you debug it a bit to find exact line of code causing this issue using
>>> objdump?
>>>
>>> HINT: Documentation/BUG-HUNTING..
>>>
>>> Give me line numbers of both of these functions: __cpufreq_governor() and
>>> __cpufreq_remove_dev().
>>
>> I have recompiled next-20130326 and the REGRESSION is still reproducible.
>>
>> Attached are my dmesg, kernel-config, tarball of my drivers/cpufreq
>> build-dir, objdump of cpufreq_governor.o and the list of my current
>> amd64-toolchain.
>>
>> Hope this helps you!
>>
>> Regards,
>> - Sedat -
>
> $ cd linux-next/
>
> $ objdump --disassemble-all drivers/cpufreq/cpufreq.o >
> /tmp/cpufreq_o--disassemble-all.txt
>
> ...attached.
>
> - Sedat -

Hmm, I remembered Thorsten Glaser told be to pass also "-Mintel"
parameter ("-D" shortform for "--disassemble-all"):

$ objdump -D -Mintel drivers/cpufreq/cpufreq.o > /tmp/cpufreq_o-D-Mintel.txt

File attached.

Hope this helps you.

- Sedat -

[-- Attachment #2: cpufreq_o-D-Mintel.txt --]
[-- Type: text/plain, Size: 196185 bytes --]


drivers/cpufreq/cpufreq.o:     file format elf64-x86-64


Disassembly of section .text:

0000000000000000 <cpufreq_get_current_driver>:
       0:	e8 00 00 00 00       	call   5 <cpufreq_get_current_driver+0x5>
       5:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # c <cpufreq_get_current_driver+0xc>
       c:	55                   	push   rbp
       d:	48 89 e5             	mov    rbp,rsp
      10:	48 85 c0             	test   rax,rax
      13:	74 0b                	je     20 <cpufreq_get_current_driver+0x20>
      15:	48 83 c0 08          	add    rax,0x8
      19:	5d                   	pop    rbp
      1a:	c3                   	ret    
      1b:	0f 1f 44 00 00       	nop    DWORD PTR [rax+rax*1+0x0]
      20:	31 c0                	xor    eax,eax
      22:	5d                   	pop    rbp
      23:	c3                   	ret    
      24:	66 66 66 2e 0f 1f 84 	data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
      2b:	00 00 00 00 00 

0000000000000030 <__cpufreq_driver_target>:
      30:	e8 00 00 00 00       	call   35 <__cpufreq_driver_target+0x5>
      35:	8b 0d 00 00 00 00    	mov    ecx,DWORD PTR [rip+0x0]        # 3b <__cpufreq_driver_target+0xb>
      3b:	55                   	push   rbp
      3c:	b8 ed ff ff ff       	mov    eax,0xffffffed
      41:	48 89 e5             	mov    rbp,rsp
      44:	85 c9                	test   ecx,ecx
      46:	75 2e                	jne    76 <__cpufreq_driver_target+0x46>
      48:	8b 47 5c             	mov    eax,DWORD PTR [rdi+0x5c]
      4b:	39 c6                	cmp    esi,eax
      4d:	0f 47 f0             	cmova  esi,eax
      50:	8b 47 58             	mov    eax,DWORD PTR [rdi+0x58]
      53:	39 c6                	cmp    esi,eax
      55:	0f 42 f0             	cmovb  esi,eax
      58:	31 c0                	xor    eax,eax
      5a:	3b 77 60             	cmp    esi,DWORD PTR [rdi+0x60]
      5d:	74 17                	je     76 <__cpufreq_driver_target+0x46>
      5f:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 66 <__cpufreq_driver_target+0x36>
      66:	48 8b 48 38          	mov    rcx,QWORD PTR [rax+0x38]
      6a:	b8 ea ff ff ff       	mov    eax,0xffffffea
      6f:	48 85 c9             	test   rcx,rcx
      72:	74 02                	je     76 <__cpufreq_driver_target+0x46>
      74:	ff d1                	call   rcx
      76:	5d                   	pop    rbp
      77:	c3                   	ret    
      78:	0f 1f 84 00 00 00 00 	nop    DWORD PTR [rax+rax*1+0x0]
      7f:	00 

0000000000000080 <__find_governor>:
      80:	e8 00 00 00 00       	call   85 <__find_governor+0x5>
      85:	55                   	push   rbp
      86:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 8d <__find_governor+0xd>
      8d:	48 89 e5             	mov    rbp,rsp
      90:	41 54                	push   r12
      92:	49 89 fc             	mov    r12,rdi
      95:	48 8d 50 d0          	lea    rdx,[rax-0x30]
      99:	53                   	push   rbx
      9a:	31 db                	xor    ebx,ebx
      9c:	48 3d 00 00 00 00    	cmp    rax,0x0
      a2:	74 30                	je     d4 <__find_governor+0x54>
      a4:	48 89 d3             	mov    rbx,rdx
      a7:	eb 17                	jmp    c0 <__find_governor+0x40>
      a9:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
      b0:	48 8b 43 30          	mov    rax,QWORD PTR [rbx+0x30]
      b4:	48 3d 00 00 00 00    	cmp    rax,0x0
      ba:	48 8d 58 d0          	lea    rbx,[rax-0x30]
      be:	74 20                	je     e0 <__find_governor+0x60>
      c0:	ba 10 00 00 00       	mov    edx,0x10
      c5:	48 89 de             	mov    rsi,rbx
      c8:	4c 89 e7             	mov    rdi,r12
      cb:	e8 00 00 00 00       	call   d0 <__find_governor+0x50>
      d0:	85 c0                	test   eax,eax
      d2:	75 dc                	jne    b0 <__find_governor+0x30>
      d4:	48 89 d8             	mov    rax,rbx
      d7:	5b                   	pop    rbx
      d8:	41 5c                	pop    r12
      da:	5d                   	pop    rbp
      db:	c3                   	ret    
      dc:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
      e0:	31 db                	xor    ebx,ebx
      e2:	48 89 d8             	mov    rax,rbx
      e5:	5b                   	pop    rbx
      e6:	41 5c                	pop    r12
      e8:	5d                   	pop    rbp
      e9:	c3                   	ret    
      ea:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]

00000000000000f0 <store_scaling_setspeed>:
      f0:	e8 00 00 00 00       	call   f5 <store_scaling_setspeed+0x5>
      f5:	55                   	push   rbp
      f6:	48 89 e5             	mov    rbp,rsp
      f9:	41 54                	push   r12
      fb:	49 89 d4             	mov    r12,rdx
      fe:	53                   	push   rbx
      ff:	48 89 fb             	mov    rbx,rdi
     102:	48 89 f7             	mov    rdi,rsi
     105:	48 83 ec 10          	sub    rsp,0x10
     109:	48 8b 43 68          	mov    rax,QWORD PTR [rbx+0x68]
     10d:	c7 45 ec 00 00 00 00 	mov    DWORD PTR [rbp-0x14],0x0
     114:	48 85 c0             	test   rax,rax
     117:	74 47                	je     160 <store_scaling_setspeed+0x70>
     119:	48 83 78 20 00       	cmp    QWORD PTR [rax+0x20],0x0
     11e:	74 40                	je     160 <store_scaling_setspeed+0x70>
     120:	48 8d 55 ec          	lea    rdx,[rbp-0x14]
     124:	31 c0                	xor    eax,eax
     126:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     12d:	e8 00 00 00 00       	call   132 <store_scaling_setspeed+0x42>
     132:	83 f8 01             	cmp    eax,0x1
     135:	48 c7 c2 ea ff ff ff 	mov    rdx,0xffffffffffffffea
     13c:	75 10                	jne    14e <store_scaling_setspeed+0x5e>
     13e:	48 8b 43 68          	mov    rax,QWORD PTR [rbx+0x68]
     142:	8b 75 ec             	mov    esi,DWORD PTR [rbp-0x14]
     145:	48 89 df             	mov    rdi,rbx
     148:	ff 50 20             	call   QWORD PTR [rax+0x20]
     14b:	4c 89 e2             	mov    rdx,r12
     14e:	48 83 c4 10          	add    rsp,0x10
     152:	48 89 d0             	mov    rax,rdx
     155:	5b                   	pop    rbx
     156:	41 5c                	pop    r12
     158:	5d                   	pop    rbp
     159:	c3                   	ret    
     15a:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]
     160:	48 c7 c2 ea ff ff ff 	mov    rdx,0xffffffffffffffea
     167:	eb e5                	jmp    14e <store_scaling_setspeed+0x5e>
     169:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]

0000000000000170 <show_scaling_available_governors>:
     170:	e8 00 00 00 00       	call   175 <show_scaling_available_governors+0x5>
     175:	55                   	push   rbp
     176:	48 89 e5             	mov    rbp,rsp
     179:	41 55                	push   r13
     17b:	49 89 f5             	mov    r13,rsi
     17e:	41 54                	push   r12
     180:	53                   	push   rbx
     181:	48 83 ec 08          	sub    rsp,0x8
     185:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 18c <show_scaling_available_governors+0x1c>
     18c:	48 83 78 38 00       	cmp    QWORD PTR [rax+0x38],0x0
     191:	74 6e                	je     201 <show_scaling_available_governors+0x91>
     193:	48 8b 15 00 00 00 00 	mov    rdx,QWORD PTR [rip+0x0]        # 19a <show_scaling_available_governors+0x2a>
     19a:	31 db                	xor    ebx,ebx
     19c:	b8 01 00 00 00       	mov    eax,0x1
     1a1:	48 81 fa 00 00 00 00 	cmp    rdx,0x0
     1a8:	4c 8d 62 d0          	lea    r12,[rdx-0x30]
     1ac:	75 0b                	jne    1b9 <show_scaling_available_governors+0x49>
     1ae:	eb 3e                	jmp    1ee <show_scaling_available_governors+0x7e>
     1b0:	48 81 fb ed 0f 00 00 	cmp    rbx,0xfed
     1b7:	7f 31                	jg     1ea <show_scaling_available_governors+0x7a>
     1b9:	49 8d 7c 1d 00       	lea    rdi,[r13+rbx*1+0x0]
     1be:	4c 89 e1             	mov    rcx,r12
     1c1:	31 c0                	xor    eax,eax
     1c3:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
     1ca:	be 11 00 00 00       	mov    esi,0x11
     1cf:	e8 00 00 00 00       	call   1d4 <show_scaling_available_governors+0x64>
     1d4:	48 98                	cdqe   
     1d6:	48 01 c3             	add    rbx,rax
     1d9:	49 8b 44 24 30       	mov    rax,QWORD PTR [r12+0x30]
     1de:	48 3d 00 00 00 00    	cmp    rax,0x0
     1e4:	4c 8d 60 d0          	lea    r12,[rax-0x30]
     1e8:	75 c6                	jne    1b0 <show_scaling_available_governors+0x40>
     1ea:	48 8d 43 01          	lea    rax,[rbx+0x1]
     1ee:	66 41 c7 44 1d 00 0a 	mov    WORD PTR [r13+rbx*1+0x0],0xa
     1f5:	00 
     1f6:	48 83 c4 08          	add    rsp,0x8
     1fa:	5b                   	pop    rbx
     1fb:	41 5c                	pop    r12
     1fd:	41 5d                	pop    r13
     1ff:	5d                   	pop    rbp
     200:	c3                   	ret    
     201:	48 be 70 65 72 66 6f 	movabs rsi,0x616d726f66726570
     208:	72 6d 61 
     20b:	48 bf 6e 63 65 20 70 	movabs rdi,0x65776f702065636e
     212:	6f 77 65 
     215:	41 c7 45 10 72 73 61 	mov    DWORD PTR [r13+0x10],0x76617372
     21c:	76 
     21d:	49 89 75 00          	mov    QWORD PTR [r13+0x0],rsi
     221:	49 89 7d 08          	mov    QWORD PTR [r13+0x8],rdi
     225:	b8 16 00 00 00       	mov    eax,0x16
     22a:	66 41 c7 45 14 65 00 	mov    WORD PTR [r13+0x14],0x65
     231:	bb 15 00 00 00       	mov    ebx,0x15
     236:	eb b6                	jmp    1ee <show_scaling_available_governors+0x7e>
     238:	0f 1f 84 00 00 00 00 	nop    DWORD PTR [rax+rax*1+0x0]
     23f:	00 

0000000000000240 <show_scaling_driver>:
     240:	e8 00 00 00 00       	call   245 <show_scaling_driver+0x5>
     245:	48 8b 0d 00 00 00 00 	mov    rcx,QWORD PTR [rip+0x0]        # 24c <show_scaling_driver+0xc>
     24c:	55                   	push   rbp
     24d:	48 89 f7             	mov    rdi,rsi
     250:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
     257:	be 11 00 00 00       	mov    esi,0x11
     25c:	31 c0                	xor    eax,eax
     25e:	48 89 e5             	mov    rbp,rsp
     261:	48 83 c1 08          	add    rcx,0x8
     265:	e8 00 00 00 00       	call   26a <show_scaling_driver+0x2a>
     26a:	5d                   	pop    rbp
     26b:	48 98                	cdqe   
     26d:	c3                   	ret    
     26e:	66 90                	xchg   ax,ax

0000000000000270 <cpufreq_register_governor>:
     270:	e8 00 00 00 00       	call   275 <cpufreq_register_governor+0x5>
     275:	55                   	push   rbp
     276:	48 89 e5             	mov    rbp,rsp
     279:	48 83 ec 10          	sub    rsp,0x10
     27d:	48 85 ff             	test   rdi,rdi
     280:	48 89 5d f0          	mov    QWORD PTR [rbp-0x10],rbx
     284:	4c 89 65 f8          	mov    QWORD PTR [rbp-0x8],r12
     288:	48 89 fb             	mov    rbx,rdi
     28b:	74 72                	je     2ff <cpufreq_register_governor+0x8f>
     28d:	44 8b 05 00 00 00 00 	mov    r8d,DWORD PTR [rip+0x0]        # 294 <cpufreq_register_governor+0x24>
     294:	41 bc ed ff ff ff    	mov    r12d,0xffffffed
     29a:	45 85 c0             	test   r8d,r8d
     29d:	75 28                	jne    2c7 <cpufreq_register_governor+0x57>
     29f:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     2a6:	41 b4 f0             	mov    r12b,0xf0
     2a9:	e8 00 00 00 00       	call   2ae <cpufreq_register_governor+0x3e>
     2ae:	48 89 df             	mov    rdi,rbx
     2b1:	e8 ca fd ff ff       	call   80 <__find_governor>
     2b6:	48 85 c0             	test   rax,rax
     2b9:	74 1d                	je     2d8 <cpufreq_register_governor+0x68>
     2bb:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     2c2:	e8 00 00 00 00       	call   2c7 <cpufreq_register_governor+0x57>
     2c7:	44 89 e0             	mov    eax,r12d
     2ca:	48 8b 5d f0          	mov    rbx,QWORD PTR [rbp-0x10]
     2ce:	4c 8b 65 f8          	mov    r12,QWORD PTR [rbp-0x8]
     2d2:	c9                   	leave  
     2d3:	c3                   	ret    
     2d4:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
     2d8:	48 8b 15 00 00 00 00 	mov    rdx,QWORD PTR [rip+0x0]        # 2df <cpufreq_register_governor+0x6f>
     2df:	48 8d 43 30          	lea    rax,[rbx+0x30]
     2e3:	45 31 e4             	xor    r12d,r12d
     2e6:	48 89 05 00 00 00 00 	mov    QWORD PTR [rip+0x0],rax        # 2ed <cpufreq_register_governor+0x7d>
     2ed:	48 89 42 08          	mov    QWORD PTR [rdx+0x8],rax
     2f1:	48 89 53 30          	mov    QWORD PTR [rbx+0x30],rdx
     2f5:	48 c7 43 38 00 00 00 	mov    QWORD PTR [rbx+0x38],0x0
     2fc:	00 
     2fd:	eb bc                	jmp    2bb <cpufreq_register_governor+0x4b>
     2ff:	41 bc ea ff ff ff    	mov    r12d,0xffffffea
     305:	eb c0                	jmp    2c7 <cpufreq_register_governor+0x57>
     307:	66 0f 1f 84 00 00 00 	nop    WORD PTR [rax+rax*1+0x0]
     30e:	00 00 

0000000000000310 <show_scaling_max_freq>:
     310:	e8 00 00 00 00       	call   315 <show_scaling_max_freq+0x5>
     315:	55                   	push   rbp
     316:	8b 57 5c             	mov    edx,DWORD PTR [rdi+0x5c]
     319:	48 89 f0             	mov    rax,rsi
     31c:	48 89 c7             	mov    rdi,rax
     31f:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     326:	31 c0                	xor    eax,eax
     328:	48 89 e5             	mov    rbp,rsp
     32b:	e8 00 00 00 00       	call   330 <show_scaling_max_freq+0x20>
     330:	5d                   	pop    rbp
     331:	48 98                	cdqe   
     333:	c3                   	ret    
     334:	66 66 66 2e 0f 1f 84 	data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     33b:	00 00 00 00 00 

0000000000000340 <show_scaling_min_freq>:
     340:	e8 00 00 00 00       	call   345 <show_scaling_min_freq+0x5>
     345:	55                   	push   rbp
     346:	8b 57 58             	mov    edx,DWORD PTR [rdi+0x58]
     349:	48 89 f0             	mov    rax,rsi
     34c:	48 89 c7             	mov    rdi,rax
     34f:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     356:	31 c0                	xor    eax,eax
     358:	48 89 e5             	mov    rbp,rsp
     35b:	e8 00 00 00 00       	call   360 <show_scaling_min_freq+0x20>
     360:	5d                   	pop    rbp
     361:	48 98                	cdqe   
     363:	c3                   	ret    
     364:	66 66 66 2e 0f 1f 84 	data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     36b:	00 00 00 00 00 

0000000000000370 <show_cpuinfo_transition_latency>:
     370:	e8 00 00 00 00       	call   375 <show_cpuinfo_transition_latency+0x5>
     375:	55                   	push   rbp
     376:	8b 57 54             	mov    edx,DWORD PTR [rdi+0x54]
     379:	48 89 f0             	mov    rax,rsi
     37c:	48 89 c7             	mov    rdi,rax
     37f:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     386:	31 c0                	xor    eax,eax
     388:	48 89 e5             	mov    rbp,rsp
     38b:	e8 00 00 00 00       	call   390 <show_cpuinfo_transition_latency+0x20>
     390:	5d                   	pop    rbp
     391:	48 98                	cdqe   
     393:	c3                   	ret    
     394:	66 66 66 2e 0f 1f 84 	data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     39b:	00 00 00 00 00 

00000000000003a0 <show_cpuinfo_max_freq>:
     3a0:	e8 00 00 00 00       	call   3a5 <show_cpuinfo_max_freq+0x5>
     3a5:	55                   	push   rbp
     3a6:	8b 57 4c             	mov    edx,DWORD PTR [rdi+0x4c]
     3a9:	48 89 f0             	mov    rax,rsi
     3ac:	48 89 c7             	mov    rdi,rax
     3af:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     3b6:	31 c0                	xor    eax,eax
     3b8:	48 89 e5             	mov    rbp,rsp
     3bb:	e8 00 00 00 00       	call   3c0 <show_cpuinfo_max_freq+0x20>
     3c0:	5d                   	pop    rbp
     3c1:	48 98                	cdqe   
     3c3:	c3                   	ret    
     3c4:	66 66 66 2e 0f 1f 84 	data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     3cb:	00 00 00 00 00 

00000000000003d0 <show_cpuinfo_min_freq>:
     3d0:	e8 00 00 00 00       	call   3d5 <show_cpuinfo_min_freq+0x5>
     3d5:	55                   	push   rbp
     3d6:	8b 57 50             	mov    edx,DWORD PTR [rdi+0x50]
     3d9:	48 89 f0             	mov    rax,rsi
     3dc:	48 89 c7             	mov    rdi,rax
     3df:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     3e6:	31 c0                	xor    eax,eax
     3e8:	48 89 e5             	mov    rbp,rsp
     3eb:	e8 00 00 00 00       	call   3f0 <show_cpuinfo_min_freq+0x20>
     3f0:	5d                   	pop    rbp
     3f1:	48 98                	cdqe   
     3f3:	c3                   	ret    
     3f4:	66 66 66 2e 0f 1f 84 	data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     3fb:	00 00 00 00 00 

0000000000000400 <show_bios_limit>:
     400:	e8 00 00 00 00       	call   405 <show_bios_limit+0x5>
     405:	55                   	push   rbp
     406:	48 89 e5             	mov    rbp,rsp
     409:	41 54                	push   r12
     40b:	49 89 fc             	mov    r12,rdi
     40e:	53                   	push   rbx
     40f:	48 89 f3             	mov    rbx,rsi
     412:	48 83 ec 10          	sub    rsp,0x10
     416:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 41d <show_bios_limit+0x1d>
     41d:	48 8b 40 50          	mov    rax,QWORD PTR [rax+0x50]
     421:	48 85 c0             	test   rax,rax
     424:	74 0d                	je     433 <show_bios_limit+0x33>
     426:	8b 7f 44             	mov    edi,DWORD PTR [rdi+0x44]
     429:	48 8d 75 ec          	lea    rsi,[rbp-0x14]
     42d:	ff d0                	call   rax
     42f:	85 c0                	test   eax,eax
     431:	74 25                	je     458 <show_bios_limit+0x58>
     433:	41 8b 54 24 4c       	mov    edx,DWORD PTR [r12+0x4c]
     438:	48 89 df             	mov    rdi,rbx
     43b:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     442:	31 c0                	xor    eax,eax
     444:	e8 00 00 00 00       	call   449 <show_bios_limit+0x49>
     449:	48 83 c4 10          	add    rsp,0x10
     44d:	48 98                	cdqe   
     44f:	5b                   	pop    rbx
     450:	41 5c                	pop    r12
     452:	5d                   	pop    rbp
     453:	c3                   	ret    
     454:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
     458:	8b 55 ec             	mov    edx,DWORD PTR [rbp-0x14]
     45b:	48 89 df             	mov    rdi,rbx
     45e:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     465:	e8 00 00 00 00       	call   46a <show_bios_limit+0x6a>
     46a:	48 83 c4 10          	add    rsp,0x10
     46e:	48 98                	cdqe   
     470:	5b                   	pop    rbx
     471:	41 5c                	pop    r12
     473:	5d                   	pop    rbp
     474:	c3                   	ret    
     475:	66 66 2e 0f 1f 84 00 	data32 nop WORD PTR cs:[rax+rax*1+0x0]
     47c:	00 00 00 00 

0000000000000480 <show_scaling_cur_freq>:
     480:	e8 00 00 00 00       	call   485 <show_scaling_cur_freq+0x5>
     485:	55                   	push   rbp
     486:	8b 57 60             	mov    edx,DWORD PTR [rdi+0x60]
     489:	48 89 f0             	mov    rax,rsi
     48c:	48 89 c7             	mov    rdi,rax
     48f:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     496:	31 c0                	xor    eax,eax
     498:	48 89 e5             	mov    rbp,rsp
     49b:	e8 00 00 00 00       	call   4a0 <show_scaling_cur_freq+0x20>
     4a0:	5d                   	pop    rbp
     4a1:	48 98                	cdqe   
     4a3:	c3                   	ret    
     4a4:	66 66 66 2e 0f 1f 84 	data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     4ab:	00 00 00 00 00 

00000000000004b0 <__cpufreq_cpu_get>:
     4b0:	e8 00 00 00 00       	call   4b5 <__cpufreq_cpu_get+0x5>
     4b5:	55                   	push   rbp
     4b6:	48 89 e5             	mov    rbp,rsp
     4b9:	48 83 ec 20          	sub    rsp,0x20
     4bd:	48 89 5d e0          	mov    QWORD PTR [rbp-0x20],rbx
     4c1:	4c 89 65 e8          	mov    QWORD PTR [rbp-0x18],r12
     4c5:	31 db                	xor    ebx,ebx
     4c7:	41 89 fc             	mov    r12d,edi
     4ca:	44 39 25 00 00 00 00 	cmp    DWORD PTR [rip+0x0],r12d        # 4d1 <__cpufreq_cpu_get+0x21>
     4d1:	4c 89 6d f0          	mov    QWORD PTR [rbp-0x10],r13
     4d5:	4c 89 75 f8          	mov    QWORD PTR [rbp-0x8],r14
     4d9:	41 89 f5             	mov    r13d,esi
     4dc:	76 64                	jbe    542 <__cpufreq_cpu_get+0x92>
     4de:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     4e5:	e8 00 00 00 00       	call   4ea <__cpufreq_cpu_get+0x3a>
     4ea:	49 89 c6             	mov    r14,rax
     4ed:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 4f4 <__cpufreq_cpu_get+0x44>
     4f4:	48 85 c0             	test   rax,rax
     4f7:	74 77                	je     570 <__cpufreq_cpu_get+0xc0>
     4f9:	48 8b 38             	mov    rdi,QWORD PTR [rax]
     4fc:	e8 00 00 00 00       	call   501 <__cpufreq_cpu_get+0x51>
     501:	84 c0                	test   al,al
     503:	74 6b                	je     570 <__cpufreq_cpu_get+0xc0>
     505:	4a 8b 14 e5 00 00 00 	mov    rdx,QWORD PTR [r12*8+0x0]
     50c:	00 
     50d:	48 c7 c0 00 00 00 00 	mov    rax,0x0
     514:	48 8b 1c 10          	mov    rbx,QWORD PTR [rax+rdx*1]
     518:	48 85 db             	test   rbx,rbx
     51b:	74 43                	je     560 <__cpufreq_cpu_get+0xb0>
     51d:	45 84 ed             	test   r13b,r13b
     520:	75 11                	jne    533 <__cpufreq_cpu_get+0x83>
     522:	48 8d bb b0 00 00 00 	lea    rdi,[rbx+0xb0]
     529:	e8 00 00 00 00       	call   52e <__cpufreq_cpu_get+0x7e>
     52e:	48 85 c0             	test   rax,rax
     531:	74 2d                	je     560 <__cpufreq_cpu_get+0xb0>
     533:	4c 89 f6             	mov    rsi,r14
     536:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     53d:	e8 00 00 00 00       	call   542 <__cpufreq_cpu_get+0x92>
     542:	48 89 d8             	mov    rax,rbx
     545:	4c 8b 65 e8          	mov    r12,QWORD PTR [rbp-0x18]
     549:	48 8b 5d e0          	mov    rbx,QWORD PTR [rbp-0x20]
     54d:	4c 8b 6d f0          	mov    r13,QWORD PTR [rbp-0x10]
     551:	4c 8b 75 f8          	mov    r14,QWORD PTR [rbp-0x8]
     555:	c9                   	leave  
     556:	c3                   	ret    
     557:	66 0f 1f 84 00 00 00 	nop    WORD PTR [rax+rax*1+0x0]
     55e:	00 00 
     560:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 567 <__cpufreq_cpu_get+0xb7>
     567:	48 8b 38             	mov    rdi,QWORD PTR [rax]
     56a:	e8 00 00 00 00       	call   56f <__cpufreq_cpu_get+0xbf>
     56f:	90                   	nop
     570:	4c 89 f6             	mov    rsi,r14
     573:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     57a:	31 db                	xor    ebx,ebx
     57c:	e8 00 00 00 00       	call   581 <__cpufreq_cpu_get+0xd1>
     581:	eb bf                	jmp    542 <__cpufreq_cpu_get+0x92>
     583:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     58a:	84 00 00 00 00 00 

0000000000000590 <cpufreq_cpu_get>:
     590:	e8 00 00 00 00       	call   595 <cpufreq_cpu_get+0x5>
     595:	44 8b 0d 00 00 00 00 	mov    r9d,DWORD PTR [rip+0x0]        # 59c <cpufreq_cpu_get+0xc>
     59c:	55                   	push   rbp
     59d:	31 c0                	xor    eax,eax
     59f:	48 89 e5             	mov    rbp,rsp
     5a2:	45 85 c9             	test   r9d,r9d
     5a5:	75 07                	jne    5ae <cpufreq_cpu_get+0x1e>
     5a7:	31 f6                	xor    esi,esi
     5a9:	e8 02 ff ff ff       	call   4b0 <__cpufreq_cpu_get>
     5ae:	5d                   	pop    rbp
     5af:	c3                   	ret    

00000000000005b0 <cpufreq_sysfs_release>:
     5b0:	e8 00 00 00 00       	call   5b5 <cpufreq_sysfs_release+0x5>
     5b5:	55                   	push   rbp
     5b6:	48 83 c7 40          	add    rdi,0x40
     5ba:	48 89 e5             	mov    rbp,rsp
     5bd:	e8 00 00 00 00       	call   5c2 <cpufreq_sysfs_release+0x12>
     5c2:	5d                   	pop    rbp
     5c3:	c3                   	ret    
     5c4:	66 66 66 2e 0f 1f 84 	data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     5cb:	00 00 00 00 00 

00000000000005d0 <cpufreq_register_driver>:
     5d0:	e8 00 00 00 00       	call   5d5 <cpufreq_register_driver+0x5>
     5d5:	55                   	push   rbp
     5d6:	44 8b 15 00 00 00 00 	mov    r10d,DWORD PTR [rip+0x0]        # 5dd <cpufreq_register_driver+0xd>
     5dd:	48 89 e5             	mov    rbp,rsp
     5e0:	41 54                	push   r12
     5e2:	49 89 fc             	mov    r12,rdi
     5e5:	45 85 d2             	test   r10d,r10d
     5e8:	53                   	push   rbx
     5e9:	bb ed ff ff ff       	mov    ebx,0xffffffed
     5ee:	0f 85 04 01 00 00    	jne    6f8 <cpufreq_register_driver+0x128>
     5f4:	48 85 ff             	test   rdi,rdi
     5f7:	0f 84 46 01 00 00    	je     743 <cpufreq_register_driver+0x173>
     5fd:	48 83 7f 28 00       	cmp    QWORD PTR [rdi+0x28],0x0
     602:	0f 84 3b 01 00 00    	je     743 <cpufreq_register_driver+0x173>
     608:	48 83 7f 20 00       	cmp    QWORD PTR [rdi+0x20],0x0
     60d:	0f 84 30 01 00 00    	je     743 <cpufreq_register_driver+0x173>
     613:	48 83 7f 30 00       	cmp    QWORD PTR [rdi+0x30],0x0
     618:	0f 84 1a 01 00 00    	je     738 <cpufreq_register_driver+0x168>
     61e:	80 4f 18 02          	or     BYTE PTR [rdi+0x18],0x2
     622:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     629:	e8 00 00 00 00       	call   62e <cpufreq_register_driver+0x5e>
     62e:	48 83 3d 00 00 00 00 	cmp    QWORD PTR [rip+0x0],0x0        # 636 <cpufreq_register_driver+0x66>
     635:	00 
     636:	0f 85 dc 00 00 00    	jne    718 <cpufreq_register_driver+0x148>
     63c:	48 89 c6             	mov    rsi,rax
     63f:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     646:	4c 89 25 00 00 00 00 	mov    QWORD PTR [rip+0x0],r12        # 64d <cpufreq_register_driver+0x7d>
     64d:	e8 00 00 00 00       	call   652 <cpufreq_register_driver+0x82>
     652:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     659:	e8 00 00 00 00       	call   65e <cpufreq_register_driver+0x8e>
     65e:	85 c0                	test   eax,eax
     660:	89 c3                	mov    ebx,eax
     662:	75 6e                	jne    6d2 <cpufreq_register_driver+0x102>
     664:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 66b <cpufreq_register_driver+0x9b>
     66b:	f6 40 18 01          	test   BYTE PTR [rax+0x18],0x1
     66f:	0f 85 8b 00 00 00    	jne    700 <cpufreq_register_driver+0x130>
     675:	8b 35 00 00 00 00    	mov    esi,DWORD PTR [rip+0x0]        # 67b <cpufreq_register_driver+0xab>
     67b:	85 f6                	test   esi,esi
     67d:	7e 42                	jle    6c1 <cpufreq_register_driver+0xf1>
     67f:	48 8b 0d 00 00 00 00 	mov    rcx,QWORD PTR [rip+0x0]        # 686 <cpufreq_register_driver+0xb6>
     686:	83 ee 01             	sub    esi,0x1
     689:	31 c0                	xor    eax,eax
     68b:	48 83 c6 01          	add    rsi,0x1
     68f:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     696:	66 2e 0f 1f 84 00 00 	nop    WORD PTR cs:[rax+rax*1+0x0]
     69d:	00 00 00 
     6a0:	0f a3 01             	bt     DWORD PTR [rcx],eax
     6a3:	19 d2                	sbb    edx,edx
     6a5:	85 d2                	test   edx,edx
     6a7:	74 0f                	je     6b8 <cpufreq_register_driver+0xe8>
     6a9:	48 8b 14 c5 00 00 00 	mov    rdx,QWORD PTR [rax*8+0x0]
     6b0:	00 
     6b1:	48 83 3c 17 00       	cmp    QWORD PTR [rdi+rdx*1],0x0
     6b6:	75 48                	jne    700 <cpufreq_register_driver+0x130>
     6b8:	48 83 c0 01          	add    rax,0x1
     6bc:	48 39 f0             	cmp    rax,rsi
     6bf:	75 df                	jne    6a0 <cpufreq_register_driver+0xd0>
     6c1:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     6c8:	bb ed ff ff ff       	mov    ebx,0xffffffed
     6cd:	e8 00 00 00 00       	call   6d2 <cpufreq_register_driver+0x102>
     6d2:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     6d9:	e8 00 00 00 00       	call   6de <cpufreq_register_driver+0x10e>
     6de:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     6e5:	48 89 c6             	mov    rsi,rax
     6e8:	48 c7 05 00 00 00 00 	mov    QWORD PTR [rip+0x0],0x0        # 6f3 <cpufreq_register_driver+0x123>
     6ef:	00 00 00 00 
     6f3:	e8 00 00 00 00       	call   6f8 <cpufreq_register_driver+0x128>
     6f8:	89 d8                	mov    eax,ebx
     6fa:	5b                   	pop    rbx
     6fb:	41 5c                	pop    r12
     6fd:	5d                   	pop    rbp
     6fe:	c3                   	ret    
     6ff:	90                   	nop
     700:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     707:	e8 00 00 00 00       	call   70c <cpufreq_register_driver+0x13c>
     70c:	89 d8                	mov    eax,ebx
     70e:	5b                   	pop    rbx
     70f:	41 5c                	pop    r12
     711:	5d                   	pop    rbp
     712:	c3                   	ret    
     713:	0f 1f 44 00 00       	nop    DWORD PTR [rax+rax*1+0x0]
     718:	48 89 c6             	mov    rsi,rax
     71b:	bb f0 ff ff ff       	mov    ebx,0xfffffff0
     720:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     727:	e8 00 00 00 00       	call   72c <cpufreq_register_driver+0x15c>
     72c:	89 d8                	mov    eax,ebx
     72e:	5b                   	pop    rbx
     72f:	41 5c                	pop    r12
     731:	5d                   	pop    rbp
     732:	c3                   	ret    
     733:	0f 1f 44 00 00       	nop    DWORD PTR [rax+rax*1+0x0]
     738:	48 83 7f 38 00       	cmp    QWORD PTR [rdi+0x38],0x0
     73d:	0f 85 df fe ff ff    	jne    622 <cpufreq_register_driver+0x52>
     743:	bb ea ff ff ff       	mov    ebx,0xffffffea
     748:	eb ae                	jmp    6f8 <cpufreq_register_driver+0x128>
     74a:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]

0000000000000750 <cpufreq_unregister_notifier>:
     750:	e8 00 00 00 00       	call   755 <cpufreq_unregister_notifier+0x5>
     755:	44 8b 1d 00 00 00 00 	mov    r11d,DWORD PTR [rip+0x0]        # 75c <cpufreq_unregister_notifier+0xc>
     75c:	55                   	push   rbp
     75d:	b8 ea ff ff ff       	mov    eax,0xffffffea
     762:	48 89 e5             	mov    rbp,rsp
     765:	45 85 db             	test   r11d,r11d
     768:	75 13                	jne    77d <cpufreq_unregister_notifier+0x2d>
     76a:	85 f6                	test   esi,esi
     76c:	75 12                	jne    780 <cpufreq_unregister_notifier+0x30>
     76e:	48 89 fe             	mov    rsi,rdi
     771:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     778:	e8 00 00 00 00       	call   77d <cpufreq_unregister_notifier+0x2d>
     77d:	5d                   	pop    rbp
     77e:	c3                   	ret    
     77f:	90                   	nop
     780:	83 fe 01             	cmp    esi,0x1
     783:	75 f8                	jne    77d <cpufreq_unregister_notifier+0x2d>
     785:	48 89 fe             	mov    rsi,rdi
     788:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     78f:	e8 00 00 00 00       	call   794 <cpufreq_unregister_notifier+0x44>
     794:	5d                   	pop    rbp
     795:	c3                   	ret    
     796:	66 2e 0f 1f 84 00 00 	nop    WORD PTR cs:[rax+rax*1+0x0]
     79d:	00 00 00 

00000000000007a0 <cpufreq_register_notifier>:
     7a0:	e8 00 00 00 00       	call   7a5 <cpufreq_register_notifier+0x5>
     7a5:	55                   	push   rbp
     7a6:	b8 ea ff ff ff       	mov    eax,0xffffffea
     7ab:	48 89 e5             	mov    rbp,rsp
     7ae:	48 83 ec 10          	sub    rsp,0x10
     7b2:	8b 15 00 00 00 00    	mov    edx,DWORD PTR [rip+0x0]        # 7b8 <cpufreq_register_notifier+0x18>
     7b8:	48 89 5d f0          	mov    QWORD PTR [rbp-0x10],rbx
     7bc:	4c 89 65 f8          	mov    QWORD PTR [rbp-0x8],r12
     7c0:	49 89 fc             	mov    r12,rdi
     7c3:	89 f3                	mov    ebx,esi
     7c5:	85 d2                	test   edx,edx
     7c7:	75 1c                	jne    7e5 <cpufreq_register_notifier+0x45>
     7c9:	80 3d 00 00 00 00 00 	cmp    BYTE PTR [rip+0x0],0x0        # 7d0 <cpufreq_register_notifier+0x30>
     7d0:	74 41                	je     813 <cpufreq_register_notifier+0x73>
     7d2:	85 db                	test   ebx,ebx
     7d4:	75 1a                	jne    7f0 <cpufreq_register_notifier+0x50>
     7d6:	4c 89 e6             	mov    rsi,r12
     7d9:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     7e0:	e8 00 00 00 00       	call   7e5 <cpufreq_register_notifier+0x45>
     7e5:	48 8b 5d f0          	mov    rbx,QWORD PTR [rbp-0x10]
     7e9:	4c 8b 65 f8          	mov    r12,QWORD PTR [rbp-0x8]
     7ed:	c9                   	leave  
     7ee:	c3                   	ret    
     7ef:	90                   	nop
     7f0:	83 fb 01             	cmp    ebx,0x1
     7f3:	b8 ea ff ff ff       	mov    eax,0xffffffea
     7f8:	75 eb                	jne    7e5 <cpufreq_register_notifier+0x45>
     7fa:	4c 89 e6             	mov    rsi,r12
     7fd:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     804:	e8 00 00 00 00       	call   809 <cpufreq_register_notifier+0x69>
     809:	48 8b 5d f0          	mov    rbx,QWORD PTR [rbp-0x10]
     80d:	4c 8b 65 f8          	mov    r12,QWORD PTR [rbp-0x8]
     811:	c9                   	leave  
     812:	c3                   	ret    
     813:	be 66 05 00 00       	mov    esi,0x566
     818:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     81f:	e8 00 00 00 00       	call   824 <cpufreq_register_notifier+0x84>
     824:	eb ac                	jmp    7d2 <cpufreq_register_notifier+0x32>
     826:	66 2e 0f 1f 84 00 00 	nop    WORD PTR cs:[rax+rax*1+0x0]
     82d:	00 00 00 

0000000000000830 <cpufreq_unregister_driver>:
     830:	e8 00 00 00 00       	call   835 <cpufreq_unregister_driver+0x5>
     835:	48 8b 15 00 00 00 00 	mov    rdx,QWORD PTR [rip+0x0]        # 83c <cpufreq_unregister_driver+0xc>
     83c:	55                   	push   rbp
     83d:	b8 ea ff ff ff       	mov    eax,0xffffffea
     842:	48 89 e5             	mov    rbp,rsp
     845:	48 85 d2             	test   rdx,rdx
     848:	74 45                	je     88f <cpufreq_unregister_driver+0x5f>
     84a:	48 39 fa             	cmp    rdx,rdi
     84d:	75 40                	jne    88f <cpufreq_unregister_driver+0x5f>
     84f:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     856:	e8 00 00 00 00       	call   85b <cpufreq_unregister_driver+0x2b>
     85b:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     862:	e8 00 00 00 00       	call   867 <cpufreq_unregister_driver+0x37>
     867:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     86e:	e8 00 00 00 00       	call   873 <cpufreq_unregister_driver+0x43>
     873:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     87a:	48 89 c6             	mov    rsi,rax
     87d:	48 c7 05 00 00 00 00 	mov    QWORD PTR [rip+0x0],0x0        # 888 <cpufreq_unregister_driver+0x58>
     884:	00 00 00 00 
     888:	e8 00 00 00 00       	call   88d <cpufreq_unregister_driver+0x5d>
     88d:	31 c0                	xor    eax,eax
     88f:	5d                   	pop    rbp
     890:	c3                   	ret    
     891:	66 66 66 66 66 66 2e 	data32 data32 data32 data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     898:	0f 1f 84 00 00 00 00 
     89f:	00 

00000000000008a0 <lock_policy_rwsem_write>:
     8a0:	e8 00 00 00 00       	call   8a5 <lock_policy_rwsem_write+0x5>
     8a5:	48 63 ff             	movsxd rdi,edi
     8a8:	55                   	push   rbp
     8a9:	48 c7 c0 00 00 00 00 	mov    rax,0x0
     8b0:	48 8b 14 fd 00 00 00 	mov    rdx,QWORD PTR [rdi*8+0x0]
     8b7:	00 
     8b8:	48 89 e5             	mov    rbp,rsp
     8bb:	8b 04 10             	mov    eax,DWORD PTR [rax+rdx*1]
     8be:	83 f8 ff             	cmp    eax,0xffffffff
     8c1:	74 1a                	je     8dd <lock_policy_rwsem_write+0x3d>
     8c3:	48 98                	cdqe   
     8c5:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     8cc:	48 03 3c c5 00 00 00 	add    rdi,QWORD PTR [rax*8+0x0]
     8d3:	00 
     8d4:	e8 00 00 00 00       	call   8d9 <lock_policy_rwsem_write+0x39>
     8d9:	31 c0                	xor    eax,eax
     8db:	5d                   	pop    rbp
     8dc:	c3                   	ret    
     8dd:	0f 0b                	ud2    
     8df:	90                   	nop

00000000000008e0 <unlock_policy_rwsem_write>:
     8e0:	e8 00 00 00 00       	call   8e5 <unlock_policy_rwsem_write+0x5>
     8e5:	48 63 ff             	movsxd rdi,edi
     8e8:	55                   	push   rbp
     8e9:	48 c7 c0 00 00 00 00 	mov    rax,0x0
     8f0:	48 8b 14 fd 00 00 00 	mov    rdx,QWORD PTR [rdi*8+0x0]
     8f7:	00 
     8f8:	48 89 e5             	mov    rbp,rsp
     8fb:	8b 04 10             	mov    eax,DWORD PTR [rax+rdx*1]
     8fe:	83 f8 ff             	cmp    eax,0xffffffff
     901:	74 18                	je     91b <unlock_policy_rwsem_write+0x3b>
     903:	48 98                	cdqe   
     905:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     90c:	48 03 3c c5 00 00 00 	add    rdi,QWORD PTR [rax*8+0x0]
     913:	00 
     914:	e8 00 00 00 00       	call   919 <unlock_policy_rwsem_write+0x39>
     919:	5d                   	pop    rbp
     91a:	c3                   	ret    
     91b:	0f 0b                	ud2    
     91d:	0f 1f 00             	nop    DWORD PTR [rax]

0000000000000920 <store>:
     920:	e8 00 00 00 00       	call   925 <store+0x5>
     925:	55                   	push   rbp
     926:	48 89 e5             	mov    rbp,rsp
     929:	48 83 ec 30          	sub    rsp,0x30
     92d:	48 89 5d d8          	mov    QWORD PTR [rbp-0x28],rbx
     931:	4c 89 65 e0          	mov    QWORD PTR [rbp-0x20],r12
     935:	48 89 f3             	mov    rbx,rsi
     938:	4c 89 6d e8          	mov    QWORD PTR [rbp-0x18],r13
     93c:	4c 89 75 f0          	mov    QWORD PTR [rbp-0x10],r14
     940:	be 01 00 00 00       	mov    esi,0x1
     945:	4c 89 7d f8          	mov    QWORD PTR [rbp-0x8],r15
     949:	8b 7f 94             	mov    edi,DWORD PTR [rdi-0x6c]
     94c:	49 89 d4             	mov    r12,rdx
     94f:	49 89 ce             	mov    r14,rcx
     952:	e8 59 fb ff ff       	call   4b0 <__cpufreq_cpu_get>
     957:	48 85 c0             	test   rax,rax
     95a:	49 89 c5             	mov    r13,rax
     95d:	74 61                	je     9c0 <store+0xa0>
     95f:	8b 78 44             	mov    edi,DWORD PTR [rax+0x44]
     962:	49 c7 c7 ea ff ff ff 	mov    r15,0xffffffffffffffea
     969:	e8 32 ff ff ff       	call   8a0 <lock_policy_rwsem_write>
     96e:	85 c0                	test   eax,eax
     970:	78 24                	js     996 <store+0x76>
     972:	4c 8b 43 18          	mov    r8,QWORD PTR [rbx+0x18]
     976:	41 b7 fb             	mov    r15b,0xfb
     979:	4d 85 c0             	test   r8,r8
     97c:	74 0f                	je     98d <store+0x6d>
     97e:	4c 89 f2             	mov    rdx,r14
     981:	4c 89 e6             	mov    rsi,r12
     984:	4c 89 ef             	mov    rdi,r13
     987:	41 ff d0             	call   r8
     98a:	49 89 c7             	mov    r15,rax
     98d:	41 8b 7d 44          	mov    edi,DWORD PTR [r13+0x44]
     991:	e8 4a ff ff ff       	call   8e0 <unlock_policy_rwsem_write>
     996:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 99d <store+0x7d>
     99d:	48 8b 38             	mov    rdi,QWORD PTR [rax]
     9a0:	e8 00 00 00 00       	call   9a5 <store+0x85>
     9a5:	4c 89 f8             	mov    rax,r15
     9a8:	48 8b 5d d8          	mov    rbx,QWORD PTR [rbp-0x28]
     9ac:	4c 8b 65 e0          	mov    r12,QWORD PTR [rbp-0x20]
     9b0:	4c 8b 6d e8          	mov    r13,QWORD PTR [rbp-0x18]
     9b4:	4c 8b 75 f0          	mov    r14,QWORD PTR [rbp-0x10]
     9b8:	4c 8b 7d f8          	mov    r15,QWORD PTR [rbp-0x8]
     9bc:	c9                   	leave  
     9bd:	c3                   	ret    
     9be:	66 90                	xchg   ax,ax
     9c0:	49 c7 c7 ea ff ff ff 	mov    r15,0xffffffffffffffea
     9c7:	eb dc                	jmp    9a5 <store+0x85>
     9c9:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]

00000000000009d0 <lock_policy_rwsem_read>:
     9d0:	e8 00 00 00 00       	call   9d5 <lock_policy_rwsem_read+0x5>
     9d5:	48 63 ff             	movsxd rdi,edi
     9d8:	55                   	push   rbp
     9d9:	48 c7 c0 00 00 00 00 	mov    rax,0x0
     9e0:	48 8b 14 fd 00 00 00 	mov    rdx,QWORD PTR [rdi*8+0x0]
     9e7:	00 
     9e8:	48 89 e5             	mov    rbp,rsp
     9eb:	8b 04 10             	mov    eax,DWORD PTR [rax+rdx*1]
     9ee:	83 f8 ff             	cmp    eax,0xffffffff
     9f1:	74 1a                	je     a0d <lock_policy_rwsem_read+0x3d>
     9f3:	48 98                	cdqe   
     9f5:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     9fc:	48 03 3c c5 00 00 00 	add    rdi,QWORD PTR [rax*8+0x0]
     a03:	00 
     a04:	e8 00 00 00 00       	call   a09 <lock_policy_rwsem_read+0x39>
     a09:	31 c0                	xor    eax,eax
     a0b:	5d                   	pop    rbp
     a0c:	c3                   	ret    
     a0d:	0f 0b                	ud2    
     a0f:	90                   	nop

0000000000000a10 <unlock_policy_rwsem_read>:
     a10:	e8 00 00 00 00       	call   a15 <unlock_policy_rwsem_read+0x5>
     a15:	48 63 ff             	movsxd rdi,edi
     a18:	55                   	push   rbp
     a19:	48 c7 c0 00 00 00 00 	mov    rax,0x0
     a20:	48 8b 14 fd 00 00 00 	mov    rdx,QWORD PTR [rdi*8+0x0]
     a27:	00 
     a28:	48 89 e5             	mov    rbp,rsp
     a2b:	8b 04 10             	mov    eax,DWORD PTR [rax+rdx*1]
     a2e:	83 f8 ff             	cmp    eax,0xffffffff
     a31:	74 18                	je     a4b <unlock_policy_rwsem_read+0x3b>
     a33:	48 98                	cdqe   
     a35:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     a3c:	48 03 3c c5 00 00 00 	add    rdi,QWORD PTR [rax*8+0x0]
     a43:	00 
     a44:	e8 00 00 00 00       	call   a49 <unlock_policy_rwsem_read+0x39>
     a49:	5d                   	pop    rbp
     a4a:	c3                   	ret    
     a4b:	0f 0b                	ud2    
     a4d:	0f 1f 00             	nop    DWORD PTR [rax]

0000000000000a50 <show>:
     a50:	e8 00 00 00 00       	call   a55 <show+0x5>
     a55:	55                   	push   rbp
     a56:	48 89 e5             	mov    rbp,rsp
     a59:	48 83 ec 20          	sub    rsp,0x20
     a5d:	48 89 5d e0          	mov    QWORD PTR [rbp-0x20],rbx
     a61:	4c 89 65 e8          	mov    QWORD PTR [rbp-0x18],r12
     a65:	48 89 f3             	mov    rbx,rsi
     a68:	4c 89 6d f0          	mov    QWORD PTR [rbp-0x10],r13
     a6c:	4c 89 75 f8          	mov    QWORD PTR [rbp-0x8],r14
     a70:	be 01 00 00 00       	mov    esi,0x1
     a75:	8b 7f 94             	mov    edi,DWORD PTR [rdi-0x6c]
     a78:	49 89 d5             	mov    r13,rdx
     a7b:	e8 30 fa ff ff       	call   4b0 <__cpufreq_cpu_get>
     a80:	48 85 c0             	test   rax,rax
     a83:	49 89 c4             	mov    r12,rax
     a86:	74 58                	je     ae0 <show+0x90>
     a88:	8b 78 44             	mov    edi,DWORD PTR [rax+0x44]
     a8b:	49 c7 c6 ea ff ff ff 	mov    r14,0xffffffffffffffea
     a92:	e8 39 ff ff ff       	call   9d0 <lock_policy_rwsem_read>
     a97:	85 c0                	test   eax,eax
     a99:	78 21                	js     abc <show+0x6c>
     a9b:	48 8b 53 10          	mov    rdx,QWORD PTR [rbx+0x10]
     a9f:	41 b6 fb             	mov    r14b,0xfb
     aa2:	48 85 d2             	test   rdx,rdx
     aa5:	74 0b                	je     ab2 <show+0x62>
     aa7:	4c 89 ee             	mov    rsi,r13
     aaa:	4c 89 e7             	mov    rdi,r12
     aad:	ff d2                	call   rdx
     aaf:	49 89 c6             	mov    r14,rax
     ab2:	41 8b 7c 24 44       	mov    edi,DWORD PTR [r12+0x44]
     ab7:	e8 54 ff ff ff       	call   a10 <unlock_policy_rwsem_read>
     abc:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # ac3 <show+0x73>
     ac3:	48 8b 38             	mov    rdi,QWORD PTR [rax]
     ac6:	e8 00 00 00 00       	call   acb <show+0x7b>
     acb:	4c 89 f0             	mov    rax,r14
     ace:	48 8b 5d e0          	mov    rbx,QWORD PTR [rbp-0x20]
     ad2:	4c 8b 65 e8          	mov    r12,QWORD PTR [rbp-0x18]
     ad6:	4c 8b 6d f0          	mov    r13,QWORD PTR [rbp-0x10]
     ada:	4c 8b 75 f8          	mov    r14,QWORD PTR [rbp-0x8]
     ade:	c9                   	leave  
     adf:	c3                   	ret    
     ae0:	49 c7 c6 ea ff ff ff 	mov    r14,0xffffffffffffffea
     ae7:	eb e2                	jmp    acb <show+0x7b>
     ae9:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]

0000000000000af0 <__cpufreq_governor>:
     af0:	e8 00 00 00 00       	call   af5 <__cpufreq_governor+0x5>
     af5:	55                   	push   rbp
     af6:	48 89 e5             	mov    rbp,rsp
     af9:	41 54                	push   r12
     afb:	41 89 f4             	mov    r12d,esi
     afe:	53                   	push   rbx
     aff:	48 89 fb             	mov    rbx,rdi
     b02:	48 83 ec 10          	sub    rsp,0x10
     b06:	48 8b 77 68          	mov    rsi,QWORD PTR [rdi+0x68]
     b0a:	8b 46 28             	mov    eax,DWORD PTR [rsi+0x28]
     b0d:	85 c0                	test   eax,eax
     b0f:	74 05                	je     b16 <__cpufreq_governor+0x26>
     b11:	3b 47 54             	cmp    eax,DWORD PTR [rdi+0x54]
     b14:	72 6f                	jb     b85 <__cpufreq_governor+0x95>
     b16:	48 8b 7e 40          	mov    rdi,QWORD PTR [rsi+0x40]
     b1a:	e8 00 00 00 00       	call   b1f <__cpufreq_governor+0x2f>
     b1f:	89 c2                	mov    edx,eax
     b21:	b8 ea ff ff ff       	mov    eax,0xffffffea
     b26:	84 d2                	test   dl,dl
     b28:	74 21                	je     b4b <__cpufreq_governor+0x5b>
     b2a:	48 8b 43 68          	mov    rax,QWORD PTR [rbx+0x68]
     b2e:	44 89 e6             	mov    esi,r12d
     b31:	48 89 df             	mov    rdi,rbx
     b34:	ff 50 10             	call   QWORD PTR [rax+0x10]
     b37:	85 c0                	test   eax,eax
     b39:	75 35                	jne    b70 <__cpufreq_governor+0x80>
     b3b:	41 83 fc 01          	cmp    r12d,0x1
     b3f:	75 2f                	jne    b70 <__cpufreq_governor+0x80>
     b41:	85 c0                	test   eax,eax
     b43:	75 06                	jne    b4b <__cpufreq_governor+0x5b>
     b45:	41 83 fc 02          	cmp    r12d,0x2
     b49:	74 0d                	je     b58 <__cpufreq_governor+0x68>
     b4b:	48 83 c4 10          	add    rsp,0x10
     b4f:	5b                   	pop    rbx
     b50:	41 5c                	pop    r12
     b52:	5d                   	pop    rbp
     b53:	c3                   	ret    
     b54:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
     b58:	48 8b 43 68          	mov    rax,QWORD PTR [rbx+0x68]
     b5c:	48 8b 78 40          	mov    rdi,QWORD PTR [rax+0x40]
     b60:	e8 00 00 00 00       	call   b65 <__cpufreq_governor+0x75>
     b65:	48 83 c4 10          	add    rsp,0x10
     b69:	31 c0                	xor    eax,eax
     b6b:	5b                   	pop    rbx
     b6c:	41 5c                	pop    r12
     b6e:	5d                   	pop    rbp
     b6f:	c3                   	ret    
     b70:	48 8b 53 68          	mov    rdx,QWORD PTR [rbx+0x68]
     b74:	48 8b 7a 40          	mov    rdi,QWORD PTR [rdx+0x40]
     b78:	89 45 e8             	mov    DWORD PTR [rbp-0x18],eax
     b7b:	e8 00 00 00 00       	call   b80 <__cpufreq_governor+0x90>
     b80:	8b 45 e8             	mov    eax,DWORD PTR [rbp-0x18]
     b83:	eb bc                	jmp    b41 <__cpufreq_governor+0x51>
     b85:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
     b8c:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     b93:	31 c0                	xor    eax,eax
     b95:	e8 00 00 00 00       	call   b9a <__cpufreq_governor+0xaa>
     b9a:	48 c7 43 68 00 00 00 	mov    QWORD PTR [rbx+0x68],0x0
     ba1:	00 
     ba2:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
     ba9:	e9 68 ff ff ff       	jmp    b16 <__cpufreq_governor+0x26>
     bae:	66 90                	xchg   ax,ax

0000000000000bb0 <cpufreq_cpu_put>:
     bb0:	e8 00 00 00 00       	call   bb5 <cpufreq_cpu_put+0x5>
     bb5:	8b 0d 00 00 00 00    	mov    ecx,DWORD PTR [rip+0x0]        # bbb <cpufreq_cpu_put+0xb>
     bbb:	55                   	push   rbp
     bbc:	48 89 e5             	mov    rbp,rsp
     bbf:	85 c9                	test   ecx,ecx
     bc1:	74 05                	je     bc8 <cpufreq_cpu_put+0x18>
     bc3:	5d                   	pop    rbp
     bc4:	c3                   	ret    
     bc5:	0f 1f 00             	nop    DWORD PTR [rax]
     bc8:	48 81 c7 b0 00 00 00 	add    rdi,0xb0
     bcf:	e8 00 00 00 00       	call   bd4 <cpufreq_cpu_put+0x24>
     bd4:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # bdb <cpufreq_cpu_put+0x2b>
     bdb:	48 8b 38             	mov    rdi,QWORD PTR [rax]
     bde:	e8 00 00 00 00       	call   be3 <cpufreq_cpu_put+0x33>
     be3:	5d                   	pop    rbp
     be4:	c3                   	ret    
     be5:	66 66 2e 0f 1f 84 00 	data32 nop WORD PTR cs:[rax+rax*1+0x0]
     bec:	00 00 00 00 

0000000000000bf0 <cpufreq_bp_resume>:
     bf0:	e8 00 00 00 00       	call   bf5 <cpufreq_bp_resume+0x5>
     bf5:	55                   	push   rbp
     bf6:	48 89 e5             	mov    rbp,rsp
     bf9:	53                   	push   rbx
     bfa:	48 83 ec 08          	sub    rsp,0x8
     bfe:	65 8b 3c 25 00 00 00 	mov    edi,DWORD PTR gs:0x0
     c05:	00 
     c06:	e8 00 00 00 00       	call   c0b <cpufreq_bp_resume+0x1b>
     c0b:	48 85 c0             	test   rax,rax
     c0e:	48 89 c3             	mov    rbx,rax
     c11:	74 36                	je     c49 <cpufreq_bp_resume+0x59>
     c13:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # c1a <cpufreq_bp_resume+0x2a>
     c1a:	48 8b 40 68          	mov    rax,QWORD PTR [rax+0x68]
     c1e:	48 85 c0             	test   rax,rax
     c21:	74 09                	je     c2c <cpufreq_bp_resume+0x3c>
     c23:	48 89 df             	mov    rdi,rbx
     c26:	ff d0                	call   rax
     c28:	85 c0                	test   eax,eax
     c2a:	75 24                	jne    c50 <cpufreq_bp_resume+0x60>
     c2c:	48 8b 35 00 00 00 00 	mov    rsi,QWORD PTR [rip+0x0]        # c33 <cpufreq_bp_resume+0x43>
     c33:	48 8d 53 78          	lea    rdx,[rbx+0x78]
     c37:	bf 00 01 00 00       	mov    edi,0x100
     c3c:	e8 00 00 00 00       	call   c41 <cpufreq_bp_resume+0x51>
     c41:	48 89 df             	mov    rdi,rbx
     c44:	e8 00 00 00 00       	call   c49 <cpufreq_bp_resume+0x59>
     c49:	48 83 c4 08          	add    rsp,0x8
     c4d:	5b                   	pop    rbx
     c4e:	5d                   	pop    rbp
     c4f:	c3                   	ret    
     c50:	8b 73 44             	mov    esi,DWORD PTR [rbx+0x44]
     c53:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     c5a:	31 c0                	xor    eax,eax
     c5c:	e8 00 00 00 00       	call   c61 <cpufreq_bp_resume+0x71>
     c61:	eb de                	jmp    c41 <cpufreq_bp_resume+0x51>
     c63:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     c6a:	84 00 00 00 00 00 

0000000000000c70 <cpufreq_bp_suspend>:
     c70:	e8 00 00 00 00       	call   c75 <cpufreq_bp_suspend+0x5>
     c75:	55                   	push   rbp
     c76:	48 89 e5             	mov    rbp,rsp
     c79:	48 83 ec 10          	sub    rsp,0x10
     c7d:	48 89 5d f0          	mov    QWORD PTR [rbp-0x10],rbx
     c81:	4c 89 65 f8          	mov    QWORD PTR [rbp-0x8],r12
     c85:	45 31 e4             	xor    r12d,r12d
     c88:	65 8b 3c 25 00 00 00 	mov    edi,DWORD PTR gs:0x0
     c8f:	00 
     c90:	e8 00 00 00 00       	call   c95 <cpufreq_bp_suspend+0x25>
     c95:	48 85 c0             	test   rax,rax
     c98:	48 89 c3             	mov    rbx,rax
     c9b:	74 24                	je     cc1 <cpufreq_bp_suspend+0x51>
     c9d:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # ca4 <cpufreq_bp_suspend+0x34>
     ca4:	48 8b 40 60          	mov    rax,QWORD PTR [rax+0x60]
     ca8:	48 85 c0             	test   rax,rax
     cab:	74 0c                	je     cb9 <cpufreq_bp_suspend+0x49>
     cad:	48 89 df             	mov    rdi,rbx
     cb0:	ff d0                	call   rax
     cb2:	85 c0                	test   eax,eax
     cb4:	41 89 c4             	mov    r12d,eax
     cb7:	75 15                	jne    cce <cpufreq_bp_suspend+0x5e>
     cb9:	48 89 df             	mov    rdi,rbx
     cbc:	e8 00 00 00 00       	call   cc1 <cpufreq_bp_suspend+0x51>
     cc1:	44 89 e0             	mov    eax,r12d
     cc4:	48 8b 5d f0          	mov    rbx,QWORD PTR [rbp-0x10]
     cc8:	4c 8b 65 f8          	mov    r12,QWORD PTR [rbp-0x8]
     ccc:	c9                   	leave  
     ccd:	c3                   	ret    
     cce:	8b 73 44             	mov    esi,DWORD PTR [rbx+0x44]
     cd1:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     cd8:	31 c0                	xor    eax,eax
     cda:	e8 00 00 00 00       	call   cdf <cpufreq_bp_suspend+0x6f>
     cdf:	eb d8                	jmp    cb9 <cpufreq_bp_suspend+0x49>
     ce1:	66 66 66 66 66 66 2e 	data32 data32 data32 data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
     ce8:	0f 1f 84 00 00 00 00 
     cef:	00 

0000000000000cf0 <cpufreq_get_policy>:
     cf0:	e8 00 00 00 00       	call   cf5 <cpufreq_get_policy+0x5>
     cf5:	55                   	push   rbp
     cf6:	48 89 e5             	mov    rbp,rsp
     cf9:	53                   	push   rbx
     cfa:	48 89 fb             	mov    rbx,rdi
     cfd:	48 83 ec 08          	sub    rsp,0x8
     d01:	48 85 ff             	test   rdi,rdi
     d04:	0f 84 f6 00 00 00    	je     e00 <cpufreq_get_policy+0x110>
     d0a:	89 f7                	mov    edi,esi
     d0c:	e8 00 00 00 00       	call   d11 <cpufreq_get_policy+0x21>
     d11:	48 85 c0             	test   rax,rax
     d14:	0f 84 e6 00 00 00    	je     e00 <cpufreq_get_policy+0x110>
     d1a:	f6 c3 01             	test   bl,0x1
     d1d:	48 89 df             	mov    rdi,rbx
     d20:	48 89 c6             	mov    rsi,rax
     d23:	ba 10 01 00 00       	mov    edx,0x110
     d28:	0f 85 9a 00 00 00    	jne    dc8 <cpufreq_get_policy+0xd8>
     d2e:	40 f6 c7 02          	test   dil,0x2
     d32:	0f 85 a8 00 00 00    	jne    de0 <cpufreq_get_policy+0xf0>
     d38:	40 f6 c7 04          	test   dil,0x4
     d3c:	75 72                	jne    db0 <cpufreq_get_policy+0xc0>
     d3e:	89 d1                	mov    ecx,edx
     d40:	c1 e9 03             	shr    ecx,0x3
     d43:	f6 c2 04             	test   dl,0x4
     d46:	f3 48 a5             	rep movs QWORD PTR es:[rdi],QWORD PTR ds:[rsi]
     d49:	75 4d                	jne    d98 <cpufreq_get_policy+0xa8>
     d4b:	f6 c2 02             	test   dl,0x2
     d4e:	75 30                	jne    d80 <cpufreq_get_policy+0x90>
     d50:	83 e2 01             	and    edx,0x1
     d53:	75 1b                	jne    d70 <cpufreq_get_policy+0x80>
     d55:	48 89 c7             	mov    rdi,rax
     d58:	e8 00 00 00 00       	call   d5d <cpufreq_get_policy+0x6d>
     d5d:	31 c0                	xor    eax,eax
     d5f:	48 83 c4 08          	add    rsp,0x8
     d63:	5b                   	pop    rbx
     d64:	5d                   	pop    rbp
     d65:	c3                   	ret    
     d66:	66 2e 0f 1f 84 00 00 	nop    WORD PTR cs:[rax+rax*1+0x0]
     d6d:	00 00 00 
     d70:	0f b6 14 0e          	movzx  edx,BYTE PTR [rsi+rcx*1]
     d74:	88 14 0f             	mov    BYTE PTR [rdi+rcx*1],dl
     d77:	eb dc                	jmp    d55 <cpufreq_get_policy+0x65>
     d79:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
     d80:	44 0f b7 04 0e       	movzx  r8d,WORD PTR [rsi+rcx*1]
     d85:	66 44 89 04 0f       	mov    WORD PTR [rdi+rcx*1],r8w
     d8a:	48 83 c1 02          	add    rcx,0x2
     d8e:	83 e2 01             	and    edx,0x1
     d91:	74 c2                	je     d55 <cpufreq_get_policy+0x65>
     d93:	eb db                	jmp    d70 <cpufreq_get_policy+0x80>
     d95:	0f 1f 00             	nop    DWORD PTR [rax]
     d98:	8b 0e                	mov    ecx,DWORD PTR [rsi]
     d9a:	f6 c2 02             	test   dl,0x2
     d9d:	89 0f                	mov    DWORD PTR [rdi],ecx
     d9f:	b9 04 00 00 00       	mov    ecx,0x4
     da4:	74 aa                	je     d50 <cpufreq_get_policy+0x60>
     da6:	eb d8                	jmp    d80 <cpufreq_get_policy+0x90>
     da8:	0f 1f 84 00 00 00 00 	nop    DWORD PTR [rax+rax*1+0x0]
     daf:	00 
     db0:	8b 0e                	mov    ecx,DWORD PTR [rsi]
     db2:	83 ea 04             	sub    edx,0x4
     db5:	48 83 c6 04          	add    rsi,0x4
     db9:	89 0f                	mov    DWORD PTR [rdi],ecx
     dbb:	48 83 c7 04          	add    rdi,0x4
     dbf:	e9 7a ff ff ff       	jmp    d3e <cpufreq_get_policy+0x4e>
     dc4:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
     dc8:	0f b6 10             	movzx  edx,BYTE PTR [rax]
     dcb:	48 83 c7 01          	add    rdi,0x1
     dcf:	48 8d 70 01          	lea    rsi,[rax+0x1]
     dd3:	88 13                	mov    BYTE PTR [rbx],dl
     dd5:	ba 0f 01 00 00       	mov    edx,0x10f
     dda:	e9 4f ff ff ff       	jmp    d2e <cpufreq_get_policy+0x3e>
     ddf:	90                   	nop
     de0:	0f b7 0e             	movzx  ecx,WORD PTR [rsi]
     de3:	83 ea 02             	sub    edx,0x2
     de6:	48 83 c6 02          	add    rsi,0x2
     dea:	66 89 0f             	mov    WORD PTR [rdi],cx
     ded:	48 83 c7 02          	add    rdi,0x2
     df1:	e9 42 ff ff ff       	jmp    d38 <cpufreq_get_policy+0x48>
     df6:	66 2e 0f 1f 84 00 00 	nop    WORD PTR cs:[rax+rax*1+0x0]
     dfd:	00 00 00 
     e00:	b8 ea ff ff ff       	mov    eax,0xffffffea
     e05:	e9 55 ff ff ff       	jmp    d5f <cpufreq_get_policy+0x6f>
     e0a:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]

0000000000000e10 <cpufreq_driver_target>:
     e10:	e8 00 00 00 00       	call   e15 <cpufreq_driver_target+0x5>
     e15:	55                   	push   rbp
     e16:	48 89 e5             	mov    rbp,rsp
     e19:	48 83 ec 20          	sub    rsp,0x20
     e1d:	48 89 5d e8          	mov    QWORD PTR [rbp-0x18],rbx
     e21:	4c 89 65 f0          	mov    QWORD PTR [rbp-0x10],r12
     e25:	41 89 f4             	mov    r12d,esi
     e28:	4c 89 6d f8          	mov    QWORD PTR [rbp-0x8],r13
     e2c:	8b 7f 44             	mov    edi,DWORD PTR [rdi+0x44]
     e2f:	41 89 d5             	mov    r13d,edx
     e32:	e8 00 00 00 00       	call   e37 <cpufreq_driver_target+0x27>
     e37:	48 85 c0             	test   rax,rax
     e3a:	48 89 c3             	mov    rbx,rax
     e3d:	74 41                	je     e80 <cpufreq_driver_target+0x70>
     e3f:	8b 78 44             	mov    edi,DWORD PTR [rax+0x44]
     e42:	e8 59 fa ff ff       	call   8a0 <lock_policy_rwsem_write>
     e47:	85 c0                	test   eax,eax
     e49:	75 3d                	jne    e88 <cpufreq_driver_target+0x78>
     e4b:	44 89 e6             	mov    esi,r12d
     e4e:	48 89 df             	mov    rdi,rbx
     e51:	44 89 ea             	mov    edx,r13d
     e54:	e8 00 00 00 00       	call   e59 <cpufreq_driver_target+0x49>
     e59:	8b 7b 44             	mov    edi,DWORD PTR [rbx+0x44]
     e5c:	41 89 c4             	mov    r12d,eax
     e5f:	e8 7c fa ff ff       	call   8e0 <unlock_policy_rwsem_write>
     e64:	48 89 df             	mov    rdi,rbx
     e67:	e8 00 00 00 00       	call   e6c <cpufreq_driver_target+0x5c>
     e6c:	44 89 e0             	mov    eax,r12d
     e6f:	48 8b 5d e8          	mov    rbx,QWORD PTR [rbp-0x18]
     e73:	4c 8b 65 f0          	mov    r12,QWORD PTR [rbp-0x10]
     e77:	4c 8b 6d f8          	mov    r13,QWORD PTR [rbp-0x8]
     e7b:	c9                   	leave  
     e7c:	c3                   	ret    
     e7d:	0f 1f 00             	nop    DWORD PTR [rax]
     e80:	41 bc ea ff ff ff    	mov    r12d,0xffffffea
     e86:	eb e4                	jmp    e6c <cpufreq_driver_target+0x5c>
     e88:	41 bc ea ff ff ff    	mov    r12d,0xffffffea
     e8e:	eb d4                	jmp    e64 <cpufreq_driver_target+0x54>

0000000000000e90 <cpufreq_quick_get_max>:
     e90:	e8 00 00 00 00       	call   e95 <cpufreq_quick_get_max+0x5>
     e95:	55                   	push   rbp
     e96:	48 89 e5             	mov    rbp,rsp
     e99:	53                   	push   rbx
     e9a:	31 db                	xor    ebx,ebx
     e9c:	48 83 ec 08          	sub    rsp,0x8
     ea0:	e8 00 00 00 00       	call   ea5 <cpufreq_quick_get_max+0x15>
     ea5:	48 85 c0             	test   rax,rax
     ea8:	74 0b                	je     eb5 <cpufreq_quick_get_max+0x25>
     eaa:	48 89 c7             	mov    rdi,rax
     ead:	8b 58 5c             	mov    ebx,DWORD PTR [rax+0x5c]
     eb0:	e8 00 00 00 00       	call   eb5 <cpufreq_quick_get_max+0x25>
     eb5:	48 83 c4 08          	add    rsp,0x8
     eb9:	89 d8                	mov    eax,ebx
     ebb:	5b                   	pop    rbx
     ebc:	5d                   	pop    rbp
     ebd:	c3                   	ret    
     ebe:	66 90                	xchg   ax,ax

0000000000000ec0 <__cpufreq_set_policy>:
     ec0:	e8 00 00 00 00       	call   ec5 <__cpufreq_set_policy+0x5>
     ec5:	55                   	push   rbp
     ec6:	48 89 e5             	mov    rbp,rsp
     ec9:	48 83 ec 20          	sub    rsp,0x20
     ecd:	48 89 5d e0          	mov    QWORD PTR [rbp-0x20],rbx
     ed1:	4c 89 65 e8          	mov    QWORD PTR [rbp-0x18],r12
     ed5:	48 89 f3             	mov    rbx,rsi
     ed8:	4c 89 6d f0          	mov    QWORD PTR [rbp-0x10],r13
     edc:	4c 89 75 f8          	mov    QWORD PTR [rbp-0x8],r14
     ee0:	49 89 fc             	mov    r12,rdi
     ee3:	48 8b 47 4c          	mov    rax,QWORD PTR [rdi+0x4c]
     ee7:	41 bd ea ff ff ff    	mov    r13d,0xffffffea
     eed:	48 89 46 4c          	mov    QWORD PTR [rsi+0x4c],rax
     ef1:	8b 47 54             	mov    eax,DWORD PTR [rdi+0x54]
     ef4:	89 46 54             	mov    DWORD PTR [rsi+0x54],eax
     ef7:	8b 47 5c             	mov    eax,DWORD PTR [rdi+0x5c]
     efa:	39 46 58             	cmp    DWORD PTR [rsi+0x58],eax
     efd:	77 1c                	ja     f1b <__cpufreq_set_policy+0x5b>
     eff:	8b 47 58             	mov    eax,DWORD PTR [rdi+0x58]
     f02:	39 46 5c             	cmp    DWORD PTR [rsi+0x5c],eax
     f05:	72 14                	jb     f1b <__cpufreq_set_policy+0x5b>
     f07:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # f0e <__cpufreq_set_policy+0x4e>
     f0e:	48 89 f7             	mov    rdi,rsi
     f11:	ff 50 28             	call   QWORD PTR [rax+0x28]
     f14:	85 c0                	test   eax,eax
     f16:	41 89 c5             	mov    r13d,eax
     f19:	74 15                	je     f30 <__cpufreq_set_policy+0x70>
     f1b:	44 89 e8             	mov    eax,r13d
     f1e:	48 8b 5d e0          	mov    rbx,QWORD PTR [rbp-0x20]
     f22:	4c 8b 65 e8          	mov    r12,QWORD PTR [rbp-0x18]
     f26:	4c 8b 6d f0          	mov    r13,QWORD PTR [rbp-0x10]
     f2a:	4c 8b 75 f8          	mov    r14,QWORD PTR [rbp-0x8]
     f2e:	c9                   	leave  
     f2f:	c3                   	ret    
     f30:	31 f6                	xor    esi,esi
     f32:	48 89 da             	mov    rdx,rbx
     f35:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     f3c:	e8 00 00 00 00       	call   f41 <__cpufreq_set_policy+0x81>
     f41:	48 89 da             	mov    rdx,rbx
     f44:	be 01 00 00 00       	mov    esi,0x1
     f49:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     f50:	e8 00 00 00 00       	call   f55 <__cpufreq_set_policy+0x95>
     f55:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # f5c <__cpufreq_set_policy+0x9c>
     f5c:	48 89 df             	mov    rdi,rbx
     f5f:	ff 50 28             	call   QWORD PTR [rax+0x28]
     f62:	85 c0                	test   eax,eax
     f64:	41 89 c5             	mov    r13d,eax
     f67:	75 b2                	jne    f1b <__cpufreq_set_policy+0x5b>
     f69:	48 89 da             	mov    rdx,rbx
     f6c:	be 02 00 00 00       	mov    esi,0x2
     f71:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
     f78:	e8 00 00 00 00       	call   f7d <__cpufreq_set_policy+0xbd>
     f7d:	8b 43 58             	mov    eax,DWORD PTR [rbx+0x58]
     f80:	41 89 44 24 58       	mov    DWORD PTR [r12+0x58],eax
     f85:	8b 43 5c             	mov    eax,DWORD PTR [rbx+0x5c]
     f88:	41 89 44 24 5c       	mov    DWORD PTR [r12+0x5c],eax
     f8d:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # f94 <__cpufreq_set_policy+0xd4>
     f94:	48 83 78 30 00       	cmp    QWORD PTR [rax+0x30],0x0
     f99:	74 1d                	je     fb8 <__cpufreq_set_policy+0xf8>
     f9b:	8b 53 64             	mov    edx,DWORD PTR [rbx+0x64]
     f9e:	48 89 df             	mov    rdi,rbx
     fa1:	41 89 54 24 64       	mov    DWORD PTR [r12+0x64],edx
     fa6:	ff 50 30             	call   QWORD PTR [rax+0x30]
     fa9:	41 89 c5             	mov    r13d,eax
     fac:	e9 6a ff ff ff       	jmp    f1b <__cpufreq_set_policy+0x5b>
     fb1:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
     fb8:	48 8b 43 68          	mov    rax,QWORD PTR [rbx+0x68]
     fbc:	4d 8b 74 24 68       	mov    r14,QWORD PTR [r12+0x68]
     fc1:	4c 39 f0             	cmp    rax,r14
     fc4:	74 72                	je     1038 <__cpufreq_set_policy+0x178>
     fc6:	4d 85 f6             	test   r14,r14
     fc9:	74 1e                	je     fe9 <__cpufreq_set_policy+0x129>
     fcb:	be 02 00 00 00       	mov    esi,0x2
     fd0:	4c 89 e7             	mov    rdi,r12
     fd3:	e8 18 fb ff ff       	call   af0 <__cpufreq_governor>
     fd8:	be 05 00 00 00       	mov    esi,0x5
     fdd:	4c 89 e7             	mov    rdi,r12
     fe0:	e8 0b fb ff ff       	call   af0 <__cpufreq_governor>
     fe5:	48 8b 43 68          	mov    rax,QWORD PTR [rbx+0x68]
     fe9:	49 89 44 24 68       	mov    QWORD PTR [r12+0x68],rax
     fee:	be 04 00 00 00       	mov    esi,0x4
     ff3:	4c 89 e7             	mov    rdi,r12
     ff6:	e8 f5 fa ff ff       	call   af0 <__cpufreq_governor>
     ffb:	85 c0                	test   eax,eax
     ffd:	74 51                	je     1050 <__cpufreq_set_policy+0x190>
     fff:	4d 85 f6             	test   r14,r14
    1002:	41 bd ea ff ff ff    	mov    r13d,0xffffffea
    1008:	0f 84 0d ff ff ff    	je     f1b <__cpufreq_set_policy+0x5b>
    100e:	4c 89 e7             	mov    rdi,r12
    1011:	4d 89 74 24 68       	mov    QWORD PTR [r12+0x68],r14
    1016:	be 04 00 00 00       	mov    esi,0x4
    101b:	e8 d0 fa ff ff       	call   af0 <__cpufreq_governor>
    1020:	be 01 00 00 00       	mov    esi,0x1
    1025:	4c 89 e7             	mov    rdi,r12
    1028:	e8 c3 fa ff ff       	call   af0 <__cpufreq_governor>
    102d:	e9 e9 fe ff ff       	jmp    f1b <__cpufreq_set_policy+0x5b>
    1032:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]
    1038:	be 03 00 00 00       	mov    esi,0x3
    103d:	4c 89 e7             	mov    rdi,r12
    1040:	e8 ab fa ff ff       	call   af0 <__cpufreq_governor>
    1045:	e9 d1 fe ff ff       	jmp    f1b <__cpufreq_set_policy+0x5b>
    104a:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]
    1050:	be 01 00 00 00       	mov    esi,0x1
    1055:	4c 89 e7             	mov    rdi,r12
    1058:	e8 93 fa ff ff       	call   af0 <__cpufreq_governor>
    105d:	85 c0                	test   eax,eax
    105f:	74 d7                	je     1038 <__cpufreq_set_policy+0x178>
    1061:	be 05 00 00 00       	mov    esi,0x5
    1066:	4c 89 e7             	mov    rdi,r12
    1069:	e8 82 fa ff ff       	call   af0 <__cpufreq_governor>
    106e:	eb 8f                	jmp    fff <__cpufreq_set_policy+0x13f>

0000000000001070 <store_scaling_governor>:
    1070:	e8 00 00 00 00       	call   1075 <store_scaling_governor+0x5>
    1075:	55                   	push   rbp
    1076:	48 89 e5             	mov    rbp,rsp
    1079:	48 81 ec 60 01 00 00 	sub    rsp,0x160
    1080:	48 89 5d d8          	mov    QWORD PTR [rbp-0x28],rbx
    1084:	4c 89 65 e0          	mov    QWORD PTR [rbp-0x20],r12
    1088:	48 89 fb             	mov    rbx,rdi
    108b:	4c 89 6d e8          	mov    QWORD PTR [rbp-0x18],r13
    108f:	4c 89 75 f0          	mov    QWORD PTR [rbp-0x10],r14
    1093:	49 89 f5             	mov    r13,rsi
    1096:	4c 89 7d f8          	mov    QWORD PTR [rbp-0x8],r15
    109a:	8b 77 44             	mov    esi,DWORD PTR [rdi+0x44]
    109d:	48 8d bd a8 fe ff ff 	lea    rdi,[rbp-0x158]
    10a4:	65 48 8b 04 25 28 00 	mov    rax,QWORD PTR gs:0x28
    10ab:	00 00 
    10ad:	48 89 45 c8          	mov    QWORD PTR [rbp-0x38],rax
    10b1:	31 c0                	xor    eax,eax
    10b3:	49 89 d6             	mov    r14,rdx
    10b6:	e8 00 00 00 00       	call   10bb <store_scaling_governor+0x4b>
    10bb:	85 c0                	test   eax,eax
    10bd:	41 89 c4             	mov    r12d,eax
    10c0:	74 2e                	je     10f0 <store_scaling_governor+0x80>
    10c2:	48 8b 55 c8          	mov    rdx,QWORD PTR [rbp-0x38]
    10c6:	65 48 33 14 25 28 00 	xor    rdx,QWORD PTR gs:0x28
    10cd:	00 00 
    10cf:	4c 89 e0             	mov    rax,r12
    10d2:	0f 85 72 01 00 00    	jne    124a <store_scaling_governor+0x1da>
    10d8:	48 8b 5d d8          	mov    rbx,QWORD PTR [rbp-0x28]
    10dc:	4c 8b 65 e0          	mov    r12,QWORD PTR [rbp-0x20]
    10e0:	4c 8b 6d e8          	mov    r13,QWORD PTR [rbp-0x18]
    10e4:	4c 8b 75 f0          	mov    r14,QWORD PTR [rbp-0x10]
    10e8:	4c 8b 7d f8          	mov    r15,QWORD PTR [rbp-0x8]
    10ec:	c9                   	leave  
    10ed:	c3                   	ret    
    10ee:	66 90                	xchg   ax,ax
    10f0:	48 8d 55 b8          	lea    rdx,[rbp-0x48]
    10f4:	31 c0                	xor    eax,eax
    10f6:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    10fd:	4c 89 ef             	mov    rdi,r13
    1100:	49 c7 c4 ea ff ff ff 	mov    r12,0xffffffffffffffea
    1107:	e8 00 00 00 00       	call   110c <store_scaling_governor+0x9c>
    110c:	83 f8 01             	cmp    eax,0x1
    110f:	75 b1                	jne    10c2 <store_scaling_governor+0x52>
    1111:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 1118 <store_scaling_governor+0xa8>
    1118:	48 85 c0             	test   rax,rax
    111b:	74 a5                	je     10c2 <store_scaling_governor+0x52>
    111d:	48 83 78 30 00       	cmp    QWORD PTR [rax+0x30],0x0
    1122:	0f 84 88 00 00 00    	je     11b0 <store_scaling_governor+0x140>
    1128:	48 8d 7d b8          	lea    rdi,[rbp-0x48]
    112c:	ba 10 00 00 00       	mov    edx,0x10
    1131:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    1138:	e8 00 00 00 00       	call   113d <store_scaling_governor+0xcd>
    113d:	85 c0                	test   eax,eax
    113f:	75 3f                	jne    1180 <store_scaling_governor+0x110>
    1141:	c7 85 0c ff ff ff 02 	mov    DWORD PTR [rbp-0xf4],0x2
    1148:	00 00 00 
    114b:	48 8d b5 a8 fe ff ff 	lea    rsi,[rbp-0x158]
    1152:	48 89 df             	mov    rdi,rbx
    1155:	e8 66 fd ff ff       	call   ec0 <__cpufreq_set_policy>
    115a:	8b 53 64             	mov    edx,DWORD PTR [rbx+0x64]
    115d:	41 89 c4             	mov    r12d,eax
    1160:	85 c0                	test   eax,eax
    1162:	4d 0f 44 e6          	cmove  r12,r14
    1166:	89 93 a0 00 00 00    	mov    DWORD PTR [rbx+0xa0],edx
    116c:	48 8b 53 68          	mov    rdx,QWORD PTR [rbx+0x68]
    1170:	48 89 93 a8 00 00 00 	mov    QWORD PTR [rbx+0xa8],rdx
    1177:	e9 46 ff ff ff       	jmp    10c2 <store_scaling_governor+0x52>
    117c:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
    1180:	48 8d 7d b8          	lea    rdi,[rbp-0x48]
    1184:	ba 10 00 00 00       	mov    edx,0x10
    1189:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    1190:	e8 00 00 00 00       	call   1195 <store_scaling_governor+0x125>
    1195:	85 c0                	test   eax,eax
    1197:	0f 85 25 ff ff ff    	jne    10c2 <store_scaling_governor+0x52>
    119d:	c7 85 0c ff ff ff 01 	mov    DWORD PTR [rbp-0xf4],0x1
    11a4:	00 00 00 
    11a7:	eb a2                	jmp    114b <store_scaling_governor+0xdb>
    11a9:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
    11b0:	48 83 78 38 00       	cmp    QWORD PTR [rax+0x38],0x0
    11b5:	0f 84 07 ff ff ff    	je     10c2 <store_scaling_governor+0x52>
    11bb:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    11c2:	e8 00 00 00 00       	call   11c7 <store_scaling_governor+0x157>
    11c7:	48 8d 7d b8          	lea    rdi,[rbp-0x48]
    11cb:	e8 b0 ee ff ff       	call   80 <__find_governor>
    11d0:	48 85 c0             	test   rax,rax
    11d3:	74 2b                	je     1200 <store_scaling_governor+0x190>
    11d5:	48 89 85 10 ff ff ff 	mov    QWORD PTR [rbp-0xf0],rax
    11dc:	45 31 ed             	xor    r13d,r13d
    11df:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    11e6:	49 c7 c4 ea ff ff ff 	mov    r12,0xffffffffffffffea
    11ed:	e8 00 00 00 00       	call   11f2 <store_scaling_governor+0x182>
    11f2:	45 85 ed             	test   r13d,r13d
    11f5:	0f 84 50 ff ff ff    	je     114b <store_scaling_governor+0xdb>
    11fb:	e9 c2 fe ff ff       	jmp    10c2 <store_scaling_governor+0x52>
    1200:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1207:	45 89 e5             	mov    r13d,r12d
    120a:	e8 00 00 00 00       	call   120f <store_scaling_governor+0x19f>
    120f:	48 8d 55 b8          	lea    rdx,[rbp-0x48]
    1213:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    121a:	bf 01 00 00 00       	mov    edi,0x1
    121f:	31 c0                	xor    eax,eax
    1221:	e8 00 00 00 00       	call   1226 <store_scaling_governor+0x1b6>
    1226:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    122d:	41 89 c7             	mov    r15d,eax
    1230:	e8 00 00 00 00       	call   1235 <store_scaling_governor+0x1c5>
    1235:	45 85 ff             	test   r15d,r15d
    1238:	75 a5                	jne    11df <store_scaling_governor+0x16f>
    123a:	48 8d 7d b8          	lea    rdi,[rbp-0x48]
    123e:	e8 3d ee ff ff       	call   80 <__find_governor>
    1243:	48 85 c0             	test   rax,rax
    1246:	74 97                	je     11df <store_scaling_governor+0x16f>
    1248:	eb 8b                	jmp    11d5 <store_scaling_governor+0x165>
    124a:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]
    1250:	e8 00 00 00 00       	call   1255 <store_scaling_governor+0x1e5>
    1255:	66 66 2e 0f 1f 84 00 	data32 nop WORD PTR cs:[rax+rax*1+0x0]
    125c:	00 00 00 00 

0000000000001260 <store_scaling_max_freq>:
    1260:	e8 00 00 00 00       	call   1265 <store_scaling_max_freq+0x5>
    1265:	55                   	push   rbp
    1266:	48 89 e5             	mov    rbp,rsp
    1269:	48 81 ec 30 01 00 00 	sub    rsp,0x130
    1270:	48 89 5d e0          	mov    QWORD PTR [rbp-0x20],rbx
    1274:	4c 89 65 e8          	mov    QWORD PTR [rbp-0x18],r12
    1278:	48 89 fb             	mov    rbx,rdi
    127b:	4c 89 6d f0          	mov    QWORD PTR [rbp-0x10],r13
    127f:	4c 89 75 f8          	mov    QWORD PTR [rbp-0x8],r14
    1283:	49 89 f5             	mov    r13,rsi
    1286:	8b 77 44             	mov    esi,DWORD PTR [rdi+0x44]
    1289:	48 8d bd d0 fe ff ff 	lea    rdi,[rbp-0x130]
    1290:	49 89 d6             	mov    r14,rdx
    1293:	49 c7 c4 ea ff ff ff 	mov    r12,0xffffffffffffffea
    129a:	e8 00 00 00 00       	call   129f <store_scaling_max_freq+0x3f>
    129f:	85 c0                	test   eax,eax
    12a1:	75 40                	jne    12e3 <store_scaling_max_freq+0x83>
    12a3:	48 8d 95 d0 fe ff ff 	lea    rdx,[rbp-0x130]
    12aa:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    12b1:	4c 89 ef             	mov    rdi,r13
    12b4:	48 83 c2 5c          	add    rdx,0x5c
    12b8:	e8 00 00 00 00       	call   12bd <store_scaling_max_freq+0x5d>
    12bd:	83 f8 01             	cmp    eax,0x1
    12c0:	75 21                	jne    12e3 <store_scaling_max_freq+0x83>
    12c2:	48 8d b5 d0 fe ff ff 	lea    rsi,[rbp-0x130]
    12c9:	48 89 df             	mov    rdi,rbx
    12cc:	e8 ef fb ff ff       	call   ec0 <__cpufreq_set_policy>
    12d1:	8b 53 5c             	mov    edx,DWORD PTR [rbx+0x5c]
    12d4:	41 89 c4             	mov    r12d,eax
    12d7:	85 c0                	test   eax,eax
    12d9:	4d 0f 44 e6          	cmove  r12,r14
    12dd:	89 93 9c 00 00 00    	mov    DWORD PTR [rbx+0x9c],edx
    12e3:	4c 89 e0             	mov    rax,r12
    12e6:	48 8b 5d e0          	mov    rbx,QWORD PTR [rbp-0x20]
    12ea:	4c 8b 65 e8          	mov    r12,QWORD PTR [rbp-0x18]
    12ee:	4c 8b 6d f0          	mov    r13,QWORD PTR [rbp-0x10]
    12f2:	4c 8b 75 f8          	mov    r14,QWORD PTR [rbp-0x8]
    12f6:	c9                   	leave  
    12f7:	c3                   	ret    
    12f8:	0f 1f 84 00 00 00 00 	nop    DWORD PTR [rax+rax*1+0x0]
    12ff:	00 

0000000000001300 <store_scaling_min_freq>:
    1300:	e8 00 00 00 00       	call   1305 <store_scaling_min_freq+0x5>
    1305:	55                   	push   rbp
    1306:	48 89 e5             	mov    rbp,rsp
    1309:	48 81 ec 30 01 00 00 	sub    rsp,0x130
    1310:	48 89 5d e0          	mov    QWORD PTR [rbp-0x20],rbx
    1314:	4c 89 65 e8          	mov    QWORD PTR [rbp-0x18],r12
    1318:	48 89 fb             	mov    rbx,rdi
    131b:	4c 89 6d f0          	mov    QWORD PTR [rbp-0x10],r13
    131f:	4c 89 75 f8          	mov    QWORD PTR [rbp-0x8],r14
    1323:	49 89 f5             	mov    r13,rsi
    1326:	8b 77 44             	mov    esi,DWORD PTR [rdi+0x44]
    1329:	48 8d bd d0 fe ff ff 	lea    rdi,[rbp-0x130]
    1330:	49 89 d6             	mov    r14,rdx
    1333:	49 c7 c4 ea ff ff ff 	mov    r12,0xffffffffffffffea
    133a:	e8 00 00 00 00       	call   133f <store_scaling_min_freq+0x3f>
    133f:	85 c0                	test   eax,eax
    1341:	75 40                	jne    1383 <store_scaling_min_freq+0x83>
    1343:	48 8d 95 d0 fe ff ff 	lea    rdx,[rbp-0x130]
    134a:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    1351:	4c 89 ef             	mov    rdi,r13
    1354:	48 83 c2 58          	add    rdx,0x58
    1358:	e8 00 00 00 00       	call   135d <store_scaling_min_freq+0x5d>
    135d:	83 f8 01             	cmp    eax,0x1
    1360:	75 21                	jne    1383 <store_scaling_min_freq+0x83>
    1362:	48 8d b5 d0 fe ff ff 	lea    rsi,[rbp-0x130]
    1369:	48 89 df             	mov    rdi,rbx
    136c:	e8 4f fb ff ff       	call   ec0 <__cpufreq_set_policy>
    1371:	8b 53 58             	mov    edx,DWORD PTR [rbx+0x58]
    1374:	41 89 c4             	mov    r12d,eax
    1377:	85 c0                	test   eax,eax
    1379:	4d 0f 44 e6          	cmove  r12,r14
    137d:	89 93 98 00 00 00    	mov    DWORD PTR [rbx+0x98],edx
    1383:	4c 89 e0             	mov    rax,r12
    1386:	48 8b 5d e0          	mov    rbx,QWORD PTR [rbp-0x20]
    138a:	4c 8b 65 e8          	mov    r12,QWORD PTR [rbp-0x18]
    138e:	4c 8b 6d f0          	mov    r13,QWORD PTR [rbp-0x10]
    1392:	4c 8b 75 f8          	mov    r14,QWORD PTR [rbp-0x8]
    1396:	c9                   	leave  
    1397:	c3                   	ret    
    1398:	0f 1f 84 00 00 00 00 	nop    DWORD PTR [rax+rax*1+0x0]
    139f:	00 

00000000000013a0 <show_scaling_setspeed>:
    13a0:	e8 00 00 00 00       	call   13a5 <show_scaling_setspeed+0x5>
    13a5:	55                   	push   rbp
    13a6:	48 8b 47 68          	mov    rax,QWORD PTR [rdi+0x68]
    13aa:	48 89 e5             	mov    rbp,rsp
    13ad:	48 85 c0             	test   rax,rax
    13b0:	74 16                	je     13c8 <show_scaling_setspeed+0x28>
    13b2:	48 8b 40 18          	mov    rax,QWORD PTR [rax+0x18]
    13b6:	48 85 c0             	test   rax,rax
    13b9:	74 0d                	je     13c8 <show_scaling_setspeed+0x28>
    13bb:	ff d0                	call   rax
    13bd:	5d                   	pop    rbp
    13be:	66 90                	xchg   ax,ax
    13c0:	c3                   	ret    
    13c1:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
    13c8:	48 bf 3c 75 6e 73 75 	movabs rdi,0x6f707075736e753c
    13cf:	70 70 6f 
    13d2:	b8 0e 00 00 00       	mov    eax,0xe
    13d7:	c7 46 08 72 74 65 64 	mov    DWORD PTR [rsi+0x8],0x64657472
    13de:	48 89 3e             	mov    QWORD PTR [rsi],rdi
    13e1:	66 c7 46 0c 3e 0a    	mov    WORD PTR [rsi+0xc],0xa3e
    13e7:	c6 46 0e 00          	mov    BYTE PTR [rsi+0xe],0x0
    13eb:	5d                   	pop    rbp
    13ec:	c3                   	ret    
    13ed:	0f 1f 00             	nop    DWORD PTR [rax]

00000000000013f0 <show_scaling_governor>:
    13f0:	e8 00 00 00 00       	call   13f5 <show_scaling_governor+0x5>
    13f5:	55                   	push   rbp
    13f6:	8b 57 64             	mov    edx,DWORD PTR [rdi+0x64]
    13f9:	48 89 f0             	mov    rax,rsi
    13fc:	48 89 e5             	mov    rbp,rsp
    13ff:	83 fa 01             	cmp    edx,0x1
    1402:	74 2c                	je     1430 <show_scaling_governor+0x40>
    1404:	83 fa 02             	cmp    edx,0x2
    1407:	74 47                	je     1450 <show_scaling_governor+0x60>
    1409:	48 8b 4f 68          	mov    rcx,QWORD PTR [rdi+0x68]
    140d:	48 85 c9             	test   rcx,rcx
    1410:	74 5e                	je     1470 <show_scaling_governor+0x80>
    1412:	48 89 c7             	mov    rdi,rax
    1415:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    141c:	be 11 00 00 00       	mov    esi,0x11
    1421:	31 c0                	xor    eax,eax
    1423:	e8 00 00 00 00       	call   1428 <show_scaling_governor+0x38>
    1428:	5d                   	pop    rbp
    1429:	48 98                	cdqe   
    142b:	c3                   	ret    
    142c:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
    1430:	49 b9 70 6f 77 65 72 	movabs r9,0x7661737265776f70
    1437:	73 61 76 
    143a:	66 c7 46 08 65 0a    	mov    WORD PTR [rsi+0x8],0xa65
    1440:	c6 46 0a 00          	mov    BYTE PTR [rsi+0xa],0x0
    1444:	4c 89 0e             	mov    QWORD PTR [rsi],r9
    1447:	b8 0a 00 00 00       	mov    eax,0xa
    144c:	5d                   	pop    rbp
    144d:	c3                   	ret    
    144e:	66 90                	xchg   ax,ax
    1450:	49 b8 70 65 72 66 6f 	movabs r8,0x616d726f66726570
    1457:	72 6d 61 
    145a:	c7 46 08 6e 63 65 0a 	mov    DWORD PTR [rsi+0x8],0xa65636e
    1461:	c6 46 0c 00          	mov    BYTE PTR [rsi+0xc],0x0
    1465:	4c 89 06             	mov    QWORD PTR [rsi],r8
    1468:	b8 0c 00 00 00       	mov    eax,0xc
    146d:	5d                   	pop    rbp
    146e:	c3                   	ret    
    146f:	90                   	nop
    1470:	48 c7 c0 ea ff ff ff 	mov    rax,0xffffffffffffffea
    1477:	5d                   	pop    rbp
    1478:	c3                   	ret    
    1479:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]

0000000000001480 <__cpufreq_driver_getavg>:
    1480:	e8 00 00 00 00       	call   1485 <__cpufreq_driver_getavg+0x5>
    1485:	55                   	push   rbp
    1486:	31 c0                	xor    eax,eax
    1488:	48 89 e5             	mov    rbp,rsp
    148b:	53                   	push   rbx
    148c:	48 83 ec 18          	sub    rsp,0x18
    1490:	44 8b 15 00 00 00 00 	mov    r10d,DWORD PTR [rip+0x0]        # 1497 <__cpufreq_driver_getavg+0x17>
    1497:	45 85 d2             	test   r10d,r10d
    149a:	75 3f                	jne    14db <__cpufreq_driver_getavg+0x5b>
    149c:	48 8b 15 00 00 00 00 	mov    rdx,QWORD PTR [rip+0x0]        # 14a3 <__cpufreq_driver_getavg+0x23>
    14a3:	48 83 7a 48 00       	cmp    QWORD PTR [rdx+0x48],0x0
    14a8:	74 31                	je     14db <__cpufreq_driver_getavg+0x5b>
    14aa:	8b 7f 44             	mov    edi,DWORD PTR [rdi+0x44]
    14ad:	89 75 e8             	mov    DWORD PTR [rbp-0x18],esi
    14b0:	e8 00 00 00 00       	call   14b5 <__cpufreq_driver_getavg+0x35>
    14b5:	48 85 c0             	test   rax,rax
    14b8:	48 89 c3             	mov    rbx,rax
    14bb:	8b 75 e8             	mov    esi,DWORD PTR [rbp-0x18]
    14be:	74 22                	je     14e2 <__cpufreq_driver_getavg+0x62>
    14c0:	48 89 c7             	mov    rdi,rax
    14c3:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 14ca <__cpufreq_driver_getavg+0x4a>
    14ca:	ff 50 48             	call   QWORD PTR [rax+0x48]
    14cd:	48 89 df             	mov    rdi,rbx
    14d0:	89 45 e8             	mov    DWORD PTR [rbp-0x18],eax
    14d3:	e8 00 00 00 00       	call   14d8 <__cpufreq_driver_getavg+0x58>
    14d8:	8b 45 e8             	mov    eax,DWORD PTR [rbp-0x18]
    14db:	48 83 c4 18          	add    rsp,0x18
    14df:	5b                   	pop    rbx
    14e0:	5d                   	pop    rbp
    14e1:	c3                   	ret    
    14e2:	b8 ea ff ff ff       	mov    eax,0xffffffea
    14e7:	eb f2                	jmp    14db <__cpufreq_driver_getavg+0x5b>
    14e9:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]

00000000000014f0 <cpufreq_quick_get>:
    14f0:	e8 00 00 00 00       	call   14f5 <cpufreq_quick_get+0x5>
    14f5:	55                   	push   rbp
    14f6:	48 89 e5             	mov    rbp,rsp
    14f9:	53                   	push   rbx
    14fa:	48 83 ec 08          	sub    rsp,0x8
    14fe:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 1505 <cpufreq_quick_get+0x15>
    1505:	48 85 c0             	test   rax,rax
    1508:	74 26                	je     1530 <cpufreq_quick_get+0x40>
    150a:	48 83 78 30 00       	cmp    QWORD PTR [rax+0x30],0x0
    150f:	74 1f                	je     1530 <cpufreq_quick_get+0x40>
    1511:	48 8b 40 40          	mov    rax,QWORD PTR [rax+0x40]
    1515:	48 85 c0             	test   rax,rax
    1518:	74 16                	je     1530 <cpufreq_quick_get+0x40>
    151a:	ff d0                	call   rax
    151c:	89 c3                	mov    ebx,eax
    151e:	48 83 c4 08          	add    rsp,0x8
    1522:	89 d8                	mov    eax,ebx
    1524:	5b                   	pop    rbx
    1525:	5d                   	pop    rbp
    1526:	c3                   	ret    
    1527:	66 0f 1f 84 00 00 00 	nop    WORD PTR [rax+rax*1+0x0]
    152e:	00 00 
    1530:	e8 00 00 00 00       	call   1535 <cpufreq_quick_get+0x45>
    1535:	31 db                	xor    ebx,ebx
    1537:	48 85 c0             	test   rax,rax
    153a:	74 e2                	je     151e <cpufreq_quick_get+0x2e>
    153c:	8b 58 60             	mov    ebx,DWORD PTR [rax+0x60]
    153f:	48 89 c7             	mov    rdi,rax
    1542:	e8 00 00 00 00       	call   1547 <cpufreq_quick_get+0x57>
    1547:	48 83 c4 08          	add    rsp,0x8
    154b:	89 d8                	mov    eax,ebx
    154d:	5b                   	pop    rbx
    154e:	5d                   	pop    rbp
    154f:	c3                   	ret    

0000000000001550 <cpufreq_notify_transition>:
    1550:	e8 00 00 00 00       	call   1555 <cpufreq_notify_transition+0x5>
    1555:	55                   	push   rbp
    1556:	48 89 e5             	mov    rbp,rsp
    1559:	48 83 ec 40          	sub    rsp,0x40
    155d:	48 89 5d d8          	mov    QWORD PTR [rbp-0x28],rbx
    1561:	4c 89 6d e8          	mov    QWORD PTR [rbp-0x18],r13
    1565:	48 89 fb             	mov    rbx,rdi
    1568:	4c 89 65 e0          	mov    QWORD PTR [rbp-0x20],r12
    156c:	4c 89 75 f0          	mov    QWORD PTR [rbp-0x10],r14
    1570:	41 89 f5             	mov    r13d,esi
    1573:	4c 89 7d f8          	mov    QWORD PTR [rbp-0x8],r15
    1577:	ff 14 25 00 00 00 00 	call   QWORD PTR ds:0x0
    157e:	f6 c4 02             	test   ah,0x2
    1581:	0f 84 54 01 00 00    	je     16db <cpufreq_notify_transition+0x18b>
    1587:	44 8b 1d 00 00 00 00 	mov    r11d,DWORD PTR [rip+0x0]        # 158e <cpufreq_notify_transition+0x3e>
    158e:	45 85 db             	test   r11d,r11d
    1591:	74 1d                	je     15b0 <cpufreq_notify_transition+0x60>
    1593:	48 8b 5d d8          	mov    rbx,QWORD PTR [rbp-0x28]
    1597:	4c 8b 65 e0          	mov    r12,QWORD PTR [rbp-0x20]
    159b:	4c 8b 6d e8          	mov    r13,QWORD PTR [rbp-0x18]
    159f:	4c 8b 75 f0          	mov    r14,QWORD PTR [rbp-0x10]
    15a3:	4c 8b 7d f8          	mov    r15,QWORD PTR [rbp-0x8]
    15a7:	c9                   	leave  
    15a8:	c3                   	ret    
    15a9:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
    15b0:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 15b7 <cpufreq_notify_transition+0x67>
    15b7:	0f b6 40 18          	movzx  eax,BYTE PTR [rax+0x18]
    15bb:	88 47 0c             	mov    BYTE PTR [rdi+0xc],al
    15be:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    15c5:	e8 00 00 00 00       	call   15ca <cpufreq_notify_transition+0x7a>
    15ca:	8b 0b                	mov    ecx,DWORD PTR [rbx]
    15cc:	48 89 c6             	mov    rsi,rax
    15cf:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    15d6:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    15dd:	48 8b 0c cd 00 00 00 	mov    rcx,QWORD PTR [rcx*8+0x0]
    15e4:	00 
    15e5:	4c 8b 24 0a          	mov    r12,QWORD PTR [rdx+rcx*1]
    15e9:	e8 00 00 00 00       	call   15ee <cpufreq_notify_transition+0x9e>
    15ee:	45 85 ed             	test   r13d,r13d
    15f1:	74 4d                	je     1640 <cpufreq_notify_transition+0xf0>
    15f3:	41 83 fd 01          	cmp    r13d,0x1
    15f7:	75 9a                	jne    1593 <cpufreq_notify_transition+0x43>
    15f9:	8b 43 08             	mov    eax,DWORD PTR [rbx+0x8]
    15fc:	44 8b 3b             	mov    r15d,DWORD PTR [rbx]
    15ff:	89 45 cc             	mov    DWORD PTR [rbp-0x34],eax
    1602:	e9 00 00 00 00       	jmp    1607 <cpufreq_notify_transition+0xb7>
    1607:	48 89 da             	mov    rdx,rbx
    160a:	be 01 00 00 00       	mov    esi,0x1
    160f:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1616:	e8 00 00 00 00       	call   161b <cpufreq_notify_transition+0xcb>
    161b:	4d 85 e4             	test   r12,r12
    161e:	0f 84 6f ff ff ff    	je     1593 <cpufreq_notify_transition+0x43>
    1624:	8b 03                	mov    eax,DWORD PTR [rbx]
    1626:	41 39 44 24 44       	cmp    DWORD PTR [r12+0x44],eax
    162b:	0f 85 62 ff ff ff    	jne    1593 <cpufreq_notify_transition+0x43>
    1631:	8b 43 08             	mov    eax,DWORD PTR [rbx+0x8]
    1634:	41 89 44 24 60       	mov    DWORD PTR [r12+0x60],eax
    1639:	e9 55 ff ff ff       	jmp    1593 <cpufreq_notify_transition+0x43>
    163e:	66 90                	xchg   ax,ax
    1640:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 1647 <cpufreq_notify_transition+0xf7>
    1647:	f6 40 18 02          	test   BYTE PTR [rax+0x18],0x2
    164b:	75 0e                	jne    165b <cpufreq_notify_transition+0x10b>
    164d:	4d 85 e4             	test   r12,r12
    1650:	74 09                	je     165b <cpufreq_notify_transition+0x10b>
    1652:	8b 03                	mov    eax,DWORD PTR [rbx]
    1654:	41 39 44 24 44       	cmp    DWORD PTR [r12+0x44],eax
    1659:	74 6d                	je     16c8 <cpufreq_notify_transition+0x178>
    165b:	48 89 da             	mov    rdx,rbx
    165e:	31 f6                	xor    esi,esi
    1660:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1667:	e8 00 00 00 00       	call   166c <cpufreq_notify_transition+0x11c>
    166c:	e9 22 ff ff ff       	jmp    1593 <cpufreq_notify_transition+0x43>
    1671:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
    1678:	4c 8b 35 00 00 00 00 	mov    r14,QWORD PTR [rip+0x0]        # 167f <cpufreq_notify_transition+0x12f>
    167f:	4d 85 f6             	test   r14,r14
    1682:	74 83                	je     1607 <cpufreq_notify_transition+0xb7>
    1684:	49 8d 56 10          	lea    rdx,[r14+0x10]
    1688:	49 8b 06             	mov    rax,QWORD PTR [r14]
    168b:	4d 89 f5             	mov    r13,r14
    168e:	48 89 55 c0          	mov    QWORD PTR [rbp-0x40],rdx
    1692:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]
    1698:	49 8b 7d 08          	mov    rdi,QWORD PTR [r13+0x8]
    169c:	44 89 fa             	mov    edx,r15d
    169f:	49 83 c5 10          	add    r13,0x10
    16a3:	8b 75 cc             	mov    esi,DWORD PTR [rbp-0x34]
    16a6:	ff d0                	call   rax
    16a8:	48 8b 55 c0          	mov    rdx,QWORD PTR [rbp-0x40]
    16ac:	4c 89 e8             	mov    rax,r13
    16af:	4c 29 f0             	sub    rax,r14
    16b2:	48 8b 44 02 f0       	mov    rax,QWORD PTR [rdx+rax*1-0x10]
    16b7:	48 85 c0             	test   rax,rax
    16ba:	75 dc                	jne    1698 <cpufreq_notify_transition+0x148>
    16bc:	e9 46 ff ff ff       	jmp    1607 <cpufreq_notify_transition+0xb7>
    16c1:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
    16c8:	41 8b 44 24 60       	mov    eax,DWORD PTR [r12+0x60]
    16cd:	85 c0                	test   eax,eax
    16cf:	74 8a                	je     165b <cpufreq_notify_transition+0x10b>
    16d1:	3b 43 04             	cmp    eax,DWORD PTR [rbx+0x4]
    16d4:	74 85                	je     165b <cpufreq_notify_transition+0x10b>
    16d6:	89 43 04             	mov    DWORD PTR [rbx+0x4],eax
    16d9:	eb 80                	jmp    165b <cpufreq_notify_transition+0x10b>
    16db:	0f 0b                	ud2    
    16dd:	0f 1f 00             	nop    DWORD PTR [rax]

00000000000016e0 <__cpufreq_get>:
    16e0:	e8 00 00 00 00       	call   16e5 <__cpufreq_get+0x5>
    16e5:	55                   	push   rbp
    16e6:	89 fa                	mov    edx,edi
    16e8:	48 c7 c0 00 00 00 00 	mov    rax,0x0
    16ef:	48 89 e5             	mov    rbp,rsp
    16f2:	48 83 ec 30          	sub    rsp,0x30
    16f6:	48 8b 14 d5 00 00 00 	mov    rdx,QWORD PTR [rdx*8+0x0]
    16fd:	00 
    16fe:	48 89 5d e8          	mov    QWORD PTR [rbp-0x18],rbx
    1702:	4c 89 6d f8          	mov    QWORD PTR [rbp-0x8],r13
    1706:	31 db                	xor    ebx,ebx
    1708:	4c 89 65 f0          	mov    QWORD PTR [rbp-0x10],r12
    170c:	41 89 fd             	mov    r13d,edi
    170f:	4c 8b 24 10          	mov    r12,QWORD PTR [rax+rdx*1]
    1713:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 171a <__cpufreq_get+0x3a>
    171a:	48 8b 40 40          	mov    rax,QWORD PTR [rax+0x40]
    171e:	48 85 c0             	test   rax,rax
    1721:	74 25                	je     1748 <__cpufreq_get+0x68>
    1723:	ff d0                	call   rax
    1725:	85 c0                	test   eax,eax
    1727:	89 c3                	mov    ebx,eax
    1729:	74 1d                	je     1748 <__cpufreq_get+0x68>
    172b:	41 8b 44 24 60       	mov    eax,DWORD PTR [r12+0x60]
    1730:	85 c0                	test   eax,eax
    1732:	74 14                	je     1748 <__cpufreq_get+0x68>
    1734:	48 8b 15 00 00 00 00 	mov    rdx,QWORD PTR [rip+0x0]        # 173b <__cpufreq_get+0x5b>
    173b:	f6 42 18 02          	test   BYTE PTR [rdx+0x18],0x2
    173f:	75 07                	jne    1748 <__cpufreq_get+0x68>
    1741:	39 c3                	cmp    ebx,eax
    1743:	75 13                	jne    1758 <__cpufreq_get+0x78>
    1745:	0f 1f 00             	nop    DWORD PTR [rax]
    1748:	89 d8                	mov    eax,ebx
    174a:	4c 8b 65 f0          	mov    r12,QWORD PTR [rbp-0x10]
    174e:	48 8b 5d e8          	mov    rbx,QWORD PTR [rbp-0x18]
    1752:	4c 8b 6d f8          	mov    r13,QWORD PTR [rbp-0x8]
    1756:	c9                   	leave  
    1757:	c3                   	ret    
    1758:	48 8d 7d d0          	lea    rdi,[rbp-0x30]
    175c:	31 f6                	xor    esi,esi
    175e:	89 45 d4             	mov    DWORD PTR [rbp-0x2c],eax
    1761:	44 89 6d d0          	mov    DWORD PTR [rbp-0x30],r13d
    1765:	89 5d d8             	mov    DWORD PTR [rbp-0x28],ebx
    1768:	e8 00 00 00 00       	call   176d <__cpufreq_get+0x8d>
    176d:	48 8d 7d d0          	lea    rdi,[rbp-0x30]
    1771:	be 01 00 00 00       	mov    esi,0x1
    1776:	e8 00 00 00 00       	call   177b <__cpufreq_get+0x9b>
    177b:	48 8b 35 00 00 00 00 	mov    rsi,QWORD PTR [rip+0x0]        # 1782 <__cpufreq_get+0xa2>
    1782:	49 8d 54 24 78       	lea    rdx,[r12+0x78]
    1787:	bf 00 01 00 00       	mov    edi,0x100
    178c:	e8 00 00 00 00       	call   1791 <__cpufreq_get+0xb1>
    1791:	eb b5                	jmp    1748 <__cpufreq_get+0x68>
    1793:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
    179a:	84 00 00 00 00 00 

00000000000017a0 <cpufreq_get>:
    17a0:	e8 00 00 00 00       	call   17a5 <cpufreq_get+0x5>
    17a5:	55                   	push   rbp
    17a6:	48 89 e5             	mov    rbp,rsp
    17a9:	48 83 ec 20          	sub    rsp,0x20
    17ad:	48 89 5d e8          	mov    QWORD PTR [rbp-0x18],rbx
    17b1:	4c 89 65 f0          	mov    QWORD PTR [rbp-0x10],r12
    17b5:	89 fb                	mov    ebx,edi
    17b7:	4c 89 6d f8          	mov    QWORD PTR [rbp-0x8],r13
    17bb:	45 31 e4             	xor    r12d,r12d
    17be:	e8 00 00 00 00       	call   17c3 <cpufreq_get+0x23>
    17c3:	48 85 c0             	test   rax,rax
    17c6:	49 89 c5             	mov    r13,rax
    17c9:	74 24                	je     17ef <cpufreq_get+0x4f>
    17cb:	89 df                	mov    edi,ebx
    17cd:	e8 fe f1 ff ff       	call   9d0 <lock_policy_rwsem_read>
    17d2:	85 c0                	test   eax,eax
    17d4:	75 11                	jne    17e7 <cpufreq_get+0x47>
    17d6:	89 df                	mov    edi,ebx
    17d8:	e8 03 ff ff ff       	call   16e0 <__cpufreq_get>
    17dd:	89 df                	mov    edi,ebx
    17df:	41 89 c4             	mov    r12d,eax
    17e2:	e8 29 f2 ff ff       	call   a10 <unlock_policy_rwsem_read>
    17e7:	4c 89 ef             	mov    rdi,r13
    17ea:	e8 00 00 00 00       	call   17ef <cpufreq_get+0x4f>
    17ef:	44 89 e0             	mov    eax,r12d
    17f2:	48 8b 5d e8          	mov    rbx,QWORD PTR [rbp-0x18]
    17f6:	4c 8b 65 f0          	mov    r12,QWORD PTR [rbp-0x10]
    17fa:	4c 8b 6d f8          	mov    r13,QWORD PTR [rbp-0x8]
    17fe:	c9                   	leave  
    17ff:	c3                   	ret    

0000000000001800 <cpufreq_update_policy>:
    1800:	e8 00 00 00 00       	call   1805 <cpufreq_update_policy+0x5>
    1805:	55                   	push   rbp
    1806:	48 89 e5             	mov    rbp,rsp
    1809:	41 55                	push   r13
    180b:	41 54                	push   r12
    180d:	41 89 fc             	mov    r12d,edi
    1810:	53                   	push   rbx
    1811:	48 81 ec 28 01 00 00 	sub    rsp,0x128
    1818:	e8 00 00 00 00       	call   181d <cpufreq_update_policy+0x1d>
    181d:	48 85 c0             	test   rax,rax
    1820:	48 89 c3             	mov    rbx,rax
    1823:	0f 84 ef 00 00 00    	je     1918 <cpufreq_update_policy+0x118>
    1829:	44 89 e7             	mov    edi,r12d
    182c:	e8 6f f0 ff ff       	call   8a0 <lock_policy_rwsem_write>
    1831:	85 c0                	test   eax,eax
    1833:	0f 85 e7 00 00 00    	jne    1920 <cpufreq_update_policy+0x120>
    1839:	4c 8d ad c0 fe ff ff 	lea    r13,[rbp-0x140]
    1840:	b9 22 00 00 00       	mov    ecx,0x22
    1845:	48 89 de             	mov    rsi,rbx
    1848:	4c 89 ef             	mov    rdi,r13
    184b:	f3 48 a5             	rep movs QWORD PTR es:[rdi],QWORD PTR ds:[rsi]
    184e:	8b 83 98 00 00 00    	mov    eax,DWORD PTR [rbx+0x98]
    1854:	89 85 18 ff ff ff    	mov    DWORD PTR [rbp-0xe8],eax
    185a:	8b 83 9c 00 00 00    	mov    eax,DWORD PTR [rbx+0x9c]
    1860:	89 85 1c ff ff ff    	mov    DWORD PTR [rbp-0xe4],eax
    1866:	8b 83 a0 00 00 00    	mov    eax,DWORD PTR [rbx+0xa0]
    186c:	89 85 24 ff ff ff    	mov    DWORD PTR [rbp-0xdc],eax
    1872:	48 8b 83 a8 00 00 00 	mov    rax,QWORD PTR [rbx+0xa8]
    1879:	48 89 85 28 ff ff ff 	mov    QWORD PTR [rbp-0xd8],rax
    1880:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 1887 <cpufreq_update_policy+0x87>
    1887:	48 8b 40 40          	mov    rax,QWORD PTR [rax+0x40]
    188b:	48 85 c0             	test   rax,rax
    188e:	74 50                	je     18e0 <cpufreq_update_policy+0xe0>
    1890:	44 89 e7             	mov    edi,r12d
    1893:	ff d0                	call   rax
    1895:	89 85 20 ff ff ff    	mov    DWORD PTR [rbp-0xe0],eax
    189b:	8b 53 60             	mov    edx,DWORD PTR [rbx+0x60]
    189e:	85 d2                	test   edx,edx
    18a0:	74 6e                	je     1910 <cpufreq_update_policy+0x110>
    18a2:	39 d0                	cmp    eax,edx
    18a4:	74 3a                	je     18e0 <cpufreq_update_policy+0xe0>
    18a6:	48 8b 0d 00 00 00 00 	mov    rcx,QWORD PTR [rip+0x0]        # 18ad <cpufreq_update_policy+0xad>
    18ad:	48 83 79 38 00       	cmp    QWORD PTR [rcx+0x38],0x0
    18b2:	74 2c                	je     18e0 <cpufreq_update_policy+0xe0>
    18b4:	48 8d 7d d0          	lea    rdi,[rbp-0x30]
    18b8:	31 f6                	xor    esi,esi
    18ba:	44 89 65 d0          	mov    DWORD PTR [rbp-0x30],r12d
    18be:	89 55 d4             	mov    DWORD PTR [rbp-0x2c],edx
    18c1:	89 45 d8             	mov    DWORD PTR [rbp-0x28],eax
    18c4:	e8 00 00 00 00       	call   18c9 <cpufreq_update_policy+0xc9>
    18c9:	48 8d 7d d0          	lea    rdi,[rbp-0x30]
    18cd:	be 01 00 00 00       	mov    esi,0x1
    18d2:	e8 00 00 00 00       	call   18d7 <cpufreq_update_policy+0xd7>
    18d7:	66 0f 1f 84 00 00 00 	nop    WORD PTR [rax+rax*1+0x0]
    18de:	00 00 
    18e0:	4c 89 ee             	mov    rsi,r13
    18e3:	48 89 df             	mov    rdi,rbx
    18e6:	e8 d5 f5 ff ff       	call   ec0 <__cpufreq_set_policy>
    18eb:	44 89 e7             	mov    edi,r12d
    18ee:	41 89 c5             	mov    r13d,eax
    18f1:	e8 ea ef ff ff       	call   8e0 <unlock_policy_rwsem_write>
    18f6:	48 89 df             	mov    rdi,rbx
    18f9:	e8 00 00 00 00       	call   18fe <cpufreq_update_policy+0xfe>
    18fe:	48 81 c4 28 01 00 00 	add    rsp,0x128
    1905:	44 89 e8             	mov    eax,r13d
    1908:	5b                   	pop    rbx
    1909:	41 5c                	pop    r12
    190b:	41 5d                	pop    r13
    190d:	5d                   	pop    rbp
    190e:	c3                   	ret    
    190f:	90                   	nop
    1910:	89 43 60             	mov    DWORD PTR [rbx+0x60],eax
    1913:	eb cb                	jmp    18e0 <cpufreq_update_policy+0xe0>
    1915:	0f 1f 00             	nop    DWORD PTR [rax]
    1918:	41 bd ed ff ff ff    	mov    r13d,0xffffffed
    191e:	eb de                	jmp    18fe <cpufreq_update_policy+0xfe>
    1920:	41 bd ea ff ff ff    	mov    r13d,0xffffffea
    1926:	eb ce                	jmp    18f6 <cpufreq_update_policy+0xf6>
    1928:	0f 1f 84 00 00 00 00 	nop    DWORD PTR [rax+rax*1+0x0]
    192f:	00 

0000000000001930 <handle_update>:
    1930:	e8 00 00 00 00       	call   1935 <handle_update+0x5>
    1935:	55                   	push   rbp
    1936:	8b 7f cc             	mov    edi,DWORD PTR [rdi-0x34]
    1939:	48 89 e5             	mov    rbp,rsp
    193c:	e8 00 00 00 00       	call   1941 <handle_update+0x11>
    1941:	5d                   	pop    rbp
    1942:	c3                   	ret    
    1943:	66 66 66 66 2e 0f 1f 	data32 data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
    194a:	84 00 00 00 00 00 

0000000000001950 <show_cpuinfo_cur_freq>:
    1950:	e8 00 00 00 00       	call   1955 <show_cpuinfo_cur_freq+0x5>
    1955:	55                   	push   rbp
    1956:	48 89 e5             	mov    rbp,rsp
    1959:	53                   	push   rbx
    195a:	48 89 f3             	mov    rbx,rsi
    195d:	48 83 ec 08          	sub    rsp,0x8
    1961:	8b 7f 44             	mov    edi,DWORD PTR [rdi+0x44]
    1964:	e8 77 fd ff ff       	call   16e0 <__cpufreq_get>
    1969:	85 c0                	test   eax,eax
    196b:	75 23                	jne    1990 <show_cpuinfo_cur_freq+0x40>
    196d:	48 b8 3c 75 6e 6b 6e 	movabs rax,0x6e776f6e6b6e753c
    1974:	6f 77 6e 
    1977:	66 c7 43 08 3e 00    	mov    WORD PTR [rbx+0x8],0x3e
    197d:	48 89 03             	mov    QWORD PTR [rbx],rax
    1980:	48 83 c4 08          	add    rsp,0x8
    1984:	b8 09 00 00 00       	mov    eax,0x9
    1989:	5b                   	pop    rbx
    198a:	5d                   	pop    rbp
    198b:	c3                   	ret    
    198c:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
    1990:	89 c2                	mov    edx,eax
    1992:	48 89 df             	mov    rdi,rbx
    1995:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    199c:	31 c0                	xor    eax,eax
    199e:	e8 00 00 00 00       	call   19a3 <show_cpuinfo_cur_freq+0x53>
    19a3:	48 83 c4 08          	add    rsp,0x8
    19a7:	48 98                	cdqe   
    19a9:	5b                   	pop    rbx
    19aa:	5d                   	pop    rbp
    19ab:	c3                   	ret    
    19ac:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]

00000000000019b0 <__cpufreq_remove_dev.isra.13>:
    19b0:	e8 00 00 00 00       	call   19b5 <__cpufreq_remove_dev.isra.13+0x5>
    19b5:	55                   	push   rbp
    19b6:	48 89 e5             	mov    rbp,rsp
    19b9:	41 57                	push   r15
    19bb:	41 56                	push   r14
    19bd:	49 c7 c6 00 00 00 00 	mov    r14,0x0
    19c4:	41 55                	push   r13
    19c6:	49 89 fd             	mov    r13,rdi
    19c9:	41 54                	push   r12
    19cb:	53                   	push   rbx
    19cc:	48 83 ec 18          	sub    rsp,0x18
    19d0:	44 8b a7 2c 02 00 00 	mov    r12d,DWORD PTR [rdi+0x22c]
    19d7:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    19de:	e8 00 00 00 00       	call   19e3 <__cpufreq_remove_dev.isra.13+0x33>
    19e3:	4c 89 f2             	mov    rdx,r14
    19e6:	48 89 c6             	mov    rsi,rax
    19e9:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    19f0:	45 89 e7             	mov    r15d,r12d
    19f3:	4a 8b 0c fd 00 00 00 	mov    rcx,QWORD PTR [r15*8+0x0]
    19fa:	00 
    19fb:	48 8b 1c 0a          	mov    rbx,QWORD PTR [rdx+rcx*1]
    19ff:	48 c7 04 0a 00 00 00 	mov    QWORD PTR [rdx+rcx*1],0x0
    1a06:	00 
    1a07:	e8 00 00 00 00       	call   1a0c <__cpufreq_remove_dev.isra.13+0x5c>
    1a0c:	48 85 db             	test   rbx,rbx
    1a0f:	0f 84 4d 02 00 00    	je     1c62 <__cpufreq_remove_dev.isra.13+0x2b2>
    1a15:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 1a1c <__cpufreq_remove_dev.isra.13+0x6c>
    1a1c:	48 83 78 38 00       	cmp    QWORD PTR [rax+0x38],0x0
    1a21:	74 14                	je     1a37 <__cpufreq_remove_dev.isra.13+0x87>
    1a23:	be 02 00 00 00       	mov    esi,0x2
    1a28:	48 89 df             	mov    rdi,rbx
    1a2b:	e8 c0 f0 ff ff       	call   af0 <__cpufreq_governor>
    1a30:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 1a37 <__cpufreq_remove_dev.isra.13+0x87>
    1a37:	48 83 78 30 00       	cmp    QWORD PTR [rax+0x30],0x0
    1a3c:	0f 84 fe 01 00 00    	je     1c40 <__cpufreq_remove_dev.isra.13+0x290>
    1a42:	44 89 e7             	mov    edi,r12d
    1a45:	e8 56 ee ff ff       	call   8a0 <lock_policy_rwsem_write>
    1a4a:	85 c0                	test   eax,eax
    1a4c:	0f 85 1a 02 00 00    	jne    1c6c <__cpufreq_remove_dev.isra.13+0x2bc>
    1a52:	be 00 01 00 00       	mov    esi,0x100
    1a57:	48 89 df             	mov    rdi,rbx
    1a5a:	e8 00 00 00 00       	call   1a5f <__cpufreq_remove_dev.isra.13+0xaf>
    1a5f:	89 45 c0             	mov    DWORD PTR [rbp-0x40],eax
    1a62:	f0 44 0f b3 23       	lock btr DWORD PTR [rbx],r12d
    1a67:	44 89 e7             	mov    edi,r12d
    1a6a:	e8 71 ee ff ff       	call   8e0 <unlock_policy_rwsem_write>
    1a6f:	44 3b 63 44          	cmp    r12d,DWORD PTR [rbx+0x44]
    1a73:	74 7b                	je     1af0 <__cpufreq_remove_dev.isra.13+0x140>
    1a75:	49 8d 7d 10          	lea    rdi,[r13+0x10]
    1a79:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    1a80:	e8 00 00 00 00       	call   1a85 <__cpufreq_remove_dev.isra.13+0xd5>
    1a85:	48 89 df             	mov    rdi,rbx
    1a88:	e8 00 00 00 00       	call   1a8d <__cpufreq_remove_dev.isra.13+0xdd>
    1a8d:	83 7d c0 01          	cmp    DWORD PTR [rbp-0x40],0x1
    1a91:	48 c7 45 c8 00 00 00 	mov    QWORD PTR [rbp-0x38],0x0
    1a98:	00 
    1a99:	0f 84 41 01 00 00    	je     1be0 <__cpufreq_remove_dev.isra.13+0x230>
    1a9f:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 1aa6 <__cpufreq_remove_dev.isra.13+0xf6>
    1aa6:	48 83 78 38 00       	cmp    QWORD PTR [rax+0x38],0x0
    1aab:	74 1a                	je     1ac7 <__cpufreq_remove_dev.isra.13+0x117>
    1aad:	be 01 00 00 00       	mov    esi,0x1
    1ab2:	48 89 df             	mov    rdi,rbx
    1ab5:	e8 36 f0 ff ff       	call   af0 <__cpufreq_governor>
    1aba:	be 03 00 00 00       	mov    esi,0x3
    1abf:	48 89 df             	mov    rdi,rbx
    1ac2:	e8 29 f0 ff ff       	call   af0 <__cpufreq_governor>
    1ac7:	4a 8b 14 fd 00 00 00 	mov    rdx,QWORD PTR [r15*8+0x0]
    1ace:	00 
    1acf:	48 8b 45 c8          	mov    rax,QWORD PTR [rbp-0x38]
    1ad3:	c7 04 10 ff ff ff ff 	mov    DWORD PTR [rax+rdx*1],0xffffffff
    1ada:	31 c0                	xor    eax,eax
    1adc:	48 83 c4 18          	add    rsp,0x18
    1ae0:	5b                   	pop    rbx
    1ae1:	41 5c                	pop    r12
    1ae3:	41 5d                	pop    r13
    1ae5:	41 5e                	pop    r14
    1ae7:	41 5f                	pop    r15
    1ae9:	5d                   	pop    rbp
    1aea:	c3                   	ret    
    1aeb:	0f 1f 44 00 00       	nop    DWORD PTR [rax+rax*1+0x0]
    1af0:	83 7d c0 01          	cmp    DWORD PTR [rbp-0x40],0x1
    1af4:	76 8f                	jbe    1a85 <__cpufreq_remove_dev.isra.13+0xd5>
    1af6:	be 00 01 00 00       	mov    esi,0x100
    1afb:	48 89 df             	mov    rdi,rbx
    1afe:	e8 00 00 00 00       	call   1b03 <__cpufreq_remove_dev.isra.13+0x153>
    1b03:	89 c7                	mov    edi,eax
    1b05:	e8 00 00 00 00       	call   1b0a <__cpufreq_remove_dev.isra.13+0x15a>
    1b0a:	49 89 c5             	mov    r13,rax
    1b0d:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    1b14:	48 89 45 c8          	mov    QWORD PTR [rbp-0x38],rax
    1b18:	49 83 c5 10          	add    r13,0x10
    1b1c:	4c 89 ef             	mov    rdi,r13
    1b1f:	e8 00 00 00 00       	call   1b24 <__cpufreq_remove_dev.isra.13+0x174>
    1b24:	48 8d 83 b0 00 00 00 	lea    rax,[rbx+0xb0]
    1b2b:	4c 89 ee             	mov    rsi,r13
    1b2e:	48 89 c7             	mov    rdi,rax
    1b31:	48 89 45 c0          	mov    QWORD PTR [rbp-0x40],rax
    1b35:	e8 00 00 00 00       	call   1b3a <__cpufreq_remove_dev.isra.13+0x18a>
    1b3a:	85 c0                	test   eax,eax
    1b3c:	0f 85 40 01 00 00    	jne    1c82 <__cpufreq_remove_dev.isra.13+0x2d2>
    1b42:	44 89 e7             	mov    edi,r12d
    1b45:	e8 56 ed ff ff       	call   8a0 <lock_policy_rwsem_write>
    1b4a:	85 c0                	test   eax,eax
    1b4c:	0f 85 b5 01 00 00    	jne    1d07 <__cpufreq_remove_dev.isra.13+0x357>
    1b52:	48 8b 45 c8          	mov    rax,QWORD PTR [rbp-0x38]
    1b56:	49 c7 c5 00 00 00 00 	mov    r13,0x0
    1b5d:	48 c7 45 c8 00 00 00 	mov    QWORD PTR [rbp-0x38],0x0
    1b64:	00 
    1b65:	44 8b b0 2c 02 00 00 	mov    r14d,DWORD PTR [rax+0x22c]
    1b6c:	8b 43 44             	mov    eax,DWORD PTR [rbx+0x44]
    1b6f:	44 89 73 44          	mov    DWORD PTR [rbx+0x44],r14d
    1b73:	89 43 48             	mov    DWORD PTR [rbx+0x48],eax
    1b76:	b8 ff ff ff ff       	mov    eax,0xffffffff
    1b7b:	eb 13                	jmp    1b90 <__cpufreq_remove_dev.isra.13+0x1e0>
    1b7d:	0f 1f 00             	nop    DWORD PTR [rax]
    1b80:	48 63 d0             	movsxd rdx,eax
    1b83:	48 8b 14 d5 00 00 00 	mov    rdx,QWORD PTR [rdx*8+0x0]
    1b8a:	00 
    1b8b:	45 89 74 15 00       	mov    DWORD PTR [r13+rdx*1+0x0],r14d
    1b90:	83 c0 01             	add    eax,0x1
    1b93:	be 00 01 00 00       	mov    esi,0x100
    1b98:	48 89 df             	mov    rdi,rbx
    1b9b:	48 63 d0             	movsxd rdx,eax
    1b9e:	e8 00 00 00 00       	call   1ba3 <__cpufreq_remove_dev.isra.13+0x1f3>
    1ba3:	3b 05 00 00 00 00    	cmp    eax,DWORD PTR [rip+0x0]        # 1ba9 <__cpufreq_remove_dev.isra.13+0x1f9>
    1ba9:	7c d5                	jl     1b80 <__cpufreq_remove_dev.isra.13+0x1d0>
    1bab:	48 89 df             	mov    rdi,rbx
    1bae:	e8 00 00 00 00       	call   1bb3 <__cpufreq_remove_dev.isra.13+0x203>
    1bb3:	48 89 da             	mov    rdx,rbx
    1bb6:	be 04 00 00 00       	mov    esi,0x4
    1bbb:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1bc2:	e8 00 00 00 00       	call   1bc7 <__cpufreq_remove_dev.isra.13+0x217>
    1bc7:	44 89 e7             	mov    edi,r12d
    1bca:	e8 11 ed ff ff       	call   8e0 <unlock_policy_rwsem_write>
    1bcf:	48 89 df             	mov    rdi,rbx
    1bd2:	e8 00 00 00 00       	call   1bd7 <__cpufreq_remove_dev.isra.13+0x227>
    1bd7:	e9 c3 fe ff ff       	jmp    1a9f <__cpufreq_remove_dev.isra.13+0xef>
    1bdc:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
    1be0:	be 05 00 00 00       	mov    esi,0x5
    1be5:	48 89 df             	mov    rdi,rbx
    1be8:	e8 03 ef ff ff       	call   af0 <__cpufreq_governor>
    1bed:	44 89 e7             	mov    edi,r12d
    1bf0:	e8 db ed ff ff       	call   9d0 <lock_policy_rwsem_read>
    1bf5:	44 89 e7             	mov    edi,r12d
    1bf8:	e8 13 ee ff ff       	call   a10 <unlock_policy_rwsem_read>
    1bfd:	48 8d bb b0 00 00 00 	lea    rdi,[rbx+0xb0]
    1c04:	e8 00 00 00 00       	call   1c09 <__cpufreq_remove_dev.isra.13+0x259>
    1c09:	48 8d bb f0 00 00 00 	lea    rdi,[rbx+0xf0]
    1c10:	e8 00 00 00 00       	call   1c15 <__cpufreq_remove_dev.isra.13+0x265>
    1c15:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 1c1c <__cpufreq_remove_dev.isra.13+0x26c>
    1c1c:	48 8b 40 58          	mov    rax,QWORD PTR [rax+0x58]
    1c20:	48 85 c0             	test   rax,rax
    1c23:	74 05                	je     1c2a <__cpufreq_remove_dev.isra.13+0x27a>
    1c25:	48 89 df             	mov    rdi,rbx
    1c28:	ff d0                	call   rax
    1c2a:	48 89 df             	mov    rdi,rbx
    1c2d:	e8 00 00 00 00       	call   1c32 <__cpufreq_remove_dev.isra.13+0x282>
    1c32:	48 c7 45 c8 00 00 00 	mov    QWORD PTR [rbp-0x38],0x0
    1c39:	00 
    1c3a:	e9 88 fe ff ff       	jmp    1ac7 <__cpufreq_remove_dev.isra.13+0x117>
    1c3f:	90                   	nop
    1c40:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1c47:	48 8b 73 68          	mov    rsi,QWORD PTR [rbx+0x68]
    1c4b:	ba 10 00 00 00       	mov    edx,0x10
    1c50:	4a 03 3c fd 00 00 00 	add    rdi,QWORD PTR [r15*8+0x0]
    1c57:	00 
    1c58:	e8 00 00 00 00       	call   1c5d <__cpufreq_remove_dev.isra.13+0x2ad>
    1c5d:	e9 e0 fd ff ff       	jmp    1a42 <__cpufreq_remove_dev.isra.13+0x92>
    1c62:	b8 ea ff ff ff       	mov    eax,0xffffffea
    1c67:	e9 70 fe ff ff       	jmp    1adc <__cpufreq_remove_dev.isra.13+0x12c>
    1c6c:	be 10 04 00 00       	mov    esi,0x410
    1c71:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1c78:	e8 00 00 00 00       	call   1c7d <__cpufreq_remove_dev.isra.13+0x2cd>
    1c7d:	e9 d0 fd ff ff       	jmp    1a52 <__cpufreq_remove_dev.isra.13+0xa2>
    1c82:	89 c2                	mov    edx,eax
    1c84:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    1c8b:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1c92:	31 c0                	xor    eax,eax
    1c94:	e8 00 00 00 00       	call   1c99 <__cpufreq_remove_dev.isra.13+0x2e9>
    1c99:	44 89 e7             	mov    edi,r12d
    1c9c:	e8 ff eb ff ff       	call   8a0 <lock_policy_rwsem_write>
    1ca1:	85 c0                	test   eax,eax
    1ca3:	74 11                	je     1cb6 <__cpufreq_remove_dev.isra.13+0x306>
    1ca5:	be 1f 04 00 00       	mov    esi,0x41f
    1caa:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1cb1:	e8 00 00 00 00       	call   1cb6 <__cpufreq_remove_dev.isra.13+0x306>
    1cb6:	f0 44 0f ab 23       	lock bts DWORD PTR [rbx],r12d
    1cbb:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1cc2:	e8 00 00 00 00       	call   1cc7 <__cpufreq_remove_dev.isra.13+0x317>
    1cc7:	4a 8b 14 fd 00 00 00 	mov    rdx,QWORD PTR [r15*8+0x0]
    1cce:	00 
    1ccf:	48 89 c6             	mov    rsi,rax
    1cd2:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1cd9:	49 89 1c 16          	mov    QWORD PTR [r14+rdx*1],rbx
    1cdd:	e8 00 00 00 00       	call   1ce2 <__cpufreq_remove_dev.isra.13+0x332>
    1ce2:	44 89 e7             	mov    edi,r12d
    1ce5:	e8 f6 eb ff ff       	call   8e0 <unlock_policy_rwsem_write>
    1cea:	48 8b 75 c0          	mov    rsi,QWORD PTR [rbp-0x40]
    1cee:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    1cf5:	4c 89 ef             	mov    rdi,r13
    1cf8:	e8 00 00 00 00       	call   1cfd <__cpufreq_remove_dev.isra.13+0x34d>
    1cfd:	b8 ea ff ff ff       	mov    eax,0xffffffea
    1d02:	e9 d5 fd ff ff       	jmp    1adc <__cpufreq_remove_dev.isra.13+0x12c>
    1d07:	be 2d 04 00 00       	mov    esi,0x42d
    1d0c:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1d13:	e8 00 00 00 00       	call   1d18 <__cpufreq_remove_dev.isra.13+0x368>
    1d18:	e9 35 fe ff ff       	jmp    1b52 <__cpufreq_remove_dev.isra.13+0x1a2>
    1d1d:	0f 1f 00             	nop    DWORD PTR [rax]

0000000000001d20 <cpufreq_remove_dev>:
    1d20:	e8 00 00 00 00       	call   1d25 <cpufreq_remove_dev+0x5>
    1d25:	55                   	push   rbp
    1d26:	8b 87 2c 02 00 00    	mov    eax,DWORD PTR [rdi+0x22c]
    1d2c:	48 8b 15 00 00 00 00 	mov    rdx,QWORD PTR [rip+0x0]        # 1d33 <cpufreq_remove_dev+0x13>
    1d33:	48 89 e5             	mov    rbp,rsp
    1d36:	0f a3 02             	bt     DWORD PTR [rdx],eax
    1d39:	19 c0                	sbb    eax,eax
    1d3b:	85 c0                	test   eax,eax
    1d3d:	74 07                	je     1d46 <cpufreq_remove_dev+0x26>
    1d3f:	e8 6c fc ff ff       	call   19b0 <__cpufreq_remove_dev.isra.13>
    1d44:	5d                   	pop    rbp
    1d45:	c3                   	ret    
    1d46:	31 c0                	xor    eax,eax
    1d48:	5d                   	pop    rbp
    1d49:	c3                   	ret    
    1d4a:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]

0000000000001d50 <show_cpus>:
    1d50:	e8 00 00 00 00       	call   1d55 <show_cpus+0x5>
    1d55:	55                   	push   rbp
    1d56:	48 89 e5             	mov    rbp,rsp
    1d59:	41 57                	push   r15
    1d5b:	49 89 ff             	mov    r15,rdi
    1d5e:	41 56                	push   r14
    1d60:	49 89 f6             	mov    r14,rsi
    1d63:	41 55                	push   r13
    1d65:	41 54                	push   r12
    1d67:	41 bc ff ff ff ff    	mov    r12d,0xffffffff
    1d6d:	53                   	push   rbx
    1d6e:	31 db                	xor    ebx,ebx
    1d70:	48 83 ec 08          	sub    rsp,0x8
    1d74:	eb 2f                	jmp    1da5 <show_cpus+0x55>
    1d76:	66 2e 0f 1f 84 00 00 	nop    WORD PTR cs:[rax+rax*1+0x0]
    1d7d:	00 00 00 
    1d80:	4c 01 f7             	add    rdi,r14
    1d83:	31 c0                	xor    eax,eax
    1d85:	44 89 e1             	mov    ecx,r12d
    1d88:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    1d8f:	4c 89 ee             	mov    rsi,r13
    1d92:	e8 00 00 00 00       	call   1d97 <show_cpus+0x47>
    1d97:	48 98                	cdqe   
    1d99:	48 01 c3             	add    rbx,rax
    1d9c:	48 81 fb fa 0f 00 00 	cmp    rbx,0xffa
    1da3:	77 5b                	ja     1e00 <show_cpus+0xb0>
    1da5:	41 83 c4 01          	add    r12d,0x1
    1da9:	be 00 01 00 00       	mov    esi,0x100
    1dae:	4c 89 ff             	mov    rdi,r15
    1db1:	49 63 d4             	movsxd rdx,r12d
    1db4:	e8 00 00 00 00       	call   1db9 <show_cpus+0x69>
    1db9:	39 05 00 00 00 00    	cmp    DWORD PTR [rip+0x0],eax        # 1dbf <show_cpus+0x6f>
    1dbf:	41 89 c4             	mov    r12d,eax
    1dc2:	76 3c                	jbe    1e00 <show_cpus+0xb0>
    1dc4:	31 ff                	xor    edi,edi
    1dc6:	48 85 db             	test   rbx,rbx
    1dc9:	41 bd fe 0f 00 00    	mov    r13d,0xffe
    1dcf:	74 af                	je     1d80 <show_cpus+0x30>
    1dd1:	49 8d 3c 1e          	lea    rdi,[r14+rbx*1]
    1dd5:	4c 89 ee             	mov    rsi,r13
    1dd8:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    1ddf:	48 29 de             	sub    rsi,rbx
    1de2:	31 c0                	xor    eax,eax
    1de4:	e8 00 00 00 00       	call   1de9 <show_cpus+0x99>
    1de9:	48 98                	cdqe   
    1deb:	48 01 c3             	add    rbx,rax
    1dee:	48 89 df             	mov    rdi,rbx
    1df1:	49 29 dd             	sub    r13,rbx
    1df4:	eb 8a                	jmp    1d80 <show_cpus+0x30>
    1df6:	66 2e 0f 1f 84 00 00 	nop    WORD PTR cs:[rax+rax*1+0x0]
    1dfd:	00 00 00 
    1e00:	66 41 c7 04 1e 0a 00 	mov    WORD PTR [r14+rbx*1],0xa
    1e07:	48 83 c4 08          	add    rsp,0x8
    1e0b:	48 8d 43 01          	lea    rax,[rbx+0x1]
    1e0f:	5b                   	pop    rbx
    1e10:	41 5c                	pop    r12
    1e12:	41 5d                	pop    r13
    1e14:	41 5e                	pop    r14
    1e16:	41 5f                	pop    r15
    1e18:	5d                   	pop    rbp
    1e19:	c3                   	ret    
    1e1a:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]

0000000000001e20 <show_related_cpus>:
    1e20:	e8 00 00 00 00       	call   1e25 <show_related_cpus+0x5>
    1e25:	55                   	push   rbp
    1e26:	48 83 c7 20          	add    rdi,0x20
    1e2a:	48 89 e5             	mov    rbp,rsp
    1e2d:	e8 1e ff ff ff       	call   1d50 <show_cpus>
    1e32:	5d                   	pop    rbp
    1e33:	c3                   	ret    
    1e34:	66 66 66 2e 0f 1f 84 	data32 data32 nop WORD PTR cs:[rax+rax*1+0x0]
    1e3b:	00 00 00 00 00 

0000000000001e40 <show_affected_cpus>:
    1e40:	e8 00 00 00 00       	call   1e45 <show_affected_cpus+0x5>
    1e45:	55                   	push   rbp
    1e46:	48 89 e5             	mov    rbp,rsp
    1e49:	e8 02 ff ff ff       	call   1d50 <show_cpus>
    1e4e:	5d                   	pop    rbp
    1e4f:	c3                   	ret    

0000000000001e50 <cpufreq_unregister_governor>:
    1e50:	e8 00 00 00 00       	call   1e55 <cpufreq_unregister_governor+0x5>
    1e55:	55                   	push   rbp
    1e56:	48 89 e5             	mov    rbp,rsp
    1e59:	41 57                	push   r15
    1e5b:	41 56                	push   r14
    1e5d:	41 55                	push   r13
    1e5f:	41 54                	push   r12
    1e61:	53                   	push   rbx
    1e62:	48 89 fb             	mov    rbx,rdi
    1e65:	48 83 ec 18          	sub    rsp,0x18
    1e69:	48 85 ff             	test   rdi,rdi
    1e6c:	0f 84 c9 00 00 00    	je     1f3b <cpufreq_unregister_governor+0xeb>
    1e72:	44 8b 05 00 00 00 00 	mov    r8d,DWORD PTR [rip+0x0]        # 1e79 <cpufreq_unregister_governor+0x29>
    1e79:	45 85 c0             	test   r8d,r8d
    1e7c:	0f 85 b9 00 00 00    	jne    1f3b <cpufreq_unregister_governor+0xeb>
    1e82:	4c 8b 25 00 00 00 00 	mov    r12,QWORD PTR [rip+0x0]        # 1e89 <cpufreq_unregister_governor+0x39>
    1e89:	4c 8b 2d 00 00 00 00 	mov    r13,QWORD PTR [rip+0x0]        # 1e90 <cpufreq_unregister_governor+0x40>
    1e90:	41 bf ff ff ff ff    	mov    r15d,0xffffffff
    1e96:	49 c7 c6 00 00 00 00 	mov    r14,0x0
    1e9d:	0f 1f 00             	nop    DWORD PTR [rax]
    1ea0:	41 83 c7 01          	add    r15d,0x1
    1ea4:	be 00 01 00 00       	mov    esi,0x100
    1ea9:	4c 89 e7             	mov    rdi,r12
    1eac:	49 63 d7             	movsxd rdx,r15d
    1eaf:	e8 00 00 00 00       	call   1eb4 <cpufreq_unregister_governor+0x64>
    1eb4:	3b 05 00 00 00 00    	cmp    eax,DWORD PTR [rip+0x0]        # 1eba <cpufreq_unregister_governor+0x6a>
    1eba:	41 89 c7             	mov    r15d,eax
    1ebd:	7d 39                	jge    1ef8 <cpufreq_unregister_governor+0xa8>
    1ebf:	45 0f a3 7d 00       	bt     DWORD PTR [r13+0x0],r15d
    1ec4:	19 c0                	sbb    eax,eax
    1ec6:	85 c0                	test   eax,eax
    1ec8:	75 d6                	jne    1ea0 <cpufreq_unregister_governor+0x50>
    1eca:	49 63 c7             	movsxd rax,r15d
    1ecd:	4c 89 f2             	mov    rdx,r14
    1ed0:	48 89 de             	mov    rsi,rbx
    1ed3:	48 03 14 c5 00 00 00 	add    rdx,QWORD PTR [rax*8+0x0]
    1eda:	00 
    1edb:	48 89 d7             	mov    rdi,rdx
    1ede:	48 89 55 c8          	mov    QWORD PTR [rbp-0x38],rdx
    1ee2:	e8 00 00 00 00       	call   1ee7 <cpufreq_unregister_governor+0x97>
    1ee7:	85 c0                	test   eax,eax
    1ee9:	48 8b 55 c8          	mov    rdx,QWORD PTR [rbp-0x38]
    1eed:	75 b1                	jne    1ea0 <cpufreq_unregister_governor+0x50>
    1eef:	c6 02 00             	mov    BYTE PTR [rdx],0x0
    1ef2:	eb ac                	jmp    1ea0 <cpufreq_unregister_governor+0x50>
    1ef4:	0f 1f 40 00          	nop    DWORD PTR [rax+0x0]
    1ef8:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1eff:	e8 00 00 00 00       	call   1f04 <cpufreq_unregister_governor+0xb4>
    1f04:	48 8b 53 30          	mov    rdx,QWORD PTR [rbx+0x30]
    1f08:	48 8b 43 38          	mov    rax,QWORD PTR [rbx+0x38]
    1f0c:	48 bf 00 02 20 00 00 	movabs rdi,0xdead000000200200
    1f13:	00 ad de 
    1f16:	48 be 00 01 10 00 00 	movabs rsi,0xdead000000100100
    1f1d:	00 ad de 
    1f20:	48 89 42 08          	mov    QWORD PTR [rdx+0x8],rax
    1f24:	48 89 10             	mov    QWORD PTR [rax],rdx
    1f27:	48 89 7b 38          	mov    QWORD PTR [rbx+0x38],rdi
    1f2b:	48 89 73 30          	mov    QWORD PTR [rbx+0x30],rsi
    1f2f:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    1f36:	e8 00 00 00 00       	call   1f3b <cpufreq_unregister_governor+0xeb>
    1f3b:	48 83 c4 18          	add    rsp,0x18
    1f3f:	5b                   	pop    rbx
    1f40:	41 5c                	pop    r12
    1f42:	41 5d                	pop    r13
    1f44:	41 5e                	pop    r14
    1f46:	41 5f                	pop    r15
    1f48:	5d                   	pop    rbp
    1f49:	c3                   	ret    
    1f4a:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]

0000000000001f50 <cpufreq_add_dev_interface>:
    1f50:	e8 00 00 00 00       	call   1f55 <cpufreq_add_dev_interface+0x5>
    1f55:	55                   	push   rbp
    1f56:	48 83 c2 10          	add    rdx,0x10
    1f5a:	31 c0                	xor    eax,eax
    1f5c:	48 c7 c1 00 00 00 00 	mov    rcx,0x0
    1f63:	48 89 e5             	mov    rbp,rsp
    1f66:	41 57                	push   r15
    1f68:	41 56                	push   r14
    1f6a:	41 55                	push   r13
    1f6c:	41 89 fd             	mov    r13d,edi
    1f6f:	41 54                	push   r12
    1f71:	49 89 f4             	mov    r12,rsi
    1f74:	53                   	push   rbx
    1f75:	48 8d 9e b0 00 00 00 	lea    rbx,[rsi+0xb0]
    1f7c:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    1f83:	48 81 ec 28 01 00 00 	sub    rsp,0x128
    1f8a:	48 89 df             	mov    rdi,rbx
    1f8d:	e8 00 00 00 00       	call   1f92 <cpufreq_add_dev_interface+0x42>
    1f92:	85 c0                	test   eax,eax
    1f94:	89 c2                	mov    edx,eax
    1f96:	75 5d                	jne    1ff5 <cpufreq_add_dev_interface+0xa5>
    1f98:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 1f9f <cpufreq_add_dev_interface+0x4f>
    1f9f:	4c 8b 70 70          	mov    r14,QWORD PTR [rax+0x70]
    1fa3:	4d 85 f6             	test   r14,r14
    1fa6:	74 6f                	je     2017 <cpufreq_add_dev_interface+0xc7>
    1fa8:	49 8b 36             	mov    rsi,QWORD PTR [r14]
    1fab:	48 85 f6             	test   rsi,rsi
    1fae:	75 16                	jne    1fc6 <cpufreq_add_dev_interface+0x76>
    1fb0:	eb 65                	jmp    2017 <cpufreq_add_dev_interface+0xc7>
    1fb2:	66 0f 1f 44 00 00    	nop    WORD PTR [rax+rax*1+0x0]
    1fb8:	49 83 c6 08          	add    r14,0x8
    1fbc:	74 52                	je     2010 <cpufreq_add_dev_interface+0xc0>
    1fbe:	49 8b 36             	mov    rsi,QWORD PTR [r14]
    1fc1:	48 85 f6             	test   rsi,rsi
    1fc4:	74 4a                	je     2010 <cpufreq_add_dev_interface+0xc0>
    1fc6:	48 89 df             	mov    rdi,rbx
    1fc9:	e8 00 00 00 00       	call   1fce <cpufreq_add_dev_interface+0x7e>
    1fce:	85 c0                	test   eax,eax
    1fd0:	89 c2                	mov    edx,eax
    1fd2:	74 e4                	je     1fb8 <cpufreq_add_dev_interface+0x68>
    1fd4:	48 89 df             	mov    rdi,rbx
    1fd7:	89 95 b0 fe ff ff    	mov    DWORD PTR [rbp-0x150],edx
    1fdd:	e8 00 00 00 00       	call   1fe2 <cpufreq_add_dev_interface+0x92>
    1fe2:	49 8d bc 24 f0 00 00 	lea    rdi,[r12+0xf0]
    1fe9:	00 
    1fea:	e8 00 00 00 00       	call   1fef <cpufreq_add_dev_interface+0x9f>
    1fef:	8b 95 b0 fe ff ff    	mov    edx,DWORD PTR [rbp-0x150]
    1ff5:	48 81 c4 28 01 00 00 	add    rsp,0x128
    1ffc:	89 d0                	mov    eax,edx
    1ffe:	5b                   	pop    rbx
    1fff:	41 5c                	pop    r12
    2001:	41 5d                	pop    r13
    2003:	41 5e                	pop    r14
    2005:	41 5f                	pop    r15
    2007:	5d                   	pop    rbp
    2008:	c3                   	ret    
    2009:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
    2010:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 2017 <cpufreq_add_dev_interface+0xc7>
    2017:	48 83 78 40 00       	cmp    QWORD PTR [rax+0x40],0x0
    201c:	74 1c                	je     203a <cpufreq_add_dev_interface+0xea>
    201e:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    2025:	48 89 df             	mov    rdi,rbx
    2028:	e8 00 00 00 00       	call   202d <cpufreq_add_dev_interface+0xdd>
    202d:	85 c0                	test   eax,eax
    202f:	89 c2                	mov    edx,eax
    2031:	75 a1                	jne    1fd4 <cpufreq_add_dev_interface+0x84>
    2033:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 203a <cpufreq_add_dev_interface+0xea>
    203a:	48 83 78 38 00       	cmp    QWORD PTR [rax+0x38],0x0
    203f:	74 20                	je     2061 <cpufreq_add_dev_interface+0x111>
    2041:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    2048:	48 89 df             	mov    rdi,rbx
    204b:	e8 00 00 00 00       	call   2050 <cpufreq_add_dev_interface+0x100>
    2050:	85 c0                	test   eax,eax
    2052:	89 c2                	mov    edx,eax
    2054:	0f 85 7a ff ff ff    	jne    1fd4 <cpufreq_add_dev_interface+0x84>
    205a:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 2061 <cpufreq_add_dev_interface+0x111>
    2061:	48 83 78 50 00       	cmp    QWORD PTR [rax+0x50],0x0
    2066:	74 19                	je     2081 <cpufreq_add_dev_interface+0x131>
    2068:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    206f:	48 89 df             	mov    rdi,rbx
    2072:	e8 00 00 00 00       	call   2077 <cpufreq_add_dev_interface+0x127>
    2077:	85 c0                	test   eax,eax
    2079:	89 c2                	mov    edx,eax
    207b:	0f 85 53 ff ff ff    	jne    1fd4 <cpufreq_add_dev_interface+0x84>
    2081:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    2088:	49 c7 c7 00 00 00 00 	mov    r15,0x0
    208f:	49 c7 c6 00 00 00 00 	mov    r14,0x0
    2096:	e8 00 00 00 00       	call   209b <cpufreq_add_dev_interface+0x14b>
    209b:	48 89 85 b8 fe ff ff 	mov    QWORD PTR [rbp-0x148],rax
    20a2:	b8 ff ff ff ff       	mov    eax,0xffffffff
    20a7:	eb 26                	jmp    20cf <cpufreq_add_dev_interface+0x17f>
    20a9:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
    20b0:	89 c2                	mov    edx,eax
    20b2:	48 8b 0c d5 00 00 00 	mov    rcx,QWORD PTR [rdx*8+0x0]
    20b9:	00 
    20ba:	4d 89 24 0f          	mov    QWORD PTR [r15+rcx*1],r12
    20be:	48 8b 14 d5 00 00 00 	mov    rdx,QWORD PTR [rdx*8+0x0]
    20c5:	00 
    20c6:	41 8b 4c 24 44       	mov    ecx,DWORD PTR [r12+0x44]
    20cb:	41 89 0c 16          	mov    DWORD PTR [r14+rdx*1],ecx
    20cf:	83 c0 01             	add    eax,0x1
    20d2:	be 00 01 00 00       	mov    esi,0x100
    20d7:	4c 89 e7             	mov    rdi,r12
    20da:	48 63 d0             	movsxd rdx,eax
    20dd:	e8 00 00 00 00       	call   20e2 <cpufreq_add_dev_interface+0x192>
    20e2:	39 05 00 00 00 00    	cmp    DWORD PTR [rip+0x0],eax        # 20e8 <cpufreq_add_dev_interface+0x198>
    20e8:	77 c6                	ja     20b0 <cpufreq_add_dev_interface+0x160>
    20ea:	48 8b b5 b8 fe ff ff 	mov    rsi,QWORD PTR [rbp-0x148]
    20f1:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    20f8:	41 be ff ff ff ff    	mov    r14d,0xffffffff
    20fe:	e8 00 00 00 00       	call   2103 <cpufreq_add_dev_interface+0x1b3>
    2103:	0f 1f 44 00 00       	nop    DWORD PTR [rax+rax*1+0x0]
    2108:	41 83 c6 01          	add    r14d,0x1
    210c:	be 00 01 00 00       	mov    esi,0x100
    2111:	4c 89 e7             	mov    rdi,r12
    2114:	49 63 d6             	movsxd rdx,r14d
    2117:	e8 00 00 00 00       	call   211c <cpufreq_add_dev_interface+0x1cc>
    211c:	39 05 00 00 00 00    	cmp    DWORD PTR [rip+0x0],eax        # 2122 <cpufreq_add_dev_interface+0x1d2>
    2122:	48 89 c2             	mov    rdx,rax
    2125:	41 89 c6             	mov    r14d,eax
    2128:	76 56                	jbe    2180 <cpufreq_add_dev_interface+0x230>
    212a:	45 39 f5             	cmp    r13d,r14d
    212d:	74 d9                	je     2108 <cpufreq_add_dev_interface+0x1b8>
    212f:	44 89 ef             	mov    edi,r13d
    2132:	48 89 95 b0 fe ff ff 	mov    QWORD PTR [rbp-0x150],rdx
    2139:	e8 00 00 00 00       	call   213e <cpufreq_add_dev_interface+0x1ee>
    213e:	48 8b 95 b0 fe ff ff 	mov    rdx,QWORD PTR [rbp-0x150]
    2145:	49 89 c7             	mov    r15,rax
    2148:	89 d7                	mov    edi,edx
    214a:	e8 00 00 00 00       	call   214f <cpufreq_add_dev_interface+0x1ff>
    214f:	48 8d 78 10          	lea    rdi,[rax+0x10]
    2153:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    215a:	48 89 de             	mov    rsi,rbx
    215d:	e8 00 00 00 00       	call   2162 <cpufreq_add_dev_interface+0x212>
    2162:	85 c0                	test   eax,eax
    2164:	74 a2                	je     2108 <cpufreq_add_dev_interface+0x1b8>
    2166:	4c 89 ff             	mov    rdi,r15
    2169:	89 85 b0 fe ff ff    	mov    DWORD PTR [rbp-0x150],eax
    216f:	e8 00 00 00 00       	call   2174 <cpufreq_add_dev_interface+0x224>
    2174:	8b 95 b0 fe ff ff    	mov    edx,DWORD PTR [rbp-0x150]
    217a:	e9 55 fe ff ff       	jmp    1fd4 <cpufreq_add_dev_interface+0x84>
    217f:	90                   	nop
    2180:	48 8d 85 c0 fe ff ff 	lea    rax,[rbp-0x140]
    2187:	b9 22 00 00 00       	mov    ecx,0x22
    218c:	4c 89 e6             	mov    rsi,r12
    218f:	48 89 c7             	mov    rdi,rax
    2192:	f3 48 a5             	rep movs QWORD PTR es:[rdi],QWORD PTR ds:[rsi]
    2195:	49 c7 44 24 68 00 00 	mov    QWORD PTR [r12+0x68],0x0
    219c:	00 00 
    219e:	48 89 c6             	mov    rsi,rax
    21a1:	4c 89 e7             	mov    rdi,r12
    21a4:	e8 17 ed ff ff       	call   ec0 <__cpufreq_set_policy>
    21a9:	89 c2                	mov    edx,eax
    21ab:	41 8b 44 24 64       	mov    eax,DWORD PTR [r12+0x64]
    21b0:	85 d2                	test   edx,edx
    21b2:	41 89 84 24 a0 00 00 	mov    DWORD PTR [r12+0xa0],eax
    21b9:	00 
    21ba:	49 8b 44 24 68       	mov    rax,QWORD PTR [r12+0x68]
    21bf:	49 89 84 24 a8 00 00 	mov    QWORD PTR [r12+0xa8],rax
    21c6:	00 
    21c7:	0f 84 28 fe ff ff    	je     1ff5 <cpufreq_add_dev_interface+0xa5>
    21cd:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 21d4 <cpufreq_add_dev_interface+0x284>
    21d4:	48 8b 40 58          	mov    rax,QWORD PTR [rax+0x58]
    21d8:	48 85 c0             	test   rax,rax
    21db:	0f 84 14 fe ff ff    	je     1ff5 <cpufreq_add_dev_interface+0xa5>
    21e1:	89 95 b0 fe ff ff    	mov    DWORD PTR [rbp-0x150],edx
    21e7:	4c 89 e7             	mov    rdi,r12
    21ea:	ff d0                	call   rax
    21ec:	8b 95 b0 fe ff ff    	mov    edx,DWORD PTR [rbp-0x150]
    21f2:	e9 fe fd ff ff       	jmp    1ff5 <cpufreq_add_dev_interface+0xa5>
    21f7:	66 0f 1f 84 00 00 00 	nop    WORD PTR [rax+rax*1+0x0]
    21fe:	00 00 

0000000000002200 <cpufreq_add_dev>:
    2200:	e8 00 00 00 00       	call   2205 <cpufreq_add_dev+0x5>
    2205:	55                   	push   rbp
    2206:	48 89 e5             	mov    rbp,rsp
    2209:	41 57                	push   r15
    220b:	41 56                	push   r14
    220d:	49 89 fe             	mov    r14,rdi
    2210:	41 55                	push   r13
    2212:	41 54                	push   r12
    2214:	53                   	push   rbx
    2215:	48 83 ec 18          	sub    rsp,0x18
    2219:	44 8b a7 2c 02 00 00 	mov    r12d,DWORD PTR [rdi+0x22c]
    2220:	48 8b 1d 00 00 00 00 	mov    rbx,QWORD PTR [rip+0x0]        # 2227 <cpufreq_add_dev+0x27>
    2227:	44 0f a3 23          	bt     DWORD PTR [rbx],r12d
    222b:	19 c0                	sbb    eax,eax
    222d:	85 c0                	test   eax,eax
    222f:	0f 84 4e 04 00 00    	je     2683 <cpufreq_add_dev+0x483>
    2235:	44 89 e7             	mov    edi,r12d
    2238:	e8 00 00 00 00       	call   223d <cpufreq_add_dev+0x3d>
    223d:	48 85 c0             	test   rax,rax
    2240:	0f 85 2e 04 00 00    	jne    2674 <cpufreq_add_dev+0x474>
    2246:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    224d:	49 c7 c5 00 00 00 00 	mov    r13,0x0
    2254:	e8 00 00 00 00       	call   2259 <cpufreq_add_dev+0x59>
    2259:	ba ff ff ff ff       	mov    edx,0xffffffff
    225e:	49 89 c7             	mov    r15,rax
    2261:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
    2268:	83 c2 01             	add    edx,0x1
    226b:	be 00 01 00 00       	mov    esi,0x100
    2270:	48 89 df             	mov    rdi,rbx
    2273:	48 63 d2             	movsxd rdx,edx
    2276:	e8 00 00 00 00       	call   227b <cpufreq_add_dev+0x7b>
    227b:	3b 05 00 00 00 00    	cmp    eax,DWORD PTR [rip+0x0]        # 2281 <cpufreq_add_dev+0x81>
    2281:	48 89 c1             	mov    rcx,rax
    2284:	89 c2                	mov    edx,eax
    2286:	0f 8d 1c 01 00 00    	jge    23a8 <cpufreq_add_dev+0x1a8>
    228c:	48 63 c2             	movsxd rax,edx
    228f:	48 8b 04 c5 00 00 00 	mov    rax,QWORD PTR [rax*8+0x0]
    2296:	00 
    2297:	49 8b 44 05 00       	mov    rax,QWORD PTR [r13+rax*1+0x0]
    229c:	48 85 c0             	test   rax,rax
    229f:	74 c7                	je     2268 <cpufreq_add_dev+0x68>
    22a1:	44 0f a3 60 20       	bt     DWORD PTR [rax+0x20],r12d
    22a6:	19 c0                	sbb    eax,eax
    22a8:	85 c0                	test   eax,eax
    22aa:	74 bc                	je     2268 <cpufreq_add_dev+0x68>
    22ac:	4c 89 fe             	mov    rsi,r15
    22af:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    22b6:	48 89 4d c0          	mov    QWORD PTR [rbp-0x40],rcx
    22ba:	e8 00 00 00 00       	call   22bf <cpufreq_add_dev+0xbf>
    22bf:	48 8b 4d c0          	mov    rcx,QWORD PTR [rbp-0x40]
    22c3:	89 cf                	mov    edi,ecx
    22c5:	e8 00 00 00 00       	call   22ca <cpufreq_add_dev+0xca>
    22ca:	48 85 c0             	test   rax,rax
    22cd:	48 89 c3             	mov    rbx,rax
    22d0:	48 8b 4d c0          	mov    rcx,QWORD PTR [rbp-0x40]
    22d4:	0f 84 b0 03 00 00    	je     268a <cpufreq_add_dev+0x48a>
    22da:	be 02 00 00 00       	mov    esi,0x2
    22df:	48 89 c7             	mov    rdi,rax
    22e2:	48 89 4d c0          	mov    QWORD PTR [rbp-0x40],rcx
    22e6:	e8 05 e8 ff ff       	call   af0 <__cpufreq_governor>
    22eb:	48 8b 4d c0          	mov    rcx,QWORD PTR [rbp-0x40]
    22ef:	89 cf                	mov    edi,ecx
    22f1:	41 89 cd             	mov    r13d,ecx
    22f4:	e8 a7 e5 ff ff       	call   8a0 <lock_policy_rwsem_write>
    22f9:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    2300:	e8 00 00 00 00       	call   2305 <cpufreq_add_dev+0x105>
    2305:	48 89 da             	mov    rdx,rbx
    2308:	f0 44 0f ab 22       	lock bts DWORD PTR [rdx],r12d
    230d:	4a 8b 0c e5 00 00 00 	mov    rcx,QWORD PTR [r12*8+0x0]
    2314:	00 
    2315:	8b 73 44             	mov    esi,DWORD PTR [rbx+0x44]
    2318:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    231f:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    2326:	89 34 0a             	mov    DWORD PTR [rdx+rcx*1],esi
    2329:	4a 8b 0c e5 00 00 00 	mov    rcx,QWORD PTR [r12*8+0x0]
    2330:	00 
    2331:	48 89 c6             	mov    rsi,rax
    2334:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    233b:	48 89 1c 0a          	mov    QWORD PTR [rdx+rcx*1],rbx
    233f:	e8 00 00 00 00       	call   2344 <cpufreq_add_dev+0x144>
    2344:	44 89 ef             	mov    edi,r13d
    2347:	e8 94 e5 ff ff       	call   8e0 <unlock_policy_rwsem_write>
    234c:	be 01 00 00 00       	mov    esi,0x1
    2351:	48 89 df             	mov    rdi,rbx
    2354:	e8 97 e7 ff ff       	call   af0 <__cpufreq_governor>
    2359:	be 03 00 00 00       	mov    esi,0x3
    235e:	48 89 df             	mov    rdi,rbx
    2361:	e8 8a e7 ff ff       	call   af0 <__cpufreq_governor>
    2366:	48 8d b3 b0 00 00 00 	lea    rsi,[rbx+0xb0]
    236d:	49 8d 7e 10          	lea    rdi,[r14+0x10]
    2371:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    2378:	e8 00 00 00 00       	call   237d <cpufreq_add_dev+0x17d>
    237d:	85 c0                	test   eax,eax
    237f:	89 c1                	mov    ecx,eax
    2381:	0f 85 98 01 00 00    	jne    251f <cpufreq_add_dev+0x31f>
    2387:	66 0f 1f 84 00 00 00 	nop    WORD PTR [rax+rax*1+0x0]
    238e:	00 00 
    2390:	48 83 c4 18          	add    rsp,0x18
    2394:	89 c8                	mov    eax,ecx
    2396:	5b                   	pop    rbx
    2397:	41 5c                	pop    r12
    2399:	41 5d                	pop    r13
    239b:	41 5e                	pop    r14
    239d:	41 5f                	pop    r15
    239f:	5d                   	pop    rbp
    23a0:	c3                   	ret    
    23a1:	0f 1f 80 00 00 00 00 	nop    DWORD PTR [rax+0x0]
    23a8:	4c 89 fe             	mov    rsi,r15
    23ab:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    23b2:	e8 00 00 00 00       	call   23b7 <cpufreq_add_dev+0x1b7>
    23b7:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 23be <cpufreq_add_dev+0x1be>
    23be:	48 8b 38             	mov    rdi,QWORD PTR [rax]
    23c1:	e8 00 00 00 00       	call   23c6 <cpufreq_add_dev+0x1c6>
    23c6:	84 c0                	test   al,al
    23c8:	b9 ea ff ff ff       	mov    ecx,0xffffffea
    23cd:	74 c1                	je     2390 <cpufreq_add_dev+0x190>
    23cf:	48 8b 3d 00 00 00 00 	mov    rdi,QWORD PTR [rip+0x0]        # 23d6 <cpufreq_add_dev+0x1d6>
    23d6:	ba 10 01 00 00       	mov    edx,0x110
    23db:	be d0 80 00 00       	mov    esi,0x80d0
    23e0:	e8 00 00 00 00       	call   23e5 <cpufreq_add_dev+0x1e5>
    23e5:	48 85 c0             	test   rax,rax
    23e8:	49 89 c5             	mov    r13,rax
    23eb:	0f 84 51 02 00 00    	je     2642 <cpufreq_add_dev+0x442>
    23f1:	48 c7 40 20 00 00 00 	mov    QWORD PTR [rax+0x20],0x0
    23f8:	00 
    23f9:	48 c7 40 28 00 00 00 	mov    QWORD PTR [rax+0x28],0x0
    2400:	00 
    2401:	4c 8d 78 20          	lea    r15,[rax+0x20]
    2405:	48 c7 40 30 00 00 00 	mov    QWORD PTR [rax+0x30],0x0
    240c:	00 
    240d:	48 c7 40 38 00 00 00 	mov    QWORD PTR [rax+0x38],0x0
    2414:	00 
    2415:	44 89 e2             	mov    edx,r12d
    2418:	44 89 60 44          	mov    DWORD PTR [rax+0x44],r12d
    241c:	48 c7 40 68 00 00 00 	mov    QWORD PTR [rax+0x68],0x0
    2423:	00 
    2424:	4c 89 e0             	mov    rax,r12
    2427:	83 e0 3f             	and    eax,0x3f
    242a:	c1 ea 06             	shr    edx,0x6
    242d:	49 8d bd f8 00 00 00 	lea    rdi,[r13+0xf8]
    2434:	48 c1 e0 05          	shl    rax,0x5
    2438:	48 c1 e2 03          	shl    rdx,0x3
    243c:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
    2443:	48 05 00 00 00 00    	add    rax,0x0
    2449:	48 29 d0             	sub    rax,rdx
    244c:	48 8b 10             	mov    rdx,QWORD PTR [rax]
    244f:	49 89 55 00          	mov    QWORD PTR [r13+0x0],rdx
    2453:	48 8b 50 08          	mov    rdx,QWORD PTR [rax+0x8]
    2457:	49 89 55 08          	mov    QWORD PTR [r13+0x8],rdx
    245b:	48 8b 50 10          	mov    rdx,QWORD PTR [rax+0x10]
    245f:	49 89 55 10          	mov    QWORD PTR [r13+0x10],rdx
    2463:	48 8b 40 18          	mov    rax,QWORD PTR [rax+0x18]
    2467:	44 89 e2             	mov    edx,r12d
    246a:	49 89 45 18          	mov    QWORD PTR [r13+0x18],rax
    246e:	48 89 55 c8          	mov    QWORD PTR [rbp-0x38],rdx
    2472:	48 c7 c0 00 00 00 00 	mov    rax,0x0
    2479:	48 8b 14 d5 00 00 00 	mov    rdx,QWORD PTR [rdx*8+0x0]
    2480:	00 
    2481:	44 89 24 10          	mov    DWORD PTR [rax+rdx*1],r12d
    2485:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
    248c:	41 c7 85 f0 00 00 00 	mov    DWORD PTR [r13+0xf0],0x0
    2493:	00 00 00 00 
    2497:	e8 00 00 00 00       	call   249c <cpufreq_add_dev+0x29c>
    249c:	49 8d 85 80 00 00 00 	lea    rax,[r13+0x80]
    24a3:	49 b9 e0 ff ff ff 0f 	movabs r9,0xfffffffe0
    24aa:	00 00 00 
    24ad:	49 c7 85 90 00 00 00 	mov    QWORD PTR [r13+0x90],0x0
    24b4:	00 00 00 00 
    24b8:	4d 89 4d 78          	mov    QWORD PTR [r13+0x78],r9
    24bc:	4c 89 ef             	mov    rdi,r13
    24bf:	49 89 85 80 00 00 00 	mov    QWORD PTR [r13+0x80],rax
    24c6:	49 89 85 88 00 00 00 	mov    QWORD PTR [r13+0x88],rax
    24cd:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 24d4 <cpufreq_add_dev+0x2d4>
    24d4:	ff 50 20             	call   QWORD PTR [rax+0x20]
    24d7:	85 c0                	test   eax,eax
    24d9:	89 c1                	mov    ecx,eax
    24db:	74 55                	je     2532 <cpufreq_add_dev+0x332>
    24dd:	48 8b 75 c8          	mov    rsi,QWORD PTR [rbp-0x38]
    24e1:	48 c7 c0 00 00 00 00 	mov    rax,0x0
    24e8:	4c 89 ef             	mov    rdi,r13
    24eb:	48 8b 14 f5 00 00 00 	mov    rdx,QWORD PTR [rsi*8+0x0]
    24f2:	00 
    24f3:	c7 04 10 ff ff ff ff 	mov    DWORD PTR [rax+rdx*1],0xffffffff
    24fa:	89 4d c0             	mov    DWORD PTR [rbp-0x40],ecx
    24fd:	e8 00 00 00 00       	call   2502 <cpufreq_add_dev+0x302>
    2502:	8b 4d c0             	mov    ecx,DWORD PTR [rbp-0x40]
    2505:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 250c <cpufreq_add_dev+0x30c>
    250c:	48 8b 38             	mov    rdi,QWORD PTR [rax]
    250f:	89 4d c0             	mov    DWORD PTR [rbp-0x40],ecx
    2512:	e8 00 00 00 00       	call   2517 <cpufreq_add_dev+0x317>
    2517:	8b 4d c0             	mov    ecx,DWORD PTR [rbp-0x40]
    251a:	e9 71 fe ff ff       	jmp    2390 <cpufreq_add_dev+0x190>
    251f:	48 89 df             	mov    rdi,rbx
    2522:	89 45 c0             	mov    DWORD PTR [rbp-0x40],eax
    2525:	e8 00 00 00 00       	call   252a <cpufreq_add_dev+0x32a>
    252a:	8b 4d c0             	mov    ecx,DWORD PTR [rbp-0x40]
    252d:	e9 5e fe ff ff       	jmp    2390 <cpufreq_add_dev+0x190>
    2532:	66 b9 00 01          	mov    cx,0x100
    2536:	4c 89 ea             	mov    rdx,r13
    2539:	4c 89 fe             	mov    rsi,r15
    253c:	4c 89 ff             	mov    rdi,r15
    253f:	e8 00 00 00 00       	call   2544 <cpufreq_add_dev+0x344>
    2544:	b9 00 01 00 00       	mov    ecx,0x100
    2549:	48 89 da             	mov    rdx,rbx
    254c:	4c 89 ee             	mov    rsi,r13
    254f:	4c 89 ef             	mov    rdi,r13
    2552:	e8 00 00 00 00       	call   2557 <cpufreq_add_dev+0x357>
    2557:	41 8b 45 58          	mov    eax,DWORD PTR [r13+0x58]
    255b:	4c 89 ea             	mov    rdx,r13
    255e:	be 03 00 00 00       	mov    esi,0x3
    2563:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    256a:	41 89 85 98 00 00 00 	mov    DWORD PTR [r13+0x98],eax
    2571:	41 8b 45 5c          	mov    eax,DWORD PTR [r13+0x5c]
    2575:	41 89 85 9c 00 00 00 	mov    DWORD PTR [r13+0x9c],eax
    257c:	e8 00 00 00 00       	call   2581 <cpufreq_add_dev+0x381>
    2581:	48 8b 75 c8          	mov    rsi,QWORD PTR [rbp-0x38]
    2585:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    258c:	48 03 3c f5 00 00 00 	add    rdi,QWORD PTR [rsi*8+0x0]
    2593:	00 
    2594:	e8 e7 da ff ff       	call   80 <__find_governor>
    2599:	48 85 c0             	test   rax,rax
    259c:	74 04                	je     25a2 <cpufreq_add_dev+0x3a2>
    259e:	49 89 45 68          	mov    QWORD PTR [r13+0x68],rax
    25a2:	4c 89 f2             	mov    rdx,r14
    25a5:	4c 89 ee             	mov    rsi,r13
    25a8:	44 89 e7             	mov    edi,r12d
    25ab:	e8 a0 f9 ff ff       	call   1f50 <cpufreq_add_dev_interface>
    25b0:	85 c0                	test   eax,eax
    25b2:	0f 84 94 00 00 00    	je     264c <cpufreq_add_dev+0x44c>
    25b8:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    25bf:	89 45 c0             	mov    DWORD PTR [rbp-0x40],eax
    25c2:	48 c7 c3 00 00 00 00 	mov    rbx,0x0
    25c9:	e8 00 00 00 00       	call   25ce <cpufreq_add_dev+0x3ce>
    25ce:	49 89 c4             	mov    r12,rax
    25d1:	8b 4d c0             	mov    ecx,DWORD PTR [rbp-0x40]
    25d4:	b8 ff ff ff ff       	mov    eax,0xffffffff
    25d9:	eb 17                	jmp    25f2 <cpufreq_add_dev+0x3f2>
    25db:	0f 1f 44 00 00       	nop    DWORD PTR [rax+rax*1+0x0]
    25e0:	89 c2                	mov    edx,eax
    25e2:	48 8b 14 d5 00 00 00 	mov    rdx,QWORD PTR [rdx*8+0x0]
    25e9:	00 
    25ea:	48 c7 04 13 00 00 00 	mov    QWORD PTR [rbx+rdx*1],0x0
    25f1:	00 
    25f2:	83 c0 01             	add    eax,0x1
    25f5:	be 00 01 00 00       	mov    esi,0x100
    25fa:	4c 89 ef             	mov    rdi,r13
    25fd:	48 63 d0             	movsxd rdx,eax
    2600:	89 4d c0             	mov    DWORD PTR [rbp-0x40],ecx
    2603:	e8 00 00 00 00       	call   2608 <cpufreq_add_dev+0x408>
    2608:	39 05 00 00 00 00    	cmp    DWORD PTR [rip+0x0],eax        # 260e <cpufreq_add_dev+0x40e>
    260e:	8b 4d c0             	mov    ecx,DWORD PTR [rbp-0x40]
    2611:	77 cd                	ja     25e0 <cpufreq_add_dev+0x3e0>
    2613:	4c 89 e6             	mov    rsi,r12
    2616:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    261d:	e8 00 00 00 00       	call   2622 <cpufreq_add_dev+0x422>
    2622:	49 8d bd b0 00 00 00 	lea    rdi,[r13+0xb0]
    2629:	e8 00 00 00 00       	call   262e <cpufreq_add_dev+0x42e>
    262e:	49 8d bd f0 00 00 00 	lea    rdi,[r13+0xf0]
    2635:	e8 00 00 00 00       	call   263a <cpufreq_add_dev+0x43a>
    263a:	8b 4d c0             	mov    ecx,DWORD PTR [rbp-0x40]
    263d:	e9 9b fe ff ff       	jmp    24dd <cpufreq_add_dev+0x2dd>
    2642:	b9 f4 ff ff ff       	mov    ecx,0xfffffff4
    2647:	e9 b9 fe ff ff       	jmp    2505 <cpufreq_add_dev+0x305>
    264c:	49 8d bd b0 00 00 00 	lea    rdi,[r13+0xb0]
    2653:	31 f6                	xor    esi,esi
    2655:	89 45 c0             	mov    DWORD PTR [rbp-0x40],eax
    2658:	e8 00 00 00 00       	call   265d <cpufreq_add_dev+0x45d>
    265d:	48 8b 05 00 00 00 00 	mov    rax,QWORD PTR [rip+0x0]        # 2664 <cpufreq_add_dev+0x464>
    2664:	48 8b 38             	mov    rdi,QWORD PTR [rax]
    2667:	e8 00 00 00 00       	call   266c <cpufreq_add_dev+0x46c>
    266c:	8b 4d c0             	mov    ecx,DWORD PTR [rbp-0x40]
    266f:	e9 1c fd ff ff       	jmp    2390 <cpufreq_add_dev+0x190>
    2674:	48 89 c7             	mov    rdi,rax
    2677:	e8 00 00 00 00       	call   267c <cpufreq_add_dev+0x47c>
    267c:	31 c9                	xor    ecx,ecx
    267e:	e9 0d fd ff ff       	jmp    2390 <cpufreq_add_dev+0x190>
    2683:	31 c9                	xor    ecx,ecx
    2685:	e9 06 fd ff ff       	jmp    2390 <cpufreq_add_dev+0x190>
    268a:	be 32 03 00 00       	mov    esi,0x332
    268f:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    2696:	e8 00 00 00 00       	call   269b <cpufreq_add_dev+0x49b>
    269b:	be 02 00 00 00       	mov    esi,0x2
    26a0:	31 ff                	xor    edi,edi
    26a2:	e8 49 e4 ff ff       	call   af0 <__cpufreq_governor>
    26a7:	48 8b 4d c0          	mov    rcx,QWORD PTR [rbp-0x40]
    26ab:	89 cf                	mov    edi,ecx
    26ad:	41 89 cd             	mov    r13d,ecx
    26b0:	e8 eb e1 ff ff       	call   8a0 <lock_policy_rwsem_write>
    26b5:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
    26bc:	e8 00 00 00 00       	call   26c1 <cpufreq_add_dev+0x4c1>
    26c1:	31 d2                	xor    edx,edx
    26c3:	e9 40 fc ff ff       	jmp    2308 <cpufreq_add_dev+0x108>
    26c8:	0f 1f 84 00 00 00 00 	nop    DWORD PTR [rax+rax*1+0x0]
    26cf:	00 

00000000000026d0 <disable_cpufreq>:
    26d0:	e8 00 00 00 00       	call   26d5 <disable_cpufreq+0x5>
    26d5:	55                   	push   rbp
    26d6:	c7 05 00 00 00 00 01 	mov    DWORD PTR [rip+0x0],0x1        # 26e0 <disable_cpufreq+0x10>
    26dd:	00 00 00 
    26e0:	48 89 e5             	mov    rbp,rsp
    26e3:	5d                   	pop    rbp
    26e4:	c3                   	ret    
    26e5:	66 66 2e 0f 1f 84 00 	data32 nop WORD PTR cs:[rax+rax*1+0x0]
    26ec:	00 00 00 00 

00000000000026f0 <get_governor_parent_kobj>:
    26f0:	e8 00 00 00 00       	call   26f5 <get_governor_parent_kobj+0x5>
    26f5:	48 8b 15 00 00 00 00 	mov    rdx,QWORD PTR [rip+0x0]        # 26fc <get_governor_parent_kobj+0xc>
    26fc:	55                   	push   rbp
    26fd:	48 8d 87 b0 00 00 00 	lea    rax,[rdi+0xb0]
    2704:	48 89 e5             	mov    rbp,rsp
    2707:	80 7a 19 00          	cmp    BYTE PTR [rdx+0x19],0x0
    270b:	48 0f 44 05 00 00 00 	cmove  rax,QWORD PTR [rip+0x0]        # 2713 <get_governor_parent_kobj+0x23>
    2712:	00 
    2713:	5d                   	pop    rbp
    2714:	c3                   	ret    

Disassembly of section .init.text:

0000000000000000 <init_cpufreq_transition_notifier_list>:
   0:	55                   	push   rbp
   1:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
   8:	48 89 e5             	mov    rbp,rsp
   b:	e8 00 00 00 00       	call   10 <init_cpufreq_transition_notifier_list+0x10>
  10:	31 c0                	xor    eax,eax
  12:	c6 05 00 00 00 00 01 	mov    BYTE PTR [rip+0x0],0x1        # 19 <init_cpufreq_transition_notifier_list+0x19>
  19:	5d                   	pop    rbp
  1a:	c3                   	ret    

000000000000001b <cpufreq_core_init>:
  1b:	55                   	push   rbp
  1c:	48 89 e5             	mov    rbp,rsp
  1f:	41 55                	push   r13
  21:	41 54                	push   r12
  23:	53                   	push   rbx
  24:	51                   	push   rcx
  25:	83 3d 00 00 00 00 00 	cmp    DWORD PTR [rip+0x0],0x0        # 2c <cpufreq_core_init+0x11>
  2c:	0f 85 9c 00 00 00    	jne    ce <cpufreq_core_init+0xb3>
  32:	49 c7 c4 00 00 00 00 	mov    r12,0x0
  39:	48 c7 c3 00 00 00 00 	mov    rbx,0x0
  40:	41 83 cd ff          	or     r13d,0xffffffff
  44:	eb 31                	jmp    77 <cpufreq_core_init+0x5c>
  46:	49 63 c5             	movsxd rax,r13d
  49:	48 89 df             	mov    rdi,rbx
  4c:	48 c7 c6 00 00 00 00 	mov    rsi,0x0
  53:	48 8b 14 c5 00 00 00 	mov    rdx,QWORD PTR [rax*8+0x0]
  5a:	00 
  5b:	41 c7 04 14 ff ff ff 	mov    DWORD PTR [r12+rdx*1],0xffffffff
  62:	ff 
  63:	48 03 3c c5 00 00 00 	add    rdi,QWORD PTR [rax*8+0x0]
  6a:	00 
  6b:	48 c7 c2 00 00 00 00 	mov    rdx,0x0
  72:	e8 00 00 00 00       	call   77 <cpufreq_core_init+0x5c>
  77:	48 8b 3d 00 00 00 00 	mov    rdi,QWORD PTR [rip+0x0]        # 7e <cpufreq_core_init+0x63>
  7e:	41 ff c5             	inc    r13d
  81:	be 00 01 00 00       	mov    esi,0x100
  86:	49 63 d5             	movsxd rdx,r13d
  89:	e8 00 00 00 00       	call   8e <cpufreq_core_init+0x73>
  8e:	3b 05 00 00 00 00    	cmp    eax,DWORD PTR [rip+0x0]        # 94 <cpufreq_core_init+0x79>
  94:	41 89 c5             	mov    r13d,eax
  97:	7c ad                	jl     46 <cpufreq_core_init+0x2b>
  99:	48 8b 35 00 00 00 00 	mov    rsi,QWORD PTR [rip+0x0]        # a0 <cpufreq_core_init+0x85>
  a0:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
  a7:	48 83 c6 10          	add    rsi,0x10
  ab:	e8 00 00 00 00       	call   b0 <cpufreq_core_init+0x95>
  b0:	48 85 c0             	test   rax,rax
  b3:	48 89 05 00 00 00 00 	mov    QWORD PTR [rip+0x0],rax        # ba <cpufreq_core_init+0x9f>
  ba:	75 02                	jne    be <cpufreq_core_init+0xa3>
  bc:	0f 0b                	ud2    
  be:	48 c7 c7 00 00 00 00 	mov    rdi,0x0
  c5:	e8 00 00 00 00       	call   ca <cpufreq_core_init+0xaf>
  ca:	31 c0                	xor    eax,eax
  cc:	eb 05                	jmp    d3 <cpufreq_core_init+0xb8>
  ce:	b8 ed ff ff ff       	mov    eax,0xffffffed
  d3:	5a                   	pop    rdx
  d4:	5b                   	pop    rbx
  d5:	41 5c                	pop    r12
  d7:	41 5d                	pop    r13
  d9:	5d                   	pop    rbp
  da:	c3                   	ret    

Disassembly of section .cpuinit.text:

0000000000000000 <cpufreq_cpu_callback>:
   0:	55                   	push   rbp
   1:	89 d7                	mov    edi,edx
   3:	48 89 e5             	mov    rbp,rsp
   6:	53                   	push   rbx
   7:	48 89 f3             	mov    rbx,rsi
   a:	41 53                	push   r11
   c:	e8 00 00 00 00       	call   11 <cpufreq_cpu_callback+0x11>
  11:	48 85 c0             	test   rax,rax
  14:	74 3e                	je     54 <cpufreq_cpu_callback+0x54>
  16:	48 83 fb 16          	cmp    rbx,0x16
  1a:	77 38                	ja     54 <cpufreq_cpu_callback+0x54>
  1c:	ba 01 00 00 00       	mov    edx,0x1
  21:	88 d9                	mov    cl,bl
  23:	48 d3 e2             	shl    rdx,cl
  26:	f7 c2 40 00 40 00    	test   edx,0x400040
  2c:	75 1c                	jne    4a <cpufreq_cpu_callback+0x4a>
  2e:	f7 c2 20 00 20 00    	test   edx,0x200020
  34:	75 0a                	jne    40 <cpufreq_cpu_callback+0x40>
  36:	f7 c2 04 00 04 00    	test   edx,0x40004
  3c:	74 16                	je     54 <cpufreq_cpu_callback+0x54>
  3e:	eb 0a                	jmp    4a <cpufreq_cpu_callback+0x4a>
  40:	48 89 c7             	mov    rdi,rax
  43:	e8 00 00 00 00       	call   48 <cpufreq_cpu_callback+0x48>
  48:	eb 0a                	jmp    54 <cpufreq_cpu_callback+0x54>
  4a:	31 f6                	xor    esi,esi
  4c:	48 89 c7             	mov    rdi,rax
  4f:	e8 00 00 00 00       	call   54 <cpufreq_cpu_callback+0x54>
  54:	41 5a                	pop    r10
  56:	5b                   	pop    rbx
  57:	b8 01 00 00 00       	mov    eax,0x1
  5c:	5d                   	pop    rbp
  5d:	c3                   	ret    

Disassembly of section .rodata.str1.1:

0000000000000000 <.LC4-0xf>:
   0:	25 75 00 25 73       	and    eax,0x73250075
   5:	20 00                	and    BYTE PTR [rax],al
   7:	25 73 0a 00 25       	and    eax,0x25000a73
   c:	75 0a                	jne    18 <.LC4+0x9>
	...

000000000000000f <.LC4>:
   f:	64                   	fs
  10:	72 69                	jb     7b <.LC4+0x6c>
  12:	76 65                	jbe    79 <.LC4+0x6a>
  14:	72 73                	jb     89 <.LC4+0x7a>
  16:	2f                   	(bad)  
  17:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  1a:	66                   	data16
  1b:	72 65                	jb     82 <.LC4+0x73>
  1d:	71 2f                	jno    4e <.LC4+0x3f>
  1f:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  22:	66                   	data16
  23:	72 65                	jb     8a <.LC4+0x7b>
  25:	71 2e                	jno    55 <.LC4+0x46>
  27:	63 00                	movsxd eax,DWORD PTR [rax]
  29:	25 31 35 73 00       	and    eax,0x733531
  2e:	70 65                	jo     95 <.LC4+0x86>
  30:	72 66                	jb     98 <.LC4+0x89>
  32:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  33:	72 6d                	jb     a2 <.LC4+0x93>
  35:	61                   	(bad)  
  36:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  37:	63 65 00             	movsxd esp,DWORD PTR [rbp+0x0]
  3a:	70 6f                	jo     ab <.LC4+0x9c>
  3c:	77 65                	ja     a3 <.LC4+0x94>
  3e:	72 73                	jb     b3 <.LC4+0xa4>
  40:	61                   	(bad)  
  41:	76 65                	jbe    a8 <.LC4+0x99>
  43:	00 63 70             	add    BYTE PTR [rbx+0x70],ah
  46:	75 66                	jne    ae <.LC4+0x9f>
  48:	72 65                	jb     af <.LC4+0xa0>
  4a:	71 5f                	jno    ab <.LC4+0x9c>
  4c:	25 73 00 63 70       	and    eax,0x70630073
  51:	75 66                	jne    b9 <.LC4+0xaa>
  53:	72 65                	jb     ba <.LC4+0xab>
  55:	71 00                	jno    57 <.LC4+0x48>
  57:	20 00                	and    BYTE PTR [rax],al
  59:	26                   	es
  5a:	78 2d                	js     89 <.LC4+0x7a>
  5c:	3e                   	ds
  5d:	77 61                	ja     c0 <.LC4+0xb1>
  5f:	69 74 00 63 70 75 69 	imul   esi,DWORD PTR [rax+rax*1+0x63],0x6e697570
  66:	6e 
  67:	66 6f                	outs   dx,WORD PTR ds:[rsi]
  69:	5f                   	pop    rdi
  6a:	63 75 72             	movsxd esi,DWORD PTR [rbp+0x72]
  6d:	5f                   	pop    rdi
  6e:	66                   	data16
  6f:	72 65                	jb     d6 <.LC4+0xc7>
  71:	71 00                	jno    73 <.LC4+0x64>
  73:	73 63                	jae    d8 <.LC4+0xc9>
  75:	61                   	(bad)  
  76:	6c                   	ins    BYTE PTR es:[rdi],dx
  77:	69 6e 67 5f 63 75 72 	imul   ebp,DWORD PTR [rsi+0x67],0x7275635f
  7e:	5f                   	pop    rdi
  7f:	66                   	data16
  80:	72 65                	jb     e7 <.LC4+0xd8>
  82:	71 00                	jno    84 <.LC4+0x75>
  84:	62                   	(bad)  
  85:	69 6f 73 5f 6c 69 6d 	imul   ebp,DWORD PTR [rdi+0x73],0x6d696c5f
  8c:	69 74 00 63 70 75 69 	imul   esi,DWORD PTR [rax+rax*1+0x63],0x6e697570
  93:	6e 
  94:	66 6f                	outs   dx,WORD PTR ds:[rsi]
  96:	5f                   	pop    rdi
  97:	6d                   	ins    DWORD PTR es:[rdi],dx
  98:	69 6e 5f 66 72 65 71 	imul   ebp,DWORD PTR [rsi+0x5f],0x71657266
  9f:	00 63 70             	add    BYTE PTR [rbx+0x70],ah
  a2:	75 69                	jne    10d <.LC4+0xfe>
  a4:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  a5:	66 6f                	outs   dx,WORD PTR ds:[rsi]
  a7:	5f                   	pop    rdi
  a8:	6d                   	ins    DWORD PTR es:[rdi],dx
  a9:	61                   	(bad)  
  aa:	78 5f                	js     10b <.LC4+0xfc>
  ac:	66                   	data16
  ad:	72 65                	jb     114 <.LC4+0x105>
  af:	71 00                	jno    b1 <.LC4+0xa2>
  b1:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  b4:	69 6e 66 6f 5f 74 72 	imul   ebp,DWORD PTR [rsi+0x66],0x72745f6f
  bb:	61                   	(bad)  
  bc:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  bd:	73 69                	jae    128 <.LC4+0x119>
  bf:	74 69                	je     12a <.LC4+0x11b>
  c1:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  c2:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  c3:	5f                   	pop    rdi
  c4:	6c                   	ins    BYTE PTR es:[rdi],dx
  c5:	61                   	(bad)  
  c6:	74 65                	je     12d <.LC4+0x11e>
  c8:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  c9:	63 79 00             	movsxd edi,DWORD PTR [rcx+0x0]
  cc:	73 63                	jae    131 <.LC4+0x122>
  ce:	61                   	(bad)  
  cf:	6c                   	ins    BYTE PTR es:[rdi],dx
  d0:	69 6e 67 5f 6d 69 6e 	imul   ebp,DWORD PTR [rsi+0x67],0x6e696d5f
  d7:	5f                   	pop    rdi
  d8:	66                   	data16
  d9:	72 65                	jb     140 <.LC4+0x131>
  db:	71 00                	jno    dd <.LC4+0xce>
  dd:	73 63                	jae    142 <.LC4+0x133>
  df:	61                   	(bad)  
  e0:	6c                   	ins    BYTE PTR es:[rdi],dx
  e1:	69 6e 67 5f 6d 61 78 	imul   ebp,DWORD PTR [rsi+0x67],0x78616d5f
  e8:	5f                   	pop    rdi
  e9:	66                   	data16
  ea:	72 65                	jb     151 <.LC4+0x142>
  ec:	71 00                	jno    ee <.LC4+0xdf>
  ee:	61                   	(bad)  
  ef:	66 66 65 63 74 65 64 	data32 movsxd si,DWORD PTR gs:[rbp+riz*2+0x64]
  f6:	5f                   	pop    rdi
  f7:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  fa:	73 00                	jae    fc <.LC4+0xed>
  fc:	72 65                	jb     163 <bios_limit+0x3>
  fe:	6c                   	ins    BYTE PTR es:[rdi],dx
  ff:	61                   	(bad)  
 100:	74 65                	je     167 <bios_limit+0x7>
 102:	64                   	fs
 103:	5f                   	pop    rdi
 104:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 107:	73 00                	jae    109 <.LC4+0xfa>
 109:	73 63                	jae    16e <bios_limit+0xe>
 10b:	61                   	(bad)  
 10c:	6c                   	ins    BYTE PTR es:[rdi],dx
 10d:	69 6e 67 5f 67 6f 76 	imul   ebp,DWORD PTR [rsi+0x67],0x766f675f
 114:	65                   	gs
 115:	72 6e                	jb     185 <cpufreq_syscore_ops+0x5>
 117:	6f                   	outs   dx,DWORD PTR ds:[rsi]
 118:	72 00                	jb     11a <.LC4+0x10b>
 11a:	73 63                	jae    17f <__kstrtab_cpufreq_notify_transition+0xc>
 11c:	61                   	(bad)  
 11d:	6c                   	ins    BYTE PTR es:[rdi],dx
 11e:	69 6e 67 5f 64 72 69 	imul   ebp,DWORD PTR [rsi+0x67],0x6972645f
 125:	76 65                	jbe    18c <cpufreq_syscore_ops+0xc>
 127:	72 00                	jb     129 <.LC4+0x11a>
 129:	73 63                	jae    18e <__kstrtab_cpufreq_cpu_put+0x1>
 12b:	61                   	(bad)  
 12c:	6c                   	ins    BYTE PTR es:[rdi],dx
 12d:	69 6e 67 5f 61 76 61 	imul   ebp,DWORD PTR [rsi+0x67],0x6176615f
 134:	69 6c 61 62 6c 65 5f 	imul   ebp,DWORD PTR [rcx+riz*2+0x62],0x675f656c
 13b:	67 
 13c:	6f                   	outs   dx,DWORD PTR ds:[rsi]
 13d:	76 65                	jbe    1a4 <__kstrtab_cpufreq_cpu_get+0x7>
 13f:	72 6e                	jb     1af <__kstrtab_cpufreq_cpu_get+0x12>
 141:	6f                   	outs   dx,DWORD PTR ds:[rsi]
 142:	72 73                	jb     1b7 <__kstrtab_cpufreq_cpu_get+0x1a>
 144:	00 73 63             	add    BYTE PTR [rbx+0x63],dh
 147:	61                   	(bad)  
 148:	6c                   	ins    BYTE PTR es:[rdi],dx
 149:	69 6e 67 5f 73 65 74 	imul   ebp,DWORD PTR [rsi+0x67],0x7465735f
 150:	73 70                	jae    1c2 <default_attrs+0x2>
 152:	65                   	gs
 153:	65                   	gs
 154:	64                   	fs
	...

Disassembly of section __bug_table:

0000000000000000 <__bug_table>:
	...
   8:	51                   	push   rcx
	...
  11:	00 00                	add    BYTE PTR [rax],al
  13:	00 5c 00 00          	add    BYTE PTR [rax+rax*1+0x0],bl
	...
  1f:	00 50 00             	add    BYTE PTR [rax+0x0],dl
	...
  2a:	00 00                	add    BYTE PTR [rax],al
  2c:	5b                   	pop    rbx
	...
  35:	00 00                	add    BYTE PTR [rax],al
  37:	00 0c 01             	add    BYTE PTR [rcx+rax*1],cl
	...
  42:	00 00                	add    BYTE PTR [rax],al
  44:	a3                   	.byte 0xa3
  45:	07                   	(bad)  
	...

Disassembly of section .rodata.str1.8:

0000000000000000 <.rodata.str1.8>:
   0:	01 34 25 73 20 67 6f 	add    DWORD PTR ds:0x6f672073,esi
   7:	76 65                	jbe    6e <.rodata.str1.8+0x6e>
   9:	72 6e                	jb     79 <.rodata.str1.8+0x79>
   b:	6f                   	outs   dx,DWORD PTR ds:[rsi]
   c:	72 20                	jb     2e <.rodata.str1.8+0x2e>
   e:	66                   	data16
   f:	61                   	(bad)  
  10:	69 6c 65 64 2c 20 74 	imul   ebp,DWORD PTR [rbp+riz*2+0x64],0x6f74202c
  17:	6f 
  18:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  19:	20 6c 6f 6e          	and    BYTE PTR [rdi+rbp*2+0x6e],ch
  1d:	67 20 74 72 61       	and    BYTE PTR [edx+esi*2+0x61],dh
  22:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  23:	73 69                	jae    8e <.rodata.str1.8+0x8e>
  25:	74 69                	je     90 <.rodata.str1.8+0x90>
  27:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  28:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  29:	20 6c 61 74          	and    BYTE PTR [rcx+riz*2+0x74],ch
  2d:	65 6e                	outs   dx,BYTE PTR gs:[rsi]
  2f:	63 79 20             	movsxd edi,DWORD PTR [rcx+0x20]
  32:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  33:	66                   	data16
  34:	20 48 57             	and    BYTE PTR [rax+0x57],cl
  37:	2c 20                	sub    al,0x20
  39:	66                   	data16
  3a:	61                   	(bad)  
  3b:	6c                   	ins    BYTE PTR es:[rdi],dx
  3c:	6c                   	ins    BYTE PTR es:[rdi],dx
  3d:	62                   	(bad)  
  3e:	61                   	(bad)  
  3f:	63 6b 20             	movsxd ebp,DWORD PTR [rbx+0x20]
  42:	74 6f                	je     b3 <.rodata.str1.8+0xb3>
  44:	20 25 73 20 67 6f    	and    BYTE PTR [rip+0x6f672073],ah        # 6f6720bd <__crc___cpufreq_driver_getavg+0x333ff4e>
  4a:	76 65                	jbe    b1 <.rodata.str1.8+0xb1>
  4c:	72 6e                	jb     bc <.rodata.str1.8+0xbc>
  4e:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  4f:	72 0a                	jb     5b <.rodata.str1.8+0x5b>
  51:	00 00                	add    BYTE PTR [rax],al
  53:	00 00                	add    BYTE PTR [rax],al
  55:	00 00                	add    BYTE PTR [rax],al
  57:	00 01                	add    BYTE PTR [rcx],al
  59:	33 63 70             	xor    esp,DWORD PTR [rbx+0x70]
  5c:	75 66                	jne    c4 <.rodata.str1.8+0xc4>
  5e:	72 65                	jb     c5 <.rodata.str1.8+0xc5>
  60:	71 3a                	jno    9c <.rodata.str1.8+0x9c>
  62:	20 72 65             	and    BYTE PTR [rdx+0x65],dh
  65:	73 75                	jae    dc <.rodata.str1.8+0xdc>
  67:	6d                   	ins    DWORD PTR es:[rdi],dx
  68:	65 20 66 61          	and    BYTE PTR gs:[rsi+0x61],ah
  6c:	69 6c 65 64 20 69 6e 	imul   ebp,DWORD PTR [rbp+riz*2+0x64],0x206e6920
  73:	20 
  74:	2d 3e 72 65 73       	sub    eax,0x7365723e
  79:	75 6d                	jne    e8 <.rodata.str1.8+0xe8>
  7b:	65 20 73 74          	and    BYTE PTR gs:[rbx+0x74],dh
  7f:	65                   	gs
  80:	70 20                	jo     a2 <.rodata.str1.8+0xa2>
  82:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  83:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  84:	20 43 50             	and    BYTE PTR [rbx+0x50],al
  87:	55                   	push   rbp
  88:	20 25 75 0a 00 00    	and    BYTE PTR [rip+0xa75],ah        # b03 <__cpufreq_governor+0x13>
  8e:	00 00                	add    BYTE PTR [rax],al
  90:	01 33                	add    DWORD PTR [rbx],esi
  92:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  95:	66                   	data16
  96:	72 65                	jb     fd <.rodata.str1.8+0xfd>
  98:	71 3a                	jno    d4 <.rodata.str1.8+0xd4>
  9a:	20 73 75             	and    BYTE PTR [rbx+0x75],dh
  9d:	73 70                	jae    10f <.rodata.str1.8+0x10f>
  9f:	65 6e                	outs   dx,BYTE PTR gs:[rsi]
  a1:	64 20 66 61          	and    BYTE PTR fs:[rsi+0x61],ah
  a5:	69 6c 65 64 20 69 6e 	imul   ebp,DWORD PTR [rbp+riz*2+0x64],0x206e6920
  ac:	20 
  ad:	2d 3e 73 75 73       	sub    eax,0x7375733e
  b2:	70 65                	jo     119 <__kstrtab_cpufreq_get_current_driver+0xc>
  b4:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  b5:	64 20 73 74          	and    BYTE PTR fs:[rbx+0x74],dh
  b9:	65                   	gs
  ba:	70 20                	jo     dc <.rodata.str1.8+0xdc>
  bc:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  bd:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  be:	20 43 50             	and    BYTE PTR [rbx+0x50],al
  c1:	55                   	push   rbp
  c2:	20 25 75 0a 00 00    	and    BYTE PTR [rip+0xa75],ah        # b3d <__cpufreq_governor+0x4d>
  c8:	01 33                	add    DWORD PTR [rbx],esi
  ca:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  cd:	66                   	data16
  ce:	72 65                	jb     135 <__kstrtab_cpufreq_quick_get_max+0x1>
  d0:	71 3a                	jno    10c <.rodata.str1.8+0x10c>
  d2:	20 25 73 3a 20 46    	and    BYTE PTR [rip+0x46203a73],ah        # 46203b4b <__crc_cpufreq_unregister_notifier+0xaf02478>
  d8:	61                   	(bad)  
  d9:	69 6c 65 64 20 74 6f 	imul   ebp,DWORD PTR [rbp+riz*2+0x64],0x206f7420
  e0:	20 
  e1:	6d                   	ins    DWORD PTR es:[rdi],dx
  e2:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  e3:	76 65                	jbe    14a <__kstrtab_cpufreq_quick_get>
  e5:	20 6b 6f             	and    BYTE PTR [rbx+0x6f],ch
  e8:	62                   	(bad)  
  e9:	6a 3a                	push   0x3a
  eb:	20 25 64 00 00 26    	and    BYTE PTR [rip+0x26000064],ah        # 26000155 <__crc_cpufreq_cpu_get+0x1cc7cc61>
  f1:	70 65                	jo     158 <__kstrtab_cpufreq_quick_get+0xe>
  f3:	72 5f                	jb     154 <__kstrtab_cpufreq_quick_get+0xa>
  f5:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  f8:	28 63 70             	sub    BYTE PTR [rbx+0x70],ah
  fb:	75 5f                	jne    15c <__kstrtab_cpufreq_global_kobject>
  fd:	70 6f                	jo     16e <bios_limit+0xe>
  ff:	6c                   	ins    BYTE PTR es:[rdi],dx
 100:	69 63 79 5f 72 77 73 	imul   esp,DWORD PTR [rbx+0x79],0x7377725f
 107:	65                   	gs
 108:	6d                   	ins    DWORD PTR es:[rdi],dx
 109:	2c 20                	sub    al,0x20
 10b:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 10e:	29 00                	sub    DWORD PTR [rax],eax

Disassembly of section .parainstructions:

0000000000000000 <.parainstructions>:
	...
   8:	2d                   	.byte 0x2d
   9:	07                   	(bad)  
   a:	01 00                	add    DWORD PTR [rax],eax

Disassembly of section .smp_locks:

0000000000000000 <.smp_locks>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_unregister_driver:

0000000000000000 <__ksymtab_cpufreq_unregister_driver>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_unregister_driver:

0000000000000000 <__kcrctab_cpufreq_unregister_driver>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_register_driver:

0000000000000000 <__ksymtab_cpufreq_register_driver>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_register_driver:

0000000000000000 <__kcrctab_cpufreq_register_driver>:
	...

Disassembly of section ___ksymtab+cpufreq_update_policy:

0000000000000000 <__ksymtab_cpufreq_update_policy>:
	...

Disassembly of section ___kcrctab+cpufreq_update_policy:

0000000000000000 <__kcrctab_cpufreq_update_policy>:
	...

Disassembly of section ___ksymtab+cpufreq_get_policy:

0000000000000000 <__ksymtab_cpufreq_get_policy>:
	...

Disassembly of section ___kcrctab+cpufreq_get_policy:

0000000000000000 <__kcrctab_cpufreq_get_policy>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_unregister_governor:

0000000000000000 <__ksymtab_cpufreq_unregister_governor>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_unregister_governor:

0000000000000000 <__kcrctab_cpufreq_unregister_governor>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_register_governor:

0000000000000000 <__ksymtab_cpufreq_register_governor>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_register_governor:

0000000000000000 <__kcrctab_cpufreq_register_governor>:
	...

Disassembly of section ___ksymtab_gpl+__cpufreq_driver_getavg:

0000000000000000 <__ksymtab___cpufreq_driver_getavg>:
	...

Disassembly of section ___kcrctab_gpl+__cpufreq_driver_getavg:

0000000000000000 <__kcrctab___cpufreq_driver_getavg>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_driver_target:

0000000000000000 <__ksymtab_cpufreq_driver_target>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_driver_target:

0000000000000000 <__kcrctab_cpufreq_driver_target>:
	...

Disassembly of section ___ksymtab_gpl+__cpufreq_driver_target:

0000000000000000 <__ksymtab___cpufreq_driver_target>:
	...

Disassembly of section ___kcrctab_gpl+__cpufreq_driver_target:

0000000000000000 <__kcrctab___cpufreq_driver_target>:
	...

Disassembly of section ___ksymtab+cpufreq_unregister_notifier:

0000000000000000 <__ksymtab_cpufreq_unregister_notifier>:
	...

Disassembly of section ___kcrctab+cpufreq_unregister_notifier:

0000000000000000 <__kcrctab_cpufreq_unregister_notifier>:
	...

Disassembly of section ___ksymtab+cpufreq_register_notifier:

0000000000000000 <__ksymtab_cpufreq_register_notifier>:
	...

Disassembly of section ___kcrctab+cpufreq_register_notifier:

0000000000000000 <__kcrctab_cpufreq_register_notifier>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_get_current_driver:

0000000000000000 <__ksymtab_cpufreq_get_current_driver>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_get_current_driver:

0000000000000000 <__kcrctab_cpufreq_get_current_driver>:
	...

Disassembly of section ___ksymtab+cpufreq_get:

0000000000000000 <__ksymtab_cpufreq_get>:
	...

Disassembly of section ___kcrctab+cpufreq_get:

0000000000000000 <__kcrctab_cpufreq_get>:
	...

Disassembly of section ___ksymtab+cpufreq_quick_get_max:

0000000000000000 <__ksymtab_cpufreq_quick_get_max>:
	...

Disassembly of section ___kcrctab+cpufreq_quick_get_max:

0000000000000000 <__kcrctab_cpufreq_quick_get_max>:
	...

Disassembly of section ___ksymtab+cpufreq_quick_get:

0000000000000000 <__ksymtab_cpufreq_quick_get>:
	...

Disassembly of section ___kcrctab+cpufreq_quick_get:

0000000000000000 <__kcrctab_cpufreq_quick_get>:
	...

Disassembly of section ___ksymtab+cpufreq_global_kobject:

0000000000000000 <__ksymtab_cpufreq_global_kobject>:
	...

Disassembly of section ___kcrctab+cpufreq_global_kobject:

0000000000000000 <__kcrctab_cpufreq_global_kobject>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_notify_transition:

0000000000000000 <__ksymtab_cpufreq_notify_transition>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_notify_transition:

0000000000000000 <__kcrctab_cpufreq_notify_transition>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_cpu_put:

0000000000000000 <__ksymtab_cpufreq_cpu_put>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_cpu_put:

0000000000000000 <__kcrctab_cpufreq_cpu_put>:
	...

Disassembly of section ___ksymtab_gpl+cpufreq_cpu_get:

0000000000000000 <__ksymtab_cpufreq_cpu_get>:
	...

Disassembly of section ___kcrctab_gpl+cpufreq_cpu_get:

0000000000000000 <__kcrctab_cpufreq_cpu_get>:
	...

Disassembly of section .rodata:

0000000000000000 <__func__.18649>:
   0:	5f                   	pop    rdi
   1:	5f                   	pop    rdi
   2:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
   5:	66                   	data16
   6:	72 65                	jb     6d <cpufreq_governor_mutex+0xd>
   8:	71 5f                	jno    69 <cpufreq_governor_mutex+0x9>
   a:	72 65                	jb     71 <cpufreq_governor_mutex+0x11>
   c:	6d                   	ins    DWORD PTR es:[rdi],dx
   d:	6f                   	outs   dx,DWORD PTR ds:[rsi]
   e:	76 65                	jbe    75 <cpufreq_governor_mutex+0x15>
  10:	5f                   	pop    rdi
  11:	64                   	fs
  12:	65                   	gs
  13:	76 00                	jbe    15 <__func__.18649+0x15>
	...

0000000000000020 <sysfs_ops>:
	...

Disassembly of section __ksymtab_strings:

0000000000000000 <__kstrtab_cpufreq_unregister_driver>:
   0:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
   3:	66                   	data16
   4:	72 65                	jb     6b <__kstrtab_cpufreq_unregister_governor+0x10>
   6:	71 5f                	jno    67 <__kstrtab_cpufreq_unregister_governor+0xc>
   8:	75 6e                	jne    78 <__kstrtab_cpufreq_register_governor+0x1>
   a:	72 65                	jb     71 <__kstrtab_cpufreq_unregister_governor+0x16>
   c:	67 69 73 74 65 72 5f 	imul   esi,DWORD PTR [ebx+0x74],0x645f7265
  13:	64 
  14:	72 69                	jb     7f <__kstrtab_cpufreq_register_governor+0x8>
  16:	76 65                	jbe    7d <__kstrtab_cpufreq_register_governor+0x6>
  18:	72 00                	jb     1a <__kstrtab_cpufreq_register_driver>

000000000000001a <__kstrtab_cpufreq_register_driver>:
  1a:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  1d:	66                   	data16
  1e:	72 65                	jb     85 <__kstrtab_cpufreq_register_governor+0xe>
  20:	71 5f                	jno    81 <__kstrtab_cpufreq_register_governor+0xa>
  22:	72 65                	jb     89 <__kstrtab_cpufreq_register_governor+0x12>
  24:	67 69 73 74 65 72 5f 	imul   esi,DWORD PTR [ebx+0x74],0x645f7265
  2b:	64 
  2c:	72 69                	jb     97 <__kstrtab___cpufreq_driver_getavg+0x6>
  2e:	76 65                	jbe    95 <__kstrtab___cpufreq_driver_getavg+0x4>
  30:	72 00                	jb     32 <__kstrtab_cpufreq_update_policy>

0000000000000032 <__kstrtab_cpufreq_update_policy>:
  32:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  35:	66                   	data16
  36:	72 65                	jb     9d <__kstrtab___cpufreq_driver_getavg+0xc>
  38:	71 5f                	jno    99 <__kstrtab___cpufreq_driver_getavg+0x8>
  3a:	75 70                	jne    ac <__kstrtab_cpufreq_driver_target+0x3>
  3c:	64                   	fs
  3d:	61                   	(bad)  
  3e:	74 65                	je     a5 <__kstrtab___cpufreq_driver_getavg+0x14>
  40:	5f                   	pop    rdi
  41:	70 6f                	jo     b2 <__kstrtab_cpufreq_driver_target+0x9>
  43:	6c                   	ins    BYTE PTR es:[rdi],dx
  44:	69 63 79 00 63 70 75 	imul   esp,DWORD PTR [rbx+0x79],0x75706300

0000000000000048 <__kstrtab_cpufreq_get_policy>:
  48:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  4b:	66                   	data16
  4c:	72 65                	jb     b3 <__kstrtab_cpufreq_driver_target+0xa>
  4e:	71 5f                	jno    af <__kstrtab_cpufreq_driver_target+0x6>
  50:	67                   	addr32
  51:	65                   	gs
  52:	74 5f                	je     b3 <__kstrtab_cpufreq_driver_target+0xa>
  54:	70 6f                	jo     c5 <__kstrtab___cpufreq_driver_target+0x6>
  56:	6c                   	ins    BYTE PTR es:[rdi],dx
  57:	69 63 79 00 63 70 75 	imul   esp,DWORD PTR [rbx+0x79],0x75706300

000000000000005b <__kstrtab_cpufreq_unregister_governor>:
  5b:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  5e:	66                   	data16
  5f:	72 65                	jb     c6 <__kstrtab___cpufreq_driver_target+0x7>
  61:	71 5f                	jno    c2 <__kstrtab___cpufreq_driver_target+0x3>
  63:	75 6e                	jne    d3 <__kstrtab___cpufreq_driver_target+0x14>
  65:	72 65                	jb     cc <__kstrtab___cpufreq_driver_target+0xd>
  67:	67 69 73 74 65 72 5f 	imul   esi,DWORD PTR [ebx+0x74],0x675f7265
  6e:	67 
  6f:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  70:	76 65                	jbe    d7 <__kstrtab_cpufreq_unregister_notifier>
  72:	72 6e                	jb     e2 <__kstrtab_cpufreq_unregister_notifier+0xb>
  74:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  75:	72 00                	jb     77 <__kstrtab_cpufreq_register_governor>

0000000000000077 <__kstrtab_cpufreq_register_governor>:
  77:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  7a:	66                   	data16
  7b:	72 65                	jb     e2 <__kstrtab_cpufreq_unregister_notifier+0xb>
  7d:	71 5f                	jno    de <__kstrtab_cpufreq_unregister_notifier+0x7>
  7f:	72 65                	jb     e6 <__kstrtab_cpufreq_unregister_notifier+0xf>
  81:	67 69 73 74 65 72 5f 	imul   esi,DWORD PTR [ebx+0x74],0x675f7265
  88:	67 
  89:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  8a:	76 65                	jbe    f1 <__kstrtab_cpufreq_unregister_notifier+0x1a>
  8c:	72 6e                	jb     fc <__kstrtab_cpufreq_register_notifier+0x9>
  8e:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  8f:	72 00                	jb     91 <__kstrtab___cpufreq_driver_getavg>

0000000000000091 <__kstrtab___cpufreq_driver_getavg>:
  91:	5f                   	pop    rdi
  92:	5f                   	pop    rdi
  93:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  96:	66                   	data16
  97:	72 65                	jb     fe <__kstrtab_cpufreq_register_notifier+0xb>
  99:	71 5f                	jno    fa <__kstrtab_cpufreq_register_notifier+0x7>
  9b:	64                   	fs
  9c:	72 69                	jb     107 <__kstrtab_cpufreq_register_notifier+0x14>
  9e:	76 65                	jbe    105 <__kstrtab_cpufreq_register_notifier+0x12>
  a0:	72 5f                	jb     101 <__kstrtab_cpufreq_register_notifier+0xe>
  a2:	67                   	addr32
  a3:	65                   	gs
  a4:	74 61                	je     107 <__kstrtab_cpufreq_register_notifier+0x14>
  a6:	76 67                	jbe    10f <__kstrtab_cpufreq_get_current_driver+0x2>
	...

00000000000000a9 <__kstrtab_cpufreq_driver_target>:
  a9:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  ac:	66                   	data16
  ad:	72 65                	jb     114 <__kstrtab_cpufreq_get_current_driver+0x7>
  af:	71 5f                	jno    110 <__kstrtab_cpufreq_get_current_driver+0x3>
  b1:	64                   	fs
  b2:	72 69                	jb     11d <__kstrtab_cpufreq_get_current_driver+0x10>
  b4:	76 65                	jbe    11b <__kstrtab_cpufreq_get_current_driver+0xe>
  b6:	72 5f                	jb     117 <__kstrtab_cpufreq_get_current_driver+0xa>
  b8:	74 61                	je     11b <__kstrtab_cpufreq_get_current_driver+0xe>
  ba:	72 67                	jb     123 <__kstrtab_cpufreq_get_current_driver+0x16>
  bc:	65                   	gs
  bd:	74 00                	je     bf <__kstrtab___cpufreq_driver_target>

00000000000000bf <__kstrtab___cpufreq_driver_target>:
  bf:	5f                   	pop    rdi
  c0:	5f                   	pop    rdi
  c1:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  c4:	66                   	data16
  c5:	72 65                	jb     12c <__kstrtab_cpufreq_get+0x4>
  c7:	71 5f                	jno    128 <__kstrtab_cpufreq_get>
  c9:	64                   	fs
  ca:	72 69                	jb     135 <__kstrtab_cpufreq_quick_get_max+0x1>
  cc:	76 65                	jbe    133 <__kstrtab_cpufreq_get+0xb>
  ce:	72 5f                	jb     12f <__kstrtab_cpufreq_get+0x7>
  d0:	74 61                	je     133 <__kstrtab_cpufreq_get+0xb>
  d2:	72 67                	jb     13b <__kstrtab_cpufreq_quick_get_max+0x7>
  d4:	65                   	gs
  d5:	74 00                	je     d7 <__kstrtab_cpufreq_unregister_notifier>

00000000000000d7 <__kstrtab_cpufreq_unregister_notifier>:
  d7:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  da:	66                   	data16
  db:	72 65                	jb     142 <__kstrtab_cpufreq_quick_get_max+0xe>
  dd:	71 5f                	jno    13e <__kstrtab_cpufreq_quick_get_max+0xa>
  df:	75 6e                	jne    14f <__kstrtab_cpufreq_quick_get+0x5>
  e1:	72 65                	jb     148 <__kstrtab_cpufreq_quick_get_max+0x14>
  e3:	67 69 73 74 65 72 5f 	imul   esi,DWORD PTR [ebx+0x74],0x6e5f7265
  ea:	6e 
  eb:	6f                   	outs   dx,DWORD PTR ds:[rsi]
  ec:	74 69                	je     157 <__kstrtab_cpufreq_quick_get+0xd>
  ee:	66 69 65 72 00 63    	imul   sp,WORD PTR [rbp+0x72],0x6300

00000000000000f3 <__kstrtab_cpufreq_register_notifier>:
  f3:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
  f6:	66                   	data16
  f7:	72 65                	jb     15e <__kstrtab_cpufreq_global_kobject+0x2>
  f9:	71 5f                	jno    15a <__kstrtab_cpufreq_quick_get+0x10>
  fb:	72 65                	jb     162 <__kstrtab_cpufreq_global_kobject+0x6>
  fd:	67 69 73 74 65 72 5f 	imul   esi,DWORD PTR [ebx+0x74],0x6e5f7265
 104:	6e 
 105:	6f                   	outs   dx,DWORD PTR ds:[rsi]
 106:	74 69                	je     171 <__kstrtab_cpufreq_global_kobject+0x15>
 108:	66 69 65 72 00 63    	imul   sp,WORD PTR [rbp+0x72],0x6300

000000000000010d <__kstrtab_cpufreq_get_current_driver>:
 10d:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 110:	66                   	data16
 111:	72 65                	jb     178 <__kstrtab_cpufreq_notify_transition+0x5>
 113:	71 5f                	jno    174 <__kstrtab_cpufreq_notify_transition+0x1>
 115:	67                   	addr32
 116:	65                   	gs
 117:	74 5f                	je     178 <__kstrtab_cpufreq_notify_transition+0x5>
 119:	63 75 72             	movsxd esi,DWORD PTR [rbp+0x72]
 11c:	72 65                	jb     183 <__kstrtab_cpufreq_notify_transition+0x10>
 11e:	6e                   	outs   dx,BYTE PTR ds:[rsi]
 11f:	74 5f                	je     180 <__kstrtab_cpufreq_notify_transition+0xd>
 121:	64                   	fs
 122:	72 69                	jb     18d <__kstrtab_cpufreq_cpu_put>
 124:	76 65                	jbe    18b <__kstrtab_cpufreq_notify_transition+0x18>
 126:	72 00                	jb     128 <__kstrtab_cpufreq_get>

0000000000000128 <__kstrtab_cpufreq_get>:
 128:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 12b:	66                   	data16
 12c:	72 65                	jb     193 <__kstrtab_cpufreq_cpu_put+0x6>
 12e:	71 5f                	jno    18f <__kstrtab_cpufreq_cpu_put+0x2>
 130:	67                   	addr32
 131:	65                   	gs
 132:	74 00                	je     134 <__kstrtab_cpufreq_quick_get_max>

0000000000000134 <__kstrtab_cpufreq_quick_get_max>:
 134:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 137:	66                   	data16
 138:	72 65                	jb     19f <__kstrtab_cpufreq_cpu_get+0x2>
 13a:	71 5f                	jno    19b <__kstrtab_cpufreq_cpu_put+0xe>
 13c:	71 75                	jno    1b3 <__kstrtab_cpufreq_cpu_get+0x16>
 13e:	69 63 6b 5f 67 65 74 	imul   esp,DWORD PTR [rbx+0x6b],0x7465675f
 145:	5f                   	pop    rdi
 146:	6d                   	ins    DWORD PTR es:[rdi],dx
 147:	61                   	(bad)  
 148:	78 00                	js     14a <__kstrtab_cpufreq_quick_get>

000000000000014a <__kstrtab_cpufreq_quick_get>:
 14a:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 14d:	66                   	data16
 14e:	72 65                	jb     1b5 <__kstrtab_cpufreq_cpu_get+0x18>
 150:	71 5f                	jno    1b1 <__kstrtab_cpufreq_cpu_get+0x14>
 152:	71 75                	jno    1c9 <default_attrs+0x9>
 154:	69 63 6b 5f 67 65 74 	imul   esp,DWORD PTR [rbx+0x6b],0x7465675f
	...

000000000000015c <__kstrtab_cpufreq_global_kobject>:
 15c:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 15f:	66                   	data16
 160:	72 65                	jb     1c7 <default_attrs+0x7>
 162:	71 5f                	jno    1c3 <default_attrs+0x3>
 164:	67 6c                	ins    BYTE PTR es:[edi],dx
 166:	6f                   	outs   dx,DWORD PTR ds:[rsi]
 167:	62                   	(bad)  
 168:	61                   	(bad)  
 169:	6c                   	ins    BYTE PTR es:[rdi],dx
 16a:	5f                   	pop    rdi
 16b:	6b 6f 62 6a          	imul   ebp,DWORD PTR [rdi+0x62],0x6a
 16f:	65 63 74 00 63       	movsxd esi,DWORD PTR gs:[rax+rax*1+0x63]

0000000000000173 <__kstrtab_cpufreq_notify_transition>:
 173:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 176:	66                   	data16
 177:	72 65                	jb     1de <default_attrs+0x1e>
 179:	71 5f                	jno    1da <default_attrs+0x1a>
 17b:	6e                   	outs   dx,BYTE PTR ds:[rsi]
 17c:	6f                   	outs   dx,DWORD PTR ds:[rsi]
 17d:	74 69                	je     1e8 <default_attrs+0x28>
 17f:	66                   	data16
 180:	79 5f                	jns    1e1 <default_attrs+0x21>
 182:	74 72                	je     1f6 <default_attrs+0x36>
 184:	61                   	(bad)  
 185:	6e                   	outs   dx,BYTE PTR ds:[rsi]
 186:	73 69                	jae    1f1 <default_attrs+0x31>
 188:	74 69                	je     1f3 <default_attrs+0x33>
 18a:	6f                   	outs   dx,DWORD PTR ds:[rsi]
 18b:	6e                   	outs   dx,BYTE PTR ds:[rsi]
	...

000000000000018d <__kstrtab_cpufreq_cpu_put>:
 18d:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 190:	66                   	data16
 191:	72 65                	jb     1f8 <default_attrs+0x38>
 193:	71 5f                	jno    1f4 <default_attrs+0x34>
 195:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 198:	5f                   	pop    rdi
 199:	70 75                	jo     210 <default_attrs+0x50>
 19b:	74 00                	je     19d <__kstrtab_cpufreq_cpu_get>

000000000000019d <__kstrtab_cpufreq_cpu_get>:
 19d:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 1a0:	66                   	data16
 1a1:	72 65                	jb     208 <default_attrs+0x48>
 1a3:	71 5f                	jno    204 <default_attrs+0x44>
 1a5:	63 70 75             	movsxd esi,DWORD PTR [rax+0x75]
 1a8:	5f                   	pop    rdi
 1a9:	67                   	addr32
 1aa:	65                   	gs
 1ab:	74 00                	je     1ad <__kstrtab_cpufreq_cpu_get+0x10>

Disassembly of section .data:

0000000000000000 <cpufreq_driver_lock>:
   0:	00 00                	add    BYTE PTR [rax],al
   2:	10 00                	adc    BYTE PTR [rax],al
	...

0000000000000020 <cpufreq_policy_notifier_list>:
	...

0000000000000060 <cpufreq_governor_mutex>:
  60:	01 00                	add    DWORD PTR [rax],eax
	...

0000000000000080 <cpufreq_governor_list>:
	...

00000000000000a0 <cpufreq_interface>:
	...

00000000000000e0 <ktype_cpufreq>:
	...

0000000000000120 <cpuinfo_cur_freq>:
	...
 128:	00 01                	add    BYTE PTR [rcx],al
	...

0000000000000140 <scaling_cur_freq>:
	...
 148:	24 01                	and    al,0x1
	...

0000000000000160 <bios_limit>:
	...
 168:	24 01                	and    al,0x1
	...

0000000000000180 <cpufreq_syscore_ops>:
	...

00000000000001c0 <default_attrs>:
	...

0000000000000220 <cpuinfo_min_freq>:
	...
 228:	24 01                	and    al,0x1
	...

0000000000000240 <cpuinfo_max_freq>:
	...
 248:	24 01                	and    al,0x1
	...

0000000000000260 <cpuinfo_transition_latency>:
	...
 268:	24 01                	and    al,0x1
	...

0000000000000280 <scaling_min_freq>:
	...
 288:	a4                   	movs   BYTE PTR es:[rdi],BYTE PTR ds:[rsi]
 289:	01 00                	add    DWORD PTR [rax],eax
	...

00000000000002a0 <scaling_max_freq>:
	...
 2a8:	a4                   	movs   BYTE PTR es:[rdi],BYTE PTR ds:[rsi]
 2a9:	01 00                	add    DWORD PTR [rax],eax
	...

00000000000002c0 <affected_cpus>:
	...
 2c8:	24 01                	and    al,0x1
	...

00000000000002e0 <related_cpus>:
	...
 2e8:	24 01                	and    al,0x1
	...

0000000000000300 <scaling_governor>:
	...
 308:	a4                   	movs   BYTE PTR es:[rdi],BYTE PTR ds:[rsi]
 309:	01 00                	add    DWORD PTR [rax],eax
	...

0000000000000320 <scaling_driver>:
	...
 328:	24 01                	and    al,0x1
	...

0000000000000340 <scaling_available_governors>:
	...
 348:	24 01                	and    al,0x1
	...

0000000000000360 <scaling_setspeed>:
	...
 368:	a4                   	movs   BYTE PTR es:[rdi],BYTE PTR ds:[rsi]
 369:	01 00                	add    DWORD PTR [rax],eax
	...

Disassembly of section __jump_table:

0000000000000000 <__jump_table>:
	...

Disassembly of section .initcall1.init:

0000000000000000 <__initcall_cpufreq_core_init1>:
	...

Disassembly of section .initcall0.init:

0000000000000000 <__initcall_init_cpufreq_transition_notifier_list0>:
	...

Disassembly of section .data..read_mostly:

0000000000000000 <off>:
   0:	00 00                	add    BYTE PTR [rax],al
	...

Disassembly of section .data..percpu:

0000000000000000 <cpufreq_cpu_data>:
	...

0000000000000008 <cpufreq_policy_cpu>:
	...

0000000000000020 <cpu_policy_rwsem>:
	...

0000000000000040 <cpufreq_cpu_governor>:
	...

Disassembly of section .ref.data:

0000000000000000 <cpufreq_cpu_notifier>:
	...

Disassembly of section .bss:

0000000000000000 <cpufreq_global_kobject>:
	...

0000000000000008 <cpufreq_driver>:
	...

0000000000000020 <cpufreq_transition_notifier_list>:
	...

0000000000000120 <init_cpufreq_transition_notifier_list_called>:
	...

Disassembly of section .comment:

0000000000000000 <.comment>:
   0:	00 47 43             	add    BYTE PTR [rdi+0x43],al
   3:	43 3a 20             	rex.XB cmp spl,BYTE PTR [r8]
   6:	28 55 62             	sub    BYTE PTR [rbp+0x62],dl
   9:	75 6e                	jne    79 <__kstrtab_cpufreq_register_governor+0x2>
   b:	74 75                	je     82 <__find_governor+0x2>
   d:	2f                   	(bad)  
   e:	4c 69 6e 61 72 6f 20 	imul   r13,QWORD PTR [rsi+0x61],0x34206f72
  15:	34 
  16:	2e 36 2e 33 2d 31 75 	cs ss xor ebp,DWORD PTR cs:ss:[rip+0x75627531]        # 75627550 <__crc___cpufreq_driver_getavg+0x92f53e1>
  1d:	62 75 
  1f:	6e                   	outs   dx,BYTE PTR ds:[rsi]
  20:	74 75                	je     97 <__kstrtab___cpufreq_driver_getavg+0x6>
  22:	35 29 20 34 2e       	xor    eax,0x2e342029
  27:	36 2e 33 00          	ss xor eax,DWORD PTR cs:ss:[rax]

Disassembly of section __mcount_loc:

0000000000000000 <__mcount_loc>:
	...

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 18:39               ` Sedat Dilek
@ 2013-04-09 20:26                 ` Sedat Dilek
  0 siblings, 0 replies; 37+ messages in thread
From: Sedat Dilek @ 2013-04-09 20:26 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list, Thorsten Glaser

On Tue, Apr 9, 2013 at 8:39 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Tue, Apr 9, 2013 at 8:29 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Tue, Apr 9, 2013 at 8:26 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>> On Tue, Apr 9, 2013 at 6:51 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>>>> On 9 April 2013 21:38, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>> With x=3 the system gets in an unuseable state.
>>>>>
>>>>>      root# echo 0 > /sys/devices/system/cpu/cpu3/online
>>>>>
>>>>> I could not write my reply and had to do a hard/cold reboot.
>>>>> The dmesg log I saw looked similiar to my digicam-shot.
>>>>
>>>> Few things i need from you. First is output of cpufreq-info. Then
>>>> all the steps you did to reproduce above? Removed any other cpus?
>>>>
>>>> I am not able to find next-20130326 tag in my repo, only have 23 and 28.
>>>> Can you debug it a bit to find exact line of code causing this issue using
>>>> objdump?
>>>>
>>>> HINT: Documentation/BUG-HUNTING..
>>>>
>>>> Give me line numbers of both of these functions: __cpufreq_governor() and
>>>> __cpufreq_remove_dev().
>>>
>>> I have recompiled next-20130326 and the REGRESSION is still reproducible.
>>>
>>> Attached are my dmesg, kernel-config, tarball of my drivers/cpufreq
>>> build-dir, objdump of cpufreq_governor.o and the list of my current
>>> amd64-toolchain.
>>>
>>> Hope this helps you!
>>>
>>> Regards,
>>> - Sedat -
>>
>> $ cd linux-next/
>>
>> $ objdump --disassemble-all drivers/cpufreq/cpufreq.o >
>> /tmp/cpufreq_o--disassemble-all.txt
>>
>> ...attached.
>>
>> - Sedat -
>
> Hmm, I remembered Thorsten Glaser told be to pass also "-Mintel"
> parameter ("-D" shortform for "--disassemble-all"):
>
> $ objdump -D -Mintel drivers/cpufreq/cpufreq.o > /tmp/cpufreq_o-D-Mintel.txt
>
> File attached.
>
> Hope this helps you.
>
> - Sedat -

The issue was also seen with a vfs-next-fixed Linux-Next (next-20130409).

- Sedat -

[ 2454.415601] BUG: unable to handle kernel NULL pointer dereference
at 0000000000000030
[ 2454.421017] IP: [<ffffffff8156fefa>] __cpufreq_governor+0x1a/0x100
[ 2454.423777] PGD c6219067 PUD c620d067 PMD 0
[ 2454.426360] Oops: 0000 [#1] SMP
[ 2454.428850] Modules linked in: btrfs xor zlib_deflate raid6_pq xfs
libcrc32c snd_hda_codec_hdmi snd_hda_codec_realtek coretemp kvm_intel
kvm snd_hda_intel snd_hda_codec arc4 iwldvm snd_hwdep joydev i915
snd_pcm ghash_clmulni_intel mac80211 aesni_intel parport_pc
snd_page_alloc xts rfcomm snd_seq_midi aes_x86_64 bnep ppdev
snd_seq_midi_event lrw snd_rawmidi gf128mul snd_seq i2c_algo_bit
ablk_helper uvcvideo iwlwifi cryptd drm_kms_helper snd_timer drm
videobuf2_vmalloc snd_seq_device psmouse btusb videobuf2_memops snd
videobuf2_core microcode bluetooth cfg80211 soundcore videodev
samsung_laptop serio_raw wmi lp mac_hid video lpc_ich parport
hid_generic r8169 usbhid hid
[ 2454.440355] CPU 3
[ 2454.440386] Pid: 5409, comm: bash Not tainted
3.9.0-rc6-next20130409-4-iniza-small #1 SAMSUNG ELECTRONICS CO., LTD.
530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH
[ 2454.446497] RIP: 0010:[<ffffffff8156fefa>]  [<ffffffff8156fefa>]
__cpufreq_governor+0x1a/0x100
[ 2454.449734] RSP: 0018:ffff8800c624bca8  EFLAGS: 00010282
[ 2454.452977] RAX: ffffffff81cc16c0 RBX: ffff880118038200 RCX: 00000001820001fa
[ 2454.456260] RDX: 00000001820001fb RSI: 0000000000000000 RDI: ffff880118038200
[ 2454.459567] RBP: ffff8800c624bcc8 R08: 0000000000000000 R09: ffffea000461fc80
[ 2454.462797] R10: ffffffff81346139 R11: 0000000000000246 R12: 0000000000000005
[ 2454.465940] R13: ffff88011facc348 R14: 0000000000010b40 R15: 0000000000000003
[ 2454.468999] FS:  00007f4e705f7700(0000) GS:ffff88011fac0000(0000)
knlGS:0000000000000000
[ 2454.472097] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 2454.475132] CR2: 0000000000000030 CR3: 00000000c621e000 CR4: 00000000000407e0
[ 2454.478206] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 2454.481288] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[ 2454.484362] Process bash (pid: 5409, threadinfo ffff8800c624a000,
task ffff88005f969740)
[ 2454.487463] Stack:
[ 2454.490545]  0000000000010b40 0000000000000003 ffff880118038200
0000000000000003
[ 2454.493713]  ffff8800c624bd38 ffffffff81570bdd ffffffff81cda920
ffff8800c624be04
[ 2454.496899]  ffffffff816abb28 ffffffff00000001 0000000000000003
0000000000010b48
[ 2454.500101] Call Trace:
[ 2454.503265]  [<ffffffff81570bdd>] __cpufreq_remove_dev.isra.12+0x25d/0x390
[ 2454.506402]  [<ffffffff816abb28>] ? powernowk8_cpu_init_on_cpu+0xa9/0xa9
[ 2454.509527]  [<ffffffff816ab04a>] cpufreq_cpu_callback+0x47/0x5c
[ 2454.512636]  [<ffffffff816c180d>] notifier_call_chain+0x4d/0x70
[ 2454.515716]  [<ffffffff810833ee>] __raw_notifier_call_chain+0xe/0x10
[ 2454.518781]  [<ffffffff8105b930>] __cpu_notify+0x20/0x40
[ 2454.521823]  [<ffffffff8169bd91>] _cpu_down+0x81/0x280
[ 2454.524858]  [<ffffffff8169bfc5>] cpu_down+0x35/0x50
[ 2454.527900]  [<ffffffff8169fff3>] store_online+0x63/0xc0
[ 2454.530958]  [<ffffffff8144d288>] dev_attr_store+0x18/0x30
[ 2454.534039]  [<ffffffff812077bf>] sysfs_write_file+0xef/0x170
[ 2454.537127]  [<ffffffff8119418e>] vfs_write+0xce/0x1e0
[ 2454.540223]  [<ffffffff81194672>] SyS_write+0x52/0xa0
[ 2454.543315]  [<ffffffff811b0df0>] ? __close_fd+0x90/0xc0
[ 2454.546406]  [<ffffffff816c5e5d>] system_call_fastpath+0x1a/0x1f
[ 2454.549495] Code: c3 49 c7 c6 ea ff ff ff eb e2 0f 1f 80 00 00 00
00 66 66 66 66 90 55 48 89 e5 41 54 41 89 f4 53 48 89 fb 48 83 ec 10
48 8b 77 68 <8b> 46 30 85 c0 74 09 3b 47 54 0f 82 a0 00 00 00 48 8b 7e
48 e8
[ 2454.556603] RIP  [<ffffffff8156fefa>] __cpufreq_governor+0x1a/0x100
[ 2454.560102]  RSP <ffff8800c624bca8>
[ 2454.563569] CR2: 0000000000000030
[ 2454.581144] ---[ end trace 62364c4fbb57b30b ]---
- EOT -

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-09 16:51         ` Viresh Kumar
  2013-04-09 16:57           ` Sedat Dilek
  2013-04-09 18:26           ` Sedat Dilek
@ 2013-04-10  5:41           ` Sedat Dilek
  2013-04-10  5:53             ` Sedat Dilek
  2 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-10  5:41 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

[-- Attachment #1: Type: text/plain, Size: 678 bytes --]

On Tue, Apr 9, 2013 at 6:51 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> On 9 April 2013 21:38, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> With x=3 the system gets in an unuseable state.
>>
>>      root# echo 0 > /sys/devices/system/cpu/cpu3/online
>>
>> I could not write my reply and had to do a hard/cold reboot.
>> The dmesg log I saw looked similiar to my digicam-shot.
>
> Few things i need from you. First is output of cpufreq-info. Then
> all the steps you did to reproduce above? Removed any other cpus?
>

Here is the output of cpufreq-info of the stable distro-kernel I am using.
If you need the one from the "BROKEN" kernel, please let me know.

- Sedat -

[-- Attachment #2: cpufreq-info_3.2.0-40-generic.txt --]
[-- Type: text/plain, Size: 3665 bytes --]

cpufrequtils 007: cpufreq-info (C) Dominik Brodowski 2004-2009
Report errors and bugs to cpufreq@vger.kernel.org, please.
analyzing CPU 0:
  driver: acpi-cpufreq
  CPUs which run at the same hardware frequency: 0 1 2 3
  CPUs which need to have their frequency coordinated by software: 0
  maximum transition latency: 10.0 us.
  hardware limits: 800 MHz - 1.60 GHz
  available frequency steps: 1.60 GHz, 1.60 GHz, 1.50 GHz, 1.40 GHz, 1.30 GHz, 1.20 GHz, 1.10 GHz, 1000 MHz, 900 MHz, 800 MHz
  available cpufreq governors: conservative, ondemand, userspace, powersave, performance
  current policy: frequency should be within 800 MHz and 1.60 GHz.
                  The governor "ondemand" may decide which speed to use
                  within this range.
  current CPU frequency is 1.60 GHz (asserted by call to hardware).
  cpufreq stats: 1.60 GHz:18.87%, 1.60 GHz:0.89%, 1.50 GHz:0.45%, 1.40 GHz:0.89%, 1.30 GHz:1.15%, 1.20 GHz:1.75%, 1.10 GHz:1.83%, 1000 MHz:1.91%, 900 MHz:0.92%, 800 MHz:71.34%  (6355)
analyzing CPU 1:
  driver: acpi-cpufreq
  CPUs which run at the same hardware frequency: 0 1 2 3
  CPUs which need to have their frequency coordinated by software: 1
  maximum transition latency: 10.0 us.
  hardware limits: 800 MHz - 1.60 GHz
  available frequency steps: 1.60 GHz, 1.60 GHz, 1.50 GHz, 1.40 GHz, 1.30 GHz, 1.20 GHz, 1.10 GHz, 1000 MHz, 900 MHz, 800 MHz
  available cpufreq governors: conservative, ondemand, userspace, powersave, performance
  current policy: frequency should be within 800 MHz and 1.60 GHz.
                  The governor "ondemand" may decide which speed to use
                  within this range.
  current CPU frequency is 1.60 GHz (asserted by call to hardware).
  cpufreq stats: 1.60 GHz:18.68%, 1.60 GHz:3.85%, 1.50 GHz:0.35%, 1.40 GHz:0.52%, 1.30 GHz:0.74%, 1.20 GHz:0.72%, 1.10 GHz:0.77%, 1000 MHz:1.02%, 900 MHz:0.44%, 800 MHz:72.91%  (3815)
analyzing CPU 2:
  driver: acpi-cpufreq
  CPUs which run at the same hardware frequency: 0 1 2 3
  CPUs which need to have their frequency coordinated by software: 2
  maximum transition latency: 10.0 us.
  hardware limits: 800 MHz - 1.60 GHz
  available frequency steps: 1.60 GHz, 1.60 GHz, 1.50 GHz, 1.40 GHz, 1.30 GHz, 1.20 GHz, 1.10 GHz, 1000 MHz, 900 MHz, 800 MHz
  available cpufreq governors: conservative, ondemand, userspace, powersave, performance
  current policy: frequency should be within 800 MHz and 1.60 GHz.
                  The governor "ondemand" may decide which speed to use
                  within this range.
  current CPU frequency is 1.60 GHz (asserted by call to hardware).
  cpufreq stats: 1.60 GHz:21.21%, 1.60 GHz:0.26%, 1.50 GHz:0.34%, 1.40 GHz:0.48%, 1.30 GHz:0.59%, 1.20 GHz:0.73%, 1.10 GHz:0.75%, 1000 MHz:1.16%, 900 MHz:0.56%, 800 MHz:73.91%  (4108)
analyzing CPU 3:
  driver: acpi-cpufreq
  CPUs which run at the same hardware frequency: 0 1 2 3
  CPUs which need to have their frequency coordinated by software: 3
  maximum transition latency: 10.0 us.
  hardware limits: 800 MHz - 1.60 GHz
  available frequency steps: 1.60 GHz, 1.60 GHz, 1.50 GHz, 1.40 GHz, 1.30 GHz, 1.20 GHz, 1.10 GHz, 1000 MHz, 900 MHz, 800 MHz
  available cpufreq governors: conservative, ondemand, userspace, powersave, performance
  current policy: frequency should be within 800 MHz and 1.60 GHz.
                  The governor "ondemand" may decide which speed to use
                  within this range.
  current CPU frequency is 800 MHz (asserted by call to hardware).
  cpufreq stats: 1.60 GHz:16.28%, 1.60 GHz:0.28%, 1.50 GHz:0.22%, 1.40 GHz:0.30%, 1.30 GHz:0.43%, 1.20 GHz:0.69%, 1.10 GHz:0.79%, 1000 MHz:1.17%, 900 MHz:0.62%, 800 MHz:79.22%  (2995)

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-10  5:41           ` Sedat Dilek
@ 2013-04-10  5:53             ` Sedat Dilek
  2013-04-10  6:14               ` Sedat Dilek
  0 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-10  5:53 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

On Wed, Apr 10, 2013 at 7:41 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Tue, Apr 9, 2013 at 6:51 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>> On 9 April 2013 21:38, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>> With x=3 the system gets in an unuseable state.
>>>
>>>      root# echo 0 > /sys/devices/system/cpu/cpu3/online
>>>
>>> I could not write my reply and had to do a hard/cold reboot.
>>> The dmesg log I saw looked similiar to my digicam-shot.
>>
>> Few things i need from you. First is output of cpufreq-info. Then
>> all the steps you did to reproduce above? Removed any other cpus?
>>
>
> Here is the output of cpufreq-info of the stable distro-kernel I am using.
> If you need the one from the "BROKEN" kernel, please let me know.
>
> - Sedat -

Hmm, I see that the kernel-sources itself ships a...

./tools/power/cpupower/utils/cpufreq-info.c

IIRC current 'make deb-pkg' does not build the tools, but I have seen
a patch on linux-kbuild ML.
Can I build cpufreq-info.c afterwards? Do I need a already-compiled build-dir?

Thanks in advance for answering my questions.

BTW, I have found a nice article on LWN "cpupowerutils - cpufrequtils
extended with quite some features" (see [1]).

- Sedat -

[1] http://lwn.net/Articles/433002/

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-10  5:53             ` Sedat Dilek
@ 2013-04-10  6:14               ` Sedat Dilek
  2013-04-12  8:23                 ` Viresh Kumar
  0 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-10  6:14 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list

On Wed, Apr 10, 2013 at 7:53 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Wed, Apr 10, 2013 at 7:41 AM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Tue, Apr 9, 2013 at 6:51 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>>> On 9 April 2013 21:38, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>> With x=3 the system gets in an unuseable state.
>>>>
>>>>      root# echo 0 > /sys/devices/system/cpu/cpu3/online
>>>>
>>>> I could not write my reply and had to do a hard/cold reboot.
>>>> The dmesg log I saw looked similiar to my digicam-shot.
>>>
>>> Few things i need from you. First is output of cpufreq-info. Then
>>> all the steps you did to reproduce above? Removed any other cpus?
>>>
>>
>> Here is the output of cpufreq-info of the stable distro-kernel I am using.
>> If you need the one from the "BROKEN" kernel, please let me know.
>>
>> - Sedat -
>
> Hmm, I see that the kernel-sources itself ships a...
>
> ./tools/power/cpupower/utils/cpufreq-info.c
>
> IIRC current 'make deb-pkg' does not build the tools, but I have seen
> a patch on linux-kbuild ML.

I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
deb-pkg'" from February 2012.
Can't say what happened to it...

- Sedat -

[1] http://lists.debian.org/debian-kernel/2012/02/msg01009.html

> Can I build cpufreq-info.c afterwards? Do I need a already-compiled build-dir?
>
> Thanks in advance for answering my questions.
>
> BTW, I have found a nice article on LWN "cpupowerutils - cpufrequtils
> extended with quite some features" (see [1]).
>
> - Sedat -
>
> [1] http://lwn.net/Articles/433002/

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-10  6:14               ` Sedat Dilek
@ 2013-04-12  8:23                 ` Viresh Kumar
  2013-04-12 14:24                   ` Sedat Dilek
  0 siblings, 1 reply; 37+ messages in thread
From: Viresh Kumar @ 2013-04-12  8:23 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list, Lists linaro-kernel

On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
> deb-pkg'" from February 2012.
> Can't say what happened to it...

Sedat,

Sorry for being late. I am down with Fever and throat infection since few days.
Still struggling with it..

There are few things i tried. Firstly the tag: next-20130326 is bad as there are
some bad commits in cpufreq core in it.

I then tried latest linux-next/master on my Thinkpad (model name	: Intel(R)
Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
just hanged.

Then i tried Rafael's linux-next branch

079576f Merge branch 'pm-cpufreq-next' into linux-next

And couldn't find any issues with it. I am easily able to remove/add cpus at
runtime..

Can you give this branch a try?

--
viresh

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-12  8:23                 ` Viresh Kumar
@ 2013-04-12 14:24                   ` Sedat Dilek
  2013-04-12 15:45                     ` Sedat Dilek
  0 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-12 14:24 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list, Lists linaro-kernel

On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
>> deb-pkg'" from February 2012.
>> Can't say what happened to it...
>
> Sedat,
>
> Sorry for being late. I am down with Fever and throat infection since few days.
> Still struggling with it..
>
> There are few things i tried. Firstly the tag: next-20130326 is bad as there are
> some bad commits in cpufreq core in it.
>
> I then tried latest linux-next/master on my Thinkpad (model name        : Intel(R)
> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
> just hanged.
>
> Then i tried Rafael's linux-next branch
>
> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>
> And couldn't find any issues with it. I am easily able to remove/add cpus at
> runtime..
>
> Can you give this branch a try?
>

OK, you seem to be well again, nice to hear.

I was doing the whole week spring-cleaning in the apartment of my parents.
Now, I have some minutes for a compilation run.

I guess "cpufreq: Call __cpufreq_governor() with correct policy->cpus
mask" could be the correct fix, but will try the GIT branch you have
mentioned.

- Sedat -

[1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199

> --
> viresh

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-12 14:24                   ` Sedat Dilek
@ 2013-04-12 15:45                     ` Sedat Dilek
  2013-04-12 16:27                       ` Sedat Dilek
  0 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-12 15:45 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list, Lists linaro-kernel

[-- Attachment #1: Type: text/plain, Size: 1899 bytes --]

On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>> I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
>>> deb-pkg'" from February 2012.
>>> Can't say what happened to it...
>>
>> Sedat,
>>
>> Sorry for being late. I am down with Fever and throat infection since few days.
>> Still struggling with it..
>>
>> There are few things i tried. Firstly the tag: next-20130326 is bad as there are
>> some bad commits in cpufreq core in it.
>>
>> I then tried latest linux-next/master on my Thinkpad (model name        : Intel(R)
>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
>> just hanged.
>>
>> Then i tried Rafael's linux-next branch
>>
>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>>
>> And couldn't find any issues with it. I am easily able to remove/add cpus at
>> runtime..
>>
>> Can you give this branch a try?
>>
>
> OK, you seem to be well again, nice to hear.
>
> I was doing the whole week spring-cleaning in the apartment of my parents.
> Now, I have some minutes for a compilation run.
>
> I guess "cpufreq: Call __cpufreq_governor() with correct policy->cpus
> mask" could be the correct fix, but will try the GIT branch you have
> mentioned.
>
> - Sedat -
>
> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199
>

Both BROKEN here, specific pm-next commitid and pulling
pm.git#linux-next into next-20130411 (see attached files).

Is "cpufreq: convert cpufreq_driver to using RCU" the root cause of this all?

- Sedat -

[1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b

>> --
>> viresh

[-- Attachment #2: dmesg_3.9.0-rc6-1-pmnext079576f-small_BROKEN.txt --]
[-- Type: text/plain, Size: 58638 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.9.0-rc6-1-pmnext079576f-small (sedat.dilek@gmail.com@fambox) (gcc version 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5) ) #1 SMP Fri Apr 12 17:35:34 CEST 2013
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-1-pmnext079576f-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01f57000, 0x01f57fff] PGTABLE
[    0.000000] BRK [0x01f58000, 0x01f58fff] PGTABLE
[    0.000000] BRK [0x01f59000, 0x01f59fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11fc00000-0x11fdfffff]
[    0.000000]  [mem 0x11fc00000-0x11fdfffff] page 2M
[    0.000000] BRK [0x01f5a000, 0x01f5afff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11c000000-0x11fbfffff]
[    0.000000]  [mem 0x11c000000-0x11fbfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x100000000-0x11bffffff]
[    0.000000]  [mem 0x100000000-0x11bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x3fffffff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x40200000-0xd9c9efff]
[    0.000000]  [mem 0x40200000-0xd9bfffff] page 2M
[    0.000000]  [mem 0xd9c00000-0xd9c9efff] page 4k
[    0.000000] BRK [0x01f5b000, 0x01f5bfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xdafff000-0xdaffffff]
[    0.000000]  [mem 0xdafff000-0xdaffffff] page 4k
[    0.000000] RAMDISK: [mem 0x379b2000-0x37cd0fff]
[    0.000000] ACPI: RSDP 00000000000f0100 00024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 00000000daffe170 0008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 00000000dafef000 0010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 00000000daff2000 083AC (v02 SECCSD  SNB-CPT 00000000 INTL 20061109)
[    0.000000] ACPI: FACS 00000000daf47000 00040
[    0.000000] ACPI: SLIC 00000000daffd000 00176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 00000000daffb000 01068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 00000000daff1000 000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 00000000dafee000 00038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 00000000dafed000 00098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 00000000dafec000 0003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafeb000 00804 (v01  PmRef  Cpu0Ist 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000dafea000 00996 (v01  PmRef    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 00000000dafe9000 0003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 00000000dafe8000 00042 (v01 PTL      COMBUF 00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 00000000dafe7000 0026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafe6000 000D0 (v01   Iffs  IffsAsl 00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x11fdfffff]
[    0.000000]   NODE_DATA [mem 0x11fdf8000-0x11fdfbfff]
[    0.000000]  [ffffea0000000000-ffffea00047fffff] PMD -> [ffff88011b400000-ffff88011f3fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x11fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x3fffffff]
[    0.000000]   node   0: [mem 0x40200000-0xd9c9efff]
[    0.000000]   node   0: [mem 0xdafff000-0xdaffffff]
[    0.000000]   node   0: [mem 0x100000000-0x11fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x0e] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009d000 - 000000000009e000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 0000000020000000 - 0000000020200000
[    0.000000] PM: Registered nosave memory: 0000000040000000 - 0000000040200000
[    0.000000] PM: Registered nosave memory: 00000000d9c9f000 - 00000000dae7f000
[    0.000000] PM: Registered nosave memory: 00000000dae7f000 - 00000000daf9f000
[    0.000000] PM: Registered nosave memory: 00000000daf9f000 - 00000000dafff000
[    0.000000] PM: Registered nosave memory: 00000000db000000 - 00000000dfa00000
[    0.000000] PM: Registered nosave memory: 00000000dfa00000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[    0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed08000
[    0.000000] PM: Registered nosave memory: 00000000fed08000 - 00000000fed09000
[    0.000000] PM: Registered nosave memory: 00000000fed09000 - 00000000fed10000
[    0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed1a000
[    0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[    0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffd80000
[    0.000000] PM: Registered nosave memory: 00000000ffd80000 - 0000000100000000
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 27 pages/cpu @ffff88011fa00000 s80576 r8192 d21824 u262144
[    0.000000] pcpu-alloc: s80576 r8192 d21824 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-1-pmnext079576f-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3933716k/4716544k available (6778k kernel code, 630544k absent, 152284k reserved, 6433k data, 1112k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] NR_IRQS:16640 nr_irqs:744 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 16777216 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.004000] tsc: Detected 1596.477 MHz processor
[    0.000002] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.95 BogoMIPS (lpj=6385908)
[    0.000009] pid_max: default: 32768 minimum: 301
[    0.000036] Security Framework initialized
[    0.000050] AppArmor: AppArmor initialized
[    0.000053] Yama: becoming mindful.
[    0.000379] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.001425] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001875] Mount-cache hash table entries: 256
[    0.002069] Initializing cgroup subsys cpuacct
[    0.002074] Initializing cgroup subsys memory
[    0.002084] Initializing cgroup subsys devices
[    0.002087] Initializing cgroup subsys freezer
[    0.002090] Initializing cgroup subsys blkio
[    0.002093] Initializing cgroup subsys perf_event
[    0.002097] Initializing cgroup subsys hugetlb
[    0.002125] Disabled fast string operations
[    0.002128] CPU: Physical Processor ID: 0
[    0.002131] CPU: Processor Core ID: 0
[    0.002136] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.002136] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.002143] mce: CPU supports 7 MCE banks
[    0.002157] CPU0: Thermal monitoring enabled (TM1)
[    0.002167] Last level iTLB entries: 4KB 512, 2MB 0, 4MB 0
[    0.002167] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32
[    0.002167] tlb_flushall_shift: 5
[    0.002261] Freeing SMP alternatives: 24k freed
[    0.002272] ACPI: Core revision 20130214
[    0.007481] ACPI: All ACPI Tables successfully acquired
[    0.011001] ftrace: allocating 25489 entries in 100 pages
[    0.025260] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.064923] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (fam: 06, model: 2a, stepping: 07)
[    0.064935] TSC deadline timer enabled
[    0.064946] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, Intel PMU driver.
[    0.064956] ... version:                3
[    0.064959] ... bit width:              48
[    0.064961] ... generic registers:      4
[    0.064963] ... value mask:             0000ffffffffffff
[    0.064966] ... max period:             000000007fffffff
[    0.064968] ... fixed-purpose events:   3
[    0.064970] ... event mask:             000000070000000f
[    0.077294] Disabled fast string operations
[    0.079502] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.090638] Disabled fast string operations
[    0.103872] Disabled fast string operations
[    0.066229] smpboot: Booting Node   0, Processors  #1 #2 #3
[    0.105989] Brought up 4 CPUs
[    0.105998] smpboot: Total of 4 processors activated (12771.81 BogoMIPS)
[    0.109320] devtmpfs: initialized
[    0.110198] EVM: security.selinux
[    0.110201] EVM: security.SMACK64
[    0.110203] EVM: security.capability
[    0.110246] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.111001] regulator-dummy: no parameters
[    0.111052] NET: Registered protocol family 16
[    0.111166] ACPI: bus type PCI registered
[    0.111226] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.111232] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.117887] PCI: Using configuration type 1 for base access
[    0.118747] bio: create slab <bio-0> at 0
[    0.118832] ACPI: Added _OSI(Module Device)
[    0.118835] ACPI: Added _OSI(Processor Device)
[    0.118838] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.118840] ACPI: Added _OSI(Processor Aggregator Device)
[    0.120200] ACPI: EC: Look up EC in DSDT
[    0.150013] ACPI: Executed 1 blocks of module-level executable AML code
[    0.152301] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.163695] ACPI: SSDT 00000000dae70718 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.164058] ACPI: Dynamic OEM Table Load:
[    0.164062] ACPI: SSDT           (null) 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.174246] ACPI: SSDT 00000000dae71a98 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.174627] ACPI: Dynamic OEM Table Load:
[    0.174630] ACPI: SSDT           (null) 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.186122] ACPI: SSDT 00000000dae6fd98 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.186469] ACPI: Dynamic OEM Table Load:
[    0.186472] ACPI: SSDT           (null) 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.199520] ACPI: Interpreter enabled
[    0.199533] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130214/hwxface-568)
[    0.199544] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S4_] (20130214/hwxface-568)
[    0.199553] ACPI: (supports S0 S1 S3 S5)
[    0.199556] ACPI: Using IOAPIC for interrupt routing
[    0.199591] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.214647] ACPI: Power Resource [FN00] (off)
[    0.214733] ACPI: Power Resource [FN01] (off)
[    0.214815] ACPI: Power Resource [FN02] (off)
[    0.214895] ACPI: Power Resource [FN03] (off)
[    0.214974] ACPI: Power Resource [FN04] (off)
[    0.215543] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.215707] \_SB_.PCI0:_OSC invalid UUID
[    0.215708] _OSC request data:1 8 0 
[    0.216136] PCI host bridge to bus 0000:00
[    0.216141] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.216145] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.216148] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.216152] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.216155] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff]
[    0.216158] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
[    0.216169] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.216264] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.216276] pci 0000:00:02.0: reg 10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.216282] pci 0000:00:02.0: reg 18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.216287] pci 0000:00:02.0: reg 20: [io  0x3000-0x303f]
[    0.216393] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.216419] pci 0000:00:16.0: reg 10: [mem 0xf0705000-0xf070500f 64bit]
[    0.216500] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.216588] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.216611] pci 0000:00:1a.0: reg 10: [mem 0xf070a000-0xf070a3ff]
[    0.216707] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.216762] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.216779] pci 0000:00:1b.0: reg 10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.216854] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.216881] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.216915] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.217000] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.217030] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.217065] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.217151] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.217185] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.217222] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.217352] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.217433] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.217457] pci 0000:00:1d.0: reg 10: [mem 0xf0709000-0xf07093ff]
[    0.217553] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.217609] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.217760] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.217781] pci 0000:00:1f.2: reg 10: [io  0x3088-0x308f]
[    0.217789] pci 0000:00:1f.2: reg 14: [io  0x3094-0x3097]
[    0.217798] pci 0000:00:1f.2: reg 18: [io  0x3080-0x3087]
[    0.217807] pci 0000:00:1f.2: reg 1c: [io  0x3090-0x3093]
[    0.217816] pci 0000:00:1f.2: reg 20: [io  0x3060-0x307f]
[    0.217824] pci 0000:00:1f.2: reg 24: [mem 0xf0708000-0xf07087ff]
[    0.217874] pci 0000:00:1f.2: PME# supported from D3hot
[    0.217935] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.217952] pci 0000:00:1f.3: reg 10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.217975] pci 0000:00:1f.3: reg 20: [io  0xefa0-0xefbf]
[    0.218253] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.218433] pci 0000:01:00.0: reg 10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.219150] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.219295] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.226178] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.226187] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.226329] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.226399] pci 0000:02:00.0: reg 10: [io  0x2000-0x20ff]
[    0.226520] pci 0000:02:00.0: reg 18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.226595] pci 0000:02:00.0: reg 20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.226925] pci 0000:02:00.0: supports D1 D2
[    0.226927] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.227043] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.234094] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.234108] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.234133] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.234273] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.234310] pci 0000:03:00.0: reg 10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.234505] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.242088] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.242107] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.242229] \_SB_.PCI0:_OSC invalid UUID
[    0.242230] _OSC request data:1 1f 0 
[    0.242234] acpi PNP0A08:00: ACPI _OSC support notification failed, disabling PCIe ASPM
[    0.242239] acpi PNP0A08:00: Unable to request _OSC control (_OSC support mask: 0x08)
[    0.242839] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.242899] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.242958] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.243014] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.243070] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.243127] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.243185] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.243242] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.243695] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.243704] acpi root: \_SB_.PCI0 notify handler is installed
[    0.243755] Found 1 acpi root devices
[    0.243793] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.243922] ACPI: No dock devices found.
[    0.243994] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.244000] vgaarb: loaded
[    0.244002] vgaarb: bridge control possible 0000:00:02.0
[    0.244152] SCSI subsystem initialized
[    0.244155] ACPI: bus type ATA registered
[    0.244199] libata version 3.00 loaded.
[    0.244216] ACPI: bus type USB registered
[    0.244233] usbcore: registered new interface driver usbfs
[    0.244242] usbcore: registered new interface driver hub
[    0.244265] usbcore: registered new device driver usb
[    0.244346] PCI: Using ACPI for IRQ routing
[    0.246013] PCI: pci_cache_line_size set to 64 bytes
[    0.246119] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.246121] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.246123] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.246124] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.246207] NetLabel: Initializing
[    0.246210] NetLabel:  domain hash size = 128
[    0.246212] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.246223] NetLabel:  unlabeled traffic allowed by default
[    0.246273] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.246281] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.248293] Switching to clocksource hpet
[    0.252969] AppArmor: AppArmor Filesystem Enabled
[    0.252997] pnp: PnP ACPI init
[    0.253011] ACPI: bus type PNP registered
[    0.253360] pnp 00:00: [dma 4]
[    0.253382] pnp 00:00: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.253406] pnp 00:01: Plug and Play ACPI device, IDs INT0800 (active)
[    0.253494] pnp 00:02: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.253523] pnp 00:03: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.253567] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.253571] system 00:04: [io  0x1000-0x100f] has been reserved
[    0.253575] system 00:04: [io  0x5000-0x5003] has been reserved
[    0.253578] system 00:04: [io  0xffff] has been reserved
[    0.253581] system 00:04: [io  0x0400-0x0453] has been reserved
[    0.253585] system 00:04: [io  0x0458-0x047f] has been reserved
[    0.253588] system 00:04: [io  0x0500-0x057f] has been reserved
[    0.253591] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.253595] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.253598] system 00:04: [io  0x5000-0x500f] could not be reserved
[    0.253603] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.253627] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.253671] system 00:06: [io  0x0454-0x0457] has been reserved
[    0.253676] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.253704] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.253745] pnp 00:08: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.253904] system 00:09: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.253909] system 00:09: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.253912] system 00:09: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.253916] system 00:09: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.253919] system 00:09: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.253923] system 00:09: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.253926] system 00:09: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.253930] system 00:09: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.253934] system 00:09: [mem 0xff000000-0xffffffff] could not be reserved
[    0.253937] system 00:09: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.253942] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.254336] system 00:0a: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.254360] pnp: PnP ACPI: found 11 devices
[    0.254363] ACPI: bus type PNP unregistered
[    0.260233] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.260242] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.260255] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.260260] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.260270] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.260280] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.260287] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.260457] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.260459] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.260461] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.260463] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff]
[    0.260465] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff]
[    0.260467] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.260469] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.260471] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.260473] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.260504] NET: Registered protocol family 2
[    0.260665] TCP established hash table entries: 32768 (order: 7, 524288 bytes)
[    0.260810] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    0.260912] TCP: Hash tables configured (established 32768 bind 32768)
[    0.260947] TCP: reno registered
[    0.260958] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    0.260979] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    0.261046] NET: Registered protocol family 1
[    0.261059] pci 0000:00:02.0: Boot video device
[    0.261400] PCI: CLS 64 bytes, default 64
[    0.261438] Trying to unpack rootfs image as initramfs...
[    0.325814] Freeing initrd memory: 3196k freed
[    0.326493] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.326503] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.326703] Scanning for low memory corruption every 60 seconds
[    0.326886] Initialise module verification
[    0.326930] audit: initializing netlink socket (disabled)
[    0.326943] type=2000 audit(1365788287.324:1): initialized
[    0.362576] bounce pool size: 64 pages
[    0.362589] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.363901] VFS: Disk quotas dquot_6.5.2
[    0.363943] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.364354] fuse init (API version 7.21)
[    0.364427] msgmni has been set to 7689
[    0.364703] Key type asymmetric registered
[    0.364708] Asymmetric key parser 'x509' registered
[    0.364738] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.364761] io scheduler noop registered
[    0.364765] io scheduler deadline registered (default)
[    0.364771] io scheduler cfq registered
[    0.364972] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.364986] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.365024] intel_idle: MWAIT substates: 0x21120
[    0.365026] intel_idle: v0.4 model 0x2A
[    0.365027] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.365429] ACPI: AC Adapter [ADP1] (on-line)
[    0.365511] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
[    0.365640] ACPI: Lid Switch [LID0]
[    0.365698] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[    0.365706] ACPI: Power Button [PWRB]
[    0.365738] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.365743] ACPI: Power Button [PWRF]
[    0.365848] ACPI: Fan [FAN0] (off)
[    0.365873] ACPI: Fan [FAN1] (off)
[    0.365896] ACPI: Fan [FAN2] (off)
[    0.365919] ACPI: Fan [FAN3] (off)
[    0.365941] ACPI: Fan [FAN4] (off)
[    0.365989] ACPI: Requesting acpi_cpufreq
[    0.370164] thermal LNXTHERM:00: registered as thermal_zone0
[    0.370169] ACPI: Thermal Zone [TZ00] (67 C)
[    0.370358] thermal LNXTHERM:01: registered as thermal_zone1
[    0.370361] ACPI: Thermal Zone [TZ01] (30 C)
[    0.370389] GHES: HEST is not enabled!
[    0.370447] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.373152] Linux agpgart interface v0.103
[    0.374163] brd: module loaded
[    0.374722] loop: module loaded
[    0.374803] mei 0000:00:16.0: setting latency timer to 64
[    0.374868] mei 0000:00:16.0: irq 40 for MSI/MSI-X
[    0.375639] ACPI: Battery Slot [BAT1] (battery present)
[    0.378481] ahci 0000:00:1f.2: version 3.0
[    0.378569] ahci 0000:00:1f.2: irq 41 for MSI/MSI-X
[    0.378608] ahci: SSS flag set, parallel bus scan disabled
[    0.392236] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.392242] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.392249] ahci 0000:00:1f.2: setting latency timer to 64
[    0.416477] scsi0 : ahci
[    0.416535] scsi1 : ahci
[    0.416582] scsi2 : ahci
[    0.416625] scsi3 : ahci
[    0.416668] scsi4 : ahci
[    0.416713] scsi5 : ahci
[    0.416741] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 41
[    0.416746] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 41
[    0.416750] ata3: DUMMY
[    0.416753] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 41
[    0.416758] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 41
[    0.416761] ata6: DUMMY
[    0.416997] libphy: Fixed MDIO Bus: probed
[    0.417067] tun: Universal TUN/TAP device driver, 1.6
[    0.417070] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.417103] PPP generic driver version 2.4.2
[    0.417134] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.417137] ehci-pci: EHCI PCI platform driver
[    0.417216] ehci-pci 0000:00:1a.0: setting latency timer to 64
[    0.417220] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.417227] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.417244] ehci-pci 0000:00:1a.0: debug port 2
[    0.421139] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.421154] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.432189] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.432208] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.432212] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.432216] usb usb1: Product: EHCI Host Controller
[    0.432219] usb usb1: Manufacturer: Linux 3.9.0-rc6-1-pmnext079576f-small ehci_hcd
[    0.432223] usb usb1: SerialNumber: 0000:00:1a.0
[    0.432307] hub 1-0:1.0: USB hub found
[    0.432312] hub 1-0:1.0: 2 ports detected
[    0.432437] ehci-pci 0000:00:1d.0: setting latency timer to 64
[    0.432441] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.432447] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.432462] ehci-pci 0000:00:1d.0: debug port 2
[    0.436354] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.436368] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.448178] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.448191] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.448195] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.448199] usb usb2: Product: EHCI Host Controller
[    0.448202] usb usb2: Manufacturer: Linux 3.9.0-rc6-1-pmnext079576f-small ehci_hcd
[    0.448206] usb usb2: SerialNumber: 0000:00:1d.0
[    0.448279] hub 2-0:1.0: USB hub found
[    0.448283] hub 2-0:1.0: 2 ports detected
[    0.448344] ehci-platform: EHCI generic platform driver
[    0.448353] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.448365] uhci_hcd: USB Universal Host Controller Interface driver
[    0.448434] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.448441] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.458187] xhci_hcd 0000:03:00.0: irq 42 for MSI/MSI-X
[    0.458193] xhci_hcd 0000:03:00.0: irq 43 for MSI/MSI-X
[    0.458198] xhci_hcd 0000:03:00.0: irq 44 for MSI/MSI-X
[    0.458203] xhci_hcd 0000:03:00.0: irq 45 for MSI/MSI-X
[    0.458208] xhci_hcd 0000:03:00.0: irq 46 for MSI/MSI-X
[    0.458318] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.458322] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.458326] usb usb3: Product: xHCI Host Controller
[    0.458329] usb usb3: Manufacturer: Linux 3.9.0-rc6-1-pmnext079576f-small xhci_hcd
[    0.458332] usb usb3: SerialNumber: 0000:03:00.0
[    0.458384] xHCI xhci_add_endpoint called for root hub
[    0.458385] xHCI xhci_check_bandwidth called for root hub
[    0.458401] hub 3-0:1.0: USB hub found
[    0.458411] hub 3-0:1.0: 2 ports detected
[    0.458470] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.458475] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.458510] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.458514] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.458518] usb usb4: Product: xHCI Host Controller
[    0.458521] usb usb4: Manufacturer: Linux 3.9.0-rc6-1-pmnext079576f-small xhci_hcd
[    0.458524] usb usb4: SerialNumber: 0000:03:00.0
[    0.458569] xHCI xhci_add_endpoint called for root hub
[    0.458570] xHCI xhci_check_bandwidth called for root hub
[    0.458584] hub 4-0:1.0: USB hub found
[    0.458593] hub 4-0:1.0: 2 ports detected
[    0.480188] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.487180] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.487188] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.487268] mousedev: PS/2 mouse device common for all mice
[    0.487697] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.487727] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.487787] device-mapper: uevent: version 1.0.3
[    0.487834] device-mapper: ioctl: 4.24.0-ioctl (2013-01-15) initialised: dm-devel@redhat.com
[    0.487843] Intel P-state driver initializing.
[    0.495736] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.507406] Intel pstate controlling: cpu 0
[    0.507425] Intel pstate controlling: cpu 1
[    0.507439] Intel pstate controlling: cpu 2
[    0.507451] Intel pstate controlling: cpu 3
[    0.507547] cpuidle: using governor ladder
[    0.507553] ledtrig-cpu: registered to indicate activity on CPUs
[    0.507556] EFI Variables Facility v0.08 2004-May-17
[    0.507654] ashmem: initialized
[    0.507756] TCP: cubic registered
[    0.507847] NET: Registered protocol family 10
[    0.508003] NET: Registered protocol family 17
[    0.508014] Key type dns_resolver registered
[    0.508209] PM: Hibernation image not present or could not be loaded.
[    0.508211] Loading module verification certificates
[    0.509251] MODSIGN: Loaded cert 'Magrathea: Glacier signing key: d872342fe592dd95aedb69adb6871194afffe77e'
[    0.509265] registered taskstats version 1
[    0.511575] Key type trusted registered
[    0.513526] Key type encrypted registered
[    0.519596] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.519608] EDD information not available.
[    0.736084] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.737296] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.737312] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.738371] ata1.00: configured for UDMA/133
[    0.738734] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 GG2O PQ: 0 ANSI: 5
[    0.738972] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.738974] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.738987] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.739305] sd 0:0:0:0: [sda] Write Protect is off
[    0.739318] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.739487] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.747986] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.749719]  sda: sda1 sda2 sda3
[    0.750311] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.884474] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    0.884487] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.884835] hub 1-1:1.0: USB hub found
[    0.885002] hub 1-1:1.0: 6 ports detected
[    0.999830] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.055861] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.056462] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.056475] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.057141] ata2.00: configured for UDMA/133
[    1.057542] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  SSD  PQ: 0 ANSI: 5
[    1.057793] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.057862] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.058351] sd 1:0:0:0: [sdb] Write Protect is off
[    1.058382] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.058520] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.059808]  sdb: sdb1 sdb2
[    1.060049] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.136124] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.136142] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.136584] hub 2-1:1.0: USB hub found
[    1.136764] hub 2-1:1.0: 6 ports detected
[    1.212010] usb 1-1.2: new low-speed USB device number 3 using ehci-pci
[    1.313772] usb 1-1.2: New USB device found, idVendor=046d, idProduct=c00e
[    1.313791] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.313801] usb 1-1.2: Product: USB-PS/2 Optical Mouse
[    1.313809] usb 1-1.2: Manufacturer: Logitech
[    1.327601] tsc: Refined TSC clocksource calibration: 1596.382 MHz
[    1.327613] Switching to clocksource tsc
[    1.375703] ata4: SATA link down (SStatus 0 SControl 300)
[    1.387717] usb 1-1.4: new high-speed USB device number 4 using ehci-pci
[    1.643803] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.643817] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.643825] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.643830] usb 1-1.4: Manufacturer: 123
[    1.695389] ata5: SATA link down (SStatus 0 SControl 300)
[    1.697209] Freeing unused kernel memory: 1112k freed
[    1.697507] Write protecting the kernel read-only data: 12288k
[    1.702240] Freeing unused kernel memory: 1404k freed
[    1.705740] Freeing unused kernel memory: 1192k freed
[    1.723571] udevd[121]: starting version 175
[    1.755591] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    1.755933] r8169 0000:02:00.0: irq 47 for MSI/MSI-X
[    1.756180] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc90000620000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 47
[    1.756191] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    1.762763] hidraw: raw HID events driver (C) Jiri Kosina
[    1.783176] usbcore: registered new interface driver usbhid
[    1.783186] usbhid: USB HID core driver
[    1.812694] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/input/input4
[    1.812856] hid-generic 0003:046D:C00E.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1a.0-1.2/input0
[    1.887489] usb 2-1.5: new full-speed USB device number 3 using ehci-pci
[    1.991847] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.991871] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.689706] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[   22.416552] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k 
[   22.443646] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[   22.475599] udevd[582]: starting version 175
[   22.908317] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \PMIO 1 (20130214/utaddress-251)
[   22.908327] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   22.908332] ACPI Warning: 0x0000000000000540-0x000000000000054f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   22.908337] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   22.908339] ACPI Warning: 0x0000000000000530-0x000000000000053f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   22.908343] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   22.908345] ACPI Warning: 0x0000000000000500-0x000000000000052f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   22.908349] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   22.908351] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   23.175780] type=1400 audit(1365781110.186:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=784 comm="apparmor_parser"
[   23.175838] type=1400 audit(1365781110.186:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=784 comm="apparmor_parser"
[   23.175880] type=1400 audit(1365781110.186:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=784 comm="apparmor_parser"
[   23.190404] type=1400 audit(1365781110.202:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=778 comm="apparmor_parser"
[   23.190451] type=1400 audit(1365781110.202:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=778 comm="apparmor_parser"
[   23.190488] type=1400 audit(1365781110.202:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=778 comm="apparmor_parser"
[   23.680428] wmi: Mapper loaded
[   23.694456] samsung_laptop: detected SABI interface: SwSmi@
[   23.694460] samsung_laptop: Backlight controlled by ACPI video driver
[   23.815589] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[   23.914039] Bluetooth: Core ver 2.16
[   23.914081] NET: Registered protocol family 31
[   23.914084] Bluetooth: HCI device and connection manager initialized
[   23.914093] Bluetooth: HCI socket layer initialized
[   23.914097] Bluetooth: L2CAP socket layer initialized
[   23.914110] Bluetooth: SCO socket layer initialized
[   23.998309] lp: driver loaded but no devices found
[   24.000675] Linux video capture interface: v2.00
[   24.228767] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[   24.230940] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[   24.232496] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[   24.233908] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   24.239485] cfg80211: Calling CRDA to update world regulatory domain
[   24.244414] cfg80211: World regulatory domain updated:
[   24.244417] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   24.244420] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   24.244422] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   24.244423] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   24.244424] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   24.244426] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   24.268293] usbcore: registered new interface driver btusb
[   24.311383] init: failsafe main process (921) killed by TERM signal
[   24.365923] [drm] Initialized drm 1.1.0 20060810
[   24.417118] ppdev: user-space parallel port driver
[   24.445382] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   24.445387] Bluetooth: BNEP filters: protocol multicast
[   24.445397] Bluetooth: BNEP socket layer initialized
[   24.456498] Bluetooth: RFCOMM TTY layer initialized
[   24.456514] Bluetooth: RFCOMM socket layer initialized
[   24.456516] Bluetooth: RFCOMM ver 1.11
[   24.474860] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   24.494108] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input5
[   24.494221] usbcore: registered new interface driver uvcvideo
[   24.494224] USB Video Class driver (1.1.1)
[   24.548603] Intel(R) Wireless WiFi driver for Linux, in-tree:d
[   24.548609] Copyright(c) 2003-2013 Intel Corporation
[   24.548950] iwlwifi 0000:01:00.0: irq 48 for MSI/MSI-X
[   24.549385] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1
[   24.733761] [drm] Memory usable by graphics device = 2048M
[   24.733769] i915 0000:00:02.0: setting latency timer to 64
[   24.770478] i915 0000:00:02.0: irq 49 for MSI/MSI-X
[   24.770489] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[   24.770491] [drm] Driver supports precise vblank timestamp query.
[   24.770548] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   24.781221] [drm] Wrong MCH_SSKPD value: 0x16040307
[   24.781226] [drm] This can cause pipe underruns and display issues.
[   24.781227] [drm] Please upgrade your BIOS to fix this.
[   24.801595] fbcon: inteldrmfb (fb0) is primary device
[   24.843247] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG enabled
[   24.843249] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   24.843250] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   24.843252] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TESTMODE enabled
[   24.843253] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_P2P disabled
[   24.843256] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   24.843307] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   24.869328] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   24.882901] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   24.889561] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   25.190308] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   25.205076] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   25.216770] type=1400 audit(1365781112.230:8): apparmor="STATUS" operation="profile_load" name="/usr/lib/lightdm/lightdm/lightdm-guest-session-wrapper" pid=1087 comm="apparmor_parser"
[   25.275639] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   25.282272] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   25.292219] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   25.475777] type=1400 audit(1365781112.490:9): apparmor="STATUS" operation="profile_load" name="/usr/lib/cups/backend/cups-pdf" pid=1055 comm="apparmor_parser"
[   25.475944] type=1400 audit(1365781112.490:10): apparmor="STATUS" operation="profile_load" name="/usr/sbin/cupsd" pid=1055 comm="apparmor_parser"
[   25.476117] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   25.538325] type=1400 audit(1365781112.550:11): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1088 comm="apparmor_parser"
[   25.762481] Console: switching to colour frame buffer device 170x48
[   25.767118] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   25.767121] i915 0000:00:02.0: registered panic notifier
[   25.798561] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[   25.799494] acpi device:33: registered as cooling_device9
[   25.799724] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   25.799782] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input7
[   25.799958] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[   25.800136] snd_hda_intel 0000:00:1b.0: irq 50 for MSI/MSI-X
[   25.879246] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   25.882592] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   25.882699] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   31.941204] wlan0: authenticate with 00:04:0e:e4:00:3d
[   31.948013] wlan0: send auth to 00:04:0e:e4:00:3d (try 1/3)
[   31.949721] wlan0: authenticated
[   31.949827] iwlwifi 0000:01:00.0 wlan0: disabling HT as WMM/QoS is not supported by the AP
[   31.949832] iwlwifi 0000:01:00.0 wlan0: disabling VHT as WMM/QoS is not supported by the AP
[   31.950037] wlan0: associate with 00:04:0e:e4:00:3d (try 1/3)
[   31.954202] wlan0: RX AssocResp from 00:04:0e:e4:00:3d (capab=0x411 status=0 aid=1)
[   31.958036] wlan0: associated
[   31.958062] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   32.018547] audit_printk_skb: 21 callbacks suppressed
[   32.018549] type=1400 audit(1365781119.038:19): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince" pid=1089 comm="apparmor_parser"
[   32.019183] type=1400 audit(1365781119.038:20): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//launchpad_integration" pid=1089 comm="apparmor_parser"
[   32.019338] type=1400 audit(1365781119.038:21): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//sanitized_helper" pid=1089 comm="apparmor_parser"
[   32.019864] type=1400 audit(1365781119.038:22): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer" pid=1089 comm="apparmor_parser"
[   32.020262] type=1400 audit(1365781119.038:23): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//launchpad_integration" pid=1089 comm="apparmor_parser"
[   32.020452] type=1400 audit(1365781119.038:24): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//sanitized_helper" pid=1089 comm="apparmor_parser"
[   32.020810] type=1400 audit(1365781119.038:25): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer" pid=1089 comm="apparmor_parser"
[   32.021063] type=1400 audit(1365781119.038:26): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer//sanitized_helper" pid=1089 comm="apparmor_parser"
[   32.096892] init: alsa-restore main process (1196) terminated with status 99
[   80.188358] BUG: unable to handle kernel NULL pointer dereference at 0000000000000030
[   80.191559] IP: [<ffffffff81547d9a>] __cpufreq_governor+0x1a/0x100
[   80.193164] PGD 79a5d067 PUD 79a67067 PMD 0 
[   80.194776] Oops: 0000 [#1] SMP 
[   80.196380] Modules linked in: snd_hda_codec_hdmi snd_hda_codec_realtek joydev arc4 coretemp iwldvm kvm_intel snd_hda_intel kvm snd_hda_codec mac80211 snd_hwdep i915 snd_pcm ghash_clmulni_intel aesni_intel snd_page_alloc xts snd_seq_midi aes_x86_64 snd_seq_midi_event lrw iwlwifi snd_rawmidi parport_pc gf128mul i2c_algo_bit uvcvideo snd_seq rfcomm bnep ablk_helper drm_kms_helper ppdev snd_timer cryptd drm snd_seq_device videobuf2_vmalloc psmouse videobuf2_memops btusb snd cfg80211 videobuf2_core soundcore videodev lp bluetooth microcode samsung_laptop wmi serio_raw video lpc_ich mac_hid parport hid_generic usbhid hid r8169
[   80.203916] CPU 2 
[   80.203935] Pid: 2366, comm: bash Not tainted 3.9.0-rc6-1-pmnext079576f-small #1 SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH
[   80.207903] RIP: 0010:[<ffffffff81547d9a>]  [<ffffffff81547d9a>] __cpufreq_governor+0x1a/0x100
[   80.209949] RSP: 0018:ffff880079ac5cb8  EFLAGS: 00010286
[   80.211950] RAX: ffffffff81cbda80 RBX: ffff8801189b1e00 RCX: 00000001820001fe
[   80.213917] RDX: 00000001820001ff RSI: 0000000000000000 RDI: ffff8801189b1e00
[   80.215894] RBP: ffff880079ac5cd8 R08: 0000000000000000 R09: ffffea0004627200
[   80.217828] R10: ffffffff813390d9 R11: 000000fffffffe00 R12: 0000000000000005
[   80.219761] R13: ffff88011facb508 R14: 000000000000f9e0 R15: 0000000000000003
[   80.221711] FS:  00007fc511f17700(0000) GS:ffff88011fa80000(0000) knlGS:0000000000000000
[   80.223674] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   80.225653] CR2: 0000000000000030 CR3: 0000000079ac6000 CR4: 00000000000407e0
[   80.227636] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   80.229629] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   80.231612] Process bash (pid: 2366, threadinfo ffff880079ac4000, task ffff880084ec5cc0)
[   80.233615] Stack:
[   80.235601]  000000000000f9e0 0000000000000003 ffff8801189b1e00 0000000000000003
[   80.237597]  ffff880079ac5d48 ffffffff81548a7d 0000000000000001 ffffffff81cd0160
[   80.239587]  ffffffff81682444 00ffffff8106250f 000000000000f9e8 0000000000000001
[   80.241591] Call Trace:
[   80.243584]  [<ffffffff81548a7d>] __cpufreq_remove_dev.isra.12+0x26d/0x3a0
[   80.245632]  [<ffffffff81682444>] ? powernowk8_cpu_init_on_cpu+0x99/0x99
[   80.247698]  [<ffffffff81681927>] cpufreq_cpu_callback+0x47/0x5c
[   80.249773]  [<ffffffff816966ed>] notifier_call_chain+0x4d/0x70
[   80.251855]  [<ffffffff8106e05e>] __raw_notifier_call_chain+0xe/0x10
[   80.253947]  [<ffffffff810479b0>] __cpu_notify+0x20/0x40
[   80.256038]  [<ffffffff81673ae1>] _cpu_down+0x81/0x280
[   80.258125]  [<ffffffff81673d15>] cpu_down+0x35/0x50
[   80.260182]  [<ffffffff816778a3>] store_online+0x63/0xc0
[   80.262228]  [<ffffffff8142e998>] dev_attr_store+0x18/0x30
[   80.264259]  [<ffffffff811f045f>] sysfs_write_file+0xef/0x170
[   80.266275]  [<ffffffff8117bfb3>] vfs_write+0xb3/0x180
[   80.268280]  [<ffffffff8117c452>] sys_write+0x52/0xa0
[   80.270270]  [<ffffffff8169ad06>] system_call_fastpath+0x1a/0x1f
[   80.272259] Code: c3 49 c7 c6 ea ff ff ff eb e2 0f 1f 80 00 00 00 00 66 66 66 66 90 55 48 89 e5 41 54 41 89 f4 53 48 89 fb 48 83 ec 10 48 8b 77 68 <8b> 46 30 85 c0 74 09 3b 47 54 0f 82 a0 00 00 00 48 8b 7e 48 e8 
[   80.276741] RIP  [<ffffffff81547d9a>] __cpufreq_governor+0x1a/0x100
[   80.278922]  RSP <ffff880079ac5cb8>
[   80.281074] CR2: 0000000000000030
[   80.292001] ---[ end trace 0a091bb5032ef052 ]---

[-- Attachment #3: config-3.9.0-rc6-1-pmnext079576f-small --]
[-- Type: application/octet-stream, Size: 109790 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.9.0-rc6 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_FHANDLE=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ALWAYS_USE_PERSISTENT_CLOCK=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_RCU_USER_QS=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_HAVE_UID16=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_LIB=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_EARLY=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_NEED_BOUNCE_POOL=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_I2C=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_RAPIDIO_TSI500=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_NETPRIO_CGROUP is not set
CONFIG_BQL=y
CONFIG_BPF_JIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_INTEL_MID_PTI is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ATMEL_SSC is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_VMWARE_VMCI is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_HIGHBANK is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_MII=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
CONFIG_NET_CADENCE=y
# CONFIG_ARM_AT91_ETHER is not set
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
# CONFIG_PPP_BSDCOMP is not set
# CONFIG_PPP_DEFLATE is not set
CONFIG_PPP_FILTER=y
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE is not set
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_IWLWIFI_DEVICE_TESTMODE=y
# CONFIG_IWLWIFI_P2P is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTLWIFI is not set
CONFIG_WL_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMPE is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_ST33_I2C is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_TS5500 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TC3589X=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_LANGWELL=y
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_CPU_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
# CONFIG_MFD_LM3533 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_STMPE=y

#
# STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_SMSC=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_LP8788=y
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_LPC_SCH is not set
CONFIG_LPC_ICH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_TPS65090=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_RC5T583=y
CONFIG_MFD_PALMAS=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77686 is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_VIDEO_V4L2_INT_DEVICE is not set
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_RC5_SZ_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_USB_SN9C102 is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_TLG2300 is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_VIDEO_TIMBERDALE is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVI is not set
# CONFIG_VIDEO_MEM2MEM_TESTDEV is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_MEDIA_PARPORT_SUPPORT=y
# CONFIG_VIDEO_BWQCAM is not set
# CONFIG_VIDEO_CQCAM is not set
# CONFIG_VIDEO_W9966 is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_I2C_SI4713 is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Miscelaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_HDMI=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
# CONFIG_FB_GEODE_LX is not set
# CONFIG_FB_GEODE_GX is not set
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_EXYNOS_VIDEO=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
# CONFIG_SND_HDA_CODEC_CA0132_DSP is not set
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO_TPKBD is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set

#
# USB Physical Layer drivers
#
# CONFIG_OMAP_USB3 is not set
# CONFIG_OMAP_CONTROL_USB is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_RCAR_PHY is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA9633 is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_MAX77686 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_RTS5139 is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_DX_SEP is not set
# CONFIG_ZRAM is not set
CONFIG_ZSMALLOC=y
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_DVB_AS102 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_GO7007 is not set
# CONFIG_SOLO6X10 is not set

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ASHMEM=y
# CONFIG_ANDROID_LOGGER is not set
CONFIG_ANDROID_TIMED_OUTPUT=y
# CONFIG_ANDROID_TIMED_GPIO is not set
CONFIG_ANDROID_LOW_MEMORY_KILLER=y
CONFIG_ANDROID_INTF_ALARM_DEV=y
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_CSR_WIFI is not set
CONFIG_NET_VENDOR_SILICOM=y
# CONFIG_SBYPASS is not set
# CONFIG_BPCTL is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_ZCACHE is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
CONFIG_VIRT_DRIVERS=y
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
# CONFIG_IPACK_BUS is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_HMAC_VERSION=2
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_YAMA is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_X86_64=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_MMU_AUDIT is not set
# CONFIG_VHOST_NET is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y

[-- Attachment #4: config-3.9.0-rc6-next20130411-3-iniza-small --]
[-- Type: application/octet-stream, Size: 112259 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.9.0-rc6 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_FHANDLE=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ALWAYS_USE_PERSISTENT_CLOCK=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_PERIODIC_HZ=y
# CONFIG_NO_HZ_IDLE is not set
# CONFIG_NO_HZ_EXTENDED is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_RCU_USER_QS=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
# CONFIG_MEMCG_DEBUG_ASYNC_DESTROY is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_HAVE_UID16=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_LOOP=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_X86_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_LIB=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_EARLY=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_NEED_BOUNCE_POOL=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_I2C=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_RAPIDIO_TSI500=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_NETPRIO_CGROUP is not set
CONFIG_BQL=y
CONFIG_BPF_JIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
# CONFIG_XEN_BLKDEV_BACKEND is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLOCKCONSOLE is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_INTEL_MID_PTI is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ATMEL_SSC is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_VMWARE_VMCI is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_HIGHBANK is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_MII=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
CONFIG_NET_CADENCE=y
# CONFIG_ARM_AT91_ETHER is not set
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
# CONFIG_PPP_BSDCOMP is not set
# CONFIG_PPP_DEFLATE is not set
CONFIG_PPP_FILTER=y
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE is not set
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_IWLWIFI_DEVICE_TESTMODE=y
# CONFIG_IWLWIFI_P2P is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTLWIFI is not set
CONFIG_WL_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMPE is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_XEN_KBDDEV_FRONTEND is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_ST33_I2C is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set

#
# Qualcomm MSM SSBI bus support
#
# CONFIG_SSBI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_TS5500 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TC3589X=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_LANGWELL=y
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_CPU_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TIMBERDALE is not set
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77686 is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_VIDEO_V4L2_INT_DEVICE is not set
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_RC5_SZ_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_USB_SN9C102 is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_TLG2300 is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_VIDEO_TIMBERDALE is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVI is not set
# CONFIG_VIDEO_MEM2MEM_TESTDEV is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_MEDIA_PARPORT_SUPPORT=y
# CONFIG_VIDEO_BWQCAM is not set
# CONFIG_VIDEO_CQCAM is not set
# CONFIG_VIDEO_W9966 is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_I2C_SI4713 is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Miscelaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_HDMI=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
# CONFIG_FB_GEODE_LX is not set
# CONFIG_FB_GEODE_GX is not set
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_EXYNOS_VIDEO=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
# CONFIG_SND_HDA_CODEC_CA0132_DSP is not set
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO_TPKBD is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_PS3REMOTE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_PHY is not set
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA9633 is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_MAX77686 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XEN_BACKEND=y
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
# CONFIG_XEN_PCIDEV_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_RTS5139 is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_DX_SEP is not set
# CONFIG_ZRAM is not set
CONFIG_ZSMALLOC=y
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_DVB_AS102 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_GO7007 is not set
# CONFIG_SOLO6X10 is not set

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ASHMEM=y
# CONFIG_ANDROID_LOGGER is not set
CONFIG_ANDROID_TIMED_OUTPUT=y
# CONFIG_ANDROID_TIMED_GPIO is not set
CONFIG_ANDROID_LOW_MEMORY_KILLER=y
CONFIG_ANDROID_INTF_ALARM_DEV=y
# CONFIG_SYNC is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_CSR_WIFI is not set
CONFIG_NET_VENDOR_SILICOM=y
# CONFIG_SBYPASS is not set
# CONFIG_BPCTL is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_ZCACHE is not set
# CONFIG_USB_DWC2 is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_HMAC_VERSION=2
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_YAMA is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER_X86=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y

[-- Attachment #5: dmesg_3.9.0-rc6-next20130411-3-iniza-small_BROKEN.txt --]
[-- Type: text/plain, Size: 59018 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.9.0-rc6-next20130411-3-iniza-small (sedat.dilek@gmail.com@fambox) (gcc version 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5) ) #1 SMP Fri Apr 12 16:55:44 CEST 2013
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-next20130411-3-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01f9e000, 0x01f9efff] PGTABLE
[    0.000000] BRK [0x01f9f000, 0x01f9ffff] PGTABLE
[    0.000000] BRK [0x01fa0000, 0x01fa0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11fc00000-0x11fdfffff]
[    0.000000]  [mem 0x11fc00000-0x11fdfffff] page 2M
[    0.000000] BRK [0x01fa1000, 0x01fa1fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11c000000-0x11fbfffff]
[    0.000000]  [mem 0x11c000000-0x11fbfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x100000000-0x11bffffff]
[    0.000000]  [mem 0x100000000-0x11bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x3fffffff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x40200000-0xd9c9efff]
[    0.000000]  [mem 0x40200000-0xd9bfffff] page 2M
[    0.000000]  [mem 0xd9c00000-0xd9c9efff] page 4k
[    0.000000] BRK [0x01fa2000, 0x01fa2fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xdafff000-0xdaffffff]
[    0.000000]  [mem 0xdafff000-0xdaffffff] page 4k
[    0.000000] RAMDISK: [mem 0x379b0000-0x37ccffff]
[    0.000000] ACPI: RSDP 00000000000f0100 00024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 00000000daffe170 0008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 00000000dafef000 0010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 00000000daff2000 083AC (v02 SECCSD  SNB-CPT 00000000 INTL 20061109)
[    0.000000] ACPI: FACS 00000000daf47000 00040
[    0.000000] ACPI: SLIC 00000000daffd000 00176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 00000000daffb000 01068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 00000000daff1000 000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 00000000dafee000 00038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 00000000dafed000 00098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 00000000dafec000 0003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafeb000 00804 (v01  PmRef  Cpu0Ist 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000dafea000 00996 (v01  PmRef    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 00000000dafe9000 0003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 00000000dafe8000 00042 (v01 PTL      COMBUF 00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 00000000dafe7000 0026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafe6000 000D0 (v01   Iffs  IffsAsl 00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x11fdfffff]
[    0.000000]   NODE_DATA [mem 0x11fdf8000-0x11fdfbfff]
[    0.000000]  [ffffea0000000000-ffffea00047fffff] PMD -> [ffff88011b400000-ffff88011f3fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x11fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x3fffffff]
[    0.000000]   node   0: [mem 0x40200000-0xd9c9efff]
[    0.000000]   node   0: [mem 0xdafff000-0xdaffffff]
[    0.000000]   node   0: [mem 0x100000000-0x11fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x0e] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009d000 - 000000000009e000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 0000000020000000 - 0000000020200000
[    0.000000] PM: Registered nosave memory: 0000000040000000 - 0000000040200000
[    0.000000] PM: Registered nosave memory: 00000000d9c9f000 - 00000000dae7f000
[    0.000000] PM: Registered nosave memory: 00000000dae7f000 - 00000000daf9f000
[    0.000000] PM: Registered nosave memory: 00000000daf9f000 - 00000000dafff000
[    0.000000] PM: Registered nosave memory: 00000000db000000 - 00000000dfa00000
[    0.000000] PM: Registered nosave memory: 00000000dfa00000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[    0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed08000
[    0.000000] PM: Registered nosave memory: 00000000fed08000 - 00000000fed09000
[    0.000000] PM: Registered nosave memory: 00000000fed09000 - 00000000fed10000
[    0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed1a000
[    0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[    0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffd80000
[    0.000000] PM: Registered nosave memory: 00000000ffd80000 - 0000000100000000
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88011fa00000 s85120 r8192 d21376 u262144
[    0.000000] pcpu-alloc: s85120 r8192 d21376 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-next20130411-3-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3933396k/4716544k available (6948k kernel code, 630544k absent, 152604k reserved, 6314k data, 1320k init)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] NR_IRQS:16640 nr_irqs:744 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 16777216 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.004000] tsc: Detected 1596.461 MHz processor
[    0.000002] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.92 BogoMIPS (lpj=6385844)
[    0.000009] pid_max: default: 32768 minimum: 301
[    0.000036] Security Framework initialized
[    0.000050] AppArmor: AppArmor initialized
[    0.000053] Yama: becoming mindful.
[    0.000395] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.001448] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001898] Mount-cache hash table entries: 256
[    0.002096] Initializing cgroup subsys memory
[    0.002108] Initializing cgroup subsys devices
[    0.002112] Initializing cgroup subsys freezer
[    0.002115] Initializing cgroup subsys blkio
[    0.002118] Initializing cgroup subsys perf_event
[    0.002122] Initializing cgroup subsys hugetlb
[    0.002150] Disabled fast string operations
[    0.002154] CPU: Physical Processor ID: 0
[    0.002156] CPU: Processor Core ID: 0
[    0.002163] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.002163] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.002170] mce: CPU supports 7 MCE banks
[    0.002184] CPU0: Thermal monitoring enabled (TM1)
[    0.002195] Last level iTLB entries: 4KB 512, 2MB 0, 4MB 0
[    0.002195] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32
[    0.002195] tlb_flushall_shift: 5
[    0.002289] Freeing SMP alternatives: 24k freed
[    0.004515] ACPI: Core revision 20130328
[    0.010143] ACPI: All ACPI Tables successfully acquired
[    0.011715] ftrace: allocating 26417 entries in 104 pages
[    0.026743] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.066407] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (fam: 06, model: 2a, stepping: 07)
[    0.066418] TSC deadline timer enabled
[    0.066429] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, Intel PMU driver.
[    0.066440] ... version:                3
[    0.066443] ... bit width:              48
[    0.066445] ... generic registers:      4
[    0.066447] ... value mask:             0000ffffffffffff
[    0.066450] ... max period:             000000007fffffff
[    0.066452] ... fixed-purpose events:   3
[    0.066454] ... event mask:             000000070000000f
[    0.078707] Disabled fast string operations
[    0.080922] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.092052] Disabled fast string operations
[    0.105282] Disabled fast string operations
[    0.067674] smpboot: Booting Node   0, Processors  #1 #2 #3
[    0.107405] Brought up 4 CPUs
[    0.107415] smpboot: Total of 4 processors activated (12771.68 BogoMIPS)
[    0.111240] devtmpfs: initialized
[    0.112132] EVM: security.selinux
[    0.112135] EVM: security.SMACK64
[    0.112137] EVM: security.capability
[    0.112181] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.113054] regulator-dummy: no parameters
[    0.113105] NET: Registered protocol family 16
[    0.113225] ACPI: bus type PCI registered
[    0.113286] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.113291] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.119996] PCI: Using configuration type 1 for base access
[    0.120911] bio: create slab <bio-0> at 0
[    0.121046] ACPI: Added _OSI(Module Device)
[    0.121051] ACPI: Added _OSI(Processor Device)
[    0.121053] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.121056] ACPI: Added _OSI(Processor Aggregator Device)
[    0.122586] ACPI: EC: Look up EC in DSDT
[    0.155420] ACPI: Executed 1 blocks of module-level executable AML code
[    0.157910] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.169121] ACPI: SSDT 00000000dae70718 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.169524] ACPI: Dynamic OEM Table Load:
[    0.169528] ACPI: SSDT           (null) 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.179676] ACPI: SSDT 00000000dae71a98 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.180099] ACPI: Dynamic OEM Table Load:
[    0.180103] ACPI: SSDT           (null) 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.191524] ACPI: SSDT 00000000dae6fd98 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.191910] ACPI: Dynamic OEM Table Load:
[    0.191913] ACPI: SSDT           (null) 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.204961] ACPI: Interpreter enabled
[    0.204976] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130328/hwxface-568)
[    0.204988] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S4_] (20130328/hwxface-568)
[    0.204997] ACPI: (supports S0 S1 S3 S5)
[    0.205000] ACPI: Using IOAPIC for interrupt routing
[    0.205032] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.220298] ACPI: Power Resource [FN00] (off)
[    0.220385] ACPI: Power Resource [FN01] (off)
[    0.220471] ACPI: Power Resource [FN02] (off)
[    0.220553] ACPI: Power Resource [FN03] (off)
[    0.220638] ACPI: Power Resource [FN04] (off)
[    0.221259] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.221431] \_SB_.PCI0:_OSC invalid UUID
[    0.221433] _OSC request data:1 8 0 
[    0.221888] PCI host bridge to bus 0000:00
[    0.221893] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.221897] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.221901] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.221904] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.221908] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff]
[    0.221911] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
[    0.221922] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.222019] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.222032] pci 0000:00:02.0: reg 10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.222039] pci 0000:00:02.0: reg 18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.222044] pci 0000:00:02.0: reg 20: [io  0x3000-0x303f]
[    0.222158] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.222184] pci 0000:00:16.0: reg 10: [mem 0xf0705000-0xf070500f 64bit]
[    0.222268] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.222361] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.222385] pci 0000:00:1a.0: reg 10: [mem 0xf070a000-0xf070a3ff]
[    0.222483] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.222544] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.222562] pci 0000:00:1b.0: reg 10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.222637] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.222667] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.222701] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.222789] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.222821] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.222856] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.222943] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.222980] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.223018] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.223150] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.223233] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.223257] pci 0000:00:1d.0: reg 10: [mem 0xf0709000-0xf07093ff]
[    0.223355] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.223416] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.223574] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.223596] pci 0000:00:1f.2: reg 10: [io  0x3088-0x308f]
[    0.223604] pci 0000:00:1f.2: reg 14: [io  0x3094-0x3097]
[    0.223613] pci 0000:00:1f.2: reg 18: [io  0x3080-0x3087]
[    0.223622] pci 0000:00:1f.2: reg 1c: [io  0x3090-0x3093]
[    0.223631] pci 0000:00:1f.2: reg 20: [io  0x3060-0x307f]
[    0.223641] pci 0000:00:1f.2: reg 24: [mem 0xf0708000-0xf07087ff]
[    0.223691] pci 0000:00:1f.2: PME# supported from D3hot
[    0.223753] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.223772] pci 0000:00:1f.3: reg 10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.223795] pci 0000:00:1f.3: reg 20: [io  0xefa0-0xefbf]
[    0.224088] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.224268] pci 0000:01:00.0: reg 10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.224979] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.225124] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.231565] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.231574] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.231719] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.231789] pci 0000:02:00.0: reg 10: [io  0x2000-0x20ff]
[    0.231912] pci 0000:02:00.0: reg 18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.231987] pci 0000:02:00.0: reg 20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.232323] pci 0000:02:00.0: supports D1 D2
[    0.232325] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.232442] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.239482] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.239496] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.239520] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.239662] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.239700] pci 0000:03:00.0: reg 10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.239895] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.247475] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.247495] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.247622] \_SB_.PCI0:_OSC invalid UUID
[    0.247623] _OSC request data:1 1f 0 
[    0.247627] acpi PNP0A08:00: ACPI _OSC support notification failed, disabling PCIe ASPM
[    0.247632] acpi PNP0A08:00: Unable to request _OSC control (_OSC support mask: 0x08)
[    0.248261] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.248325] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.248388] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.248448] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.248507] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.248568] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.248629] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.248688] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.249170] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.249179] acpi root: \_SB_.PCI0 notify handler is installed
[    0.249234] Found 1 acpi root devices
[    0.249275] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.249411] ACPI: No dock devices found.
[    0.249484] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.249490] vgaarb: loaded
[    0.249492] vgaarb: bridge control possible 0000:00:02.0
[    0.249647] SCSI subsystem initialized
[    0.249650] ACPI: bus type ATA registered
[    0.249706] libata version 3.00 loaded.
[    0.249721] ACPI: bus type USB registered
[    0.249742] usbcore: registered new interface driver usbfs
[    0.249751] usbcore: registered new interface driver hub
[    0.249775] usbcore: registered new device driver usb
[    0.249881] PCI: Using ACPI for IRQ routing
[    0.251555] PCI: pci_cache_line_size set to 64 bytes
[    0.251658] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.251661] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.251662] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.251664] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.251747] NetLabel: Initializing
[    0.251751] NetLabel:  domain hash size = 128
[    0.251753] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.251764] NetLabel:  unlabeled traffic allowed by default
[    0.251812] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.251821] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.253832] Switching to clocksource hpet
[    0.258661] AppArmor: AppArmor Filesystem Enabled
[    0.258689] pnp: PnP ACPI init
[    0.258702] ACPI: bus type PNP registered
[    0.258966] pnp 00:00: [dma 4]
[    0.259043] pnp 00:00: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.259063] pnp 00:01: Plug and Play ACPI device, IDs INT0800 (active)
[    0.259150] pnp 00:02: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.259185] pnp 00:03: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.259229] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.259233] system 00:04: [io  0x1000-0x100f] has been reserved
[    0.259237] system 00:04: [io  0x5000-0x5003] has been reserved
[    0.259240] system 00:04: [io  0xffff] has been reserved
[    0.259244] system 00:04: [io  0x0400-0x0453] has been reserved
[    0.259247] system 00:04: [io  0x0458-0x047f] has been reserved
[    0.259251] system 00:04: [io  0x0500-0x057f] has been reserved
[    0.259254] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.259257] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.259261] system 00:04: [io  0x5000-0x500f] could not be reserved
[    0.259266] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.259290] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.259336] system 00:06: [io  0x0454-0x0457] has been reserved
[    0.259341] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.259373] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.259414] pnp 00:08: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.259578] system 00:09: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.259583] system 00:09: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.259586] system 00:09: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.259590] system 00:09: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.259594] system 00:09: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.259597] system 00:09: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.259601] system 00:09: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.259605] system 00:09: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.259608] system 00:09: [mem 0xff000000-0xffffffff] could not be reserved
[    0.259612] system 00:09: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.259617] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.260084] system 00:0a: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.260109] pnp: PnP ACPI: found 11 devices
[    0.260111] ACPI: bus type PNP unregistered
[    0.265857] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.265866] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.265877] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.265882] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.265892] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.265902] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.265909] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.266144] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.266146] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.266149] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.266150] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff]
[    0.266152] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff]
[    0.266154] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.266156] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.266159] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.266161] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.266188] NET: Registered protocol family 2
[    0.266352] TCP established hash table entries: 32768 (order: 7, 524288 bytes)
[    0.266498] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    0.266598] TCP: Hash tables configured (established 32768 bind 32768)
[    0.266631] TCP: reno registered
[    0.266641] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    0.266661] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    0.266728] NET: Registered protocol family 1
[    0.266742] pci 0000:00:02.0: Boot video device
[    0.267195] PCI: CLS 64 bytes, default 64
[    0.267237] Trying to unpack rootfs image as initramfs...
[    0.331751] Freeing initrd memory: 3200k freed
[    0.332432] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.332442] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.332636] Scanning for low memory corruption every 60 seconds
[    0.332820] Initialise module verification
[    0.332861] audit: initializing netlink socket (disabled)
[    0.332872] type=2000 audit(1365786062.328:1): initialized
[    0.366373] bounce pool size: 64 pages
[    0.366390] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.367653] VFS: Disk quotas dquot_6.5.2
[    0.367697] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.368098] fuse init (API version 7.21)
[    0.368169] msgmni has been set to 7688
[    0.368463] Key type asymmetric registered
[    0.368467] Asymmetric key parser 'x509' registered
[    0.368499] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.368532] io scheduler noop registered
[    0.368536] io scheduler deadline registered (default)
[    0.368542] io scheduler cfq registered
[    0.368746] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.368761] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.368801] intel_idle: MWAIT substates: 0x21120
[    0.368802] intel_idle: v0.4 model 0x2A
[    0.368803] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.369229] ACPI: AC Adapter [ADP1] (on-line)
[    0.369311] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
[    0.369441] ACPI: Lid Switch [LID0]
[    0.369494] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[    0.369502] ACPI: Power Button [PWRB]
[    0.369536] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.369541] ACPI: Power Button [PWRF]
[    0.369633] ACPI: Fan [FAN0] (off)
[    0.369659] ACPI: Fan [FAN1] (off)
[    0.369689] ACPI: Fan [FAN2] (off)
[    0.369712] ACPI: Fan [FAN3] (off)
[    0.369735] ACPI: Fan [FAN4] (off)
[    0.369798] ACPI: Requesting acpi_cpufreq
[    0.374147] thermal LNXTHERM:00: registered as thermal_zone0
[    0.374153] ACPI: Thermal Zone [TZ00] (66 C)
[    0.374351] thermal LNXTHERM:01: registered as thermal_zone1
[    0.374354] ACPI: Thermal Zone [TZ01] (30 C)
[    0.374385] GHES: HEST is not enabled!
[    0.374521] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.377271] Linux agpgart interface v0.103
[    0.378964] brd: module loaded
[    0.379103] ACPI: Battery Slot [BAT1] (battery present)
[    0.379571] loop: module loaded
[    0.379696] mei_me 0000:00:16.0: setting latency timer to 64
[    0.379753] mei_me 0000:00:16.0: irq 40 for MSI/MSI-X
[    0.383319] ahci 0000:00:1f.2: version 3.0
[    0.383435] ahci 0000:00:1f.2: irq 41 for MSI/MSI-X
[    0.383473] ahci: SSS flag set, parallel bus scan disabled
[    0.397776] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.397783] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.397790] ahci 0000:00:1f.2: setting latency timer to 64
[    0.426027] scsi0 : ahci
[    0.426085] scsi1 : ahci
[    0.426134] scsi2 : ahci
[    0.426184] scsi3 : ahci
[    0.426229] scsi4 : ahci
[    0.426279] scsi5 : ahci
[    0.426308] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 41
[    0.426314] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 41
[    0.426318] ata3: DUMMY
[    0.426321] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 41
[    0.426326] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 41
[    0.426329] ata6: DUMMY
[    0.426594] libphy: Fixed MDIO Bus: probed
[    0.426666] tun: Universal TUN/TAP device driver, 1.6
[    0.426669] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.426705] PPP generic driver version 2.4.2
[    0.426738] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.426742] ehci-pci: EHCI PCI platform driver
[    0.426847] ehci-pci 0000:00:1a.0: setting latency timer to 64
[    0.426856] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.426863] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.426879] ehci-pci 0000:00:1a.0: debug port 2
[    0.430790] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.430805] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.441724] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.441753] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.441757] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.441761] usb usb1: Product: EHCI Host Controller
[    0.441765] usb usb1: Manufacturer: Linux 3.9.0-rc6-next20130411-3-iniza-small ehci_hcd
[    0.441769] usb usb1: SerialNumber: 0000:00:1a.0
[    0.441856] hub 1-0:1.0: USB hub found
[    0.441861] hub 1-0:1.0: 2 ports detected
[    0.442010] ehci-pci 0000:00:1d.0: setting latency timer to 64
[    0.442017] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.442023] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.442038] ehci-pci 0000:00:1d.0: debug port 2
[    0.445943] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.445958] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.457714] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.457737] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.457741] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.457745] usb usb2: Product: EHCI Host Controller
[    0.457748] usb usb2: Manufacturer: Linux 3.9.0-rc6-next20130411-3-iniza-small ehci_hcd
[    0.457752] usb usb2: SerialNumber: 0000:00:1d.0
[    0.457823] hub 2-0:1.0: USB hub found
[    0.457828] hub 2-0:1.0: 2 ports detected
[    0.457891] ehci-platform: EHCI generic platform driver
[    0.457900] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.457915] uhci_hcd: USB Universal Host Controller Interface driver
[    0.457983] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.457990] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.467733] xhci_hcd 0000:03:00.0: irq 42 for MSI/MSI-X
[    0.467739] xhci_hcd 0000:03:00.0: irq 43 for MSI/MSI-X
[    0.467745] xhci_hcd 0000:03:00.0: irq 44 for MSI/MSI-X
[    0.467750] xhci_hcd 0000:03:00.0: irq 45 for MSI/MSI-X
[    0.467756] xhci_hcd 0000:03:00.0: irq 46 for MSI/MSI-X
[    0.467867] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.467871] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.467875] usb usb3: Product: xHCI Host Controller
[    0.467878] usb usb3: Manufacturer: Linux 3.9.0-rc6-next20130411-3-iniza-small xhci_hcd
[    0.467882] usb usb3: SerialNumber: 0000:03:00.0
[    0.467936] xHCI xhci_add_endpoint called for root hub
[    0.467938] xHCI xhci_check_bandwidth called for root hub
[    0.467954] hub 3-0:1.0: USB hub found
[    0.467964] hub 3-0:1.0: 2 ports detected
[    0.468020] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.468025] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.468062] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.468065] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.468069] usb usb4: Product: xHCI Host Controller
[    0.468072] usb usb4: Manufacturer: Linux 3.9.0-rc6-next20130411-3-iniza-small xhci_hcd
[    0.468076] usb usb4: SerialNumber: 0000:03:00.0
[    0.468130] xHCI xhci_add_endpoint called for root hub
[    0.468132] xHCI xhci_check_bandwidth called for root hub
[    0.468147] hub 4-0:1.0: USB hub found
[    0.468156] hub 4-0:1.0: 2 ports detected
[    0.485726] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.492886] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.492893] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.492975] mousedev: PS/2 mouse device common for all mice
[    0.493404] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.493435] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.493494] device-mapper: uevent: version 1.0.3
[    0.493542] device-mapper: ioctl: 4.24.0-ioctl (2013-01-15) initialised: dm-devel@redhat.com
[    0.493551] Intel P-state driver initializing.
[    0.500496] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.505929] Intel pstate controlling: cpu 0
[    0.505950] Intel pstate controlling: cpu 1
[    0.505962] Intel pstate controlling: cpu 2
[    0.505976] Intel pstate controlling: cpu 3
[    0.506072] cpuidle: using governor ladder
[    0.506078] ledtrig-cpu: registered to indicate activity on CPUs
[    0.506081] EFI Variables Facility v0.08 2004-May-17
[    0.506179] ashmem: initialized
[    0.506281] TCP: cubic registered
[    0.506376] NET: Registered protocol family 10
[    0.506557] NET: Registered protocol family 17
[    0.506568] Key type dns_resolver registered
[    0.506765] PM: Hibernation image not present or could not be loaded.
[    0.506766] Loading module verification certificates
[    0.507834] MODSIGN: Loaded cert 'Magrathea: Glacier signing key: 14d761844531d7842dbff6108bd537406290617d'
[    0.507849] registered taskstats version 1
[    0.510179] Key type trusted registered
[    0.512122] Key type encrypted registered
[    0.514642] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.514648] EDD information not available.
[    0.745609] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.746962] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.746976] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.748195] ata1.00: configured for UDMA/133
[    0.748582] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 GG2O PQ: 0 ANSI: 5
[    0.748828] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.748840] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.748864] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.749006] sd 0:0:0:0: [sda] Write Protect is off
[    0.749014] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.749116] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.753577] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.776232]  sda: sda1 sda2 sda3
[    0.777280] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.885951] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    0.885969] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.886347] hub 1-1:1.0: USB hub found
[    0.886408] hub 1-1:1.0: 6 ports detected
[    1.001385] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.061395] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.061981] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.062007] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.062691] ata2.00: configured for UDMA/133
[    1.063070] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  SSD  PQ: 0 ANSI: 5
[    1.063299] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.063346] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.063712] sd 1:0:0:0: [sdb] Write Protect is off
[    1.063723] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.063865] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.065095]  sdb: sdb1 sdb2
[    1.065486] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.137874] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.137892] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.138291] hub 2-1:1.0: USB hub found
[    1.138353] hub 2-1:1.0: 6 ports detected
[    1.209511] usb 1-1.2: new low-speed USB device number 3 using ehci-pci
[    1.307520] usb 1-1.2: New USB device found, idVendor=046d, idProduct=c00e
[    1.307535] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.307544] usb 1-1.2: Product: USB-PS/2 Optical Mouse
[    1.307550] usb 1-1.2: Manufacturer: Logitech
[    1.329175] tsc: Refined TSC clocksource calibration: 1596.373 MHz
[    1.329191] Switching to clocksource tsc
[    1.377386] usb 1-1.4: new high-speed USB device number 4 using ehci-pci
[    1.381110] ata4: SATA link down (SStatus 0 SControl 300)
[    1.633088] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.633101] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.633108] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.633113] usb 1-1.4: Manufacturer: 123
[    1.700955] ata5: SATA link down (SStatus 0 SControl 300)
[    1.703431] Freeing unused kernel memory: 1320k freed
[    1.703760] Write protecting the kernel read-only data: 12288k
[    1.710096] Freeing unused kernel memory: 1232k freed
[    1.715674] Freeing unused kernel memory: 1076k freed
[    1.734954] udevd[121]: starting version 175
[    1.786343] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    1.786687] r8169 0000:02:00.0: irq 47 for MSI/MSI-X
[    1.786940] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc90000620000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 47
[    1.786951] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    1.790470] hidraw: raw HID events driver (C) Jiri Kosina
[    1.797692] usbcore: registered new interface driver usbhid
[    1.797702] usbhid: USB HID core driver
[    1.824379] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/input/input4
[    1.825675] hid-generic 0003:046D:C00E.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1a.0-1.2/input0
[    1.877028] usb 2-1.5: new full-speed USB device number 3 using ehci-pci
[    1.977421] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.977437] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.760711] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[   22.362564] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[   22.459389] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[   22.493703] udevd[578]: starting version 175
[   22.795227] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \PMIO 1 (20130328/utaddress-251)
[   22.795238] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   22.795244] ACPI Warning: 0x0000000000000540-0x000000000000054f SystemIO conflicts with Region \GPIO 1 (20130328/utaddress-251)
[   22.795250] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   22.795252] ACPI Warning: 0x0000000000000530-0x000000000000053f SystemIO conflicts with Region \GPIO 1 (20130328/utaddress-251)
[   22.795257] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   22.795259] ACPI Warning: 0x0000000000000500-0x000000000000052f SystemIO conflicts with Region \GPIO 1 (20130328/utaddress-251)
[   22.795263] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   22.795266] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   22.917289] Bluetooth: Core ver 2.16
[   22.917310] NET: Registered protocol family 31
[   22.917313] Bluetooth: HCI device and connection manager initialized
[   22.917322] Bluetooth: HCI socket layer initialized
[   22.917325] Bluetooth: L2CAP socket layer initialized
[   22.917334] Bluetooth: SCO socket layer initialized
[   22.971688] wmi: Mapper loaded
[   23.000796] samsung_laptop: detected SABI interface: SwSmi@
[   23.000801] samsung_laptop: Backlight controlled by ACPI video driver
[   23.070811] lp: driver loaded but no devices found
[   23.143541] Linux video capture interface: v2.00
[   23.399163] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[   23.408794] usbcore: registered new interface driver btusb
[   23.450297] type=1400 audit(1365778885.462:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=759 comm="apparmor_parser"
[   23.450351] type=1400 audit(1365778885.462:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=759 comm="apparmor_parser"
[   23.450394] type=1400 audit(1365778885.462:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=759 comm="apparmor_parser"
[   23.452254] type=1400 audit(1365778885.462:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=715 comm="apparmor_parser"
[   23.452311] type=1400 audit(1365778885.462:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=715 comm="apparmor_parser"
[   23.452354] type=1400 audit(1365778885.462:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=715 comm="apparmor_parser"
[   23.485727] init: failsafe main process (898) killed by TERM signal
[   23.519029] cfg80211: Calling CRDA to update world regulatory domain
[   23.525057] cfg80211: World regulatory domain updated:
[   23.525062] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   23.525064] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   23.525066] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   23.525067] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   23.525069] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   23.525070] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   23.689600] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[   23.691362] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[   23.693506] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[   23.695206] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   23.730132] Bluetooth: RFCOMM TTY layer initialized
[   23.730145] Bluetooth: RFCOMM socket layer initialized
[   23.730147] Bluetooth: RFCOMM ver 1.11
[   23.753055] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   23.753060] Bluetooth: BNEP filters: protocol multicast
[   23.753069] Bluetooth: BNEP socket layer initialized
[   23.841763] ppdev: user-space parallel port driver
[   24.011607] [drm] Initialized drm 1.1.0 20060810
[   24.157737] Intel(R) Wireless WiFi driver for Linux, in-tree:d
[   24.157743] Copyright(c) 2003-2013 Intel Corporation
[   24.158119] iwlwifi 0000:01:00.0: irq 48 for MSI/MSI-X
[   24.166157] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   24.173648] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[   24.187386] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input5
[   24.189072] usbcore: registered new interface driver uvcvideo
[   24.189076] USB Video Class driver (1.1.1)
[   24.297458] [drm] Memory usable by graphics device = 2048M
[   24.297469] i915 0000:00:02.0: setting latency timer to 64
[   24.345042] i915 0000:00:02.0: irq 49 for MSI/MSI-X
[   24.345055] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[   24.345057] [drm] Driver supports precise vblank timestamp query.
[   24.345120] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   24.356121] [drm] Wrong MCH_SSKPD value: 0x16040307
[   24.356126] [drm] This can cause pipe underruns and display issues.
[   24.356128] [drm] Please upgrade your BIOS to fix this.
[   24.371545] fbcon: inteldrmfb (fb0) is primary device
[   24.379320] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG enabled
[   24.379322] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   24.379323] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   24.379325] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TESTMODE enabled
[   24.379327] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_P2P disabled
[   24.379329] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   24.379379] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   24.454373] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   24.502134] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   24.509397] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   24.520271] type=1400 audit(1365778886.530:8): apparmor="STATUS" operation="profile_load" name="/usr/lib/lightdm/lightdm/lightdm-guest-session-wrapper" pid=1041 comm="apparmor_parser"
[   24.788493] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   24.804073] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   24.878958] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   24.885394] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   24.891996] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   25.085682] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   25.241419] type=1400 audit(1365778887.254:9): apparmor="STATUS" operation="profile_load" name="/usr/lib/cups/backend/cups-pdf" pid=1029 comm="apparmor_parser"
[   25.241580] type=1400 audit(1365778887.254:10): apparmor="STATUS" operation="profile_load" name="/usr/sbin/cupsd" pid=1029 comm="apparmor_parser"
[   25.298274] type=1400 audit(1365778887.310:11): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1042 comm="apparmor_parser"
[   25.328200] Console: switching to colour frame buffer device 170x48
[   25.332857] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   25.332860] i915 0000:00:02.0: registered panic notifier
[   25.373763] acpi device:33: registered as cooling_device9
[   25.374013] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   25.374951] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input7
[   25.375740] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[   25.375989] snd_hda_intel 0000:00:1b.0: irq 50 for MSI/MSI-X
[   25.464242] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   25.464359] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   25.464456] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   25.803962] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[   31.346791] audit_printk_skb: 21 callbacks suppressed
[   31.346793] type=1400 audit(1365778893.362:19): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince" pid=1043 comm="apparmor_parser"
[   31.347430] type=1400 audit(1365778893.362:20): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//launchpad_integration" pid=1043 comm="apparmor_parser"
[   31.347590] type=1400 audit(1365778893.362:21): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//sanitized_helper" pid=1043 comm="apparmor_parser"
[   31.348160] type=1400 audit(1365778893.366:22): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer" pid=1043 comm="apparmor_parser"
[   31.348572] type=1400 audit(1365778893.366:23): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//launchpad_integration" pid=1043 comm="apparmor_parser"
[   31.348725] type=1400 audit(1365778893.366:24): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//sanitized_helper" pid=1043 comm="apparmor_parser"
[   31.349085] type=1400 audit(1365778893.366:25): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer" pid=1043 comm="apparmor_parser"
[   31.349338] type=1400 audit(1365778893.366:26): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer//sanitized_helper" pid=1043 comm="apparmor_parser"
[   31.454382] init: alsa-restore main process (1174) terminated with status 99
[   31.471834] wlan0: authenticate with 00:04:0e:e4:00:3d
[   31.475555] wlan0: send auth to 00:04:0e:e4:00:3d (try 1/3)
[   31.477254] wlan0: authenticated
[   31.477465] iwlwifi 0000:01:00.0 wlan0: disabling HT as WMM/QoS is not supported by the AP
[   31.477471] iwlwifi 0000:01:00.0 wlan0: disabling VHT as WMM/QoS is not supported by the AP
[   31.479919] wlan0: associate with 00:04:0e:e4:00:3d (try 1/3)
[   31.483430] wlan0: RX AssocResp from 00:04:0e:e4:00:3d (capab=0x411 status=0 aid=1)
[   31.492590] wlan0: associated
[   31.492625] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   61.588405] usb 2-1.5: USB disconnect, device number 3
[  310.824971] firefox[2315]: segfault at 7f87e16b5548 ip 00007f87e1696362 sp 00007fffb7091288 error 7 in libGL.so.1.2.0[7f87e1696000+7c000]
[  693.547711] BUG: unable to handle kernel NULL pointer dereference at 0000000000000030
[  693.551958] IP: [<ffffffff8156f96a>] __cpufreq_governor+0x1a/0x100
[  693.554074] PGD 33273067 PUD 337bf067 PMD 0 
[  693.556151] Oops: 0000 [#1] SMP 
[  693.558229] Modules linked in: snd_hda_codec_hdmi snd_hda_codec_realtek joydev coretemp kvm_intel snd_hda_intel kvm arc4 snd_hda_codec iwldvm snd_hwdep mac80211 snd_pcm i915 snd_page_alloc ghash_clmulni_intel snd_seq_midi snd_seq_midi_event snd_rawmidi aesni_intel i2c_algo_bit aes_x86_64 glue_helper lrw snd_seq gf128mul iwlwifi uvcvideo ablk_helper drm_kms_helper snd_timer cryptd drm snd_seq_device parport_pc videobuf2_vmalloc psmouse videobuf2_memops ppdev bnep rfcomm snd cfg80211 videobuf2_core btusb microcode soundcore videodev lp samsung_laptop serio_raw wmi bluetooth mac_hid video lpc_ich parport hid_generic usbhid hid r8169
[  693.568095] CPU 0 
[  693.568120] Pid: 2465, comm: bash Not tainted 3.9.0-rc6-next20130411-3-iniza-small #1 SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH
[  693.573333] RIP: 0010:[<ffffffff8156f96a>]  [<ffffffff8156f96a>] __cpufreq_governor+0x1a/0x100
[  693.576078] RSP: 0018:ffff880033205ca8  EFLAGS: 00010282
[  693.578728] RAX: ffffffff81cc2120 RBX: ffff880118010c00 RCX: 00000001820001f8
[  693.581398] RDX: 00000001820001f9 RSI: 0000000000000000 RDI: ffff880118010c00
[  693.584042] RBP: ffff880033205cc8 R08: 0000000000000000 R09: ffffea0004652000
[  693.586362] R10: ffffffff81345279 R11: 0000000000000246 R12: 0000000000000005
[  693.588893] R13: ffff88011facc348 R14: 0000000000010b00 R15: 0000000000000003
[  693.591393] FS:  00007fc2bd747700(0000) GS:ffff88011fa00000(0000) knlGS:0000000000000000
[  693.593955] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  693.596470] CR2: 0000000000000030 CR3: 0000000058746000 CR4: 00000000000407f0
[  693.598231] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  693.600796] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[  693.603393] Process bash (pid: 2465, threadinfo ffff880033204000, task ffff880035331740)
[  693.605976] Stack:
[  693.608541]  0000000000010b00 0000000000000003 ffff880118010c00 0000000000000003
[  693.611173]  ffff880033205d38 ffffffff8157066d ffffffff81cdb300 ffff880033205e04
[  693.613774]  ffffffff816aac73 00ffffff81077b52 0000000000010b08 0000000000000001
[  693.616365] Call Trace:
[  693.618939]  [<ffffffff8157066d>] __cpufreq_remove_dev.isra.12+0x26d/0x3a0
[  693.621567]  [<ffffffff816aac73>] ? powernowk8_cpu_init_on_cpu+0xa9/0xa9
[  693.624325]  [<ffffffff816aa195>] cpufreq_cpu_callback+0x47/0x5c
[  693.627018]  [<ffffffff816c0a5d>] notifier_call_chain+0x4d/0x70
[  693.629687]  [<ffffffff81082e0e>] __raw_notifier_call_chain+0xe/0x10
[  693.632399]  [<ffffffff8105b950>] __cpu_notify+0x20/0x40
[  693.635160]  [<ffffffff8169af61>] _cpu_down+0x81/0x280
[  693.637840]  [<ffffffff8169b195>] cpu_down+0x35/0x50
[  693.640507]  [<ffffffff8169f1c3>] store_online+0x63/0xc0
[  693.643155]  [<ffffffff8144c7e8>] dev_attr_store+0x18/0x30
[  693.645807]  [<ffffffff81205e8f>] sysfs_write_file+0xef/0x170
[  693.648452]  [<ffffffff81192b7e>] vfs_write+0xce/0x1e0
[  693.651067]  [<ffffffff81193062>] SyS_write+0x52/0xa0
[  693.653656]  [<ffffffff811af7e0>] ? __close_fd+0x90/0xc0
[  693.656236]  [<ffffffff816c50dd>] system_call_fastpath+0x1a/0x1f
[  693.658788] Code: c3 49 c7 c6 ea ff ff ff eb e2 0f 1f 80 00 00 00 00 66 66 66 66 90 55 48 89 e5 41 54 41 89 f4 53 48 89 fb 48 83 ec 10 48 8b 77 68 <8b> 46 30 85 c0 74 09 3b 47 54 0f 82 a0 00 00 00 48 8b 7e 48 e8 
[  693.664497] RIP  [<ffffffff8156f96a>] __cpufreq_governor+0x1a/0x100
[  693.667288]  RSP <ffff880033205ca8>
[  693.670033] CR2: 0000000000000030
[  693.681535] ---[ end trace 2e8bca58bf6511ae ]---

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-12 15:45                     ` Sedat Dilek
@ 2013-04-12 16:27                       ` Sedat Dilek
  2013-04-12 21:08                         ` Sedat Dilek
  0 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-12 16:27 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list, Lists linaro-kernel, Nathan Zimmer

[-- Attachment #1: Type: text/plain, Size: 2492 bytes --]

On Fri, Apr 12, 2013 at 5:45 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>> I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
>>>> deb-pkg'" from February 2012.
>>>> Can't say what happened to it...
>>>
>>> Sedat,
>>>
>>> Sorry for being late. I am down with Fever and throat infection since few days.
>>> Still struggling with it..
>>>
>>> There are few things i tried. Firstly the tag: next-20130326 is bad as there are
>>> some bad commits in cpufreq core in it.
>>>
>>> I then tried latest linux-next/master on my Thinkpad (model name        : Intel(R)
>>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
>>> just hanged.
>>>
>>> Then i tried Rafael's linux-next branch
>>>
>>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>>>
>>> And couldn't find any issues with it. I am easily able to remove/add cpus at
>>> runtime..
>>>
>>> Can you give this branch a try?
>>>
>>
>> OK, you seem to be well again, nice to hear.
>>
>> I was doing the whole week spring-cleaning in the apartment of my parents.
>> Now, I have some minutes for a compilation run.
>>
>> I guess "cpufreq: Call __cpufreq_governor() with correct policy->cpus
>> mask" could be the correct fix, but will try the GIT branch you have
>> mentioned.
>>
>> - Sedat -
>>
>> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199
>>
>
> Both BROKEN here, specific pm-next commitid and pulling
> pm.git#linux-next into next-20130411 (see attached files).
>
> Is "cpufreq: convert cpufreq_driver to using RCU" the root cause of this all?
>

[ CC Nathan ]

NO, wrong assumption.

2013-04-12 18:04 Sedat Dilek        o [revert-cpufreq-rcu] Revert
"cpufreq: convert cpufreq_driver to using RCU"
2013-04-12 18:04 Sedat Dilek        o Revert "cpufreq: Call
__cpufreq_governor() with correct policy->cpus mask"
2013-04-11 23:24 Rafael J. Wysocki  M─┐ [pm-next-079576f] Merge branch
'pm-cpufreq-next' into linux-next

- Sedat -


> - Sedat -
>
> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b
>
>>> --
>>> viresh

[-- Attachment #2: dmesg_3.9.0-rc6-1-revertcpufreqrcu-small_BROKEN.txt --]
[-- Type: text/plain, Size: 58875 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.9.0-rc6-1-revertcpufreqrcu-small (sedat.dilek@gmail.com@fambox) (gcc version 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5) ) #1 SMP Fri Apr 12 18:16:31 CEST 2013
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-1-revertcpufreqrcu-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01f57000, 0x01f57fff] PGTABLE
[    0.000000] BRK [0x01f58000, 0x01f58fff] PGTABLE
[    0.000000] BRK [0x01f59000, 0x01f59fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11fc00000-0x11fdfffff]
[    0.000000]  [mem 0x11fc00000-0x11fdfffff] page 2M
[    0.000000] BRK [0x01f5a000, 0x01f5afff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11c000000-0x11fbfffff]
[    0.000000]  [mem 0x11c000000-0x11fbfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x100000000-0x11bffffff]
[    0.000000]  [mem 0x100000000-0x11bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x3fffffff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x40200000-0xd9c9efff]
[    0.000000]  [mem 0x40200000-0xd9bfffff] page 2M
[    0.000000]  [mem 0xd9c00000-0xd9c9efff] page 4k
[    0.000000] BRK [0x01f5b000, 0x01f5bfff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xdafff000-0xdaffffff]
[    0.000000]  [mem 0xdafff000-0xdaffffff] page 4k
[    0.000000] RAMDISK: [mem 0x379b2000-0x37cd0fff]
[    0.000000] ACPI: RSDP 00000000000f0100 00024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 00000000daffe170 0008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 00000000dafef000 0010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 00000000daff2000 083AC (v02 SECCSD  SNB-CPT 00000000 INTL 20061109)
[    0.000000] ACPI: FACS 00000000daf47000 00040
[    0.000000] ACPI: SLIC 00000000daffd000 00176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 00000000daffb000 01068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 00000000daff1000 000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 00000000dafee000 00038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 00000000dafed000 00098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 00000000dafec000 0003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafeb000 00804 (v01  PmRef  Cpu0Ist 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000dafea000 00996 (v01  PmRef    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 00000000dafe9000 0003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 00000000dafe8000 00042 (v01 PTL      COMBUF 00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 00000000dafe7000 0026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafe6000 000D0 (v01   Iffs  IffsAsl 00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x11fdfffff]
[    0.000000]   NODE_DATA [mem 0x11fdf8000-0x11fdfbfff]
[    0.000000]  [ffffea0000000000-ffffea00047fffff] PMD -> [ffff88011b400000-ffff88011f3fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x11fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x3fffffff]
[    0.000000]   node   0: [mem 0x40200000-0xd9c9efff]
[    0.000000]   node   0: [mem 0xdafff000-0xdaffffff]
[    0.000000]   node   0: [mem 0x100000000-0x11fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x0e] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009d000 - 000000000009e000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 0000000020000000 - 0000000020200000
[    0.000000] PM: Registered nosave memory: 0000000040000000 - 0000000040200000
[    0.000000] PM: Registered nosave memory: 00000000d9c9f000 - 00000000dae7f000
[    0.000000] PM: Registered nosave memory: 00000000dae7f000 - 00000000daf9f000
[    0.000000] PM: Registered nosave memory: 00000000daf9f000 - 00000000dafff000
[    0.000000] PM: Registered nosave memory: 00000000db000000 - 00000000dfa00000
[    0.000000] PM: Registered nosave memory: 00000000dfa00000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[    0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed08000
[    0.000000] PM: Registered nosave memory: 00000000fed08000 - 00000000fed09000
[    0.000000] PM: Registered nosave memory: 00000000fed09000 - 00000000fed10000
[    0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed1a000
[    0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[    0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffd80000
[    0.000000] PM: Registered nosave memory: 00000000ffd80000 - 0000000100000000
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 27 pages/cpu @ffff88011fa00000 s80576 r8192 d21824 u262144
[    0.000000] pcpu-alloc: s80576 r8192 d21824 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-1-revertcpufreqrcu-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3933716k/4716544k available (6778k kernel code, 630544k absent, 152284k reserved, 6433k data, 1112k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] NR_IRQS:16640 nr_irqs:744 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 16777216 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.004000] tsc: Detected 1596.391 MHz processor
[    0.000003] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.78 BogoMIPS (lpj=6385564)
[    0.000009] pid_max: default: 32768 minimum: 301
[    0.000037] Security Framework initialized
[    0.000051] AppArmor: AppArmor initialized
[    0.000053] Yama: becoming mindful.
[    0.000379] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.001424] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001873] Mount-cache hash table entries: 256
[    0.002068] Initializing cgroup subsys cpuacct
[    0.002073] Initializing cgroup subsys memory
[    0.002083] Initializing cgroup subsys devices
[    0.002086] Initializing cgroup subsys freezer
[    0.002089] Initializing cgroup subsys blkio
[    0.002092] Initializing cgroup subsys perf_event
[    0.002096] Initializing cgroup subsys hugetlb
[    0.002123] Disabled fast string operations
[    0.002126] CPU: Physical Processor ID: 0
[    0.002128] CPU: Processor Core ID: 0
[    0.002134] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.002134] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.002141] mce: CPU supports 7 MCE banks
[    0.002155] CPU0: Thermal monitoring enabled (TM1)
[    0.002165] Last level iTLB entries: 4KB 512, 2MB 0, 4MB 0
[    0.002165] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32
[    0.002165] tlb_flushall_shift: 5
[    0.002260] Freeing SMP alternatives: 24k freed
[    0.002271] ACPI: Core revision 20130214
[    0.007483] ACPI: All ACPI Tables successfully acquired
[    0.009048] ftrace: allocating 25489 entries in 100 pages
[    0.023385] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.063047] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (fam: 06, model: 2a, stepping: 07)
[    0.063059] TSC deadline timer enabled
[    0.063070] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, Intel PMU driver.
[    0.063081] ... version:                3
[    0.063083] ... bit width:              48
[    0.063085] ... generic registers:      4
[    0.063087] ... value mask:             0000ffffffffffff
[    0.063090] ... max period:             000000007fffffff
[    0.063092] ... fixed-purpose events:   3
[    0.063094] ... event mask:             000000070000000f
[    0.075386] Disabled fast string operations
[    0.077595] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.088730] Disabled fast string operations
[    0.101963] Disabled fast string operations
[    0.064354] smpboot: Booting Node   0, Processors  #1 #2 #3
[    0.104079] Brought up 4 CPUs
[    0.104088] smpboot: Total of 4 processors activated (12771.12 BogoMIPS)
[    0.107400] devtmpfs: initialized
[    0.108280] EVM: security.selinux
[    0.108284] EVM: security.SMACK64
[    0.108286] EVM: security.capability
[    0.108329] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.109087] regulator-dummy: no parameters
[    0.109137] NET: Registered protocol family 16
[    0.109251] ACPI: bus type PCI registered
[    0.109312] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.109318] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.115974] PCI: Using configuration type 1 for base access
[    0.116834] bio: create slab <bio-0> at 0
[    0.116919] ACPI: Added _OSI(Module Device)
[    0.116922] ACPI: Added _OSI(Processor Device)
[    0.116925] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.116928] ACPI: Added _OSI(Processor Aggregator Device)
[    0.118288] ACPI: EC: Look up EC in DSDT
[    0.148102] ACPI: Executed 1 blocks of module-level executable AML code
[    0.150387] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.161785] ACPI: SSDT 00000000dae70718 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.162149] ACPI: Dynamic OEM Table Load:
[    0.162153] ACPI: SSDT           (null) 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.172332] ACPI: SSDT 00000000dae71a98 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.172713] ACPI: Dynamic OEM Table Load:
[    0.172716] ACPI: SSDT           (null) 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.184208] ACPI: SSDT 00000000dae6fd98 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.184555] ACPI: Dynamic OEM Table Load:
[    0.184558] ACPI: SSDT           (null) 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.197652] ACPI: Interpreter enabled
[    0.197666] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130214/hwxface-568)
[    0.197678] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S4_] (20130214/hwxface-568)
[    0.197687] ACPI: (supports S0 S1 S3 S5)
[    0.197689] ACPI: Using IOAPIC for interrupt routing
[    0.197724] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.212737] ACPI: Power Resource [FN00] (off)
[    0.212824] ACPI: Power Resource [FN01] (off)
[    0.212906] ACPI: Power Resource [FN02] (off)
[    0.212986] ACPI: Power Resource [FN03] (off)
[    0.213066] ACPI: Power Resource [FN04] (off)
[    0.213633] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.213796] \_SB_.PCI0:_OSC invalid UUID
[    0.213797] _OSC request data:1 8 0 
[    0.214224] PCI host bridge to bus 0000:00
[    0.214229] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.214233] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.214236] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.214240] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.214243] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff]
[    0.214247] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
[    0.214258] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.214352] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.214364] pci 0000:00:02.0: reg 10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.214371] pci 0000:00:02.0: reg 18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.214376] pci 0000:00:02.0: reg 20: [io  0x3000-0x303f]
[    0.214482] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.214508] pci 0000:00:16.0: reg 10: [mem 0xf0705000-0xf070500f 64bit]
[    0.214589] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.214678] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.214701] pci 0000:00:1a.0: reg 10: [mem 0xf070a000-0xf070a3ff]
[    0.214797] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.214853] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.214870] pci 0000:00:1b.0: reg 10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.214945] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.214973] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.215006] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.215091] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.215121] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.215156] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.215243] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.215277] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.215313] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.215443] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.215521] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.215545] pci 0000:00:1d.0: reg 10: [mem 0xf0709000-0xf07093ff]
[    0.215641] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.215696] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.215848] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.215868] pci 0000:00:1f.2: reg 10: [io  0x3088-0x308f]
[    0.215877] pci 0000:00:1f.2: reg 14: [io  0x3094-0x3097]
[    0.215886] pci 0000:00:1f.2: reg 18: [io  0x3080-0x3087]
[    0.215895] pci 0000:00:1f.2: reg 1c: [io  0x3090-0x3093]
[    0.215903] pci 0000:00:1f.2: reg 20: [io  0x3060-0x307f]
[    0.215912] pci 0000:00:1f.2: reg 24: [mem 0xf0708000-0xf07087ff]
[    0.215962] pci 0000:00:1f.2: PME# supported from D3hot
[    0.216023] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.216040] pci 0000:00:1f.3: reg 10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.216063] pci 0000:00:1f.3: reg 20: [io  0xefa0-0xefbf]
[    0.216356] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.216536] pci 0000:01:00.0: reg 10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.217235] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.217387] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.224254] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.224263] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.224400] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.224470] pci 0000:02:00.0: reg 10: [io  0x2000-0x20ff]
[    0.224587] pci 0000:02:00.0: reg 18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.224662] pci 0000:02:00.0: reg 20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.224992] pci 0000:02:00.0: supports D1 D2
[    0.224993] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.225110] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.232172] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.232186] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.232210] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.232351] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.232388] pci 0000:03:00.0: reg 10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.232581] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.240165] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.240184] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.240307] \_SB_.PCI0:_OSC invalid UUID
[    0.240308] _OSC request data:1 1f 0 
[    0.240312] acpi PNP0A08:00: ACPI _OSC support notification failed, disabling PCIe ASPM
[    0.240317] acpi PNP0A08:00: Unable to request _OSC control (_OSC support mask: 0x08)
[    0.240935] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.240995] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.241054] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.241111] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.241168] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.241225] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.241282] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.241339] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.241780] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.241789] acpi root: \_SB_.PCI0 notify handler is installed
[    0.241841] Found 1 acpi root devices
[    0.241878] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.242008] ACPI: No dock devices found.
[    0.242079] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.242085] vgaarb: loaded
[    0.242088] vgaarb: bridge control possible 0000:00:02.0
[    0.242237] SCSI subsystem initialized
[    0.242241] ACPI: bus type ATA registered
[    0.242284] libata version 3.00 loaded.
[    0.242301] ACPI: bus type USB registered
[    0.242318] usbcore: registered new interface driver usbfs
[    0.242327] usbcore: registered new interface driver hub
[    0.242349] usbcore: registered new device driver usb
[    0.242429] PCI: Using ACPI for IRQ routing
[    0.244098] PCI: pci_cache_line_size set to 64 bytes
[    0.244207] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.244209] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.244210] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.244212] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.244293] NetLabel: Initializing
[    0.244296] NetLabel:  domain hash size = 128
[    0.244299] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.244309] NetLabel:  unlabeled traffic allowed by default
[    0.244360] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.244368] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.246379] Switching to clocksource hpet
[    0.251051] AppArmor: AppArmor Filesystem Enabled
[    0.251079] pnp: PnP ACPI init
[    0.251093] ACPI: bus type PNP registered
[    0.251428] pnp 00:00: [dma 4]
[    0.251450] pnp 00:00: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.251474] pnp 00:01: Plug and Play ACPI device, IDs INT0800 (active)
[    0.251562] pnp 00:02: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.251590] pnp 00:03: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.251633] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.251638] system 00:04: [io  0x1000-0x100f] has been reserved
[    0.251641] system 00:04: [io  0x5000-0x5003] has been reserved
[    0.251644] system 00:04: [io  0xffff] has been reserved
[    0.251648] system 00:04: [io  0x0400-0x0453] has been reserved
[    0.251651] system 00:04: [io  0x0458-0x047f] has been reserved
[    0.251654] system 00:04: [io  0x0500-0x057f] has been reserved
[    0.251658] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.251661] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.251665] system 00:04: [io  0x5000-0x500f] could not be reserved
[    0.251669] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.251693] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.251737] system 00:06: [io  0x0454-0x0457] has been reserved
[    0.251742] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.251769] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.251809] pnp 00:08: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.251968] system 00:09: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.251972] system 00:09: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.251976] system 00:09: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.251979] system 00:09: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.251983] system 00:09: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.251986] system 00:09: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.251990] system 00:09: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.251994] system 00:09: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.251997] system 00:09: [mem 0xff000000-0xffffffff] could not be reserved
[    0.252001] system 00:09: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.252005] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.252474] system 00:0a: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.252498] pnp: PnP ACPI: found 11 devices
[    0.252501] ACPI: bus type PNP unregistered
[    0.258353] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.258362] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.258373] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.258378] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.258399] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.258409] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.258416] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.258576] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.258578] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.258580] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.258582] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff]
[    0.258584] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff]
[    0.258586] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.258588] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.258590] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.258592] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.258624] NET: Registered protocol family 2
[    0.258781] TCP established hash table entries: 32768 (order: 7, 524288 bytes)
[    0.258926] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    0.259026] TCP: Hash tables configured (established 32768 bind 32768)
[    0.259060] TCP: reno registered
[    0.259071] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    0.259093] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    0.259158] NET: Registered protocol family 1
[    0.259170] pci 0000:00:02.0: Boot video device
[    0.259508] PCI: CLS 64 bytes, default 64
[    0.259545] Trying to unpack rootfs image as initramfs...
[    0.323886] Freeing initrd memory: 3196k freed
[    0.324571] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.324581] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.324776] Scanning for low memory corruption every 60 seconds
[    0.324957] Initialise module verification
[    0.324998] audit: initializing netlink socket (disabled)
[    0.325010] type=2000 audit(1365790734.320:1): initialized
[    0.360605] bounce pool size: 64 pages
[    0.360618] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.361913] VFS: Disk quotas dquot_6.5.2
[    0.361955] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.362356] fuse init (API version 7.21)
[    0.362427] msgmni has been set to 7689
[    0.362702] Key type asymmetric registered
[    0.362707] Asymmetric key parser 'x509' registered
[    0.362737] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.362760] io scheduler noop registered
[    0.362764] io scheduler deadline registered (default)
[    0.362769] io scheduler cfq registered
[    0.362970] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.362985] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.363023] intel_idle: MWAIT substates: 0x21120
[    0.363024] intel_idle: v0.4 model 0x2A
[    0.363025] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.363443] ACPI: AC Adapter [ADP1] (on-line)
[    0.363525] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
[    0.363656] ACPI: Lid Switch [LID0]
[    0.363714] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[    0.363722] ACPI: Power Button [PWRB]
[    0.363754] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.363759] ACPI: Power Button [PWRF]
[    0.363846] ACPI: Fan [FAN0] (off)
[    0.363871] ACPI: Fan [FAN1] (off)
[    0.363894] ACPI: Fan [FAN2] (off)
[    0.363917] ACPI: Fan [FAN3] (off)
[    0.363939] ACPI: Fan [FAN4] (off)
[    0.363987] ACPI: Requesting acpi_cpufreq
[    0.368046] thermal LNXTHERM:00: registered as thermal_zone0
[    0.368052] ACPI: Thermal Zone [TZ00] (68 C)
[    0.368241] thermal LNXTHERM:01: registered as thermal_zone1
[    0.368244] ACPI: Thermal Zone [TZ01] (30 C)
[    0.368273] GHES: HEST is not enabled!
[    0.368332] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.371089] Linux agpgart interface v0.103
[    0.372108] brd: module loaded
[    0.372663] loop: module loaded
[    0.372745] mei 0000:00:16.0: setting latency timer to 64
[    0.372808] mei 0000:00:16.0: irq 40 for MSI/MSI-X
[    0.373580] ACPI: Battery Slot [BAT1] (battery present)
[    0.375541] ahci 0000:00:1f.2: version 3.0
[    0.375630] ahci 0000:00:1f.2: irq 41 for MSI/MSI-X
[    0.375668] ahci: SSS flag set, parallel bus scan disabled
[    0.390324] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.390330] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.390337] ahci 0000:00:1f.2: setting latency timer to 64
[    0.414564] scsi0 : ahci
[    0.414623] scsi1 : ahci
[    0.414669] scsi2 : ahci
[    0.414712] scsi3 : ahci
[    0.414757] scsi4 : ahci
[    0.414800] scsi5 : ahci
[    0.414828] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 41
[    0.414833] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 41
[    0.414837] ata3: DUMMY
[    0.414841] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 41
[    0.414845] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 41
[    0.414849] ata6: DUMMY
[    0.415085] libphy: Fixed MDIO Bus: probed
[    0.415155] tun: Universal TUN/TAP device driver, 1.6
[    0.415158] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.415190] PPP generic driver version 2.4.2
[    0.415222] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.415225] ehci-pci: EHCI PCI platform driver
[    0.415305] ehci-pci 0000:00:1a.0: setting latency timer to 64
[    0.415309] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.415316] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.415333] ehci-pci 0000:00:1a.0: debug port 2
[    0.419246] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.419261] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.430276] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.430296] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.430300] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.430304] usb usb1: Product: EHCI Host Controller
[    0.430307] usb usb1: Manufacturer: Linux 3.9.0-rc6-1-revertcpufreqrcu-small ehci_hcd
[    0.430311] usb usb1: SerialNumber: 0000:00:1a.0
[    0.430394] hub 1-0:1.0: USB hub found
[    0.430400] hub 1-0:1.0: 2 ports detected
[    0.430525] ehci-pci 0000:00:1d.0: setting latency timer to 64
[    0.430528] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.430535] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.430549] ehci-pci 0000:00:1d.0: debug port 2
[    0.434432] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.434446] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.446262] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.446276] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.446280] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.446284] usb usb2: Product: EHCI Host Controller
[    0.446287] usb usb2: Manufacturer: Linux 3.9.0-rc6-1-revertcpufreqrcu-small ehci_hcd
[    0.446291] usb usb2: SerialNumber: 0000:00:1d.0
[    0.446362] hub 2-0:1.0: USB hub found
[    0.446367] hub 2-0:1.0: 2 ports detected
[    0.446427] ehci-platform: EHCI generic platform driver
[    0.446435] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.446448] uhci_hcd: USB Universal Host Controller Interface driver
[    0.446518] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.446524] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.456261] xhci_hcd 0000:03:00.0: irq 42 for MSI/MSI-X
[    0.456266] xhci_hcd 0000:03:00.0: irq 43 for MSI/MSI-X
[    0.456272] xhci_hcd 0000:03:00.0: irq 44 for MSI/MSI-X
[    0.456277] xhci_hcd 0000:03:00.0: irq 45 for MSI/MSI-X
[    0.456282] xhci_hcd 0000:03:00.0: irq 46 for MSI/MSI-X
[    0.456392] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.456396] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.456400] usb usb3: Product: xHCI Host Controller
[    0.456403] usb usb3: Manufacturer: Linux 3.9.0-rc6-1-revertcpufreqrcu-small xhci_hcd
[    0.456407] usb usb3: SerialNumber: 0000:03:00.0
[    0.456459] xHCI xhci_add_endpoint called for root hub
[    0.456461] xHCI xhci_check_bandwidth called for root hub
[    0.456477] hub 3-0:1.0: USB hub found
[    0.456486] hub 3-0:1.0: 2 ports detected
[    0.456544] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.456549] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.456583] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.456587] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.456591] usb usb4: Product: xHCI Host Controller
[    0.456594] usb usb4: Manufacturer: Linux 3.9.0-rc6-1-revertcpufreqrcu-small xhci_hcd
[    0.456598] usb usb4: SerialNumber: 0000:03:00.0
[    0.456643] xHCI xhci_add_endpoint called for root hub
[    0.456644] xHCI xhci_check_bandwidth called for root hub
[    0.456658] hub 4-0:1.0: USB hub found
[    0.456667] hub 4-0:1.0: 2 ports detected
[    0.474276] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.481534] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.481542] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.481622] mousedev: PS/2 mouse device common for all mice
[    0.482051] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.482082] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.482142] device-mapper: uevent: version 1.0.3
[    0.482187] device-mapper: ioctl: 4.24.0-ioctl (2013-01-15) initialised: dm-devel@redhat.com
[    0.482197] Intel P-state driver initializing.
[    0.482209] Intel pstate controlling: cpu 0
[    0.482239] Intel pstate controlling: cpu 1
[    0.482252] Intel pstate controlling: cpu 2
[    0.482266] Intel pstate controlling: cpu 3
[    0.482358] cpuidle: using governor ladder
[    0.482364] ledtrig-cpu: registered to indicate activity on CPUs
[    0.482367] EFI Variables Facility v0.08 2004-May-17
[    0.482451] ashmem: initialized
[    0.482549] TCP: cubic registered
[    0.482632] NET: Registered protocol family 10
[    0.482784] NET: Registered protocol family 17
[    0.482794] Key type dns_resolver registered
[    0.482979] PM: Hibernation image not present or could not be loaded.
[    0.482980] Loading module verification certificates
[    0.484028] MODSIGN: Loaded cert 'Magrathea: Glacier signing key: 36b4d524abf416dda3b90ff8655ddc3f19999c7f'
[    0.484041] registered taskstats version 1
[    0.486394] Key type trusted registered
[    0.488328] Key type encrypted registered
[    0.489464] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.490772] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.490776] EDD information not available.
[    0.734157] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.735403] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.735418] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.736469] ata1.00: configured for UDMA/133
[    0.736842] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 GG2O PQ: 0 ANSI: 5
[    0.737112] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.737121] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.737123] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.737300] sd 0:0:0:0: [sda] Write Protect is off
[    0.737308] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.737496] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.746087] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.750979]  sda: sda1 sda2 sda3
[    0.751843] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.882422] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    0.882435] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.882836] hub 1-1:1.0: USB hub found
[    0.883051] hub 1-1:1.0: 6 ports detected
[    0.993999] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.053933] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.054542] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.054565] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.055269] ata2.00: configured for UDMA/133
[    1.055672] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  SSD  PQ: 0 ANSI: 5
[    1.055916] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.055959] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.056363] sd 1:0:0:0: [sdb] Write Protect is off
[    1.056382] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.056522] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.057749]  sdb: sdb1 sdb2
[    1.058158] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.130242] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.130255] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.130666] hub 2-1:1.0: USB hub found
[    1.130872] hub 2-1:1.0: 6 ports detected
[    1.205915] usb 1-1.2: new low-speed USB device number 3 using ehci-pci
[    1.307994] usb 1-1.2: New USB device found, idVendor=046d, idProduct=c00e
[    1.308011] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.308021] usb 1-1.2: Product: USB-PS/2 Optical Mouse
[    1.308028] usb 1-1.2: Manufacturer: Logitech
[    1.325669] tsc: Refined TSC clocksource calibration: 1596.374 MHz
[    1.325683] Switching to clocksource tsc
[    1.373711] ata4: SATA link down (SStatus 0 SControl 300)
[    1.381826] usb 1-1.4: new high-speed USB device number 4 using ehci-pci
[    1.645908] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.645922] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.645930] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.645935] usb 1-1.4: Manufacturer: 123
[    1.693487] ata5: SATA link down (SStatus 0 SControl 300)
[    1.695720] Freeing unused kernel memory: 1112k freed
[    1.696020] Write protecting the kernel read-only data: 12288k
[    1.700830] Freeing unused kernel memory: 1404k freed
[    1.704531] Freeing unused kernel memory: 1192k freed
[    1.722482] udevd[121]: starting version 175
[    1.783586] hidraw: raw HID events driver (C) Jiri Kosina
[    1.785402] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    1.785720] r8169 0000:02:00.0: irq 47 for MSI/MSI-X
[    1.785955] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc90000620000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 47
[    1.785965] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    1.789545] usbcore: registered new interface driver usbhid
[    1.789554] usbhid: USB HID core driver
[    1.811937] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/input/input4
[    1.812049] hid-generic 0003:046D:C00E.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1a.0-1.2/input0
[    1.893388] usb 2-1.5: new full-speed USB device number 3 using ehci-pci
[    1.989953] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.989976] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.649785] EXT4-fs (loop0): INFO: recovery required on readonly filesystem
[    2.649796] EXT4-fs (loop0): write access will be enabled during recovery
[    5.478322] EXT4-fs (loop0): recovery complete
[    5.500056] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[   25.169190] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k 
[   25.177778] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[   25.288980] udevd[587]: starting version 175
[   25.704029] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \PMIO 1 (20130214/utaddress-251)
[   25.704043] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   25.704050] ACPI Warning: 0x0000000000000540-0x000000000000054f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   25.704058] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   25.704061] ACPI Warning: 0x0000000000000530-0x000000000000053f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   25.704067] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   25.704070] ACPI Warning: 0x0000000000000500-0x000000000000052f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   25.704082] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   25.704084] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   25.821948] lp: driver loaded but no devices found
[   25.828511] wmi: Mapper loaded
[   25.852443] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[   25.857040] Bluetooth: Core ver 2.16
[   25.857061] NET: Registered protocol family 31
[   25.857063] Bluetooth: HCI device and connection manager initialized
[   25.857119] Bluetooth: HCI socket layer initialized
[   25.857123] Bluetooth: L2CAP socket layer initialized
[   25.857131] Bluetooth: SCO socket layer initialized
[   25.960442] Linux video capture interface: v2.00
[   26.022383] samsung_laptop: detected SABI interface: SwSmi@
[   26.022388] samsung_laptop: Backlight controlled by ACPI video driver
[   26.031777] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[   26.034311] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[   26.036009] [drm] Initialized drm 1.1.0 20060810
[   26.036345] usbcore: registered new interface driver btusb
[   26.038242] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[   26.042077] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   26.134758] cfg80211: Calling CRDA to update world regulatory domain
[   26.140176] cfg80211: World regulatory domain updated:
[   26.140180] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   26.140182] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   26.140184] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   26.140185] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   26.140186] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   26.140187] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   26.315131] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   26.315136] Bluetooth: BNEP filters: protocol multicast
[   26.315145] Bluetooth: BNEP socket layer initialized
[   26.316131] Bluetooth: RFCOMM TTY layer initialized
[   26.316143] Bluetooth: RFCOMM socket layer initialized
[   26.316146] Bluetooth: RFCOMM ver 1.11
[   26.520074] ppdev: user-space parallel port driver
[   26.687013] type=1400 audit(1365783560.699:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=864 comm="apparmor_parser"
[   26.687068] type=1400 audit(1365783560.699:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=864 comm="apparmor_parser"
[   26.687111] type=1400 audit(1365783560.699:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=864 comm="apparmor_parser"
[   26.689767] type=1400 audit(1365783560.703:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=854 comm="apparmor_parser"
[   26.689812] type=1400 audit(1365783560.703:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=854 comm="apparmor_parser"
[   26.689849] type=1400 audit(1365783560.703:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=854 comm="apparmor_parser"
[   26.806371] Intel(R) Wireless WiFi driver for Linux, in-tree:d
[   26.806376] Copyright(c) 2003-2013 Intel Corporation
[   26.806720] iwlwifi 0000:01:00.0: irq 48 for MSI/MSI-X
[   26.807286] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1
[   26.926534] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   26.942183] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   26.967571] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   26.987084] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input5
[   26.987184] usbcore: registered new interface driver uvcvideo
[   26.987187] USB Video Class driver (1.1.1)
[   27.022983] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   27.047208] init: failsafe main process (944) killed by TERM signal
[   27.128747] [drm] Memory usable by graphics device = 2048M
[   27.128755] i915 0000:00:02.0: setting latency timer to 64
[   27.159703] i915 0000:00:02.0: irq 49 for MSI/MSI-X
[   27.159712] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[   27.159713] [drm] Driver supports precise vblank timestamp query.
[   27.159770] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   27.170112] [drm] Wrong MCH_SSKPD value: 0x16040307
[   27.170118] [drm] This can cause pipe underruns and display issues.
[   27.170119] [drm] Please upgrade your BIOS to fix this.
[   27.185332] fbcon: inteldrmfb (fb0) is primary device
[   27.320057] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG enabled
[   27.320059] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   27.320061] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   27.320062] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TESTMODE enabled
[   27.320064] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_P2P disabled
[   27.320066] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   27.320117] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   27.352862] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   27.370387] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   27.379501] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   27.755925] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   27.762541] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   27.867727] type=1400 audit(1365783561.883:8): apparmor="STATUS" operation="profile_load" name="/usr/lib/cups/backend/cups-pdf" pid=940 comm="apparmor_parser"
[   27.867892] type=1400 audit(1365783561.883:9): apparmor="STATUS" operation="profile_load" name="/usr/sbin/cupsd" pid=940 comm="apparmor_parser"
[   27.956361] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   27.983466] type=1400 audit(1365783561.999:10): apparmor="STATUS" operation="profile_load" name="/usr/lib/lightdm/lightdm/lightdm-guest-session-wrapper" pid=1073 comm="apparmor_parser"
[   28.146763] Console: switching to colour frame buffer device 170x48
[   28.151449] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   28.151452] i915 0000:00:02.0: registered panic notifier
[   28.175834] acpi device:33: registered as cooling_device9
[   28.176065] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   28.176131] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input7
[   28.176220] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[   28.181795] snd_hda_intel 0000:00:1b.0: irq 50 for MSI/MSI-X
[   28.248228] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   28.250830] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   28.250990] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   28.347813] type=1400 audit(1365783562.363:11): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1074 comm="apparmor_parser"
[   28.778411] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[   34.345872] wlan0: authenticate with 00:04:0e:e4:00:3d
[   34.350666] wlan0: send auth to 00:04:0e:e4:00:3d (try 1/3)
[   34.352477] wlan0: authenticated
[   34.352604] iwlwifi 0000:01:00.0 wlan0: disabling HT as WMM/QoS is not supported by the AP
[   34.352609] iwlwifi 0000:01:00.0 wlan0: disabling VHT as WMM/QoS is not supported by the AP
[   34.354265] wlan0: associate with 00:04:0e:e4:00:3d (try 1/3)
[   34.357754] wlan0: RX AssocResp from 00:04:0e:e4:00:3d (capab=0x411 status=0 aid=1)
[   34.361602] wlan0: associated
[   34.361630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   34.561819] audit_printk_skb: 21 callbacks suppressed
[   34.561822] type=1400 audit(1365783568.579:19): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince" pid=1075 comm="apparmor_parser"
[   34.562505] type=1400 audit(1365783568.583:20): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//launchpad_integration" pid=1075 comm="apparmor_parser"
[   34.562680] type=1400 audit(1365783568.583:21): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//sanitized_helper" pid=1075 comm="apparmor_parser"
[   34.563247] type=1400 audit(1365783568.583:22): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer" pid=1075 comm="apparmor_parser"
[   34.563643] type=1400 audit(1365783568.583:23): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//launchpad_integration" pid=1075 comm="apparmor_parser"
[   34.563807] type=1400 audit(1365783568.583:24): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//sanitized_helper" pid=1075 comm="apparmor_parser"
[   34.564290] type=1400 audit(1365783568.583:25): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer" pid=1075 comm="apparmor_parser"
[   34.564609] type=1400 audit(1365783568.583:26): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer//sanitized_helper" pid=1075 comm="apparmor_parser"
[   34.625422] init: alsa-restore main process (1180) terminated with status 99
[   35.190508] init: plymouth-stop pre-start process (1491) terminated with status 1
[   83.508574] BUG: unable to handle kernel NULL pointer dereference at 0000000000000030
[   83.511748] IP: [<ffffffff81547d9a>] __cpufreq_governor+0x1a/0x100
[   83.513326] PGD 70fec067 PUD 70fe6067 PMD 0 
[   83.514844] Oops: 0000 [#1] SMP 
[   83.516349] Modules linked in: snd_hda_codec_hdmi snd_hda_codec_realtek coretemp snd_hda_intel kvm_intel snd_hda_codec arc4 kvm iwldvm snd_hwdep snd_pcm ghash_clmulni_intel mac80211 snd_page_alloc aesni_intel i915 snd_seq_midi xts joydev snd_seq_midi_event aes_x86_64 snd_rawmidi lrw uvcvideo parport_pc iwlwifi gf128mul snd_seq videobuf2_vmalloc ppdev i2c_algo_bit ablk_helper snd_timer videobuf2_memops rfcomm bnep cryptd drm_kms_helper cfg80211 snd_seq_device videobuf2_core drm psmouse btusb samsung_laptop videodev snd bluetooth microcode wmi video lp mac_hid soundcore lpc_ich serio_raw parport hid_generic usbhid r8169 hid
[   83.523401] CPU 2 
[   83.523419] Pid: 2361, comm: bash Not tainted 3.9.0-rc6-1-revertcpufreqrcu-small #1 SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH
[   83.527152] RIP: 0010:[<ffffffff81547d9a>]  [<ffffffff81547d9a>] __cpufreq_governor+0x1a/0x100
[   83.529122] RSP: 0018:ffff880070fc7cd8  EFLAGS: 00010286
[   83.531095] RAX: ffffffff81cbda80 RBX: ffff880118ad7800 RCX: 00000001820001fe
[   83.533090] RDX: 00000001820001ff RSI: 0000000000000000 RDI: ffff880118ad7800
[   83.535106] RBP: ffff880070fc7cf8 R08: 0000000000000000 R09: ffffea000462d500
[   83.537079] R10: ffffffff813390d9 R11: 000000fffffffe00 R12: 0000000000000005
[   83.539006] R13: ffff88011facb508 R14: 000000000000f9e0 R15: 0000000000000003
[   83.540933] FS:  00007f1867a83700(0000) GS:ffff88011fa80000(0000) knlGS:0000000000000000
[   83.542825] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   83.544721] CR2: 0000000000000030 CR3: 0000000070fe9000 CR4: 00000000000407e0
[   83.546604] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[   83.548459] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
[   83.550304] Process bash (pid: 2361, threadinfo ffff880070fc6000, task ffff88007e65ae60)
[   83.552178] Stack:
[   83.554037]  000000000000f9e0 0000000000000003 ffff880118ad7800 0000000000000003
[   83.555945]  ffff880070fc7d48 ffffffff81548a4d 0000000000000001 000000000000f9e8
[   83.557867]  ffffffff81cd0020 0000000000000005 0000000000000003 00000000ffffffd8
[   83.559785] Call Trace:
[   83.561683]  [<ffffffff81548a4d>] __cpufreq_remove_dev.isra.13+0x23d/0x370
[   83.563605]  [<ffffffff81681907>] cpufreq_cpu_callback+0x47/0x5c
[   83.565534]  [<ffffffff816966ed>] notifier_call_chain+0x4d/0x70
[   83.567406]  [<ffffffff8106e05e>] __raw_notifier_call_chain+0xe/0x10
[   83.569273]  [<ffffffff810479b0>] __cpu_notify+0x20/0x40
[   83.571131]  [<ffffffff81673ac1>] _cpu_down+0x81/0x280
[   83.572998]  [<ffffffff81673cf5>] cpu_down+0x35/0x50
[   83.574859]  [<ffffffff81677883>] store_online+0x63/0xc0
[   83.576724]  [<ffffffff8142e998>] dev_attr_store+0x18/0x30
[   83.578599]  [<ffffffff811f045f>] sysfs_write_file+0xef/0x170
[   83.580486]  [<ffffffff8117bfb3>] vfs_write+0xb3/0x180
[   83.582376]  [<ffffffff8117c452>] sys_write+0x52/0xa0
[   83.584269]  [<ffffffff8169ad06>] system_call_fastpath+0x1a/0x1f
[   83.586157] Code: c3 49 c7 c6 ea ff ff ff eb e2 0f 1f 80 00 00 00 00 66 66 66 66 90 55 48 89 e5 41 54 41 89 f4 53 48 89 fb 48 83 ec 10 48 8b 77 68 <8b> 46 30 85 c0 74 09 3b 47 54 0f 82 a0 00 00 00 48 8b 7e 48 e8 
[   83.590421] RIP  [<ffffffff81547d9a>] __cpufreq_governor+0x1a/0x100
[   83.592496]  RSP <ffff880070fc7cd8>
[   83.594553] CR2: 0000000000000030
[   83.604736] ---[ end trace b1b4d0eb95f2ea7d ]---

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-12 16:27                       ` Sedat Dilek
@ 2013-04-12 21:08                         ` Sedat Dilek
  2013-04-12 22:51                           ` Rafael J. Wysocki
  0 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-12 21:08 UTC (permalink / raw)
  To: Viresh Kumar, Dirk Brandewie
  Cc: Rafael J. Wysocki, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list, Lists linaro-kernel, Nathan Zimmer

[-- Attachment #1: Type: text/plain, Size: 2824 bytes --]

On Fri, Apr 12, 2013 at 6:27 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Fri, Apr 12, 2013 at 5:45 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>>>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>> I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
>>>>> deb-pkg'" from February 2012.
>>>>> Can't say what happened to it...
>>>>
>>>> Sedat,
>>>>
>>>> Sorry for being late. I am down with Fever and throat infection since few days.
>>>> Still struggling with it..
>>>>
>>>> There are few things i tried. Firstly the tag: next-20130326 is bad as there are
>>>> some bad commits in cpufreq core in it.
>>>>
>>>> I then tried latest linux-next/master on my Thinkpad (model name        : Intel(R)
>>>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
>>>> just hanged.
>>>>
>>>> Then i tried Rafael's linux-next branch
>>>>
>>>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>>>>
>>>> And couldn't find any issues with it. I am easily able to remove/add cpus at
>>>> runtime..
>>>>
>>>> Can you give this branch a try?
>>>>
>>>
>>> OK, you seem to be well again, nice to hear.
>>>
>>> I was doing the whole week spring-cleaning in the apartment of my parents.
>>> Now, I have some minutes for a compilation run.
>>>
>>> I guess "cpufreq: Call __cpufreq_governor() with correct policy->cpus
>>> mask" could be the correct fix, but will try the GIT branch you have
>>> mentioned.
>>>
>>> - Sedat -
>>>
>>> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199
>>>
>>
>> Both BROKEN here, specific pm-next commitid and pulling
>> pm.git#linux-next into next-20130411 (see attached files).
>>
>> Is "cpufreq: convert cpufreq_driver to using RCU" the root cause of this all?
>>
>
> [ CC Nathan ]
>
> NO, wrong assumption.
>
> 2013-04-12 18:04 Sedat Dilek        o [revert-cpufreq-rcu] Revert
> "cpufreq: convert cpufreq_driver to using RCU"
> 2013-04-12 18:04 Sedat Dilek        o Revert "cpufreq: Call
> __cpufreq_governor() with correct policy->cpus mask"
> 2013-04-11 23:24 Rafael J. Wysocki  M─┐ [pm-next-079576f] Merge branch
> 'pm-cpufreq-next' into linux-next
>
> - Sedat -
>
>
>> - Sedat -
>>
>> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b
>>
>>>> --
>>>> viresh

[ TO Dirk (Author of Intel pstate driver) ]

With CONFIG_X86_INTEL_PSTATE=n (unset) I do not see the call-trace!

My kernel-config and dmesg are attached.

- Sedat -

[-- Attachment #2: dmesg_3.9.0-rc6-2-pmnext079576f-small_CONFIG_X86_INTEL_PSTATE-n.txt --]
[-- Type: text/plain, Size: 54906 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Linux version 3.9.0-rc6-2-pmnext079576f-small (sedat.dilek@gmail.com@fambox) (gcc version 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5) ) #1 SMP Fri Apr 12 22:47:13 CEST 2013
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-2-pmnext079576f-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01f54000, 0x01f54fff] PGTABLE
[    0.000000] BRK [0x01f55000, 0x01f55fff] PGTABLE
[    0.000000] BRK [0x01f56000, 0x01f56fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11fc00000-0x11fdfffff]
[    0.000000]  [mem 0x11fc00000-0x11fdfffff] page 2M
[    0.000000] BRK [0x01f57000, 0x01f57fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11c000000-0x11fbfffff]
[    0.000000]  [mem 0x11c000000-0x11fbfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x100000000-0x11bffffff]
[    0.000000]  [mem 0x100000000-0x11bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x3fffffff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x40200000-0xd9c9efff]
[    0.000000]  [mem 0x40200000-0xd9bfffff] page 2M
[    0.000000]  [mem 0xd9c00000-0xd9c9efff] page 4k
[    0.000000] BRK [0x01f58000, 0x01f58fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xdafff000-0xdaffffff]
[    0.000000]  [mem 0xdafff000-0xdaffffff] page 4k
[    0.000000] RAMDISK: [mem 0x379b2000-0x37cd0fff]
[    0.000000] ACPI: RSDP 00000000000f0100 00024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 00000000daffe170 0008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 00000000dafef000 0010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 00000000daff2000 083AC (v02 SECCSD  SNB-CPT 00000000 INTL 20061109)
[    0.000000] ACPI: FACS 00000000daf47000 00040
[    0.000000] ACPI: SLIC 00000000daffd000 00176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 00000000daffb000 01068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 00000000daff1000 000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 00000000dafee000 00038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 00000000dafed000 00098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 00000000dafec000 0003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafeb000 00804 (v01  PmRef  Cpu0Ist 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000dafea000 00996 (v01  PmRef    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 00000000dafe9000 0003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 00000000dafe8000 00042 (v01 PTL      COMBUF 00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 00000000dafe7000 0026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafe6000 000D0 (v01   Iffs  IffsAsl 00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x11fdfffff]
[    0.000000]   NODE_DATA [mem 0x11fdf8000-0x11fdfbfff]
[    0.000000]  [ffffea0000000000-ffffea00047fffff] PMD -> [ffff88011b400000-ffff88011f3fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x11fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x3fffffff]
[    0.000000]   node   0: [mem 0x40200000-0xd9c9efff]
[    0.000000]   node   0: [mem 0xdafff000-0xdaffffff]
[    0.000000]   node   0: [mem 0x100000000-0x11fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x0e] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009d000 - 000000000009e000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 0000000020000000 - 0000000020200000
[    0.000000] PM: Registered nosave memory: 0000000040000000 - 0000000040200000
[    0.000000] PM: Registered nosave memory: 00000000d9c9f000 - 00000000dae7f000
[    0.000000] PM: Registered nosave memory: 00000000dae7f000 - 00000000daf9f000
[    0.000000] PM: Registered nosave memory: 00000000daf9f000 - 00000000dafff000
[    0.000000] PM: Registered nosave memory: 00000000db000000 - 00000000dfa00000
[    0.000000] PM: Registered nosave memory: 00000000dfa00000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[    0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed08000
[    0.000000] PM: Registered nosave memory: 00000000fed08000 - 00000000fed09000
[    0.000000] PM: Registered nosave memory: 00000000fed09000 - 00000000fed10000
[    0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed1a000
[    0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[    0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffd80000
[    0.000000] PM: Registered nosave memory: 00000000ffd80000 - 0000000100000000
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 27 pages/cpu @ffff88011fa00000 s80576 r8192 d21824 u262144
[    0.000000] pcpu-alloc: s80576 r8192 d21824 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-2-pmnext079576f-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3933728k/4716544k available (6774k kernel code, 630544k absent, 152272k reserved, 6436k data, 1104k init)
[    0.000000] SLUB: Genslabs=15, HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] NR_IRQS:16640 nr_irqs:744 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 16777216 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.004000] tsc: Detected 1596.399 MHz processor
[    0.000002] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.79 BogoMIPS (lpj=6385596)
[    0.000009] pid_max: default: 32768 minimum: 301
[    0.000035] Security Framework initialized
[    0.000050] AppArmor: AppArmor initialized
[    0.000052] Yama: becoming mindful.
[    0.000379] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.001426] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001876] Mount-cache hash table entries: 256
[    0.002071] Initializing cgroup subsys cpuacct
[    0.002076] Initializing cgroup subsys memory
[    0.002087] Initializing cgroup subsys devices
[    0.002090] Initializing cgroup subsys freezer
[    0.002093] Initializing cgroup subsys blkio
[    0.002096] Initializing cgroup subsys perf_event
[    0.002100] Initializing cgroup subsys hugetlb
[    0.002127] Disabled fast string operations
[    0.002130] CPU: Physical Processor ID: 0
[    0.002133] CPU: Processor Core ID: 0
[    0.002138] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.002138] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.002145] mce: CPU supports 7 MCE banks
[    0.002159] CPU0: Thermal monitoring enabled (TM1)
[    0.002169] Last level iTLB entries: 4KB 512, 2MB 0, 4MB 0
[    0.002169] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32
[    0.002169] tlb_flushall_shift: 5
[    0.002263] Freeing SMP alternatives: 24k freed
[    0.002274] ACPI: Core revision 20130214
[    0.007473] ACPI: All ACPI Tables successfully acquired
[    0.009065] ftrace: allocating 25475 entries in 100 pages
[    0.023379] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.063041] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (fam: 06, model: 2a, stepping: 07)
[    0.063052] TSC deadline timer enabled
[    0.063063] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, Intel PMU driver.
[    0.063074] ... version:                3
[    0.063076] ... bit width:              48
[    0.063078] ... generic registers:      4
[    0.063080] ... value mask:             0000ffffffffffff
[    0.063083] ... max period:             000000007fffffff
[    0.063085] ... fixed-purpose events:   3
[    0.063088] ... event mask:             000000070000000f
[    0.075390] Disabled fast string operations
[    0.077600] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.088734] Disabled fast string operations
[    0.101967] Disabled fast string operations
[    0.064339] smpboot: Booting Node   0, Processors  #1 #2 #3
[    0.104084] Brought up 4 CPUs
[    0.104093] smpboot: Total of 4 processors activated (12771.19 BogoMIPS)
[    0.107404] devtmpfs: initialized
[    0.108282] EVM: security.selinux
[    0.108285] EVM: security.SMACK64
[    0.108287] EVM: security.capability
[    0.108331] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.109089] regulator-dummy: no parameters
[    0.109140] NET: Registered protocol family 16
[    0.109255] ACPI: bus type PCI registered
[    0.109315] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.109320] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.115977] PCI: Using configuration type 1 for base access
[    0.116838] bio: create slab <bio-0> at 0
[    0.116924] ACPI: Added _OSI(Module Device)
[    0.116927] ACPI: Added _OSI(Processor Device)
[    0.116930] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.116933] ACPI: Added _OSI(Processor Aggregator Device)
[    0.118294] ACPI: EC: Look up EC in DSDT
[    0.148107] ACPI: Executed 1 blocks of module-level executable AML code
[    0.150394] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.161813] ACPI: SSDT 00000000dae70718 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.162176] ACPI: Dynamic OEM Table Load:
[    0.162180] ACPI: SSDT           (null) 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.172338] ACPI: SSDT 00000000dae71a98 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.172719] ACPI: Dynamic OEM Table Load:
[    0.172722] ACPI: SSDT           (null) 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.184214] ACPI: SSDT 00000000dae6fd98 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.184561] ACPI: Dynamic OEM Table Load:
[    0.184564] ACPI: SSDT           (null) 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.197618] ACPI: Interpreter enabled
[    0.197632] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130214/hwxface-568)
[    0.197643] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S4_] (20130214/hwxface-568)
[    0.197652] ACPI: (supports S0 S1 S3 S5)
[    0.197655] ACPI: Using IOAPIC for interrupt routing
[    0.197690] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.212758] ACPI: Power Resource [FN00] (off)
[    0.212845] ACPI: Power Resource [FN01] (off)
[    0.212928] ACPI: Power Resource [FN02] (off)
[    0.213007] ACPI: Power Resource [FN03] (off)
[    0.213087] ACPI: Power Resource [FN04] (off)
[    0.213657] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.213819] \_SB_.PCI0:_OSC invalid UUID
[    0.213821] _OSC request data:1 8 0 
[    0.214248] PCI host bridge to bus 0000:00
[    0.214253] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.214257] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.214260] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.214264] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.214267] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff]
[    0.214270] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
[    0.214281] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.214376] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.214388] pci 0000:00:02.0: reg 10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.214395] pci 0000:00:02.0: reg 18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.214400] pci 0000:00:02.0: reg 20: [io  0x3000-0x303f]
[    0.214507] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.214533] pci 0000:00:16.0: reg 10: [mem 0xf0705000-0xf070500f 64bit]
[    0.214614] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.214702] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.214726] pci 0000:00:1a.0: reg 10: [mem 0xf070a000-0xf070a3ff]
[    0.214822] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.214878] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.214895] pci 0000:00:1b.0: reg 10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.214970] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.214998] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.215031] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.215117] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.215148] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.215185] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.215269] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.215303] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.215339] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.215469] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.215549] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.215572] pci 0000:00:1d.0: reg 10: [mem 0xf0709000-0xf07093ff]
[    0.215668] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.215724] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.215875] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.215896] pci 0000:00:1f.2: reg 10: [io  0x3088-0x308f]
[    0.215905] pci 0000:00:1f.2: reg 14: [io  0x3094-0x3097]
[    0.215914] pci 0000:00:1f.2: reg 18: [io  0x3080-0x3087]
[    0.215922] pci 0000:00:1f.2: reg 1c: [io  0x3090-0x3093]
[    0.215931] pci 0000:00:1f.2: reg 20: [io  0x3060-0x307f]
[    0.215940] pci 0000:00:1f.2: reg 24: [mem 0xf0708000-0xf07087ff]
[    0.215989] pci 0000:00:1f.2: PME# supported from D3hot
[    0.216051] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.216067] pci 0000:00:1f.3: reg 10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.216094] pci 0000:00:1f.3: reg 20: [io  0xefa0-0xefbf]
[    0.216381] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.216545] pci 0000:01:00.0: reg 10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.217257] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.217401] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.224247] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.224256] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.224398] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.224468] pci 0000:02:00.0: reg 10: [io  0x2000-0x20ff]
[    0.224588] pci 0000:02:00.0: reg 18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.224663] pci 0000:02:00.0: reg 20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.224998] pci 0000:02:00.0: supports D1 D2
[    0.224999] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.225115] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.232164] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.232178] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.232202] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.232342] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.232379] pci 0000:03:00.0: reg 10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.232574] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.240161] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.240180] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.240302] \_SB_.PCI0:_OSC invalid UUID
[    0.240303] _OSC request data:1 1f 0 
[    0.240307] acpi PNP0A08:00: ACPI _OSC support notification failed, disabling PCIe ASPM
[    0.240312] acpi PNP0A08:00: Unable to request _OSC control (_OSC support mask: 0x08)
[    0.240906] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.240966] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.241025] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.241082] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.241139] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.241196] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.241253] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.241310] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.241758] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.241767] acpi root: \_SB_.PCI0 notify handler is installed
[    0.241818] Found 1 acpi root devices
[    0.241855] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.241986] ACPI: No dock devices found.
[    0.242059] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.242065] vgaarb: loaded
[    0.242067] vgaarb: bridge control possible 0000:00:02.0
[    0.242217] SCSI subsystem initialized
[    0.242220] ACPI: bus type ATA registered
[    0.242264] libata version 3.00 loaded.
[    0.242280] ACPI: bus type USB registered
[    0.242298] usbcore: registered new interface driver usbfs
[    0.242307] usbcore: registered new interface driver hub
[    0.242329] usbcore: registered new device driver usb
[    0.242410] PCI: Using ACPI for IRQ routing
[    0.244059] PCI: pci_cache_line_size set to 64 bytes
[    0.244164] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.244166] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.244167] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.244169] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.244250] NetLabel: Initializing
[    0.244254] NetLabel:  domain hash size = 128
[    0.244256] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.244267] NetLabel:  unlabeled traffic allowed by default
[    0.244318] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.244326] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.246337] Switching to clocksource hpet
[    0.251019] AppArmor: AppArmor Filesystem Enabled
[    0.251047] pnp: PnP ACPI init
[    0.251061] ACPI: bus type PNP registered
[    0.251290] pnp 00:00: [dma 4]
[    0.251348] pnp 00:00: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.251408] pnp 00:01: Plug and Play ACPI device, IDs INT0800 (active)
[    0.251495] pnp 00:02: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.251525] pnp 00:03: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.251568] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.251573] system 00:04: [io  0x1000-0x100f] has been reserved
[    0.251576] system 00:04: [io  0x5000-0x5003] has been reserved
[    0.251579] system 00:04: [io  0xffff] has been reserved
[    0.251583] system 00:04: [io  0x0400-0x0453] has been reserved
[    0.251586] system 00:04: [io  0x0458-0x047f] has been reserved
[    0.251590] system 00:04: [io  0x0500-0x057f] has been reserved
[    0.251593] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.251596] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.251600] system 00:04: [io  0x5000-0x500f] could not be reserved
[    0.251604] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.251628] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.251672] system 00:06: [io  0x0454-0x0457] has been reserved
[    0.251677] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.251705] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.251745] pnp 00:08: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.251904] system 00:09: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.251908] system 00:09: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.251912] system 00:09: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.251915] system 00:09: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.251919] system 00:09: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.251923] system 00:09: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.251926] system 00:09: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.251930] system 00:09: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.251934] system 00:09: [mem 0xff000000-0xffffffff] could not be reserved
[    0.251937] system 00:09: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.251941] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.252445] system 00:0a: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.252469] pnp: PnP ACPI: found 11 devices
[    0.252472] ACPI: bus type PNP unregistered
[    0.258335] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.258355] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.258368] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.258373] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.258383] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.258392] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.258399] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.258558] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.258560] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.258561] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.258563] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff]
[    0.258565] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff]
[    0.258567] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.258569] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.258571] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.258573] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.258605] NET: Registered protocol family 2
[    0.258763] TCP established hash table entries: 32768 (order: 7, 524288 bytes)
[    0.258908] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    0.259007] TCP: Hash tables configured (established 32768 bind 32768)
[    0.259041] TCP: reno registered
[    0.259052] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    0.259075] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    0.259138] NET: Registered protocol family 1
[    0.259151] pci 0000:00:02.0: Boot video device
[    0.259491] PCI: CLS 64 bytes, default 64
[    0.259527] Trying to unpack rootfs image as initramfs...
[    0.323943] Freeing initrd memory: 3196k freed
[    0.324623] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.324632] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.324827] Scanning for low memory corruption every 60 seconds
[    0.325008] Initialise module verification
[    0.325052] audit: initializing netlink socket (disabled)
[    0.325064] type=2000 audit(1365807667.320:1): initialized
[    0.360702] bounce pool size: 64 pages
[    0.360714] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.362012] VFS: Disk quotas dquot_6.5.2
[    0.362053] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.362468] fuse init (API version 7.21)
[    0.362539] msgmni has been set to 7689
[    0.362815] Key type asymmetric registered
[    0.362821] Asymmetric key parser 'x509' registered
[    0.362850] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.362873] io scheduler noop registered
[    0.362877] io scheduler deadline registered (default)
[    0.362883] io scheduler cfq registered
[    0.363084] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.363099] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.363137] intel_idle: MWAIT substates: 0x21120
[    0.363139] intel_idle: v0.4 model 0x2A
[    0.363140] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.363581] ACPI: AC Adapter [ADP1] (on-line)
[    0.363663] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
[    0.363791] ACPI: Lid Switch [LID0]
[    0.363848] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[    0.363856] ACPI: Power Button [PWRB]
[    0.363888] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.363893] ACPI: Power Button [PWRF]
[    0.364001] ACPI: Fan [FAN0] (off)
[    0.364025] ACPI: Fan [FAN1] (off)
[    0.364048] ACPI: Fan [FAN2] (off)
[    0.364070] ACPI: Fan [FAN3] (off)
[    0.364094] ACPI: Fan [FAN4] (off)
[    0.364141] ACPI: Requesting acpi_cpufreq
[    0.368238] thermal LNXTHERM:00: registered as thermal_zone0
[    0.368244] ACPI: Thermal Zone [TZ00] (62 C)
[    0.368432] thermal LNXTHERM:01: registered as thermal_zone1
[    0.368435] ACPI: Thermal Zone [TZ01] (30 C)
[    0.368464] GHES: HEST is not enabled!
[    0.368523] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.371282] Linux agpgart interface v0.103
[    0.372290] brd: module loaded
[    0.372824] loop: module loaded
[    0.372905] mei 0000:00:16.0: setting latency timer to 64
[    0.372964] mei 0000:00:16.0: irq 40 for MSI/MSI-X
[    0.373889] ACPI: Battery Slot [BAT1] (battery present)
[    0.376565] ahci 0000:00:1f.2: version 3.0
[    0.376655] ahci 0000:00:1f.2: irq 41 for MSI/MSI-X
[    0.376693] ahci: SSS flag set, parallel bus scan disabled
[    0.390282] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.390288] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.390296] ahci 0000:00:1f.2: setting latency timer to 64
[    0.414523] scsi0 : ahci
[    0.414584] scsi1 : ahci
[    0.414628] scsi2 : ahci
[    0.414669] scsi3 : ahci
[    0.414711] scsi4 : ahci
[    0.414751] scsi5 : ahci
[    0.414779] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 41
[    0.414785] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 41
[    0.414789] ata3: DUMMY
[    0.414792] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 41
[    0.414797] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 41
[    0.414800] ata6: DUMMY
[    0.415033] libphy: Fixed MDIO Bus: probed
[    0.415102] tun: Universal TUN/TAP device driver, 1.6
[    0.415105] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.415138] PPP generic driver version 2.4.2
[    0.415172] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.415175] ehci-pci: EHCI PCI platform driver
[    0.415253] ehci-pci 0000:00:1a.0: setting latency timer to 64
[    0.415257] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.415264] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.415282] ehci-pci 0000:00:1a.0: debug port 2
[    0.419177] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.419193] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.430233] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.430253] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.430257] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.430261] usb usb1: Product: EHCI Host Controller
[    0.430264] usb usb1: Manufacturer: Linux 3.9.0-rc6-2-pmnext079576f-small ehci_hcd
[    0.430268] usb usb1: SerialNumber: 0000:00:1a.0
[    0.430351] hub 1-0:1.0: USB hub found
[    0.430356] hub 1-0:1.0: 2 ports detected
[    0.430482] ehci-pci 0000:00:1d.0: setting latency timer to 64
[    0.430486] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.430492] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.430507] ehci-pci 0000:00:1d.0: debug port 2
[    0.434393] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.434409] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.446221] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.446235] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.446238] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.446242] usb usb2: Product: EHCI Host Controller
[    0.446245] usb usb2: Manufacturer: Linux 3.9.0-rc6-2-pmnext079576f-small ehci_hcd
[    0.446249] usb usb2: SerialNumber: 0000:00:1d.0
[    0.446318] hub 2-0:1.0: USB hub found
[    0.446325] hub 2-0:1.0: 2 ports detected
[    0.446385] ehci-platform: EHCI generic platform driver
[    0.446393] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.446408] uhci_hcd: USB Universal Host Controller Interface driver
[    0.446471] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.446477] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.456218] xhci_hcd 0000:03:00.0: irq 42 for MSI/MSI-X
[    0.456224] xhci_hcd 0000:03:00.0: irq 43 for MSI/MSI-X
[    0.456229] xhci_hcd 0000:03:00.0: irq 44 for MSI/MSI-X
[    0.456234] xhci_hcd 0000:03:00.0: irq 45 for MSI/MSI-X
[    0.456239] xhci_hcd 0000:03:00.0: irq 46 for MSI/MSI-X
[    0.456346] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.456350] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.456354] usb usb3: Product: xHCI Host Controller
[    0.456357] usb usb3: Manufacturer: Linux 3.9.0-rc6-2-pmnext079576f-small xhci_hcd
[    0.456361] usb usb3: SerialNumber: 0000:03:00.0
[    0.456411] xHCI xhci_add_endpoint called for root hub
[    0.456413] xHCI xhci_check_bandwidth called for root hub
[    0.456430] hub 3-0:1.0: USB hub found
[    0.456439] hub 3-0:1.0: 2 ports detected
[    0.456498] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.456503] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.456538] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.456541] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.456545] usb usb4: Product: xHCI Host Controller
[    0.456548] usb usb4: Manufacturer: Linux 3.9.0-rc6-2-pmnext079576f-small xhci_hcd
[    0.456552] usb usb4: SerialNumber: 0000:03:00.0
[    0.456596] xHCI xhci_add_endpoint called for root hub
[    0.456597] xHCI xhci_check_bandwidth called for root hub
[    0.456616] hub 4-0:1.0: USB hub found
[    0.456625] hub 4-0:1.0: 2 ports detected
[    0.482230] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.489327] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.489334] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.489416] mousedev: PS/2 mouse device common for all mice
[    0.489792] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.489823] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.489882] device-mapper: uevent: version 1.0.3
[    0.489931] device-mapper: ioctl: 4.24.0-ioctl (2013-01-15) initialised: dm-devel@redhat.com
[    0.490011] cpuidle: using governor ladder
[    0.490017] ledtrig-cpu: registered to indicate activity on CPUs
[    0.490020] EFI Variables Facility v0.08 2004-May-17
[    0.490103] ashmem: initialized
[    0.490213] TCP: cubic registered
[    0.490295] NET: Registered protocol family 10
[    0.490447] NET: Registered protocol family 17
[    0.490458] Key type dns_resolver registered
[    0.490627] PM: Hibernation image not present or could not be loaded.
[    0.490628] Loading module verification certificates
[    0.491702] MODSIGN: Loaded cert 'Magrathea: Glacier signing key: 592267539969d77ddb879429c9c99b5bf5e8c63e'
[    0.491718] registered taskstats version 1
[    0.494017] Key type trusted registered
[    0.496036] Key type encrypted registered
[    0.497505] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.530664] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.530669] EDD information not available.
[    0.734111] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.735303] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.735323] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.736353] ata1.00: configured for UDMA/133
[    0.736624] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 GG2O PQ: 0 ANSI: 5
[    0.736800] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.736806] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.736816] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.736906] sd 0:0:0:0: [sda] Write Protect is off
[    0.736913] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.736956] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.745168]  sda: sda1 sda2 sda3
[    0.746024] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.746049] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.878314] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    0.878334] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.878720] hub 1-1:1.0: USB hub found
[    0.878791] hub 1-1:1.0: 6 ports detected
[    0.989944] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.053896] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.054454] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.054470] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.055113] ata2.00: configured for UDMA/133
[    1.055363] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  SSD  PQ: 0 ANSI: 5
[    1.055517] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.055531] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.055756] sd 1:0:0:0: [sdb] Write Protect is off
[    1.055763] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.055879] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.056921]  sdb: sdb1 sdb2
[    1.057428] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.122176] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.122195] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.122609] hub 2-1:1.0: USB hub found
[    1.122790] hub 2-1:1.0: 6 ports detected
[    1.198001] usb 1-1.2: new low-speed USB device number 3 using ehci-pci
[    1.296060] usb 1-1.2: New USB device found, idVendor=046d, idProduct=c00e
[    1.296080] usb 1-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.296092] usb 1-1.2: Product: USB-PS/2 Optical Mouse
[    1.296100] usb 1-1.2: Manufacturer: Logitech
[    1.325661] tsc: Refined TSC clocksource calibration: 1596.376 MHz
[    1.325682] Switching to clocksource tsc
[    1.365889] usb 1-1.4: new high-speed USB device number 4 using ehci-pci
[    1.373650] ata4: SATA link down (SStatus 0 SControl 300)
[    1.626355] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.626376] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.626387] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.626396] usb 1-1.4: Manufacturer: 123
[    1.693431] ata5: SATA link down (SStatus 0 SControl 300)
[    1.694569] Freeing unused kernel memory: 1104k freed
[    1.694760] Write protecting the kernel read-only data: 12288k
[    1.698145] Freeing unused kernel memory: 1408k freed
[    1.700786] Freeing unused kernel memory: 1192k freed
[    1.717803] udevd[120]: starting version 175
[    1.770709] hidraw: raw HID events driver (C) Jiri Kosina
[    1.772152] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    1.772481] r8169 0000:02:00.0: irq 47 for MSI/MSI-X
[    1.772707] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc90000620000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 47
[    1.772719] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    1.777858] usbcore: registered new interface driver usbhid
[    1.777869] usbhid: USB HID core driver
[    1.809081] input: Logitech USB-PS/2 Optical Mouse as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.2/1-1.2:1.0/input/input4
[    1.809188] hid-generic 0003:046D:C00E.0001: input,hidraw0: USB HID v1.10 Mouse [Logitech USB-PS/2 Optical Mouse] on usb-0000:00:1a.0-1.2/input0
[    1.873368] usb 2-1.5: new full-speed USB device number 3 using ehci-pci
[    1.969901] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.969920] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.718318] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[   23.054229] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k 
[   23.062219] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[   23.105434] udevd[584]: starting version 175
[   23.584724] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \PMIO 1 (20130214/utaddress-251)
[   23.584734] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   23.584739] ACPI Warning: 0x0000000000000540-0x000000000000054f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   23.584744] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   23.584745] ACPI Warning: 0x0000000000000530-0x000000000000053f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   23.584748] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   23.584749] ACPI Warning: 0x0000000000000500-0x000000000000052f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   23.584752] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   23.584753] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   23.775785] wmi: Mapper loaded
[   23.776438] samsung_laptop: detected SABI interface: SwSmi@
[   23.776442] samsung_laptop: Backlight controlled by ACPI video driver
[   23.856667] Bluetooth: Core ver 2.16
[   23.856727] NET: Registered protocol family 31
[   23.856729] Bluetooth: HCI device and connection manager initialized
[   23.856738] Bluetooth: HCI socket layer initialized
[   23.856742] Bluetooth: L2CAP socket layer initialized
[   23.856749] Bluetooth: SCO socket layer initialized
[   23.942546] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[   24.096199] lp: driver loaded but no devices found
[   24.098903] Linux video capture interface: v2.00
[   24.106671] type=1400 audit(1365800491.118:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=707 comm="apparmor_parser"
[   24.106746] type=1400 audit(1365800491.118:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=707 comm="apparmor_parser"
[   24.106810] type=1400 audit(1365800491.118:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=707 comm="apparmor_parser"
[   24.111887] type=1400 audit(1365800491.122:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=758 comm="apparmor_parser"
[   24.111940] type=1400 audit(1365800491.122:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=758 comm="apparmor_parser"
[   24.111982] type=1400 audit(1365800491.122:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=758 comm="apparmor_parser"
[   24.237937] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[   24.239413] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[   24.240883] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[   24.242240] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   24.431481] usbcore: registered new interface driver btusb
[   24.440187] cfg80211: Calling CRDA to update world regulatory domain
[   24.445243] cfg80211: World regulatory domain updated:
[   24.445247] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   24.445249] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   24.445261] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   24.445264] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   24.445266] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   24.445268] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   24.818216] [drm] Initialized drm 1.1.0 20060810
[   24.902653] init: failsafe main process (898) killed by TERM signal
[   25.046553] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   25.050928] Intel(R) Wireless WiFi driver for Linux, in-tree:d
[   25.050933] Copyright(c) 2003-2013 Intel Corporation
[   25.051266] iwlwifi 0000:01:00.0: irq 48 for MSI/MSI-X
[   25.051768] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1
[   25.065518] ppdev: user-space parallel port driver
[   25.065855] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input5
[   25.065946] usbcore: registered new interface driver uvcvideo
[   25.065949] USB Video Class driver (1.1.1)
[   25.085264] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   25.085268] Bluetooth: BNEP filters: protocol multicast
[   25.085276] Bluetooth: BNEP socket layer initialized
[   25.097815] Bluetooth: RFCOMM TTY layer initialized
[   25.097828] Bluetooth: RFCOMM socket layer initialized
[   25.097831] Bluetooth: RFCOMM ver 1.11
[   25.344161] [drm] Memory usable by graphics device = 2048M
[   25.344171] i915 0000:00:02.0: setting latency timer to 64
[   25.394807] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG enabled
[   25.394812] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   25.394815] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   25.394818] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TESTMODE enabled
[   25.394820] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_P2P disabled
[   25.394824] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   25.394877] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   25.395633] i915 0000:00:02.0: irq 49 for MSI/MSI-X
[   25.395667] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[   25.395670] [drm] Driver supports precise vblank timestamp query.
[   25.395759] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   25.429394] [drm] Wrong MCH_SSKPD value: 0x16040307
[   25.429398] [drm] This can cause pipe underruns and display issues.
[   25.429400] [drm] Please upgrade your BIOS to fix this.
[   25.451571] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   25.451980] fbcon: inteldrmfb (fb0) is primary device
[   25.470894] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   25.478095] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   25.485109] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   25.487600] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   25.562893] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input6
[   25.650721] type=1400 audit(1365800492.662:8): apparmor="STATUS" operation="profile_load" name="/usr/lib/lightdm/lightdm/lightdm-guest-session-wrapper" pid=1062 comm="apparmor_parser"
[   25.857173] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   25.863781] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   26.057532] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   26.114880] type=1400 audit(1365800493.126:9): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1063 comm="apparmor_parser"
[   26.115009] type=1400 audit(1365800493.126:10): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1063 comm="apparmor_parser"
[   26.115097] type=1400 audit(1365800493.126:11): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=1063 comm="apparmor_parser"
[   26.455946] Console: switching to colour frame buffer device 170x48
[   26.460612] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   26.460616] i915 0000:00:02.0: registered panic notifier
[   26.485099] acpi device:33: registered as cooling_device9
[   26.485345] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   26.485414] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input7
[   26.485513] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[   26.485699] snd_hda_intel 0000:00:1b.0: irq 50 for MSI/MSI-X
[   26.545753] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   26.545987] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   26.546190] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input10
[   26.803802] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[   32.451627] wlan0: authenticate with 00:04:0e:e4:00:3d
[   32.456129] wlan0: send auth to 00:04:0e:e4:00:3d (try 1/3)
[   32.457852] wlan0: authenticated
[   32.458067] iwlwifi 0000:01:00.0 wlan0: disabling HT as WMM/QoS is not supported by the AP
[   32.458070] iwlwifi 0000:01:00.0 wlan0: disabling VHT as WMM/QoS is not supported by the AP
[   32.459604] wlan0: associate with 00:04:0e:e4:00:3d (try 1/3)
[   32.464306] wlan0: RX AssocResp from 00:04:0e:e4:00:3d (capab=0x411 status=0 aid=1)
[   32.469981] wlan0: associated
[   32.470006] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   32.648874] audit_printk_skb: 21 callbacks suppressed
[   32.648876] type=1400 audit(1365800499.666:19): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince" pid=1064 comm="apparmor_parser"
[   32.649688] type=1400 audit(1365800499.666:20): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//launchpad_integration" pid=1064 comm="apparmor_parser"
[   32.649893] type=1400 audit(1365800499.666:21): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//sanitized_helper" pid=1064 comm="apparmor_parser"
[   32.650628] type=1400 audit(1365800499.666:22): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer" pid=1064 comm="apparmor_parser"
[   32.651128] type=1400 audit(1365800499.666:23): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//launchpad_integration" pid=1064 comm="apparmor_parser"
[   32.651326] type=1400 audit(1365800499.666:24): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//sanitized_helper" pid=1064 comm="apparmor_parser"
[   32.651893] type=1400 audit(1365800499.670:25): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer" pid=1064 comm="apparmor_parser"
[   32.652235] type=1400 audit(1365800499.670:26): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer//sanitized_helper" pid=1064 comm="apparmor_parser"
[   32.721297] init: alsa-restore main process (1191) terminated with status 99
[   33.116381] init: plymouth-stop pre-start process (1432) terminated with status 1
[   69.593418] smpboot: CPU 3 is now offline
[   93.032720] cpufreq_ondemand: od_init: tuners ffff880118a87fe0

[-- Attachment #3: config-3.9.0-rc6-2-pmnext079576f-small --]
[-- Type: application/octet-stream, Size: 109801 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.9.0-rc6 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_FHANDLE=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ALWAYS_USE_PERSISTENT_CLOCK=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
# CONFIG_NO_HZ is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_RCU_USER_QS=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_HAVE_UID16=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_PARAVIRT_GUEST is not set
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_LIB=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_EARLY=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_NEED_BOUNCE_POOL=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_I2C=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
# CONFIG_X86_INTEL_PSTATE is not set
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_RAPIDIO_TSI500=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_NETPRIO_CGROUP is not set
CONFIG_BQL=y
CONFIG_BPF_JIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_INTEL_MID_PTI is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ATMEL_SSC is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_VMWARE_VMCI is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_HIGHBANK is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_MII=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
CONFIG_NET_CADENCE=y
# CONFIG_ARM_AT91_ETHER is not set
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
# CONFIG_PPP_BSDCOMP is not set
# CONFIG_PPP_DEFLATE is not set
CONFIG_PPP_FILTER=y
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE is not set
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_IWLWIFI_DEVICE_TESTMODE=y
# CONFIG_IWLWIFI_P2P is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTLWIFI is not set
CONFIG_WL_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMPE is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_CMA3000 is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_ST33_I2C is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_TS5500 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TC3589X=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_LANGWELL=y
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_CPU_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_88PM860X=y
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
# CONFIG_MFD_LM3533 is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65217 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
CONFIG_MFD_STMPE=y

#
# STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_SMSC=y
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_LP8788=y
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
CONFIG_EZX_PCAP=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_LPC_SCH is not set
CONFIG_LPC_ICH=m
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
CONFIG_MFD_TPS65090=y
CONFIG_MFD_AAT2870_CORE=y
CONFIG_MFD_RC5T583=y
CONFIG_MFD_PALMAS=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77686 is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_VIDEO_V4L2_INT_DEVICE is not set
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_RC5_SZ_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_USB_SN9C102 is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_TLG2300 is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_VIDEO_TIMBERDALE is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVI is not set
# CONFIG_VIDEO_MEM2MEM_TESTDEV is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_MEDIA_PARPORT_SUPPORT=y
# CONFIG_VIDEO_BWQCAM is not set
# CONFIG_VIDEO_CQCAM is not set
# CONFIG_VIDEO_W9966 is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_I2C_SI4713 is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Miscelaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_HDMI=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_WMT_GE_ROPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
# CONFIG_FB_GEODE_LX is not set
# CONFIG_FB_GEODE_GX is not set
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_EXYNOS_VIDEO=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
# CONFIG_SND_HDA_CODEC_CA0132_DSP is not set
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO_TPKBD is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_SUSPEND is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set

#
# USB Physical Layer drivers
#
# CONFIG_OMAP_USB3 is not set
# CONFIG_OMAP_CONTROL_USB is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_RCAR_PHY is not set
# CONFIG_USB_GADGET is not set

#
# OTG and related infrastructure
#
# CONFIG_USB_GPIO_VBUS is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA9633 is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_BLINKM is not set
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_MAX77686 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_RTS5139 is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_DX_SEP is not set
# CONFIG_ZRAM is not set
CONFIG_ZSMALLOC=y
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_DVB_AS102 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_GO7007 is not set
# CONFIG_SOLO6X10 is not set

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ASHMEM=y
# CONFIG_ANDROID_LOGGER is not set
CONFIG_ANDROID_TIMED_OUTPUT=y
# CONFIG_ANDROID_TIMED_GPIO is not set
CONFIG_ANDROID_LOW_MEMORY_KILLER=y
CONFIG_ANDROID_INTF_ALARM_DEV=y
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_CSR_WIFI is not set
CONFIG_NET_VENDOR_SILICOM=y
# CONFIG_SBYPASS is not set
# CONFIG_BPCTL is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_ZCACHE is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
CONFIG_VIRT_DRIVERS=y
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
# CONFIG_IPACK_BUS is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_HMAC_VERSION=2
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_YAMA is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_X86_64=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_MMU_AUDIT is not set
# CONFIG_VHOST_NET is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-12 21:08                         ` Sedat Dilek
@ 2013-04-12 22:51                           ` Rafael J. Wysocki
  2013-04-13  9:55                             ` Sedat Dilek
  0 siblings, 1 reply; 37+ messages in thread
From: Rafael J. Wysocki @ 2013-04-12 22:51 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Viresh Kumar, Dirk Brandewie, Stephen Rothwell, linux-next,
	linux-kernel, cpufreq, Linux PM list, Lists linaro-kernel,
	Nathan Zimmer

On Friday, April 12, 2013 11:08:37 PM Sedat Dilek wrote:
> On Fri, Apr 12, 2013 at 6:27 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> > On Fri, Apr 12, 2013 at 5:45 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> >> On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> >>> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> >>>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> >>>>> I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
> >>>>> deb-pkg'" from February 2012.
> >>>>> Can't say what happened to it...
> >>>>
> >>>> Sedat,
> >>>>
> >>>> Sorry for being late. I am down with Fever and throat infection since few days.
> >>>> Still struggling with it..
> >>>>
> >>>> There are few things i tried. Firstly the tag: next-20130326 is bad as there are
> >>>> some bad commits in cpufreq core in it.
> >>>>
> >>>> I then tried latest linux-next/master on my Thinkpad (model name        : Intel(R)
> >>>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
> >>>> just hanged.
> >>>>
> >>>> Then i tried Rafael's linux-next branch
> >>>>
> >>>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
> >>>>
> >>>> And couldn't find any issues with it. I am easily able to remove/add cpus at
> >>>> runtime..
> >>>>
> >>>> Can you give this branch a try?
> >>>>
> >>>
> >>> OK, you seem to be well again, nice to hear.
> >>>
> >>> I was doing the whole week spring-cleaning in the apartment of my parents.
> >>> Now, I have some minutes for a compilation run.
> >>>
> >>> I guess "cpufreq: Call __cpufreq_governor() with correct policy->cpus
> >>> mask" could be the correct fix, but will try the GIT branch you have
> >>> mentioned.
> >>>
> >>> - Sedat -
> >>>
> >>> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199
> >>>
> >>
> >> Both BROKEN here, specific pm-next commitid and pulling
> >> pm.git#linux-next into next-20130411 (see attached files).
> >>
> >> Is "cpufreq: convert cpufreq_driver to using RCU" the root cause of this all?
> >>
> >
> > [ CC Nathan ]
> >
> > NO, wrong assumption.
> >
> > 2013-04-12 18:04 Sedat Dilek        o [revert-cpufreq-rcu] Revert
> > "cpufreq: convert cpufreq_driver to using RCU"
> > 2013-04-12 18:04 Sedat Dilek        o Revert "cpufreq: Call
> > __cpufreq_governor() with correct policy->cpus mask"
> > 2013-04-11 23:24 Rafael J. Wysocki  M─┐ [pm-next-079576f] Merge branch
> > 'pm-cpufreq-next' into linux-next
> >
> > - Sedat -
> >
> >
> >> - Sedat -
> >>
> >> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b
> >>
> >>>> --
> >>>> viresh
> 
> [ TO Dirk (Author of Intel pstate driver) ]
> 
> With CONFIG_X86_INTEL_PSTATE=n (unset) I do not see the call-trace!
> 
> My kernel-config and dmesg are attached.

You're seeing a trouble with a new driver, then, so that's not a regression.

Thanks for taking the time to debug this!

Rafael


-- 
I speak only for myself.
Rafael J. Wysocki, Intel Open Source Technology Center.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-12 22:51                           ` Rafael J. Wysocki
@ 2013-04-13  9:55                             ` Sedat Dilek
  2013-04-15 16:07                               ` Dirk Brandewie
  0 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-13  9:55 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Viresh Kumar, Dirk Brandewie, Stephen Rothwell, linux-next,
	linux-kernel, cpufreq, Linux PM list, Lists linaro-kernel,
	Nathan Zimmer

On Sat, Apr 13, 2013 at 12:51 AM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> On Friday, April 12, 2013 11:08:37 PM Sedat Dilek wrote:
>> On Fri, Apr 12, 2013 at 6:27 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> > On Fri, Apr 12, 2013 at 5:45 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> >> On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> >>> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>> >>>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> >>>>> I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
>> >>>>> deb-pkg'" from February 2012.
>> >>>>> Can't say what happened to it...
>> >>>>
>> >>>> Sedat,
>> >>>>
>> >>>> Sorry for being late. I am down with Fever and throat infection since few days.
>> >>>> Still struggling with it..
>> >>>>
>> >>>> There are few things i tried. Firstly the tag: next-20130326 is bad as there are
>> >>>> some bad commits in cpufreq core in it.
>> >>>>
>> >>>> I then tried latest linux-next/master on my Thinkpad (model name        : Intel(R)
>> >>>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
>> >>>> just hanged.
>> >>>>
>> >>>> Then i tried Rafael's linux-next branch
>> >>>>
>> >>>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>> >>>>
>> >>>> And couldn't find any issues with it. I am easily able to remove/add cpus at
>> >>>> runtime..
>> >>>>
>> >>>> Can you give this branch a try?
>> >>>>
>> >>>
>> >>> OK, you seem to be well again, nice to hear.
>> >>>
>> >>> I was doing the whole week spring-cleaning in the apartment of my parents.
>> >>> Now, I have some minutes for a compilation run.
>> >>>
>> >>> I guess "cpufreq: Call __cpufreq_governor() with correct policy->cpus
>> >>> mask" could be the correct fix, but will try the GIT branch you have
>> >>> mentioned.
>> >>>
>> >>> - Sedat -
>> >>>
>> >>> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199
>> >>>
>> >>
>> >> Both BROKEN here, specific pm-next commitid and pulling
>> >> pm.git#linux-next into next-20130411 (see attached files).
>> >>
>> >> Is "cpufreq: convert cpufreq_driver to using RCU" the root cause of this all?
>> >>
>> >
>> > [ CC Nathan ]
>> >
>> > NO, wrong assumption.
>> >
>> > 2013-04-12 18:04 Sedat Dilek        o [revert-cpufreq-rcu] Revert
>> > "cpufreq: convert cpufreq_driver to using RCU"
>> > 2013-04-12 18:04 Sedat Dilek        o Revert "cpufreq: Call
>> > __cpufreq_governor() with correct policy->cpus mask"
>> > 2013-04-11 23:24 Rafael J. Wysocki  M─┐ [pm-next-079576f] Merge branch
>> > 'pm-cpufreq-next' into linux-next
>> >
>> > - Sedat -
>> >
>> >
>> >> - Sedat -
>> >>
>> >> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b
>> >>
>> >>>> --
>> >>>> viresh
>>
>> [ TO Dirk (Author of Intel pstate driver) ]
>>
>> With CONFIG_X86_INTEL_PSTATE=n (unset) I do not see the call-trace!
>>
>> My kernel-config and dmesg are attached.
>
> You're seeing a trouble with a new driver, then, so that's not a regression.
>

What do you mean by this?

What are the next steps to get this fixed?

- Sedat -

> Thanks for taking the time to debug this!
>
> Rafael
>
>
> --
> I speak only for myself.
> Rafael J. Wysocki, Intel Open Source Technology Center.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-13  9:55                             ` Sedat Dilek
@ 2013-04-15 16:07                               ` Dirk Brandewie
  2013-04-15 16:13                                 ` Sedat Dilek
                                                   ` (2 more replies)
  0 siblings, 3 replies; 37+ messages in thread
From: Dirk Brandewie @ 2013-04-15 16:07 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Rafael J. Wysocki, Viresh Kumar, Dirk Brandewie,
	Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Lists linaro-kernel, Nathan Zimmer

On 04/13/2013 02:55 AM, Sedat Dilek wrote:
> On Sat, Apr 13, 2013 at 12:51 AM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
>> On Friday, April 12, 2013 11:08:37 PM Sedat Dilek wrote:
>>> On Fri, Apr 12, 2013 at 6:27 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>> On Fri, Apr 12, 2013 at 5:45 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>> On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>>>>>>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>>>> I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
>>>>>>>> deb-pkg'" from February 2012.
>>>>>>>> Can't say what happened to it...
>>>>>>>
>>>>>>> Sedat,
>>>>>>>
>>>>>>> Sorry for being late. I am down with Fever and throat infection since few days.
>>>>>>> Still struggling with it..
>>>>>>>
>>>>>>> There are few things i tried. Firstly the tag: next-20130326 is bad as there are
>>>>>>> some bad commits in cpufreq core in it.
>>>>>>>
>>>>>>> I then tried latest linux-next/master on my Thinkpad (model name        : Intel(R)
>>>>>>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
>>>>>>> just hanged.
>>>>>>>
>>>>>>> Then i tried Rafael's linux-next branch
>>>>>>>
>>>>>>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>>>>>>>
>>>>>>> And couldn't find any issues with it. I am easily able to remove/add cpus at
>>>>>>> runtime..
>>>>>>>
>>>>>>> Can you give this branch a try?
>>>>>>>
>>>>>>
>>>>>> OK, you seem to be well again, nice to hear.
>>>>>>
>>>>>> I was doing the whole week spring-cleaning in the apartment of my parents.
>>>>>> Now, I have some minutes for a compilation run.
>>>>>>
>>>>>> I guess "cpufreq: Call __cpufreq_governor() with correct policy->cpus
>>>>>> mask" could be the correct fix, but will try the GIT branch you have
>>>>>> mentioned.
>>>>>>
>>>>>> - Sedat -
>>>>>>
>>>>>> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199
>>>>>>
>>>>>
>>>>> Both BROKEN here, specific pm-next commitid and pulling
>>>>> pm.git#linux-next into next-20130411 (see attached files).
>>>>>
>>>>> Is "cpufreq: convert cpufreq_driver to using RCU" the root cause of this all?
>>>>>
>>>>
>>>> [ CC Nathan ]
>>>>
>>>> NO, wrong assumption.
>>>>
>>>> 2013-04-12 18:04 Sedat Dilek        o [revert-cpufreq-rcu] Revert
>>>> "cpufreq: convert cpufreq_driver to using RCU"
>>>> 2013-04-12 18:04 Sedat Dilek        o Revert "cpufreq: Call
>>>> __cpufreq_governor() with correct policy->cpus mask"
>>>> 2013-04-11 23:24 Rafael J. Wysocki  M─┐ [pm-next-079576f] Merge branch
>>>> 'pm-cpufreq-next' into linux-next
>>>>
>>>> - Sedat -
>>>>
>>>>
>>>>> - Sedat -
>>>>>
>>>>> [1] http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b
>>>>>
>>>>>>> --
>>>>>>> viresh
>>>
>>> [ TO Dirk (Author of Intel pstate driver) ]
>>>
>>> With CONFIG_X86_INTEL_PSTATE=n (unset) I do not see the call-trace!
>>>
>>> My kernel-config and dmesg are attached.
>>
>> You're seeing a trouble with a new driver, then, so that's not a regression.
>>

This IS a regression.

If the intel_pstate driver is being used __cpufreq_governor() should NOT be
called intel_pstate does not implement the target() callback.

Nathan's commit 5800043b2 changed the fence around the call to
__cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.

@@ -1007,9 +1068,12 @@ static int __cpufreq_remove_dev(struct device *dev, 
struct subsys_interface *sif
  	unsigned int cpu = dev->id, ret, cpus;
  	unsigned long flags;
  	struct cpufreq_policy *data;
+	struct cpufreq_driver *driver;
  	struct kobject *kobj;
  	struct completion *cmp;
  	struct device *cpu_dev;
+	bool has_target;
+	int (*exit)(struct cpufreq_policy *policy);

  	pr_debug("%s: unregistering CPU %u\n", __func__, cpu);

@@ -1025,14 +1089,19 @@ static int __cpufreq_remove_dev(struct device *dev, 
struct subsys_interface *sif
  		return -EINVAL;
  	}

-	if (cpufreq_driver->target)
+	rcu_read_lock();
+	driver = rcu_dereference(cpufreq_driver);
+	has_target = driver->target ? true : false;
+	exit = driver->exit;
+	if (has_target)
  		__cpufreq_governor(data, CPUFREQ_GOV_STOP);

  #ifdef CONFIG_HOTPLUG_CPU
-	if (!cpufreq_driver->setpolicy)
+	if (!driver->setpolicy)
  		strncpy(per_cpu(cpufreq_cpu_governor, cpu),
  			data->governor->name, CPUFREQ_NAME_LEN);
  #endif
+	rcu_read_unlock();

  	WARN_ON(lock_policy_rwsem_write(cpu));
  	cpus = cpumask_weight(data->cpus);



>
> What do you mean by this?
>
> What are the next steps to get this fixed?
>
> - Sedat -
>
>> Thanks for taking the time to debug this!
>>
>> Rafael
>>
>>
>> --
>> I speak only for myself.
>> Rafael J. Wysocki, Intel Open Source Technology Center.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 16:07                               ` Dirk Brandewie
@ 2013-04-15 16:13                                 ` Sedat Dilek
  2013-04-15 17:22                                 ` Viresh Kumar
  2013-04-15 17:27                                 ` Nathan Zimmer
  2 siblings, 0 replies; 37+ messages in thread
From: Sedat Dilek @ 2013-04-15 16:13 UTC (permalink / raw)
  To: Dirk Brandewie
  Cc: Rafael J. Wysocki, Viresh Kumar, Dirk Brandewie,
	Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Lists linaro-kernel, Nathan Zimmer

On Mon, Apr 15, 2013 at 6:07 PM, Dirk Brandewie
<dirk.brandewie@gmail.com> wrote:
> On 04/13/2013 02:55 AM, Sedat Dilek wrote:
>>
>> On Sat, Apr 13, 2013 at 12:51 AM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
>>>
>>> On Friday, April 12, 2013 11:08:37 PM Sedat Dilek wrote:
>>>>
>>>> On Fri, Apr 12, 2013 at 6:27 PM, Sedat Dilek <sedat.dilek@gmail.com>
>>>> wrote:
>>>>>
>>>>> On Fri, Apr 12, 2013 at 5:45 PM, Sedat Dilek <sedat.dilek@gmail.com>
>>>>> wrote:
>>>>>>
>>>>>> On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek <sedat.dilek@gmail.com>
>>>>>> wrote:
>>>>>>>
>>>>>>> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar
>>>>>>> <viresh.kumar@linaro.org> wrote:
>>>>>>>>
>>>>>>>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>>>>>
>>>>>>>>> I found this "[RFC PATCH] kbuild: Build linux-tools package with
>>>>>>>>> 'make
>>>>>>>>> deb-pkg'" from February 2012.
>>>>>>>>> Can't say what happened to it...
>>>>>>>>
>>>>>>>>
>>>>>>>> Sedat,
>>>>>>>>
>>>>>>>> Sorry for being late. I am down with Fever and throat infection
>>>>>>>> since few days.
>>>>>>>> Still struggling with it..
>>>>>>>>
>>>>>>>> There are few things i tried. Firstly the tag: next-20130326 is bad
>>>>>>>> as there are
>>>>>>>> some bad commits in cpufreq core in it.
>>>>>>>>
>>>>>>>> I then tried latest linux-next/master on my Thinkpad (model name
>>>>>>>> : Intel(R)
>>>>>>>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
>>>>>>>> just hanged.
>>>>>>>>
>>>>>>>> Then i tried Rafael's linux-next branch
>>>>>>>>
>>>>>>>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>>>>>>>>
>>>>>>>> And couldn't find any issues with it. I am easily able to remove/add
>>>>>>>> cpus at
>>>>>>>> runtime..
>>>>>>>>
>>>>>>>> Can you give this branch a try?
>>>>>>>>
>>>>>>>
>>>>>>> OK, you seem to be well again, nice to hear.
>>>>>>>
>>>>>>> I was doing the whole week spring-cleaning in the apartment of my
>>>>>>> parents.
>>>>>>> Now, I have some minutes for a compilation run.
>>>>>>>
>>>>>>> I guess "cpufreq: Call __cpufreq_governor() with correct policy->cpus
>>>>>>> mask" could be the correct fix, but will try the GIT branch you have
>>>>>>> mentioned.
>>>>>>>
>>>>>>> - Sedat -
>>>>>>>
>>>>>>> [1]
>>>>>>> http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199
>>>>>>>
>>>>>>
>>>>>> Both BROKEN here, specific pm-next commitid and pulling
>>>>>> pm.git#linux-next into next-20130411 (see attached files).
>>>>>>
>>>>>> Is "cpufreq: convert cpufreq_driver to using RCU" the root cause of
>>>>>> this all?
>>>>>>
>>>>>
>>>>> [ CC Nathan ]
>>>>>
>>>>> NO, wrong assumption.
>>>>>
>>>>> 2013-04-12 18:04 Sedat Dilek        o [revert-cpufreq-rcu] Revert
>>>>> "cpufreq: convert cpufreq_driver to using RCU"
>>>>> 2013-04-12 18:04 Sedat Dilek        o Revert "cpufreq: Call
>>>>> __cpufreq_governor() with correct policy->cpus mask"
>>>>> 2013-04-11 23:24 Rafael J. Wysocki  M─┐ [pm-next-079576f] Merge branch
>>>>> 'pm-cpufreq-next' into linux-next
>>>>>
>>>>> - Sedat -
>>>>>
>>>>>
>>>>>> - Sedat -
>>>>>>
>>>>>> [1]
>>>>>> http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b
>>>>>>
>>>>>>>> --
>>>>>>>> viresh
>>>>
>>>>
>>>> [ TO Dirk (Author of Intel pstate driver) ]
>>>>
>>>> With CONFIG_X86_INTEL_PSTATE=n (unset) I do not see the call-trace!
>>>>
>>>> My kernel-config and dmesg are attached.
>>>
>>>
>>> You're seeing a trouble with a new driver, then, so that's not a
>>> regression.
>>>
>
> This IS a regression.
>
> If the intel_pstate driver is being used __cpufreq_governor() should NOT be
> called intel_pstate does not implement the target() callback.
>

So the "if (has_target)" line has to be put some lines above or what
is your proposal?

- Sedat -

> Nathan's commit 5800043b2 changed the fence around the call to
> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
>
> @@ -1007,9 +1068,12 @@ static int __cpufreq_remove_dev(struct device *dev,
> struct subsys_interface *sif
>         unsigned int cpu = dev->id, ret, cpus;
>         unsigned long flags;
>         struct cpufreq_policy *data;
> +       struct cpufreq_driver *driver;
>         struct kobject *kobj;
>         struct completion *cmp;
>         struct device *cpu_dev;
> +       bool has_target;
> +       int (*exit)(struct cpufreq_policy *policy);
>
>         pr_debug("%s: unregistering CPU %u\n", __func__, cpu);
>
> @@ -1025,14 +1089,19 @@ static int __cpufreq_remove_dev(struct device *dev,
> struct subsys_interface *sif
>                 return -EINVAL;
>         }
>
> -       if (cpufreq_driver->target)
> +       rcu_read_lock();
> +       driver = rcu_dereference(cpufreq_driver);
> +       has_target = driver->target ? true : false;
> +       exit = driver->exit;
> +       if (has_target)
>                 __cpufreq_governor(data, CPUFREQ_GOV_STOP);
>
>  #ifdef CONFIG_HOTPLUG_CPU
> -       if (!cpufreq_driver->setpolicy)
> +       if (!driver->setpolicy)
>                 strncpy(per_cpu(cpufreq_cpu_governor, cpu),
>                         data->governor->name, CPUFREQ_NAME_LEN);
>  #endif
> +       rcu_read_unlock();
>
>         WARN_ON(lock_policy_rwsem_write(cpu));
>         cpus = cpumask_weight(data->cpus);
>
>
>
>
>>
>> What do you mean by this?
>>
>> What are the next steps to get this fixed?
>>
>> - Sedat -
>>
>>> Thanks for taking the time to debug this!
>>>
>>> Rafael
>>>
>>>
>>> --
>>> I speak only for myself.
>>> Rafael J. Wysocki, Intel Open Source Technology Center.
>
>

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 16:07                               ` Dirk Brandewie
  2013-04-15 16:13                                 ` Sedat Dilek
@ 2013-04-15 17:22                                 ` Viresh Kumar
  2013-04-15 17:51                                   ` Sedat Dilek
                                                     ` (2 more replies)
  2013-04-15 17:27                                 ` Nathan Zimmer
  2 siblings, 3 replies; 37+ messages in thread
From: Viresh Kumar @ 2013-04-15 17:22 UTC (permalink / raw)
  To: Dirk Brandewie
  Cc: sedat.dilek, Rafael J. Wysocki, Dirk Brandewie, Stephen Rothwell,
	linux-next, linux-kernel, cpufreq, Linux PM list,
	Lists linaro-kernel, Nathan Zimmer

[-- Attachment #1: Type: text/plain, Size: 3173 bytes --]

On 15 April 2013 21:37, Dirk Brandewie <dirk.brandewie@gmail.com> wrote:
> If the intel_pstate driver is being used __cpufreq_governor() should NOT be
> called intel_pstate does not implement the target() callback.
>
> Nathan's commit 5800043b2 changed the fence around the call to
> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.

No it isn't.

> +       if (has_target)
>                 __cpufreq_governor(data, CPUFREQ_GOV_STOP);

As it has taken care of this limitation.

BUT some of my earlier patches haven't. :(
Here is the fix (Sedat please try this and give your tested-by, use the attached
patch as gmail might break what i am copying in mail)..

Sorry for being late in fixing this issue, i am still down with Tonsil infection
and fever.. Today only i got some power to fix it after seeing Dirk's mail.

Your tested-by may help me to recover quickly :)

@Rafael: I will probably be down for one more week and so not doing any
reviews for now... I do check important mails sent directly to me though.

------------x----------------------x------------------

From: Viresh Kumar <viresh.kumar@linaro.org>
Date: Mon, 15 Apr 2013 22:43:57 +0530
Subject: [PATCH] cpufreq: Don't call __cpufreq_governor() for drivers without
 target()

Some cpufreq drivers implement their own governor and so don't need us to call
generic governors interface via __cpufreq_governor(). Few recent commits haven't
obeyed this law well and we saw some regressions.

This patch tries to fix this issue.

Signed-off-by: Viresh Kumar <viresh.kumar@linaro.org>
---
 drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
 1 file changed, 13 insertions(+), 5 deletions(-)

diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
index 3564947..a6f6595 100644
--- a/drivers/cpufreq/cpufreq.c
+++ b/drivers/cpufreq/cpufreq.c
@@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int
cpu, unsigned int sibling,
 				  struct device *dev)
 {
 	struct cpufreq_policy *policy;
-	int ret = 0;
+	int ret = 0, has_target = 0;
 	unsigned long flags;

 	policy = cpufreq_cpu_get(sibling);
 	WARN_ON(!policy);

-	__cpufreq_governor(policy, CPUFREQ_GOV_STOP);
+	rcu_read_lock();
+	has_target = !!rcu_dereference(cpufreq_driver)->target;
+	rcu_read_unlock();
+
+	if (has_target)
+		__cpufreq_governor(policy, CPUFREQ_GOV_STOP);

 	lock_policy_rwsem_write(sibling);

@@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int
cpu, unsigned int sibling,

 	unlock_policy_rwsem_write(sibling);

-	__cpufreq_governor(policy, CPUFREQ_GOV_START);
-	__cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
+	if (has_target) {
+		__cpufreq_governor(policy, CPUFREQ_GOV_START);
+		__cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
+	}

 	ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
 	if (ret) {
@@ -1146,7 +1153,8 @@ static int __cpufreq_remove_dev(struct device
*dev, struct subsys_interface *sif

 	/* If cpu is last user of policy, free policy */
 	if (cpus == 1) {
-		__cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
+		if (has_target)
+			__cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);

 		lock_policy_rwsem_read(cpu);
 		kobj = &data->kobj;

[-- Attachment #2: 0001-cpufreq-Don-t-call-__cpufreq_governor-for-drivers-wi.patch --]
[-- Type: application/octet-stream, Size: 2279 bytes --]

From 7352a3dd60acd389cefc40fac12837d32c8a6f26 Mon Sep 17 00:00:00 2001
Message-Id: <7352a3dd60acd389cefc40fac12837d32c8a6f26.1366046202.git.viresh.kumar@linaro.org>
From: Viresh Kumar <viresh.kumar@linaro.org>
Date: Mon, 15 Apr 2013 22:43:57 +0530
Subject: [PATCH] cpufreq: Don't call __cpufreq_governor() for drivers without
 target()

Some cpufreq drivers implement their own governor and so don't need us to call
generic governors interface via __cpufreq_governor(). Few recent commits haven't
obeyed this law well and we saw some regressions.

This patch tries to fix this issue.

Signed-off-by: Viresh Kumar <viresh.kumar@linaro.org>
---
 drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
 1 file changed, 13 insertions(+), 5 deletions(-)

diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
index 3564947..a6f6595 100644
--- a/drivers/cpufreq/cpufreq.c
+++ b/drivers/cpufreq/cpufreq.c
@@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int cpu, unsigned int sibling,
 				  struct device *dev)
 {
 	struct cpufreq_policy *policy;
-	int ret = 0;
+	int ret = 0, has_target = 0;
 	unsigned long flags;
 
 	policy = cpufreq_cpu_get(sibling);
 	WARN_ON(!policy);
 
-	__cpufreq_governor(policy, CPUFREQ_GOV_STOP);
+	rcu_read_lock();
+	has_target = !!rcu_dereference(cpufreq_driver)->target;
+	rcu_read_unlock();
+
+	if (has_target)
+		__cpufreq_governor(policy, CPUFREQ_GOV_STOP);
 
 	lock_policy_rwsem_write(sibling);
 
@@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int cpu, unsigned int sibling,
 
 	unlock_policy_rwsem_write(sibling);
 
-	__cpufreq_governor(policy, CPUFREQ_GOV_START);
-	__cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
+	if (has_target) {
+		__cpufreq_governor(policy, CPUFREQ_GOV_START);
+		__cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
+	}
 
 	ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
 	if (ret) {
@@ -1146,7 +1153,8 @@ static int __cpufreq_remove_dev(struct device *dev, struct subsys_interface *sif
 
 	/* If cpu is last user of policy, free policy */
 	if (cpus == 1) {
-		__cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
+		if (has_target)
+			__cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
 
 		lock_policy_rwsem_read(cpu);
 		kobj = &data->kobj;
-- 
1.7.12.rc2.18.g61b472e


^ permalink raw reply related	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 16:07                               ` Dirk Brandewie
  2013-04-15 16:13                                 ` Sedat Dilek
  2013-04-15 17:22                                 ` Viresh Kumar
@ 2013-04-15 17:27                                 ` Nathan Zimmer
  2013-04-15 17:42                                   ` Dirk Brandewie
  2 siblings, 1 reply; 37+ messages in thread
From: Nathan Zimmer @ 2013-04-15 17:27 UTC (permalink / raw)
  To: Dirk Brandewie
  Cc: sedat.dilek, Rafael J. Wysocki, Viresh Kumar, Dirk Brandewie,
	Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Lists linaro-kernel

On 04/15/2013 11:07 AM, Dirk Brandewie wrote:
> On 04/13/2013 02:55 AM, Sedat Dilek wrote:
>> On Sat, Apr 13, 2013 at 12:51 AM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
>>> On Friday, April 12, 2013 11:08:37 PM Sedat Dilek wrote:
>>>> On Fri, Apr 12, 2013 at 6:27 PM, Sedat Dilek 
>>>> <sedat.dilek@gmail.com> wrote:
>>>>> On Fri, Apr 12, 2013 at 5:45 PM, Sedat Dilek 
>>>>> <sedat.dilek@gmail.com> wrote:
>>>>>> On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek 
>>>>>> <sedat.dilek@gmail.com> wrote:
>>>>>>> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar 
>>>>>>> <viresh.kumar@linaro.org> wrote:
>>>>>>>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>>>>> I found this "[RFC PATCH] kbuild: Build linux-tools package 
>>>>>>>>> with 'make
>>>>>>>>> deb-pkg'" from February 2012.
>>>>>>>>> Can't say what happened to it...
>>>>>>>>
>>>>>>>> Sedat,
>>>>>>>>
>>>>>>>> Sorry for being late. I am down with Fever and throat infection 
>>>>>>>> since few days.
>>>>>>>> Still struggling with it..
>>>>>>>>
>>>>>>>> There are few things i tried. Firstly the tag: next-20130326 is 
>>>>>>>> bad as there are
>>>>>>>> some bad commits in cpufreq core in it.
>>>>>>>>
>>>>>>>> I then tried latest linux-next/master on my Thinkpad (model 
>>>>>>>> name        : Intel(R)
>>>>>>>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My 
>>>>>>>> ubuntu
>>>>>>>> just hanged.
>>>>>>>>
>>>>>>>> Then i tried Rafael's linux-next branch
>>>>>>>>
>>>>>>>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>>>>>>>>
>>>>>>>> And couldn't find any issues with it. I am easily able to 
>>>>>>>> remove/add cpus at
>>>>>>>> runtime..
>>>>>>>>
>>>>>>>> Can you give this branch a try?
>>>>>>>>
>>>>>>>
>>>>>>> OK, you seem to be well again, nice to hear.
>>>>>>>
>>>>>>> I was doing the whole week spring-cleaning in the apartment of 
>>>>>>> my parents.
>>>>>>> Now, I have some minutes for a compilation run.
>>>>>>>
>>>>>>> I guess "cpufreq: Call __cpufreq_governor() with correct 
>>>>>>> policy->cpus
>>>>>>> mask" could be the correct fix, but will try the GIT branch you 
>>>>>>> have
>>>>>>> mentioned.
>>>>>>>
>>>>>>> - Sedat -
>>>>>>>
>>>>>>> [1] 
>>>>>>> http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199
>>>>>>>
>>>>>>
>>>>>> Both BROKEN here, specific pm-next commitid and pulling
>>>>>> pm.git#linux-next into next-20130411 (see attached files).
>>>>>>
>>>>>> Is "cpufreq: convert cpufreq_driver to using RCU" the root cause 
>>>>>> of this all?
>>>>>>
>>>>>
>>>>> [ CC Nathan ]
>>>>>
>>>>> NO, wrong assumption.
>>>>>
>>>>> 2013-04-12 18:04 Sedat Dilek        o [revert-cpufreq-rcu] Revert
>>>>> "cpufreq: convert cpufreq_driver to using RCU"
>>>>> 2013-04-12 18:04 Sedat Dilek        o Revert "cpufreq: Call
>>>>> __cpufreq_governor() with correct policy->cpus mask"
>>>>> 2013-04-11 23:24 Rafael J. Wysocki  M─┐ [pm-next-079576f] Merge 
>>>>> branch
>>>>> 'pm-cpufreq-next' into linux-next
>>>>>
>>>>> - Sedat -
>>>>>
>>>>>
>>>>>> - Sedat -
>>>>>>
>>>>>> [1] 
>>>>>> http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b
>>>>>>
>>>>>>>> -- 
>>>>>>>> viresh
>>>>
>>>> [ TO Dirk (Author of Intel pstate driver) ]
>>>>
>>>> With CONFIG_X86_INTEL_PSTATE=n (unset) I do not see the call-trace!
>>>>
>>>> My kernel-config and dmesg are attached.
>>>
>>> You're seeing a trouble with a new driver, then, so that's not a 
>>> regression.
>>>
>
> This IS a regression.
>
> If the intel_pstate driver is being used __cpufreq_governor() should 
> NOT be
> called intel_pstate does not implement the target() callback.
>
> Nathan's commit 5800043b2 changed the fence around the call to
> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
>
> @@ -1007,9 +1068,12 @@ static int __cpufreq_remove_dev(struct device 
> *dev, struct subsys_interface *sif
>      unsigned int cpu = dev->id, ret, cpus;
>      unsigned long flags;
>      struct cpufreq_policy *data;
> +    struct cpufreq_driver *driver;
>      struct kobject *kobj;
>      struct completion *cmp;
>      struct device *cpu_dev;
> +    bool has_target;
> +    int (*exit)(struct cpufreq_policy *policy);
>
>      pr_debug("%s: unregistering CPU %u\n", __func__, cpu);
>
> @@ -1025,14 +1089,19 @@ static int __cpufreq_remove_dev(struct device 
> *dev, struct subsys_interface *sif
>          return -EINVAL;
>      }
>
> -    if (cpufreq_driver->target)
> +    rcu_read_lock();
> +    driver = rcu_dereference(cpufreq_driver);
> +    has_target = driver->target ? true : false;
> +    exit = driver->exit;
> +    if (has_target)
>          __cpufreq_governor(data, CPUFREQ_GOV_STOP);
>
>  #ifdef CONFIG_HOTPLUG_CPU
> -    if (!cpufreq_driver->setpolicy)
> +    if (!driver->setpolicy)
>          strncpy(per_cpu(cpufreq_cpu_governor, cpu),
>              data->governor->name, CPUFREQ_NAME_LEN);
>  #endif
> +    rcu_read_unlock();
>
>      WARN_ON(lock_policy_rwsem_write(cpu));
>      cpus = cpumask_weight(data->cpus);
>

I am not clear at what is at issue.  Are you saying __cpufreq_governor 
can change the value of cpufreq_driver->target?  I hadn't thought that 
was allowed but if it is the code would need to be fixed.

Nate

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 17:27                                 ` Nathan Zimmer
@ 2013-04-15 17:42                                   ` Dirk Brandewie
  2013-04-15 18:05                                     ` Nathan Zimmer
  0 siblings, 1 reply; 37+ messages in thread
From: Dirk Brandewie @ 2013-04-15 17:42 UTC (permalink / raw)
  To: Nathan Zimmer
  Cc: Dirk Brandewie, sedat.dilek, Rafael J. Wysocki, Viresh Kumar,
	Dirk Brandewie, Stephen Rothwell, linux-next, linux-kernel,
	cpufreq, Linux PM list, Lists linaro-kernel

On 04/15/2013 10:27 AM, Nathan Zimmer wrote:
> On 04/15/2013 11:07 AM, Dirk Brandewie wrote:
>> On 04/13/2013 02:55 AM, Sedat Dilek wrote:
>>> On Sat, Apr 13, 2013 at 12:51 AM, Rafael J. Wysocki <rjw@sisk.pl> wrote:
>>>> On Friday, April 12, 2013 11:08:37 PM Sedat Dilek wrote:
>>>>> On Fri, Apr 12, 2013 at 6:27 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>> On Fri, Apr 12, 2013 at 5:45 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>>> On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>>>> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar <viresh.kumar@linaro.org>
>>>>>>>> wrote:
>>>>>>>>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>>>>>>>>>> I found this "[RFC PATCH] kbuild: Build linux-tools package with 'make
>>>>>>>>>> deb-pkg'" from February 2012.
>>>>>>>>>> Can't say what happened to it...
>>>>>>>>>
>>>>>>>>> Sedat,
>>>>>>>>>
>>>>>>>>> Sorry for being late. I am down with Fever and throat infection since
>>>>>>>>> few days.
>>>>>>>>> Still struggling with it..
>>>>>>>>>
>>>>>>>>> There are few things i tried. Firstly the tag: next-20130326 is bad as
>>>>>>>>> there are
>>>>>>>>> some bad commits in cpufreq core in it.
>>>>>>>>>
>>>>>>>>> I then tried latest linux-next/master on my Thinkpad (model name
>>>>>>>>> : Intel(R)
>>>>>>>>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My ubuntu
>>>>>>>>> just hanged.
>>>>>>>>>
>>>>>>>>> Then i tried Rafael's linux-next branch
>>>>>>>>>
>>>>>>>>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>>>>>>>>>
>>>>>>>>> And couldn't find any issues with it. I am easily able to remove/add
>>>>>>>>> cpus at
>>>>>>>>> runtime..
>>>>>>>>>
>>>>>>>>> Can you give this branch a try?
>>>>>>>>>
>>>>>>>>
>>>>>>>> OK, you seem to be well again, nice to hear.
>>>>>>>>
>>>>>>>> I was doing the whole week spring-cleaning in the apartment of my parents.
>>>>>>>> Now, I have some minutes for a compilation run.
>>>>>>>>
>>>>>>>> I guess "cpufreq: Call __cpufreq_governor() with correct policy->cpus
>>>>>>>> mask" could be the correct fix, but will try the GIT branch you have
>>>>>>>> mentioned.
>>>>>>>>
>>>>>>>> - Sedat -
>>>>>>>>
>>>>>>>> [1]
>>>>>>>> http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199
>>>>>>>>
>>>>>>>>
>>>>>>>
>>>>>>> Both BROKEN here, specific pm-next commitid and pulling
>>>>>>> pm.git#linux-next into next-20130411 (see attached files).
>>>>>>>
>>>>>>> Is "cpufreq: convert cpufreq_driver to using RCU" the root cause of this
>>>>>>> all?
>>>>>>>
>>>>>>
>>>>>> [ CC Nathan ]
>>>>>>
>>>>>> NO, wrong assumption.
>>>>>>
>>>>>> 2013-04-12 18:04 Sedat Dilek        o [revert-cpufreq-rcu] Revert
>>>>>> "cpufreq: convert cpufreq_driver to using RCU"
>>>>>> 2013-04-12 18:04 Sedat Dilek        o Revert "cpufreq: Call
>>>>>> __cpufreq_governor() with correct policy->cpus mask"
>>>>>> 2013-04-11 23:24 Rafael J. Wysocki  M─┐ [pm-next-079576f] Merge branch
>>>>>> 'pm-cpufreq-next' into linux-next
>>>>>>
>>>>>> - Sedat -
>>>>>>
>>>>>>
>>>>>>> - Sedat -
>>>>>>>
>>>>>>> [1]
>>>>>>> http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b
>>>>>>>
>>>>>>>
>>>>>>>>> --
>>>>>>>>> viresh
>>>>>
>>>>> [ TO Dirk (Author of Intel pstate driver) ]
>>>>>
>>>>> With CONFIG_X86_INTEL_PSTATE=n (unset) I do not see the call-trace!
>>>>>
>>>>> My kernel-config and dmesg are attached.
>>>>
>>>> You're seeing a trouble with a new driver, then, so that's not a regression.
>>>>
>>
>> This IS a regression.
>>
>> If the intel_pstate driver is being used __cpufreq_governor() should NOT be
>> called intel_pstate does not implement the target() callback.
>>
>> Nathan's commit 5800043b2 changed the fence around the call to
>> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
>>
>> @@ -1007,9 +1068,12 @@ static int __cpufreq_remove_dev(struct device *dev,
>> struct subsys_interface *sif
>>      unsigned int cpu = dev->id, ret, cpus;
>>      unsigned long flags;
>>      struct cpufreq_policy *data;
>> +    struct cpufreq_driver *driver;
>>      struct kobject *kobj;
>>      struct completion *cmp;
>>      struct device *cpu_dev;
>> +    bool has_target;
>> +    int (*exit)(struct cpufreq_policy *policy);
>>
>>      pr_debug("%s: unregistering CPU %u\n", __func__, cpu);
>>
>> @@ -1025,14 +1089,19 @@ static int __cpufreq_remove_dev(struct device *dev,
>> struct subsys_interface *sif
>>          return -EINVAL;
>>      }
>>
>> -    if (cpufreq_driver->target)
>> +    rcu_read_lock();
>> +    driver = rcu_dereference(cpufreq_driver);
>> +    has_target = driver->target ? true : false;
>> +    exit = driver->exit;
>> +    if (has_target)
>>          __cpufreq_governor(data, CPUFREQ_GOV_STOP);
>>
>>  #ifdef CONFIG_HOTPLUG_CPU
>> -    if (!cpufreq_driver->setpolicy)
>> +    if (!driver->setpolicy)
>>          strncpy(per_cpu(cpufreq_cpu_governor, cpu),
>>              data->governor->name, CPUFREQ_NAME_LEN);
>>  #endif
>> +    rcu_read_unlock();
>>
>>      WARN_ON(lock_policy_rwsem_write(cpu));
>>      cpus = cpumask_weight(data->cpus);
>>
>
> I am not clear at what is at issue.  Are you saying __cpufreq_governor can
> change the value of cpufreq_driver->target?  I hadn't thought that was allowed
> but if it is the code would need to be fixed.
>

Sorry I think pointing to your patch may have red herring see viresh's mail.

The issue is that __cpufreq_governor() is being called when intel_pstate is the
scaling driver intel_pstate does not implement ->target().  From the stack
trace it looked like this was happening in __cpufreq_remove_dev() so I "assumed"
it was the first instance of the target fence that was failing.

I am rebuilding using the next tree with viresh's patch I will let you know what
I find sorry for the noise.

--Dirk
> Nate


^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 17:22                                 ` Viresh Kumar
@ 2013-04-15 17:51                                   ` Sedat Dilek
  2013-04-15 17:57                                     ` Sedat Dilek
  2013-04-15 18:01                                     ` Dirk Brandewie
  2013-04-17 14:04                                   ` Sedat Dilek
  2013-04-21 23:30                                   ` Rafael J. Wysocki
  2 siblings, 2 replies; 37+ messages in thread
From: Sedat Dilek @ 2013-04-15 17:51 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Dirk Brandewie, Rafael J. Wysocki, Dirk Brandewie,
	Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Lists linaro-kernel, Nathan Zimmer

[-- Attachment #1: Type: text/plain, Size: 4124 bytes --]

On Mon, Apr 15, 2013 at 7:22 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> On 15 April 2013 21:37, Dirk Brandewie <dirk.brandewie@gmail.com> wrote:
>> If the intel_pstate driver is being used __cpufreq_governor() should NOT be
>> called intel_pstate does not implement the target() callback.
>>
>> Nathan's commit 5800043b2 changed the fence around the call to
>> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
>
> No it isn't.
>
>> +       if (has_target)
>>                 __cpufreq_governor(data, CPUFREQ_GOV_STOP);
>
> As it has taken care of this limitation.
>
> BUT some of my earlier patches haven't. :(
> Here is the fix (Sedat please try this and give your tested-by, use the attached
> patch as gmail might break what i am copying in mail)..
>
> Sorry for being late in fixing this issue, i am still down with Tonsil infection
> and fever.. Today only i got some power to fix it after seeing Dirk's mail.
>
> Your tested-by may help me to recover quickly :)
>

Hehe.
Me myself and I was today chez-mon-docteur... Let's see the results on Thursday.
Again, get well soon.

Tested against...

 "BROKEN" Linux-Next (next-20130411) with attached patchset (incl.
your cpufreq-next-fixes).

Test-Case...

CONFIG_X86_INTEL_PSTATE=y

root# echo 0 > /sys/devices/system/cpu/cpu3/online

Tested-by: Sedat Dilek <sedat.dilek@gmail.com>

...did not test on-reboot-case.

( Dirk promised to test as well... )

- Sedat -

> @Rafael: I will probably be down for one more week and so not doing any
> reviews for now... I do check important mails sent directly to me though.
>
> ------------x----------------------x------------------
>
> From: Viresh Kumar <viresh.kumar@linaro.org>
> Date: Mon, 15 Apr 2013 22:43:57 +0530
> Subject: [PATCH] cpufreq: Don't call __cpufreq_governor() for drivers without
>  target()
>
> Some cpufreq drivers implement their own governor and so don't need us to call
> generic governors interface via __cpufreq_governor(). Few recent commits haven't
> obeyed this law well and we saw some regressions.
>
> This patch tries to fix this issue.
>
> Signed-off-by: Viresh Kumar <viresh.kumar@linaro.org>
> ---
>  drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
>  1 file changed, 13 insertions(+), 5 deletions(-)
>
> diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
> index 3564947..a6f6595 100644
> --- a/drivers/cpufreq/cpufreq.c
> +++ b/drivers/cpufreq/cpufreq.c
> @@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int
> cpu, unsigned int sibling,
>                                   struct device *dev)
>  {
>         struct cpufreq_policy *policy;
> -       int ret = 0;
> +       int ret = 0, has_target = 0;
>         unsigned long flags;
>
>         policy = cpufreq_cpu_get(sibling);
>         WARN_ON(!policy);
>
> -       __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
> +       rcu_read_lock();
> +       has_target = !!rcu_dereference(cpufreq_driver)->target;
> +       rcu_read_unlock();
> +
> +       if (has_target)
> +               __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
>
>         lock_policy_rwsem_write(sibling);
>
> @@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int
> cpu, unsigned int sibling,
>
>         unlock_policy_rwsem_write(sibling);
>
> -       __cpufreq_governor(policy, CPUFREQ_GOV_START);
> -       __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
> +       if (has_target) {
> +               __cpufreq_governor(policy, CPUFREQ_GOV_START);
> +               __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
> +       }
>
>         ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
>         if (ret) {
> @@ -1146,7 +1153,8 @@ static int __cpufreq_remove_dev(struct device
> *dev, struct subsys_interface *sif
>
>         /* If cpu is last user of policy, free policy */
>         if (cpus == 1) {
> -               __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
> +               if (has_target)
> +                       __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
>
>                 lock_policy_rwsem_read(cpu);
>                 kobj = &data->kobj;

[-- Attachment #2: dmesg_3.9.0-rc6-next20130411-4-iniza-small_after-cpu3-offline.txt --]
[-- Type: text/plain, Size: 54353 bytes --]

[    0.000000] Initializing cgroup subsys cpuset
[    0.000000] Initializing cgroup subsys cpu
[    0.000000] Initializing cgroup subsys cpuacct
[    0.000000] Linux version 3.9.0-rc6-next20130411-4-iniza-small (sedat.dilek@gmail.com@fambox) (gcc version 4.6.3 (Ubuntu/Linaro 4.6.3-1ubuntu5) ) #1 SMP Mon Apr 15 19:42:47 CEST 2013
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-next20130411-4-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] Disabled fast string operations
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009d7ff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009d800-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000001fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000020000000-0x00000000201fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000020200000-0x000000003fffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000040000000-0x00000000401fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000040200000-0x00000000d9c9efff] usable
[    0.000000] BIOS-e820: [mem 0x00000000d9c9f000-0x00000000dae7efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000dae7f000-0x00000000daf9efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000daf9f000-0x00000000daffefff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000dafff000-0x00000000daffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db000000-0x00000000df9fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed08000-0x00000000fed08fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ffd80000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000011fdfffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] SMBIOS 2.6 present.
[    0.000000] DMI: SAMSUNG ELECTRONICS CO., LTD. 530U3BI/530U4BI/530U4BH/530U3BI/530U4BI/530U4BH, BIOS 13XK 03/28/2013
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] No AGP bridge found
[    0.000000] e820: last_pfn = 0x11fe00 max_arch_pfn = 0x400000000
[    0.000000] MTRR default type: uncachable
[    0.000000] MTRR fixed ranges enabled:
[    0.000000]   00000-9FFFF write-back
[    0.000000]   A0000-BFFFF uncachable
[    0.000000]   C0000-FFFFF write-protect
[    0.000000] MTRR variable ranges enabled:
[    0.000000]   0 base 000000000 mask F80000000 write-back
[    0.000000]   1 base 080000000 mask FC0000000 write-back
[    0.000000]   2 base 0C0000000 mask FE0000000 write-back
[    0.000000]   3 base 0DC000000 mask FFC000000 uncachable
[    0.000000]   4 base 0DB000000 mask FFF000000 uncachable
[    0.000000]   5 base 100000000 mask FE0000000 write-back
[    0.000000]   6 base 11FE00000 mask FFFE00000 uncachable
[    0.000000]   7 base 0FFC00000 mask FFFC00000 write-protect
[    0.000000]   8 disabled
[    0.000000]   9 disabled
[    0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106
[    0.000000] e820: last_pfn = 0xdb000 max_arch_pfn = 0x400000000
[    0.000000] found SMP MP-table at [mem 0x000f00e0-0x000f00ef] mapped at [ffff8800000f00e0]
[    0.000000] Scanning 1 areas for low memory corruption
[    0.000000] Base memory trampoline at [ffff880000097000] 97000 size 24576
[    0.000000] reserving inaccessible SNB gfx pages
[    0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff]
[    0.000000]  [mem 0x00000000-0x000fffff] page 4k
[    0.000000] BRK [0x01f9e000, 0x01f9efff] PGTABLE
[    0.000000] BRK [0x01f9f000, 0x01f9ffff] PGTABLE
[    0.000000] BRK [0x01fa0000, 0x01fa0fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11fc00000-0x11fdfffff]
[    0.000000]  [mem 0x11fc00000-0x11fdfffff] page 2M
[    0.000000] BRK [0x01fa1000, 0x01fa1fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0x11c000000-0x11fbfffff]
[    0.000000]  [mem 0x11c000000-0x11fbfffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x100000000-0x11bffffff]
[    0.000000]  [mem 0x100000000-0x11bffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x00100000-0x1fffffff]
[    0.000000]  [mem 0x00100000-0x001fffff] page 4k
[    0.000000]  [mem 0x00200000-0x1fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x20200000-0x3fffffff]
[    0.000000]  [mem 0x20200000-0x3fffffff] page 2M
[    0.000000] init_memory_mapping: [mem 0x40200000-0xd9c9efff]
[    0.000000]  [mem 0x40200000-0xd9bfffff] page 2M
[    0.000000]  [mem 0xd9c00000-0xd9c9efff] page 4k
[    0.000000] BRK [0x01fa2000, 0x01fa2fff] PGTABLE
[    0.000000] init_memory_mapping: [mem 0xdafff000-0xdaffffff]
[    0.000000]  [mem 0xdafff000-0xdaffffff] page 4k
[    0.000000] RAMDISK: [mem 0x379ae000-0x37ccefff]
[    0.000000] ACPI: RSDP 00000000000f0100 00024 (v02 SECCSD)
[    0.000000] ACPI: XSDT 00000000daffe170 0008C (v01 SECCSD LH43STAR 00000002 PTEC 00000002)
[    0.000000] ACPI: FACP 00000000dafef000 0010C (v05 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: DSDT 00000000daff2000 083AC (v02 SECCSD  SNB-CPT 00000000 INTL 20061109)
[    0.000000] ACPI: FACS 00000000daf47000 00040
[    0.000000] ACPI: SLIC 00000000daffd000 00176 (v01 SECCSD LH43STAR 00000002 PTEC 00000001)
[    0.000000] ACPI: SSDT 00000000daffb000 01068 (v01 SECCSD PtidDevc 00001000 INTL 20061109)
[    0.000000] ACPI: ASF! 00000000daff1000 000A5 (v32 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: HPET 00000000dafee000 00038 (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: APIC 00000000dafed000 00098 (v03 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: MCFG 00000000dafec000 0003C (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafeb000 00804 (v01  PmRef  Cpu0Ist 00003000 INTL 20061109)
[    0.000000] ACPI: SSDT 00000000dafea000 00996 (v01  PmRef    CpuPm 00003000 INTL 20061109)
[    0.000000] ACPI: UEFI 00000000dafe9000 0003E (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: UEFI 00000000dafe8000 00042 (v01 PTL      COMBUF 00000001 PTL  00000001)
[    0.000000] ACPI: UEFI 00000000dafe7000 0026A (v01 SECCSD LH43STAR 00000002 PTL  00000002)
[    0.000000] ACPI: SSDT 00000000dafe6000 000D0 (v01   Iffs  IffsAsl 00003000 INTL 20061109)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] No NUMA configuration found
[    0.000000] Faking a node at [mem 0x0000000000000000-0x000000011fdfffff]
[    0.000000] Initmem setup node 0 [mem 0x00000000-0x11fdfffff]
[    0.000000]   NODE_DATA [mem 0x11fdf8000-0x11fdfbfff]
[    0.000000]  [ffffea0000000000-ffffea00047fffff] PMD -> [ffff88011b400000-ffff88011f3fffff] on node 0
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x00001000-0x00ffffff]
[    0.000000]   DMA32    [mem 0x01000000-0xffffffff]
[    0.000000]   Normal   [mem 0x100000000-0x11fdfffff]
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x00001000-0x0009cfff]
[    0.000000]   node   0: [mem 0x00100000-0x1fffffff]
[    0.000000]   node   0: [mem 0x20200000-0x3fffffff]
[    0.000000]   node   0: [mem 0x40200000-0xd9c9efff]
[    0.000000]   node   0: [mem 0xdafff000-0xdaffffff]
[    0.000000]   node   0: [mem 0x100000000-0x11fdfffff]
[    0.000000] On node 0 totalpages: 1021500
[    0.000000]   DMA zone: 64 pages used for memmap
[    0.000000]   DMA zone: 156 pages reserved
[    0.000000]   DMA zone: 3996 pages, LIFO batch:0
[    0.000000]   DMA32 zone: 13859 pages used for memmap
[    0.000000]   DMA32 zone: 886944 pages, LIFO batch:31
[    0.000000]   Normal zone: 2040 pages used for memmap
[    0.000000]   Normal zone: 130560 pages, LIFO batch:31
[    0.000000] ACPI: PM-Timer IO Port: 0x408
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x03] lapic_id[0x02] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x04] lapic_id[0x03] enabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x05] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x06] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x07] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC (acpi_id[0x08] lapic_id[0x00] disabled)
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
[    0.000000] ACPI: IOAPIC (id[0x0e] address[0xfec00000] gsi_base[0])
[    0.000000] IOAPIC[0]: apic_id 14, version 32, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] ACPI: IRQ2 used by override.
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a301 base: 0xfed00000
[    0.000000] smpboot: Allowing 8 CPUs, 4 hotplug CPUs
[    0.000000] nr_irqs_gsi: 40
[    0.000000] PM: Registered nosave memory: 000000000009d000 - 000000000009e000
[    0.000000] PM: Registered nosave memory: 000000000009e000 - 00000000000a0000
[    0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e0000
[    0.000000] PM: Registered nosave memory: 00000000000e0000 - 0000000000100000
[    0.000000] PM: Registered nosave memory: 0000000020000000 - 0000000020200000
[    0.000000] PM: Registered nosave memory: 0000000040000000 - 0000000040200000
[    0.000000] PM: Registered nosave memory: 00000000d9c9f000 - 00000000dae7f000
[    0.000000] PM: Registered nosave memory: 00000000dae7f000 - 00000000daf9f000
[    0.000000] PM: Registered nosave memory: 00000000daf9f000 - 00000000dafff000
[    0.000000] PM: Registered nosave memory: 00000000db000000 - 00000000dfa00000
[    0.000000] PM: Registered nosave memory: 00000000dfa00000 - 00000000f8000000
[    0.000000] PM: Registered nosave memory: 00000000f8000000 - 00000000fc000000
[    0.000000] PM: Registered nosave memory: 00000000fc000000 - 00000000fec00000
[    0.000000] PM: Registered nosave memory: 00000000fec00000 - 00000000fec01000
[    0.000000] PM: Registered nosave memory: 00000000fec01000 - 00000000fed08000
[    0.000000] PM: Registered nosave memory: 00000000fed08000 - 00000000fed09000
[    0.000000] PM: Registered nosave memory: 00000000fed09000 - 00000000fed10000
[    0.000000] PM: Registered nosave memory: 00000000fed10000 - 00000000fed1a000
[    0.000000] PM: Registered nosave memory: 00000000fed1a000 - 00000000fed1c000
[    0.000000] PM: Registered nosave memory: 00000000fed1c000 - 00000000fed20000
[    0.000000] PM: Registered nosave memory: 00000000fed20000 - 00000000fee00000
[    0.000000] PM: Registered nosave memory: 00000000fee00000 - 00000000fee01000
[    0.000000] PM: Registered nosave memory: 00000000fee01000 - 00000000ffd80000
[    0.000000] PM: Registered nosave memory: 00000000ffd80000 - 0000000100000000
[    0.000000] e820: [mem 0xdfa00000-0xf7ffffff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on bare hardware
[    0.000000] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:8 nr_node_ids:1
[    0.000000] PERCPU: Embedded 28 pages/cpu @ffff88011fa00000 s85120 r8192 d21376 u262144
[    0.000000] pcpu-alloc: s85120 r8192 d21376 u262144 alloc=1*2097152
[    0.000000] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
[    0.000000] Built 1 zonelists in Node order, mobility grouping on.  Total pages: 1005381
[    0.000000] Policy zone: Normal
[    0.000000] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-3.9.0-rc6-next20130411-4-iniza-small root=UUID=001AADA61AAD9964 loop=/ubuntu/disks/root.disk ro
[    0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes)
[    0.000000] __ex_table already sorted, skipping sort
[    0.000000] xsave: enabled xstate_bv 0x7, cntxt size 0x340
[    0.000000] Checking aperture...
[    0.000000] No AGP bridge found
[    0.000000] Calgary: detecting Calgary via BIOS EBDA area
[    0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing!
[    0.000000] Memory: 3933392k/4716544k available (6948k kernel code, 630544k absent, 152608k reserved, 6314k data, 1320k init)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1
[    0.000000] Hierarchical RCU implementation.
[    0.000000] 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=8.
[    0.000000] NR_IRQS:16640 nr_irqs:744 16
[    0.000000] Console: colour dummy device 80x25
[    0.000000] console [tty0] enabled
[    0.000000] allocated 16777216 bytes of page_cgroup
[    0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups
[    0.000000] hpet clockevent registered
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.004000] tsc: Detected 1596.337 MHz processor
[    0.000003] Calibrating delay loop (skipped), value calculated using timer frequency.. 3192.67 BogoMIPS (lpj=6385348)
[    0.000009] pid_max: default: 32768 minimum: 301
[    0.000036] Security Framework initialized
[    0.000050] AppArmor: AppArmor initialized
[    0.000053] Yama: becoming mindful.
[    0.000396] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes)
[    0.001438] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes)
[    0.001889] Mount-cache hash table entries: 256
[    0.002085] Initializing cgroup subsys memory
[    0.002098] Initializing cgroup subsys devices
[    0.002102] Initializing cgroup subsys freezer
[    0.002105] Initializing cgroup subsys blkio
[    0.002108] Initializing cgroup subsys perf_event
[    0.002112] Initializing cgroup subsys hugetlb
[    0.002141] Disabled fast string operations
[    0.002144] CPU: Physical Processor ID: 0
[    0.002147] CPU: Processor Core ID: 0
[    0.002153] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
[    0.002153] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8)
[    0.002160] mce: CPU supports 7 MCE banks
[    0.002175] CPU0: Thermal monitoring enabled (TM1)
[    0.002185] Last level iTLB entries: 4KB 512, 2MB 0, 4MB 0
[    0.002185] Last level dTLB entries: 4KB 512, 2MB 32, 4MB 32
[    0.002185] tlb_flushall_shift: 5
[    0.002280] Freeing SMP alternatives: 24k freed
[    0.004497] ACPI: Core revision 20130214
[    0.009968] ACPI: All ACPI Tables successfully acquired
[    0.011518] ftrace: allocating 26415 entries in 104 pages
[    0.026559] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.066219] smpboot: CPU0: Intel(R) Core(TM) i5-2467M CPU @ 1.60GHz (fam: 06, model: 2a, stepping: 07)
[    0.066231] TSC deadline timer enabled
[    0.066243] Performance Events: PEBS fmt1+, 16-deep LBR, SandyBridge events, Intel PMU driver.
[    0.066254] ... version:                3
[    0.066256] ... bit width:              48
[    0.066259] ... generic registers:      4
[    0.066261] ... value mask:             0000ffffffffffff
[    0.066263] ... max period:             000000007fffffff
[    0.066266] ... fixed-purpose events:   3
[    0.066268] ... event mask:             000000070000000f
[    0.078527] Disabled fast string operations
[    0.080742] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter.
[    0.091870] Disabled fast string operations
[    0.105102] Disabled fast string operations
[    0.067491] smpboot: Booting Node   0, Processors  #1 #2 #3
[    0.107226] Brought up 4 CPUs
[    0.107235] smpboot: Total of 4 processors activated (12770.69 BogoMIPS)
[    0.111081] devtmpfs: initialized
[    0.111973] EVM: security.selinux
[    0.111977] EVM: security.SMACK64
[    0.111979] EVM: security.capability
[    0.112023] PM: Registering ACPI NVS region [mem 0xdae7f000-0xdaf9efff] (1179648 bytes)
[    0.112893] regulator-dummy: no parameters
[    0.112944] NET: Registered protocol family 16
[    0.113066] ACPI: bus type PCI registered
[    0.113125] PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
[    0.113131] PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved in E820
[    0.119843] PCI: Using configuration type 1 for base access
[    0.120756] bio: create slab <bio-0> at 0
[    0.120890] ACPI: Added _OSI(Module Device)
[    0.120894] ACPI: Added _OSI(Processor Device)
[    0.120896] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.120899] ACPI: Added _OSI(Processor Aggregator Device)
[    0.122414] ACPI: EC: Look up EC in DSDT
[    0.155235] ACPI: Executed 1 blocks of module-level executable AML code
[    0.157593] [Firmware Bug]: ACPI: BIOS _OSI(Linux) query ignored
[    0.168939] ACPI: SSDT 00000000dae70718 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.169341] ACPI: Dynamic OEM Table Load:
[    0.169345] ACPI: SSDT           (null) 00688 (v01  PmRef  Cpu0Cst 00003001 INTL 20061109)
[    0.179465] ACPI: SSDT 00000000dae71a98 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.179885] ACPI: Dynamic OEM Table Load:
[    0.179888] ACPI: SSDT           (null) 00303 (v01  PmRef    ApIst 00003000 INTL 20061109)
[    0.191327] ACPI: SSDT 00000000dae6fd98 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.191716] ACPI: Dynamic OEM Table Load:
[    0.191720] ACPI: SSDT           (null) 00119 (v01  PmRef    ApCst 00003000 INTL 20061109)
[    0.204899] ACPI: Interpreter enabled
[    0.204913] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130214/hwxface-568)
[    0.204924] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S4_] (20130214/hwxface-568)
[    0.204933] ACPI: (supports S0 S1 S3 S5)
[    0.204936] ACPI: Using IOAPIC for interrupt routing
[    0.204967] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.219948] ACPI: Power Resource [FN00] (off)
[    0.220033] ACPI: Power Resource [FN01] (off)
[    0.220118] ACPI: Power Resource [FN02] (off)
[    0.220199] ACPI: Power Resource [FN03] (off)
[    0.220283] ACPI: Power Resource [FN04] (off)
[    0.220887] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-3e])
[    0.221052] \_SB_.PCI0:_OSC invalid UUID
[    0.221053] _OSC request data:1 8 0 
[    0.221475] PCI host bridge to bus 0000:00
[    0.221480] pci_bus 0000:00: root bus resource [bus 00-3e]
[    0.221484] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7]
[    0.221488] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff]
[    0.221492] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff]
[    0.221495] pci_bus 0000:00: root bus resource [mem 0xdfa00000-0xfeafffff]
[    0.221498] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff]
[    0.221509] pci 0000:00:00.0: [8086:0104] type 00 class 0x060000
[    0.221603] pci 0000:00:02.0: [8086:0116] type 00 class 0x030000
[    0.221616] pci 0000:00:02.0: reg 10: [mem 0xf0000000-0xf03fffff 64bit]
[    0.221623] pci 0000:00:02.0: reg 18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.221628] pci 0000:00:02.0: reg 20: [io  0x3000-0x303f]
[    0.221739] pci 0000:00:16.0: [8086:1c3a] type 00 class 0x078000
[    0.221765] pci 0000:00:16.0: reg 10: [mem 0xf0705000-0xf070500f 64bit]
[    0.221849] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[    0.221940] pci 0000:00:1a.0: [8086:1c2d] type 00 class 0x0c0320
[    0.221964] pci 0000:00:1a.0: reg 10: [mem 0xf070a000-0xf070a3ff]
[    0.222062] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[    0.222122] pci 0000:00:1b.0: [8086:1c20] type 00 class 0x040300
[    0.222140] pci 0000:00:1b.0: reg 10: [mem 0xf0700000-0xf0703fff 64bit]
[    0.222215] pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold
[    0.222244] pci 0000:00:1b.0: System wakeup disabled by ACPI
[    0.222279] pci 0000:00:1c.0: [8086:1c10] type 01 class 0x060400
[    0.222367] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[    0.222398] pci 0000:00:1c.0: System wakeup disabled by ACPI
[    0.222433] pci 0000:00:1c.3: [8086:1c16] type 01 class 0x060400
[    0.222519] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold
[    0.222555] pci 0000:00:1c.3: System wakeup disabled by ACPI
[    0.222592] pci 0000:00:1c.4: [8086:1c18] type 01 class 0x060400
[    0.222723] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[    0.222806] pci 0000:00:1d.0: [8086:1c26] type 00 class 0x0c0320
[    0.222829] pci 0000:00:1d.0: reg 10: [mem 0xf0709000-0xf07093ff]
[    0.222931] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[    0.222987] pci 0000:00:1f.0: [8086:1c49] type 00 class 0x060100
[    0.223143] pci 0000:00:1f.2: [8086:1c03] type 00 class 0x010601
[    0.223165] pci 0000:00:1f.2: reg 10: [io  0x3088-0x308f]
[    0.223174] pci 0000:00:1f.2: reg 14: [io  0x3094-0x3097]
[    0.223183] pci 0000:00:1f.2: reg 18: [io  0x3080-0x3087]
[    0.223192] pci 0000:00:1f.2: reg 1c: [io  0x3090-0x3093]
[    0.223201] pci 0000:00:1f.2: reg 20: [io  0x3060-0x307f]
[    0.223215] pci 0000:00:1f.2: reg 24: [mem 0xf0708000-0xf07087ff]
[    0.223266] pci 0000:00:1f.2: PME# supported from D3hot
[    0.223327] pci 0000:00:1f.3: [8086:1c22] type 00 class 0x0c0500
[    0.223345] pci 0000:00:1f.3: reg 10: [mem 0xf0704000-0xf07040ff 64bit]
[    0.223367] pci 0000:00:1f.3: reg 20: [io  0xefa0-0xefbf]
[    0.223659] pci 0000:01:00.0: [8086:0091] type 00 class 0x028000
[    0.223840] pci 0000:01:00.0: reg 10: [mem 0xf0600000-0xf0601fff 64bit]
[    0.224570] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold
[    0.224716] pci 0000:01:00.0: System wakeup disabled by ACPI
[    0.231372] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.231381] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.231526] pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000
[    0.231596] pci 0000:02:00.0: reg 10: [io  0x2000-0x20ff]
[    0.231719] pci 0000:02:00.0: reg 18: [mem 0xf0404000-0xf0404fff 64bit pref]
[    0.231794] pci 0000:02:00.0: reg 20: [mem 0xf0400000-0xf0403fff 64bit pref]
[    0.232125] pci 0000:02:00.0: supports D1 D2
[    0.232127] pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.232243] pci 0000:02:00.0: System wakeup disabled by ACPI
[    0.239288] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.239302] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.239326] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.239468] pci 0000:03:00.0: [1b21:1042] type 00 class 0x0c0330
[    0.239505] pci 0000:03:00.0: reg 10: [mem 0xf0500000-0xf0507fff 64bit]
[    0.239701] pci 0000:03:00.0: PME# supported from D3hot D3cold
[    0.247281] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.247300] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.247423] \_SB_.PCI0:_OSC invalid UUID
[    0.247425] _OSC request data:1 1f 0 
[    0.247429] acpi PNP0A08:00: ACPI _OSC support notification failed, disabling PCIe ASPM
[    0.247434] acpi PNP0A08:00: Unable to request _OSC control (_OSC support mask: 0x08)
[    0.248044] ACPI: PCI Interrupt Link [LNKA] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.248105] ACPI: PCI Interrupt Link [LNKB] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.248166] ACPI: PCI Interrupt Link [LNKC] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.248224] ACPI: PCI Interrupt Link [LNKD] (IRQs 1 3 4 5 6 *10 11 12 14 15)
[    0.248281] ACPI: PCI Interrupt Link [LNKE] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.248339] ACPI: PCI Interrupt Link [LNKF] (IRQs 1 3 4 5 6 10 11 12 14 15) *0, disabled.
[    0.248398] ACPI: PCI Interrupt Link [LNKG] (IRQs 1 3 4 5 6 10 *11 12 14 15)
[    0.248455] ACPI: PCI Interrupt Link [LNKH] (IRQs 1 3 4 5 6 10 11 12 14 15) *9
[    0.248890] ACPI: Enabled 4 GPEs in block 00 to 3F
[    0.248900] acpi root: \_SB_.PCI0 notify handler is installed
[    0.248956] Found 1 acpi root devices
[    0.248998] ACPI: EC: GPE = 0x17, I/O: command/status = 0x66, data = 0x62
[    0.249133] ACPI: No dock devices found.
[    0.249209] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.249215] vgaarb: loaded
[    0.249217] vgaarb: bridge control possible 0000:00:02.0
[    0.249371] SCSI subsystem initialized
[    0.249375] ACPI: bus type ATA registered
[    0.249430] libata version 3.00 loaded.
[    0.249445] ACPI: bus type USB registered
[    0.249466] usbcore: registered new interface driver usbfs
[    0.249476] usbcore: registered new interface driver hub
[    0.249500] usbcore: registered new device driver usb
[    0.249606] PCI: Using ACPI for IRQ routing
[    0.251277] PCI: pci_cache_line_size set to 64 bytes
[    0.251384] e820: reserve RAM buffer [mem 0x0009d800-0x0009ffff]
[    0.251386] e820: reserve RAM buffer [mem 0xd9c9f000-0xdbffffff]
[    0.251388] e820: reserve RAM buffer [mem 0xdb000000-0xdbffffff]
[    0.251389] e820: reserve RAM buffer [mem 0x11fe00000-0x11fffffff]
[    0.251473] NetLabel: Initializing
[    0.251477] NetLabel:  domain hash size = 128
[    0.251479] NetLabel:  protocols = UNLABELED CIPSOv4
[    0.251489] NetLabel:  unlabeled traffic allowed by default
[    0.251538] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[    0.251547] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[    0.253557] Switching to clocksource hpet
[    0.258377] AppArmor: AppArmor Filesystem Enabled
[    0.258404] pnp: PnP ACPI init
[    0.258417] ACPI: bus type PNP registered
[    0.258797] pnp 00:00: [dma 4]
[    0.258820] pnp 00:00: Plug and Play ACPI device, IDs PNP0200 (active)
[    0.258839] pnp 00:01: Plug and Play ACPI device, IDs INT0800 (active)
[    0.258924] pnp 00:02: Plug and Play ACPI device, IDs PNP0103 (active)
[    0.258959] pnp 00:03: Plug and Play ACPI device, IDs PNP0c04 (active)
[    0.259003] system 00:04: [io  0x0680-0x069f] has been reserved
[    0.259008] system 00:04: [io  0x1000-0x100f] has been reserved
[    0.259011] system 00:04: [io  0x5000-0x5003] has been reserved
[    0.259015] system 00:04: [io  0xffff] has been reserved
[    0.259018] system 00:04: [io  0x0400-0x0453] has been reserved
[    0.259022] system 00:04: [io  0x0458-0x047f] has been reserved
[    0.259025] system 00:04: [io  0x0500-0x057f] has been reserved
[    0.259028] system 00:04: [io  0x0a00-0x0a0f] has been reserved
[    0.259032] system 00:04: [io  0x164e-0x164f] has been reserved
[    0.259035] system 00:04: [io  0x5000-0x500f] could not be reserved
[    0.259040] system 00:04: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.259064] pnp 00:05: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.259110] system 00:06: [io  0x0454-0x0457] has been reserved
[    0.259115] system 00:06: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active)
[    0.259146] pnp 00:07: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.259187] pnp 00:08: Plug and Play ACPI device, IDs ETD0b00 SYN0002 PNP0f13 (active)
[    0.259345] system 00:09: [mem 0xfed1c000-0xfed1ffff] has been reserved
[    0.259350] system 00:09: [mem 0xfed10000-0xfed17fff] has been reserved
[    0.259353] system 00:09: [mem 0xfed18000-0xfed18fff] has been reserved
[    0.259357] system 00:09: [mem 0xfed19000-0xfed19fff] has been reserved
[    0.259361] system 00:09: [mem 0xf8000000-0xfbffffff] has been reserved
[    0.259364] system 00:09: [mem 0xfed20000-0xfed3ffff] has been reserved
[    0.259368] system 00:09: [mem 0xfed90000-0xfed93fff] has been reserved
[    0.259372] system 00:09: [mem 0xfed45000-0xfed8ffff] has been reserved
[    0.259375] system 00:09: [mem 0xff000000-0xffffffff] could not be reserved
[    0.259379] system 00:09: [mem 0xfee00000-0xfeefffff] could not be reserved
[    0.259384] system 00:09: Plug and Play ACPI device, IDs PNP0c02 (active)
[    0.259845] system 00:0a: Plug and Play ACPI device, IDs PNP0c01 (active)
[    0.259871] pnp: PnP ACPI: found 11 devices
[    0.259874] ACPI: bus type PNP unregistered
[    0.265620] pci 0000:00:1c.0: PCI bridge to [bus 01]
[    0.265629] pci 0000:00:1c.0:   bridge window [mem 0xf0600000-0xf06fffff]
[    0.265642] pci 0000:00:1c.3: PCI bridge to [bus 02]
[    0.265647] pci 0000:00:1c.3:   bridge window [io  0x2000-0x2fff]
[    0.265657] pci 0000:00:1c.3:   bridge window [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.265667] pci 0000:00:1c.4: PCI bridge to [bus 03]
[    0.265674] pci 0000:00:1c.4:   bridge window [mem 0xf0500000-0xf05fffff]
[    0.265835] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7]
[    0.265838] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff]
[    0.265840] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff]
[    0.265842] pci_bus 0000:00: resource 7 [mem 0xdfa00000-0xfeafffff]
[    0.265843] pci_bus 0000:00: resource 8 [mem 0xfed40000-0xfed44fff]
[    0.265846] pci_bus 0000:01: resource 1 [mem 0xf0600000-0xf06fffff]
[    0.265848] pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
[    0.265850] pci_bus 0000:02: resource 2 [mem 0xf0400000-0xf04fffff 64bit pref]
[    0.265852] pci_bus 0000:03: resource 1 [mem 0xf0500000-0xf05fffff]
[    0.265880] NET: Registered protocol family 2
[    0.266043] TCP established hash table entries: 32768 (order: 7, 524288 bytes)
[    0.266189] TCP bind hash table entries: 32768 (order: 7, 524288 bytes)
[    0.266288] TCP: Hash tables configured (established 32768 bind 32768)
[    0.266321] TCP: reno registered
[    0.266331] UDP hash table entries: 2048 (order: 4, 65536 bytes)
[    0.266352] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes)
[    0.266418] NET: Registered protocol family 1
[    0.266432] pci 0000:00:02.0: Boot video device
[    0.266777] PCI: CLS 64 bytes, default 64
[    0.266819] Trying to unpack rootfs image as initramfs...
[    0.331370] Freeing initrd memory: 3204k freed
[    0.332056] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.332065] software IO TLB [mem 0xd5c9f000-0xd9c9f000] (64MB) mapped at [ffff8800d5c9f000-ffff8800d9c9efff]
[    0.332262] Scanning for low memory corruption every 60 seconds
[    0.332449] Initialise module verification
[    0.332494] audit: initializing netlink socket (disabled)
[    0.332505] type=2000 audit(1366055140.328:1): initialized
[    0.365816] bounce pool size: 64 pages
[    0.365832] HugeTLB registered 2 MB page size, pre-allocated 0 pages
[    0.367089] VFS: Disk quotas dquot_6.5.2
[    0.367132] Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.367531] fuse init (API version 7.21)
[    0.367603] msgmni has been set to 7688
[    0.367895] Key type asymmetric registered
[    0.367898] Asymmetric key parser 'x509' registered
[    0.367930] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252)
[    0.367964] io scheduler noop registered
[    0.367967] io scheduler deadline registered (default)
[    0.367973] io scheduler cfq registered
[    0.368177] pci_hotplug: PCI Hot Plug PCI Core version: 0.5
[    0.368191] pciehp: PCI Express Hot Plug Controller Driver version: 0.4
[    0.368232] intel_idle: MWAIT substates: 0x21120
[    0.368233] intel_idle: v0.4 model 0x2A
[    0.368234] intel_idle: lapic_timer_reliable_states 0xffffffff
[    0.368656] ACPI: AC Adapter [ADP1] (on-line)
[    0.368738] input: Lid Switch as /devices/LNXSYSTM:00/device:00/PNP0C0D:00/input/input0
[    0.368884] ACPI: Lid Switch [LID0]
[    0.368936] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input1
[    0.368943] ACPI: Power Button [PWRB]
[    0.368977] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
[    0.368982] ACPI: Power Button [PWRF]
[    0.369061] ACPI: Fan [FAN0] (off)
[    0.369086] ACPI: Fan [FAN1] (off)
[    0.369116] ACPI: Fan [FAN2] (off)
[    0.369139] ACPI: Fan [FAN3] (off)
[    0.369162] ACPI: Fan [FAN4] (off)
[    0.369210] ACPI: Requesting acpi_cpufreq
[    0.373547] thermal LNXTHERM:00: registered as thermal_zone0
[    0.373553] ACPI: Thermal Zone [TZ00] (66 C)
[    0.373740] thermal LNXTHERM:01: registered as thermal_zone1
[    0.373744] ACPI: Thermal Zone [TZ01] (30 C)
[    0.373773] GHES: HEST is not enabled!
[    0.373901] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.376498] Linux agpgart interface v0.103
[    0.378126] brd: module loaded
[    0.378512] ACPI: Battery Slot [BAT1] (battery present)
[    0.378856] loop: module loaded
[    0.378954] mei_me 0000:00:16.0: setting latency timer to 64
[    0.379008] mei_me 0000:00:16.0: irq 40 for MSI/MSI-X
[    0.381794] ahci 0000:00:1f.2: version 3.0
[    0.381882] ahci 0000:00:1f.2: irq 41 for MSI/MSI-X
[    0.381919] ahci: SSS flag set, parallel bus scan disabled
[    0.397499] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x1b impl SATA mode
[    0.397506] ahci 0000:00:1f.2: flags: 64bit ncq sntf ilck stag pm led clo pio slum part ems sxs apst 
[    0.397514] ahci 0000:00:1f.2: setting latency timer to 64
[    0.421752] scsi0 : ahci
[    0.421809] scsi1 : ahci
[    0.421857] scsi2 : ahci
[    0.421906] scsi3 : ahci
[    0.421952] scsi4 : ahci
[    0.421999] scsi5 : ahci
[    0.422028] ata1: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708100 irq 41
[    0.422034] ata2: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708180 irq 41
[    0.422038] ata3: DUMMY
[    0.422041] ata4: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708280 irq 41
[    0.422046] ata5: SATA max UDMA/133 abar m2048@0xf0708000 port 0xf0708300 irq 41
[    0.422050] ata6: DUMMY
[    0.422290] libphy: Fixed MDIO Bus: probed
[    0.422363] tun: Universal TUN/TAP device driver, 1.6
[    0.422365] tun: (C) 1999-2004 Max Krasnyansky <maxk@qualcomm.com>
[    0.422402] PPP generic driver version 2.4.2
[    0.422436] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.422439] ehci-pci: EHCI PCI platform driver
[    0.422516] ehci-pci 0000:00:1a.0: setting latency timer to 64
[    0.422525] ehci-pci 0000:00:1a.0: EHCI Host Controller
[    0.422532] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[    0.422549] ehci-pci 0000:00:1a.0: debug port 2
[    0.426464] ehci-pci 0000:00:1a.0: cache line size of 64 is not supported
[    0.426480] ehci-pci 0000:00:1a.0: irq 16, io mem 0xf070a000
[    0.437452] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[    0.437482] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[    0.437486] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.437490] usb usb1: Product: EHCI Host Controller
[    0.437493] usb usb1: Manufacturer: Linux 3.9.0-rc6-next20130411-4-iniza-small ehci_hcd
[    0.437497] usb usb1: SerialNumber: 0000:00:1a.0
[    0.437585] hub 1-0:1.0: USB hub found
[    0.437591] hub 1-0:1.0: 2 ports detected
[    0.437713] ehci-pci 0000:00:1d.0: setting latency timer to 64
[    0.437719] ehci-pci 0000:00:1d.0: EHCI Host Controller
[    0.437725] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[    0.437741] ehci-pci 0000:00:1d.0: debug port 2
[    0.441650] ehci-pci 0000:00:1d.0: cache line size of 64 is not supported
[    0.441664] ehci-pci 0000:00:1d.0: irq 23, io mem 0xf0709000
[    0.453441] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[    0.453464] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002
[    0.453468] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.453472] usb usb2: Product: EHCI Host Controller
[    0.453475] usb usb2: Manufacturer: Linux 3.9.0-rc6-next20130411-4-iniza-small ehci_hcd
[    0.453479] usb usb2: SerialNumber: 0000:00:1d.0
[    0.453549] hub 2-0:1.0: USB hub found
[    0.453554] hub 2-0:1.0: 2 ports detected
[    0.453617] ehci-platform: EHCI generic platform driver
[    0.453626] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[    0.453641] uhci_hcd: USB Universal Host Controller Interface driver
[    0.453705] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.453711] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 3
[    0.463457] xhci_hcd 0000:03:00.0: irq 42 for MSI/MSI-X
[    0.463463] xhci_hcd 0000:03:00.0: irq 43 for MSI/MSI-X
[    0.463469] xhci_hcd 0000:03:00.0: irq 44 for MSI/MSI-X
[    0.463474] xhci_hcd 0000:03:00.0: irq 45 for MSI/MSI-X
[    0.463479] xhci_hcd 0000:03:00.0: irq 46 for MSI/MSI-X
[    0.463590] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002
[    0.463594] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.463598] usb usb3: Product: xHCI Host Controller
[    0.463601] usb usb3: Manufacturer: Linux 3.9.0-rc6-next20130411-4-iniza-small xhci_hcd
[    0.463605] usb usb3: SerialNumber: 0000:03:00.0
[    0.463658] xHCI xhci_add_endpoint called for root hub
[    0.463659] xHCI xhci_check_bandwidth called for root hub
[    0.463676] hub 3-0:1.0: USB hub found
[    0.463686] hub 3-0:1.0: 2 ports detected
[    0.463742] xhci_hcd 0000:03:00.0: xHCI Host Controller
[    0.463747] xhci_hcd 0000:03:00.0: new USB bus registered, assigned bus number 4
[    0.463783] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003
[    0.463787] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    0.463791] usb usb4: Product: xHCI Host Controller
[    0.463794] usb usb4: Manufacturer: Linux 3.9.0-rc6-next20130411-4-iniza-small xhci_hcd
[    0.463798] usb usb4: SerialNumber: 0000:03:00.0
[    0.463851] xHCI xhci_add_endpoint called for root hub
[    0.463852] xHCI xhci_check_bandwidth called for root hub
[    0.463867] hub 4-0:1.0: USB hub found
[    0.463876] hub 4-0:1.0: 2 ports detected
[    0.485451] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f13:EPAD] at 0x60,0x64 irq 1,12
[    0.492612] serio: i8042 KBD port at 0x60,0x64 irq 1
[    0.492619] serio: i8042 AUX port at 0x60,0x64 irq 12
[    0.492702] mousedev: PS/2 mouse device common for all mice
[    0.493183] rtc_cmos 00:05: rtc core: registered rtc_cmos as rtc0
[    0.493214] rtc_cmos 00:05: alarms up to one month, y3k, 242 bytes nvram, hpet irqs
[    0.493272] device-mapper: uevent: version 1.0.3
[    0.493320] device-mapper: ioctl: 4.24.0-ioctl (2013-01-15) initialised: dm-devel@redhat.com
[    0.493330] Intel P-state driver initializing.
[    0.500315] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
[    0.505582] Intel pstate controlling: cpu 0
[    0.505601] Intel pstate controlling: cpu 1
[    0.505614] Intel pstate controlling: cpu 2
[    0.505628] Intel pstate controlling: cpu 3
[    0.505724] cpuidle: using governor ladder
[    0.505730] ledtrig-cpu: registered to indicate activity on CPUs
[    0.505733] EFI Variables Facility v0.08 2004-May-17
[    0.505834] ashmem: initialized
[    0.505939] TCP: cubic registered
[    0.506032] NET: Registered protocol family 10
[    0.506209] NET: Registered protocol family 17
[    0.506220] Key type dns_resolver registered
[    0.506425] PM: Hibernation image not present or could not be loaded.
[    0.506427] Loading module verification certificates
[    0.507475] MODSIGN: Loaded cert 'Magrathea: Glacier signing key: 2d0b62fc6ef95e03950059171df14bf0687f5a2a'
[    0.507489] registered taskstats version 1
[    0.509829] Key type trusted registered
[    0.511778] Key type encrypted registered
[    0.515262] BIOS EDD facility v0.16 2004-Jun-25, 0 devices found
[    0.515267] EDD information not available.
[    0.741339] ata1: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    0.742589] ata1.00: ATA-8: Hitachi HTS545050A7E380, GG2OA6C0, max UDMA/133
[    0.742605] ata1.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 31/32), AA
[    0.743677] ata1.00: configured for UDMA/133
[    0.744017] scsi 0:0:0:0: Direct-Access     ATA      Hitachi HTS54505 GG2O PQ: 0 ANSI: 5
[    0.744306] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.744339] sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/465 GiB)
[    0.744350] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.744640] sd 0:0:0:0: [sda] Write Protect is off
[    0.744653] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    0.744813] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.753284] usb 1-1: new high-speed USB device number 2 using ehci-pci
[    0.755356]  sda: sda1 sda2 sda3
[    0.756071] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.885656] usb 1-1: New USB device found, idVendor=8087, idProduct=0024
[    0.885672] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    0.886074] hub 1-1:1.0: USB hub found
[    0.886271] hub 1-1:1.0: 6 ports detected
[    0.997165] usb 2-1: new high-speed USB device number 2 using ehci-pci
[    1.065124] ata2: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[    1.065732] ata2.00: ATA-8: SanDisk iSSD P4 16GB, SSD 9.14, max UDMA/133
[    1.065753] ata2.00: 31277232 sectors, multi 1: LBA48 
[    1.066443] ata2.00: configured for UDMA/133
[    1.066785] scsi 1:0:0:0: Direct-Access     ATA      SanDisk iSSD P4  SSD  PQ: 0 ANSI: 5
[    1.067057] sd 1:0:0:0: Attached scsi generic sg1 type 0
[    1.067144] sd 1:0:0:0: [sdb] 31277232 512-byte logical blocks: (16.0 GB/14.9 GiB)
[    1.067458] sd 1:0:0:0: [sdb] Write Protect is off
[    1.067469] sd 1:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    1.067611] sd 1:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    1.068751]  sdb: sdb1 sdb2
[    1.069041] sd 1:0:0:0: [sdb] Attached SCSI disk
[    1.129754] usb 2-1: New USB device found, idVendor=8087, idProduct=0024
[    1.129769] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    1.130107] hub 2-1:1.0: USB hub found
[    1.130322] hub 2-1:1.0: 6 ports detected
[    1.205194] usb 1-1.4: new high-speed USB device number 3 using ehci-pci
[    1.328912] tsc: Refined TSC clocksource calibration: 1596.376 MHz
[    1.328926] Switching to clocksource tsc
[    1.388897] ata4: SATA link down (SStatus 0 SControl 300)
[    1.465263] usb 1-1.4: New USB device found, idVendor=2232, idProduct=1018
[    1.465276] usb 1-1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    1.465283] usb 1-1.4: Product: WebCam SC-13HDL11431N
[    1.465288] usb 1-1.4: Manufacturer: 123
[    1.704656] ata5: SATA link down (SStatus 0 SControl 300)
[    1.707272] Freeing unused kernel memory: 1320k freed
[    1.707632] Write protecting the kernel read-only data: 12288k
[    1.708807] usb 2-1.5: new full-speed USB device number 3 using ehci-pci
[    1.713861] Freeing unused kernel memory: 1232k freed
[    1.717590] Freeing unused kernel memory: 1076k freed
[    1.735454] udevd[121]: starting version 175
[    1.770412] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded
[    1.770769] r8169 0000:02:00.0: irq 47 for MSI/MSI-X
[    1.771016] r8169 0000:02:00.0 eth0: RTL8168evl/8111evl at 0xffffc90000620000, e8:03:9a:36:17:a9, XID 0c900800 IRQ 47
[    1.771029] r8169 0000:02:00.0 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko]
[    1.804803] usb 2-1.5: New USB device found, idVendor=8086, idProduct=0189
[    1.804815] usb 2-1.5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.673086] EXT4-fs (loop0): mounted filesystem with ordered data mode. Opts: (null)
[   23.340511] Adding 262140k swap on /host/ubuntu/disks/swap.disk.  Priority:-1 extents:1 across:262140k FS
[   23.344405] EXT4-fs (loop0): re-mounted. Opts: errors=remount-ro
[   23.405635] udevd[596]: starting version 175
[   23.805999] ACPI Warning: 0x0000000000000428-0x000000000000042f SystemIO conflicts with Region \PMIO 1 (20130214/utaddress-251)
[   23.806010] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   23.806016] ACPI Warning: 0x0000000000000540-0x000000000000054f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   23.806021] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   23.806024] ACPI Warning: 0x0000000000000530-0x000000000000053f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   23.806028] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   23.806030] ACPI Warning: 0x0000000000000500-0x000000000000052f SystemIO conflicts with Region \GPIO 1 (20130214/utaddress-251)
[   23.806033] ACPI: If an ACPI driver is available for this device, you should use it instead of the native driver
[   23.806034] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   24.067644] Bluetooth: Core ver 2.16
[   24.067703] NET: Registered protocol family 31
[   24.067706] Bluetooth: HCI device and connection manager initialized
[   24.068275] Bluetooth: HCI socket layer initialized
[   24.068280] Bluetooth: L2CAP socket layer initialized
[   24.068288] Bluetooth: SCO socket layer initialized
[   24.131055] wmi: Mapper loaded
[   24.131652] samsung_laptop: detected SABI interface: SwSmi@
[   24.131655] samsung_laptop: Backlight controlled by ACPI video driver
[   24.258187] lp: driver loaded but no devices found
[   24.331043] Linux video capture interface: v2.00
[   24.477552] type=1400 audit(1366047964.489:2): apparmor="STATUS" operation="profile_load" name="/sbin/dhclient" pid=778 comm="apparmor_parser"
[   24.477605] type=1400 audit(1366047964.489:3): apparmor="STATUS" operation="profile_load" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=778 comm="apparmor_parser"
[   24.477647] type=1400 audit(1366047964.489:4): apparmor="STATUS" operation="profile_load" name="/usr/lib/connman/scripts/dhclient-script" pid=778 comm="apparmor_parser"
[   24.508133] type=1400 audit(1366047964.517:5): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=703 comm="apparmor_parser"
[   24.508190] type=1400 audit(1366047964.517:6): apparmor="STATUS" operation="profile_replace" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=703 comm="apparmor_parser"
[   24.508233] type=1400 audit(1366047964.517:7): apparmor="STATUS" operation="profile_replace" name="/usr/lib/connman/scripts/dhclient-script" pid=703 comm="apparmor_parser"
[   24.520986] init: failsafe main process (918) killed by TERM signal
[   24.538689] microcode: CPU0 sig=0x206a7, pf=0x10, revision=0x28
[   24.602808] ppdev: user-space parallel port driver
[   24.612379] cfg80211: Calling CRDA to update world regulatory domain
[   24.617688] cfg80211: World regulatory domain updated:
[   24.617692] cfg80211:   (start_freq - end_freq @ bandwidth), (max_antenna_gain, max_eirp)
[   24.617695] cfg80211:   (2402000 KHz - 2472000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   24.617696] cfg80211:   (2457000 KHz - 2482000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   24.617698] cfg80211:   (2474000 KHz - 2494000 KHz @ 20000 KHz), (300 mBi, 2000 mBm)
[   24.617699] cfg80211:   (5170000 KHz - 5250000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   24.617700] cfg80211:   (5735000 KHz - 5835000 KHz @ 40000 KHz), (300 mBi, 2000 mBm)
[   24.629875] usbcore: registered new interface driver btusb
[   24.672283] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   24.672288] Bluetooth: BNEP filters: protocol multicast
[   24.672299] Bluetooth: BNEP socket layer initialized
[   24.779112] Bluetooth: RFCOMM TTY layer initialized
[   24.779127] Bluetooth: RFCOMM socket layer initialized
[   24.779130] Bluetooth: RFCOMM ver 1.11
[   25.159070] microcode: CPU1 sig=0x206a7, pf=0x10, revision=0x28
[   25.161494] microcode: CPU2 sig=0x206a7, pf=0x10, revision=0x28
[   25.163280] microcode: CPU3 sig=0x206a7, pf=0x10, revision=0x28
[   25.165739] microcode: Microcode Update Driver: v2.00 <tigran@aivazian.fsnet.co.uk>, Peter Oruba
[   25.194298] [drm] Initialized drm 1.1.0 20060810
[   25.402942] uvcvideo: Found UVC 1.00 device WebCam SC-13HDL11431N (2232:1018)
[   25.407392] Intel(R) Wireless WiFi driver for Linux, in-tree:d
[   25.407397] Copyright(c) 2003-2013 Intel Corporation
[   25.407716] iwlwifi 0000:01:00.0: irq 48 for MSI/MSI-X
[   25.408473] iwlwifi 0000:01:00.0: loaded firmware version 18.168.6.1 op_mode iwldvm
[   25.424064] input: WebCam SC-13HDL11431N as /devices/pci0000:00/0000:00:1a.0/usb1/1-1/1-1.4/1-1.4:1.0/input/input4
[   25.424238] usbcore: registered new interface driver uvcvideo
[   25.424241] USB Video Class driver (1.1.1)
[   25.597915] type=1400 audit(1366047965.609:8): apparmor="STATUS" operation="profile_load" name="/usr/lib/cups/backend/cups-pdf" pid=1049 comm="apparmor_parser"
[   25.598036] type=1400 audit(1366047965.609:9): apparmor="STATUS" operation="profile_load" name="/usr/sbin/cupsd" pid=1049 comm="apparmor_parser"
[   25.824290] [drm] Memory usable by graphics device = 2048M
[   25.824299] i915 0000:00:02.0: setting latency timer to 64
[   25.856782] i915 0000:00:02.0: irq 49 for MSI/MSI-X
[   25.856801] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010).
[   25.856802] [drm] Driver supports precise vblank timestamp query.
[   25.856852] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[   25.867222] [drm] Wrong MCH_SSKPD value: 0x16040307
[   25.867226] [drm] This can cause pipe underruns and display issues.
[   25.867227] [drm] Please upgrade your BIOS to fix this.
[   25.881432] fbcon: inteldrmfb (fb0) is primary device
[   25.897496] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUG enabled
[   25.897498] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEBUGFS enabled
[   25.897500] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TRACING enabled
[   25.897501] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_DEVICE_TESTMODE enabled
[   25.897502] iwlwifi 0000:01:00.0: CONFIG_IWLWIFI_P2P disabled
[   25.897504] iwlwifi 0000:01:00.0: Detected Intel(R) Centrino(R) Advanced-N 6230 AGN, REV=0xB0
[   25.897554] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   25.918505] ieee80211 phy0: Selected rate control algorithm 'iwl-agn-rs'
[   25.929915] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   25.932966] psmouse serio1: elantech: assuming hardware version 3 (with firmware version 0x450f00)
[   25.936588] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   25.948981] psmouse serio1: elantech: Synaptics capabilities query result 0x08, 0x17, 0x0c.
[   26.026191] input: ETPS/2 Elantech Touchpad as /devices/platform/i8042/serio1/input/input5
[   26.281384] type=1400 audit(1366047966.293:10): apparmor="STATUS" operation="profile_load" name="/usr/lib/lightdm/lightdm/lightdm-guest-session-wrapper" pid=1068 comm="apparmor_parser"
[   26.332139] iwlwifi 0000:01:00.0: L1 Enabled; Disabling L0S
[   26.338754] iwlwifi 0000:01:00.0: Radio type=0x1-0x2-0x0
[   26.532463] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready
[   26.620925] type=1400 audit(1366047966.633:11): apparmor="STATUS" operation="profile_replace" name="/sbin/dhclient" pid=1069 comm="apparmor_parser"
[   26.874868] Console: switching to colour frame buffer device 170x48
[   26.879508] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[   26.879511] i915 0000:00:02.0: registered panic notifier
[   26.904082] acpi device:33: registered as cooling_device9
[   26.904331] ACPI: Video Device [GFX0] (multi-head: yes  rom: no  post: no)
[   26.905248] input: Video Bus as /devices/LNXSYSTM:00/device:00/PNP0A08:00/LNXVIDEO:00/input/input6
[   26.907012] [drm] Initialized i915 1.6.0 20080730 for 0000:00:02.0 on minor 0
[   26.907213] snd_hda_intel 0000:00:1b.0: irq 50 for MSI/MSI-X
[   26.984146] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1b.0/sound/card0/input7
[   26.984343] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1b.0/sound/card0/input8
[   26.984558] input: HDA Intel PCH Headphone as /devices/pci0000:00/0000:00:1b.0/sound/card0/input9
[   27.802312] [drm] Enabling RC6 states: RC6 on, RC6p off, RC6pp off
[   32.922856] wlan0: authenticate with 00:04:0e:e4:00:3d
[   32.927630] wlan0: send auth to 00:04:0e:e4:00:3d (try 1/3)
[   32.929321] wlan0: authenticated
[   32.929491] iwlwifi 0000:01:00.0 wlan0: disabling HT as WMM/QoS is not supported by the AP
[   32.929494] iwlwifi 0000:01:00.0 wlan0: disabling VHT as WMM/QoS is not supported by the AP
[   32.930499] wlan0: associate with 00:04:0e:e4:00:3d (try 1/3)
[   32.934020] wlan0: RX AssocResp from 00:04:0e:e4:00:3d (capab=0x411 status=0 aid=1)
[   32.938295] wlan0: associated
[   32.938322] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready
[   32.991749] audit_printk_skb: 21 callbacks suppressed
[   32.991753] type=1400 audit(1366047973.009:19): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince" pid=1070 comm="apparmor_parser"
[   32.992324] type=1400 audit(1366047973.009:20): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//launchpad_integration" pid=1070 comm="apparmor_parser"
[   32.992490] type=1400 audit(1366047973.009:21): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince//sanitized_helper" pid=1070 comm="apparmor_parser"
[   32.993035] type=1400 audit(1366047973.009:22): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer" pid=1070 comm="apparmor_parser"
[   32.993408] type=1400 audit(1366047973.009:23): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//launchpad_integration" pid=1070 comm="apparmor_parser"
[   32.993570] type=1400 audit(1366047973.009:24): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-previewer//sanitized_helper" pid=1070 comm="apparmor_parser"
[   32.993930] type=1400 audit(1366047973.009:25): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer" pid=1070 comm="apparmor_parser"
[   32.994212] type=1400 audit(1366047973.009:26): apparmor="STATUS" operation="profile_load" name="/usr/bin/evince-thumbnailer//sanitized_helper" pid=1070 comm="apparmor_parser"
[   33.061249] init: alsa-restore main process (1207) terminated with status 99
[   33.443073] init: plymouth-stop pre-start process (1444) terminated with status 1
[   82.926755] smpboot: CPU 3 is now offline

[-- Attachment #3: config-3.9.0-rc6-next20130411-4-iniza-small --]
[-- Type: application/octet-stream, Size: 112259 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 3.9.0-rc6 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_ARCH_HAS_CPU_AUTOPROBE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_HAVE_INTEL_TXT=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_FHANDLE=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
# CONFIG_AUDIT_LOGINUID_IMMUTABLE is not set
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_ALWAYS_USE_PERSISTENT_CLOCK=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_PERIODIC_HZ=y
# CONFIG_NO_HZ_IDLE is not set
# CONFIG_NO_HZ_EXTENDED is not set
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_VIRT_CPU_ACCOUNTING=y
# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
CONFIG_RCU_STALL_COMMON=y
CONFIG_CONTEXT_TRACKING=y
CONFIG_RCU_USER_QS=y
# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_RCU_FANOUT=64
CONFIG_RCU_FANOUT_LEAF=16
# CONFIG_RCU_FANOUT_EXACT is not set
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_NOCB_CPU is not set
CONFIG_IKCONFIG=m
# CONFIG_IKCONFIG_PROC is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANTS_PROT_NUMA_PROT_NONE=y
# CONFIG_NUMA_BALANCING is not set
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_MEMCG=y
CONFIG_MEMCG_SWAP=y
# CONFIG_MEMCG_SWAP_ENABLED is not set
# CONFIG_MEMCG_KMEM is not set
# CONFIG_MEMCG_DEBUG_ASYNC_DESTROY is not set
CONFIG_CGROUP_HUGETLB=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_CHECKPOINT_RESTORE=y
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_RD_LZ4 is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_HAVE_UID16=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
# CONFIG_OPROFILE is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_KPROBES_ON_FTRACE=y
CONFIG_UPROBES=y
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_GENERIC_IDLE_LOOP=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_MODULE_SIG=y
# CONFIG_MODULE_SIG_FORCE is not set
CONFIG_MODULE_SIG_ALL=y
# CONFIG_MODULE_SIG_SHA1 is not set
# CONFIG_MODULE_SIG_SHA224 is not set
# CONFIG_MODULE_SIG_SHA256 is not set
# CONFIG_MODULE_SIG_SHA384 is not set
CONFIG_MODULE_SIG_SHA512=y
CONFIG_MODULE_SIG_HASH="sha512"
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
CONFIG_DEFAULT_DEADLINE=y
# CONFIG_DEFAULT_CFQ is not set
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="deadline"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_ASN1=y
CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
CONFIG_INLINE_READ_UNLOCK=y
CONFIG_INLINE_READ_UNLOCK_IRQ=y
CONFIG_INLINE_WRITE_UNLOCK=y
CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_X2APIC=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
CONFIG_X86_NUMACHIP=y
# CONFIG_X86_VSMP is not set
# CONFIG_X86_UV is not set
# CONFIG_X86_INTEL_LPSS is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=500
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
# CONFIG_XEN_X86_PVH is not set
CONFIG_KVM_GUEST=y
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
CONFIG_MEMTEST=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_I8K is not set
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_MICROCODE_INTEL_LIB=y
CONFIG_MICROCODE_INTEL_EARLY=y
CONFIG_MICROCODE_EARLY=y
# CONFIG_X86_MSR is not set
# CONFIG_X86_CPUID is not set
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_MEMORY_PROBE=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_MOVABLE_NODE is not set
CONFIG_HAVE_BOOTMEM_INFO_NODE=y
CONFIG_MEMORY_HOTPLUG=y
CONFIG_MEMORY_HOTPLUG_SPARSE=y
CONFIG_MEMORY_HOTREMOVE=y
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_NEED_BOUNCE_POOL=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
CONFIG_TRANSPARENT_HUGEPAGE=y
# CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set
CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CLEANCACHE=y
CONFIG_FRONTSWAP=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=1
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
# CONFIG_PM_AUTOSLEEP is not set
# CONFIG_PM_WAKELOCKS is not set
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_TEST_SUSPEND is not set
CONFIG_PM_SLEEP_DEBUG=y
# CONFIG_PM_TRACE_RTC is not set
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
# CONFIG_ACPI_PROCFS is not set
# CONFIG_ACPI_PROCFS_POWER is not set
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_I2C=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_HOTPLUG_CPU=y
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
# CONFIG_ACPI_HOTPLUG_MEMORY is not set
# CONFIG_ACPI_SBS is not set
CONFIG_ACPI_HED=y
# CONFIG_ACPI_CUSTOM_METHOD is not set
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
# CONFIG_ACPI_APEI_EINJ is not set
# CONFIG_ACPI_APEI_ERST_DEBUG is not set
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_GOV_COMMON=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
CONFIG_X86_PCC_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_ACPI_CPUFREQ_CPB=y
CONFIG_X86_POWERNOW_K8=y
# CONFIG_X86_AMD_FREQ_SENSITIVITY is not set
CONFIG_X86_SPEEDSTEP_CENTRINO=y
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_IDLE_MULTIPLE_DRIVERS is not set
CONFIG_CPU_IDLE_GOV_LADDER=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_REALLOC_ENABLE_AUTO=y
# CONFIG_PCI_STUB is not set
# CONFIG_XEN_PCIDEV_FRONTEND is not set
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
# CONFIG_PCCARD is not set
CONFIG_HOTPLUG_PCI=y
# CONFIG_HOTPLUG_PCI_ACPI is not set
CONFIG_HOTPLUG_PCI_CPCI=y
# CONFIG_HOTPLUG_PCI_CPCI_ZT5550 is not set
# CONFIG_HOTPLUG_PCI_CPCI_GENERIC is not set
# CONFIG_HOTPLUG_PCI_SHPC is not set
CONFIG_RAPIDIO=y
CONFIG_RAPIDIO_TSI721=y
CONFIG_RAPIDIO_DISC_TIMEOUT=30
# CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS is not set
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
CONFIG_RAPIDIO_TSI57X=y
CONFIG_RAPIDIO_CPS_XX=y
CONFIG_RAPIDIO_TSI568=y
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_RAPIDIO_TSI500=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
# CONFIG_BINFMT_MISC is not set
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_X86_X32=y
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
# CONFIG_XFRM_USER is not set
# CONFIG_NET_KEY is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_FIB_TRIE_STATS=y
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_PNP=y
CONFIG_IP_PNP_DHCP=y
# CONFIG_IP_PNP_BOOTP is not set
# CONFIG_IP_PNP_RARP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
# CONFIG_NET_IP_TUNNEL is not set
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
# CONFIG_INET_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
CONFIG_INET_LRO=y
# CONFIG_INET_DIAG is not set
CONFIG_TCP_CONG_ADVANCED=y
# CONFIG_TCP_CONG_BIC is not set
CONFIG_TCP_CONG_CUBIC=y
# CONFIG_TCP_CONG_WESTWOOD is not set
# CONFIG_TCP_CONG_HTCP is not set
# CONFIG_TCP_CONG_HSTCP is not set
# CONFIG_TCP_CONG_HYBLA is not set
# CONFIG_TCP_CONG_VEGAS is not set
# CONFIG_TCP_CONG_SCALABLE is not set
# CONFIG_TCP_CONG_LP is not set
# CONFIG_TCP_CONG_VENO is not set
# CONFIG_TCP_CONG_YEAH is not set
# CONFIG_TCP_CONG_ILLINOIS is not set
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
CONFIG_IPV6_ROUTER_PREF=y
CONFIG_IPV6_ROUTE_INFO=y
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
# CONFIG_INET6_AH is not set
# CONFIG_INET6_ESP is not set
# CONFIG_INET6_IPCOMP is not set
# CONFIG_IPV6_MIP6 is not set
# CONFIG_INET6_XFRM_TUNNEL is not set
# CONFIG_INET6_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET6_XFRM_MODE_TUNNEL is not set
# CONFIG_INET6_XFRM_MODE_BEET is not set
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_SIT is not set
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
CONFIG_IPV6_MULTIPLE_TABLES=y
CONFIG_IPV6_SUBTREES=y
CONFIG_IPV6_MROUTE=y
CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y
CONFIG_IPV6_PIMSM_V2=y
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y

#
# Core Netfilter Configuration
#
# CONFIG_NETFILTER_NETLINK_ACCT is not set
# CONFIG_NETFILTER_NETLINK_QUEUE is not set
# CONFIG_NETFILTER_NETLINK_LOG is not set
# CONFIG_NF_CONNTRACK is not set
# CONFIG_NETFILTER_XTABLES is not set
# CONFIG_IP_VS is not set

#
# IP: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV4 is not set
# CONFIG_IP_NF_IPTABLES is not set
# CONFIG_IP_NF_ARPTABLES is not set

#
# IPv6: Netfilter Configuration
#
# CONFIG_NF_DEFRAG_IPV6 is not set
# CONFIG_IP6_NF_IPTABLES is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
CONFIG_NET_SCH_HTB=m
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
CONFIG_NET_SCH_CODEL=m
CONFIG_NET_SCH_FQ_CODEL=m
# CONFIG_NET_SCH_INGRESS is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
CONFIG_NET_CLS=y
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
# CONFIG_NET_EMATCH_CMP is not set
# CONFIG_NET_EMATCH_NBYTE is not set
# CONFIG_NET_EMATCH_U32 is not set
# CONFIG_NET_EMATCH_META is not set
# CONFIG_NET_EMATCH_TEXT is not set
CONFIG_NET_CLS_ACT=y
# CONFIG_NET_ACT_POLICE is not set
# CONFIG_NET_ACT_GACT is not set
# CONFIG_NET_ACT_MIRRED is not set
# CONFIG_NET_ACT_NAT is not set
# CONFIG_NET_ACT_PEDIT is not set
# CONFIG_NET_ACT_SIMP is not set
# CONFIG_NET_ACT_SKBEDIT is not set
# CONFIG_NET_ACT_CSUM is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_NETPRIO_CGROUP is not set
CONFIG_BQL=y
CONFIG_BPF_JIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_NET_TCPPROBE is not set
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
CONFIG_BT=m
CONFIG_BT_RFCOMM=m
CONFIG_BT_RFCOMM_TTY=y
CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
# CONFIG_BT_HIDP is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
# CONFIG_BT_HCIBTSDIO is not set
# CONFIG_BT_HCIUART is not set
# CONFIG_BT_HCIBCM203X is not set
# CONFIG_BT_HCIBPA10X is not set
# CONFIG_BT_HCIBFUSB is not set
# CONFIG_BT_HCIVHCI is not set
# CONFIG_BT_MRVL is not set
# CONFIG_BT_ATH3K is not set
# CONFIG_AF_RXRPC is not set
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_CFG80211=m
CONFIG_NL80211_TESTMODE=y
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
# CONFIG_CFG80211_REG_DEBUG is not set
# CONFIG_CFG80211_CERTIFICATION_ONUS is not set
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
# CONFIG_LIB80211 is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_MESSAGE_TRACING is not set
# CONFIG_MAC80211_DEBUG_MENU is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
# CONFIG_PARPORT_SERIAL is not set
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
# CONFIG_PARPORT_GSC is not set
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT_1284=y
CONFIG_PNP=y
# CONFIG_PNP_DEBUG_MESSAGES is not set

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_FD is not set
# CONFIG_PARIDE is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_DA is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_NVME is not set
# CONFIG_BLK_DEV_SX8 is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
CONFIG_XEN_BLKDEV_FRONTEND=y
# CONFIG_XEN_BLKDEV_BACKEND is not set
CONFIG_VIRTIO_BLK=y
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLOCKCONSOLE is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_INTEL_MID_PTI is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ATMEL_SSC is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_TI_DAC7512 is not set
# CONFIG_VMWARE_BALLOON is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_BMP085_SPI is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_LATTICE_ECP3_CONFIG is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_AT25 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_EEPROM_93XX46 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_VMWARE_VMCI is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_TGT is not set
# CONFIG_SCSI_NETLINK is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
CONFIG_SCSI_LOWLEVEL=y
# CONFIG_ISCSI_TCP is not set
# CONFIG_ISCSI_BOOT_SYSFS is not set
# CONFIG_SCSI_CXGB3_ISCSI is not set
# CONFIG_SCSI_CXGB4_ISCSI is not set
# CONFIG_SCSI_BNX2_ISCSI is not set
# CONFIG_SCSI_BNX2X_FCOE is not set
# CONFIG_BE2ISCSI is not set
# CONFIG_BLK_DEV_3W_XXXX_RAID is not set
# CONFIG_SCSI_HPSA is not set
# CONFIG_SCSI_3W_9XXX is not set
# CONFIG_SCSI_3W_SAS is not set
# CONFIG_SCSI_ACARD is not set
# CONFIG_SCSI_AACRAID is not set
# CONFIG_SCSI_AIC7XXX is not set
# CONFIG_SCSI_AIC7XXX_OLD is not set
# CONFIG_SCSI_AIC79XX is not set
# CONFIG_SCSI_AIC94XX is not set
# CONFIG_SCSI_MVSAS is not set
# CONFIG_SCSI_MVUMI is not set
# CONFIG_SCSI_DPT_I2O is not set
# CONFIG_SCSI_ADVANSYS is not set
# CONFIG_SCSI_ARCMSR is not set
CONFIG_MEGARAID_NEWGEN=y
# CONFIG_MEGARAID_MM is not set
# CONFIG_MEGARAID_LEGACY is not set
# CONFIG_MEGARAID_SAS is not set
# CONFIG_SCSI_MPT2SAS is not set
# CONFIG_SCSI_MPT3SAS is not set
# CONFIG_SCSI_UFSHCD is not set
# CONFIG_SCSI_HPTIOP is not set
# CONFIG_SCSI_BUSLOGIC is not set
# CONFIG_VMWARE_PVSCSI is not set
# CONFIG_LIBFC is not set
# CONFIG_LIBFCOE is not set
# CONFIG_FCOE is not set
# CONFIG_FCOE_FNIC is not set
# CONFIG_SCSI_DMX3191D is not set
# CONFIG_SCSI_EATA is not set
# CONFIG_SCSI_FUTURE_DOMAIN is not set
# CONFIG_SCSI_GDTH is not set
# CONFIG_SCSI_ISCI is not set
# CONFIG_SCSI_IPS is not set
# CONFIG_SCSI_INITIO is not set
# CONFIG_SCSI_INIA100 is not set
# CONFIG_SCSI_PPA is not set
# CONFIG_SCSI_IMM is not set
# CONFIG_SCSI_STEX is not set
# CONFIG_SCSI_SYM53C8XX_2 is not set
# CONFIG_SCSI_IPR is not set
# CONFIG_SCSI_QLOGIC_1280 is not set
# CONFIG_SCSI_QLA_FC is not set
# CONFIG_SCSI_QLA_ISCSI is not set
# CONFIG_SCSI_LPFC is not set
# CONFIG_SCSI_DC395x is not set
# CONFIG_SCSI_DC390T is not set
# CONFIG_SCSI_DEBUG is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_SRP is not set
# CONFIG_SCSI_BFA_FC is not set
# CONFIG_SCSI_VIRTIO is not set
# CONFIG_SCSI_CHELSIO_FCOE is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_HIGHBANK is not set
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARASAN_CF is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CS5520 is not set
# CONFIG_PATA_CS5530 is not set
# CONFIG_PATA_CS5536 is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SC1200 is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_PLATFORM is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
# CONFIG_PATA_LEGACY is not set
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
# CONFIG_MD_LINEAR is not set
# CONFIG_MD_RAID0 is not set
# CONFIG_MD_RAID1 is not set
# CONFIG_MD_RAID10 is not set
# CONFIG_MD_RAID456 is not set
# CONFIG_MD_MULTIPATH is not set
# CONFIG_MD_FAULTY is not set
# CONFIG_BCACHE is not set
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
# CONFIG_DM_CRYPT is not set
# CONFIG_DM_SNAPSHOT is not set
# CONFIG_DM_THIN_PROVISIONING is not set
# CONFIG_DM_CACHE is not set
# CONFIG_DM_MIRROR is not set
# CONFIG_DM_RAID is not set
# CONFIG_DM_ZERO is not set
# CONFIG_DM_MULTIPATH is not set
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
# CONFIG_DM_VERITY is not set
# CONFIG_TARGET_CORE is not set
CONFIG_FUSION=y
# CONFIG_FUSION_SPI is not set
# CONFIG_FUSION_FC is not set
# CONFIG_FUSION_SAS is not set
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
# CONFIG_FIREWIRE is not set
# CONFIG_FIREWIRE_NOSY is not set
# CONFIG_I2O is not set
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=m
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
CONFIG_NET_FC=y
CONFIG_MII=y
# CONFIG_IFB is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_NETCONSOLE is not set
# CONFIG_NETPOLL is not set
# CONFIG_NET_POLL_CONTROLLER is not set
# CONFIG_RIONET is not set
CONFIG_TUN=y
# CONFIG_VETH is not set
CONFIG_VIRTIO_NET=y
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#
# CONFIG_VHOST_NET is not set

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6060 is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
# CONFIG_NET_DSA_MV88E6131 is not set
# CONFIG_NET_DSA_MV88E6123_61_65 is not set
CONFIG_ETHERNET=y
CONFIG_NET_VENDOR_3COM=y
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_PCNET32 is not set
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
CONFIG_NET_CADENCE=y
# CONFIG_ARM_AT91_ETHER is not set
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
# CONFIG_NET_CALXEDA_XGMAC is not set
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T3 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
# CONFIG_DE2104X is not set
# CONFIG_TULIP is not set
# CONFIG_DE4X5 is not set
# CONFIG_WINBOND_840 is not set
# CONFIG_DM9102 is not set
# CONFIG_ULI526X is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
# CONFIG_E1000E is not set
# CONFIG_IGB is not set
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_IP1000 is not set
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
# CONFIG_MYRI10GE is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_8390=y
# CONFIG_NE2K_PCI is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_ATP is not set
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
# CONFIG_SFC is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_EPIC100 is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_FDDI=y
# CONFIG_DEFXX is not set
# CONFIG_SKFP is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_AT803X_PHY=y
CONFIG_AMD_PHY=y
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_BCM87XX_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=y
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
# CONFIG_MICREL_KS8995MA is not set
# CONFIG_PLIP is not set
CONFIG_PPP=y
# CONFIG_PPP_BSDCOMP is not set
# CONFIG_PPP_DEFLATE is not set
CONFIG_PPP_FILTER=y
# CONFIG_PPP_MPPE is not set
CONFIG_PPP_MULTILINK=y
# CONFIG_PPPOE is not set
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y

#
# USB Network Adapters
#
# CONFIG_USB_CATC is not set
# CONFIG_USB_KAWETH is not set
# CONFIG_USB_PEGASUS is not set
# CONFIG_USB_RTL8150 is not set
# CONFIG_USB_USBNET is not set
# CONFIG_USB_HSO is not set
# CONFIG_USB_IPHETH is not set
CONFIG_WLAN=y
# CONFIG_LIBERTAS_THINFIRM is not set
# CONFIG_AIRO is not set
# CONFIG_ATMEL is not set
# CONFIG_AT76C50X_USB is not set
# CONFIG_PRISM54 is not set
# CONFIG_USB_ZD1201 is not set
# CONFIG_USB_NET_RNDIS_WLAN is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_ADM8211 is not set
# CONFIG_MAC80211_HWSIM is not set
# CONFIG_MWL8K is not set
# CONFIG_ATH_CARDS is not set
# CONFIG_B43 is not set
# CONFIG_B43LEGACY is not set
# CONFIG_BRCMFMAC is not set
# CONFIG_HOSTAP is not set
# CONFIG_IPW2100 is not set
# CONFIG_IPW2200 is not set
CONFIG_IWLWIFI=m
CONFIG_IWLDVM=m
# CONFIG_IWLMVM is not set
CONFIG_IWLWIFI_OPMODE_MODULAR=y

#
# Debugging Options
#
CONFIG_IWLWIFI_DEBUG=y
CONFIG_IWLWIFI_DEBUGFS=y
# CONFIG_IWLWIFI_DEBUG_EXPERIMENTAL_UCODE is not set
CONFIG_IWLWIFI_DEVICE_TRACING=y
CONFIG_IWLWIFI_DEVICE_TESTMODE=y
# CONFIG_IWLWIFI_P2P is not set
# CONFIG_IWL4965 is not set
# CONFIG_IWL3945 is not set
# CONFIG_LIBERTAS is not set
# CONFIG_HERMES is not set
# CONFIG_P54_COMMON is not set
# CONFIG_RT2X00 is not set
# CONFIG_RTLWIFI is not set
CONFIG_WL_TI=y
# CONFIG_WL1251 is not set
# CONFIG_WL12XX is not set
# CONFIG_WL18XX is not set
# CONFIG_WLCORE is not set
# CONFIG_ZD1211RW is not set
# CONFIG_MWIFIEX is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
CONFIG_WAN=y
# CONFIG_HDLC is not set
# CONFIG_DLCI is not set
# CONFIG_SBNI is not set
CONFIG_XEN_NETDEV_FRONTEND=y
# CONFIG_XEN_NETDEV_BACKEND is not set
# CONFIG_VMXNET3 is not set
CONFIG_ISDN=y
# CONFIG_ISDN_I4L is not set
# CONFIG_ISDN_CAPI is not set
# CONFIG_ISDN_DRV_GIGASET is not set
# CONFIG_HYSDN is not set
# CONFIG_MISDN is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5520 is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_STMPE is not set
# CONFIG_KEYBOARD_TC3589X is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
CONFIG_MOUSE_PS2_TOUCHKIT=y
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_GPIO is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
# CONFIG_JOYSTICK_A3D is not set
# CONFIG_JOYSTICK_ADI is not set
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
# CONFIG_JOYSTICK_GRIP is not set
# CONFIG_JOYSTICK_GRIP_MP is not set
# CONFIG_JOYSTICK_GUILLEMOT is not set
# CONFIG_JOYSTICK_INTERACT is not set
# CONFIG_JOYSTICK_SIDEWINDER is not set
# CONFIG_JOYSTICK_TMDC is not set
# CONFIG_JOYSTICK_IFORCE is not set
# CONFIG_JOYSTICK_WARRIOR is not set
# CONFIG_JOYSTICK_MAGELLAN is not set
# CONFIG_JOYSTICK_SPACEORB is not set
# CONFIG_JOYSTICK_SPACEBALL is not set
# CONFIG_JOYSTICK_STINGER is not set
# CONFIG_JOYSTICK_TWIDJOY is not set
# CONFIG_JOYSTICK_ZHENHUA is not set
# CONFIG_JOYSTICK_DB9 is not set
# CONFIG_JOYSTICK_GAMECON is not set
# CONFIG_JOYSTICK_TURBOGRAFX is not set
# CONFIG_JOYSTICK_AS5011 is not set
# CONFIG_JOYSTICK_JOYDUMP is not set
# CONFIG_JOYSTICK_XPAD is not set
# CONFIG_JOYSTICK_WALKERA0701 is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_USB_WACOM is not set
CONFIG_INPUT_TOUCHSCREEN=y
# CONFIG_TOUCHSCREEN_88PM860X is not set
# CONFIG_TOUCHSCREEN_ADS7846 is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
# CONFIG_TOUCHSCREEN_AD7879 is not set
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
# CONFIG_TOUCHSCREEN_AUO_PIXCIR is not set
# CONFIG_TOUCHSCREEN_BU21013 is not set
# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
# CONFIG_TOUCHSCREEN_CYTTSP_CORE is not set
# CONFIG_TOUCHSCREEN_DA9034 is not set
# CONFIG_TOUCHSCREEN_DA9052 is not set
# CONFIG_TOUCHSCREEN_DYNAPRO is not set
# CONFIG_TOUCHSCREEN_HAMPSHIRE is not set
# CONFIG_TOUCHSCREEN_EETI is not set
# CONFIG_TOUCHSCREEN_FUJITSU is not set
# CONFIG_TOUCHSCREEN_ILI210X is not set
# CONFIG_TOUCHSCREEN_GUNZE is not set
# CONFIG_TOUCHSCREEN_ELO is not set
# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set
# CONFIG_TOUCHSCREEN_WACOM_I2C is not set
# CONFIG_TOUCHSCREEN_MAX11801 is not set
# CONFIG_TOUCHSCREEN_MCS5000 is not set
# CONFIG_TOUCHSCREEN_MMS114 is not set
# CONFIG_TOUCHSCREEN_MTOUCH is not set
# CONFIG_TOUCHSCREEN_INEXIO is not set
# CONFIG_TOUCHSCREEN_MK712 is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
# CONFIG_TOUCHSCREEN_EDT_FT5X06 is not set
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_PIXCIR is not set
# CONFIG_TOUCHSCREEN_WM831X is not set
# CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set
# CONFIG_TOUCHSCREEN_TOUCHIT213 is not set
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
# CONFIG_TOUCHSCREEN_TSC2007 is not set
# CONFIG_TOUCHSCREEN_PCAP is not set
# CONFIG_TOUCHSCREEN_ST1232 is not set
# CONFIG_TOUCHSCREEN_STMPE is not set
# CONFIG_TOUCHSCREEN_TPS6507X is not set
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_88PM860X_ONKEY is not set
# CONFIG_INPUT_AD714X is not set
# CONFIG_INPUT_BMA150 is not set
# CONFIG_INPUT_PCSPKR is not set
# CONFIG_INPUT_MAX8925_ONKEY is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
# CONFIG_INPUT_GP2A is not set
# CONFIG_INPUT_GPIO_TILT_POLLED is not set
# CONFIG_INPUT_ATLAS_BTNS is not set
# CONFIG_INPUT_ATI_REMOTE2 is not set
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
# CONFIG_INPUT_POWERMATE is not set
# CONFIG_INPUT_YEALINK is not set
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_TWL6040_VIBRA is not set
CONFIG_INPUT_UINPUT=y
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PWM_BEEPER is not set
# CONFIG_INPUT_GPIO_ROTARY_ENCODER is not set
# CONFIG_INPUT_DA9052_ONKEY is not set
# CONFIG_INPUT_DA9055_ONKEY is not set
# CONFIG_INPUT_WM831X_ON is not set
# CONFIG_INPUT_PCAP is not set
# CONFIG_INPUT_ADXL34X is not set
# CONFIG_INPUT_IMS_PCU is not set
# CONFIG_INPUT_CMA3000 is not set
# CONFIG_INPUT_XEN_KBDDEV_FRONTEND is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
# CONFIG_SERIO_SERPORT is not set
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PARKBD is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
# CONFIG_ROCKETPORT is not set
# CONFIG_CYCLADES is not set
# CONFIG_MOXA_INTELLIO is not set
# CONFIG_MOXA_SMARTIO is not set
# CONFIG_SYNCLINK is not set
# CONFIG_SYNCLINKMP is not set
# CONFIG_SYNCLINK_GT is not set
# CONFIG_NOZOMI is not set
# CONFIG_ISI is not set
# CONFIG_N_HDLC is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y
# CONFIG_SERIAL_8250_DW is not set

#
# Non-8250 serial port support
#
CONFIG_SERIAL_KGDB_NMI=y
# CONFIG_SERIAL_MAX3100 is not set
CONFIG_SERIAL_MAX310X=y
# CONFIG_SERIAL_MFD_HSU is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
# CONFIG_SERIAL_JSM is not set
CONFIG_SERIAL_SCCNXP=y
CONFIG_SERIAL_SCCNXP_CONSOLE=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_IFX6X60 is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_HVC_XEN_FRONTEND=y
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
# CONFIG_HW_RANDOM_INTEL is not set
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_HW_RANDOM_VIRTIO is not set
# CONFIG_HW_RANDOM_TPM is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
# CONFIG_HANGCHECK_TIMER is not set
CONFIG_TCG_TPM=y
# CONFIG_TCG_TIS is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_NSC is not set
# CONFIG_TCG_ATMEL is not set
# CONFIG_TCG_INFINEON is not set
# CONFIG_TCG_ST33_I2C is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
# CONFIG_I2C_CHARDEV is not set
# CONFIG_I2C_MUX is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
# CONFIG_I2C_I801 is not set
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EG20T is not set
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_INTEL_MID is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
# CONFIG_SPI_BITBANG is not set
# CONFIG_SPI_BUTTERFLY is not set
# CONFIG_SPI_GPIO is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_PXA2XX_PCI is not set
# CONFIG_SPI_SC18IS602 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_DESIGNWARE is not set

#
# SPI Protocol Masters
#
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set

#
# Qualcomm MSM SSBI bus support
#
# CONFIG_SSBI is not set
# CONFIG_HSI is not set

#
# PPS support
#
# CONFIG_PPS is not set

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK is not set

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIO_DEVRES=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_ACPI=y
# CONFIG_DEBUG_GPIO is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_DA9052 is not set
# CONFIG_GPIO_DA9055 is not set

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_IT8761E is not set
# CONFIG_GPIO_TS5500 is not set
# CONFIG_GPIO_SCH is not set
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_VX855 is not set
# CONFIG_GPIO_LYNXPOINT is not set

#
# I2C GPIO expanders:
#
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX732X is not set
# CONFIG_GPIO_PCA953X is not set
# CONFIG_GPIO_PCF857X is not set
CONFIG_GPIO_RC5T583=y
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TC3589X=y
# CONFIG_GPIO_TPS65912 is not set
# CONFIG_GPIO_TWL6040 is not set
# CONFIG_GPIO_WM831X is not set
# CONFIG_GPIO_WM8350 is not set
# CONFIG_GPIO_WM8994 is not set
# CONFIG_GPIO_ADP5520 is not set
# CONFIG_GPIO_ADP5588 is not set

#
# PCI GPIO expanders:
#
# CONFIG_GPIO_BT8XX is not set
# CONFIG_GPIO_AMD8111 is not set
CONFIG_GPIO_LANGWELL=y
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_RDC321X is not set

#
# SPI GPIO expanders:
#
# CONFIG_GPIO_MAX7301 is not set
# CONFIG_GPIO_MCP23S08 is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_74X164 is not set

#
# AC97 GPIO expanders:
#

#
# MODULbus GPIO expanders:
#
# CONFIG_GPIO_PALMAS is not set
CONFIG_GPIO_TPS6586X=y
CONFIG_GPIO_TPS65910=y

#
# USB GPIO expanders:
#
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_MAX8925_POWER is not set
# CONFIG_WM831X_BACKUP is not set
# CONFIG_WM831X_POWER is not set
# CONFIG_WM8350_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_88PM860X is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27x00 is not set
# CONFIG_BATTERY_DA9030 is not set
# CONFIG_BATTERY_DA9052 is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_CHARGER_TPS65090 is not set
# CONFIG_BATTERY_GOLDFISH is not set
# CONFIG_POWER_RESET is not set
CONFIG_POWER_AVS=y
CONFIG_HWMON=y
# CONFIG_HWMON_VID is not set
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7314 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADCXX is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7310 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DA9052_ADC is not set
# CONFIG_SENSORS_DA9055 is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_GPIO_FAN is not set
# CONFIG_SENSORS_HIH6130 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
# CONFIG_SENSORS_JC42 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM70 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_MAX1111 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_NCT6775 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT15 is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_ADS7871 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
# CONFIG_SENSORS_W83627EHF is not set
# CONFIG_SENSORS_WM831X is not set
# CONFIG_SENSORS_WM8350 is not set
# CONFIG_SENSORS_APPLESMC is not set

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_USER_SPACE is not set
CONFIG_CPU_THERMAL=y
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
# CONFIG_SOFT_WATCHDOG is not set
# CONFIG_DA9052_WATCHDOG is not set
# CONFIG_DA9055_WATCHDOG is not set
# CONFIG_WM831X_WATCHDOG is not set
# CONFIG_WM8350_WATCHDOG is not set
# CONFIG_ACQUIRE_WDT is not set
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ALIM1535_WDT is not set
# CONFIG_ALIM7101_WDT is not set
# CONFIG_F71808E_WDT is not set
# CONFIG_SP5100_TCO is not set
# CONFIG_SC520_WDT is not set
# CONFIG_SBC_FITPC2_WATCHDOG is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_IB700_WDT is not set
# CONFIG_IBMASR is not set
# CONFIG_WAFER_WDT is not set
# CONFIG_I6300ESB_WDT is not set
# CONFIG_IE6XX_WDT is not set
# CONFIG_ITCO_WDT is not set
# CONFIG_IT8712F_WDT is not set
# CONFIG_IT87_WDT is not set
# CONFIG_HP_WATCHDOG is not set
# CONFIG_SC1200_WDT is not set
# CONFIG_PC87413_WDT is not set
# CONFIG_NV_TCO is not set
# CONFIG_60XX_WDT is not set
# CONFIG_SBC8360_WDT is not set
# CONFIG_CPU5_WDT is not set
# CONFIG_SMSC_SCH311X_WDT is not set
# CONFIG_SMSC37B787_WDT is not set
# CONFIG_VIA_WDT is not set
# CONFIG_W83627HF_WDT is not set
# CONFIG_W83697HF_WDT is not set
# CONFIG_W83697UG_WDT is not set
# CONFIG_W83877F_WDT is not set
# CONFIG_W83977F_WDT is not set
# CONFIG_MACHZ_WDT is not set
# CONFIG_SBC_EPX_C3_WATCHDOG is not set
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
# CONFIG_PCIPCWATCHDOG is not set
# CONFIG_WDTPCI is not set

#
# USB-based Watchdog Cards
#
# CONFIG_USBPCWATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_AS3711 is not set
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_AAT2870_CORE=y
# CONFIG_MFD_CROS_EC is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_DA9052=y
CONFIG_MFD_DA9052_SPI=y
CONFIG_MFD_DA9052_I2C=y
CONFIG_MFD_DA9055=y
# CONFIG_MFD_MC13XXX_SPI is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
CONFIG_HTC_I2CPLD=y
CONFIG_LPC_ICH=m
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_88PM860X=y
CONFIG_MFD_MAX77686=y
CONFIG_MFD_MAX77693=y
# CONFIG_MFD_MAX8907 is not set
CONFIG_MFD_MAX8925=y
CONFIG_MFD_MAX8997=y
CONFIG_MFD_MAX8998=y
CONFIG_EZX_PCAP=y
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
CONFIG_MFD_RC5T583=y
CONFIG_MFD_SEC_CORE=y
# CONFIG_MFD_SM501 is not set
CONFIG_MFD_SMSC=y
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
# CONFIG_AB3100_OTP is not set
CONFIG_MFD_STMPE=y

#
# STMicroelectronics STMPE Interface Drivers
#
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
CONFIG_MFD_LP8788=y
CONFIG_MFD_PALMAS=y
# CONFIG_TPS6105X is not set
# CONFIG_TPS65010 is not set
# CONFIG_TPS6507X is not set
CONFIG_MFD_TPS65090=y
# CONFIG_MFD_TPS65217 is not set
CONFIG_MFD_TPS6586X=y
CONFIG_MFD_TPS65910=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS65912_I2C=y
CONFIG_MFD_TPS65912_SPI=y
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_TWL6040_CORE=y
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TIMBERDALE is not set
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_ARIZONA_SPI is not set
CONFIG_MFD_WM8400=y
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
# CONFIG_REGULATOR_GPIO is not set
# CONFIG_REGULATOR_AD5398 is not set
# CONFIG_REGULATOR_AAT2870 is not set
# CONFIG_REGULATOR_DA903X is not set
# CONFIG_REGULATOR_DA9052 is not set
# CONFIG_REGULATOR_DA9055 is not set
# CONFIG_REGULATOR_FAN53555 is not set
# CONFIG_REGULATOR_ISL6271A is not set
CONFIG_REGULATOR_88PM8607=y
# CONFIG_REGULATOR_MAX1586 is not set
# CONFIG_REGULATOR_MAX8649 is not set
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8925 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX8973 is not set
# CONFIG_REGULATOR_MAX8997 is not set
# CONFIG_REGULATOR_MAX8998 is not set
# CONFIG_REGULATOR_MAX77686 is not set
# CONFIG_REGULATOR_PCAP is not set
# CONFIG_REGULATOR_LP3971 is not set
# CONFIG_REGULATOR_LP3972 is not set
CONFIG_REGULATOR_LP872X=y
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LP8788=y
# CONFIG_REGULATOR_RC5T583 is not set
# CONFIG_REGULATOR_S2MPS11 is not set
# CONFIG_REGULATOR_S5M8767 is not set
# CONFIG_REGULATOR_AB3100 is not set
# CONFIG_REGULATOR_PALMAS is not set
# CONFIG_REGULATOR_TPS51632 is not set
# CONFIG_REGULATOR_TPS62360 is not set
# CONFIG_REGULATOR_TPS65023 is not set
# CONFIG_REGULATOR_TPS6507X is not set
# CONFIG_REGULATOR_TPS65090 is not set
# CONFIG_REGULATOR_TPS6524X is not set
# CONFIG_REGULATOR_TPS6586X is not set
# CONFIG_REGULATOR_TPS65910 is not set
# CONFIG_REGULATOR_TPS65912 is not set
# CONFIG_REGULATOR_WM831X is not set
# CONFIG_REGULATOR_WM8350 is not set
# CONFIG_REGULATOR_WM8400 is not set
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
CONFIG_MEDIA_CAMERA_SUPPORT=y
CONFIG_MEDIA_ANALOG_TV_SUPPORT=y
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
CONFIG_MEDIA_RADIO_SUPPORT=y
CONFIG_MEDIA_RC_SUPPORT=y
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_VMALLOC=m
# CONFIG_VIDEO_V4L2_INT_DEVICE is not set
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y

#
# Media drivers
#
CONFIG_RC_CORE=m
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
# CONFIG_IR_NEC_DECODER is not set
# CONFIG_IR_RC5_DECODER is not set
# CONFIG_IR_RC6_DECODER is not set
# CONFIG_IR_JVC_DECODER is not set
# CONFIG_IR_SONY_DECODER is not set
# CONFIG_IR_RC5_SZ_DECODER is not set
# CONFIG_IR_SANYO_DECODER is not set
# CONFIG_IR_MCE_KBD_DECODER is not set
CONFIG_RC_DEVICES=y
# CONFIG_RC_ATI_REMOTE is not set
# CONFIG_IR_ENE is not set
# CONFIG_IR_IMON is not set
# CONFIG_IR_MCEUSB is not set
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
# CONFIG_IR_NUVOTON is not set
# CONFIG_IR_REDRAT3 is not set
# CONFIG_IR_STREAMZAP is not set
# CONFIG_IR_WINBOND_CIR is not set
# CONFIG_IR_IGUANA is not set
# CONFIG_IR_TTUSBIR is not set
# CONFIG_RC_LOOPBACK is not set
# CONFIG_IR_GPIO_CIR is not set
CONFIG_MEDIA_USB_SUPPORT=y

#
# Webcam devices
#
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
# CONFIG_USB_GSPCA is not set
# CONFIG_USB_PWC is not set
# CONFIG_VIDEO_CPIA2 is not set
# CONFIG_USB_ZR364XX is not set
# CONFIG_USB_STKWEBCAM is not set
# CONFIG_USB_S2255 is not set
# CONFIG_USB_SN9C102 is not set

#
# Analog TV USB devices
#
# CONFIG_VIDEO_PVRUSB2 is not set
# CONFIG_VIDEO_HDPVR is not set
# CONFIG_VIDEO_TLG2300 is not set
# CONFIG_VIDEO_USBVISION is not set
# CONFIG_VIDEO_STK1160 is not set

#
# Analog/digital TV USB devices
#
# CONFIG_VIDEO_AU0828 is not set
# CONFIG_VIDEO_CX231XX is not set
# CONFIG_VIDEO_TM6000 is not set

#
# Digital TV USB devices
#
# CONFIG_DVB_USB is not set
# CONFIG_DVB_USB_V2 is not set
# CONFIG_DVB_TTUSB_BUDGET is not set
# CONFIG_DVB_TTUSB_DEC is not set
# CONFIG_SMS_USB_DRV is not set
# CONFIG_DVB_B2C2_FLEXCOP_USB is not set

#
# Webcam, TV (analog/digital) USB devices
#
# CONFIG_VIDEO_EM28XX is not set
CONFIG_MEDIA_PCI_SUPPORT=y

#
# Media capture support
#

#
# Media capture/analog TV support
#
# CONFIG_VIDEO_IVTV is not set
# CONFIG_VIDEO_ZORAN is not set
# CONFIG_VIDEO_HEXIUM_GEMINI is not set
# CONFIG_VIDEO_HEXIUM_ORION is not set
# CONFIG_VIDEO_MXB is not set

#
# Media capture/analog/hybrid TV support
#
# CONFIG_VIDEO_CX18 is not set
# CONFIG_VIDEO_CX23885 is not set
# CONFIG_VIDEO_CX25821 is not set
# CONFIG_VIDEO_CX88 is not set
# CONFIG_VIDEO_BT848 is not set
# CONFIG_VIDEO_SAA7134 is not set
# CONFIG_VIDEO_SAA7164 is not set

#
# Media digital TV PCI Adapters
#
# CONFIG_DVB_AV7110 is not set
# CONFIG_DVB_BUDGET_CORE is not set
# CONFIG_DVB_B2C2_FLEXCOP_PCI is not set
# CONFIG_DVB_PLUTO2 is not set
# CONFIG_DVB_DM1105 is not set
# CONFIG_DVB_PT1 is not set
# CONFIG_MANTIS_CORE is not set
# CONFIG_DVB_NGENE is not set
# CONFIG_DVB_DDBRIDGE is not set
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_VIDEO_CAFE_CCIC is not set
# CONFIG_VIDEO_TIMBERDALE is not set
# CONFIG_SOC_CAMERA is not set
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set
# CONFIG_VIDEO_SH_VEU is not set
CONFIG_V4L_TEST_DRIVERS=y
# CONFIG_VIDEO_VIVI is not set
# CONFIG_VIDEO_MEM2MEM_TESTDEV is not set

#
# Supported MMC/SDIO adapters
#
# CONFIG_SMS_SDIO_DRV is not set
CONFIG_MEDIA_PARPORT_SUPPORT=y
# CONFIG_VIDEO_BWQCAM is not set
# CONFIG_VIDEO_CQCAM is not set
# CONFIG_VIDEO_W9966 is not set
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_SI470X=y
# CONFIG_USB_SI470X is not set
# CONFIG_I2C_SI470X is not set
# CONFIG_USB_MR800 is not set
# CONFIG_USB_DSBR is not set
# CONFIG_RADIO_MAXIRADIO is not set
# CONFIG_RADIO_SHARK is not set
# CONFIG_RADIO_SHARK2 is not set
# CONFIG_I2C_SI4713 is not set
# CONFIG_RADIO_SI4713 is not set
# CONFIG_USB_KEENE is not set
# CONFIG_USB_MA901 is not set
# CONFIG_RADIO_TEA5764 is not set
# CONFIG_RADIO_SAA7706H is not set
# CONFIG_RADIO_TEF6862 is not set
# CONFIG_RADIO_WL1273 is not set

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#

#
# RDS decoders
#

#
# Video decoders
#

#
# Video and audio decoders
#

#
# Video encoders
#

#
# Camera sensor devices
#

#
# Flash devices
#

#
# Video improvement chips
#

#
# Miscelaneous helper chips
#

#
# Sensors used on soc_camera driver
#
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_I810 is not set
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_VGASTATE is not set
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_HDMI=y
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
# CONFIG_FB_SYS_FILLRECT is not set
# CONFIG_FB_SYS_COPYAREA is not set
# CONFIG_FB_SYS_IMAGEBLIT is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
# CONFIG_FB_SYS_FOPS is not set
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_INTEL is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
CONFIG_FB_GEODE=y
# CONFIG_FB_GEODE_LX is not set
# CONFIG_FB_GEODE_GX is not set
# CONFIG_FB_GEODE_GX1 is not set
# CONFIG_FB_TMIO is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_GOLDFISH is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_XEN_FBDEV_FRONTEND is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
CONFIG_EXYNOS_VIDEO=y
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_PWM is not set
# CONFIG_BACKLIGHT_DA903X is not set
# CONFIG_BACKLIGHT_DA9052 is not set
# CONFIG_BACKLIGHT_MAX8925 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_WM831X is not set
# CONFIG_BACKLIGHT_ADP5520 is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_88PM860X is not set
# CONFIG_BACKLIGHT_AAT2870 is not set
# CONFIG_BACKLIGHT_LM3630 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LP855X is not set
# CONFIG_BACKLIGHT_LP8788 is not set

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_SEQUENCER_OSS is not set
# CONFIG_SND_HRTIMER is not set
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_KCTL_JACK=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
CONFIG_SND_DRIVERS=y
# CONFIG_SND_PCSP is not set
# CONFIG_SND_DUMMY is not set
# CONFIG_SND_ALOOP is not set
CONFIG_SND_VIRMIDI=m
# CONFIG_SND_MTPAV is not set
# CONFIG_SND_MTS64 is not set
# CONFIG_SND_SERIAL_U16550 is not set
# CONFIG_SND_MPU401 is not set
# CONFIG_SND_PORTMAN2X4 is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CS5530 is not set
# CONFIG_SND_CS5535AUDIO is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
# CONFIG_SND_HDA_CODEC_CA0132_DSP is not set
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
# CONFIG_SND_USB_AUDIO is not set
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=m
CONFIG_HIDRAW=y
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
# CONFIG_HID_LENOVO_TPKBD is not set
# CONFIG_HID_LOGITECH is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_PS3REMOTE is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
# CONFIG_USB_KBD is not set
# CONFIG_USB_MOUSE is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=y
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_EHCI_PCI=y
CONFIG_USB_EHCI_HCD_PLATFORM=y
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1760_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=m
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_CHIPIDEA is not set

#
# USB port drivers
#
# CONFIG_USB_USS720 is not set
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_PHY is not set
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
# CONFIG_MMC_BLOCK is not set
# CONFIG_SDIO_UART is not set
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_SDHCI is not set
# CONFIG_MMC_WBSD is not set
# CONFIG_MMC_TIFM_SD is not set
# CONFIG_MMC_SPI is not set
# CONFIG_MMC_CB710 is not set
# CONFIG_MMC_VIA_SDMMC is not set
# CONFIG_MMC_VUB300 is not set
# CONFIG_MMC_USHC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
# CONFIG_LEDS_88PM860X is not set
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_GPIO is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8788 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA9633 is not set
# CONFIG_LEDS_WM831X_STATUS is not set
# CONFIG_LEDS_WM8350 is not set
# CONFIG_LEDS_DA903X is not set
# CONFIG_LEDS_DA9052 is not set
# CONFIG_LEDS_DAC124S085 is not set
# CONFIG_LEDS_PWM is not set
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_ADP5520 is not set
# CONFIG_LEDS_DELL_NETBOOKS is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_MAX8997 is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_HEARTBEAT is not set
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
CONFIG_LEDS_TRIGGER_CPU=y
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_DECODE_MCE is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_LP8788 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_MAX8925 is not set
# CONFIG_RTC_DRV_MAX8998 is not set
# CONFIG_RTC_DRV_MAX8997 is not set
# CONFIG_RTC_DRV_MAX77686 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PALMAS is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_TPS6586X is not set
# CONFIG_RTC_DRV_TPS65910 is not set
# CONFIG_RTC_DRV_RC5T583 is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
# CONFIG_RTC_DRV_M41T94 is not set
# CONFIG_RTC_DRV_DS1305 is not set
# CONFIG_RTC_DRV_DS1390 is not set
# CONFIG_RTC_DRV_MAX6902 is not set
# CONFIG_RTC_DRV_R9701 is not set
# CONFIG_RTC_DRV_RS5C348 is not set
# CONFIG_RTC_DRV_DS3234 is not set
# CONFIG_RTC_DRV_PCF2123 is not set
# CONFIG_RTC_DRV_RX4581 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DA9052 is not set
# CONFIG_RTC_DRV_DA9055 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_WM831X is not set
# CONFIG_RTC_DRV_WM8350 is not set
# CONFIG_RTC_DRV_AB3100 is not set

#
# on-CPU RTC drivers
#
# CONFIG_RTC_DRV_PCAP is not set

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
# CONFIG_INTEL_MID_DMAC is not set
# CONFIG_INTEL_IOATDMA is not set
# CONFIG_DW_DMAC is not set
# CONFIG_TIMB_DMA is not set
# CONFIG_PCH_DMA is not set
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_AUXDISPLAY=y
# CONFIG_KS0108 is not set
# CONFIG_UIO is not set
# CONFIG_VFIO is not set
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO=y

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=y
# CONFIG_VIRTIO_BALLOON is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
CONFIG_XEN_SELFBALLOONING=y
CONFIG_XEN_BALLOON_MEMORY_HOTPLUG=y
CONFIG_XEN_SCRUB_PAGES=y
# CONFIG_XEN_DEV_EVTCHN is not set
CONFIG_XEN_BACKEND=y
# CONFIG_XENFS is not set
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=y
# CONFIG_XEN_GNTDEV is not set
# CONFIG_XEN_GRANT_DEV_ALLOC is not set
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=m
# CONFIG_XEN_PCIDEV_BACKEND is not set
CONFIG_XEN_PRIVCMD=m
CONFIG_XEN_ACPI_PROCESSOR=y
CONFIG_XEN_MCE_LOG=y
CONFIG_XEN_HAVE_PVMMU=y
CONFIG_STAGING=y
# CONFIG_ET131X is not set
# CONFIG_SLICOSS is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_W35UND is not set
# CONFIG_PRISM2_USB is not set
# CONFIG_ECHO is not set
# CONFIG_COMEDI is not set
# CONFIG_ASUS_OLED is not set
# CONFIG_PANEL is not set
# CONFIG_R8187SE is not set
# CONFIG_RTL8192U is not set
# CONFIG_RTLLIB is not set
# CONFIG_R8712U is not set
# CONFIG_RTS5139 is not set
# CONFIG_TRANZPORT is not set
# CONFIG_IDE_PHISON is not set
# CONFIG_LINE6_USB is not set
# CONFIG_VT6655 is not set
# CONFIG_VT6656 is not set
# CONFIG_DX_SEP is not set
# CONFIG_ZRAM is not set
CONFIG_ZSMALLOC=y
# CONFIG_FB_SM7XX is not set
# CONFIG_CRYSTALHD is not set
# CONFIG_FB_XGI is not set
# CONFIG_ACPI_QUICKSTART is not set
# CONFIG_USB_ENESTORAGE is not set
# CONFIG_BCM_WIMAX is not set
# CONFIG_FT1000 is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_TOUCHSCREEN_CLEARPAD_TM1217 is not set
# CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4 is not set
CONFIG_STAGING_MEDIA=y
# CONFIG_DVB_AS102 is not set
# CONFIG_DVB_CXD2099 is not set
# CONFIG_VIDEO_DT3155 is not set
# CONFIG_VIDEO_GO7007 is not set
# CONFIG_SOLO6X10 is not set

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ASHMEM=y
# CONFIG_ANDROID_LOGGER is not set
CONFIG_ANDROID_TIMED_OUTPUT=y
# CONFIG_ANDROID_TIMED_GPIO is not set
CONFIG_ANDROID_LOW_MEMORY_KILLER=y
CONFIG_ANDROID_INTF_ALARM_DEV=y
# CONFIG_SYNC is not set
# CONFIG_USB_WPAN_HCD is not set
# CONFIG_WIMAX_GDM72XX is not set
# CONFIG_CSR_WIFI is not set
CONFIG_NET_VENDOR_SILICOM=y
# CONFIG_SBYPASS is not set
# CONFIG_BPCTL is not set
# CONFIG_CED1401 is not set
# CONFIG_DGRP is not set
# CONFIG_ZCACHE is not set
# CONFIG_USB_DWC2 is not set
CONFIG_X86_PLATFORM_DEVICES=y
# CONFIG_ACER_WMI is not set
# CONFIG_ACERHDF is not set
# CONFIG_ASUS_LAPTOP is not set
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_DELL_WMI is not set
# CONFIG_DELL_WMI_AIO is not set
# CONFIG_FUJITSU_LAPTOP is not set
# CONFIG_FUJITSU_TABLET is not set
# CONFIG_AMILO_RFKILL is not set
# CONFIG_HP_ACCEL is not set
# CONFIG_HP_WMI is not set
# CONFIG_MSI_LAPTOP is not set
# CONFIG_PANASONIC_LAPTOP is not set
# CONFIG_COMPAL_LAPTOP is not set
# CONFIG_SONY_LAPTOP is not set
# CONFIG_IDEAPAD_LAPTOP is not set
# CONFIG_THINKPAD_ACPI is not set
# CONFIG_SENSORS_HDAPS is not set
# CONFIG_INTEL_MENLOW is not set
# CONFIG_EEEPC_LAPTOP is not set
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=m
# CONFIG_MSI_WMI is not set
# CONFIG_TOPSTAR_LAPTOP is not set
# CONFIG_ACPI_TOSHIBA is not set
# CONFIG_TOSHIBA_BT_RFKILL is not set
# CONFIG_ACPI_CMPC is not set
# CONFIG_INTEL_IPS is not set
# CONFIG_IBM_RTL is not set
# CONFIG_XO15_EBOOK is not set
CONFIG_SAMSUNG_LAPTOP=m
# CONFIG_MXM_WMI is not set
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set
# CONFIG_APPLE_GMUX is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_AMD_IOMMU_V2 is not set
CONFIG_DMAR_TABLE=y
CONFIG_INTEL_IOMMU=y
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_IRQ_REMAP=y

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#
CONFIG_PM_DEVFREQ=y

#
# DEVFREQ Governors
#
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y
CONFIG_DEVFREQ_GOV_PERFORMANCE=y
CONFIG_DEVFREQ_GOV_POWERSAVE=y
CONFIG_DEVFREQ_GOV_USERSPACE=y

#
# DEVFREQ Drivers
#
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX77693 is not set
# CONFIG_EXTCON_MAX8997 is not set
CONFIG_MEMORY=y
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
CONFIG_PWM=y
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_EFI_VARS_PSTORE=y
# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_ISCSI_IBFT is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT23=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
CONFIG_JBD2_DEBUG=y
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
# CONFIG_GFS2_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_NILFS2_FS is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
# CONFIG_QFMT_V1 is not set
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=y
# CONFIG_CUSE is not set
CONFIG_GENERIC_ACL=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
# CONFIG_ISO9660_FS is not set
# CONFIG_UDF_FS is not set

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
# CONFIG_CONFIGFS_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
CONFIG_ECRYPT_FS=y
# CONFIG_ECRYPT_FS_MESSAGING is not set
# CONFIG_HFS_FS is not set
# CONFIG_HFSPLUS_FS is not set
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
CONFIG_PSTORE=y
# CONFIG_PSTORE_CONSOLE is not set
# CONFIG_PSTORE_FTRACE is not set
# CONFIG_PSTORE_RAM is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
# CONFIG_F2FS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
# CONFIG_NFS_FS is not set
# CONFIG_NFSD is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=y
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
# CONFIG_NLS_CODEPAGE_850 is not set
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
# CONFIG_NLS_ISO8859_15 is not set
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
# CONFIG_NLS_UTF8 is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_READABLE_ASM is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_HARDLOCKUP_DETECTOR=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_HARDLOCKUP_PANIC_VALUE=0
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_PROVE_LOCKING is not set
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
# CONFIG_DEBUG_INFO is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y

#
# RCU Debugging
#
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_RCU_CPU_STALL_INFO is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
# CONFIG_NOTIFIER_ERROR_INJECTION is not set
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_EVENT_TRACING=y
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_TRACER_SNAPSHOT=y
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_UPROBE_EVENT=y
CONFIG_PROBE_EVENTS=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_RING_BUFFER_STARTUP_TEST is not set
# CONFIG_RBTREE_TEST is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
CONFIG_EARLY_PRINTK_DBGP=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_DEBUG_TLBFLUSH is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_NMI_SELFTEST is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=y
CONFIG_ENCRYPTED_KEYS=y
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_PATH=y
CONFIG_INTEL_TXT=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
CONFIG_SECURITY_YAMA=y
CONFIG_SECURITY_YAMA_STACKED=y
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_SIGNATURE=y
# CONFIG_INTEGRITY_ASYMMETRIC_KEYS is not set
# CONFIG_IMA is not set
CONFIG_EVM=y
CONFIG_EVM_HMAC_VERSION=2
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_YAMA is not set
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
# CONFIG_CRYPTO_NULL is not set
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
# CONFIG_CRYPTO_AUTHENC is not set
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_ABLK_HELPER_X86=m
CONFIG_CRYPTO_GLUE_HELPER_X86=m

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_SEQIV is not set

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
# CONFIG_CRYPTO_PCBC is not set
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=y
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
# CONFIG_CRYPTO_ANUBIS is not set
CONFIG_CRYPTO_ARC4=m
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
# CONFIG_CRYPTO_DES is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
# CONFIG_CRYPTO_DEFLATE is not set
# CONFIG_CRYPTO_ZLIB is not set
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
# CONFIG_CRYPTO_DEV_PADLOCK_AES is not set
# CONFIG_CRYPTO_DEV_PADLOCK_SHA is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y
CONFIG_PUBLIC_KEY_ALGO_RSA=y
CONFIG_X509_CERTIFICATE_PARSER=y
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_HAVE_KVM_MSI=y
CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
# CONFIG_KVM_AMD is not set
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_PERCPU_RWSEM=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
# CONFIG_CRC_ITU_T is not set
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
# CONFIG_XZ_DEC_TEST is not set
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
CONFIG_AVERAGE=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
CONFIG_DDR=y
CONFIG_MPILIB=y
CONFIG_SIGNATURE=y
CONFIG_OID_REGISTRY=y

[-- Attachment #4: 3.9.0-rc6-next20130411-4-iniza-small.patch --]
[-- Type: application/octet-stream, Size: 4367 bytes --]

Jussi Kivilinna (1):
      crypto: aesni_intel - fix Kconfig problem with CRYPTO_GLUE_HELPER_X86

Sedat Dilek (8):
      kbuild: deb-pkg: Try to determine distribution
      kbuild: deb-pkg: Bump year in debian/copyright file
      kbuild: deb-pkg: Update git repository URL in debian/copyright file
      Merge tag 'next-20130411' of git://git.kernel.org/.../next/linux-next into Linux-Next-v20130411
      Merge branch 'deb-pkg-fixes' into 3.9.0-rc6-next20130411-1-iniza-small
      Merge branch 'master' of git://git.kernel.org/.../herbert/cryptodev-2.6 into crypto-next
      Merge branch 'crypto-next' into 3.9.0-rc6-next20130411-2-iniza-small
      Merge branch 'cpufreq-next-fixes' into 3.9.0-rc6-next20130411-4-iniza-small

Viresh Kumar (1):
      cpufreq: Don't call __cpufreq_governor() for drivers without target()

 crypto/Kconfig            |  2 +-
 drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
 scripts/package/builddeb  | 19 ++++++++++++++++---
 3 files changed, 30 insertions(+), 9 deletions(-)

diff --git a/crypto/Kconfig b/crypto/Kconfig
index 671744c..7b3418a 100644
--- a/crypto/Kconfig
+++ b/crypto/Kconfig
@@ -678,7 +678,7 @@ config CRYPTO_AES_NI_INTEL
 	select CRYPTO_CRYPTD
 	select CRYPTO_ABLK_HELPER_X86
 	select CRYPTO_ALGAPI
-	select CRYPTO_GLUE_HELPER if 64BIT
+	select CRYPTO_GLUE_HELPER_X86 if 64BIT
 	select CRYPTO_LRW
 	select CRYPTO_XTS
 	help
diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
index fd97a62..e753f8e 100644
--- a/drivers/cpufreq/cpufreq.c
+++ b/drivers/cpufreq/cpufreq.c
@@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int cpu, unsigned int sibling,
 				  struct device *dev)
 {
 	struct cpufreq_policy *policy;
-	int ret = 0;
+	int ret = 0, has_target = 0;
 	unsigned long flags;
 
 	policy = cpufreq_cpu_get(sibling);
 	WARN_ON(!policy);
 
-	__cpufreq_governor(policy, CPUFREQ_GOV_STOP);
+	rcu_read_lock();
+	has_target = !!rcu_dereference(cpufreq_driver)->target;
+	rcu_read_unlock();
+
+	if (has_target)
+		__cpufreq_governor(policy, CPUFREQ_GOV_STOP);
 
 	lock_policy_rwsem_write(sibling);
 
@@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int cpu, unsigned int sibling,
 
 	unlock_policy_rwsem_write(sibling);
 
-	__cpufreq_governor(policy, CPUFREQ_GOV_START);
-	__cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
+	if (has_target) {
+		__cpufreq_governor(policy, CPUFREQ_GOV_START);
+		__cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
+	}
 
 	ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
 	if (ret) {
@@ -1144,7 +1151,8 @@ static int __cpufreq_remove_dev(struct device *dev, struct subsys_interface *sif
 
 	/* If cpu is last user of policy, free policy */
 	if (cpus == 1) {
-		__cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
+		if (has_target)
+			__cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
 
 		lock_policy_rwsem_read(cpu);
 		kobj = &data->kobj;
diff --git a/scripts/package/builddeb b/scripts/package/builddeb
index acb8650..7d7c9d8 100644
--- a/scripts/package/builddeb
+++ b/scripts/package/builddeb
@@ -172,9 +172,22 @@ else
 fi
 maintainer="$name <$email>"
 
+# Try to determine distribution
+if [ -e $(which lsb_release) ]; then
+       codename=$(lsb_release --codename --short)
+       if [ "$codename" != "" ]; then
+		distribution=$codename
+       else
+		distribution="UNRELEASED"
+		echo "WARNING: The distribution could NOT be determined!"
+       fi
+else
+       echo "HINT: Install lsb_release binary, this helps to identify your distribution!"
+fi
+
 # Generate a simple changelog template
 cat <<EOF > debian/changelog
-linux-upstream ($packageversion) unstable; urgency=low
+linux-upstream ($packageversion) $distribution; urgency=low
 
   * Custom built Linux kernel.
 
@@ -188,10 +201,10 @@ This is a packacked upstream version of the Linux kernel.
 The sources may be found at most Linux ftp sites, including:
 ftp://ftp.kernel.org/pub/linux/kernel
 
-Copyright: 1991 - 2009 Linus Torvalds and others.
+Copyright: 1991 - 2013 Linus Torvalds and others.
 
 The git repository for mainline kernel development is at:
-git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6.git
+git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git
 
     This program is free software; you can redistribute it and/or modify
     it under the terms of the GNU General Public License as published by

^ permalink raw reply related	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 17:51                                   ` Sedat Dilek
@ 2013-04-15 17:57                                     ` Sedat Dilek
  2013-04-15 18:07                                       ` Sedat Dilek
  2013-04-15 18:01                                     ` Dirk Brandewie
  1 sibling, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-15 17:57 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Dirk Brandewie, Rafael J. Wysocki, Dirk Brandewie,
	Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Lists linaro-kernel, Nathan Zimmer

On Mon, Apr 15, 2013 at 7:51 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Mon, Apr 15, 2013 at 7:22 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>> On 15 April 2013 21:37, Dirk Brandewie <dirk.brandewie@gmail.com> wrote:
>>> If the intel_pstate driver is being used __cpufreq_governor() should NOT be
>>> called intel_pstate does not implement the target() callback.
>>>
>>> Nathan's commit 5800043b2 changed the fence around the call to
>>> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
>>
>> No it isn't.
>>
>>> +       if (has_target)
>>>                 __cpufreq_governor(data, CPUFREQ_GOV_STOP);
>>
>> As it has taken care of this limitation.
>>
>> BUT some of my earlier patches haven't. :(
>> Here is the fix (Sedat please try this and give your tested-by, use the attached
>> patch as gmail might break what i am copying in mail)..
>>
>> Sorry for being late in fixing this issue, i am still down with Tonsil infection
>> and fever.. Today only i got some power to fix it after seeing Dirk's mail.
>>
>> Your tested-by may help me to recover quickly :)
>>
>
> Hehe.
> Me myself and I was today chez-mon-docteur... Let's see the results on Thursday.
> Again, get well soon.
>
> Tested against...
>
>  "BROKEN" Linux-Next (next-20130411) with attached patchset (incl.
> your cpufreq-next-fixes).
>
> Test-Case...
>
> CONFIG_X86_INTEL_PSTATE=y
>
> root# echo 0 > /sys/devices/system/cpu/cpu3/online
>
> Tested-by: Sedat Dilek <sedat.dilek@gmail.com>
>
> ...did not test on-reboot-case.
>
> ( Dirk promised to test as well... )
>

Might be interesting as an extra-confirmation:

root# echo 1 > /sys/devices/system/cpu/cpu3/online

[ dmesg ]

[  556.101961] smpboot: Booting Node 0 Processor 3 APIC 0x3
[  556.113158] Disabled fast string operations
[  556.116621] Intel pstate controlling: cpu 3

- Sedat -

> - Sedat -
>
>> @Rafael: I will probably be down for one more week and so not doing any
>> reviews for now... I do check important mails sent directly to me though.
>>
>> ------------x----------------------x------------------
>>
>> From: Viresh Kumar <viresh.kumar@linaro.org>
>> Date: Mon, 15 Apr 2013 22:43:57 +0530
>> Subject: [PATCH] cpufreq: Don't call __cpufreq_governor() for drivers without
>>  target()
>>
>> Some cpufreq drivers implement their own governor and so don't need us to call
>> generic governors interface via __cpufreq_governor(). Few recent commits haven't
>> obeyed this law well and we saw some regressions.
>>
>> This patch tries to fix this issue.
>>
>> Signed-off-by: Viresh Kumar <viresh.kumar@linaro.org>
>> ---
>>  drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
>>  1 file changed, 13 insertions(+), 5 deletions(-)
>>
>> diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
>> index 3564947..a6f6595 100644
>> --- a/drivers/cpufreq/cpufreq.c
>> +++ b/drivers/cpufreq/cpufreq.c
>> @@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int
>> cpu, unsigned int sibling,
>>                                   struct device *dev)
>>  {
>>         struct cpufreq_policy *policy;
>> -       int ret = 0;
>> +       int ret = 0, has_target = 0;
>>         unsigned long flags;
>>
>>         policy = cpufreq_cpu_get(sibling);
>>         WARN_ON(!policy);
>>
>> -       __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
>> +       rcu_read_lock();
>> +       has_target = !!rcu_dereference(cpufreq_driver)->target;
>> +       rcu_read_unlock();
>> +
>> +       if (has_target)
>> +               __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
>>
>>         lock_policy_rwsem_write(sibling);
>>
>> @@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int
>> cpu, unsigned int sibling,
>>
>>         unlock_policy_rwsem_write(sibling);
>>
>> -       __cpufreq_governor(policy, CPUFREQ_GOV_START);
>> -       __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
>> +       if (has_target) {
>> +               __cpufreq_governor(policy, CPUFREQ_GOV_START);
>> +               __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
>> +       }
>>
>>         ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
>>         if (ret) {
>> @@ -1146,7 +1153,8 @@ static int __cpufreq_remove_dev(struct device
>> *dev, struct subsys_interface *sif
>>
>>         /* If cpu is last user of policy, free policy */
>>         if (cpus == 1) {
>> -               __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
>> +               if (has_target)
>> +                       __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
>>
>>                 lock_policy_rwsem_read(cpu);
>>                 kobj = &data->kobj;

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 17:51                                   ` Sedat Dilek
  2013-04-15 17:57                                     ` Sedat Dilek
@ 2013-04-15 18:01                                     ` Dirk Brandewie
  1 sibling, 0 replies; 37+ messages in thread
From: Dirk Brandewie @ 2013-04-15 18:01 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Viresh Kumar, Dirk Brandewie, Rafael J. Wysocki, Dirk Brandewie,
	Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Lists linaro-kernel, Nathan Zimmer

On 04/15/2013 10:51 AM, Sedat Dilek wrote:
> On Mon, Apr 15, 2013 at 7:22 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>> On 15 April 2013 21:37, Dirk Brandewie <dirk.brandewie@gmail.com> wrote:
>>> If the intel_pstate driver is being used __cpufreq_governor() should NOT be
>>> called intel_pstate does not implement the target() callback.
>>>
>>> Nathan's commit 5800043b2 changed the fence around the call to
>>> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
>>
>> No it isn't.
>>
>>> +       if (has_target)
>>>                  __cpufreq_governor(data, CPUFREQ_GOV_STOP);
>>
>> As it has taken care of this limitation.
>>
>> BUT some of my earlier patches haven't. :(
>> Here is the fix (Sedat please try this and give your tested-by, use the attached
>> patch as gmail might break what i am copying in mail)..
>>
>> Sorry for being late in fixing this issue, i am still down with Tonsil infection
>> and fever.. Today only i got some power to fix it after seeing Dirk's mail.
>>
>> Your tested-by may help me to recover quickly :)
>>
>
> Hehe.
> Me myself and I was today chez-mon-docteur... Let's see the results on Thursday.
> Again, get well soon.
>
> Tested against...
>
>   "BROKEN" Linux-Next (next-20130411) with attached patchset (incl.
> your cpufreq-next-fixes).
>
> Test-Case...
>
> CONFIG_X86_INTEL_PSTATE=y
>
> root# echo 0 > /sys/devices/system/cpu/cpu3/online
>
> Tested-by: Sedat Dilek <sedat.dilek@gmail.com>
>
> ...did not test on-reboot-case.
>
> ( Dirk promised to test as well... )
>

Tested with:
  while true
  do
  echo 0 > online
  echo 1 > online
  done
For several minutes and rebooting several times seems to have fixed the
issue.

Nathan, Sorry for calling out your patch erroneously I should have paid closer
attention.

Viresh you can add my Tested-by:

Thanks
--Dirk
> - Sedat -
>
>> @Rafael: I will probably be down for one more week and so not doing any
>> reviews for now... I do check important mails sent directly to me though.
>>
>> ------------x----------------------x------------------
>>
>> From: Viresh Kumar <viresh.kumar@linaro.org>
>> Date: Mon, 15 Apr 2013 22:43:57 +0530
>> Subject: [PATCH] cpufreq: Don't call __cpufreq_governor() for drivers without
>>   target()
>>
>> Some cpufreq drivers implement their own governor and so don't need us to call
>> generic governors interface via __cpufreq_governor(). Few recent commits haven't
>> obeyed this law well and we saw some regressions.
>>
>> This patch tries to fix this issue.
>>
>> Signed-off-by: Viresh Kumar <viresh.kumar@linaro.org>
>> ---
>>   drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
>>   1 file changed, 13 insertions(+), 5 deletions(-)
>>
>> diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
>> index 3564947..a6f6595 100644
>> --- a/drivers/cpufreq/cpufreq.c
>> +++ b/drivers/cpufreq/cpufreq.c
>> @@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int
>> cpu, unsigned int sibling,
>>                                    struct device *dev)
>>   {
>>          struct cpufreq_policy *policy;
>> -       int ret = 0;
>> +       int ret = 0, has_target = 0;
>>          unsigned long flags;
>>
>>          policy = cpufreq_cpu_get(sibling);
>>          WARN_ON(!policy);
>>
>> -       __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
>> +       rcu_read_lock();
>> +       has_target = !!rcu_dereference(cpufreq_driver)->target;
>> +       rcu_read_unlock();
>> +
>> +       if (has_target)
>> +               __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
>>
>>          lock_policy_rwsem_write(sibling);
>>
>> @@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int
>> cpu, unsigned int sibling,
>>
>>          unlock_policy_rwsem_write(sibling);
>>
>> -       __cpufreq_governor(policy, CPUFREQ_GOV_START);
>> -       __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
>> +       if (has_target) {
>> +               __cpufreq_governor(policy, CPUFREQ_GOV_START);
>> +               __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
>> +       }
>>
>>          ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
>>          if (ret) {
>> @@ -1146,7 +1153,8 @@ static int __cpufreq_remove_dev(struct device
>> *dev, struct subsys_interface *sif
>>
>>          /* If cpu is last user of policy, free policy */
>>          if (cpus == 1) {
>> -               __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
>> +               if (has_target)
>> +                       __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
>>
>>                  lock_policy_rwsem_read(cpu);
>>                  kobj = &data->kobj;

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 17:42                                   ` Dirk Brandewie
@ 2013-04-15 18:05                                     ` Nathan Zimmer
  0 siblings, 0 replies; 37+ messages in thread
From: Nathan Zimmer @ 2013-04-15 18:05 UTC (permalink / raw)
  To: Dirk Brandewie
  Cc: sedat.dilek, Rafael J. Wysocki, Viresh Kumar, Dirk Brandewie,
	Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Lists linaro-kernel

On 04/15/2013 12:42 PM, Dirk Brandewie wrote:
> On 04/15/2013 10:27 AM, Nathan Zimmer wrote:
>> On 04/15/2013 11:07 AM, Dirk Brandewie wrote:
>>> On 04/13/2013 02:55 AM, Sedat Dilek wrote:
>>>> On Sat, Apr 13, 2013 at 12:51 AM, Rafael J. Wysocki <rjw@sisk.pl> 
>>>> wrote:
>>>>> On Friday, April 12, 2013 11:08:37 PM Sedat Dilek wrote:
>>>>>> On Fri, Apr 12, 2013 at 6:27 PM, Sedat Dilek 
>>>>>> <sedat.dilek@gmail.com> wrote:
>>>>>>> On Fri, Apr 12, 2013 at 5:45 PM, Sedat Dilek 
>>>>>>> <sedat.dilek@gmail.com> wrote:
>>>>>>>> On Fri, Apr 12, 2013 at 4:24 PM, Sedat Dilek 
>>>>>>>> <sedat.dilek@gmail.com> wrote:
>>>>>>>>> On Fri, Apr 12, 2013 at 10:23 AM, Viresh Kumar 
>>>>>>>>> <viresh.kumar@linaro.org>
>>>>>>>>> wrote:
>>>>>>>>>> On 10 April 2013 11:44, Sedat Dilek <sedat.dilek@gmail.com> 
>>>>>>>>>> wrote:
>>>>>>>>>>> I found this "[RFC PATCH] kbuild: Build linux-tools package 
>>>>>>>>>>> with 'make
>>>>>>>>>>> deb-pkg'" from February 2012.
>>>>>>>>>>> Can't say what happened to it...
>>>>>>>>>>
>>>>>>>>>> Sedat,
>>>>>>>>>>
>>>>>>>>>> Sorry for being late. I am down with Fever and throat 
>>>>>>>>>> infection since
>>>>>>>>>> few days.
>>>>>>>>>> Still struggling with it..
>>>>>>>>>>
>>>>>>>>>> There are few things i tried. Firstly the tag: next-20130326 
>>>>>>>>>> is bad as
>>>>>>>>>> there are
>>>>>>>>>> some bad commits in cpufreq core in it.
>>>>>>>>>>
>>>>>>>>>> I then tried latest linux-next/master on my Thinkpad (model name
>>>>>>>>>> : Intel(R)
>>>>>>>>>> Core(TM) i7-2640M CPU @ 2.80GHz) and couldn't boot it up. My 
>>>>>>>>>> ubuntu
>>>>>>>>>> just hanged.
>>>>>>>>>>
>>>>>>>>>> Then i tried Rafael's linux-next branch
>>>>>>>>>>
>>>>>>>>>> 079576f Merge branch 'pm-cpufreq-next' into linux-next
>>>>>>>>>>
>>>>>>>>>> And couldn't find any issues with it. I am easily able to 
>>>>>>>>>> remove/add
>>>>>>>>>> cpus at
>>>>>>>>>> runtime..
>>>>>>>>>>
>>>>>>>>>> Can you give this branch a try?
>>>>>>>>>>
>>>>>>>>>
>>>>>>>>> OK, you seem to be well again, nice to hear.
>>>>>>>>>
>>>>>>>>> I was doing the whole week spring-cleaning in the apartment of 
>>>>>>>>> my parents.
>>>>>>>>> Now, I have some minutes for a compilation run.
>>>>>>>>>
>>>>>>>>> I guess "cpufreq: Call __cpufreq_governor() with correct 
>>>>>>>>> policy->cpus
>>>>>>>>> mask" could be the correct fix, but will try the GIT branch 
>>>>>>>>> you have
>>>>>>>>> mentioned.
>>>>>>>>>
>>>>>>>>> - Sedat -
>>>>>>>>>
>>>>>>>>> [1]
>>>>>>>>> http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=e4969ebac83fdea78d89c779331396728a4e6199 
>>>>>>>>>
>>>>>>>>>
>>>>>>>>>
>>>>>>>>
>>>>>>>> Both BROKEN here, specific pm-next commitid and pulling
>>>>>>>> pm.git#linux-next into next-20130411 (see attached files).
>>>>>>>>
>>>>>>>> Is "cpufreq: convert cpufreq_driver to using RCU" the root 
>>>>>>>> cause of this
>>>>>>>> all?
>>>>>>>>
>>>>>>>
>>>>>>> [ CC Nathan ]
>>>>>>>
>>>>>>> NO, wrong assumption.
>>>>>>>
>>>>>>> 2013-04-12 18:04 Sedat Dilek        o [revert-cpufreq-rcu] Revert
>>>>>>> "cpufreq: convert cpufreq_driver to using RCU"
>>>>>>> 2013-04-12 18:04 Sedat Dilek        o Revert "cpufreq: Call
>>>>>>> __cpufreq_governor() with correct policy->cpus mask"
>>>>>>> 2013-04-11 23:24 Rafael J. Wysocki  M─┐ [pm-next-079576f] Merge 
>>>>>>> branch
>>>>>>> 'pm-cpufreq-next' into linux-next
>>>>>>>
>>>>>>> - Sedat -
>>>>>>>
>>>>>>>
>>>>>>>> - Sedat -
>>>>>>>>
>>>>>>>> [1]
>>>>>>>> http://git.kernel.org/cgit/linux/kernel/git/rafael/linux-pm.git/commit/?h=linux-next&id=5800043b2488a1c4c6e859af860644d37419d58b 
>>>>>>>>
>>>>>>>>
>>>>>>>>
>>>>>>>>>> -- 
>>>>>>>>>> viresh
>>>>>>
>>>>>> [ TO Dirk (Author of Intel pstate driver) ]
>>>>>>
>>>>>> With CONFIG_X86_INTEL_PSTATE=n (unset) I do not see the call-trace!
>>>>>>
>>>>>> My kernel-config and dmesg are attached.
>>>>>
>>>>> You're seeing a trouble with a new driver, then, so that's not a 
>>>>> regression.
>>>>>
>>>
>>> This IS a regression.
>>>
>>> If the intel_pstate driver is being used __cpufreq_governor() should 
>>> NOT be
>>> called intel_pstate does not implement the target() callback.
>>>
>>> Nathan's commit 5800043b2 changed the fence around the call to
>>> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant 
>>> hunk.
>>>
>>> @@ -1007,9 +1068,12 @@ static int __cpufreq_remove_dev(struct device 
>>> *dev,
>>> struct subsys_interface *sif
>>>      unsigned int cpu = dev->id, ret, cpus;
>>>      unsigned long flags;
>>>      struct cpufreq_policy *data;
>>> +    struct cpufreq_driver *driver;
>>>      struct kobject *kobj;
>>>      struct completion *cmp;
>>>      struct device *cpu_dev;
>>> +    bool has_target;
>>> +    int (*exit)(struct cpufreq_policy *policy);
>>>
>>>      pr_debug("%s: unregistering CPU %u\n", __func__, cpu);
>>>
>>> @@ -1025,14 +1089,19 @@ static int __cpufreq_remove_dev(struct 
>>> device *dev,
>>> struct subsys_interface *sif
>>>          return -EINVAL;
>>>      }
>>>
>>> -    if (cpufreq_driver->target)
>>> +    rcu_read_lock();
>>> +    driver = rcu_dereference(cpufreq_driver);
>>> +    has_target = driver->target ? true : false;
>>> +    exit = driver->exit;
>>> +    if (has_target)
>>>          __cpufreq_governor(data, CPUFREQ_GOV_STOP);
>>>
>>>  #ifdef CONFIG_HOTPLUG_CPU
>>> -    if (!cpufreq_driver->setpolicy)
>>> +    if (!driver->setpolicy)
>>>          strncpy(per_cpu(cpufreq_cpu_governor, cpu),
>>>              data->governor->name, CPUFREQ_NAME_LEN);
>>>  #endif
>>> +    rcu_read_unlock();
>>>
>>>      WARN_ON(lock_policy_rwsem_write(cpu));
>>>      cpus = cpumask_weight(data->cpus);
>>>
>>
>> I am not clear at what is at issue.  Are you saying 
>> __cpufreq_governor can
>> change the value of cpufreq_driver->target?  I hadn't thought that 
>> was allowed
>> but if it is the code would need to be fixed.
>>
>
> Sorry I think pointing to your patch may have red herring see viresh's 
> mail.
>
> The issue is that __cpufreq_governor() is being called when 
> intel_pstate is the
> scaling driver intel_pstate does not implement ->target(). From the stack
> trace it looked like this was happening in __cpufreq_remove_dev() so I 
> "assumed"
> it was the first instance of the target fence that was failing.
>
> I am rebuilding using the next tree with viresh's patch I will let you 
> know what
> I find sorry for the noise.
>
> --Dirk
>> Nate
>
No worries.  I would rather see extra noise from linux-next then extra 
bugs in the mainline.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 17:57                                     ` Sedat Dilek
@ 2013-04-15 18:07                                       ` Sedat Dilek
  0 siblings, 0 replies; 37+ messages in thread
From: Sedat Dilek @ 2013-04-15 18:07 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Dirk Brandewie, Rafael J. Wysocki, Dirk Brandewie,
	Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Lists linaro-kernel, Nathan Zimmer

On Mon, Apr 15, 2013 at 7:57 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
> On Mon, Apr 15, 2013 at 7:51 PM, Sedat Dilek <sedat.dilek@gmail.com> wrote:
>> On Mon, Apr 15, 2013 at 7:22 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
>>> On 15 April 2013 21:37, Dirk Brandewie <dirk.brandewie@gmail.com> wrote:
>>>> If the intel_pstate driver is being used __cpufreq_governor() should NOT be
>>>> called intel_pstate does not implement the target() callback.
>>>>
>>>> Nathan's commit 5800043b2 changed the fence around the call to
>>>> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
>>>
>>> No it isn't.
>>>
>>>> +       if (has_target)
>>>>                 __cpufreq_governor(data, CPUFREQ_GOV_STOP);
>>>
>>> As it has taken care of this limitation.
>>>
>>> BUT some of my earlier patches haven't. :(
>>> Here is the fix (Sedat please try this and give your tested-by, use the attached
>>> patch as gmail might break what i am copying in mail)..
>>>
>>> Sorry for being late in fixing this issue, i am still down with Tonsil infection
>>> and fever.. Today only i got some power to fix it after seeing Dirk's mail.
>>>
>>> Your tested-by may help me to recover quickly :)
>>>
>>
>> Hehe.
>> Me myself and I was today chez-mon-docteur... Let's see the results on Thursday.
>> Again, get well soon.
>>
>> Tested against...
>>
>>  "BROKEN" Linux-Next (next-20130411) with attached patchset (incl.
>> your cpufreq-next-fixes).
>>
>> Test-Case...
>>
>> CONFIG_X86_INTEL_PSTATE=y
>>
>> root# echo 0 > /sys/devices/system/cpu/cpu3/online
>>
>> Tested-by: Sedat Dilek <sedat.dilek@gmail.com>
>>
>> ...did not test on-reboot-case.
>>

Reboot is also fine here.

>> ( Dirk promised to test as well... )
>>

Dirk confirmed your patch works for him.
Good!

- Sedat -

>
> Might be interesting as an extra-confirmation:
>
> root# echo 1 > /sys/devices/system/cpu/cpu3/online
>
> [ dmesg ]
>
> [  556.101961] smpboot: Booting Node 0 Processor 3 APIC 0x3
> [  556.113158] Disabled fast string operations
> [  556.116621] Intel pstate controlling: cpu 3
>
> - Sedat -
>
>> - Sedat -
>>
>>> @Rafael: I will probably be down for one more week and so not doing any
>>> reviews for now... I do check important mails sent directly to me though.
>>>
>>> ------------x----------------------x------------------
>>>
>>> From: Viresh Kumar <viresh.kumar@linaro.org>
>>> Date: Mon, 15 Apr 2013 22:43:57 +0530
>>> Subject: [PATCH] cpufreq: Don't call __cpufreq_governor() for drivers without
>>>  target()
>>>
>>> Some cpufreq drivers implement their own governor and so don't need us to call
>>> generic governors interface via __cpufreq_governor(). Few recent commits haven't
>>> obeyed this law well and we saw some regressions.
>>>
>>> This patch tries to fix this issue.
>>>
>>> Signed-off-by: Viresh Kumar <viresh.kumar@linaro.org>
>>> ---
>>>  drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
>>>  1 file changed, 13 insertions(+), 5 deletions(-)
>>>
>>> diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
>>> index 3564947..a6f6595 100644
>>> --- a/drivers/cpufreq/cpufreq.c
>>> +++ b/drivers/cpufreq/cpufreq.c
>>> @@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int
>>> cpu, unsigned int sibling,
>>>                                   struct device *dev)
>>>  {
>>>         struct cpufreq_policy *policy;
>>> -       int ret = 0;
>>> +       int ret = 0, has_target = 0;
>>>         unsigned long flags;
>>>
>>>         policy = cpufreq_cpu_get(sibling);
>>>         WARN_ON(!policy);
>>>
>>> -       __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
>>> +       rcu_read_lock();
>>> +       has_target = !!rcu_dereference(cpufreq_driver)->target;
>>> +       rcu_read_unlock();
>>> +
>>> +       if (has_target)
>>> +               __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
>>>
>>>         lock_policy_rwsem_write(sibling);
>>>
>>> @@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int
>>> cpu, unsigned int sibling,
>>>
>>>         unlock_policy_rwsem_write(sibling);
>>>
>>> -       __cpufreq_governor(policy, CPUFREQ_GOV_START);
>>> -       __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
>>> +       if (has_target) {
>>> +               __cpufreq_governor(policy, CPUFREQ_GOV_START);
>>> +               __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
>>> +       }
>>>
>>>         ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
>>>         if (ret) {
>>> @@ -1146,7 +1153,8 @@ static int __cpufreq_remove_dev(struct device
>>> *dev, struct subsys_interface *sif
>>>
>>>         /* If cpu is last user of policy, free policy */
>>>         if (cpus == 1) {
>>> -               __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
>>> +               if (has_target)
>>> +                       __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
>>>
>>>                 lock_policy_rwsem_read(cpu);
>>>                 kobj = &data->kobj;

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 17:22                                 ` Viresh Kumar
  2013-04-15 17:51                                   ` Sedat Dilek
@ 2013-04-17 14:04                                   ` Sedat Dilek
  2013-04-17 16:14                                     ` Rafael J. Wysocki
  2013-04-21 23:30                                   ` Rafael J. Wysocki
  2 siblings, 1 reply; 37+ messages in thread
From: Sedat Dilek @ 2013-04-17 14:04 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Dirk Brandewie, Rafael J. Wysocki, Dirk Brandewie,
	Stephen Rothwell, linux-next, linux-kernel, cpufreq,
	Linux PM list, Lists linaro-kernel, Nathan Zimmer

On Mon, Apr 15, 2013 at 7:22 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> On 15 April 2013 21:37, Dirk Brandewie <dirk.brandewie@gmail.com> wrote:
>> If the intel_pstate driver is being used __cpufreq_governor() should NOT be
>> called intel_pstate does not implement the target() callback.
>>
>> Nathan's commit 5800043b2 changed the fence around the call to
>> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
>
> No it isn't.
>
>> +       if (has_target)
>>                 __cpufreq_governor(data, CPUFREQ_GOV_STOP);
>
> As it has taken care of this limitation.
>
> BUT some of my earlier patches haven't. :(
> Here is the fix (Sedat please try this and give your tested-by, use the attached
> patch as gmail might break what i am copying in mail)..
>
> Sorry for being late in fixing this issue, i am still down with Tonsil infection
> and fever.. Today only i got some power to fix it after seeing Dirk's mail.
>
> Your tested-by may help me to recover quickly :)
>
> @Rafael: I will probably be down for one more week and so not doing any
> reviews for now... I do check important mails sent directly to me though.
>

Hi Viresh,

can you sent a separate patch on this (with Reported/Tested-by#s)?
AFAICS this is not in pm.git#linux-next?

Regards,
- Sedat -

> ------------x----------------------x------------------
>
> From: Viresh Kumar <viresh.kumar@linaro.org>
> Date: Mon, 15 Apr 2013 22:43:57 +0530
> Subject: [PATCH] cpufreq: Don't call __cpufreq_governor() for drivers without
>  target()
>
> Some cpufreq drivers implement their own governor and so don't need us to call
> generic governors interface via __cpufreq_governor(). Few recent commits haven't
> obeyed this law well and we saw some regressions.
>
> This patch tries to fix this issue.
>
> Signed-off-by: Viresh Kumar <viresh.kumar@linaro.org>
> ---
>  drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
>  1 file changed, 13 insertions(+), 5 deletions(-)
>
> diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
> index 3564947..a6f6595 100644
> --- a/drivers/cpufreq/cpufreq.c
> +++ b/drivers/cpufreq/cpufreq.c
> @@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int
> cpu, unsigned int sibling,
>                                   struct device *dev)
>  {
>         struct cpufreq_policy *policy;
> -       int ret = 0;
> +       int ret = 0, has_target = 0;
>         unsigned long flags;
>
>         policy = cpufreq_cpu_get(sibling);
>         WARN_ON(!policy);
>
> -       __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
> +       rcu_read_lock();
> +       has_target = !!rcu_dereference(cpufreq_driver)->target;
> +       rcu_read_unlock();
> +
> +       if (has_target)
> +               __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
>
>         lock_policy_rwsem_write(sibling);
>
> @@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int
> cpu, unsigned int sibling,
>
>         unlock_policy_rwsem_write(sibling);
>
> -       __cpufreq_governor(policy, CPUFREQ_GOV_START);
> -       __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
> +       if (has_target) {
> +               __cpufreq_governor(policy, CPUFREQ_GOV_START);
> +               __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
> +       }
>
>         ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
>         if (ret) {
> @@ -1146,7 +1153,8 @@ static int __cpufreq_remove_dev(struct device
> *dev, struct subsys_interface *sif
>
>         /* If cpu is last user of policy, free policy */
>         if (cpus == 1) {
> -               __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
> +               if (has_target)
> +                       __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
>
>                 lock_policy_rwsem_read(cpu);
>                 kobj = &data->kobj;

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-17 14:04                                   ` Sedat Dilek
@ 2013-04-17 16:14                                     ` Rafael J. Wysocki
  0 siblings, 0 replies; 37+ messages in thread
From: Rafael J. Wysocki @ 2013-04-17 16:14 UTC (permalink / raw)
  To: sedat.dilek
  Cc: Viresh Kumar, Dirk Brandewie, Dirk Brandewie, Stephen Rothwell,
	linux-next, linux-kernel, cpufreq, Linux PM list,
	Lists linaro-kernel, Nathan Zimmer

On Wednesday, April 17, 2013 04:04:46 PM Sedat Dilek wrote:
> On Mon, Apr 15, 2013 at 7:22 PM, Viresh Kumar <viresh.kumar@linaro.org> wrote:
> > On 15 April 2013 21:37, Dirk Brandewie <dirk.brandewie@gmail.com> wrote:
> >> If the intel_pstate driver is being used __cpufreq_governor() should NOT be
> >> called intel_pstate does not implement the target() callback.
> >>
> >> Nathan's commit 5800043b2 changed the fence around the call to
> >> __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
> >
> > No it isn't.
> >
> >> +       if (has_target)
> >>                 __cpufreq_governor(data, CPUFREQ_GOV_STOP);
> >
> > As it has taken care of this limitation.
> >
> > BUT some of my earlier patches haven't. :(
> > Here is the fix (Sedat please try this and give your tested-by, use the attached
> > patch as gmail might break what i am copying in mail)..
> >
> > Sorry for being late in fixing this issue, i am still down with Tonsil infection
> > and fever.. Today only i got some power to fix it after seeing Dirk's mail.
> >
> > Your tested-by may help me to recover quickly :)
> >
> > @Rafael: I will probably be down for one more week and so not doing any
> > reviews for now... I do check important mails sent directly to me though.
> >
> 
> Hi Viresh,
> 
> can you sent a separate patch on this (with Reported/Tested-by#s)?
> AFAICS this is not in pm.git#linux-next?

That's because I'm traveling and not pushing things to the tree.  I'll start
doing that again on Saturday.  Till then, please apply the Viresh's patch
on top of linux-next.

Thanks,
Rafael


> > ------------x----------------------x------------------
> >
> > From: Viresh Kumar <viresh.kumar@linaro.org>
> > Date: Mon, 15 Apr 2013 22:43:57 +0530
> > Subject: [PATCH] cpufreq: Don't call __cpufreq_governor() for drivers without
> >  target()
> >
> > Some cpufreq drivers implement their own governor and so don't need us to call
> > generic governors interface via __cpufreq_governor(). Few recent commits haven't
> > obeyed this law well and we saw some regressions.
> >
> > This patch tries to fix this issue.
> >
> > Signed-off-by: Viresh Kumar <viresh.kumar@linaro.org>
> > ---
> >  drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
> >  1 file changed, 13 insertions(+), 5 deletions(-)
> >
> > diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
> > index 3564947..a6f6595 100644
> > --- a/drivers/cpufreq/cpufreq.c
> > +++ b/drivers/cpufreq/cpufreq.c
> > @@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int
> > cpu, unsigned int sibling,
> >                                   struct device *dev)
> >  {
> >         struct cpufreq_policy *policy;
> > -       int ret = 0;
> > +       int ret = 0, has_target = 0;
> >         unsigned long flags;
> >
> >         policy = cpufreq_cpu_get(sibling);
> >         WARN_ON(!policy);
> >
> > -       __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
> > +       rcu_read_lock();
> > +       has_target = !!rcu_dereference(cpufreq_driver)->target;
> > +       rcu_read_unlock();
> > +
> > +       if (has_target)
> > +               __cpufreq_governor(policy, CPUFREQ_GOV_STOP);
> >
> >         lock_policy_rwsem_write(sibling);
> >
> > @@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int
> > cpu, unsigned int sibling,
> >
> >         unlock_policy_rwsem_write(sibling);
> >
> > -       __cpufreq_governor(policy, CPUFREQ_GOV_START);
> > -       __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
> > +       if (has_target) {
> > +               __cpufreq_governor(policy, CPUFREQ_GOV_START);
> > +               __cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
> > +       }
> >
> >         ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
> >         if (ret) {
> > @@ -1146,7 +1153,8 @@ static int __cpufreq_remove_dev(struct device
> > *dev, struct subsys_interface *sif
> >
> >         /* If cpu is last user of policy, free policy */
> >         if (cpus == 1) {
> > -               __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
> > +               if (has_target)
> > +                       __cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
> >
> >                 lock_policy_rwsem_read(cpu);
> >                 kobj = &data->kobj;
-- 
I speak only for myself.
Rafael J. Wysocki, Intel Open Source Technology Center.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-15 17:22                                 ` Viresh Kumar
  2013-04-15 17:51                                   ` Sedat Dilek
  2013-04-17 14:04                                   ` Sedat Dilek
@ 2013-04-21 23:30                                   ` Rafael J. Wysocki
  2013-04-22  3:14                                     ` Viresh Kumar
  2 siblings, 1 reply; 37+ messages in thread
From: Rafael J. Wysocki @ 2013-04-21 23:30 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Dirk Brandewie, sedat.dilek, Dirk Brandewie, Stephen Rothwell,
	linux-next, linux-kernel, cpufreq, Linux PM list,
	Lists linaro-kernel, Nathan Zimmer

On Monday, April 15, 2013 10:52:28 PM Viresh Kumar wrote:
> On 15 April 2013 21:37, Dirk Brandewie <dirk.brandewie@gmail.com> wrote:
> > If the intel_pstate driver is being used __cpufreq_governor() should NOT be
> > called intel_pstate does not implement the target() callback.
> >
> > Nathan's commit 5800043b2 changed the fence around the call to
> > __cpufreq_governor() in __cpufreq_remove_dev() here is the relevant hunk.
> 
> No it isn't.
> 
> > +       if (has_target)
> >                 __cpufreq_governor(data, CPUFREQ_GOV_STOP);
> 
> As it has taken care of this limitation.
> 
> BUT some of my earlier patches haven't. :(
> Here is the fix (Sedat please try this and give your tested-by, use the attached
> patch as gmail might break what i am copying in mail)..
> 
> Sorry for being late in fixing this issue, i am still down with Tonsil infection
> and fever.. Today only i got some power to fix it after seeing Dirk's mail.
> 
> Your tested-by may help me to recover quickly :)
> 
> @Rafael: I will probably be down for one more week and so not doing any
> reviews for now... I do check important mails sent directly to me though.
> 
> ------------x----------------------x------------------
> 
> From: Viresh Kumar <viresh.kumar@linaro.org>
> Date: Mon, 15 Apr 2013 22:43:57 +0530
> Subject: [PATCH] cpufreq: Don't call __cpufreq_governor() for drivers without
>  target()
> 
> Some cpufreq drivers implement their own governor and so don't need us to call
> generic governors interface via __cpufreq_governor(). Few recent commits haven't
> obeyed this law well and we saw some regressions.
> 
> This patch tries to fix this issue.
> 
> Signed-off-by: Viresh Kumar <viresh.kumar@linaro.org>

Applied to linux-pm.git/linux-next, although please check the result, because
the patchwork version of the patch wasn't quite applicable and I fixed it up
manually.

Thanks,
Rafael


> ---
>  drivers/cpufreq/cpufreq.c | 18 +++++++++++++-----
>  1 file changed, 13 insertions(+), 5 deletions(-)
> 
> diff --git a/drivers/cpufreq/cpufreq.c b/drivers/cpufreq/cpufreq.c
> index 3564947..a6f6595 100644
> --- a/drivers/cpufreq/cpufreq.c
> +++ b/drivers/cpufreq/cpufreq.c
> @@ -858,13 +858,18 @@ static int cpufreq_add_policy_cpu(unsigned int
> cpu, unsigned int sibling,
>  				  struct device *dev)
>  {
>  	struct cpufreq_policy *policy;
> -	int ret = 0;
> +	int ret = 0, has_target = 0;
>  	unsigned long flags;
> 
>  	policy = cpufreq_cpu_get(sibling);
>  	WARN_ON(!policy);
> 
> -	__cpufreq_governor(policy, CPUFREQ_GOV_STOP);
> +	rcu_read_lock();
> +	has_target = !!rcu_dereference(cpufreq_driver)->target;
> +	rcu_read_unlock();
> +
> +	if (has_target)
> +		__cpufreq_governor(policy, CPUFREQ_GOV_STOP);
> 
>  	lock_policy_rwsem_write(sibling);
> 
> @@ -877,8 +882,10 @@ static int cpufreq_add_policy_cpu(unsigned int
> cpu, unsigned int sibling,
> 
>  	unlock_policy_rwsem_write(sibling);
> 
> -	__cpufreq_governor(policy, CPUFREQ_GOV_START);
> -	__cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
> +	if (has_target) {
> +		__cpufreq_governor(policy, CPUFREQ_GOV_START);
> +		__cpufreq_governor(policy, CPUFREQ_GOV_LIMITS);
> +	}
> 
>  	ret = sysfs_create_link(&dev->kobj, &policy->kobj, "cpufreq");
>  	if (ret) {
> @@ -1146,7 +1153,8 @@ static int __cpufreq_remove_dev(struct device
> *dev, struct subsys_interface *sif
> 
>  	/* If cpu is last user of policy, free policy */
>  	if (cpus == 1) {
> -		__cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
> +		if (has_target)
> +			__cpufreq_governor(data, CPUFREQ_GOV_POLICY_EXIT);
> 
>  		lock_policy_rwsem_read(cpu);
>  		kobj = &data->kobj;
-- 
I speak only for myself.
Rafael J. Wysocki, Intel Open Source Technology Center.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-21 23:30                                   ` Rafael J. Wysocki
@ 2013-04-22  3:14                                     ` Viresh Kumar
  2013-04-22 12:00                                       ` Rafael J. Wysocki
  0 siblings, 1 reply; 37+ messages in thread
From: Viresh Kumar @ 2013-04-22  3:14 UTC (permalink / raw)
  To: Rafael J. Wysocki
  Cc: Dirk Brandewie, sedat.dilek, Dirk Brandewie, Stephen Rothwell,
	linux-next, linux-kernel, cpufreq, Linux PM list,
	Lists linaro-kernel, Nathan Zimmer

On 22 April 2013 05:00, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> Applied to linux-pm.git/linux-next, although please check the result, because
> the patchwork version of the patch wasn't quite applicable and I fixed it up
> manually.

Yes it looks fine and that's why i have attached the patch with my
email earlier.

^ permalink raw reply	[flat|nested] 37+ messages in thread

* Re: linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref]
  2013-04-22  3:14                                     ` Viresh Kumar
@ 2013-04-22 12:00                                       ` Rafael J. Wysocki
  0 siblings, 0 replies; 37+ messages in thread
From: Rafael J. Wysocki @ 2013-04-22 12:00 UTC (permalink / raw)
  To: Viresh Kumar
  Cc: Dirk Brandewie, sedat.dilek, Dirk Brandewie, Stephen Rothwell,
	linux-next, linux-kernel, cpufreq, Linux PM list,
	Lists linaro-kernel, Nathan Zimmer

On Monday, April 22, 2013 08:44:30 AM Viresh Kumar wrote:
> On 22 April 2013 05:00, Rafael J. Wysocki <rjw@sisk.pl> wrote:
> > Applied to linux-pm.git/linux-next, although please check the result, because
> > the patchwork version of the patch wasn't quite applicable and I fixed it up
> > manually.
> 
> Yes it looks fine and that's why i have attached the patch with my
> email earlier.

Yes, I forgot about the attachment and saw it again only after I had applied
the patch.

Thanks,
Rafael


-- 
I speak only for myself.
Rafael J. Wysocki, Intel Open Source Technology Center.

^ permalink raw reply	[flat|nested] 37+ messages in thread

end of thread, other threads:[~2013-04-22 12:00 UTC | newest]

Thread overview: 37+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
     [not found] <CA+icZUU_K9PiFMqMsOEk1+c2DX8LrUojZptPiRVarv4dcB2qFA@mail.gmail.com>
2013-04-09 14:03 ` linux-next: Tree for Apr 9 [cpufreq: NULL pointer deref] Rafael J. Wysocki
2013-04-09 14:04   ` Sedat Dilek
2013-04-09 14:56     ` Viresh Kumar
2013-04-09 14:59       ` Sedat Dilek
2013-04-09 16:08       ` Sedat Dilek
2013-04-09 16:51         ` Viresh Kumar
2013-04-09 16:57           ` Sedat Dilek
2013-04-09 18:26           ` Sedat Dilek
2013-04-09 18:29             ` Sedat Dilek
2013-04-09 18:39               ` Sedat Dilek
2013-04-09 20:26                 ` Sedat Dilek
2013-04-10  5:41           ` Sedat Dilek
2013-04-10  5:53             ` Sedat Dilek
2013-04-10  6:14               ` Sedat Dilek
2013-04-12  8:23                 ` Viresh Kumar
2013-04-12 14:24                   ` Sedat Dilek
2013-04-12 15:45                     ` Sedat Dilek
2013-04-12 16:27                       ` Sedat Dilek
2013-04-12 21:08                         ` Sedat Dilek
2013-04-12 22:51                           ` Rafael J. Wysocki
2013-04-13  9:55                             ` Sedat Dilek
2013-04-15 16:07                               ` Dirk Brandewie
2013-04-15 16:13                                 ` Sedat Dilek
2013-04-15 17:22                                 ` Viresh Kumar
2013-04-15 17:51                                   ` Sedat Dilek
2013-04-15 17:57                                     ` Sedat Dilek
2013-04-15 18:07                                       ` Sedat Dilek
2013-04-15 18:01                                     ` Dirk Brandewie
2013-04-17 14:04                                   ` Sedat Dilek
2013-04-17 16:14                                     ` Rafael J. Wysocki
2013-04-21 23:30                                   ` Rafael J. Wysocki
2013-04-22  3:14                                     ` Viresh Kumar
2013-04-22 12:00                                       ` Rafael J. Wysocki
2013-04-15 17:27                                 ` Nathan Zimmer
2013-04-15 17:42                                   ` Dirk Brandewie
2013-04-15 18:05                                     ` Nathan Zimmer
2013-04-09 14:59   ` Viresh Kumar

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).