From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1753108AbbDFMKh (ORCPT ); Mon, 6 Apr 2015 08:10:37 -0400 Received: from mga11.intel.com ([192.55.52.93]:33017 "EHLO mga11.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1752784AbbDFMKb (ORCPT ); Mon, 6 Apr 2015 08:10:31 -0400 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.11,531,1422950400"; d="scan'208";a="690891701" Date: Mon, 6 Apr 2015 20:10:22 +0800 From: Fengguang Wu To: Tom Van Braeckel Cc: fengguang.wu@intel.com, Greg Kroah-Hartman , LKP , linux-kernel@vger.kernel.org Subject: [miscdevice] BUG: unable to handle kernel NULL pointer dereference at 00000028 Message-ID: <20150406121022.GA3867@wfg-t540p.sh.intel.com> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="LQksG6bCIzRHxTLp" Content-Disposition: inline User-Agent: Heirloom mailx 12.5 6/20/10 Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org --LQksG6bCIzRHxTLp Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Greetings, 0day kernel testing robot got the below dmesg and the first bad commit is git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git char-misc-testing commit 0b509d8d336eef6d622d66b3ae2a1fc3a072bf92 Author: Tom Van Braeckel AuthorDate: Tue Mar 31 16:39:21 2015 +0200 Commit: Greg Kroah-Hartman CommitDate: Fri Apr 3 16:15:30 2015 +0200 misc: pass miscdevice through file's private_data Make the miscdevice accessible through the file's private_data. Previously, this was done only when an open() file operation had been registered. If no custom open() file operation was defined, private_data was set to NULL. This subtle quirk was confusing, to the point where kernel code registered *empty* file open operations to have private_data point to the misc device structure and avoid duplicating that logic. And it could easily lead to bugs, where the addition or removal of a custom open() file operation surprisingly changes the initial value of a file's private_data structure. To resolve this, we now place the miscdevice in the file's private_data member unconditionally when open() is called. Signed-off-by: Tom Van Braeckel Signed-off-by: Greg Kroah-Hartman +------------------------------------------+------------+------------+------------+ | | 16c9c8e1ae | 0b509d8d33 | linux-deve | +------------------------------------------+------------+------------+------------+ | boot_successes | 900 | 290 | 111 | | boot_failures | 0 | 10 | 3 | | BUG:kernel_test_crashed | 0 | 3 | | | BUG:unable_to_handle_kernel | 0 | 7 | 2 | | Oops | 0 | 7 | 2 | | EIP_is_at_release_pgd | 0 | 7 | | | Kernel_panic-not_syncing:Fatal_exception | 0 | 7 | 2 | | backtrace:do_group_exit | 0 | 7 | 2 | | backtrace:SyS_exit_group | 0 | 7 | 2 | | Out_of_memory:Kill_process | 0 | 1 | | | BUG:kernel_test_oops | 0 | 1 | | | EIP_is_at_put_page | 0 | 0 | 2 | | BUG:kernel_boot_crashed | 0 | 0 | 1 | +------------------------------------------+------------+------------+------------+ [ 1.928994] init: Failed to create pty - disabling logging for job [ 1.931296] init: Temporary process spawn error: No space left on device Kernel tests: Boot OK! [ 13.037537] BUG: unable to handle kernel NULL pointer dereference at 00000028 [ 13.038009] IP: [] release_pgd+0x9/0x5b [ 13.038009] *pde = 00000000 [ 13.038009] Oops: 0000 [#1] [ 13.038009] Modules linked in: [ 13.038009] CPU: 0 PID: 12024 Comm: trinity-main Not tainted 4.0.0-rc5-00108-g0b509d8 #12 [ 13.038009] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-20140531_083030-gandalf 04/01/2014 [ 13.038009] task: d216e480 ti: d27c6000 task.ti: d27c6000 [ 13.038009] EIP: 0060:[] EFLAGS: 00010202 CPU: 0 [ 13.038009] EIP is at release_pgd+0x9/0x5b [ 13.038009] EAX: 00000028 EBX: c159c174 ECX: 00000000 EDX: 80000000 [ 13.038009] ESI: 00000028 EDI: c159c194 EBP: d27c7ef8 ESP: d27c7ee8 [ 13.038009] DS: 007b ES: 007b FS: 0000 GS: 00e0 SS: 0068 [ 13.038009] CR0: 8005003b CR2: 00000028 CR3: 120cd000 CR4: 00000710 [ 13.038009] DR0: 086aa000 DR1: c0000000 DR2: 00000000 DR3: 00000000 [ 13.038009] DR6: ffff0ff0 DR7: 00000600 [ 13.038009] Stack: [ 13.038009] 80000000 c159c174 00000004 c159c194 d27c7f0c c12c7ecd 00000000 c159b7ac [ 13.038009] 00000000 d27c7f1c c12c8679 c159b7ac c159b800 d27c7f30 c12c9194 d2736800 [ 13.038009] 00000008 d26a68e0 d27c7f54 c10bef03 d0abb780 d26a68e0 d2736808 d26fdf10 [ 13.038009] Call Trace: [ 13.038009] [] release_all_pagetables+0x25/0x44 [ 13.038009] [] free_guest_pagetable+0xe/0x28 [ 13.038009] [] close+0x23/0x7d [ 13.038009] [] __fput+0xd2/0x170 [ 13.038009] [] ____fput+0x8/0xa [ 13.038009] [] task_work_run+0x4f/0x71 [ 13.038009] [] do_exit+0x2fa/0x720 [ 13.038009] [] ? SyS_write+0x48/0x81 [ 13.038009] [] do_group_exit+0x2e/0x80 [ 13.038009] [] SyS_exit_group+0x11/0x11 [ 13.038009] [] sysenter_do_call+0x12/0x12 [ 13.038009] Code: fe ff ff 89 c2 89 d8 eb 0e 31 c0 8d b6 00 00 00 00 89 c1 89 d8 89 ca e8 b1 c0 d5 ff 90 5b 5e 5f 5d c3 55 89 e5 57 56 89 c6 53 52 <8b> 00 8d b6 00 00 00 00 a8 01 74 40 8b 06 8d b6 00 00 00 00 25 [ 13.038009] EIP: [] release_pgd+0x9/0x5b SS:ESP 0068:d27c7ee8 [ 13.038009] CR2: 0000000000000028 [ 13.038009] ---[ end trace dd4a2cbce75581e6 ]--- [ 13.038009] Kernel panic - not syncing: Fatal exception git bisect start b4ed2f2721dcdb3f739dc40356bb00f423ce63e4 e42391cd048809d903291d07f86ed3934ce138e9 -- git bisect good d2c37c2728fca7a10feabfcf94463114e6cc7821 # 20:15 300+ 0 Merge 'arm-soc/next/cleanup' into devel-hourly-2015040414 git bisect good a7a4927ab9751002ab29b2fae49bdb9aa0423575 # 20:22 300+ 0 Merge 'peterz-queue/perf/pt' into devel-hourly-2015040414 git bisect good 68f1574305b898837a9b705dac6c3bac14013056 # 20:29 300+ 0 Merge 'arm-perf/misc-patches' into devel-hourly-2015040414 git bisect good 43d4e931d057b03411fdb36964a63c03d8596cd7 # 20:37 300+ 0 Merge 'staging/staging-testing' into devel-hourly-2015040414 git bisect bad 89f4d34f74643560ec55b1a7519415d1fe34953c # 20:41 0- 2 Merge 'char-misc/char-misc-testing' into devel-hourly-2015040414 git bisect good d38b98a3b8c951a2d7f742609524632e078ddede # 20:57 300+ 0 Merge branch 'fix_ioremap_wc' of git://git.kernel.org/pub/scm/linux/kernel/git/jhogan/metag into char-misc-next git bisect good 86d39839bc6bccc9b6b89de8c9c38beb9709f559 # 21:15 300+ 0 Merge tag 'extcon-next-for-4.1' of git://git.kernel.org/pub/scm/linux/kernel/git/chanwoo/extcon into char-misc-next git bisect bad 652594c7dfd9bf6392e3a727bc69d89a2562d953 # 21:19 3- 1 hv: run non-blocking message handlers in the dispatch tasklet git bisect bad 8c02a5ba34a1fae6def8cb5a39bb582f09bca49c # 21:24 0- 1 coresight: making cpu index lookup arm64 compliant git bisect bad 149cb911ae242242e5aae698710bf59e804a96e6 # 21:31 0- 1 spmi: pmic_arb: remove ARM build time dependency git bisect bad 0b509d8d336eef6d622d66b3ae2a1fc3a072bf92 # 21:36 0- 1 misc: pass miscdevice through file's private_data git bisect good 16c9c8e1ae228e89b66cbc03ec6c753ee44d39bc # 21:47 300+ 0 Revert "uio: constify of_device_id array" # first bad commit: [0b509d8d336eef6d622d66b3ae2a1fc3a072bf92] misc: pass miscdevice through file's private_data git bisect good 16c9c8e1ae228e89b66cbc03ec6c753ee44d39bc # 21:55 900+ 0 Revert "uio: constify of_device_id array" # extra tests with DEBUG_INFO git bisect good 0b509d8d336eef6d622d66b3ae2a1fc3a072bf92 # 22:11 900+ 0 misc: pass miscdevice through file's private_data # extra tests on HEAD of linux-devel/devel-hourly-2015040414 git bisect bad b4ed2f2721dcdb3f739dc40356bb00f423ce63e4 # 22:11 0- 3 0day head guard for 'devel-hourly-2015040414' # extra tests on tree/branch char-misc/char-misc-testing git bisect bad 1ac4e6fee41d6534b6e54dcbed381590e242bdcb # 22:24 0- 2 DTS: ARM: OMAP3-N900: Add lis3lv02d support # extra tests with first bad commit reverted # extra tests on tree/branch linus/master git bisect good 1cced5015b171415169d938fb179c44fe060dc15 # 22:40 900+ 0 Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/dtor/input # extra tests on tree/branch next/master git bisect good b0a12fb5bc87820b12df22c64dd680a96443de00 # 22:55 900+ 900 Add linux-next specific files for 20150402 This script may reproduce the error. ---------------------------------------------------------------------------- #!/bin/bash kernel=$1 initrd=quantal-core-i386.cgz wget --no-clobber https://github.com/fengguang/reproduce-kernel-bug/raw/master/initrd/$initrd kvm=( qemu-system-x86_64 -enable-kvm -cpu kvm64 -kernel $kernel -initrd $initrd -m 300 -smp 2 -device e1000,netdev=net0 -netdev user,id=net0 -boot order=nc -no-reboot -watchdog i6300esb -rtc base=localtime -serial stdio -display none -monitor null ) append=( hung_task_panic=1 earlyprintk=ttyS0,115200 rd.udev.log-priority=err systemd.log_target=journal systemd.log_level=warning debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 console=ttyS0,115200 console=tty0 vga=normal root=/dev/ram0 rw drbd.minor_count=8 ) "${kvm[@]}" --append "${append[*]}" ---------------------------------------------------------------------------- Thanks, Fengguang --LQksG6bCIzRHxTLp Content-Type: text/plain; charset=us-ascii Content-Disposition: attachment; filename="dmesg-quantal-ivb41-64:20150404213826:i386-randconfig-ib1-04041719:4.0.0-rc5-00108-g0b509d8:12" Content-Transfer-Encoding: quoted-printable early console in setup code early console in decompress_kernel Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Initializing cgroup subsys cpuset [ 0.000000] Initializing cgroup subsys cpu [ 0.000000] Linux version 4.0.0-rc5-00108-g0b509d8 (kbuild@lkp-ib03) (gc= c version 4.9.2 (Debian 4.9.2-10) ) #12 Sat Apr 4 21:34:23 CST 2015 [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reser= ved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reser= ved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reser= ved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reser= ved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reser= ved [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] Notice: NX (Execute Disable) protection cannot be enabled: n= on-PAE kernel! [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-2014= 0531_083030-gandalf 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable =3D=3D> rese= rved [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000000] e820: last_pfn =3D 0x12be0 max_arch_pfn =3D 0x100000 [ 0.000000] MTRR default type: write-back [ 0.000000] MTRR fixed ranges enabled: [ 0.000000] 00000-9FFFF write-back [ 0.000000] A0000-BFFFF uncachable [ 0.000000] C0000-FFFFF write-protect [ 0.000000] MTRR variable ranges enabled: [ 0.000000] 0 base 0080000000 mask FF80000000 uncachable [ 0.000000] 1 disabled [ 0.000000] 2 disabled [ 0.000000] 3 disabled [ 0.000000] 4 disabled [ 0.000000] 5 disabled [ 0.000000] 6 disabled [ 0.000000] 7 disabled [ 0.000000] PAT configuration [0-7]: WB WC UC- UC WB WC UC- UC =20 [ 0.000000] Scan for SMP in [mem 0x00000000-0x000003ff] [ 0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff] [ 0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff] [ 0.000000] found SMP MP-table at [mem 0x000f0e80-0x000f0e8f] mapped at = [c00f0e80] [ 0.000000] mpc: f0e90-f0fac [ 0.000000] Scanning 1 areas for low memory corruption [ 0.000000] initial memory mapped: [mem 0x00000000-0x01bfffff] [ 0.000000] Base memory trampoline at [c009b000] 9b000 size 16384 [ 0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff] [ 0.000000] [mem 0x00000000-0x000fffff] page 4k [ 0.000000] init_memory_mapping: [mem 0x10c00000-0x10ffffff] [ 0.000000] [mem 0x10c00000-0x10ffffff] page 4M [ 0.000000] init_memory_mapping: [mem 0x00100000-0x10bfffff] [ 0.000000] [mem 0x00100000-0x003fffff] page 4k [ 0.000000] [mem 0x00400000-0x10bfffff] page 4M [ 0.000000] init_memory_mapping: [mem 0x11000000-0x12bdffff] [ 0.000000] [mem 0x11000000-0x127fffff] page 4M [ 0.000000] [mem 0x12800000-0x12bdffff] page 4k [ 0.000000] BRK [0x01683000, 0x01683fff] PGTABLE [ 0.000000] RAMDISK: [mem 0x11393000-0x12bd7fff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x000F0C60 000014 (v00 BOCHS ) [ 0.000000] ACPI: RSDT 0x12BE18BD 000034 (v01 BOCHS BXPCRSDT 00000001 B= XPC 00000001) [ 0.000000] ACPI: FACP 0x12BE0B37 000074 (v01 BOCHS BXPCFACP 00000001 B= XPC 00000001) [ 0.000000] ACPI: DSDT 0x12BE0040 000AF7 (v01 BOCHS BXPCDSDT 00000001 B= XPC 00000001) [ 0.000000] ACPI: FACS 0x12BE0000 000040 [ 0.000000] ACPI: SSDT 0x12BE0BAB 000C5A (v01 BOCHS BXPCSSDT 00000001 B= XPC 00000001) [ 0.000000] ACPI: APIC 0x12BE1805 000080 (v01 BOCHS BXPCAPIC 00000001 B= XPC 00000001) [ 0.000000] ACPI: HPET 0x12BE1885 000038 (v01 BOCHS BXPCHPET 00000001 B= XPC 00000001) [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] mapped APIC to ffffc000 ( fee00000) [ 0.000000] 299MB LOWMEM available. [ 0.000000] mapped low ram: 0 - 12be0000 [ 0.000000] low ram: 0 - 12be0000 [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 0:12bdf001, primary cpu clock [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] Normal [mem 0x0000000001000000-0x0000000012bdffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000012bdffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdf= fff] [ 0.000000] On node 0 totalpages: 76670 [ 0.000000] free_area_init_node: node 0, pgdat c15a5180, node_mem_map d1= 0a5028 [ 0.000000] DMA zone: 40 pages used for memmap [ 0.000000] DMA zone: 0 pages reserved [ 0.000000] DMA zone: 3998 pages, LIFO batch:0 [ 0.000000] Normal zone: 710 pages used for memmap [ 0.000000] Normal zone: 72672 pages, LIFO batch:15 [ 0.000000] Using APIC driver default [ 0.000000] ACPI: PM-Timer IO Port: 0x608 [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] mapped APIC to ffffc000 ( fee00000) [ 0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled) [ 0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled) [ 0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached. Processor 1= /0x1 ignored. [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-= 23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC = INT 02 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC = INT 05 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC = INT 09 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC = INT 0a [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC = INT 0b [ 0.000000] ACPI: IRQ0 used by override. [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC = INT 01 [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC = INT 03 [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC = INT 04 [ 0.000000] ACPI: IRQ5 used by override. [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC = INT 06 [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC = INT 07 [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC = INT 08 [ 0.000000] ACPI: IRQ9 used by override. [ 0.000000] ACPI: IRQ10 used by override. [ 0.000000] ACPI: IRQ11 used by override. [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC = INT 0c [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC = INT 0d [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC = INT 0e [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC = INT 0f [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.000000] mapped IOAPIC to ffffb000 (fec00000) [ 0.000000] KVM setup async PF for cpu 0 [ 0.000000] kvm-stealtime: cpu 0, msr 156ce40 [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=3D1*32768 [ 0.000000] pcpu-alloc: [0] 0=20 [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Tota= l pages: 75920 [ 0.000000] Kernel command line: hung_task_panic=3D1 earlyprintk=3DttyS0= ,115200 rd.udev.log-priority=3Derr systemd.log_target=3Djournal systemd.log= _level=3Dwarning debug apic=3Ddebug sysrq_always_enabled rcupdate.rcu_cpu_s= tall_timeout=3D100 panic=3D-1 softlockup_panic=3D1 nmi_watchdog=3Dpanic oop= s=3Dpanic load_ramdisk=3D2 prompt_ramdisk=3D0 console=3DttyS0,115200 consol= e=3Dtty0 vga=3Dnormal root=3D/dev/ram0 rw link=3D/kbuild-tests/run-queue/k= vm/i386-randconfig-ib1-04041719/linux-devel:devel-hourly-2015040414:0b509d8= d336eef6d622d66b3ae2a1fc3a072bf92:bisect-linux-3/.vmlinuz-0b509d8d336eef6d6= 22d66b3ae2a1fc3a072bf92-20150404213514-272-ivb41 branch=3Dlinux-devel/devel= -hourly-2015040414 BOOT_IMAGE=3D/kernel/i386-randconfig-ib1-04041719/0b509d= 8d336eef6d622d66b3ae2a1fc3a072bf92/vmlinuz-4.0.0-rc5-00108-g0b509d8 drbd.mi= nor_count=3D8 [ 0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes) [ 0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 byt= es) [ 0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 byte= s) [ 0.000000] Initializing CPU#0 [ 0.000000] Memory: 271620K/306680K available (3638K kernel code, 344K r= wdata, 1816K rodata, 428K init, 396K bss, 35060K reserved, 0K cma-reserved) [ 0.000000] virtual kernel memory layout: [ 0.000000] fixmap : 0xfffa2000 - 0xfffff000 ( 372 kB) [ 0.000000] vmalloc : 0xd33e0000 - 0xfffa0000 ( 715 MB) [ 0.000000] lowmem : 0xc0000000 - 0xd2be0000 ( 299 MB) [ 0.000000] .init : 0xc15ad000 - 0xc1618000 ( 428 kB) [ 0.000000] .data : 0xc138dbbf - 0xc15ab1c0 (2165 kB) [ 0.000000] .text : 0xc1000000 - 0xc138dbbf (3638 kB) [ 0.000000] Checking if this processor honours the WP bit even in superv= isor mode...Ok. [ 0.000000] SLUB: HWalign=3D128, Order=3D0-3, MinObjects=3D0, CPUs=3D1, = Nodes=3D1 [ 0.000000] NR_IRQS:2304 nr_irqs:256 16 [ 0.000000] CPU 0 irqstacks, hard=3Dd0c08000 soft=3Dd0c0a000 [ 0.000000] Console: colour VGA+ 80x25 [ 0.000000] console [tty0] enabled [ 0.000000] bootconsole [earlyser0] disabled [ 0.000000] Initializing cgroup subsys cpuset [ 0.000000] Initializing cgroup subsys cpu [ 0.000000] Linux version 4.0.0-rc5-00108-g0b509d8 (kbuild@lkp-ib03) (gc= c version 4.9.2 (Debian 4.9.2-10) ) #12 Sat Apr 4 21:34:23 CST 2015 [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reser= ved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reser= ved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000012bdffff] usable [ 0.000000] BIOS-e820: [mem 0x0000000012be0000-0x0000000012bfffff] reser= ved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reser= ved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reser= ved [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] Notice: NX (Execute Disable) protection cannot be enabled: n= on-PAE kernel! [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.7.5-2014= 0531_083030-gandalf 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable =3D=3D> rese= rved [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000000] e820: last_pfn =3D 0x12be0 max_arch_pfn =3D 0x100000 [ 0.000000] MTRR default type: write-back [ 0.000000] MTRR fixed ranges enabled: [ 0.000000] 00000-9FFFF write-back [ 0.000000] A0000-BFFFF uncachable [ 0.000000] C0000-FFFFF write-protect [ 0.000000] MTRR variable ranges enabled: [ 0.000000] 0 base 0080000000 mask FF80000000 uncachable [ 0.000000] 1 disabled [ 0.000000] 2 disabled [ 0.000000] 3 disabled [ 0.000000] 4 disabled [ 0.000000] 5 disabled [ 0.000000] 6 disabled [ 0.000000] 7 disabled [ 0.000000] PAT configuration [0-7]: WB WC UC- UC WB WC UC- UC =20 [ 0.000000] Scan for SMP in [mem 0x00000000-0x000003ff] [ 0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff] [ 0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff] [ 0.000000] found SMP MP-table at [mem 0x000f0e80-0x000f0e8f] mapped at = [c00f0e80] [ 0.000000] mpc: f0e90-f0fac [ 0.000000] Scanning 1 areas for low memory corruption [ 0.000000] initial memory mapped: [mem 0x00000000-0x01bfffff] [ 0.000000] Base memory trampoline at [c009b000] 9b000 size 16384 [ 0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff] [ 0.000000] [mem 0x00000000-0x000fffff] page 4k [ 0.000000] init_memory_mapping: [mem 0x10c00000-0x10ffffff] [ 0.000000] [mem 0x10c00000-0x10ffffff] page 4M [ 0.000000] init_memory_mapping: [mem 0x00100000-0x10bfffff] [ 0.000000] [mem 0x00100000-0x003fffff] page 4k [ 0.000000] [mem 0x00400000-0x10bfffff] page 4M [ 0.000000] init_memory_mapping: [mem 0x11000000-0x12bdffff] [ 0.000000] [mem 0x11000000-0x127fffff] page 4M [ 0.000000] [mem 0x12800000-0x12bdffff] page 4k [ 0.000000] BRK [0x01683000, 0x01683fff] PGTABLE [ 0.000000] RAMDISK: [mem 0x11393000-0x12bd7fff] [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x000F0C60 000014 (v00 BOCHS ) [ 0.000000] ACPI: RSDT 0x12BE18BD 000034 (v01 BOCHS BXPCRSDT 00000001 B= XPC 00000001) [ 0.000000] ACPI: FACP 0x12BE0B37 000074 (v01 BOCHS BXPCFACP 00000001 B= XPC 00000001) [ 0.000000] ACPI: DSDT 0x12BE0040 000AF7 (v01 BOCHS BXPCDSDT 00000001 B= XPC 00000001) [ 0.000000] ACPI: FACS 0x12BE0000 000040 [ 0.000000] ACPI: SSDT 0x12BE0BAB 000C5A (v01 BOCHS BXPCSSDT 00000001 B= XPC 00000001) [ 0.000000] ACPI: APIC 0x12BE1805 000080 (v01 BOCHS BXPCAPIC 00000001 B= XPC 00000001) [ 0.000000] ACPI: HPET 0x12BE1885 000038 (v01 BOCHS BXPCHPET 00000001 B= XPC 00000001) [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] mapped APIC to ffffc000 ( fee00000) [ 0.000000] 299MB LOWMEM available. [ 0.000000] mapped low ram: 0 - 12be0000 [ 0.000000] low ram: 0 - 12be0000 [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 0:12bdf001, primary cpu clock [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] Normal [mem 0x0000000001000000-0x0000000012bdffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000012bdffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000012bdf= fff] [ 0.000000] On node 0 totalpages: 76670 [ 0.000000] free_area_init_node: node 0, pgdat c15a5180, node_mem_map d1= 0a5028 [ 0.000000] DMA zone: 40 pages used for memmap [ 0.000000] DMA zone: 0 pages reserved [ 0.000000] DMA zone: 3998 pages, LIFO batch:0 [ 0.000000] Normal zone: 710 pages used for memmap [ 0.000000] Normal zone: 72672 pages, LIFO batch:15 [ 0.000000] Using APIC driver default [ 0.000000] ACPI: PM-Timer IO Port: 0x608 [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] mapped APIC to ffffc000 ( fee00000) [ 0.000000] ACPI: LAPIC (acpi_id[0x00] lapic_id[0x00] enabled) [ 0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x01] enabled) [ 0.000000] ACPI: NR_CPUS/possible_cpus limit of 1 reached. Processor 1= /0x1 ignored. [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] ACPI: IOAPIC (id[0x00] address[0xfec00000] gsi_base[0]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-= 23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC = INT 02 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC = INT 05 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC = INT 09 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC = INT 0a [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC = INT 0b [ 0.000000] ACPI: IRQ0 used by override. [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC = INT 01 [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC = INT 03 [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC = INT 04 [ 0.000000] ACPI: IRQ5 used by override. [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC = INT 06 [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC = INT 07 [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC = INT 08 [ 0.000000] ACPI: IRQ9 used by override. [ 0.000000] ACPI: IRQ10 used by override. [ 0.000000] ACPI: IRQ11 used by override. [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC = INT 0c [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC = INT 0d [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC = INT 0e [ 0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC = INT 0f [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.000000] mapped IOAPIC to ffffb000 (fec00000) [ 0.000000] KVM setup async PF for cpu 0 [ 0.000000] kvm-stealtime: cpu 0, msr 156ce40 [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] e820: [mem 0x12c00000-0xfeffbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=3D1*32768 [ 0.000000] pcpu-alloc: [0] 0=20 [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Tota= l pages: 75920 [ 0.000000] Kernel command line: hung_task_panic=3D1 earlyprintk=3DttyS0= ,115200 rd.udev.log-priority=3Derr systemd.log_target=3Djournal systemd.log= _level=3Dwarning debug apic=3Ddebug sysrq_always_enabled rcupdate.rcu_cpu_s= tall_timeout=3D100 panic=3D-1 softlockup_panic=3D1 nmi_watchdog=3Dpanic oop= s=3Dpanic load_ramdisk=3D2 prompt_ramdisk=3D0 console=3DttyS0,115200 consol= e=3Dtty0 vga=3Dnormal root=3D/dev/ram0 rw link=3D/kbuild-tests/run-queue/k= vm/i386-randconfig-ib1-04041719/linux-devel:devel-hourly-2015040414:0b509d8= d336eef6d622d66b3ae2a1fc3a072bf92:bisect-linux-3/.vmlinuz-0b509d8d336eef6d6= 22d66b3ae2a1fc3a072bf92-20150404213514-272-ivb41 branch=3Dlinux-devel/devel= -hourly-2015040414 BOOT_IMAGE=3D/kernel/i386-randconfig-ib1-04041719/0b509d= 8d336eef6d622d66b3ae2a1fc3a072bf92/vmlinuz-4.0.0-rc5-00108-g0b509d8 drbd.mi= nor_count=3D8 [ 0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes) [ 0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 byt= es) [ 0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 byte= s) [ 0.000000] Initializing CPU#0 [ 0.000000] Memory: 271620K/306680K available (3638K kernel code, 344K r= wdata, 1816K rodata, 428K init, 396K bss, 35060K reserved, 0K cma-reserved) [ 0.000000] virtual kernel memory layout: [ 0.000000] fixmap : 0xfffa2000 - 0xfffff000 ( 372 kB) [ 0.000000] vmalloc : 0xd33e0000 - 0xfffa0000 ( 715 MB) [ 0.000000] lowmem : 0xc0000000 - 0xd2be0000 ( 299 MB) [ 0.000000] .init : 0xc15ad000 - 0xc1618000 ( 428 kB) [ 0.000000] .data : 0xc138dbbf - 0xc15ab1c0 (2165 kB) [ 0.000000] .text : 0xc1000000 - 0xc138dbbf (3638 kB) [ 0.000000] Checking if this processor honours the WP bit even in superv= isor mode...Ok. [ 0.000000] SLUB: HWalign=3D128, Order=3D0-3, MinObjects=3D0, CPUs=3D1, = Nodes=3D1 [ 0.000000] NR_IRQS:2304 nr_irqs:256 16 [ 0.000000] CPU 0 irqstacks, hard=3Dd0c08000 soft=3Dd0c0a000 [ 0.000000] Console: colour VGA+ 80x25 [ 0.000000] console [tty0] enabled [ 0.000000] bootconsole [earlyser0] disabled [ 0.000000] console [ttyS0] enabled [ 0.000000] hpet clockevent registered [ 0.000000] tsc: Detected 2693.508 MHz processor [ 0.003000] Calibrating delay loop (skipped) preset value.. 5387.01 Bogo= MIPS (lpj=3D2693508) [ 0.004006] pid_max: default: 32768 minimum: 301 [ 0.004795] ACPI: Core revision 20150204 [ 0.006702] ACPI: All ACPI Tables successfully acquired [ 0.008059] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes) [ 0.009007] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 by= tes) [ 0.010173] Initializing cgroup subsys memory [ 0.011014] Initializing cgroup subsys freezer [ 0.012008] Initializing cgroup subsys net_cls [ 0.013086] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 0.014006] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 0.015005] CPU: Intel Common KVM processor (fam: 0f, model: 06, steppin= g: 01) [ 0.024699] Performance Events: unsupported Netburst CPU model 6 no PMU = driver, software events only. [ 0.026139] Enabling APIC mode: Flat. Using 1 I/O APICs [ 0.027005] Getting VERSION: 1050014 [ 0.028009] Getting VERSION: 1050014 [ 0.029006] Getting ID: 0 [ 0.030015] Getting ID: f000000 [ 0.031013] Getting LVT0: 8700 [ 0.032006] Getting LVT1: 8400 [ 0.033039] enabled ExtINT on CPU#0 [ 0.035169] ENABLING IO-APIC IRQs [ 0.036019] init IO_APIC IRQs [ 0.037005] apic 0 pin 0 not connected [ 0.038010] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Ac= tive:0 Dest:1) [ 0.039028] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Ac= tive:0 Dest:1) [ 0.040028] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Ac= tive:0 Dest:1) [ 0.041027] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Ac= tive:0 Dest:1) [ 0.042027] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Ac= tive:0 Dest:1) [ 0.043025] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Ac= tive:0 Dest:1) [ 0.044025] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Ac= tive:0 Dest:1) [ 0.045026] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Ac= tive:0 Dest:1) [ 0.046027] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Ac= tive:0 Dest:1) [ 0.047026] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Ac= tive:0 Dest:1) [ 0.048024] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 = Active:0 Dest:1) [ 0.049026] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 = Active:0 Dest:1) [ 0.050028] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 = Active:0 Dest:1) [ 0.051027] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 = Active:0 Dest:1) [ 0.052028] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 = Active:0 Dest:1) [ 0.053027] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 = Active:0 Dest:1) [ 0.054026] apic 0 pin 16 not connected [ 0.055005] apic 0 pin 17 not connected [ 0.056005] apic 0 pin 18 not connected [ 0.057004] apic 0 pin 19 not connected [ 0.058004] apic 0 pin 20 not connected [ 0.059004] apic 0 pin 21 not connected [ 0.060004] apic 0 pin 22 not connected [ 0.061003] apic 0 pin 23 not connected [ 0.063000] ..TIMER: vector=3D0x30 apic1=3D0 pin1=3D2 apic2=3D-1 pin2=3D= -1 [ 0.063004] Using local APIC timer interrupts. [ 0.063004] calibrating APIC timer ... [ 0.065000] ... lapic delta =3D 12312982 [ 0.065000] ... PM-Timer delta =3D 705204 [ 0.065000] APIC calibration not consistent with PM-Timer: 197ms instead= of 100ms [ 0.065000] APIC delta adjusted to PM-Timer: 6249937 (12312982) [ 0.065000] TSC delta adjusted to PM-Timer: 269351169 (530647854) [ 0.065000] ..... delta 6249937 [ 0.065000] ..... mult: 268432750 [ 0.065000] ..... calibration result: 999989 [ 0.065000] ..... CPU clock speed is 2693.0511 MHz. [ 0.065000] ..... host bus clock speed is 999.0989 MHz. [ 0.065170] devtmpfs: initialized [ 0.067532] regulator-dummy: no parameters [ 0.068191] NET: Registered protocol family 16 [ 0.070052] cpuidle: using governor menu [ 0.072149] ACPI: bus type PCI registered [ 0.074144] PCI: PCI BIOS revision 2.10 entry at 0xfd456, last bus=3D0 [ 0.075003] PCI: Using configuration type 1 for base access [ 0.077228] ACPI: Added _OSI(Module Device) [ 0.078002] ACPI: Added _OSI(Processor Device) [ 0.079003] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.080003] ACPI: Added _OSI(Processor Aggregator Device) [ 0.081411] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Ac= tive:0 Dest:1) [ 0.083167] ACPI: Interpreter enabled [ 0.084017] ACPI: (supports S0 S4 S5) [ 0.085003] ACPI: Using IOAPIC for interrupt routing [ 0.086024] PCI: Using host bridge windows from ACPI; if necessary, use = "pci=3Dnocrs" and report a bug [ 0.089062] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.090005] acpi PNP0A03:00: _OSC: OS supports [Segments] [ 0.091007] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 0.093020] acpi PNP0A03:00: fail to add MMCONFIG information, can't acc= ess extended PCI configuration space under this bridge. [ 0.094043] PCI host bridge to bus 0000:00 [ 0.095005] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.096004] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.097003] pci_bus 0000:00: root bus resource [io 0x0d00-0xadff window] [ 0.098005] pci_bus 0000:00: root bus resource [io 0xae0f-0xaeff window] [ 0.099005] pci_bus 0000:00: root bus resource [io 0xaf20-0xafdf window] [ 0.100005] pci_bus 0000:00: root bus resource [io 0xafe4-0xffff window] [ 0.101003] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bfff= f window] [ 0.102004] pci_bus 0000:00: root bus resource [mem 0x12c00000-0xfebffff= f window] [ 0.103033] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.104343] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 0.105446] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 0.116010] pci 0000:00:01.1: reg 0x20: [io 0xc200-0xc20f] [ 0.121034] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x= 01f7] [ 0.122004] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 0.123004] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x= 0177] [ 0.124005] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 0.125193] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.127215] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX= 4 ACPI [ 0.128016] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX= 4 SMB [ 0.129233] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 [ 0.132010] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] [ 0.135011] pci 0000:00:02.0: reg 0x14: [mem 0xfebf0000-0xfebf0fff] [ 0.146010] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref] [ 0.147201] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000 [ 0.150010] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff] [ 0.153009] pci 0000:00:03.0: reg 0x14: [io 0xc000-0xc03f] [ 0.164010] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 0.165215] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 0.168009] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 0.171009] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff] [ 0.185335] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000 [ 0.188009] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc0bf] [ 0.193006] pci 0000:00:05.0: reg 0x14: [mem 0xfebf2000-0xfebf2fff] [ 0.205314] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000 [ 0.208010] pci 0000:00:06.0: reg 0x10: [io 0xc0c0-0xc0ff] [ 0.211011] pci 0000:00:06.0: reg 0x14: [mem 0xfebf3000-0xfebf3fff] [ 0.223154] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 0.226009] pci 0000:00:07.0: reg 0x10: [io 0xc100-0xc13f] [ 0.229006] pci 0000:00:07.0: reg 0x14: [mem 0xfebf4000-0xfebf4fff] [ 0.240313] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 [ 0.243010] pci 0000:00:08.0: reg 0x10: [io 0xc140-0xc17f] [ 0.246009] pci 0000:00:08.0: reg 0x14: [mem 0xfebf5000-0xfebf5fff] [ 0.257301] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000 [ 0.260010] pci 0000:00:09.0: reg 0x10: [io 0xc180-0xc1bf] [ 0.263008] pci 0000:00:09.0: reg 0x14: [mem 0xfebf6000-0xfebf6fff] [ 0.274323] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000 [ 0.277010] pci 0000:00:0a.0: reg 0x10: [io 0xc1c0-0xc1ff] [ 0.280008] pci 0000:00:0a.0: reg 0x14: [mem 0xfebf7000-0xfebf7fff] [ 0.293103] pci 0000:00:0b.0: [8086:25ab] type 00 class 0x088000 [ 0.296007] pci 0000:00:0b.0: reg 0x10: [mem 0xfebf8000-0xfebf800f] [ 0.309310] pci_bus 0000:00: on NUMA node 0 [ 0.310355] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 0.313194] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 0.315856] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 0.317177] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 0.320100] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 0.322541] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.324155] vgaarb: setting as boot device: PCI:0000:00:02.0 [ 0.325000] vgaarb: device added: PCI:0000:00:02.0,decodes=3Dio+mem,owns= =3Dio+mem,locks=3Dnone [ 0.325005] vgaarb: loaded [ 0.326003] vgaarb: bridge control possible 0000:00:02.0 [ 0.327286] PCI: Using ACPI for IRQ routing [ 0.328004] PCI: pci_cache_line_size set to 64 bytes [ 0.329272] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] [ 0.330004] e820: reserve RAM buffer [mem 0x12be0000-0x13ffffff] [ 0.331125] NET: Registered protocol family 23 [ 0.333105] Switched to clocksource kvm-clock [ 0.334782] pnp: PnP ACPI init [ 0.336187] cfg80211: Calling CRDA to update world regulatory domain [ 0.338383] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Ac= tive:0 Dest:1) [ 0.341420] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active) [ 0.343631] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Ac= tive:0 Dest:1) [ 0.346724] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active) [ 0.348927] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 = Active:0 Dest:1) [ 0.367317] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active) [ 0.369837] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Ac= tive:0 Dest:1) [ 0.373114] pnp 00:03: [dma 2] [ 0.382973] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active) [ 0.385373] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Ac= tive:0 Dest:1) [ 0.388775] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active) [ 0.404343] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Ac= tive:0 Dest:1) [ 0.407707] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active) [ 0.410437] pnp: PnP ACPI: found 6 devices [ 0.448478] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.450638] pci_bus 0000:00: resource 5 [io 0x0d00-0xadff window] [ 0.452785] pci_bus 0000:00: resource 6 [io 0xae0f-0xaeff window] [ 0.455097] pci_bus 0000:00: resource 7 [io 0xaf20-0xafdf window] [ 0.457274] pci_bus 0000:00: resource 8 [io 0xafe4-0xffff window] [ 0.459528] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff windo= w] [ 0.461834] pci_bus 0000:00: resource 10 [mem 0x12c00000-0xfebfffff wind= ow] [ 0.464242] NET: Registered protocol family 1 [ 0.465956] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 0.468144] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 0.470431] pci 0000:00:01.0: Activating ISA DMA hang workarounds [ 0.472689] pci 0000:00:02.0: Video device with shadowed ROM [ 0.474800] PCI: CLS 0 bytes, default 64 [ 0.476444] Unpacking initramfs... [ 1.217879] Freeing initrd memory: 24852K (d1393000 - d2bd8000) [ 1.220259] Scanning for low memory corruption every 60 seconds [ 1.222322] The force parameter has not been set to 1. The Iris poweroff= handler will not be installed. [ 1.225712] futex hash table entries: 256 (order: -1, 3072 bytes) [ 1.227708] Initialise system trusted keyring [ 1.229296] audit: initializing netlink subsys (disabled) [ 1.231081] audit: type=3D2000 audit(1428154687.944:1): initialized [ 1.234628] zpool: loaded [ 1.236173] VFS: Disk quotas dquot_6.5.2 [ 1.237680] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 byt= es) [ 1.239991] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 1.242048] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 1.243873] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 1.245599] QNX4 filesystem 0.2.3 registered. [ 1.247310] qnx6: QNX6 filesystem 1.0.0 registered. [ 1.249039] JFS: nTxBlock =3D 2316, nTxLock =3D 18529 [ 1.251302] NILFS version 2 loaded [ 1.252639] befs: version: 0.9.3 [ 1.254360] NET: Registered protocol family 38 [ 1.255890] Key type asymmetric registered [ 1.257353] Asymmetric key parser 'x509' registered [ 1.259025] bounce: pool size: 64 pages [ 1.260554] Block layer SCSI generic (bsg) driver version 0.4 loaded (ma= jor 254) [ 1.263378] io scheduler noop registered [ 1.264861] io scheduler deadline registered (default) [ 1.266627] Running resizable hashtable tests... [ 1.268592] Adding 2048 keys [ 1.270307] Traversal complete: counted=3D2048, nelems=3D2048, entries= =3D2048 [ 1.276333] Table expansion iteration 0... [ 1.278077] Verifying lookups... [ 1.282095] Table expansion iteration 1... [ 1.283908] Verifying lookups... [ 1.286638] Table expansion iteration 2... [ 1.288428] Verifying lookups... [ 1.290562] Table expansion iteration 3... [ 1.292332] Verifying lookups... [ 1.294143] Table shrinkage iteration 0... [ 1.295649] Verifying lookups... [ 1.297751] Table shrinkage iteration 1... [ 1.299245] Verifying lookups... [ 1.301961] Table shrinkage iteration 2... [ 1.303570] Verifying lookups... [ 1.307555] Table shrinkage iteration 3... [ 1.309086] Verifying lookups... [ 1.315983] Traversal complete: counted=3D2048, nelems=3D2048, entries= =3D2048 [ 1.318102] Deleting 2048 keys [ 1.325965] crc32: CRC_LE_BITS =3D 1, CRC_BE BITS =3D 1 [ 1.328084] crc32: self tests passed, processed 225944 bytes in 2601612 = nsec [ 1.333396] crc32c: CRC_LE_BITS =3D 1 [ 1.335019] crc32c: self tests passed, processed 225944 bytes in 1422192= nsec [ 1.478774] crc32_combine: 8373 self tests passed [ 1.612424] crc32c_combine: 8373 self tests passed [ 1.614237] xz_dec_test: module loaded [ 1.616049] xz_dec_test: Create a device node with 'mknod xz_dec_test c = 253 0' and write .xz files to it. [ 1.619532] glob: 64 self-tests passed, 0 failed [ 1.621441] ipmi message handler version 39.2 [ 1.623522] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/inpu= t/input0 [ 1.626821] ACPI: Power Button [PWRF] [ 1.638225] HDLC line discipline maxframe=3D4096 [ 1.640097] N_HDLC line discipline registered. [ 1.642004] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 1.677451] 00:05: ttyS0 at I/O 0x3f8 (irq =3D 4, base_baud =3D 115200) = is a 16550A [ 1.681149] nsc_gpio initializing [ 1.682879] [drm] Initialized drm 1.1.0 20060810 [ 1.685132] Uniform Multi-Platform E-IDE driver [ 1.687238] ide_generic: please use "probe_mask=3D0x3f" module parameter= for probing all legacy ISA IDE ports [ 1.691705] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x6= 0,0x64 irq 1,12 [ 1.696084] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 1.698099] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 1.700235] mousedev: PS/2 mouse device common for all mice [ 1.703161] input: AT Translated Set 2 keyboard as /devices/platform/i80= 42/serio0/input/input1 [ 1.706632] i2c-parport-light: adapter type unspecified [ 1.708621] lguest: mapped switcher at fff9e000 [ 1.710329] hidraw: raw HID events driver (C) Jiri Kosina [ 1.712573] input: Speakup as /devices/virtual/input/input3 [ 1.714467] initialized device: /dev/synth, node (MAJOR 10, MINOR 25) [ 1.716391] speakup 3.1.6: initialized [ 1.717743] synth name on entry is: (null) [ 1.719261] dgap: dgap-1.3-16, Digi International Part Number 40002347_C [ 1.721216] dgap: For the tools package please visit http://www.digi.com [ 1.723389] FPGA DOWNLOAD ---> [ 1.724596] FPGA image file name: xlinx_fpga_firmware.bit [ 1.726320] GPIO INIT FAIL!! [ 1.727659] oprofile: using NMI interrupt. [ 1.729340] 9pnet: Installing 9P2000 support [ 1.730859] Key type dns_resolver registered [ 1.732321] mpls_gso: MPLS GSO support [ 1.733912] ... APIC ID: 00000000 (0) [ 1.734656] ... APIC VERSION: 01050014 [ 1.734656] 000000000000000000000000000000000000000000000000000000000000= 0000 [ 1.734656] 000000000e20000000000000000000000000000000000000000000000000= 0000 [ 1.734656] 000000000000000000000000000000000000000000000000000000000000= 8000 [ 1.734656]=20 [ 1.746274] number of MP IRQ sources: 15. [ 1.747780] number of IO-APIC #0 registers: 24. [ 1.749299] testing the IO APIC....................... [ 1.751008] IO APIC #0...... [ 1.752178] .... register #00: 00000000 [ 1.753548] ....... : physical APIC id: 00 [ 1.755026] ....... : Delivery Type: 0 [ 1.756481] ....... : LTS : 0 [ 1.757898] .... register #01: 00170011 [ 1.759280] ....... : max redirection entries: 17 [ 1.760892] ....... : PRQ implemented: 0 [ 1.762396] ....... : IO APIC version: 11 [ 1.763961] .... register #02: 00000000 [ 1.765330] ....... : arbitration: 00 [ 1.766756] .... IRQ redirection table: [ 1.768259] 1 0 0 0 0 0 0 00 [ 1.769758] 0 0 0 0 0 1 1 31 [ 1.771350] 0 0 0 0 0 1 1 30 [ 1.772855] 0 0 0 0 0 1 1 33 [ 1.774392] 1 0 0 0 0 1 1 34 [ 1.775920] 1 1 0 0 0 1 1 35 [ 1.777447] 0 0 0 0 0 1 1 36 [ 1.779018] 0 0 0 0 0 1 1 37 [ 1.780560] 0 0 0 0 0 1 1 38 [ 1.782129] 0 1 0 0 0 1 1 39 [ 1.783989] 1 1 0 0 0 1 1 3A [ 1.785504] 1 1 0 0 0 1 1 3B [ 1.787143] 0 0 0 0 0 1 1 3C [ 1.788642] 0 0 0 0 0 1 1 3D [ 1.790179] 0 0 0 0 0 1 1 3E [ 1.791736] 0 0 0 0 0 1 1 3F [ 1.793281] 1 0 0 0 0 0 0 00 [ 1.794776] 1 0 0 0 0 0 0 00 [ 1.796314] 1 0 0 0 0 0 0 00 [ 1.797805] 1 0 0 0 0 0 0 00 [ 1.799359] 1 0 0 0 0 0 0 00 [ 1.800871] 1 0 0 0 0 0 0 00 [ 1.802544] 1 0 0 0 0 0 0 00 [ 1.804078] 1 0 0 0 0 0 0 00 [ 1.805603] IRQ to pin mappings: [ 1.806895] IRQ0 -> 0:2 [ 1.808347] IRQ1 -> 0:1 [ 1.810326] IRQ3 -> 0:3 [ 1.813551] IRQ4 -> 0:4 [ 1.815141] IRQ5 -> 0:5 [ 1.816769] IRQ6 -> 0:6 [ 1.818355] IRQ7 -> 0:7 [ 1.819925] IRQ8 -> 0:8 [ 1.821501] IRQ9 -> 0:9 [ 1.825081] IRQ10 -> 0:10 [ 1.826722] IRQ11 -> 0:11 [ 1.830606] IRQ12 -> 0:12 [ 1.832222] IRQ13 -> 0:13 [ 1.850424] IRQ14 -> 0:14 [ 1.852145] IRQ15 -> 0:15 [ 1.853740] .................................... done. [ 1.855774] Using IPI Shortcut mode [ 1.859864] Loading compiled-in X.509 certificates [ 1.866416] Loaded X.509 cert 'Magrathea: Glacier signing key: f2e0ed6bd= 1b9e5502ec6774750b1e39181ff6479' [ 1.870396] registered taskstats version 1 [ 1.872734] hd: no drives specified - use hd=3Dcyl,head,sectors on kerne= l command line [ 1.877079] Freeing unused kernel memory: 428K (c15ad000 - c1618000) [ 1.880493] Write protecting the kernel text: 3640k [ 1.882704] Write protecting the kernel read-only data: 1820k [ 1.889941] random: init urandom read with 3 bits of entropy available [ 1.928994] init: Failed to create pty - disabling logging for job [ 1.931296] init: Temporary process spawn error: No space left on device Kernel tests: Boot OK! [ 13.037537] BUG: unable to handle kernel NULL pointer dereference at 000= 00028 [ 13.038009] IP: [] release_pgd+0x9/0x5b [ 13.038009] *pde =3D 00000000=20 [ 13.038009] Oops: 0000 [#1]=20 [ 13.038009] Modules linked in: [ 13.038009] CPU: 0 PID: 12024 Comm: trinity-main Not tainted 4.0.0-rc5-0= 0108-g0b509d8 #12 [ 13.038009] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS = 1.7.5-20140531_083030-gandalf 04/01/2014 [ 13.038009] task: d216e480 ti: d27c6000 task.ti: d27c6000 [ 13.038009] EIP: 0060:[] EFLAGS: 00010202 CPU: 0 [ 13.038009] EIP is at release_pgd+0x9/0x5b [ 13.038009] EAX: 00000028 EBX: c159c174 ECX: 00000000 EDX: 80000000 [ 13.038009] ESI: 00000028 EDI: c159c194 EBP: d27c7ef8 ESP: d27c7ee8 [ 13.038009] DS: 007b ES: 007b FS: 0000 GS: 00e0 SS: 0068 [ 13.038009] CR0: 8005003b CR2: 00000028 CR3: 120cd000 CR4: 00000710 [ 13.038009] DR0: 086aa000 DR1: c0000000 DR2: 00000000 DR3: 00000000 [ 13.038009] DR6: ffff0ff0 DR7: 00000600 [ 13.038009] Stack: [ 13.038009] 80000000 c159c174 00000004 c159c194 d27c7f0c c12c7ecd 00000= 000 c159b7ac [ 13.038009] 00000000 d27c7f1c c12c8679 c159b7ac c159b800 d27c7f30 c12c9= 194 d2736800 [ 13.038009] 00000008 d26a68e0 d27c7f54 c10bef03 d0abb780 d26a68e0 d2736= 808 d26fdf10 [ 13.038009] Call Trace: [ 13.038009] [] release_all_pagetables+0x25/0x44 [ 13.038009] [] free_guest_pagetable+0xe/0x28 [ 13.038009] [] close+0x23/0x7d [ 13.038009] [] __fput+0xd2/0x170 [ 13.038009] [] ____fput+0x8/0xa [ 13.038009] [] task_work_run+0x4f/0x71 [ 13.038009] [] do_exit+0x2fa/0x720 [ 13.038009] [] ? SyS_write+0x48/0x81 [ 13.038009] [] do_group_exit+0x2e/0x80 [ 13.038009] [] SyS_exit_group+0x11/0x11 [ 13.038009] [] sysenter_do_call+0x12/0x12 [ 13.038009] Code: fe ff ff 89 c2 89 d8 eb 0e 31 c0 8d b6 00 00 00 00 89 = c1 89 d8 89 ca e8 b1 c0 d5 ff 90 5b 5e 5f 5d c3 55 89 e5 57 56 89 c6 53 52 = <8b> 00 8d b6 00 00 00 00 a8 01 74 40 8b 06 8d b6 00 00 00 00 25 [ 13.038009] EIP: [] release_pgd+0x9/0x5b SS:ESP 0068:d27c7ee8 [ 13.038009] CR2: 0000000000000028 [ 13.038009] ---[ end trace dd4a2cbce75581e6 ]--- [ 13.038009] Kernel panic - not syncing: Fatal exception [ 13.038009] Kernel Offset: 0x0 from 0xc1000000 (relocation range: 0xc000= 0000-0xd33dffff) Elapsed time: 20 qemu-system-x86_64 -enable-kvm -cpu kvm64 -kernel /kernel/i386-randconfig-i= b1-04041719/0b509d8d336eef6d622d66b3ae2a1fc3a072bf92/vmlinuz-4.0.0-rc5-0010= 8-g0b509d8 -append 'hung_task_panic=3D1 earlyprintk=3DttyS0,115200 rd.udev.= log-priority=3Derr systemd.log_target=3Djournal systemd.log_level=3Dwarning= debug apic=3Ddebug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=3D1= 00 panic=3D-1 softlockup_panic=3D1 nmi_watchdog=3Dpanic oops=3Dpanic load_r= amdisk=3D2 prompt_ramdisk=3D0 console=3DttyS0,115200 console=3Dtty0 vga=3Dn= ormal root=3D/dev/ram0 rw link=3D/kbuild-tests/run-queue/kvm/i386-randconf= ig-ib1-04041719/linux-devel:devel-hourly-2015040414:0b509d8d336eef6d622d66b= 3ae2a1fc3a072bf92:bisect-linux-3/.vmlinuz-0b509d8d336eef6d622d66b3ae2a1fc3a= 072bf92-20150404213514-272-ivb41 branch=3Dlinux-devel/devel-hourly-20150404= 14 BOOT_IMAGE=3D/kernel/i386-randconfig-ib1-04041719/0b509d8d336eef6d622d66= b3ae2a1fc3a072bf92/vmlinuz-4.0.0-rc5-00108-g0b509d8 drbd.minor_count=3D8' = -initrd /kernel-tests/initrd/quantal-core-i386.cgz -m 300 -smp 2 -device e1= 000,netdev=3Dnet0 -netdev user,id=3Dnet0 -boot order=3Dnc -no-reboot -watch= dog i6300esb -rtc base=3Dlocaltime -drive file=3D/fs/vdisk/disk0-quantal-iv= b41-64,media=3Ddisk,if=3Dvirtio -drive file=3D/fs/vdisk/disk1-quantal-ivb41= -64,media=3Ddisk,if=3Dvirtio -drive file=3D/fs/vdisk/disk2-quantal-ivb41-64= ,media=3Ddisk,if=3Dvirtio -drive file=3D/fs/vdisk/disk3-quantal-ivb41-64,me= dia=3Ddisk,if=3Dvirtio -drive file=3D/fs/vdisk/disk4-quantal-ivb41-64,media= =3Ddisk,if=3Dvirtio -drive file=3D/fs/vdisk/disk5-quantal-ivb41-64,media=3D= disk,if=3Dvirtio -drive file=3D/fs/vdisk/disk6-quantal-ivb41-64,media=3Ddis= k,if=3Dvirtio -pidfile /dev/shm/kboot/pid-quantal-ivb41-64 -serial file:/de= v/shm/kboot/serial-quantal-ivb41-64 -daemonize -display none -monitor null= =20 --LQksG6bCIzRHxTLp Content-Type: text/plain; charset=us-ascii Content-Disposition: attachment; filename="config-4.0.0-rc5-00108-g0b509d8" # # Automatically generated file; DO NOT EDIT. # Linux/i386 4.0.0-rc5 Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y CONFIG_X86=y CONFIG_INSTRUCTION_DECODER=y CONFIG_PERF_EVENTS_INTEL_UNCORE=y CONFIG_OUTPUT_FORMAT="elf32-i386" CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig" CONFIG_LOCKDEP_SUPPORT=y CONFIG_STACKTRACE_SUPPORT=y CONFIG_HAVE_LATENCYTOP_SUPPORT=y CONFIG_MMU=y CONFIG_NEED_SG_DMA_LENGTH=y CONFIG_GENERIC_ISA_DMA=y CONFIG_GENERIC_BUG=y CONFIG_GENERIC_HWEIGHT=y CONFIG_ARCH_MAY_HAVE_PC_FDC=y CONFIG_RWSEM_XCHGADD_ALGORITHM=y CONFIG_GENERIC_CALIBRATE_DELAY=y CONFIG_ARCH_HAS_CPU_RELAX=y CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y CONFIG_HAVE_SETUP_PER_CPU_AREA=y CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y CONFIG_ARCH_HIBERNATION_POSSIBLE=y CONFIG_ARCH_SUSPEND_POSSIBLE=y CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y CONFIG_ARCH_WANT_GENERAL_HUGETLB=y # CONFIG_ZONE_DMA32 is not set # CONFIG_AUDIT_ARCH is not set CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-ecx -fcall-saved-edx" CONFIG_ARCH_SUPPORTS_UPROBES=y CONFIG_FIX_EARLYCON_MEM=y CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config" CONFIG_CONSTRUCTORS=y CONFIG_IRQ_WORK=y CONFIG_BUILDTIME_EXTABLE_SORT=y # # General setup # CONFIG_BROKEN_ON_SMP=y CONFIG_INIT_ENV_ARG_LIMIT=32 CONFIG_CROSS_COMPILE="" # CONFIG_COMPILE_TEST is not set CONFIG_LOCALVERSION="" CONFIG_LOCALVERSION_AUTO=y CONFIG_HAVE_KERNEL_GZIP=y CONFIG_HAVE_KERNEL_BZIP2=y CONFIG_HAVE_KERNEL_LZMA=y CONFIG_HAVE_KERNEL_XZ=y CONFIG_HAVE_KERNEL_LZO=y CONFIG_HAVE_KERNEL_LZ4=y # CONFIG_KERNEL_GZIP is not set CONFIG_KERNEL_BZIP2=y # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_LZO is not set # CONFIG_KERNEL_LZ4 is not set CONFIG_DEFAULT_HOSTNAME="(none)" CONFIG_SWAP=y CONFIG_SYSVIPC=y CONFIG_SYSVIPC_SYSCTL=y # CONFIG_POSIX_MQUEUE is not set CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_FHANDLE=y CONFIG_USELIB=y CONFIG_AUDIT=y CONFIG_HAVE_ARCH_AUDITSYSCALL=y # CONFIG_AUDITSYSCALL is not set # # IRQ subsystem # CONFIG_GENERIC_IRQ_PROBE=y CONFIG_GENERIC_IRQ_SHOW=y CONFIG_GENERIC_IRQ_LEGACY_ALLOC_HWIRQ=y CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_DOMAIN_DEBUG=y CONFIG_IRQ_FORCED_THREADING=y CONFIG_SPARSE_IRQ=y CONFIG_CLOCKSOURCE_WATCHDOG=y CONFIG_ARCH_CLOCKSOURCE_DATA=y CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y CONFIG_GENERIC_CMOS_UPDATE=y # # Timers subsystem # CONFIG_TICK_ONESHOT=y CONFIG_NO_HZ_COMMON=y # CONFIG_HZ_PERIODIC is not set CONFIG_NO_HZ_IDLE=y CONFIG_NO_HZ=y CONFIG_HIGH_RES_TIMERS=y # # CPU/Task time and stats accounting # # CONFIG_TICK_CPU_ACCOUNTING is not set CONFIG_IRQ_TIME_ACCOUNTING=y # CONFIG_BSD_PROCESS_ACCT is not set CONFIG_TASKSTATS=y CONFIG_TASK_DELAY_ACCT=y CONFIG_TASK_XACCT=y # CONFIG_TASK_IO_ACCOUNTING is not set # # RCU Subsystem # CONFIG_TINY_RCU=y CONFIG_SRCU=y # CONFIG_TASKS_RCU is not set # CONFIG_RCU_STALL_COMMON is not set # CONFIG_TREE_RCU_TRACE is not set CONFIG_RCU_KTHREAD_PRIO=0 CONFIG_BUILD_BIN2C=y CONFIG_IKCONFIG=y CONFIG_IKCONFIG_PROC=y CONFIG_LOG_BUF_SHIFT=17 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y CONFIG_CGROUPS=y # CONFIG_CGROUP_DEBUG is not set CONFIG_CGROUP_FREEZER=y # CONFIG_CGROUP_DEVICE is not set CONFIG_CPUSETS=y # CONFIG_PROC_PID_CPUSET is not set # CONFIG_CGROUP_CPUACCT is not set CONFIG_PAGE_COUNTER=y CONFIG_MEMCG=y CONFIG_MEMCG_SWAP=y CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_KMEM=y # CONFIG_CGROUP_PERF is not set CONFIG_CGROUP_SCHED=y CONFIG_FAIR_GROUP_SCHED=y # CONFIG_CFS_BANDWIDTH is not set # CONFIG_RT_GROUP_SCHED is not set # CONFIG_BLK_CGROUP is not set # CONFIG_CHECKPOINT_RESTORE is not set CONFIG_NAMESPACES=y # CONFIG_UTS_NS is not set # CONFIG_IPC_NS is not set # CONFIG_USER_NS is not set # CONFIG_PID_NS is not set CONFIG_NET_NS=y CONFIG_SCHED_AUTOGROUP=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_RELAY=y CONFIG_BLK_DEV_INITRD=y CONFIG_INITRAMFS_SOURCE="" CONFIG_RD_GZIP=y CONFIG_RD_BZIP2=y CONFIG_RD_LZMA=y # CONFIG_RD_XZ is not set # CONFIG_RD_LZO is not set # CONFIG_RD_LZ4 is not set CONFIG_CC_OPTIMIZE_FOR_SIZE=y CONFIG_SYSCTL=y CONFIG_ANON_INODES=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y CONFIG_BPF=y # CONFIG_EXPERT is not set CONFIG_UID16=y CONFIG_SGETMASK_SYSCALL=y CONFIG_SYSFS_SYSCALL=y # CONFIG_SYSCTL_SYSCALL is not set CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_ALL is not set CONFIG_PRINTK=y CONFIG_BUG=y CONFIG_ELF_CORE=y CONFIG_PCSPKR_PLATFORM=y CONFIG_BASE_FULL=y CONFIG_FUTEX=y CONFIG_EPOLL=y CONFIG_SIGNALFD=y CONFIG_TIMERFD=y CONFIG_EVENTFD=y # CONFIG_BPF_SYSCALL is not set CONFIG_SHMEM=y CONFIG_AIO=y CONFIG_ADVISE_SYSCALLS=y CONFIG_PCI_QUIRKS=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y # # Kernel Performance Events And Counters # CONFIG_PERF_EVENTS=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set CONFIG_VM_EVENT_COUNTERS=y CONFIG_SLUB_DEBUG=y # CONFIG_COMPAT_BRK is not set # CONFIG_SLAB is not set CONFIG_SLUB=y CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_PROFILING=y CONFIG_OPROFILE=y # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y CONFIG_OPROFILE_NMI_TIMER=y CONFIG_KPROBES=y CONFIG_JUMP_LABEL=y CONFIG_OPTPROBES=y # CONFIG_UPROBES is not set # CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y CONFIG_ARCH_USE_BUILTIN_BSWAP=y CONFIG_KRETPROBES=y CONFIG_HAVE_IOREMAP_PROT=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_OPTPROBES=y CONFIG_HAVE_KPROBES_ON_FTRACE=y CONFIG_HAVE_ARCH_TRACEHOOK=y CONFIG_HAVE_DMA_ATTRS=y CONFIG_HAVE_DMA_CONTIGUOUS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y CONFIG_HAVE_DMA_API_DEBUG=y CONFIG_HAVE_HW_BREAKPOINT=y CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y CONFIG_HAVE_USER_RETURN_NOTIFIER=y CONFIG_HAVE_PERF_EVENTS_NMI=y CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y CONFIG_HAVE_CMPXCHG_DOUBLE=y CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y CONFIG_HAVE_ARCH_SECCOMP_FILTER=y CONFIG_SECCOMP_FILTER=y CONFIG_HAVE_CC_STACKPROTECTOR=y CONFIG_CC_STACKPROTECTOR=y # CONFIG_CC_STACKPROTECTOR_NONE is not set CONFIG_CC_STACKPROTECTOR_REGULAR=y # CONFIG_CC_STACKPROTECTOR_STRONG is not set CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y CONFIG_MODULES_USE_ELF_REL=y CONFIG_CLONE_BACKWARDS=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_OLD_SIGACTION=y # # GCOV-based kernel profiling # CONFIG_GCOV_KERNEL=y CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y # CONFIG_GCOV_PROFILE_ALL is not set # CONFIG_GCOV_FORMAT_AUTODETECT is not set CONFIG_GCOV_FORMAT_3_4=y # CONFIG_GCOV_FORMAT_4_7 is not set CONFIG_HAVE_GENERIC_DMA_COHERENT=y CONFIG_SLABINFO=y CONFIG_RT_MUTEXES=y CONFIG_BASE_SMALL=0 CONFIG_MODULES=y CONFIG_MODULE_FORCE_LOAD=y CONFIG_MODULE_UNLOAD=y CONFIG_MODULE_FORCE_UNLOAD=y CONFIG_MODVERSIONS=y CONFIG_MODULE_SRCVERSION_ALL=y CONFIG_MODULE_SIG=y CONFIG_MODULE_SIG_FORCE=y CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_SHA1 is not set # CONFIG_MODULE_SIG_SHA224 is not set CONFIG_MODULE_SIG_SHA256=y # CONFIG_MODULE_SIG_SHA384 is not set # CONFIG_MODULE_SIG_SHA512 is not set CONFIG_MODULE_SIG_HASH="sha256" # CONFIG_MODULE_COMPRESS is not set CONFIG_BLOCK=y CONFIG_LBDAF=y CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y # CONFIG_BLK_CMDLINE_PARSER is not set # # Partition Types # # CONFIG_PARTITION_ADVANCED is not set CONFIG_MSDOS_PARTITION=y CONFIG_EFI_PARTITION=y # # IO Schedulers # CONFIG_IOSCHED_NOOP=y CONFIG_IOSCHED_DEADLINE=y CONFIG_IOSCHED_CFQ=m CONFIG_DEFAULT_DEADLINE=y # CONFIG_DEFAULT_NOOP is not set CONFIG_DEFAULT_IOSCHED="deadline" CONFIG_ASN1=y CONFIG_INLINE_SPIN_UNLOCK_IRQ=y CONFIG_INLINE_READ_UNLOCK=y CONFIG_INLINE_READ_UNLOCK_IRQ=y CONFIG_INLINE_WRITE_UNLOCK=y CONFIG_INLINE_WRITE_UNLOCK_IRQ=y CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y CONFIG_ARCH_USE_QUEUE_RWLOCK=y CONFIG_FREEZER=y # # Processor type and features # CONFIG_ZONE_DMA=y # CONFIG_SMP is not set CONFIG_X86_FEATURE_NAMES=y CONFIG_X86_MPPARSE=y # CONFIG_X86_EXTENDED_PLATFORM is not set # CONFIG_X86_INTEL_LPSS is not set # CONFIG_X86_AMD_PLATFORM_DEVICE is not set # CONFIG_IOSF_MBI is not set CONFIG_X86_32_IRIS=y # CONFIG_SCHED_OMIT_FRAME_POINTER is not set CONFIG_HYPERVISOR_GUEST=y CONFIG_PARAVIRT=y # CONFIG_PARAVIRT_DEBUG is not set CONFIG_KVM_GUEST=y # CONFIG_KVM_DEBUG_FS is not set CONFIG_LGUEST_GUEST=y CONFIG_PARAVIRT_TIME_ACCOUNTING=y CONFIG_PARAVIRT_CLOCK=y CONFIG_NO_BOOTMEM=y CONFIG_MEMTEST=y # CONFIG_M486 is not set # CONFIG_M586 is not set # CONFIG_M586TSC is not set # CONFIG_M586MMX is not set CONFIG_M686=y # CONFIG_MPENTIUMII is not set # CONFIG_MPENTIUMIII is not set # CONFIG_MPENTIUMM is not set # CONFIG_MPENTIUM4 is not set # CONFIG_MK6 is not set # CONFIG_MK7 is not set # CONFIG_MK8 is not set # CONFIG_MCRUSOE is not set # CONFIG_MEFFICEON is not set # CONFIG_MWINCHIPC6 is not set # CONFIG_MWINCHIP3D is not set # CONFIG_MELAN is not set # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set # CONFIG_MCYRIXIII is not set # CONFIG_MVIAC3_2 is not set # CONFIG_MVIAC7 is not set # CONFIG_MCORE2 is not set # CONFIG_MATOM is not set CONFIG_X86_GENERIC=y CONFIG_X86_INTERNODE_CACHE_SHIFT=6 CONFIG_X86_L1_CACHE_SHIFT=6 # CONFIG_X86_PPRO_FENCE is not set CONFIG_X86_INTEL_USERCOPY=y CONFIG_X86_USE_PPRO_CHECKSUM=y CONFIG_X86_TSC=y CONFIG_X86_CMPXCHG64=y CONFIG_X86_CMOV=y CONFIG_X86_MINIMUM_CPU_FAMILY=5 CONFIG_X86_DEBUGCTLMSR=y CONFIG_CPU_SUP_INTEL=y CONFIG_CPU_SUP_AMD=y CONFIG_CPU_SUP_CENTAUR=y CONFIG_CPU_SUP_TRANSMETA_32=y CONFIG_HPET_TIMER=y CONFIG_DMI=y CONFIG_NR_CPUS=1 # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y # CONFIG_PREEMPT is not set CONFIG_PREEMPT_COUNT=y CONFIG_UP_LATE_INIT=y CONFIG_X86_UP_APIC=y CONFIG_X86_UP_APIC_MSI=y CONFIG_X86_UP_IOAPIC=y CONFIG_X86_LOCAL_APIC=y CONFIG_X86_IO_APIC=y CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y # CONFIG_X86_MCE is not set CONFIG_VM86=y CONFIG_X86_16BIT=y CONFIG_X86_ESPFIX32=y # CONFIG_TOSHIBA is not set CONFIG_I8K=m CONFIG_X86_REBOOTFIXUPS=y CONFIG_MICROCODE=m CONFIG_MICROCODE_INTEL=y # CONFIG_MICROCODE_AMD is not set CONFIG_MICROCODE_OLD_INTERFACE=y # CONFIG_MICROCODE_INTEL_EARLY is not set # CONFIG_MICROCODE_AMD_EARLY is not set CONFIG_X86_MSR=m CONFIG_X86_CPUID=m CONFIG_NOHIGHMEM=y # CONFIG_HIGHMEM4G is not set # CONFIG_HIGHMEM64G is not set CONFIG_PAGE_OFFSET=0xC0000000 # CONFIG_X86_PAE is not set CONFIG_ARCH_FLATMEM_ENABLE=y CONFIG_ARCH_SPARSEMEM_ENABLE=y CONFIG_ARCH_SELECT_MEMORY_MODEL=y CONFIG_ILLEGAL_POINTER_VALUE=0 CONFIG_SELECT_MEMORY_MODEL=y CONFIG_FLATMEM_MANUAL=y # CONFIG_SPARSEMEM_MANUAL is not set CONFIG_FLATMEM=y CONFIG_FLAT_NODE_MEM_MAP=y CONFIG_SPARSEMEM_STATIC=y CONFIG_HAVE_MEMBLOCK=y CONFIG_HAVE_MEMBLOCK_NODE_MAP=y CONFIG_ARCH_DISCARD_MEMBLOCK=y CONFIG_MEMORY_ISOLATION=y # CONFIG_HAVE_BOOTMEM_INFO_NODE is not set CONFIG_PAGEFLAGS_EXTENDED=y CONFIG_SPLIT_PTLOCK_CPUS=4 CONFIG_MEMORY_BALLOON=y # CONFIG_BALLOON_COMPACTION is not set CONFIG_COMPACTION=y CONFIG_MIGRATION=y # CONFIG_PHYS_ADDR_T_64BIT is not set CONFIG_ZONE_DMA_FLAG=1 CONFIG_BOUNCE=y CONFIG_NEED_BOUNCE_POOL=y CONFIG_VIRT_TO_BUS=y # CONFIG_KSM is not set CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 CONFIG_TRANSPARENT_HUGEPAGE=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_NEED_PER_CPU_KM=y CONFIG_CLEANCACHE=y CONFIG_FRONTSWAP=y CONFIG_CMA=y # CONFIG_CMA_DEBUG is not set CONFIG_CMA_AREAS=7 CONFIG_ZSWAP=y CONFIG_ZPOOL=y # CONFIG_ZBUD is not set CONFIG_ZSMALLOC=m CONFIG_PGTABLE_MAPPING=y # CONFIG_ZSMALLOC_STAT is not set CONFIG_GENERIC_EARLY_IOREMAP=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_RESERVE_LOW=64 CONFIG_MATH_EMULATION=y CONFIG_MTRR=y # CONFIG_MTRR_SANITIZER is not set CONFIG_X86_PAT=y CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_ARCH_RANDOM=y CONFIG_X86_SMAP=y # CONFIG_X86_INTEL_MPX is not set # CONFIG_EFI is not set CONFIG_SECCOMP=y # CONFIG_HZ_100 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set CONFIG_HZ_1000=y CONFIG_HZ=1000 CONFIG_SCHED_HRTICK=y CONFIG_KEXEC=y CONFIG_KEXEC_JUMP=y CONFIG_PHYSICAL_START=0x1000000 # CONFIG_RELOCATABLE is not set CONFIG_PHYSICAL_ALIGN=0x200000 # CONFIG_COMPAT_VDSO is not set # CONFIG_CMDLINE_BOOL is not set # # Power management and ACPI options # # CONFIG_SUSPEND is not set CONFIG_HIBERNATE_CALLBACKS=y CONFIG_HIBERNATION=y CONFIG_PM_STD_PARTITION="" CONFIG_PM_SLEEP=y CONFIG_PM_AUTOSLEEP=y CONFIG_PM_WAKELOCKS=y CONFIG_PM_WAKELOCKS_LIMIT=100 # CONFIG_PM_WAKELOCKS_GC is not set CONFIG_PM=y # CONFIG_PM_DEBUG is not set # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_ACPI=y CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y CONFIG_ACPI_SLEEP=y # CONFIG_ACPI_PROCFS_POWER is not set # CONFIG_ACPI_EC_DEBUGFS is not set CONFIG_ACPI_AC=y CONFIG_ACPI_BATTERY=y CONFIG_ACPI_BUTTON=y # CONFIG_ACPI_VIDEO is not set CONFIG_ACPI_FAN=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_PROCESSOR=y # CONFIG_ACPI_IPMI is not set # CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set CONFIG_ACPI_THERMAL=y CONFIG_ACPI_CUSTOM_DSDT_FILE="" # CONFIG_ACPI_CUSTOM_DSDT is not set # CONFIG_ACPI_INITRD_TABLE_OVERRIDE is not set # CONFIG_ACPI_DEBUG is not set # CONFIG_ACPI_PCI_SLOT is not set CONFIG_X86_PM_TIMER=y # CONFIG_ACPI_CONTAINER is not set CONFIG_ACPI_HOTPLUG_IOAPIC=y # CONFIG_ACPI_SBS is not set # CONFIG_ACPI_HED is not set # CONFIG_ACPI_CUSTOM_METHOD is not set # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set CONFIG_HAVE_ACPI_APEI=y CONFIG_HAVE_ACPI_APEI_NMI=y # CONFIG_ACPI_APEI is not set # CONFIG_PMIC_OPREGION is not set # CONFIG_SFI is not set CONFIG_X86_APM_BOOT=y CONFIG_APM=m CONFIG_APM_IGNORE_USER_SUSPEND=y CONFIG_APM_DO_ENABLE=y # CONFIG_APM_CPU_IDLE is not set CONFIG_APM_DISPLAY_BLANK=y # CONFIG_APM_ALLOW_INTS is not set # # CPU Frequency scaling # CONFIG_CPU_FREQ=y CONFIG_CPU_FREQ_GOV_COMMON=y CONFIG_CPU_FREQ_STAT=m CONFIG_CPU_FREQ_STAT_DETAILS=y # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE=y # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set CONFIG_CPU_FREQ_GOV_PERFORMANCE=m CONFIG_CPU_FREQ_GOV_POWERSAVE=y CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_GOV_ONDEMAND=m CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y # # CPU frequency scaling drivers # # CONFIG_X86_INTEL_PSTATE is not set # CONFIG_X86_PCC_CPUFREQ is not set # CONFIG_X86_ACPI_CPUFREQ is not set CONFIG_X86_POWERNOW_K6=y # CONFIG_X86_POWERNOW_K7 is not set # CONFIG_X86_GX_SUSPMOD is not set CONFIG_X86_SPEEDSTEP_CENTRINO=m CONFIG_X86_SPEEDSTEP_CENTRINO_TABLE=y # CONFIG_X86_SPEEDSTEP_ICH is not set CONFIG_X86_SPEEDSTEP_SMI=m # CONFIG_X86_P4_CLOCKMOD is not set CONFIG_X86_CPUFREQ_NFORCE2=m CONFIG_X86_LONGRUN=m # CONFIG_X86_LONGHAUL is not set # CONFIG_X86_E_POWERSAVER is not set # # shared options # CONFIG_X86_SPEEDSTEP_LIB=m CONFIG_X86_SPEEDSTEP_RELAXED_CAP_CHECK=y # # CPU Idle # CONFIG_CPU_IDLE=y # CONFIG_CPU_IDLE_GOV_LADDER is not set CONFIG_CPU_IDLE_GOV_MENU=y # CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set CONFIG_INTEL_IDLE=y # # Bus options (PCI etc.) # CONFIG_PCI=y # CONFIG_PCI_GOBIOS is not set # CONFIG_PCI_GOMMCONFIG is not set # CONFIG_PCI_GODIRECT is not set CONFIG_PCI_GOANY=y CONFIG_PCI_BIOS=y CONFIG_PCI_DIRECT=y CONFIG_PCI_MMCONFIG=y CONFIG_PCI_DOMAINS=y # CONFIG_PCIEPORTBUS is not set # CONFIG_PCI_MSI is not set # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set # CONFIG_PCI_STUB is not set CONFIG_HT_IRQ=y # CONFIG_PCI_IOV is not set # CONFIG_PCI_PRI is not set # CONFIG_PCI_PASID is not set CONFIG_PCI_LABEL=y # # PCI host controller drivers # CONFIG_ISA_DMA_API=y # CONFIG_ISA is not set CONFIG_SCx200=m CONFIG_SCx200HR_TIMER=m # CONFIG_OLPC is not set # CONFIG_ALIX is not set # CONFIG_NET5501 is not set # CONFIG_GEOS is not set CONFIG_AMD_NB=y CONFIG_PCCARD=y # CONFIG_PCMCIA is not set CONFIG_CARDBUS=y # # PC-card bridges # # CONFIG_YENTA is not set # CONFIG_HOTPLUG_PCI is not set # CONFIG_RAPIDIO is not set # CONFIG_X86_SYSFB is not set # # Executable file formats / Emulations # CONFIG_BINFMT_ELF=y CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE=y CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y CONFIG_BINFMT_SCRIPT=y CONFIG_HAVE_AOUT=y CONFIG_BINFMT_AOUT=m CONFIG_BINFMT_MISC=m CONFIG_COREDUMP=y CONFIG_HAVE_ATOMIC_IOMAP=y CONFIG_PMC_ATOM=y CONFIG_NET=y # # Networking options # # CONFIG_PACKET is not set CONFIG_UNIX=y CONFIG_UNIX_DIAG=m # CONFIG_NET_KEY is not set # CONFIG_INET is not set CONFIG_NETWORK_SECMARK=y CONFIG_NET_PTP_CLASSIFY=y # CONFIG_NETWORK_PHY_TIMESTAMPING is not set CONFIG_NETFILTER=y # CONFIG_NETFILTER_DEBUG is not set # CONFIG_NETFILTER_ADVANCED is not set CONFIG_ATM=m CONFIG_ATM_LANE=m CONFIG_MRP=m # CONFIG_BRIDGE is not set CONFIG_VLAN_8021Q=m # CONFIG_VLAN_8021Q_GVRP is not set CONFIG_VLAN_8021Q_MVRP=y # CONFIG_DECNET is not set CONFIG_LLC=m CONFIG_LLC2=m CONFIG_IPX=m # CONFIG_IPX_INTERN is not set CONFIG_ATALK=m # CONFIG_DEV_APPLETALK is not set CONFIG_X25=m CONFIG_LAPB=y CONFIG_PHONET=m CONFIG_IEEE802154=m CONFIG_IEEE802154_SOCKET=m # CONFIG_MAC802154 is not set CONFIG_NET_SCHED=y # # Queueing/Scheduling # CONFIG_NET_SCH_CBQ=y CONFIG_NET_SCH_HTB=y CONFIG_NET_SCH_HFSC=y # CONFIG_NET_SCH_ATM is not set CONFIG_NET_SCH_PRIO=y CONFIG_NET_SCH_MULTIQ=m CONFIG_NET_SCH_RED=y CONFIG_NET_SCH_SFB=m # CONFIG_NET_SCH_SFQ is not set CONFIG_NET_SCH_TEQL=y CONFIG_NET_SCH_TBF=y # CONFIG_NET_SCH_GRED is not set # CONFIG_NET_SCH_DSMARK is not set # CONFIG_NET_SCH_NETEM is not set CONFIG_NET_SCH_DRR=y CONFIG_NET_SCH_MQPRIO=y CONFIG_NET_SCH_CHOKE=m # CONFIG_NET_SCH_QFQ is not set # CONFIG_NET_SCH_CODEL is not set # CONFIG_NET_SCH_FQ_CODEL is not set CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_HHF=m CONFIG_NET_SCH_PIE=y CONFIG_NET_SCH_PLUG=m # # Classification # CONFIG_NET_CLS=y CONFIG_NET_CLS_BASIC=y CONFIG_NET_CLS_TCINDEX=y CONFIG_NET_CLS_FW=m CONFIG_NET_CLS_U32=m CONFIG_CLS_U32_PERF=y CONFIG_CLS_U32_MARK=y CONFIG_NET_CLS_RSVP=m CONFIG_NET_CLS_RSVP6=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_CGROUP=m # CONFIG_NET_CLS_BPF is not set CONFIG_NET_EMATCH=y CONFIG_NET_EMATCH_STACK=32 CONFIG_NET_EMATCH_CMP=y CONFIG_NET_EMATCH_NBYTE=y CONFIG_NET_EMATCH_U32=y CONFIG_NET_EMATCH_META=m # CONFIG_NET_EMATCH_TEXT is not set # CONFIG_NET_CLS_ACT is not set # CONFIG_NET_CLS_IND is not set CONFIG_NET_SCH_FIFO=y CONFIG_DCB=y CONFIG_DNS_RESOLVER=y CONFIG_BATMAN_ADV=m CONFIG_BATMAN_ADV_NC=y CONFIG_BATMAN_ADV_MCAST=y # CONFIG_BATMAN_ADV_DEBUG is not set # CONFIG_VSOCKETS is not set CONFIG_NETLINK_MMAP=y # CONFIG_NETLINK_DIAG is not set CONFIG_NET_MPLS_GSO=y CONFIG_HSR=m # CONFIG_CGROUP_NET_PRIO is not set CONFIG_CGROUP_NET_CLASSID=y CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y # # Network testing # # CONFIG_HAMRADIO is not set # CONFIG_CAN is not set CONFIG_IRDA=y # # IrDA protocols # # CONFIG_IRLAN is not set CONFIG_IRCOMM=m CONFIG_IRDA_ULTRA=y # # IrDA options # # CONFIG_IRDA_CACHE_LAST_LSAP is not set CONFIG_IRDA_FAST_RR=y CONFIG_IRDA_DEBUG=y # # Infrared-port device drivers # # # SIR device drivers # CONFIG_IRTTY_SIR=y # # Dongle support # # CONFIG_DONGLE is not set # # FIR device drivers # # CONFIG_NSC_FIR is not set CONFIG_WINBOND_FIR=m # CONFIG_TOSHIBA_FIR is not set CONFIG_SMC_IRCC_FIR=y CONFIG_ALI_FIR=y # CONFIG_VLSI_FIR is not set # CONFIG_VIA_FIR is not set CONFIG_BT=m CONFIG_BT_BREDR=y CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y # CONFIG_BT_BNEP is not set CONFIG_BT_HIDP=m # CONFIG_BT_LE is not set # CONFIG_BT_SELFTEST is not set # # Bluetooth device drivers # CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_H4=y CONFIG_BT_HCIUART_BCSP=y CONFIG_BT_HCIUART_ATH3K=y # CONFIG_BT_HCIUART_LL is not set CONFIG_BT_HCIUART_3WIRE=y CONFIG_BT_HCIVHCI=m CONFIG_BT_MRVL=m CONFIG_WIRELESS=y CONFIG_CFG80211=y # CONFIG_NL80211_TESTMODE is not set CONFIG_CFG80211_DEVELOPER_WARNINGS=y CONFIG_CFG80211_REG_DEBUG=y # CONFIG_CFG80211_DEFAULT_PS is not set CONFIG_CFG80211_DEBUGFS=y # CONFIG_CFG80211_INTERNAL_REGDB is not set # CONFIG_CFG80211_WEXT is not set # CONFIG_LIB80211 is not set CONFIG_MAC80211=m CONFIG_MAC80211_HAS_RC=y CONFIG_MAC80211_RC_MINSTREL=y CONFIG_MAC80211_RC_MINSTREL_HT=y # CONFIG_MAC80211_RC_MINSTREL_VHT is not set CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y CONFIG_MAC80211_RC_DEFAULT="minstrel_ht" # CONFIG_MAC80211_MESH is not set # CONFIG_MAC80211_LEDS is not set # CONFIG_MAC80211_DEBUGFS is not set # CONFIG_MAC80211_MESSAGE_TRACING is not set CONFIG_MAC80211_DEBUG_MENU=y CONFIG_MAC80211_NOINLINE=y # CONFIG_MAC80211_VERBOSE_DEBUG is not set CONFIG_MAC80211_MLME_DEBUG=y # CONFIG_MAC80211_STA_DEBUG is not set # CONFIG_MAC80211_HT_DEBUG is not set # CONFIG_MAC80211_OCB_DEBUG is not set # CONFIG_MAC80211_IBSS_DEBUG is not set CONFIG_MAC80211_PS_DEBUG=y CONFIG_MAC80211_TDLS_DEBUG=y # CONFIG_WIMAX is not set # CONFIG_RFKILL is not set CONFIG_RFKILL_REGULATOR=y CONFIG_NET_9P=y CONFIG_NET_9P_VIRTIO=m # CONFIG_NET_9P_DEBUG is not set CONFIG_CAIF=m CONFIG_CAIF_DEBUG=y CONFIG_CAIF_NETDEV=m CONFIG_CAIF_USB=m # CONFIG_NFC is not set # # Device Drivers # # # Generic Driver Options # # CONFIG_UEVENT_HELPER is not set CONFIG_DEVTMPFS=y # CONFIG_DEVTMPFS_MOUNT is not set # CONFIG_STANDALONE is not set CONFIG_PREVENT_FIRMWARE_BUILD=y CONFIG_FW_LOADER=y CONFIG_FIRMWARE_IN_KERNEL=y CONFIG_EXTRA_FIRMWARE="" CONFIG_FW_LOADER_USER_HELPER=y CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y CONFIG_ALLOW_DEV_COREDUMP=y # CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_DEVRES is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_GENERIC_CPU_DEVICES is not set CONFIG_GENERIC_CPU_AUTOPROBE=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPI=y CONFIG_REGMAP_MMIO=y CONFIG_REGMAP_IRQ=y CONFIG_DMA_SHARED_BUFFER=y CONFIG_FENCE_TRACE=y CONFIG_DMA_CMA=y # # Default contiguous memory area size: # CONFIG_CMA_SIZE_MBYTES=0 CONFIG_CMA_SIZE_PERCENTAGE=0 # CONFIG_CMA_SIZE_SEL_MBYTES is not set # CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set CONFIG_CMA_SIZE_SEL_MIN=y # CONFIG_CMA_SIZE_SEL_MAX is not set CONFIG_CMA_ALIGNMENT=8 # # Bus devices # CONFIG_CONNECTOR=m # CONFIG_MTD is not set CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y # CONFIG_PARPORT is not set CONFIG_PNP=y CONFIG_PNP_DEBUG_MESSAGES=y # # Protocols # CONFIG_PNPACPI=y CONFIG_BLK_DEV=y CONFIG_BLK_DEV_NULL_BLK=m # CONFIG_BLK_DEV_FD is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set # CONFIG_ZRAM is not set # CONFIG_BLK_CPQ_CISS_DA is not set # CONFIG_BLK_DEV_DAC960 is not set # CONFIG_BLK_DEV_UMEM is not set # CONFIG_BLK_DEV_COW_COMMON is not set CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 CONFIG_BLK_DEV_CRYPTOLOOP=m # # DRBD disabled because PROC_FS or INET not selected # CONFIG_BLK_DEV_NBD=m # CONFIG_BLK_DEV_NVME is not set # CONFIG_BLK_DEV_SX8 is not set # CONFIG_BLK_DEV_RAM is not set CONFIG_CDROM_PKTCDVD=m CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD_WCACHE is not set CONFIG_ATA_OVER_ETH=m CONFIG_VIRTIO_BLK=y CONFIG_BLK_DEV_HD=y # CONFIG_BLK_DEV_RSXX is not set # # Misc devices # CONFIG_SENSORS_LIS3LV02D=y # CONFIG_AD525X_DPOT is not set # CONFIG_DUMMY_IRQ is not set # CONFIG_IBM_ASM is not set # CONFIG_PHANTOM is not set # CONFIG_SGI_IOC4 is not set # CONFIG_TIFM_CORE is not set CONFIG_ICS932S401=m CONFIG_ENCLOSURE_SERVICES=y # CONFIG_HP_ILO is not set CONFIG_APDS9802ALS=y # CONFIG_ISL29003 is not set # CONFIG_ISL29020 is not set # CONFIG_SENSORS_TSL2550 is not set CONFIG_SENSORS_BH1780=m CONFIG_SENSORS_BH1770=y CONFIG_SENSORS_APDS990X=y # CONFIG_HMC6352 is not set CONFIG_DS1682=m CONFIG_TI_DAC7512=m CONFIG_VMWARE_BALLOON=m CONFIG_BMP085=y CONFIG_BMP085_I2C=y CONFIG_BMP085_SPI=y # CONFIG_PCH_PHUB is not set CONFIG_USB_SWITCH_FSA9480=m CONFIG_LATTICE_ECP3_CONFIG=m # CONFIG_SRAM is not set # CONFIG_C2PORT is not set # # EEPROM support # # CONFIG_EEPROM_AT24 is not set # CONFIG_EEPROM_AT25 is not set # CONFIG_EEPROM_LEGACY is not set CONFIG_EEPROM_MAX6875=m # CONFIG_EEPROM_93CX6 is not set # CONFIG_EEPROM_93XX46 is not set # CONFIG_CB710_CORE is not set # # Texas Instruments shared transport line discipline # CONFIG_SENSORS_LIS3_I2C=y # # Altera FPGA firmware download module # CONFIG_ALTERA_STAPL=y # CONFIG_VMWARE_VMCI is not set # # Intel MIC Bus Driver # # # Intel MIC Host Driver # # # Intel MIC Card Driver # # CONFIG_ECHO is not set # CONFIG_CXL_BASE is not set CONFIG_HAVE_IDE=y CONFIG_IDE=y # # Please see Documentation/ide/ide.txt for help/info on IDE drives # CONFIG_IDE_XFER_MODE=y CONFIG_IDE_TIMINGS=y CONFIG_IDE_ATAPI=y CONFIG_BLK_DEV_IDE_SATA=y # CONFIG_IDE_GD is not set # CONFIG_BLK_DEV_DELKIN is not set CONFIG_BLK_DEV_IDECD=m CONFIG_BLK_DEV_IDECD_VERBOSE_ERRORS=y CONFIG_BLK_DEV_IDETAPE=y # CONFIG_BLK_DEV_IDEACPI is not set CONFIG_IDE_TASK_IOCTL=y CONFIG_IDE_PROC_FS=y # # IDE chipset support/bugfixes # CONFIG_IDE_GENERIC=y CONFIG_BLK_DEV_PLATFORM=m CONFIG_BLK_DEV_CMD640=m # CONFIG_BLK_DEV_CMD640_ENHANCED is not set # CONFIG_BLK_DEV_IDEPNP is not set # # PCI IDE chipsets support # # CONFIG_BLK_DEV_GENERIC is not set # CONFIG_BLK_DEV_OPTI621 is not set # CONFIG_BLK_DEV_RZ1000 is not set # CONFIG_BLK_DEV_AEC62XX is not set # CONFIG_BLK_DEV_ALI15X3 is not set # CONFIG_BLK_DEV_AMD74XX is not set # CONFIG_BLK_DEV_ATIIXP is not set # CONFIG_BLK_DEV_CMD64X is not set # CONFIG_BLK_DEV_TRIFLEX is not set # CONFIG_BLK_DEV_CS5520 is not set # CONFIG_BLK_DEV_CS5530 is not set # CONFIG_BLK_DEV_CS5535 is not set # CONFIG_BLK_DEV_CS5536 is not set # CONFIG_BLK_DEV_HPT366 is not set # CONFIG_BLK_DEV_JMICRON is not set # CONFIG_BLK_DEV_SC1200 is not set # CONFIG_BLK_DEV_PIIX is not set # CONFIG_BLK_DEV_IT8172 is not set # CONFIG_BLK_DEV_IT8213 is not set # CONFIG_BLK_DEV_IT821X is not set # CONFIG_BLK_DEV_NS87415 is not set # CONFIG_BLK_DEV_PDC202XX_OLD is not set # CONFIG_BLK_DEV_PDC202XX_NEW is not set # CONFIG_BLK_DEV_SVWKS is not set # CONFIG_BLK_DEV_SIIMAGE is not set # CONFIG_BLK_DEV_SIS5513 is not set # CONFIG_BLK_DEV_SLC90E66 is not set # CONFIG_BLK_DEV_TRM290 is not set # CONFIG_BLK_DEV_VIA82CXXX is not set # CONFIG_BLK_DEV_TC86C001 is not set # CONFIG_BLK_DEV_IDEDMA is not set # # SCSI device support # CONFIG_SCSI_MOD=m # CONFIG_RAID_ATTRS is not set CONFIG_SCSI=m CONFIG_SCSI_DMA=y # CONFIG_SCSI_NETLINK is not set CONFIG_SCSI_MQ_DEFAULT=y # CONFIG_SCSI_PROC_FS is not set # # SCSI support type (disk, tape, CD-ROM) # # CONFIG_BLK_DEV_SD is not set CONFIG_CHR_DEV_ST=m CONFIG_CHR_DEV_OSST=m CONFIG_BLK_DEV_SR=m CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_CHR_DEV_SG=m CONFIG_CHR_DEV_SCH=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_CONSTANTS=y # CONFIG_SCSI_LOGGING is not set # CONFIG_SCSI_SCAN_ASYNC is not set # # SCSI Transports # # CONFIG_SCSI_SPI_ATTRS is not set # CONFIG_SCSI_FC_ATTRS is not set CONFIG_SCSI_ISCSI_ATTRS=m CONFIG_SCSI_SAS_ATTRS=m CONFIG_SCSI_SAS_LIBSAS=m # CONFIG_SCSI_SAS_ATA is not set CONFIG_SCSI_SAS_HOST_SMP=y # CONFIG_SCSI_SRP_ATTRS is not set # CONFIG_SCSI_LOWLEVEL is not set # CONFIG_SCSI_DH is not set # CONFIG_SCSI_OSD_INITIATOR is not set CONFIG_ATA=m # CONFIG_ATA_NONSTANDARD is not set CONFIG_ATA_VERBOSE_ERROR=y CONFIG_ATA_ACPI=y # CONFIG_SATA_ZPODD is not set # CONFIG_SATA_PMP is not set # # Controllers with non-SFF native interface # # CONFIG_SATA_AHCI is not set CONFIG_SATA_AHCI_PLATFORM=m # CONFIG_SATA_INIC162X is not set # CONFIG_SATA_ACARD_AHCI is not set # CONFIG_SATA_SIL24 is not set # CONFIG_ATA_SFF is not set # CONFIG_MD is not set CONFIG_TARGET_CORE=m CONFIG_TCM_IBLOCK=m CONFIG_TCM_FILEIO=m CONFIG_TCM_PSCSI=m CONFIG_TCM_USER=m # CONFIG_LOOPBACK_TARGET is not set CONFIG_ISCSI_TARGET=m # CONFIG_FUSION is not set # # IEEE 1394 (FireWire) support # # CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set CONFIG_MACINTOSH_DRIVERS=y CONFIG_MAC_EMUMOUSEBTN=m # CONFIG_NETDEVICES is not set CONFIG_VHOST_NET=y CONFIG_VHOST_SCSI=m CONFIG_VHOST_RING=y CONFIG_VHOST=y # # Input device support # CONFIG_INPUT=y CONFIG_INPUT_FF_MEMLESS=y CONFIG_INPUT_POLLDEV=y CONFIG_INPUT_SPARSEKMAP=m CONFIG_INPUT_MATRIXKMAP=y # # Userland interfaces # CONFIG_INPUT_MOUSEDEV=y CONFIG_INPUT_MOUSEDEV_PSAUX=y CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024 CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768 # CONFIG_INPUT_JOYDEV is not set CONFIG_INPUT_EVDEV=y # CONFIG_INPUT_EVBUG is not set # # Input Device Drivers # CONFIG_INPUT_KEYBOARD=y CONFIG_KEYBOARD_ADP5588=y CONFIG_KEYBOARD_ADP5589=m CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_QT1070 is not set CONFIG_KEYBOARD_QT2160=y CONFIG_KEYBOARD_LKKBD=y CONFIG_KEYBOARD_TCA6416=y # CONFIG_KEYBOARD_TCA8418 is not set CONFIG_KEYBOARD_LM8323=y # CONFIG_KEYBOARD_LM8333 is not set # CONFIG_KEYBOARD_MAX7359 is not set CONFIG_KEYBOARD_MCS=m # CONFIG_KEYBOARD_MPR121 is not set CONFIG_KEYBOARD_NEWTON=y # CONFIG_KEYBOARD_OPENCORES is not set CONFIG_KEYBOARD_STOWAWAY=y # CONFIG_KEYBOARD_SUNKBD is not set CONFIG_KEYBOARD_TC3589X=y CONFIG_KEYBOARD_TWL4030=y CONFIG_KEYBOARD_XTKBD=m CONFIG_KEYBOARD_CROS_EC=m # CONFIG_INPUT_MOUSE is not set # CONFIG_INPUT_JOYSTICK is not set # CONFIG_INPUT_TABLET is not set # CONFIG_INPUT_TOUCHSCREEN is not set # CONFIG_INPUT_MISC is not set # # Hardware I/O ports # CONFIG_SERIO=y CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y CONFIG_SERIO_I8042=y CONFIG_SERIO_SERPORT=m # CONFIG_SERIO_CT82C710 is not set # CONFIG_SERIO_PCIPS2 is not set CONFIG_SERIO_LIBPS2=y # CONFIG_SERIO_RAW is not set CONFIG_SERIO_ALTERA_PS2=m CONFIG_SERIO_PS2MULT=m # CONFIG_SERIO_ARC_PS2 is not set CONFIG_GAMEPORT=y CONFIG_GAMEPORT_NS558=m CONFIG_GAMEPORT_L4=y # CONFIG_GAMEPORT_EMU10K1 is not set # CONFIG_GAMEPORT_FM801 is not set # # Character devices # CONFIG_TTY=y CONFIG_VT=y CONFIG_CONSOLE_TRANSLATIONS=y CONFIG_VT_CONSOLE=y CONFIG_VT_CONSOLE_SLEEP=y CONFIG_HW_CONSOLE=y # CONFIG_VT_HW_CONSOLE_BINDING is not set CONFIG_UNIX98_PTYS=y # CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set CONFIG_LEGACY_PTYS=y CONFIG_LEGACY_PTY_COUNT=256 CONFIG_SERIAL_NONSTANDARD=y # CONFIG_ROCKETPORT is not set # CONFIG_CYCLADES is not set # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set # CONFIG_SYNCLINK is not set # CONFIG_SYNCLINKMP is not set # CONFIG_SYNCLINK_GT is not set # CONFIG_NOZOMI is not set # CONFIG_ISI is not set CONFIG_N_HDLC=y # CONFIG_N_GSM is not set # CONFIG_TRACE_ROUTER is not set CONFIG_TRACE_SINK=y CONFIG_DEVMEM=y CONFIG_DEVKMEM=y # # Serial drivers # CONFIG_SERIAL_EARLYCON=y CONFIG_SERIAL_8250=y CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y CONFIG_SERIAL_8250_PNP=y CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_DMA=y CONFIG_SERIAL_8250_PCI=y CONFIG_SERIAL_8250_NR_UARTS=4 CONFIG_SERIAL_8250_RUNTIME_UARTS=4 # CONFIG_SERIAL_8250_EXTENDED is not set # CONFIG_SERIAL_8250_DW is not set # CONFIG_SERIAL_8250_FINTEK is not set # # Non-8250 serial port support # # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set # CONFIG_SERIAL_MFD_HSU is not set CONFIG_SERIAL_CORE=y CONFIG_SERIAL_CORE_CONSOLE=y # CONFIG_SERIAL_JSM is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_SC16IS7XX is not set CONFIG_SERIAL_TIMBERDALE=y # CONFIG_SERIAL_ALTERA_JTAGUART is not set CONFIG_SERIAL_ALTERA_UART=m CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4 CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200 # CONFIG_SERIAL_PCH_UART is not set CONFIG_SERIAL_ARC=m CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_RP2 is not set CONFIG_SERIAL_FSL_LPUART=y CONFIG_SERIAL_FSL_LPUART_CONSOLE=y # CONFIG_SERIAL_MEN_Z135 is not set CONFIG_HVC_DRIVER=y CONFIG_VIRTIO_CONSOLE=y CONFIG_IPMI_HANDLER=y CONFIG_IPMI_PANIC_EVENT=y # CONFIG_IPMI_PANIC_STRING is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m CONFIG_IPMI_SI_PROBE_DEFAULTS=y # CONFIG_IPMI_SSIF is not set # CONFIG_IPMI_WATCHDOG is not set CONFIG_IPMI_POWEROFF=m CONFIG_HW_RANDOM=m # CONFIG_HW_RANDOM_TIMERIOMEM is not set CONFIG_HW_RANDOM_INTEL=m CONFIG_HW_RANDOM_AMD=m CONFIG_HW_RANDOM_GEODE=m CONFIG_HW_RANDOM_VIA=m CONFIG_HW_RANDOM_VIRTIO=m CONFIG_NVRAM=m # CONFIG_R3964 is not set # CONFIG_APPLICOM is not set # CONFIG_SONYPI is not set # CONFIG_MWAVE is not set # CONFIG_SCx200_GPIO is not set # CONFIG_PC8736x_GPIO is not set CONFIG_NSC_GPIO=y CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=256 # CONFIG_HPET is not set # CONFIG_HANGCHECK_TIMER is not set # CONFIG_TCG_TPM is not set CONFIG_TELCLOCK=m CONFIG_DEVPORT=y # CONFIG_XILLYBUS is not set # # I2C support # CONFIG_I2C=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_I2C_BOARDINFO=y # CONFIG_I2C_COMPAT is not set # CONFIG_I2C_CHARDEV is not set CONFIG_I2C_MUX=y # # Multiplexer I2C Chip support # # CONFIG_I2C_MUX_PCA9541 is not set CONFIG_I2C_HELPER_AUTO=y CONFIG_I2C_SMBUS=y CONFIG_I2C_ALGOBIT=y CONFIG_I2C_ALGOPCA=m # # I2C Hardware Bus support # # # PC SMBus host controller drivers # # CONFIG_I2C_ALI1535 is not set # CONFIG_I2C_ALI1563 is not set # CONFIG_I2C_ALI15X3 is not set # CONFIG_I2C_AMD756 is not set # CONFIG_I2C_AMD8111 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set # CONFIG_I2C_ISMT is not set # CONFIG_I2C_PIIX4 is not set # CONFIG_I2C_NFORCE2 is not set # CONFIG_I2C_SIS5595 is not set # CONFIG_I2C_SIS630 is not set # CONFIG_I2C_SIS96X is not set # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set # # ACPI drivers # # CONFIG_I2C_SCMI is not set # # I2C system bus drivers (mostly embedded / system-on-chip) # # CONFIG_I2C_DESIGNWARE_PCI is not set # CONFIG_I2C_EG20T is not set CONFIG_I2C_KEMPLD=m # CONFIG_I2C_OCORES is not set CONFIG_I2C_PCA_PLATFORM=m # CONFIG_I2C_PXA_PCI is not set CONFIG_I2C_SIMTEC=y # CONFIG_I2C_XILINX is not set # # External I2C/SMBus adapter drivers # CONFIG_I2C_PARPORT_LIGHT=y CONFIG_I2C_TAOS_EVM=m # # Other I2C/SMBus bus drivers # CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_SCx200_ACB is not set CONFIG_I2C_STUB=m # CONFIG_I2C_SLAVE is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEBUG_ALGO is not set # CONFIG_I2C_DEBUG_BUS is not set CONFIG_SPI=y # CONFIG_SPI_DEBUG is not set CONFIG_SPI_MASTER=y # # SPI Master Controller Drivers # # CONFIG_SPI_ALTERA is not set CONFIG_SPI_BITBANG=y # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_PXA2XX_PCI is not set CONFIG_SPI_SC18IS602=y # CONFIG_SPI_TOPCLIFF_PCH is not set CONFIG_SPI_XCOMM=y # CONFIG_SPI_XILINX is not set CONFIG_SPI_DESIGNWARE=y # CONFIG_SPI_DW_PCI is not set CONFIG_SPI_DW_MMIO=y # # SPI Protocol Masters # CONFIG_SPI_SPIDEV=y CONFIG_SPI_TLE62X0=y # CONFIG_SPMI is not set CONFIG_HSI=m CONFIG_HSI_BOARDINFO=y # # HSI controllers # # # HSI clients # CONFIG_HSI_CHAR=m # # PPS support # CONFIG_PPS=m # CONFIG_PPS_DEBUG is not set # # PPS clients support # # CONFIG_PPS_CLIENT_KTIMER is not set CONFIG_PPS_CLIENT_LDISC=m CONFIG_PPS_CLIENT_GPIO=m # # PPS generators support # # # PTP clock support # CONFIG_PTP_1588_CLOCK=m # # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks. # CONFIG_PTP_1588_CLOCK_PCH=m CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y # CONFIG_GPIOLIB is not set CONFIG_W1=m CONFIG_W1_CON=y # # 1-wire Bus Masters # # CONFIG_W1_MASTER_MATROX is not set CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_DS1WM=m # # 1-wire Slaves # CONFIG_W1_SLAVE_THERM=m CONFIG_W1_SLAVE_SMEM=m CONFIG_W1_SLAVE_DS2408=m # CONFIG_W1_SLAVE_DS2408_READBACK is not set CONFIG_W1_SLAVE_DS2413=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2423=m CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2760=m CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS28E04=m CONFIG_W1_SLAVE_BQ27000=m CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set CONFIG_PDA_POWER=m CONFIG_GENERIC_ADC_BATTERY=m CONFIG_MAX8925_POWER=y # CONFIG_WM8350_POWER is not set CONFIG_TEST_POWER=y CONFIG_BATTERY_88PM860X=y CONFIG_BATTERY_DS2760=m CONFIG_BATTERY_DS2780=m # CONFIG_BATTERY_DS2781 is not set # CONFIG_BATTERY_DS2782 is not set CONFIG_BATTERY_SBS=y CONFIG_BATTERY_BQ27x00=y # CONFIG_BATTERY_BQ27X00_I2C is not set CONFIG_BATTERY_BQ27X00_PLATFORM=y CONFIG_BATTERY_DA9030=y CONFIG_BATTERY_DA9052=y CONFIG_BATTERY_MAX17040=y # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_TWL4030_MADC is not set # CONFIG_CHARGER_88PM860X is not set CONFIG_BATTERY_RX51=m # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_TWL4030=m CONFIG_CHARGER_LP8727=y # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX14577 is not set # CONFIG_CHARGER_MAX8998 is not set CONFIG_CHARGER_BQ2415X=y CONFIG_CHARGER_SMB347=y # CONFIG_BATTERY_GAUGE_LTC2941 is not set CONFIG_POWER_RESET=y # CONFIG_POWER_RESET_RESTART is not set # CONFIG_POWER_AVS is not set CONFIG_HWMON=m CONFIG_HWMON_VID=m CONFIG_HWMON_DEBUG_CHIP=y # # Native drivers # CONFIG_SENSORS_ABITUGURU=m # CONFIG_SENSORS_ABITUGURU3 is not set CONFIG_SENSORS_AD7314=m CONFIG_SENSORS_AD7414=m CONFIG_SENSORS_AD7418=m CONFIG_SENSORS_ADM1021=m CONFIG_SENSORS_ADM1025=m # CONFIG_SENSORS_ADM1026 is not set CONFIG_SENSORS_ADM1029=m CONFIG_SENSORS_ADM1031=m # CONFIG_SENSORS_ADM9240 is not set CONFIG_SENSORS_ADT7X10=m CONFIG_SENSORS_ADT7310=m CONFIG_SENSORS_ADT7410=m CONFIG_SENSORS_ADT7411=m # CONFIG_SENSORS_ADT7462 is not set # CONFIG_SENSORS_ADT7470 is not set CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_ASC7621=m # CONFIG_SENSORS_K8TEMP is not set # CONFIG_SENSORS_K10TEMP is not set # CONFIG_SENSORS_FAM15H_POWER is not set # CONFIG_SENSORS_APPLESMC is not set # CONFIG_SENSORS_ASB100 is not set CONFIG_SENSORS_ATXP1=m CONFIG_SENSORS_DS620=m CONFIG_SENSORS_DS1621=m CONFIG_SENSORS_DA9052_ADC=m # CONFIG_SENSORS_DA9055 is not set # CONFIG_SENSORS_I5K_AMB is not set CONFIG_SENSORS_F71805F=m CONFIG_SENSORS_F71882FG=m # CONFIG_SENSORS_F75375S is not set # CONFIG_SENSORS_FSCHMD is not set # CONFIG_SENSORS_GL518SM is not set # CONFIG_SENSORS_GL520SM is not set CONFIG_SENSORS_G760A=m # CONFIG_SENSORS_G762 is not set # CONFIG_SENSORS_HIH6130 is not set # CONFIG_SENSORS_IBMAEM is not set CONFIG_SENSORS_IBMPEX=m # CONFIG_SENSORS_IIO_HWMON is not set # CONFIG_SENSORS_I5500 is not set # CONFIG_SENSORS_CORETEMP is not set CONFIG_SENSORS_IT87=m # CONFIG_SENSORS_JC42 is not set CONFIG_SENSORS_POWR1220=m # CONFIG_SENSORS_LINEAGE is not set CONFIG_SENSORS_LTC2945=m CONFIG_SENSORS_LTC4151=m CONFIG_SENSORS_LTC4215=m CONFIG_SENSORS_LTC4222=m CONFIG_SENSORS_LTC4245=m CONFIG_SENSORS_LTC4260=m CONFIG_SENSORS_LTC4261=m # CONFIG_SENSORS_MAX1111 is not set CONFIG_SENSORS_MAX16065=m # CONFIG_SENSORS_MAX1619 is not set CONFIG_SENSORS_MAX1668=m CONFIG_SENSORS_MAX197=m # CONFIG_SENSORS_MAX6639 is not set CONFIG_SENSORS_MAX6642=m # CONFIG_SENSORS_MAX6650 is not set # CONFIG_SENSORS_MAX6697 is not set # CONFIG_SENSORS_HTU21 is not set CONFIG_SENSORS_MCP3021=m # CONFIG_SENSORS_ADCXX is not set # CONFIG_SENSORS_LM63 is not set CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m CONFIG_SENSORS_LM75=m # CONFIG_SENSORS_LM77 is not set # CONFIG_SENSORS_LM78 is not set # CONFIG_SENSORS_LM80 is not set # CONFIG_SENSORS_LM83 is not set CONFIG_SENSORS_LM85=m CONFIG_SENSORS_LM87=m CONFIG_SENSORS_LM90=m # CONFIG_SENSORS_LM92 is not set CONFIG_SENSORS_LM93=m CONFIG_SENSORS_LM95234=m # CONFIG_SENSORS_LM95241 is not set CONFIG_SENSORS_LM95245=m # CONFIG_SENSORS_PC87360 is not set CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_ADM1275=m # CONFIG_SENSORS_LM25066 is not set CONFIG_SENSORS_LTC2978=m CONFIG_SENSORS_LTC2978_REGULATOR=y CONFIG_SENSORS_MAX16064=m CONFIG_SENSORS_MAX34440=m CONFIG_SENSORS_MAX8688=m # CONFIG_SENSORS_TPS40422 is not set # CONFIG_SENSORS_UCD9000 is not set CONFIG_SENSORS_UCD9200=m CONFIG_SENSORS_ZL6100=m CONFIG_SENSORS_SHT21=m CONFIG_SENSORS_SHTC1=m # CONFIG_SENSORS_SIS5595 is not set CONFIG_SENSORS_DME1737=m # CONFIG_SENSORS_EMC1403 is not set CONFIG_SENSORS_EMC2103=m # CONFIG_SENSORS_EMC6W201 is not set CONFIG_SENSORS_SMSC47M1=m CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47B397=m # CONFIG_SENSORS_SCH56XX_COMMON is not set CONFIG_SENSORS_SMM665=m # CONFIG_SENSORS_ADC128D818 is not set CONFIG_SENSORS_ADS1015=m # CONFIG_SENSORS_ADS7828 is not set # CONFIG_SENSORS_ADS7871 is not set CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m # CONFIG_SENSORS_THMC50 is not set CONFIG_SENSORS_TMP102=m CONFIG_SENSORS_TMP103=m # CONFIG_SENSORS_TMP401 is not set CONFIG_SENSORS_TMP421=m # CONFIG_SENSORS_TWL4030_MADC is not set CONFIG_SENSORS_VIA_CPUTEMP=m # CONFIG_SENSORS_VIA686A is not set CONFIG_SENSORS_VT1211=m # CONFIG_SENSORS_VT8231 is not set # CONFIG_SENSORS_W83781D is not set CONFIG_SENSORS_W83791D=m CONFIG_SENSORS_W83792D=m # CONFIG_SENSORS_W83793 is not set # CONFIG_SENSORS_W83795 is not set CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m CONFIG_SENSORS_W83627HF=m CONFIG_SENSORS_W83627EHF=m CONFIG_SENSORS_WM8350=m # # ACPI drivers # # CONFIG_SENSORS_ACPI_POWER is not set # CONFIG_SENSORS_ATK0110 is not set CONFIG_THERMAL=y # CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE=y # CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set CONFIG_THERMAL_GOV_FAIR_SHARE=y # CONFIG_THERMAL_GOV_STEP_WISE is not set CONFIG_THERMAL_GOV_BANG_BANG=y # CONFIG_THERMAL_GOV_USER_SPACE is not set CONFIG_THERMAL_EMULATION=y # CONFIG_INTEL_POWERCLAMP is not set # CONFIG_INT340X_THERMAL is not set # # Texas Instruments thermal drivers # # CONFIG_WATCHDOG is not set CONFIG_SSB_POSSIBLE=y # # Sonics Silicon Backplane # CONFIG_SSB=m CONFIG_SSB_SPROM=y CONFIG_SSB_PCIHOST_POSSIBLE=y CONFIG_SSB_PCIHOST=y # CONFIG_SSB_B43_PCI_BRIDGE is not set # CONFIG_SSB_DEBUG is not set CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y # CONFIG_SSB_DRIVER_PCICORE is not set CONFIG_BCMA_POSSIBLE=y # # Broadcom specific AMBA # # CONFIG_BCMA is not set # # Multifunction device drivers # CONFIG_MFD_CORE=y # CONFIG_MFD_CS5535 is not set CONFIG_MFD_AS3711=y # CONFIG_PMIC_ADP5520 is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_AXP20X is not set CONFIG_MFD_CROS_EC=m # CONFIG_MFD_CROS_EC_I2C is not set CONFIG_PMIC_DA903X=y CONFIG_PMIC_DA9052=y # CONFIG_MFD_DA9052_SPI is not set CONFIG_MFD_DA9052_I2C=y CONFIG_MFD_DA9055=y CONFIG_MFD_DA9063=y # CONFIG_MFD_DA9150 is not set # CONFIG_MFD_MC13XXX_SPI is not set # CONFIG_MFD_MC13XXX_I2C is not set CONFIG_HTC_PASIC3=y # CONFIG_LPC_ICH is not set # CONFIG_LPC_SCH is not set CONFIG_INTEL_SOC_PMIC=y # CONFIG_MFD_JANZ_CMODIO is not set CONFIG_MFD_KEMPLD=y CONFIG_MFD_88PM800=y CONFIG_MFD_88PM805=y CONFIG_MFD_88PM860X=y CONFIG_MFD_MAX14577=y # CONFIG_MFD_MAX77693 is not set # CONFIG_MFD_MAX8907 is not set CONFIG_MFD_MAX8925=y # CONFIG_MFD_MAX8997 is not set CONFIG_MFD_MAX8998=y # CONFIG_MFD_MENF21BMC is not set # CONFIG_EZX_PCAP is not set # CONFIG_MFD_RETU is not set # CONFIG_MFD_PCF50633 is not set # CONFIG_MFD_RDC321X is not set # CONFIG_MFD_RTSX_PCI is not set # CONFIG_MFD_RT5033 is not set CONFIG_MFD_RC5T583=y CONFIG_MFD_RN5T618=y CONFIG_MFD_SEC_CORE=y CONFIG_MFD_SI476X_CORE=y CONFIG_MFD_SM501=y CONFIG_MFD_SMSC=y CONFIG_ABX500_CORE=y CONFIG_AB3100_CORE=y CONFIG_AB3100_OTP=m CONFIG_MFD_SYSCON=y CONFIG_MFD_TI_AM335X_TSCADC=y CONFIG_MFD_LP3943=y # CONFIG_MFD_LP8788 is not set CONFIG_MFD_PALMAS=y # CONFIG_TPS6105X is not set CONFIG_TPS6507X=m # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set CONFIG_MFD_TPS65218=m CONFIG_MFD_TPS6586X=y CONFIG_MFD_TPS80031=y CONFIG_TWL4030_CORE=y # CONFIG_MFD_TWL4030_AUDIO is not set CONFIG_TWL6040_CORE=y CONFIG_MFD_WL1273_CORE=m CONFIG_MFD_LM3533=m CONFIG_MFD_TC3589X=y # CONFIG_MFD_TMIO is not set # CONFIG_MFD_VX855 is not set CONFIG_MFD_ARIZONA=y CONFIG_MFD_ARIZONA_I2C=y CONFIG_MFD_ARIZONA_SPI=y CONFIG_MFD_WM5102=y CONFIG_MFD_WM5110=y # CONFIG_MFD_WM8997 is not set CONFIG_MFD_WM8400=y # CONFIG_MFD_WM831X_I2C is not set # CONFIG_MFD_WM831X_SPI is not set CONFIG_MFD_WM8350=y CONFIG_MFD_WM8350_I2C=y # CONFIG_MFD_WM8994 is not set CONFIG_REGULATOR=y CONFIG_REGULATOR_DEBUG=y # CONFIG_REGULATOR_FIXED_VOLTAGE is not set CONFIG_REGULATOR_VIRTUAL_CONSUMER=m CONFIG_REGULATOR_USERSPACE_CONSUMER=y CONFIG_REGULATOR_88PM800=m # CONFIG_REGULATOR_88PM8607 is not set CONFIG_REGULATOR_ACT8865=y # CONFIG_REGULATOR_AD5398 is not set # CONFIG_REGULATOR_ANATOP is not set CONFIG_REGULATOR_AB3100=y # CONFIG_REGULATOR_AS3711 is not set CONFIG_REGULATOR_DA903X=y # CONFIG_REGULATOR_DA9052 is not set CONFIG_REGULATOR_DA9055=y # CONFIG_REGULATOR_DA9063 is not set CONFIG_REGULATOR_DA9210=y # CONFIG_REGULATOR_DA9211 is not set CONFIG_REGULATOR_FAN53555=y CONFIG_REGULATOR_ISL9305=y CONFIG_REGULATOR_ISL6271A=m # CONFIG_REGULATOR_LP3971 is not set # CONFIG_REGULATOR_LP3972 is not set CONFIG_REGULATOR_LP872X=y # CONFIG_REGULATOR_LP8755 is not set CONFIG_REGULATOR_LTC3589=m # CONFIG_REGULATOR_MAX14577 is not set CONFIG_REGULATOR_MAX1586=y CONFIG_REGULATOR_MAX8649=y CONFIG_REGULATOR_MAX8660=m CONFIG_REGULATOR_MAX8925=y CONFIG_REGULATOR_MAX8952=y # CONFIG_REGULATOR_MAX8973 is not set CONFIG_REGULATOR_MAX8998=y CONFIG_REGULATOR_PALMAS=y CONFIG_REGULATOR_PFUZE100=m CONFIG_REGULATOR_RC5T583=m CONFIG_REGULATOR_RN5T618=y CONFIG_REGULATOR_S2MPA01=m # CONFIG_REGULATOR_S2MPS11 is not set CONFIG_REGULATOR_S5M8767=y # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS6524X=y CONFIG_REGULATOR_TPS6586X=y CONFIG_REGULATOR_TPS80031=m # CONFIG_REGULATOR_TWL4030 is not set # CONFIG_REGULATOR_WM8350 is not set CONFIG_REGULATOR_WM8400=y # CONFIG_MEDIA_SUPPORT is not set # # Graphics support # # CONFIG_AGP is not set CONFIG_VGA_ARB=y CONFIG_VGA_ARB_MAX_GPUS=16 # CONFIG_VGA_SWITCHEROO is not set # # Direct Rendering Manager # CONFIG_DRM=y # CONFIG_DRM_TDFX is not set # CONFIG_DRM_R128 is not set # CONFIG_DRM_RADEON is not set # CONFIG_DRM_NOUVEAU is not set # CONFIG_DRM_I915 is not set # CONFIG_DRM_MGA is not set # CONFIG_DRM_VIA is not set # CONFIG_DRM_SAVAGE is not set # CONFIG_DRM_VMWGFX is not set # CONFIG_DRM_GMA500 is not set # CONFIG_DRM_UDL is not set # CONFIG_DRM_AST is not set # CONFIG_DRM_MGAG200 is not set # CONFIG_DRM_CIRRUS_QEMU is not set # CONFIG_DRM_QXL is not set # CONFIG_DRM_BOCHS is not set # # Frame buffer Devices # # CONFIG_FB is not set CONFIG_FB_CMDLINE=y CONFIG_BACKLIGHT_LCD_SUPPORT=y # CONFIG_LCD_CLASS_DEVICE is not set CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_LM3533=m CONFIG_BACKLIGHT_DA903X=m CONFIG_BACKLIGHT_DA9052=m # CONFIG_BACKLIGHT_MAX8925 is not set # CONFIG_BACKLIGHT_APPLE is not set CONFIG_BACKLIGHT_SAHARA=y CONFIG_BACKLIGHT_ADP8860=m CONFIG_BACKLIGHT_ADP8870=m # CONFIG_BACKLIGHT_88PM860X is not set CONFIG_BACKLIGHT_LM3639=y CONFIG_BACKLIGHT_PANDORA=m CONFIG_BACKLIGHT_AS3711=m # CONFIG_BACKLIGHT_LV5207LP is not set # CONFIG_BACKLIGHT_BD6107 is not set # CONFIG_VGASTATE is not set CONFIG_HDMI=y # # Console display driver support # CONFIG_VGA_CONSOLE=y CONFIG_VGACON_SOFT_SCROLLBACK=y CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64 CONFIG_DUMMY_CONSOLE=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 # CONFIG_SOUND is not set # # HID support # CONFIG_HID=y # CONFIG_HID_BATTERY_STRENGTH is not set CONFIG_HIDRAW=y CONFIG_UHID=y # CONFIG_HID_GENERIC is not set # # Special HID drivers # CONFIG_HID_A4TECH=y CONFIG_HID_ACRUX=m CONFIG_HID_ACRUX_FF=y CONFIG_HID_APPLE=y CONFIG_HID_AUREAL=y CONFIG_HID_BELKIN=y CONFIG_HID_CHERRY=y CONFIG_HID_CHICONY=y CONFIG_HID_CYPRESS=y # CONFIG_HID_DRAGONRISE is not set CONFIG_HID_EMS_FF=y # CONFIG_HID_ELECOM is not set CONFIG_HID_EZKEY=y # CONFIG_HID_KEYTOUCH is not set CONFIG_HID_KYE=y CONFIG_HID_UCLOGIC=y # CONFIG_HID_WALTOP is not set # CONFIG_HID_GYRATION is not set CONFIG_HID_ICADE=y CONFIG_HID_TWINHAN=m CONFIG_HID_KENSINGTON=y CONFIG_HID_LCPOWER=y CONFIG_HID_LENOVO=y CONFIG_HID_LOGITECH=y CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=y CONFIG_LOGITECH_FF=y CONFIG_LOGIRUMBLEPAD2_FF=y # CONFIG_LOGIG940_FF is not set # CONFIG_LOGIWHEELS_FF is not set # CONFIG_HID_MAGICMOUSE is not set CONFIG_HID_MICROSOFT=y CONFIG_HID_MONTEREY=y # CONFIG_HID_MULTITOUCH is not set # CONFIG_HID_ORTEK is not set # CONFIG_HID_PANTHERLORD is not set # CONFIG_HID_PETALYNX is not set CONFIG_HID_PICOLCD=m CONFIG_HID_PICOLCD_BACKLIGHT=y CONFIG_HID_PICOLCD_LEDS=y CONFIG_HID_PLANTRONICS=y CONFIG_HID_PRIMAX=m # CONFIG_HID_SAITEK is not set # CONFIG_HID_SAMSUNG is not set CONFIG_HID_SPEEDLINK=m CONFIG_HID_STEELSERIES=m CONFIG_HID_SUNPLUS=m CONFIG_HID_RMI=y CONFIG_HID_GREENASIA=y CONFIG_GREENASIA_FF=y CONFIG_HID_SMARTJOYPLUS=y # CONFIG_SMARTJOYPLUS_FF is not set CONFIG_HID_TIVO=m CONFIG_HID_TOPSEED=y CONFIG_HID_THINGM=m CONFIG_HID_THRUSTMASTER=y # CONFIG_THRUSTMASTER_FF is not set # CONFIG_HID_WACOM is not set CONFIG_HID_WIIMOTE=y CONFIG_HID_XINMO=y CONFIG_HID_ZEROPLUS=m CONFIG_ZEROPLUS_FF=y # CONFIG_HID_ZYDACRON is not set CONFIG_HID_SENSOR_HUB=y # # I2C HID support # # CONFIG_I2C_HID is not set CONFIG_USB_OHCI_LITTLE_ENDIAN=y CONFIG_USB_SUPPORT=y CONFIG_USB_ARCH_HAS_HCD=y # CONFIG_USB is not set # # USB port drivers # # # USB Physical Layer drivers # # CONFIG_USB_PHY is not set # CONFIG_NOP_USB_XCEIV is not set # CONFIG_USB_GADGET is not set # CONFIG_UWB is not set # CONFIG_MMC is not set CONFIG_MEMSTICK=m # CONFIG_MEMSTICK_DEBUG is not set # # MemoryStick drivers # # CONFIG_MEMSTICK_UNSAFE_RESUME is not set CONFIG_MSPRO_BLOCK=m CONFIG_MS_BLOCK=m # # MemoryStick Host Controller Drivers # # CONFIG_MEMSTICK_TIFM_MS is not set # CONFIG_MEMSTICK_JMICRON_38X is not set # CONFIG_MEMSTICK_R592 is not set CONFIG_NEW_LEDS=y CONFIG_LEDS_CLASS=y # CONFIG_LEDS_CLASS_FLASH is not set # # LED drivers # CONFIG_LEDS_88PM860X=y # CONFIG_LEDS_LM3530 is not set CONFIG_LEDS_LM3533=m # CONFIG_LEDS_LM3642 is not set CONFIG_LEDS_PCA9532=y CONFIG_LEDS_LP3944=m CONFIG_LEDS_LP55XX_COMMON=y # CONFIG_LEDS_LP5521 is not set CONFIG_LEDS_LP5523=y CONFIG_LEDS_LP5562=y # CONFIG_LEDS_LP8501 is not set # CONFIG_LEDS_LP8860 is not set # CONFIG_LEDS_CLEVO_MAIL is not set # CONFIG_LEDS_PCA955X is not set # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_WM8350=m CONFIG_LEDS_DA903X=y CONFIG_LEDS_DA9052=m CONFIG_LEDS_DAC124S085=y CONFIG_LEDS_REGULATOR=y CONFIG_LEDS_BD2802=m # CONFIG_LEDS_INTEL_SS4200 is not set CONFIG_LEDS_TCA6507=y CONFIG_LEDS_LM355x=y CONFIG_LEDS_OT200=m # # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM) # # CONFIG_LEDS_BLINKM is not set # # LED Triggers # CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=y # CONFIG_LEDS_TRIGGER_ONESHOT is not set CONFIG_LEDS_TRIGGER_HEARTBEAT=y # CONFIG_LEDS_TRIGGER_BACKLIGHT is not set # CONFIG_LEDS_TRIGGER_CPU is not set CONFIG_LEDS_TRIGGER_DEFAULT_ON=y # # iptables trigger is under Netfilter config (LED target) # CONFIG_LEDS_TRIGGER_TRANSIENT=y CONFIG_LEDS_TRIGGER_CAMERA=y CONFIG_ACCESSIBILITY=y CONFIG_A11Y_BRAILLE_CONSOLE=y # CONFIG_EDAC is not set CONFIG_RTC_LIB=y # CONFIG_RTC_CLASS is not set CONFIG_DMADEVICES=y CONFIG_DMADEVICES_DEBUG=y CONFIG_DMADEVICES_VDEBUG=y # # DMA Devices # # CONFIG_INTEL_MID_DMAC is not set # CONFIG_INTEL_IOATDMA is not set CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m # CONFIG_DW_DMAC_PCI is not set # CONFIG_PCH_DMA is not set CONFIG_DMA_ENGINE=y CONFIG_DMA_ACPI=y # # DMA Clients # # CONFIG_ASYNC_TX_DMA is not set # CONFIG_DMATEST is not set # CONFIG_AUXDISPLAY is not set CONFIG_UIO=y # CONFIG_UIO_CIF is not set CONFIG_UIO_PDRV_GENIRQ=y CONFIG_UIO_DMEM_GENIRQ=y # CONFIG_UIO_AEC is not set # CONFIG_UIO_SERCOS3 is not set # CONFIG_UIO_PCI_GENERIC is not set # CONFIG_UIO_NETX is not set # CONFIG_UIO_MF624 is not set CONFIG_VIRT_DRIVERS=y CONFIG_VIRTIO=y # # Virtio drivers # # CONFIG_VIRTIO_PCI is not set CONFIG_VIRTIO_BALLOON=y CONFIG_VIRTIO_MMIO=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set # # Microsoft Hyper-V guest support # # CONFIG_HYPERV is not set CONFIG_STAGING=y # CONFIG_SLICOSS is not set # CONFIG_COMEDI is not set # CONFIG_RTS5208 is not set # CONFIG_VT6655 is not set # # IIO staging drivers # # # Accelerometers # # CONFIG_ADIS16201 is not set CONFIG_ADIS16203=m # CONFIG_ADIS16204 is not set CONFIG_ADIS16209=m # CONFIG_ADIS16220 is not set CONFIG_ADIS16240=m CONFIG_SCA3000=m # # Analog to digital converters # CONFIG_AD7192=m CONFIG_AD7280=m # # Analog digital bi-direction converters # # # Capacitance to digital converters # CONFIG_AD7150=m # CONFIG_AD7152 is not set CONFIG_AD7746=m # # Direct Digital Synthesis # CONFIG_AD9832=m CONFIG_AD9834=m # # Digital gyroscope sensors # # CONFIG_ADIS16060 is not set # # Network Analyzer, Impedance Converters # CONFIG_AD5933=m # # Light sensors # CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m CONFIG_TSL2583=m # CONFIG_TSL2x7x is not set # # Magnetometer sensors # CONFIG_SENSORS_HMC5843=m # CONFIG_SENSORS_HMC5843_I2C is not set CONFIG_SENSORS_HMC5843_SPI=m # # Active energy metering IC # CONFIG_ADE7753=m # CONFIG_ADE7754 is not set CONFIG_ADE7758=m # CONFIG_ADE7759 is not set CONFIG_ADE7854=m CONFIG_ADE7854_I2C=m # CONFIG_ADE7854_SPI is not set # # Resolver to digital converters # # CONFIG_AD2S90 is not set # # Triggers - standalone # # CONFIG_IIO_SIMPLE_DUMMY is not set # CONFIG_FT1000 is not set # # Speakup console speech # CONFIG_SPEAKUP=y # CONFIG_SPEAKUP_SYNTH_ACNTSA is not set CONFIG_SPEAKUP_SYNTH_APOLLO=y CONFIG_SPEAKUP_SYNTH_AUDPTR=m CONFIG_SPEAKUP_SYNTH_BNS=y CONFIG_SPEAKUP_SYNTH_DECTLK=m CONFIG_SPEAKUP_SYNTH_DECEXT=m # CONFIG_SPEAKUP_SYNTH_LTLK is not set CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m # CONFIG_SPEAKUP_SYNTH_TXPRT is not set CONFIG_SPEAKUP_SYNTH_DUMMY=m CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m CONFIG_STAGING_MEDIA=y # # Android # # CONFIG_ASHMEM is not set # CONFIG_ANDROID_TIMED_OUTPUT is not set CONFIG_ANDROID_LOW_MEMORY_KILLER=y CONFIG_SYNC=y CONFIG_SW_SYNC=y # CONFIG_SW_SYNC_USER is not set CONFIG_ION=y CONFIG_ION_TEST=y # CONFIG_ION_DUMMY is not set # CONFIG_DGNC is not set CONFIG_DGAP=y CONFIG_GS_FPGABOOT=y # CONFIG_I2O is not set # CONFIG_X86_PLATFORM_DEVICES is not set CONFIG_CHROME_PLATFORMS=y # CONFIG_CHROMEOS_LAPTOP is not set CONFIG_CHROMEOS_PSTORE=y # # Hardware Spinlock drivers # # # Clock Source drivers # CONFIG_CLKSRC_I8253=y CONFIG_CLKEVT_I8253=y CONFIG_I8253_LOCK=y CONFIG_CLKBLD_I8253=y # CONFIG_ATMEL_PIT is not set # CONFIG_SH_TIMER_CMT is not set # CONFIG_SH_TIMER_MTU2 is not set # CONFIG_SH_TIMER_TMU is not set # CONFIG_EM_TIMER_STI is not set CONFIG_MAILBOX=y # CONFIG_PCC is not set # CONFIG_ALTERA_MBOX is not set CONFIG_IOMMU_SUPPORT=y # # Generic IOMMU Pagetable Support # # # Remoteproc drivers # CONFIG_REMOTEPROC=y CONFIG_STE_MODEM_RPROC=y # # Rpmsg drivers # # # SOC (System On Chip) specific Drivers # # CONFIG_SOC_TI is not set CONFIG_PM_DEVFREQ=y # # DEVFREQ Governors # CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m CONFIG_DEVFREQ_GOV_PERFORMANCE=m # CONFIG_DEVFREQ_GOV_POWERSAVE is not set # CONFIG_DEVFREQ_GOV_USERSPACE is not set # # DEVFREQ Drivers # # CONFIG_PM_DEVFREQ_EVENT is not set CONFIG_EXTCON=m # # Extcon Device Drivers # CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_MAX14577=m CONFIG_EXTCON_PALMAS=m CONFIG_EXTCON_RT8973A=m # CONFIG_EXTCON_SM5502 is not set # CONFIG_MEMORY is not set CONFIG_IIO=m CONFIG_IIO_BUFFER=y CONFIG_IIO_BUFFER_CB=y CONFIG_IIO_KFIFO_BUF=m CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 # # Accelerometers # CONFIG_BMA180=m CONFIG_BMC150_ACCEL=m # CONFIG_HID_SENSOR_ACCEL_3D is not set CONFIG_IIO_ST_ACCEL_3AXIS=m CONFIG_IIO_ST_ACCEL_I2C_3AXIS=m CONFIG_IIO_ST_ACCEL_SPI_3AXIS=m CONFIG_KXSD9=m CONFIG_MMA8452=m # CONFIG_KXCJK1013 is not set # CONFIG_MMA9551 is not set # CONFIG_MMA9553 is not set # # Analog to digital converters # CONFIG_AD_SIGMA_DELTA=m # CONFIG_AD7266 is not set # CONFIG_AD7291 is not set CONFIG_AD7298=m CONFIG_AD7476=m CONFIG_AD7791=m CONFIG_AD7793=m CONFIG_AD7887=m # CONFIG_AD7923 is not set CONFIG_AD799X=m # CONFIG_CC10001_ADC is not set # CONFIG_MAX1027 is not set CONFIG_MAX1363=m # CONFIG_MCP320X is not set CONFIG_MCP3422=m CONFIG_MEN_Z188_ADC=m CONFIG_NAU7802=m CONFIG_TI_ADC081C=m # CONFIG_TI_ADC128S052 is not set CONFIG_TI_AM335X_ADC=m CONFIG_TWL4030_MADC=m CONFIG_TWL6030_GPADC=m # # Amplifiers # # CONFIG_AD8366 is not set # # Hid Sensor IIO Common # CONFIG_HID_SENSOR_IIO_COMMON=m CONFIG_HID_SENSOR_IIO_TRIGGER=m # # SSP Sensor Common # # CONFIG_IIO_SSP_SENSORHUB is not set CONFIG_IIO_ST_SENSORS_I2C=m CONFIG_IIO_ST_SENSORS_SPI=m CONFIG_IIO_ST_SENSORS_CORE=m # # Digital to analog converters # CONFIG_AD5064=m # CONFIG_AD5360 is not set CONFIG_AD5380=m CONFIG_AD5421=m CONFIG_AD5446=m CONFIG_AD5449=m CONFIG_AD5504=m # CONFIG_AD5624R_SPI is not set CONFIG_AD5686=m # CONFIG_AD5755 is not set CONFIG_AD5764=m CONFIG_AD5791=m CONFIG_AD7303=m CONFIG_MAX517=m CONFIG_MCP4725=m CONFIG_MCP4922=m # # Frequency Synthesizers DDS/PLL # # # Clock Generator/Distribution # CONFIG_AD9523=m # # Phase-Locked Loop (PLL) frequency synthesizers # CONFIG_ADF4350=m # # Digital gyroscope sensors # CONFIG_ADIS16080=m # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set # CONFIG_ADIS16260 is not set CONFIG_ADXRS450=m CONFIG_BMG160=m # CONFIG_HID_SENSOR_GYRO_3D is not set # CONFIG_IIO_ST_GYRO_3AXIS is not set CONFIG_ITG3200=m # # Humidity sensors # CONFIG_SI7005=m CONFIG_SI7020=m # # Inertial measurement units # CONFIG_ADIS16400=m CONFIG_ADIS16480=m # CONFIG_KMX61 is not set # CONFIG_INV_MPU6050_IIO is not set CONFIG_IIO_ADIS_LIB=m CONFIG_IIO_ADIS_LIB_BUFFER=y # # Light sensors # CONFIG_ADJD_S311=m CONFIG_AL3320A=m CONFIG_APDS9300=m CONFIG_CM32181=m # CONFIG_CM3232 is not set CONFIG_CM36651=m # CONFIG_GP2AP020A00F is not set CONFIG_ISL29125=m CONFIG_HID_SENSOR_ALS=m # CONFIG_HID_SENSOR_PROX is not set # CONFIG_JSA1212 is not set CONFIG_SENSORS_LM3533=m CONFIG_LTR501=m CONFIG_TCS3414=m CONFIG_TCS3472=m CONFIG_SENSORS_TSL2563=m CONFIG_TSL4531=m # CONFIG_VCNL4000 is not set # # Magnetometer sensors # CONFIG_MAG3110=m # CONFIG_HID_SENSOR_MAGNETOMETER_3D is not set CONFIG_IIO_ST_MAGN_3AXIS=m CONFIG_IIO_ST_MAGN_I2C_3AXIS=m CONFIG_IIO_ST_MAGN_SPI_3AXIS=m # # Inclinometer sensors # CONFIG_HID_SENSOR_INCLINOMETER_3D=m # CONFIG_HID_SENSOR_DEVICE_ROTATION is not set # # Triggers - standalone # # CONFIG_IIO_INTERRUPT_TRIGGER is not set CONFIG_IIO_SYSFS_TRIGGER=m # # Pressure sensors # CONFIG_BMP280=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_MPL115 is not set # CONFIG_MPL3115 is not set CONFIG_IIO_ST_PRESS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS_SPI=m # CONFIG_T5403 is not set # # Lightning sensors # CONFIG_AS3935=m # # Proximity sensors # # CONFIG_SX9500 is not set # # Temperature sensors # CONFIG_MLX90614=m CONFIG_TMP006=m # CONFIG_NTB is not set # CONFIG_VME_BUS is not set # CONFIG_PWM is not set CONFIG_IPACK_BUS=m # CONFIG_BOARD_TPCI200 is not set # CONFIG_SERIAL_IPOCTAL is not set # CONFIG_RESET_CONTROLLER is not set CONFIG_FMC=m CONFIG_FMC_FAKEDEV=m # CONFIG_FMC_TRIVIAL is not set # CONFIG_FMC_WRITE_EEPROM is not set CONFIG_FMC_CHARDEV=m # # PHY Subsystem # # CONFIG_GENERIC_PHY is not set # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_POWERCAP=y CONFIG_MCB=y # CONFIG_MCB_PCI is not set # CONFIG_THUNDERBOLT is not set # # Android # CONFIG_ANDROID=y # CONFIG_ANDROID_BINDER_IPC is not set # # Firmware Drivers # CONFIG_EDD=m CONFIG_EDD_OFF=y CONFIG_FIRMWARE_MEMMAP=y # CONFIG_DELL_RBU is not set # CONFIG_DCDBAS is not set # CONFIG_DMIID is not set CONFIG_DMI_SYSFS=y CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y # CONFIG_ISCSI_IBFT_FIND is not set # CONFIG_GOOGLE_FIRMWARE is not set # # File systems # CONFIG_DCACHE_WORD_ACCESS=y # CONFIG_EXT2_FS is not set CONFIG_EXT3_FS=y CONFIG_EXT3_DEFAULTS_TO_ORDERED=y # CONFIG_EXT3_FS_XATTR is not set # CONFIG_EXT4_FS is not set CONFIG_JBD=y # CONFIG_JBD_DEBUG is not set CONFIG_JBD2=m CONFIG_JBD2_DEBUG=y CONFIG_REISERFS_FS=y # CONFIG_REISERFS_CHECK is not set # CONFIG_REISERFS_PROC_INFO is not set # CONFIG_REISERFS_FS_XATTR is not set CONFIG_JFS_FS=y CONFIG_JFS_POSIX_ACL=y # CONFIG_JFS_SECURITY is not set # CONFIG_JFS_DEBUG is not set CONFIG_JFS_STATISTICS=y CONFIG_XFS_FS=m # CONFIG_XFS_QUOTA is not set # CONFIG_XFS_POSIX_ACL is not set CONFIG_XFS_RT=y # CONFIG_XFS_WARN is not set # CONFIG_XFS_DEBUG is not set # CONFIG_GFS2_FS is not set CONFIG_OCFS2_FS=m CONFIG_OCFS2_FS_O2CB=m CONFIG_OCFS2_FS_STATS=y CONFIG_OCFS2_DEBUG_MASKLOG=y # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_BTRFS_FS is not set CONFIG_NILFS2_FS=y # CONFIG_FS_DAX is not set CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y CONFIG_FILE_LOCKING=y CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y CONFIG_INOTIFY_USER=y CONFIG_FANOTIFY=y CONFIG_QUOTA=y # CONFIG_QUOTA_NETLINK_INTERFACE is not set # CONFIG_PRINT_QUOTA_WARNING is not set # CONFIG_QUOTA_DEBUG is not set CONFIG_QUOTA_TREE=m CONFIG_QFMT_V1=y # CONFIG_QFMT_V2 is not set CONFIG_QUOTACTL=y # CONFIG_AUTOFS4_FS is not set # CONFIG_FUSE_FS is not set CONFIG_OVERLAY_FS=m # # Caches # CONFIG_FSCACHE=m CONFIG_FSCACHE_STATS=y # CONFIG_FSCACHE_HISTOGRAM is not set # CONFIG_FSCACHE_DEBUG is not set # CONFIG_FSCACHE_OBJECT_LIST is not set CONFIG_CACHEFILES=m CONFIG_CACHEFILES_DEBUG=y # CONFIG_CACHEFILES_HISTOGRAM is not set # # CD-ROM/DVD Filesystems # CONFIG_ISO9660_FS=y # CONFIG_JOLIET is not set CONFIG_ZISOFS=y CONFIG_UDF_FS=m CONFIG_UDF_NLS=y # # DOS/FAT/NT Filesystems # CONFIG_FAT_FS=m # CONFIG_MSDOS_FS is not set CONFIG_VFAT_FS=m CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1" # CONFIG_NTFS_FS is not set # # Pseudo filesystems # CONFIG_PROC_FS=y # CONFIG_PROC_KCORE is not set CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set CONFIG_CONFIGFS_FS=m CONFIG_MISC_FILESYSTEMS=y # CONFIG_ADFS_FS is not set CONFIG_AFFS_FS=m CONFIG_ECRYPT_FS=m CONFIG_ECRYPT_FS_MESSAGING=y # CONFIG_HFS_FS is not set # CONFIG_HFSPLUS_FS is not set CONFIG_BEFS_FS=y # CONFIG_BEFS_DEBUG is not set CONFIG_BFS_FS=y CONFIG_EFS_FS=y # CONFIG_LOGFS is not set CONFIG_CRAMFS=y CONFIG_SQUASHFS=y CONFIG_SQUASHFS_FILE_CACHE=y # CONFIG_SQUASHFS_FILE_DIRECT is not set # CONFIG_SQUASHFS_DECOMP_SINGLE is not set CONFIG_SQUASHFS_DECOMP_MULTI=y # CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set # CONFIG_SQUASHFS_XATTR is not set # CONFIG_SQUASHFS_ZLIB is not set CONFIG_SQUASHFS_LZ4=y CONFIG_SQUASHFS_LZO=y CONFIG_SQUASHFS_XZ=y # CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set # CONFIG_SQUASHFS_EMBEDDED is not set CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3 # CONFIG_VXFS_FS is not set # CONFIG_MINIX_FS is not set CONFIG_OMFS_FS=y CONFIG_HPFS_FS=m CONFIG_QNX4FS_FS=y CONFIG_QNX6FS_FS=y CONFIG_QNX6FS_DEBUG=y CONFIG_ROMFS_FS=y CONFIG_ROMFS_BACKED_BY_BLOCK=y CONFIG_ROMFS_ON_BLOCK=y CONFIG_PSTORE=y CONFIG_PSTORE_CONSOLE=y # CONFIG_PSTORE_PMSG is not set CONFIG_PSTORE_RAM=y CONFIG_SYSV_FS=m # CONFIG_UFS_FS is not set CONFIG_F2FS_FS=m # CONFIG_F2FS_STAT_FS is not set # CONFIG_F2FS_FS_XATTR is not set CONFIG_F2FS_CHECK_FS=y # CONFIG_NETWORK_FILESYSTEMS is not set CONFIG_NLS=y CONFIG_NLS_DEFAULT="iso8859-1" CONFIG_NLS_CODEPAGE_437=m # CONFIG_NLS_CODEPAGE_737 is not set CONFIG_NLS_CODEPAGE_775=m CONFIG_NLS_CODEPAGE_850=m CONFIG_NLS_CODEPAGE_852=y CONFIG_NLS_CODEPAGE_855=y # CONFIG_NLS_CODEPAGE_857 is not set # CONFIG_NLS_CODEPAGE_860 is not set CONFIG_NLS_CODEPAGE_861=y # CONFIG_NLS_CODEPAGE_862 is not set CONFIG_NLS_CODEPAGE_863=y CONFIG_NLS_CODEPAGE_864=m CONFIG_NLS_CODEPAGE_865=y CONFIG_NLS_CODEPAGE_866=y CONFIG_NLS_CODEPAGE_869=y CONFIG_NLS_CODEPAGE_936=y CONFIG_NLS_CODEPAGE_950=y CONFIG_NLS_CODEPAGE_932=m CONFIG_NLS_CODEPAGE_949=y # CONFIG_NLS_CODEPAGE_874 is not set CONFIG_NLS_ISO8859_8=y CONFIG_NLS_CODEPAGE_1250=y CONFIG_NLS_CODEPAGE_1251=m CONFIG_NLS_ASCII=y # CONFIG_NLS_ISO8859_1 is not set # CONFIG_NLS_ISO8859_2 is not set CONFIG_NLS_ISO8859_3=m CONFIG_NLS_ISO8859_4=m # CONFIG_NLS_ISO8859_5 is not set # CONFIG_NLS_ISO8859_6 is not set CONFIG_NLS_ISO8859_7=y CONFIG_NLS_ISO8859_9=m # CONFIG_NLS_ISO8859_13 is not set CONFIG_NLS_ISO8859_14=y CONFIG_NLS_ISO8859_15=y CONFIG_NLS_KOI8_R=m CONFIG_NLS_KOI8_U=m CONFIG_NLS_MAC_ROMAN=y # CONFIG_NLS_MAC_CELTIC is not set CONFIG_NLS_MAC_CENTEURO=y # CONFIG_NLS_MAC_CROATIAN is not set CONFIG_NLS_MAC_CYRILLIC=y CONFIG_NLS_MAC_GAELIC=y # CONFIG_NLS_MAC_GREEK is not set # CONFIG_NLS_MAC_ICELAND is not set # CONFIG_NLS_MAC_INUIT is not set CONFIG_NLS_MAC_ROMANIAN=y # CONFIG_NLS_MAC_TURKISH is not set CONFIG_NLS_UTF8=y # # Kernel hacking # CONFIG_TRACE_IRQFLAGS_SUPPORT=y # # printk and dmesg options # CONFIG_PRINTK_TIME=y CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_BOOT_PRINTK_DELAY is not set # CONFIG_DYNAMIC_DEBUG is not set # # Compile-time checks and compiler options # # CONFIG_DEBUG_INFO is not set # CONFIG_ENABLE_WARN_DEPRECATED is not set # CONFIG_ENABLE_MUST_CHECK is not set CONFIG_FRAME_WARN=1024 CONFIG_STRIP_ASM_SYMS=y # CONFIG_READABLE_ASM is not set CONFIG_UNUSED_SYMBOLS=y # CONFIG_PAGE_OWNER is not set CONFIG_DEBUG_FS=y CONFIG_HEADERS_CHECK=y CONFIG_DEBUG_SECTION_MISMATCH=y CONFIG_ARCH_WANT_FRAME_POINTERS=y CONFIG_FRAME_POINTER=y # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set # CONFIG_MAGIC_SYSRQ is not set CONFIG_DEBUG_KERNEL=y # # Memory Debugging # # CONFIG_PAGE_EXTENSION is not set # CONFIG_DEBUG_PAGEALLOC is not set # CONFIG_DEBUG_OBJECTS is not set # CONFIG_SLUB_DEBUG_ON is not set # CONFIG_SLUB_STATS is not set CONFIG_HAVE_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_STACK_USAGE is not set # CONFIG_DEBUG_VM is not set # CONFIG_DEBUG_VIRTUAL is not set CONFIG_DEBUG_MEMORY_INIT=y CONFIG_HAVE_DEBUG_STACKOVERFLOW=y # CONFIG_DEBUG_STACKOVERFLOW is not set CONFIG_HAVE_ARCH_KMEMCHECK=y # CONFIG_DEBUG_SHIRQ is not set # # Debug Lockups and Hangs # # CONFIG_LOCKUP_DETECTOR is not set # CONFIG_DETECT_HUNG_TASK is not set CONFIG_PANIC_ON_OOPS=y CONFIG_PANIC_ON_OOPS_VALUE=1 CONFIG_PANIC_TIMEOUT=0 CONFIG_SCHED_DEBUG=y # CONFIG_SCHEDSTATS is not set # CONFIG_SCHED_STACK_END_CHECK is not set # CONFIG_TIMER_STATS is not set # # Lock Debugging (spinlocks, mutexes, etc...) # # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_SPINLOCK is not set # CONFIG_DEBUG_MUTEXES is not set # CONFIG_DEBUG_WW_MUTEX_SLOWPATH is not set # CONFIG_DEBUG_LOCK_ALLOC is not set # CONFIG_PROVE_LOCKING is not set # CONFIG_LOCK_STAT is not set CONFIG_DEBUG_ATOMIC_SLEEP=y # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set # CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_STACKTRACE is not set # CONFIG_DEBUG_KOBJECT is not set CONFIG_DEBUG_BUGVERBOSE=y # CONFIG_DEBUG_LIST is not set # CONFIG_DEBUG_PI_LIST is not set # CONFIG_DEBUG_SG is not set # CONFIG_DEBUG_NOTIFIERS is not set # CONFIG_DEBUG_CREDENTIALS is not set # # RCU Debugging # # CONFIG_SPARSE_RCU_POINTER is not set # CONFIG_TORTURE_TEST is not set # CONFIG_RCU_TORTURE_TEST is not set # CONFIG_RCU_TRACE is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set # CONFIG_NOTIFIER_ERROR_INJECTION is not set # CONFIG_FAULT_INJECTION is not set # CONFIG_LATENCYTOP is not set CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y # CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y CONFIG_HAVE_DYNAMIC_FTRACE=y CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y CONFIG_HAVE_C_RECORDMCOUNT=y CONFIG_TRACE_CLOCK=y CONFIG_RING_BUFFER=y CONFIG_RING_BUFFER_ALLOW_SWAP=y CONFIG_TRACING_SUPPORT=y # CONFIG_FTRACE is not set # # Runtime Testing # # CONFIG_LKDTM is not set # CONFIG_TEST_LIST_SORT is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_BACKTRACE_SELF_TEST is not set # CONFIG_RBTREE_TEST is not set # CONFIG_INTERVAL_TREE_TEST is not set # CONFIG_PERCPU_TEST is not set # CONFIG_ATOMIC64_SELFTEST is not set # CONFIG_TEST_HEXDUMP is not set # CONFIG_TEST_STRING_HELPERS is not set CONFIG_TEST_KSTRTOX=m CONFIG_TEST_RHASHTABLE=y # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set CONFIG_BUILD_DOCSRC=y # CONFIG_DMA_API_DEBUG is not set CONFIG_TEST_LKM=m CONFIG_TEST_USER_COPY=m CONFIG_TEST_BPF=m CONFIG_TEST_FIRMWARE=m CONFIG_TEST_UDELAY=y # CONFIG_SAMPLES is not set CONFIG_HAVE_ARCH_KGDB=y # CONFIG_KGDB is not set # CONFIG_STRICT_DEVMEM is not set CONFIG_X86_VERBOSE_BOOTUP=y CONFIG_EARLY_PRINTK=y # CONFIG_EARLY_PRINTK_DBGP is not set # CONFIG_X86_PTDUMP is not set CONFIG_DEBUG_RODATA=y CONFIG_DEBUG_RODATA_TEST=y CONFIG_DEBUG_SET_MODULE_RONX=y # CONFIG_DEBUG_NX_TEST is not set CONFIG_DOUBLEFAULT=y # CONFIG_DEBUG_TLBFLUSH is not set # CONFIG_IOMMU_STRESS is not set CONFIG_HAVE_MMIOTRACE_SUPPORT=y # CONFIG_X86_DECODER_SELFTEST is not set CONFIG_IO_DELAY_TYPE_0X80=0 CONFIG_IO_DELAY_TYPE_0XED=1 CONFIG_IO_DELAY_TYPE_UDELAY=2 CONFIG_IO_DELAY_TYPE_NONE=3 # CONFIG_IO_DELAY_0X80 is not set # CONFIG_IO_DELAY_0XED is not set CONFIG_IO_DELAY_UDELAY=y # CONFIG_IO_DELAY_NONE is not set CONFIG_DEFAULT_IO_DELAY_TYPE=2 # CONFIG_DEBUG_BOOT_PARAMS is not set # CONFIG_CPA_DEBUG is not set # CONFIG_OPTIMIZE_INLINING is not set # CONFIG_DEBUG_NMI_SELFTEST is not set # CONFIG_X86_DEBUG_STATIC_CPU_HAS is not set # # Security options # CONFIG_KEYS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_BIG_KEYS is not set CONFIG_ENCRYPTED_KEYS=m # CONFIG_SECURITY_DMESG_RESTRICT is not set # CONFIG_SECURITY is not set # CONFIG_SECURITYFS is not set CONFIG_DEFAULT_SECURITY_DAC=y CONFIG_DEFAULT_SECURITY="" CONFIG_CRYPTO=y # # Crypto core or helper # CONFIG_CRYPTO_ALGAPI=y CONFIG_CRYPTO_ALGAPI2=y CONFIG_CRYPTO_AEAD=y CONFIG_CRYPTO_AEAD2=y CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLKCIPHER2=y CONFIG_CRYPTO_HASH=y CONFIG_CRYPTO_HASH2=y CONFIG_CRYPTO_RNG=y CONFIG_CRYPTO_RNG2=y CONFIG_CRYPTO_PCOMP=y CONFIG_CRYPTO_PCOMP2=y CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MANAGER2=y # CONFIG_CRYPTO_USER is not set CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_WORKQUEUE=y CONFIG_CRYPTO_CRYPTD=m CONFIG_CRYPTO_MCRYPTD=m CONFIG_CRYPTO_AUTHENC=y CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_ABLK_HELPER=m # # Authenticated Encryption with Associated Data # CONFIG_CRYPTO_CCM=m CONFIG_CRYPTO_GCM=m CONFIG_CRYPTO_SEQIV=y # # Block modes # CONFIG_CRYPTO_CBC=m CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_ECB=m CONFIG_CRYPTO_LRW=y CONFIG_CRYPTO_PCBC=y CONFIG_CRYPTO_XTS=m # # Hash modes # CONFIG_CRYPTO_CMAC=m CONFIG_CRYPTO_HMAC=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_VMAC=y # # Digest # CONFIG_CRYPTO_CRC32C=y CONFIG_CRYPTO_CRC32C_INTEL=y # CONFIG_CRYPTO_CRC32 is not set CONFIG_CRYPTO_CRC32_PCLMUL=m CONFIG_CRYPTO_CRCT10DIF=y CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_MD4=y CONFIG_CRYPTO_MD5=y # CONFIG_CRYPTO_MICHAEL_MIC is not set # CONFIG_CRYPTO_RMD128 is not set # CONFIG_CRYPTO_RMD160 is not set # CONFIG_CRYPTO_RMD256 is not set # CONFIG_CRYPTO_RMD320 is not set CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y # CONFIG_CRYPTO_SHA512 is not set # CONFIG_CRYPTO_TGR192 is not set # CONFIG_CRYPTO_WP512 is not set # # Ciphers # CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_AES_586=y CONFIG_CRYPTO_AES_NI_INTEL=m CONFIG_CRYPTO_ANUBIS=y CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_BLOWFISH_COMMON=m CONFIG_CRYPTO_CAMELLIA=m # CONFIG_CRYPTO_CAST5 is not set # CONFIG_CRYPTO_CAST6 is not set # CONFIG_CRYPTO_DES is not set # CONFIG_CRYPTO_FCRYPT is not set # CONFIG_CRYPTO_KHAZAD is not set CONFIG_CRYPTO_SALSA20=y CONFIG_CRYPTO_SALSA20_586=y CONFIG_CRYPTO_SEED=y CONFIG_CRYPTO_SERPENT=y # CONFIG_CRYPTO_SERPENT_SSE2_586 is not set CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m CONFIG_CRYPTO_TWOFISH_586=m # # Compression # CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_ZLIB=y CONFIG_CRYPTO_LZO=y # CONFIG_CRYPTO_LZ4 is not set CONFIG_CRYPTO_LZ4HC=y # # Random Number Generation # # CONFIG_CRYPTO_ANSI_CPRNG is not set CONFIG_CRYPTO_DRBG_MENU=m # CONFIG_CRYPTO_DRBG_HMAC is not set CONFIG_CRYPTO_DRBG_HASH=y # CONFIG_CRYPTO_DRBG_CTR is not set CONFIG_CRYPTO_DRBG=m CONFIG_CRYPTO_USER_API=y CONFIG_CRYPTO_USER_API_HASH=y CONFIG_CRYPTO_USER_API_SKCIPHER=y # CONFIG_CRYPTO_USER_API_RNG is not set CONFIG_CRYPTO_HASH_INFO=y # CONFIG_CRYPTO_HW is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y CONFIG_PUBLIC_KEY_ALGO_RSA=y CONFIG_X509_CERTIFICATE_PARSER=y CONFIG_PKCS7_MESSAGE_PARSER=y # CONFIG_PKCS7_TEST_KEY is not set # CONFIG_SIGNED_PE_FILE_VERIFICATION is not set CONFIG_HAVE_KVM=y CONFIG_VIRTUALIZATION=y # CONFIG_KVM is not set CONFIG_LGUEST=y # CONFIG_BINARY_PRINTF is not set # # Library routines # CONFIG_BITREVERSE=y # CONFIG_HAVE_ARCH_BITREVERSE is not set CONFIG_GENERIC_STRNCPY_FROM_USER=y CONFIG_GENERIC_STRNLEN_USER=y CONFIG_GENERIC_NET_UTILS=y CONFIG_GENERIC_FIND_FIRST_BIT=y CONFIG_GENERIC_PCI_IOMAP=y CONFIG_GENERIC_IOMAP=y CONFIG_GENERIC_IO=y CONFIG_ARCH_HAS_FAST_MULTIPLIER=y CONFIG_CRC_CCITT=y CONFIG_CRC16=m CONFIG_CRC_T10DIF=y CONFIG_CRC_ITU_T=y CONFIG_CRC32=y CONFIG_CRC32_SELFTEST=y # CONFIG_CRC32_SLICEBY8 is not set # CONFIG_CRC32_SLICEBY4 is not set # CONFIG_CRC32_SARWATE is not set CONFIG_CRC32_BIT=y CONFIG_CRC7=y CONFIG_LIBCRC32C=m CONFIG_CRC8=y CONFIG_AUDIT_GENERIC=y # CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set # CONFIG_RANDOM32_SELFTEST is not set CONFIG_ZLIB_INFLATE=y CONFIG_ZLIB_DEFLATE=y CONFIG_LZO_COMPRESS=y CONFIG_LZO_DECOMPRESS=y CONFIG_LZ4HC_COMPRESS=y CONFIG_LZ4_DECOMPRESS=y CONFIG_XZ_DEC=y CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC_POWERPC=y CONFIG_XZ_DEC_IA64=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_SPARC=y CONFIG_XZ_DEC_BCJ=y CONFIG_XZ_DEC_TEST=y CONFIG_DECOMPRESS_GZIP=y CONFIG_DECOMPRESS_BZIP2=y CONFIG_DECOMPRESS_LZMA=y CONFIG_GENERIC_ALLOCATOR=y CONFIG_REED_SOLOMON=y CONFIG_REED_SOLOMON_ENC8=y CONFIG_REED_SOLOMON_DEC8=y CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HAS_DMA=y CONFIG_DQL=y CONFIG_GLOB=y CONFIG_GLOB_SELFTEST=y CONFIG_NLATTR=y CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y CONFIG_AVERAGE=y CONFIG_CLZ_TAB=y CONFIG_CORDIC=m CONFIG_DDR=y CONFIG_MPILIB=y CONFIG_OID_REGISTRY=y CONFIG_ARCH_HAS_SG_CHAIN=y --LQksG6bCIzRHxTLp--