diff mbox

WARNING: at mm/slub.c:3357, kernel BUG at mm/slub.c:3413

Message ID alpine.DEB.2.00.1111212105330.19606@router.home
State Not Applicable, archived
Delegated to: David Miller
Headers show

Commit Message

Christoph Lameter (Ampere) Nov. 22, 2011, 3:18 a.m. UTC
On Mon, 21 Nov 2011, Christian Kujau wrote:

> On Tue, 22 Nov 2011 at 07:27, Benjamin Herrenschmidt wrote:
> > Note that I hit a similar looking crash (sorry, I couldn't capture a
> > backtrace back then) on a PowerMac G5 (ppc64) while doing a large rsync
> > transfer yesterday with -rc2-something (cfcfc9ec) and
> > Christian Kujau (CC) seems to be able to reproduce something similar on
> > some other ppc platform (Christian, what is your setup ?)
>
> I seem to hit it with heavy disk & cpu IO is in progress on this PowerBook
> G4. Full dmesg & .config: http://nerdbynature.de/bits/3.2.0-rc1/oops/
>
> I've enabled some debug options and now it really points to slub.c:2166

Hmmm... That means that c->page points to page not frozen. Per cpu
partial pages are frozen until they are reused or until the partial list
is flushed.

Does this ever happen on x86 or only on other platforms? In put_cpu_partial() the
this_cpu_cmpxchg really needs really to be irq safe. this_cpu_cmpxchg is
only preempt safe.


x
--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html

Comments

Eric Dumazet Nov. 22, 2011, 7:48 a.m. UTC | #1
Le lundi 21 novembre 2011 à 21:18 -0600, Christoph Lameter a écrit :

> Hmmm... That means that c->page points to page not frozen. Per cpu
> partial pages are frozen until they are reused or until the partial list
> is flushed.
> 
> Does this ever happen on x86 or only on other platforms? In put_cpu_partial() the
> this_cpu_cmpxchg really needs really to be irq safe. this_cpu_cmpxchg is
> only preempt safe.
> 
> Index: linux-2.6/mm/slub.c
> ===================================================================
> --- linux-2.6.orig/mm/slub.c	2011-11-21 21:15:41.575673204 -0600
> +++ linux-2.6/mm/slub.c	2011-11-21 21:16:33.442336849 -0600
> @@ -1969,7 +1969,7 @@
>  		page->pobjects = pobjects;
>  		page->next = oldpage;
> 
> -	} while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
> +	} while (irqsafe_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
>  	stat(s, CPU_PARTIAL_FREE);
>  	return pobjects;
>  }
> 

For x86, I wonder if our !X86_FEATURE_CX16 support is correct on SMP
machines.

this_cpu_cmpxchg16b_emu() claims to be IRQ safe, but may be buggy...

Could we have somewhere a NMI handler calling kmalloc() ?

Please Markus send us :

cat /proc/cpuinfo



--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Markus Trippelsdorf Nov. 22, 2011, 7:51 a.m. UTC | #2
On 2011.11.22 at 08:48 +0100, Eric Dumazet wrote:
> Le lundi 21 novembre 2011 à 21:18 -0600, Christoph Lameter a écrit :
> 
> > Hmmm... That means that c->page points to page not frozen. Per cpu
> > partial pages are frozen until they are reused or until the partial list
> > is flushed.
> > 
> > Does this ever happen on x86 or only on other platforms? In put_cpu_partial() the
> > this_cpu_cmpxchg really needs really to be irq safe. this_cpu_cmpxchg is
> > only preempt safe.
> > 
> > Index: linux-2.6/mm/slub.c
> > ===================================================================
> > --- linux-2.6.orig/mm/slub.c	2011-11-21 21:15:41.575673204 -0600
> > +++ linux-2.6/mm/slub.c	2011-11-21 21:16:33.442336849 -0600
> > @@ -1969,7 +1969,7 @@
> >  		page->pobjects = pobjects;
> >  		page->next = oldpage;
> > 
> > -	} while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
> > +	} while (irqsafe_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
> >  	stat(s, CPU_PARTIAL_FREE);
> >  	return pobjects;
> >  }
> > 
> 
> For x86, I wonder if our !X86_FEATURE_CX16 support is correct on SMP
> machines.
> 
> this_cpu_cmpxchg16b_emu() claims to be IRQ safe, but may be buggy...
> 
> Could we have somewhere a NMI handler calling kmalloc() ?
> 
> Please Markus send us :
> 
> cat /proc/cpuinfo
 processor       : 0
 vendor_id       : AuthenticAMD
 cpu family      : 16
 model           : 4
 model name      : AMD Phenom(tm) II X4 955 Processor
 stepping        : 2
 microcode       : 0x10000c6
 cpu MHz         : 800.000
 cache size      : 512 KB
 physical id     : 0
 siblings        : 4
 core id         : 0
 cpu cores       : 4
 apicid          : 0
 initial apicid  : 0
 fpu             : yes
 fpu_exception   : yes
 cpuid level     : 5
 wp              : yes
 flags           : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge
 mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext
 fxsr_opt pdpe1gb rdtscp lm 3dnowext 3dnow constant_tsc rep_good nopl
 nonstop_tsc extd_apicid pni monitor cx16 popcnt lahf_lm cmp_legacy svm
 extapic cr8_legacy abm sse4a misalignsse 3dnowprefetch osvw ibs skinit
 wdt npt lbrv svm_lock nrip_save
 bogomips        : 6420.59
 TLB size        : 1024 4K pages
 clflush size    : 64
 cache_alignment : 64
 address sizes   : 48 bits physical, 48 bits virtual
 power management: ts ttp tm stc 100mhzsteps hwpstate
(*4)
Eric Dumazet Nov. 22, 2011, 8:27 a.m. UTC | #3
Le mardi 22 novembre 2011 à 08:48 +0100, Eric Dumazet a écrit :

> For x86, I wonder if our !X86_FEATURE_CX16 support is correct on SMP
> machines.
> 


By the way, I wonder why we still emit this_cpu_cmpxchg16b_emu() code
and calls when compiling a kernel for a cpu implementing cmpxchg16b

(CONFIG_MCORE2=y)



--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Markus Trippelsdorf Nov. 22, 2011, 8:45 a.m. UTC | #4
On 2011.11.21 at 21:18 -0600, Christoph Lameter wrote:
> On Mon, 21 Nov 2011, Christian Kujau wrote:
> 
> > On Tue, 22 Nov 2011 at 07:27, Benjamin Herrenschmidt wrote:
> > > Note that I hit a similar looking crash (sorry, I couldn't capture a
> > > backtrace back then) on a PowerMac G5 (ppc64) while doing a large rsync
> > > transfer yesterday with -rc2-something (cfcfc9ec) and
> > > Christian Kujau (CC) seems to be able to reproduce something similar on
> > > some other ppc platform (Christian, what is your setup ?)
> >
> > I seem to hit it with heavy disk & cpu IO is in progress on this PowerBook
> > G4. Full dmesg & .config: http://nerdbynature.de/bits/3.2.0-rc1/oops/
> >
> > I've enabled some debug options and now it really points to slub.c:2166
> 

I sometimes see the following pattern. Is this a false positive?


=============================================================================
BUG anon_vma: Redzone overwritten
-----------------------------------------------------------------------------

INFO: 0xffff88020f347c80-0xffff88020f347c87. First byte 0xbb instead of 0xcc
INFO: Allocated in anon_vma_fork+0x51/0x140 age=1 cpu=2 pid=1826
	__slab_alloc.constprop.70+0x1ac/0x1e8
	kmem_cache_alloc+0x12e/0x160
	anon_vma_fork+0x51/0x140
	dup_mm+0x1f2/0x4a0
	copy_process+0xd10/0xf70
	do_fork+0x100/0x2b0
	sys_clone+0x23/0x30
	stub_clone+0x13/0x20
INFO: Freed in __put_anon_vma+0x54/0xa0 age=0 cpu=1 pid=1827
	__slab_free+0x33/0x2d0
	kmem_cache_free+0x10e/0x120
	__put_anon_vma+0x54/0xa0
	unlink_anon_vmas+0x12f/0x1c0
	free_pgtables+0x83/0xe0
	exit_mmap+0xee/0x140
	mmput+0x43/0xf0
	flush_old_exec+0x33f/0x630
	load_elf_binary+0x340/0x1960
	search_binary_handler+0x8f/0x180
	do_execve+0x2d3/0x370
	sys_execve+0x42/0x70
	stub_execve+0x6c/0xc0
INFO: Slab 0xffffea00083cd1c0 objects=10 used=9 fp=0xffff88020f347ab8 flags=0x4000000000000081
INFO: Object 0xffff88020f347c40 @offset=3136 fp=0xffff88020f347ab8

Bytes b4 ffff88020f347c30: 39 b6 fb ff 00 00 00 00 5a 5a 5a 5a 5a 5a 5a 5a  9.......ZZZZZZZZ
Object ffff88020f347c40: 30 c9 9b 0d 02 88 ff ff 01 00 00 00 00 00 5a 5a  0.............ZZ
Object ffff88020f347c50: 50 7c 34 0f 02 88 ff ff 50 7c 34 0f 02 88 ff ff  P|4.....P|4.....
Object ffff88020f347c60: 00 00 00 00 00 00 00 00 00 00 00 00 5a 5a 5a 5a  ............ZZZZ
Object ffff88020f347c70: 70 7c 34 0f 02 88 ff ff 70 7c 34 0f 02 88 ff ff  p|4.....p|4.....
Redzone ffff88020f347c80: bb bb bb bb bb bb bb bb                          ........
Padding ffff88020f347dc0: 5a 5a 5a 5a 5a 5a 5a 5a                          ZZZZZZZZ
Pid: 1820, comm: slabinfo Not tainted 3.2.0-rc2-00369-gbbbc479-dirty #83
Call Trace:
 [<ffffffff81105df8>] ? print_section+0x38/0x40
 [<ffffffff811062f3>] print_trailer+0xe3/0x150
 [<ffffffff811064f0>] check_bytes_and_report+0xe0/0x100
 [<ffffffff81107313>] check_object+0x183/0x240
 [<ffffffff81107eb0>] validate_slab_slab+0x1c0/0x230
 [<ffffffff8110a4a6>] validate_store+0xa6/0x190
 [<ffffffff8110573c>] slab_attr_store+0x1c/0x30
 [<ffffffff81168838>] sysfs_write_file+0xc8/0x140
 [<ffffffff811124a3>] vfs_write+0xa3/0x160
 [<ffffffff81112635>] sys_write+0x45/0x90
 [<ffffffff814d3ffb>] system_call_fastpath+0x16/0x1b
FIX anon_vma: Restoring 0xffff88020f347c80-0xffff88020f347c87=0xcc

=============================================================================
BUG kmalloc-64: Redzone overwritten
-----------------------------------------------------------------------------

INFO: 0xffff880214361970-0xffff880214361977. First byte 0xbb instead of 0xcc
INFO: Allocated in drm_mm_kmalloc+0x37/0xd0 age=14 cpu=0 pid=1539
	__slab_alloc.constprop.70+0x1ac/0x1e8
	kmem_cache_alloc_trace+0x136/0x170
	drm_mm_kmalloc+0x37/0xd0
	drm_mm_get_block_range_generic+0x37/0x80
	ttm_bo_man_get_node+0x8f/0xd0
	ttm_bo_mem_space+0x192/0x380
	ttm_bo_move_buffer+0xe8/0x150
	ttm_bo_validate+0x94/0x110
	ttm_bo_init+0x2a2/0x360
	radeon_bo_create+0x16a/0x2b0
	radeon_gem_object_create+0x55/0xf0
	radeon_gem_create_ioctl+0x52/0xc0
	drm_ioctl+0x404/0x4f0
	do_vfs_ioctl+0x8c/0x500
	sys_ioctl+0x4a/0x80
	system_call_fastpath+0x16/0x1b
INFO: Freed in drm_mm_put_block+0x70/0x80 age=0 cpu=1 pid=766
	__slab_free+0x33/0x2d0
	kfree+0x12b/0x150
	drm_mm_put_block+0x70/0x80
	ttm_bo_man_put_node+0x34/0x50
	ttm_bo_cleanup_memtype_use+0x59/0x80
	ttm_bo_cleanup_refs+0xee/0x150
	ttm_bo_delayed_delete+0xf2/0x150
	ttm_bo_delayed_workqueue+0x1a/0x40
	process_one_work+0x11a/0x430
	worker_thread+0x126/0x2d0
	kthread+0x87/0x90
	kernel_thread_helper+0x4/0x10
INFO: Slab 0xffffea000850d840 objects=10 used=6 fp=0xffff880214361dc8 flags=0x4000000000000081
INFO: Object 0xffff880214361930 @offset=2352 fp=0xffff880214361dc8

Bytes b4 ffff880214361920: 58 ac fb ff 00 00 00 00 5a 5a 5a 5a 5a 5a 5a 5a  X.......ZZZZZZZZ
Object ffff880214361930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
Object ffff880214361940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
Object ffff880214361950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
Object ffff880214361960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
Redzone ffff880214361970: bb bb bb bb bb bb bb bb                          ........
Padding ffff880214361ab0: 5a 5a 5a 5a 5a 5a 5a 5a                          ZZZZZZZZ
Pid: 1820, comm: slabinfo Not tainted 3.2.0-rc2-00369-gbbbc479-dirty #83
Call Trace:
 [<ffffffff81105df8>] ? print_section+0x38/0x40
 [<ffffffff811062f3>] print_trailer+0xe3/0x150
 [<ffffffff811064f0>] check_bytes_and_report+0xe0/0x100
 [<ffffffff81107313>] check_object+0x183/0x240
 [<ffffffff81107eb0>] validate_slab_slab+0x1c0/0x230
 [<ffffffff8110a4a6>] validate_store+0xa6/0x190
 [<ffffffff8110573c>] slab_attr_store+0x1c/0x30
 [<ffffffff81168838>] sysfs_write_file+0xc8/0x140
 [<ffffffff811124a3>] vfs_write+0xa3/0x160
 [<ffffffff81112635>] sys_write+0x45/0x90
 [<ffffffff814d3ffb>] system_call_fastpath+0x16/0x1b
FIX kmalloc-64: Restoring 0xffff880214361970-0xffff880214361977=0xcc

=============================================================================
BUG kmalloc-64: Redzone overwritten
-----------------------------------------------------------------------------

INFO: 0xffff880214361970-0xffff880214361977. First byte 0xcc instead of 0xbb
INFO: Allocated in drm_mm_kmalloc+0x37/0xd0 age=1028 cpu=0 pid=1539
	__slab_alloc.constprop.70+0x1ac/0x1e8
	kmem_cache_alloc_trace+0x136/0x170
	drm_mm_kmalloc+0x37/0xd0
	drm_mm_get_block_range_generic+0x37/0x80
	ttm_bo_man_get_node+0x8f/0xd0
	ttm_bo_mem_space+0x192/0x380
	ttm_bo_move_buffer+0xe8/0x150
	ttm_bo_validate+0x94/0x110
	ttm_bo_init+0x2a2/0x360
	radeon_bo_create+0x16a/0x2b0
	radeon_gem_object_create+0x55/0xf0
	radeon_gem_create_ioctl+0x52/0xc0
	drm_ioctl+0x404/0x4f0
	do_vfs_ioctl+0x8c/0x500
	sys_ioctl+0x4a/0x80
	system_call_fastpath+0x16/0x1b
INFO: Freed in drm_mm_put_block+0x70/0x80 age=1014 cpu=1 pid=766
	__slab_free+0x33/0x2d0
	kfree+0x12b/0x150
	drm_mm_put_block+0x70/0x80
	ttm_bo_man_put_node+0x34/0x50
	ttm_bo_cleanup_memtype_use+0x59/0x80
	ttm_bo_cleanup_refs+0xee/0x150
	ttm_bo_delayed_delete+0xf2/0x150
	ttm_bo_delayed_workqueue+0x1a/0x40
	process_one_work+0x11a/0x430
	worker_thread+0x126/0x2d0
	kthread+0x87/0x90
	kernel_thread_helper+0x4/0x10
INFO: Slab 0xffffea000850d840 objects=10 used=10 fp=0x          (null) flags=0x4000000000000080
INFO: Object 0xffff880214361930 @offset=2352 fp=0xffff880214361dc8

Bytes b4 ffff880214361920: 9d b7 fb ff 00 00 00 00 5a 5a 5a 5a 5a 5a 5a 5a  ........ZZZZZZZZ
Object ffff880214361930: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
Object ffff880214361940: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
Object ffff880214361950: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
Object ffff880214361960: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
Redzone ffff880214361970: cc cc cc cc cc cc cc cc                          ........
Padding ffff880214361ab0: 5a 5a 5a 5a 5a 5a 5a 5a                          ZZZZZZZZ
Pid: 1837, comm: uptime Not tainted 3.2.0-rc2-00369-gbbbc479-dirty #83
Call Trace:
 [<ffffffff81105df8>] ? print_section+0x38/0x40
 [<ffffffff811062f3>] print_trailer+0xe3/0x150
 [<ffffffff811064f0>] check_bytes_and_report+0xe0/0x100
 [<ffffffff81107313>] check_object+0x183/0x240
 [<ffffffff8115ab86>] ? proc_reg_open+0x46/0x170
 [<ffffffff814ccbbb>] alloc_debug_processing+0x62/0xe4
 [<ffffffff814cd479>] __slab_alloc.constprop.70+0x1ac/0x1e8
 [<ffffffff8115ab86>] ? proc_reg_open+0x46/0x170
 [<ffffffff8108e416>] ? bit_waitqueue+0x16/0xb0
 [<ffffffff81125b3d>] ? __d_instantiate+0xbd/0xf0
 [<ffffffff811091b6>] kmem_cache_alloc_trace+0x136/0x170
 [<ffffffff8115ab86>] ? proc_reg_open+0x46/0x170
 [<ffffffff8116051e>] ? proc_lookup_de+0xde/0xf0
 [<ffffffff8115ab86>] proc_reg_open+0x46/0x170
 [<ffffffff8115ab40>] ? init_once+0x10/0x10
 [<ffffffff8111055e>] __dentry_open.isra.15+0x20e/0x2f0
 [<ffffffff81095569>] ? in_group_p+0x29/0x30
 [<ffffffff8111122e>] nameidata_to_filp+0x4e/0x60
 [<ffffffff8111f124>] do_last.isra.46+0x2a4/0x7f0
 [<ffffffff8111f736>] path_openat+0xc6/0x370
 [<ffffffff810f634d>] ? do_brk+0x2fd/0x3b0
 [<ffffffff8111c1c6>] ? getname_flags+0x36/0x230
 [<ffffffff810f0582>] ? handle_mm_fault+0x192/0x290
 [<ffffffff8111fa1c>] do_filp_open+0x3c/0x90
 [<ffffffff8112c96c>] ? alloc_fd+0xdc/0x120
 [<ffffffff81111687>] do_sys_open+0xe7/0x1c0
 [<ffffffff8111177b>] sys_open+0x1b/0x20
 [<ffffffff814d3ffb>] system_call_fastpath+0x16/0x1b
FIX kmalloc-64: Restoring 0xffff880214361970-0xffff880214361977=0xbb

FIX kmalloc-64: Marking all objects used
=============================================================================
BUG anon_vma: Redzone overwritten
-----------------------------------------------------------------------------

INFO: 0xffff88020f347c80-0xffff88020f347c87. First byte 0xcc instead of 0xbb
INFO: Allocated in anon_vma_fork+0x51/0x140 age=1034 cpu=2 pid=1826
	__slab_alloc.constprop.70+0x1ac/0x1e8
	kmem_cache_alloc+0x12e/0x160
	anon_vma_fork+0x51/0x140
	dup_mm+0x1f2/0x4a0
	copy_process+0xd10/0xf70
	do_fork+0x100/0x2b0
	sys_clone+0x23/0x30
	stub_clone+0x13/0x20
INFO: Freed in __put_anon_vma+0x54/0xa0 age=1033 cpu=1 pid=1827
	__slab_free+0x33/0x2d0
	kmem_cache_free+0x10e/0x120
	__put_anon_vma+0x54/0xa0
	unlink_anon_vmas+0x12f/0x1c0
	free_pgtables+0x83/0xe0
	exit_mmap+0xee/0x140
	mmput+0x43/0xf0
	flush_old_exec+0x33f/0x630
	load_elf_binary+0x340/0x1960
	search_binary_handler+0x8f/0x180
	do_execve+0x2d3/0x370
	sys_execve+0x42/0x70
	stub_execve+0x6c/0xc0
INFO: Slab 0xffffea00083cd1c0 objects=10 used=10 fp=0x          (null) flags=0x4000000000000080
INFO: Object 0xffff88020f347c40 @offset=3136 fp=0xffff88020f347620

Bytes b4 ffff88020f347c30: 39 b6 fb ff 00 00 00 00 5a 5a 5a 5a 5a 5a 5a 5a  9.......ZZZZZZZZ
Object ffff88020f347c40: 30 c9 9b 0d 02 88 ff ff 01 00 00 00 00 00 5a 5a  0.............ZZ
Object ffff88020f347c50: 50 7c 34 0f 02 88 ff ff 50 7c 34 0f 02 88 ff ff  P|4.....P|4.....
Object ffff88020f347c60: 00 00 00 00 00 00 00 00 00 00 00 00 5a 5a 5a 5a  ............ZZZZ
Object ffff88020f347c70: 70 7c 34 0f 02 88 ff ff 70 7c 34 0f 02 88 ff ff  p|4.....p|4.....
Redzone ffff88020f347c80: cc cc cc cc cc cc cc cc                          ........
Padding ffff88020f347dc0: 5a 5a 5a 5a 5a 5a 5a 5a                          ZZZZZZZZ
Pid: 1839, comm: date Not tainted 3.2.0-rc2-00369-gbbbc479-dirty #83
Call Trace:
 [<ffffffff81105df8>] ? print_section+0x38/0x40
 [<ffffffff811062f3>] print_trailer+0xe3/0x150
 [<ffffffff811064f0>] check_bytes_and_report+0xe0/0x100
 [<ffffffff81107313>] check_object+0x183/0x240
 [<ffffffff810f9955>] ? anon_vma_prepare+0x115/0x180
 [<ffffffff814ccbbb>] alloc_debug_processing+0x62/0xe4
 [<ffffffff814cd479>] __slab_alloc.constprop.70+0x1ac/0x1e8
 [<ffffffff810f9955>] ? anon_vma_prepare+0x115/0x180
 [<ffffffff810d5a5e>] ? __alloc_pages_nodemask+0xfe/0x7a0
 [<ffffffff8110904e>] kmem_cache_alloc+0x12e/0x160
 [<ffffffff810f9955>] ? anon_vma_prepare+0x115/0x180
 [<ffffffff810f9895>] ? anon_vma_prepare+0x55/0x180
 [<ffffffff810f9955>] anon_vma_prepare+0x115/0x180
 [<ffffffff810f00f1>] handle_pte_fault+0x611/0x7d0
 [<ffffffff8105c79a>] ? pte_alloc_one+0x3a/0x40
 [<ffffffff810edf46>] ? __pte_alloc+0x76/0x110
 [<ffffffff8110fb42>] do_huge_pmd_anonymous_page+0xb2/0x2f0
 [<ffffffff810f634d>] ? do_brk+0x2fd/0x3b0
 [<ffffffff810f0524>] handle_mm_fault+0x134/0x290
 [<ffffffff810591b2>] do_page_fault+0x112/0x440
 [<ffffffff810f428b>] ? vma_link+0x9b/0xa0
 [<ffffffff810f62ba>] ? do_brk+0x26a/0x3b0
 [<ffffffff81045429>] ? init_fpu+0xb9/0x150
 [<ffffffff814d3bef>] page_fault+0x1f/0x30
FIX anon_vma: Restoring 0xffff88020f347c80-0xffff88020f347c87=0xbb

FIX anon_vma: Marking all objects used
Eric Dumazet Nov. 22, 2011, 9:25 a.m. UTC | #5
Le mardi 22 novembre 2011 à 09:45 +0100, Markus Trippelsdorf a écrit :
> On 2011.11.21 at 21:18 -0600, Christoph Lameter wrote:
> > On Mon, 21 Nov 2011, Christian Kujau wrote:
> > 
> > > On Tue, 22 Nov 2011 at 07:27, Benjamin Herrenschmidt wrote:
> > > > Note that I hit a similar looking crash (sorry, I couldn't capture a
> > > > backtrace back then) on a PowerMac G5 (ppc64) while doing a large rsync
> > > > transfer yesterday with -rc2-something (cfcfc9ec) and
> > > > Christian Kujau (CC) seems to be able to reproduce something similar on
> > > > some other ppc platform (Christian, what is your setup ?)
> > >
> > > I seem to hit it with heavy disk & cpu IO is in progress on this PowerBook
> > > G4. Full dmesg & .config: http://nerdbynature.de/bits/3.2.0-rc1/oops/
> > >
> > > I've enabled some debug options and now it really points to slub.c:2166
> > 
> 
> I sometimes see the following pattern. Is this a false positive?
> 
> 
> =============================================================================
> BUG anon_vma: Redzone overwritten
> -----------------------------------------------------------------------------
> 
> INFO: 0xffff88020f347c80-0xffff88020f347c87. First byte 0xbb instead of 0xcc
> INFO: Allocated in anon_vma_fork+0x51/0x140 age=1 cpu=2 pid=1826
> 	__slab_alloc.constprop.70+0x1ac/0x1e8
> 	kmem_cache_alloc+0x12e/0x160
> 	anon_vma_fork+0x51/0x140
> 	dup_mm+0x1f2/0x4a0
> 	copy_process+0xd10/0xf70
> 	do_fork+0x100/0x2b0
> 	sys_clone+0x23/0x30
> 	stub_clone+0x13/0x20
> INFO: Freed in __put_anon_vma+0x54/0xa0 age=0 cpu=1 pid=1827
> 	__slab_free+0x33/0x2d0
> 	kmem_cache_free+0x10e/0x120
> 	__put_anon_vma+0x54/0xa0
> 	unlink_anon_vmas+0x12f/0x1c0
> 	free_pgtables+0x83/0xe0
> 	exit_mmap+0xee/0x140
> 	mmput+0x43/0xf0
> 	flush_old_exec+0x33f/0x630
> 	load_elf_binary+0x340/0x1960
> 	search_binary_handler+0x8f/0x180
> 	do_execve+0x2d3/0x370
> 	sys_execve+0x42/0x70
> 	stub_execve+0x6c/0xc0
> INFO: Slab 0xffffea00083cd1c0 objects=10 used=9 fp=0xffff88020f347ab8 flags=0x4000000000000081
> INFO: Object 0xffff88020f347c40 @offset=3136 fp=0xffff88020f347ab8

One thing you could do is to disable slub merge, with following
additional boot param : "slub_nomerge=1"



--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Eric Dumazet Nov. 22, 2011, 9:27 a.m. UTC | #6
Le mardi 22 novembre 2011 à 10:25 +0100, Eric Dumazet a écrit :

> One thing you could do is to disable slub merge, with following
> additional boot param : "slub_nomerge=1"
> 
> 

Oh well, this is the default with debug options, sorry.



--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Eric Dumazet Nov. 22, 2011, 9:38 a.m. UTC | #7
Le mardi 22 novembre 2011 à 09:45 +0100, Markus Trippelsdorf a écrit :

> I sometimes see the following pattern. Is this a false positive?
> 
> 
> =============================================================================
> BUG anon_vma: Redzone overwritten
> -----------------------------------------------------------------------------
> 
> INFO: 0xffff88020f347c80-0xffff88020f347c87. First byte 0xbb instead of 0xcc
> INFO: Allocated in anon_vma_fork+0x51/0x140 age=1 cpu=2 pid=1826
> 	__slab_alloc.constprop.70+0x1ac/0x1e8
> 	kmem_cache_alloc+0x12e/0x160
> 	anon_vma_fork+0x51/0x140
> 	dup_mm+0x1f2/0x4a0
> 	copy_process+0xd10/0xf70
> 	do_fork+0x100/0x2b0
> 	sys_clone+0x23/0x30
> 	stub_clone+0x13/0x20
> INFO: Freed in __put_anon_vma+0x54/0xa0 age=0 cpu=1 pid=1827
> 	__slab_free+0x33/0x2d0
> 	kmem_cache_free+0x10e/0x120
> 	__put_anon_vma+0x54/0xa0
> 	unlink_anon_vmas+0x12f/0x1c0
> 	free_pgtables+0x83/0xe0
> 	exit_mmap+0xee/0x140
> 	mmput+0x43/0xf0
> 	flush_old_exec+0x33f/0x630
> 	load_elf_binary+0x340/0x1960
> 	search_binary_handler+0x8f/0x180
> 	do_execve+0x2d3/0x370
> 	sys_execve+0x42/0x70
> 	stub_execve+0x6c/0xc0
> INFO: Slab 0xffffea00083cd1c0 objects=10 used=9 fp=0xffff88020f347ab8 flags=0x4000000000000081
> INFO: Object 0xffff88020f347c40 @offset=3136 fp=0xffff88020f347ab8
> 
> Bytes b4 ffff88020f347c30: 39 b6 fb ff 00 00 00 00 5a 5a 5a 5a 5a 5a 5a 5a  9.......ZZZZZZZZ
> Object ffff88020f347c40: 30 c9 9b 0d 02 88 ff ff 01 00 00 00 00 00 5a 5a  0.............ZZ
> Object ffff88020f347c50: 50 7c 34 0f 02 88 ff ff 50 7c 34 0f 02 88 ff ff  P|4.....P|4.....
> Object ffff88020f347c60: 00 00 00 00 00 00 00 00 00 00 00 00 5a 5a 5a 5a  ............ZZZZ
> Object ffff88020f347c70: 70 7c 34 0f 02 88 ff ff 70 7c 34 0f 02 88 ff ff  p|4.....p|4.....
> Redzone ffff88020f347c80: bb bb bb bb bb bb bb bb                          ........
> Padding ffff88020f347dc0: 5a 5a 5a 5a 5a 5a 5a 5a                          ZZZZZZZZ
> Pid: 1820, comm: slabinfo Not tainted 3.2.0-rc2-00369-gbbbc479-dirty #83
> Call Trace:
>  [<ffffffff81105df8>] ? print_section+0x38/0x40
>  [<ffffffff811062f3>] print_trailer+0xe3/0x150
>  [<ffffffff811064f0>] check_bytes_and_report+0xe0/0x100
>  [<ffffffff81107313>] check_object+0x183/0x240
>  [<ffffffff81107eb0>] validate_slab_slab+0x1c0/0x230
>  [<ffffffff8110a4a6>] validate_store+0xa6/0x190
>  [<ffffffff8110573c>] slab_attr_store+0x1c/0x30
>  [<ffffffff81168838>] sysfs_write_file+0xc8/0x140
>  [<ffffffff811124a3>] vfs_write+0xa3/0x160
>  [<ffffffff81112635>] sys_write+0x45/0x90
>  [<ffffffff814d3ffb>] system_call_fastpath+0x16/0x1b
> FIX anon_vma: Restoring 0xffff88020f347c80-0xffff88020f347c87=0xcc


Wait a minute

You trigger this using slabinfo looping or something ?

Bug is in slabinfo then, dont use it, and see if bug triggers.

Given slub is now lockless, validate_slab_slab() is probably very wrong
these days.


--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Eric Dumazet Nov. 22, 2011, 9:46 a.m. UTC | #8
Le mardi 22 novembre 2011 à 10:38 +0100, Eric Dumazet a écrit :

> Wait a minute
> 
> You trigger this using slabinfo looping or something ?
> 
> Bug is in slabinfo then, dont use it, and see if bug triggers.
> 
> Given slub is now lockless, validate_slab_slab() is probably very wrong
> these days.
> 

I trigger a bug in less than 10 secondes, with this running while a
"make -j16 " kernel build is run.

while :; do slabinfo -v; done


[42593.070289] =============================================================================
[42593.070445] BUG kmalloc-192: Wrong object count. Counter is 12 but counted were 13
[42593.070599] -----------------------------------------------------------------------------
[42593.070600] 
[42593.070822] INFO: Slab 0xffffea00046f4400 objects=42 used=12 fp=0xffff88011bd10f00 flags=0x60000000004081
[42593.070977] Pid: 5632, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42593.070979] Call Trace:
[42593.070987]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42593.070990]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42593.070993]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42593.071000]  [<ffffffff816c923e>] ? _raw_spin_unlock_irqrestore+0xe/0x20
[42593.071003]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42593.071005]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42593.071010]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42593.071013]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42593.071015]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42593.071019]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42593.071021] FIX kmalloc-192: Object count adjusted.
[42605.106241] =============================================================================
[42605.106405] BUG kmalloc-32: Wrong object count. Counter is 53 but counted were 59
[42605.106558] -----------------------------------------------------------------------------
[42605.106560] 
[42605.106787] INFO: Slab 0xffffea00046f8c00 objects=128 used=49 fp=0xffff88011be30660 flags=0x60000000000081
[42605.106950] Pid: 8545, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42605.106952] Call Trace:
[42605.106962]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42605.106967]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42605.106970]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42605.106974]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42605.106977]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42605.106983]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42605.106988]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42605.106991]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42605.106998]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42605.107001] FIX kmalloc-32: Object count adjusted.
[42605.109228] =============================================================================
[42605.109389] BUG kmalloc-192: Wrong object count. Counter is 19 but counted were 25
[42605.109541] -----------------------------------------------------------------------------
[42605.109543] 
[42605.109785] INFO: Slab 0xffffea0001ef2600 objects=42 used=13 fp=0xffff88007bc98300 flags=0x10000000004081
[42605.109944] Pid: 8545, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42605.109946] Call Trace:
[42605.109956]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42605.109961]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42605.109965]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42605.109969]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42605.109972]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42605.109977]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42605.109982]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42605.109985]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42605.109991]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42605.109994] FIX kmalloc-192: Object count adjusted.
[42605.165152] =============================================================================
[42605.165316] BUG kmalloc-32: Wrong object count. Counter is 51 but counted were 41
[42605.165472] -----------------------------------------------------------------------------
[42605.165474] 
[42605.165704] INFO: Slab 0xffffea00046f8c00 objects=128 used=51 fp=0xffff88011be304c0 flags=0x60000000000081
[42605.165866] Pid: 8588, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42605.165869] Call Trace:
[42605.165879]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42605.165884]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42605.165888]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42605.165892]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42605.165895]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42605.165901]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42605.165906]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42605.165909]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42605.165916]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42605.165919] FIX kmalloc-32: Object count adjusted.
[42605.694221] =============================================================================
[42605.694381] BUG shared_policy_node: Wrong object count. Counter is 55 but counted were 56
[42605.694537] -----------------------------------------------------------------------------
[42605.694540] 
[42605.694781] INFO: Slab 0xffffea00046f0200 objects=85 used=55 fp=0xffff88011bc08510 flags=0x60000000000081
[42605.694942] Pid: 8812, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42605.694944] Call Trace:
[42605.694952]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42605.694957]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42605.694960]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42605.694967]  [<ffffffff816c923e>] ? _raw_spin_unlock_irqrestore+0xe/0x20
[42605.694971]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42605.694975]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42605.694980]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42605.694985]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42605.694988]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42605.694993]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42605.694996] FIX shared_policy_node: Object count adjusted.
[42605.767360] =============================================================================
[42605.767521] BUG shared_policy_node: Wrong object count. Counter is 56 but counted were 55
[42605.767676] -----------------------------------------------------------------------------
[42605.767677] 
[42605.767903] INFO: Slab 0xffffea00046f0200 objects=85 used=56 fp=0xffff88011bc08510 flags=0x60000000000081
[42605.768063] Pid: 8833, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42605.768065] Call Trace:
[42605.768075]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42605.768079]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42605.768083]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42605.768086]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42605.768090]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42605.768094]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42605.768099]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42605.768101]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42605.768106]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42605.768109] FIX shared_policy_node: Object count adjusted.
[42606.357049] =============================================================================
[42606.357208] BUG vm_area_struct: Wrong object count. Counter is 20 but counted were 26
[42606.357365] -----------------------------------------------------------------------------
[42606.357367] 
[42606.357600] INFO: Slab 0xffffea00046f6d00 objects=46 used=20 fp=0xffff88011bdb53f0 flags=0x60000000004081
[42606.357762] Pid: 9146, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42606.357764] Call Trace:
[42606.357772]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42606.357776]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42606.357780]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42606.357783]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42606.357787]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42606.357791]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42606.357796]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42606.357799]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42606.357805]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42606.357808] FIX vm_area_struct: Object count adjusted.
[42607.719968] =============================================================================
[42607.720123] BUG kmalloc-128: Wrong object count. Counter is 15 but counted were 16
[42607.720271] -----------------------------------------------------------------------------
[42607.720272] 
[42607.720495] INFO: Slab 0xffffea00046f5980 objects=32 used=15 fp=0xffff88011bd66400 flags=0x60000000000081
[42607.720649] Pid: 9403, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42607.720651] Call Trace:
[42607.720657]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42607.720660]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42607.720663]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42607.720665]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42607.720667]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42607.720671]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42607.720674]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42607.720676]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42607.720680]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42607.720682] FIX kmalloc-128: Object count adjusted.
[42607.788584] =============================================================================
[42607.788749] BUG kmalloc-128: Wrong object count. Counter is 15 but counted were 14
[42607.788915] -----------------------------------------------------------------------------
[42607.788917] 
[42607.789148] INFO: Slab 0xffffea00046f5980 objects=32 used=15 fp=0xffff88011bd66d00 flags=0x60000000000081
[42607.789312] Pid: 9425, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42607.789314] Call Trace:
[42607.789325]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42607.789330]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42607.789334]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42607.789338]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42607.789341]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42607.789347]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42607.789352]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42607.789355]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42607.789362]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42607.789365] FIX kmalloc-128: Object count adjusted.
[42607.995101] =============================================================================
[42607.995267] BUG shared_policy_node: Wrong object count. Counter is 69 but counted were 70
[42607.995426] -----------------------------------------------------------------------------
[42607.995428] 
[42607.995659] INFO: Slab 0xffffea0001e97880 objects=85 used=69 fp=0xffff88007a5e2270 flags=0x10000000000081
[42607.995819] Pid: 9429, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42607.995822] Call Trace:
[42607.995833]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42607.995838]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42607.995842]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42607.995847]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42607.995850]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42607.995856]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42607.995861]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42607.995864]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42607.995871]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42607.995874] FIX shared_policy_node: Object count adjusted.
[42610.796510] =============================================================================
[42610.796675] BUG kmalloc-32: Wrong object count. Counter is 72 but counted were 78
[42610.796833] -----------------------------------------------------------------------------
[42610.796835] 
[42610.797068] INFO: Slab 0xffffea0001f59880 objects=128 used=71 fp=0xffff88007d6625c0 flags=0x10000000000081
[42610.797231] Pid: 10020, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42610.797234] Call Trace:
[42610.797244]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42610.797249]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42610.797253]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42610.797256]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42610.797260]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42610.797265]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42610.797271]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42610.797274]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42610.797280]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42610.797283] FIX kmalloc-32: Object count adjusted.
[42610.867763] =============================================================================
[42610.867928] BUG kmalloc-32: Wrong object count. Counter is 52 but counted were 45
[42610.868084] -----------------------------------------------------------------------------
[42610.868086] 
[42610.868325] INFO: Slab 0xffffea0001f59880 objects=128 used=52 fp=0xffff88007d662580 flags=0x10000000000081
[42610.868489] Pid: 10037, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42610.868491] Call Trace:
[42610.868501]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42610.868505]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42610.868509]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42610.868513]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42610.868516]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42610.868522]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42610.868527]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42610.868530]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42610.868537]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42610.868540] FIX kmalloc-32: Object count adjusted.
[42613.580115] =============================================================================
[42613.580285] BUG kmalloc-192: Wrong object count. Counter is 7 but counted were 16
[42613.580436] -----------------------------------------------------------------------------
[42613.580438] 
[42613.580667] INFO: Slab 0xffffea0001ef0c80 objects=42 used=7 fp=0xffff88007bc32600 flags=0x10000000004081
[42613.580825] Pid: 10700, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42613.580827] Call Trace:
[42613.580837]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42613.580842]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42613.580845]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42613.580849]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42613.580852]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42613.580857]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42613.580862]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42613.580865]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42613.580870]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42613.580873] FIX kmalloc-192: Object count adjusted.
[42614.157835] =============================================================================
[42614.157992] BUG kmalloc-192: Wrong object count. Counter is 1 but counted were 4
[42614.159747] -----------------------------------------------------------------------------
[42614.159749] 
[42614.159978] INFO: Slab 0xffffea0001e98980 objects=42 used=1 fp=0xffff88007a626900 flags=0x10000000004081
[42614.160135] Pid: 10879, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42614.160138] Call Trace:
[42614.160146]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42614.160149]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42614.160153]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42614.160156]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42614.160159]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42614.160164]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42614.160168]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42614.160171]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42614.160176]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42614.160179] FIX kmalloc-192: Object count adjusted.
[42614.870334] =============================================================================
[42614.870497] BUG kmalloc-64: Wrong object count. Counter is 55 but counted were 56
[42614.870651] -----------------------------------------------------------------------------
[42614.870653] 
[42614.870884] INFO: Slab 0xffffea0001ec7400 objects=64 used=54 fp=0xffff88007b1d0800 flags=0x10000000000081
[42614.871046] Pid: 11064, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42614.871048] Call Trace:
[42614.871058]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42614.871063]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42614.871067]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42614.871071]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42614.871075]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42614.871081]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42614.871086]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42614.871090]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42614.871096]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42614.871099] FIX kmalloc-64: Object count adjusted.
[42615.644506] =============================================================================
[42615.644668] BUG shared_policy_node: Wrong object count. Counter is 52 but counted were 55
[42615.644824] -----------------------------------------------------------------------------
[42615.644826] 
[42615.645055] INFO: Slab 0xffffea0001f02340 objects=85 used=51 fp=0xffff88007c08da20 flags=0x10000000000081
[42615.645229] Pid: 11349, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42615.645231] Call Trace:
[42615.645239]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42615.645243]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42615.645247]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42615.645251]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42615.645255]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42615.645259]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42615.645264]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42615.645267]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42615.645272]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42615.645275] FIX shared_policy_node: Object count adjusted.
[42615.714092] =============================================================================
[42615.714255] BUG shared_policy_node: Wrong object count. Counter is 33 but counted were 29
[42615.714413] -----------------------------------------------------------------------------
[42615.714415] 
[42615.714646] INFO: Slab 0xffffea0001f02340 objects=85 used=33 fp=0xffff88007c08d0c0 flags=0x10000000000081
[42615.714808] Pid: 11376, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42615.714810] Call Trace:
[42615.714820]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42615.714825]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42615.714829]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42615.714833]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42615.714836]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42615.714841]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42615.714845]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42615.714848]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42615.714853]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42615.714856] FIX shared_policy_node: Object count adjusted.
[42616.120500] =============================================================================
[42616.120660] BUG anon_vma: Wrong object count. Counter is 37 but counted were 38
[42616.120812] -----------------------------------------------------------------------------
[42616.120814] 
[42616.121040] INFO: Slab 0xffffea0001f56440 objects=56 used=29 fp=0xffff88007d591dc8 flags=0x10000000000081
[42616.121200] Pid: 11487, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42616.121202] Call Trace:
[42616.121210]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42616.121214]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42616.121218]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42616.121222]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42616.121225]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42616.121230]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42616.121234]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42616.121237]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42616.121243]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42616.121246] FIX anon_vma: Object count adjusted.
[42616.187602] =============================================================================
[42616.187763] BUG anon_vma: Wrong object count. Counter is 38 but counted were 29
[42616.187920] -----------------------------------------------------------------------------
[42616.187922] 
[42616.188154] INFO: Slab 0xffffea0001f56440 objects=56 used=38 fp=0xffff88007d591dc8 flags=0x10000000000081
[42616.188318] Pid: 11554, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42616.188320] Call Trace:
[42616.188328]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42616.188332]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42616.188335]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42616.188339]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42616.188343]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42616.188347]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42616.188352]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42616.188355]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42616.188361]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42616.188364] FIX anon_vma: Object count adjusted.
[42616.615663] =============================================================================
[42616.615829] BUG files_cache: Wrong object count. Counter is 4 but counted were 5
[42616.615983] -----------------------------------------------------------------------------
[42616.615985] 
[42616.616214] INFO: Slab 0xffffea0001e27000 objects=46 used=4 fp=0xffff8800789c0b00 flags=0x10000000004081
[42616.616377] Pid: 11643, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42616.616380] Call Trace:
[42616.616391]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42616.616396]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42616.616400]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42616.616404]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42616.616407]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42616.616413]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42616.616419]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42616.616423]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42616.616430]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42616.616433] FIX files_cache: Object count adjusted.
[42618.356527] =============================================================================
[42618.356689] BUG mm_struct: Wrong object count. Counter is 3 but counted were 4
[42618.356848] -----------------------------------------------------------------------------
[42618.356850] 
[42618.357083] INFO: Slab 0xffffea00046f3800 objects=23 used=3 fp=0xffff88011bce1b80 flags=0x60000000004081
[42618.357244] Pid: 12232, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42618.357247] Call Trace:
[42618.357255]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42618.357259]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42618.357263]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42618.357267]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42618.357271]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42618.357276]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42618.357281]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42618.357284]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42618.357290]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42618.357293] FIX mm_struct: Object count adjusted.
[42618.427688] =============================================================================
[42618.427849] BUG mm_struct: Wrong object count. Counter is 4 but counted were 3
[42618.428018] -----------------------------------------------------------------------------
[42618.428019] 
[42618.428250] INFO: Slab 0xffffea00046f3800 objects=23 used=4 fp=0xffff88011bce1b80 flags=0x60000000004081
[42618.428414] Pid: 12255, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42618.428416] Call Trace:
[42618.428424]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42618.428429]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42618.428433]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42618.428437]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42618.428441]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42618.428446]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42618.428451]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42618.428454]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42618.428458]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42618.428461] FIX mm_struct: Object count adjusted.
[42619.289348] =============================================================================
[42619.289514] BUG files_cache: Wrong object count. Counter is 4 but counted were 5
[42619.289670] -----------------------------------------------------------------------------
[42619.289671] 
[42619.289903] INFO: Slab 0xffffea000472e000 objects=46 used=3 fp=0xffff88011cb87bc0 flags=0x60000000004081
[42619.290066] Pid: 12491, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42619.290069] Call Trace:
[42619.290076]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42619.290081]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42619.290084]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42619.290088]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42619.290092]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42619.290096]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42619.290101]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42619.290104]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42619.290109]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42619.290112] FIX files_cache: Object count adjusted.
[42619.358478] =============================================================================
[42619.358655] BUG files_cache: Wrong object count. Counter is 5 but counted were 3
[42619.358810] -----------------------------------------------------------------------------
[42619.358812] 
[42619.359043] INFO: Slab 0xffffea000472e000 objects=46 used=5 fp=0xffff88011cb87bc0 flags=0x60000000004081
[42619.359205] Pid: 12517, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42619.359208] Call Trace:
[42619.359215]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42619.359219]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42619.359223]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42619.359227]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42619.359230]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42619.359235]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42619.359240]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42619.359243]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42619.359248]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42619.359251] FIX files_cache: Object count adjusted.
[42620.247231] =============================================================================
[42620.247390] BUG vm_area_struct: Wrong object count. Counter is 33 but counted were 34
[42620.247542] -----------------------------------------------------------------------------
[42620.247544] 
[42620.247771] INFO: Slab 0xffffea0001f27d80 objects=46 used=30 fp=0xffff88007c9f6bb0 flags=0x10000000004081
[42620.247928] Pid: 12799, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42620.247930] Call Trace:
[42620.247937]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42620.247941]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42620.247944]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42620.247947]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42620.247950]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42620.247955]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42620.247958]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42620.247961]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42620.247966]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42620.247968] FIX vm_area_struct: Object count adjusted.
[42620.316231] =============================================================================
[42620.316394] BUG vm_area_struct: Wrong object count. Counter is 34 but counted were 30
[42620.316550] -----------------------------------------------------------------------------
[42620.316552] 
[42620.316786] INFO: Slab 0xffffea0001f27d80 objects=46 used=34 fp=0xffff88007c9f6bb0 flags=0x10000000004081
[42620.316949] Pid: 12836, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42620.316952] Call Trace:
[42620.316962]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42620.316966]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42620.316970]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42620.316973]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42620.316977]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42620.316982]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42620.316987]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42620.316990]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42620.316997]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42620.316999] FIX vm_area_struct: Object count adjusted.
[42620.873381] =============================================================================
[42620.873545] BUG Acpi-Namespace: Wrong object count. Counter is 1 but counted were 2
[42620.873701] -----------------------------------------------------------------------------
[42620.873703] 
[42620.873936] INFO: Slab 0xffffea00046f08c0 objects=102 used=1 fp=0xffff88011bc23fc8 flags=0x60000000000081
[42620.874100] Pid: 12988, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42620.874103] Call Trace:
[42620.874110]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42620.874117]  [<ffffffff8128bd99>] ? free_cpumask_var+0x9/0x10
[42620.874121]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42620.874124]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42620.874127]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42620.874131]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42620.874135]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42620.874140]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42620.874143]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42620.874148]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42620.874151] FIX Acpi-Namespace: Object count adjusted.
[42620.924386] =============================================================================
[42620.924541] BUG Acpi-Namespace: Wrong object count. Counter is 2 but counted were 1
[42620.924692] -----------------------------------------------------------------------------
[42620.924693] 
[42620.924915] INFO: Slab 0xffffea00046f08c0 objects=102 used=2 fp=0xffff88011bc23fc8 flags=0x60000000000081
[42620.925069] Pid: 13027, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42620.925071] Call Trace:
[42620.925078]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42620.925083]  [<ffffffff8128bd99>] ? free_cpumask_var+0x9/0x10
[42620.925085]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42620.925088]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42620.925090]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42620.925093]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42620.925096]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42620.925100]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42620.925102]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42620.925106]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42620.925108] FIX Acpi-Namespace: Object count adjusted.
[42622.286888] =============================================================================
[42622.287046] BUG kmalloc-32: Wrong object count. Counter is 35 but counted were 36
[42622.287208] -----------------------------------------------------------------------------
[42622.287209] 
[42622.287429] INFO: Slab 0xffffea0001f54500 objects=128 used=22 fp=0xffff88007d514ae0 flags=0x10000000000081
[42622.287584] Pid: 13338, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42622.287585] Call Trace:
[42622.287592]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42622.287595]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42622.287597]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42622.287600]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42622.287602]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42622.287606]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42622.287609]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42622.287611]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42622.287615]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42622.287617] FIX kmalloc-32: Object count adjusted.
[42622.345596] =============================================================================
[42622.345757] BUG kmalloc-32: Wrong object count. Counter is 32 but counted were 18
[42622.345912] -----------------------------------------------------------------------------
[42622.345914] 
[42622.346144] INFO: Slab 0xffffea0001f54500 objects=128 used=31 fp=0xffff88007d514a80 flags=0x10000000000081
[42622.346309] Pid: 13352, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42622.346311] Call Trace:
[42622.346319]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42622.346323]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42622.346327]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42622.346330]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42622.346334]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42622.346339]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42622.346343]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42622.346346]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42622.346352]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42622.346355] FIX kmalloc-32: Object count adjusted.
[42622.414077] =============================================================================
[42622.414240] BUG kmalloc-32: Wrong object count. Counter is 17 but counted were 16
[42622.414397] -----------------------------------------------------------------------------
[42622.414399] 
[42622.414636] INFO: Slab 0xffffea0001f54500 objects=128 used=17 fp=0xffff88007d514200 flags=0x10000000000081
[42622.414798] Pid: 13379, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42622.414801] Call Trace:
[42622.414810]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42622.414814]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42622.414818]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42622.414822]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42622.414826]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42622.414831]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42622.414835]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42622.414839]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42622.414844]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42622.414847] FIX kmalloc-32: Object count adjusted.
[42628.657791] =============================================================================
[42628.657953] BUG kmalloc-192: Wrong object count. Counter is 6 but counted were 8
[42628.659705] -----------------------------------------------------------------------------
[42628.659708] 
[42628.659939] INFO: Slab 0xffffea0004251d00 objects=42 used=4 fp=0xffff8801094755c0 flags=0x60000000004081
[42628.660103] Pid: 14941, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42628.660105] Call Trace:
[42628.660113]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42628.660118]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42628.660121]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42628.660125]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42628.660129]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42628.660134]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42628.660139]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42628.660142]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42628.660148]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42628.660151] FIX kmalloc-192: Object count adjusted.
[42628.878121] =============================================================================
[42628.878293] BUG kmalloc-256: Wrong object count. Counter is 23 but counted were 24
[42628.878450] -----------------------------------------------------------------------------
[42628.878452] 
[42628.878684] INFO: Slab 0xffffea0001f3e900 objects=32 used=23 fp=0xffff88007cfa4600 flags=0x10000000004081
[42628.878848] Pid: 14996, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42628.878850] Call Trace:
[42628.878860]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42628.878865]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42628.878869]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42628.878872]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42628.878875]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42628.878881]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42628.878887]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42628.878890]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42628.878896]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42628.878899] FIX kmalloc-256: Object count adjusted.
[42635.424636] =============================================================================
[42635.424797] BUG selinux_inode_security: Wrong object count. Counter is 44 but counted were 45
[42635.424955] -----------------------------------------------------------------------------
[42635.424957] 
[42635.425202] INFO: Slab 0xffffea0001ef31c0 objects=56 used=44 fp=0xffff88007bcc7438 flags=0x10000000000081
[42635.425373] Pid: 16327, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42635.425375] Call Trace:
[42635.425385]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42635.425392]  [<ffffffff8128bd99>] ? free_cpumask_var+0x9/0x10
[42635.425396]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42635.425400]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42635.425404]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42635.425408]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42635.425413]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42635.425418]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42635.425422]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42635.425427]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42635.425430] FIX selinux_inode_security: Object count adjusted.
[42640.824909] =============================================================================
[42640.825068] BUG kmalloc-192: Wrong object count. Counter is 5 but counted were 6
[42640.825221] -----------------------------------------------------------------------------
[42640.825222] 
[42640.825447] INFO: Slab 0xffffea00046fa100 objects=42 used=5 fp=0xffff88011be85a40 flags=0x60000000004081
[42640.825606] Pid: 17630, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42640.825609] Call Trace:
[42640.825617]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42640.825621]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42640.825625]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42640.825628]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42640.825632]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42640.825637]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42640.825642]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42640.825645]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42640.825650]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42640.825653] FIX kmalloc-192: Object count adjusted.
[42648.728040] =============================================================================
[42648.728199] BUG kmalloc-64: Wrong object count. Counter is 39 but counted were 40
[42648.728347] -----------------------------------------------------------------------------
[42648.728348] 
[42648.728579] INFO: Slab 0xffffea0004723400 objects=64 used=37 fp=0xffff88011c8d0ec0 flags=0x60000000000081
[42648.728735] Pid: 19370, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42648.728737] Call Trace:
[42648.728745]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42648.728748]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42648.728751]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42648.728753]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42648.728756]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42648.728760]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42648.728764]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42648.728766]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42648.728771]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42648.728772] FIX kmalloc-64: Object count adjusted.
[42648.774479] =============================================================================
[42648.774638] BUG kmalloc-64: Wrong object count. Counter is 39 but counted were 36
[42648.774790] -----------------------------------------------------------------------------
[42648.774792] 
[42648.775018] INFO: Slab 0xffffea0004723400 objects=64 used=39 fp=0xffff88011c8d0600 flags=0x60000000000081
[42648.775174] Pid: 19381, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42648.775176] Call Trace:
[42648.775187]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42648.775191]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42648.775195]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42648.775198]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42648.775202]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42648.775208]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42648.775212]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42648.775215]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42648.775222]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42648.775224] FIX kmalloc-64: Object count adjusted.
[42650.005252] =============================================================================
[42650.005415] BUG kmalloc-16: Wrong object count. Counter is 62 but counted were 63
[42650.005583] -----------------------------------------------------------------------------
[42650.005585] 
[42650.005817] INFO: Slab 0xffffea0001f57c80 objects=256 used=47 fp=0xffff88007d5f23e0 flags=0x10000000000081
[42650.005981] Pid: 19669, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42650.005983] Call Trace:
[42650.005991]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42650.005996]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42650.005999]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42650.006003]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42650.006006]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42650.006011]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42650.006015]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42650.006018]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42650.006023]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42650.006026] FIX kmalloc-16: Object count adjusted.
[42650.283404] =============================================================================
[42650.283571] BUG kmalloc-16: Wrong object count. Counter is 19 but counted were 21
[42650.283724] -----------------------------------------------------------------------------
[42650.283726] 
[42650.283954] INFO: Slab 0xffffea0004728a80 objects=256 used=14 fp=0xffff88011ca2a6a0 flags=0x60000000000081
[42650.284116] Pid: 19698, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42650.284118] Call Trace:
[42650.284129]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42650.284134]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42650.284138]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42650.284141]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42650.284144]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42650.284150]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42650.284156]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42650.284159]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42650.284166]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42650.284169] FIX kmalloc-16: Object count adjusted.
[42650.700060] =============================================================================
[42650.700219] BUG kmalloc-64: Wrong object count. Counter is 32 but counted were 33
[42650.700372] -----------------------------------------------------------------------------
[42650.700373] 
[42650.700601] INFO: Slab 0xffffea00044fe380 objects=64 used=32 fp=0xffff880113f8e700 flags=0x60000000000081
[42650.700761] Pid: 19863, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42650.700764] Call Trace:
[42650.700773]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42650.700778]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42650.700782]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42650.700786]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42650.700790]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42650.700795]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42650.700801]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42650.700803]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42650.700810]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42650.700813] FIX kmalloc-64: Object count adjusted.
[42650.770200] =============================================================================
[42650.770364] BUG kmalloc-64: Wrong object count. Counter is 33 but counted were 32
[42650.770520] -----------------------------------------------------------------------------
[42650.770522] 
[42650.770753] INFO: Slab 0xffffea00044fe380 objects=64 used=33 fp=0xffff880113f8e700 flags=0x60000000000081
[42650.770933] Pid: 19872, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42650.770935] Call Trace:
[42650.770946]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42650.770951]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42650.770954]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42650.770963]  [<ffffffff816c923e>] ? _raw_spin_unlock_irqrestore+0xe/0x20
[42650.770967]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42650.770971]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42650.770977]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42650.770982]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42650.770985]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42650.770991]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42650.770994] FIX kmalloc-64: Object count adjusted.
[42651.712140] =============================================================================
[42651.712302] BUG kmalloc-16: Wrong object count. Counter is 9 but counted were 10
[42651.712456] -----------------------------------------------------------------------------
[42651.712458] 
[42651.712686] INFO: Slab 0xffffea0001f158c0 objects=256 used=3 fp=0xffff88007c563070 flags=0x10000000000081
[42651.712848] Pid: 20076, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42651.712851] Call Trace:
[42651.712859]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42651.712863]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42651.712867]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42651.712870]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42651.712873]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42651.712878]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42651.712882]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42651.712886]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42651.712891]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42651.712894] FIX kmalloc-16: Object count adjusted.
[42652.605163] =============================================================================
[42652.605329] BUG kmalloc-128: Wrong object count. Counter is 27 but counted were 28
[42652.605486] -----------------------------------------------------------------------------
[42652.605488] 
[42652.605719] INFO: Slab 0xffffea00047299c0 objects=32 used=27 fp=0xffff88011ca67c80 flags=0x60000000000081
[42652.605882] Pid: 20247, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42652.605884] Call Trace:
[42652.605893]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42652.605897]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42652.605901]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42652.605905]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42652.605908]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42652.605913]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42652.605918]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42652.605921]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42652.605926]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42652.605929] FIX kmalloc-128: Object count adjusted.
[42652.675463] =============================================================================
[42652.675626] BUG kmalloc-128: Wrong object count. Counter is 28 but counted were 27
[42652.675782] -----------------------------------------------------------------------------
[42652.675784] 
[42652.676014] INFO: Slab 0xffffea00047299c0 objects=32 used=28 fp=0xffff88011ca67c80 flags=0x60000000000081
[42652.676186] Pid: 20268, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42652.676189] Call Trace:
[42652.676197]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42652.676201]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42652.676205]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42652.676208]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42652.676212]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42652.676216]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42652.676221]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42652.676224]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42652.676229]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42652.676232] FIX kmalloc-128: Object count adjusted.
[42653.190925] =============================================================================
[42653.191102] BUG files_cache: Wrong object count. Counter is 5 but counted were 6
[42653.191259] -----------------------------------------------------------------------------
[42653.191261] 
[42653.191493] INFO: Slab 0xffffea000472b600 objects=46 used=5 fp=0xffff88011caddd80 flags=0x60000000004081
[42653.191655] Pid: 20391, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42653.191658] Call Trace:
[42653.191668]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42653.191673]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42653.191677]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42653.191685]  [<ffffffff816c923e>] ? _raw_spin_unlock_irqrestore+0xe/0x20
[42653.191689]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42653.191693]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42653.191699]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42653.191704]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42653.191707]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42653.191712]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42653.191716] FIX files_cache: Object count adjusted.
[42653.596810] =============================================================================
[42653.596973] BUG kmalloc-256: Wrong object count. Counter is 6 but counted were 7
[42653.597130] -----------------------------------------------------------------------------
[42653.597132] 
[42653.597366] INFO: Slab 0xffffea00046ea400 objects=32 used=5 fp=0xffff88011ba91d00 flags=0x60000000004081
[42653.597530] Pid: 20487, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42653.597533] Call Trace:
[42653.597541]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42653.597545]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42653.597548]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42653.597552]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42653.597555]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42653.597560]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42653.597564]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42653.597567]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42653.597572]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42653.597574] FIX kmalloc-256: Object count adjusted.
[42653.642975] =============================================================================
[42653.643130] BUG kmalloc-256: Wrong object count. Counter is 7 but counted were 5
[42653.643293] -----------------------------------------------------------------------------
[42653.643294] 
[42653.643530] INFO: Slab 0xffffea00046ea400 objects=32 used=7 fp=0xffff88011ba91d00 flags=0x60000000004081
[42653.643685] Pid: 20507, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42653.643687] Call Trace:
[42653.643693]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42653.643698]  [<ffffffff8128bd99>] ? free_cpumask_var+0x9/0x10
[42653.643701]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42653.643704]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42653.643706]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42653.643709]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42653.643712]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42653.643715]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42653.643717]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42653.643721]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42653.643723] FIX kmalloc-256: Object count adjusted.
[42657.456254] =============================================================================
[42657.456414] BUG mm_struct: Wrong object count. Counter is 9 but counted were 10
[42657.456567] -----------------------------------------------------------------------------
[42657.456569] 
[42657.456804] INFO: Slab 0xffffea0001f12e00 objects=23 used=9 fp=0xffff88007c4bd280 flags=0x10000000004081
[42657.456968] Pid: 21495, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42657.456970] Call Trace:
[42657.456978]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42657.456983]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42657.456987]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42657.456991]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42657.456995]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42657.456999]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42657.457005]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42657.457008]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42657.457013]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42657.457016] FIX mm_struct: Object count adjusted.
[42657.524588] =============================================================================
[42657.524749] BUG mm_struct: Wrong object count. Counter is 9 but counted were 8
[42657.524902] -----------------------------------------------------------------------------
[42657.524904] 
[42657.525138] INFO: Slab 0xffffea0001f12e00 objects=23 used=9 fp=0xffff88007c4bf380 flags=0x10000000004081
[42657.525298] Pid: 21519, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42657.525301] Call Trace:
[42657.525309]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42657.525313]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42657.525317]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42657.525321]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42657.525324]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42657.525329]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42657.525333]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42657.525337]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42657.525342]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42657.525345] FIX mm_struct: Object count adjusted.
[42657.996274] =============================================================================
[42657.996438] BUG selinux_inode_security: Wrong object count. Counter is 43 but counted were 44
[42657.998199] -----------------------------------------------------------------------------
[42657.998201] 
[42657.998432] INFO: Slab 0xffffea0004706f00 objects=56 used=40 fp=0xffff88011c1bc5a0 flags=0x60000000000081
[42657.998595] Pid: 21688, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42657.998597] Call Trace:
[42657.998604]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42657.998609]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42657.998613]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42657.998616]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42657.998620]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42657.998625]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42657.998629]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42657.998632]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42657.998637]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42657.998641] FIX selinux_inode_security: Object count adjusted.
[42658.066185] =============================================================================
[42658.066344] BUG selinux_inode_security: Wrong object count. Counter is 44 but counted were 40
[42658.066500] -----------------------------------------------------------------------------
[42658.066501] 
[42658.066729] INFO: Slab 0xffffea0004706f00 objects=56 used=44 fp=0xffff88011c1bc5a0 flags=0x60000000000081
[42658.066887] Pid: 21705, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42658.066890] Call Trace:
[42658.066898]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42658.066902]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42658.066906]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42658.066910]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42658.066913]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42658.066918]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42658.066923]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42658.066925]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42658.066930]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42658.066933] FIX selinux_inode_security: Object count adjusted.
[42663.708769] =============================================================================
[42663.708926] BUG kmalloc-512: Wrong object count. Counter is 9 but counted were 10
[42663.709078] -----------------------------------------------------------------------------
[42663.709080] 
[42663.709312] INFO: Slab 0xffffea00046f0e00 objects=32 used=9 fp=0xffff88011bc39e00 flags=0x60000000004081
[42663.709478] Pid: 22908, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42663.709481] Call Trace:
[42663.709489]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42663.709493]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42663.709496]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42663.709499]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42663.709503]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42663.709509]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42663.709514]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42663.709517]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42663.709524]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42663.709527] FIX kmalloc-512: Object count adjusted.
[42663.774783] =============================================================================
[42663.774941] BUG kmalloc-512: Wrong object count. Counter is 8 but counted were 7
[42663.775093] -----------------------------------------------------------------------------
[42663.775095] 
[42663.775330] INFO: Slab 0xffffea00046f0e00 objects=32 used=8 fp=0xffff88011bc39c00 flags=0x60000000004081
[42663.775488] Pid: 22957, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42663.775490] Call Trace:
[42663.775498]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42663.775502]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42663.775506]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42663.775513]  [<ffffffff816c923e>] ? _raw_spin_unlock_irqrestore+0xe/0x20
[42663.775516]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42663.775520]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42663.775525]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42663.775529]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42663.775532]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42663.775537]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42663.775539] FIX kmalloc-512: Object count adjusted.
[42665.867898] =============================================================================
[42665.868058] BUG kmalloc-192: Wrong object count. Counter is 4 but counted were 5
[42665.868222] -----------------------------------------------------------------------------
[42665.868223] 
[42665.868454] INFO: Slab 0xffffea0001d00600 objects=42 used=4 fp=0xffff880074018840 flags=0x10000000004081
[42665.868612] Pid: 23309, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42665.868615] Call Trace:
[42665.868625]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42665.868629]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42665.868633]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42665.868637]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42665.868640]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42665.868645]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42665.868649]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42665.868652]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42665.868657]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42665.868660] FIX kmalloc-192: Object count adjusted.
[42667.279030] =============================================================================
[42667.279201] BUG kmalloc-32: Wrong object count. Counter is 48 but counted were 49
[42667.279356] -----------------------------------------------------------------------------
[42667.279358] 
[42667.279584] INFO: Slab 0xffffea0001f56480 objects=128 used=30 fp=0xffff88007d5925e0 flags=0x10000000000081
[42667.279744] Pid: 23597, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42667.279747] Call Trace:
[42667.279754]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42667.279759]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42667.279763]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42667.279767]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42667.279770]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42667.279774]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42667.279779]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42667.279782]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42667.279787]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42667.279790] FIX kmalloc-32: Object count adjusted.
[42667.349500] =============================================================================
[42667.349661] BUG kmalloc-32: Wrong object count. Counter is 45 but counted were 26
[42667.349819] -----------------------------------------------------------------------------
[42667.349820] 
[42667.350054] INFO: Slab 0xffffea0001f56480 objects=128 used=45 fp=0xffff88007d592900 flags=0x10000000000081
[42667.350216] Pid: 23667, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42667.350218] Call Trace:
[42667.350226]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42667.350230]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42667.350234]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42667.350237]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42667.350241]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42667.350245]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42667.350250]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42667.350253]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42667.350257]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42667.350260] FIX kmalloc-32: Object count adjusted.
[42670.139647] =============================================================================
[42670.139809] BUG kmalloc-32: Wrong object count. Counter is 11 but counted were 12
[42670.139967] -----------------------------------------------------------------------------
[42670.139968] 
[42670.140201] INFO: Slab 0xffffea0001f57280 objects=128 used=11 fp=0xffff88007d5cae40 flags=0x10000000000081
[42670.140365] Pid: 24137, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42670.140368] Call Trace:
[42670.140378]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42670.140382]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42670.140386]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42670.140390]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42670.140393]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42670.140398]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42670.140403]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42670.140406]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42670.140412]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42670.140415] FIX kmalloc-32: Object count adjusted.
[42674.564500] =============================================================================
[42674.564663] BUG kmalloc-192: Wrong object count. Counter is 3 but counted were 4
[42674.564820] -----------------------------------------------------------------------------
[42674.564822] 
[42674.565054] INFO: Slab 0xffffea0001f10000 objects=42 used=3 fp=0xffff88007c401080 flags=0x10000000004081
[42674.565218] Pid: 24985, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42674.565221] Call Trace:
[42674.565231]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42674.565236]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42674.565240]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42674.565244]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42674.565247]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42674.565253]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42674.565258]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42674.565261]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42674.565268]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42674.565271] FIX kmalloc-192: Object count adjusted.
[42678.865745] =============================================================================
[42678.865900] BUG vm_area_struct: Wrong object count. Counter is 20 but counted were 34
[42678.866051] -----------------------------------------------------------------------------
[42678.866052] 
[42678.866274] INFO: Slab 0xffffea000472fb00 objects=46 used=19 fp=0xffff88011cbed760 flags=0x60000000004081
[42678.866428] Pid: 25978, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42678.866430] Call Trace:
[42678.866436]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42678.866439]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42678.866442]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42678.866444]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42678.866447]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42678.866450]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42678.866454]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42678.866456]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42678.866460]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42678.866461] FIX vm_area_struct: Object count adjusted.
[42678.911513] =============================================================================
[42678.911668] BUG vm_area_struct: Wrong object count. Counter is 34 but counted were 19
[42678.911819] -----------------------------------------------------------------------------
[42678.911820] 
[42678.912042] INFO: Slab 0xffffea000472fb00 objects=46 used=34 fp=0xffff88011cbed760 flags=0x60000000004081
[42678.912196] Pid: 25983, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42678.912197] Call Trace:
[42678.912204]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42678.912207]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42678.912209]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42678.912215]  [<ffffffff816c923e>] ? _raw_spin_unlock_irqrestore+0xe/0x20
[42678.912218]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42678.912220]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42678.912224]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42678.912227]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42678.912229]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42678.912233]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42678.912235] FIX vm_area_struct: Object count adjusted.
[42680.366372] =============================================================================
[42680.366548] BUG kmalloc-96: Wrong object count. Counter is 32 but counted were 33
[42680.366702] -----------------------------------------------------------------------------
[42680.366704] 
[42680.366931] INFO: Slab 0xffffea0001f27080 objects=42 used=32 fp=0xffff88007c9c2c60 flags=0x10000000000081
[42680.367091] Pid: 26276, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42680.367094] Call Trace:
[42680.367103]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42680.367108]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42680.367112]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42680.367116]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42680.367120]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42680.367126]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42680.367131]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42680.367134]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42680.367141]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42680.367144] FIX kmalloc-96: Object count adjusted.
[42680.435088] =============================================================================
[42680.435246] BUG kmalloc-96: Wrong object count. Counter is 31 but counted were 30
[42680.435397] -----------------------------------------------------------------------------
[42680.435398] 
[42680.435630] INFO: Slab 0xffffea0001f27080 objects=42 used=31 fp=0xffff88007c9c2ea0 flags=0x10000000000081
[42680.435788] Pid: 26277, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42680.435791] Call Trace:
[42680.435801]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42680.435805]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42680.435809]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42680.435812]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42680.435815]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42680.435822]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42680.435827]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42680.435830]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42680.435836]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42680.435839] FIX kmalloc-96: Object count adjusted.
[42680.990846] =============================================================================
[42680.991011] BUG kmalloc-16: Wrong object count. Counter is 221 but counted were 223
[42680.991168] -----------------------------------------------------------------------------
[42680.991169] 
[42680.991402] INFO: Slab 0xffffea0001f28800 objects=256 used=220 fp=0xffff88007ca20510 flags=0x10000000000081
[42680.991574] Pid: 26401, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42680.991576] Call Trace:
[42680.991587]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42680.991592]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42680.991596]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42680.991600]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42680.991604]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42680.991610]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42680.991616]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42680.991619]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42680.991625]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42680.991628] FIX kmalloc-16: Object count adjusted.
[42681.344221] =============================================================================
[42681.344384] BUG kmalloc-192: Wrong object count. Counter is 3 but counted were 4
[42681.344541] -----------------------------------------------------------------------------
[42681.344543] 
[42681.344775] INFO: Slab 0xffffea0001ef4580 objects=42 used=3 fp=0xffff88007bd16cc0 flags=0x10000000004081
[42681.344939] Pid: 26485, comm: slabinfo Not tainted 3.2.0-rc2+ #142
[42681.344942] Call Trace:
[42681.344952]  [<ffffffff81127c66>] slab_err+0x76/0x90
[42681.344957]  [<ffffffff811293a4>] on_freelist+0x1c4/0x270
[42681.344961]  [<ffffffff8112a655>] validate_slab_slab+0x85/0x210
[42681.344965]  [<ffffffff8112be46>] validate_store+0xe6/0x210
[42681.344969]  [<ffffffff811272c1>] slab_attr_store+0x21/0x40
[42681.344974]  [<ffffffff811a8d19>] sysfs_write_file+0xf9/0x180
[42681.344980]  [<ffffffff81135c63>] vfs_write+0xb3/0x180
[42681.344983]  [<ffffffff81135f8a>] sys_write+0x4a/0x90
[42681.344989]  [<ffffffff816d112b>] system_call_fastpath+0x16/0x1b
[42681.344992] FIX kmalloc-192: Object count adjusted.


--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Markus Trippelsdorf Nov. 22, 2011, 11:21 a.m. UTC | #9
On 2011.11.22 at 10:38 +0100, Eric Dumazet wrote:
> Le mardi 22 novembre 2011 à 09:45 +0100, Markus Trippelsdorf a écrit :
> 
> > I sometimes see the following pattern. Is this a false positive?
> > 
> > 
> > =============================================================================
> > BUG anon_vma: Redzone overwritten
> > -----------------------------------------------------------------------------
> > 
> > INFO: 0xffff88020f347c80-0xffff88020f347c87. First byte 0xbb instead of 0xcc
> > INFO: Allocated in anon_vma_fork+0x51/0x140 age=1 cpu=2 pid=1826
> > 	__slab_alloc.constprop.70+0x1ac/0x1e8
> > 	kmem_cache_alloc+0x12e/0x160
> > 	anon_vma_fork+0x51/0x140
> > 	dup_mm+0x1f2/0x4a0
> > 	copy_process+0xd10/0xf70
> > 	do_fork+0x100/0x2b0
> > 	sys_clone+0x23/0x30
> > 	stub_clone+0x13/0x20
> > INFO: Freed in __put_anon_vma+0x54/0xa0 age=0 cpu=1 pid=1827
> > 	__slab_free+0x33/0x2d0
> > 	kmem_cache_free+0x10e/0x120
> > 	__put_anon_vma+0x54/0xa0
> > 	unlink_anon_vmas+0x12f/0x1c0
> > 	free_pgtables+0x83/0xe0
> > 	exit_mmap+0xee/0x140
> > 	mmput+0x43/0xf0
> > 	flush_old_exec+0x33f/0x630
> > 	load_elf_binary+0x340/0x1960
> > 	search_binary_handler+0x8f/0x180
> > 	do_execve+0x2d3/0x370
> > 	sys_execve+0x42/0x70
> > 	stub_execve+0x6c/0xc0
> > INFO: Slab 0xffffea00083cd1c0 objects=10 used=9 fp=0xffff88020f347ab8 flags=0x4000000000000081
> > INFO: Object 0xffff88020f347c40 @offset=3136 fp=0xffff88020f347ab8
> > 
> > Bytes b4 ffff88020f347c30: 39 b6 fb ff 00 00 00 00 5a 5a 5a 5a 5a 5a 5a 5a  9.......ZZZZZZZZ
> > Object ffff88020f347c40: 30 c9 9b 0d 02 88 ff ff 01 00 00 00 00 00 5a 5a  0.............ZZ
> > Object ffff88020f347c50: 50 7c 34 0f 02 88 ff ff 50 7c 34 0f 02 88 ff ff  P|4.....P|4.....
> > Object ffff88020f347c60: 00 00 00 00 00 00 00 00 00 00 00 00 5a 5a 5a 5a  ............ZZZZ
> > Object ffff88020f347c70: 70 7c 34 0f 02 88 ff ff 70 7c 34 0f 02 88 ff ff  p|4.....p|4.....
> > Redzone ffff88020f347c80: bb bb bb bb bb bb bb bb                          ........
> > Padding ffff88020f347dc0: 5a 5a 5a 5a 5a 5a 5a 5a                          ZZZZZZZZ
> > Pid: 1820, comm: slabinfo Not tainted 3.2.0-rc2-00369-gbbbc479-dirty #83
> > Call Trace:
> >  [<ffffffff81105df8>] ? print_section+0x38/0x40
> >  [<ffffffff811062f3>] print_trailer+0xe3/0x150
> >  [<ffffffff811064f0>] check_bytes_and_report+0xe0/0x100
> >  [<ffffffff81107313>] check_object+0x183/0x240
> >  [<ffffffff81107eb0>] validate_slab_slab+0x1c0/0x230
> >  [<ffffffff8110a4a6>] validate_store+0xa6/0x190
> >  [<ffffffff8110573c>] slab_attr_store+0x1c/0x30
> >  [<ffffffff81168838>] sysfs_write_file+0xc8/0x140
> >  [<ffffffff811124a3>] vfs_write+0xa3/0x160
> >  [<ffffffff81112635>] sys_write+0x45/0x90
> >  [<ffffffff814d3ffb>] system_call_fastpath+0x16/0x1b
> > FIX anon_vma: Restoring 0xffff88020f347c80-0xffff88020f347c87=0xcc
> 
> 
> Wait a minute
> 
> You trigger this using slabinfo looping or something ?
> 
> Bug is in slabinfo then, dont use it, and see if bug triggers.
> 
> Given slub is now lockless, validate_slab_slab() is probably very wrong
> these days.

OK "slabinfo -v" is useless then. But that doesn't invalidate the BUGs
that I saw during boot. They happend before I could even run slabinfo
for the first time.
Christoph Lameter (Ampere) Nov. 22, 2011, 2:44 p.m. UTC | #10
On Tue, 22 Nov 2011, Eric Dumazet wrote:

> Given slub is now lockless, validate_slab_slab() is probably very wrong
> these days.

Debugging reenables the use of the page lock.

--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Christoph Lameter (Ampere) Nov. 22, 2011, 2:46 p.m. UTC | #11
On Tue, 22 Nov 2011, Eric Dumazet wrote:

> I trigger a bug in less than 10 secondes, with this running while a
> "make -j16 " kernel build is run.
>
> while :; do slabinfo -v; done

Hmm.... Yeah there was limited testing on the debug features. There could
be something amiss there. Need to review the validation interactions with
the new code.


--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Christoph Lameter (Ampere) Nov. 22, 2011, 2:50 p.m. UTC | #12
On Tue, 22 Nov 2011, Markus Trippelsdorf wrote:

> > Given slub is now lockless, validate_slab_slab() is probably very wrong
> > these days.
>
> OK "slabinfo -v" is useless then. But that doesn't invalidate the BUGs
> that I saw during boot. They happend before I could even run slabinfo
> for the first time.

Correct. Also the use of debugging disables the use of cmpxchg_double()
but not this_cpu_cmpxchg() use. See cmpxchg_double_slab() and
kmem_cache_open()s determination of the __CMPXCHG_DOUBLE flag.

--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Eric Dumazet Nov. 22, 2011, 2:52 p.m. UTC | #13
Le mardi 22 novembre 2011 à 08:46 -0600, Christoph Lameter a écrit :
> On Tue, 22 Nov 2011, Eric Dumazet wrote:
> 
> > I trigger a bug in less than 10 secondes, with this running while a
> > "make -j16 " kernel build is run.
> >
> > while :; do slabinfo -v; done
> 
> Hmm.... Yeah there was limited testing on the debug features. There could
> be something amiss there. Need to review the validation interactions with
> the new code.
> 
> 

Hmm... yes, we probably should take a look.



--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Christoph Lameter (Ampere) Nov. 22, 2011, 3:02 p.m. UTC | #14
On Tue, 22 Nov 2011, Eric Dumazet wrote:

> Le mardi 22 novembre 2011 à 08:46 -0600, Christoph Lameter a écrit :
> > On Tue, 22 Nov 2011, Eric Dumazet wrote:
> >
> > > I trigger a bug in less than 10 secondes, with this running while a
> > > "make -j16 " kernel build is run.
> > >
> > > while :; do slabinfo -v; done
> >
> > Hmm.... Yeah there was limited testing on the debug features. There could
> > be something amiss there. Need to review the validation interactions with
> > the new code.
> >
> >
>
> Hmm... yes, we probably should take a look.

Allright there is an obvious issue if debugging is off since the lockless
paths do not take the page lock in that case but the validation logic
does. Did you run the test with debugging on or off?

Not sure what the solution is but the simplest would be to disable
validation if lockless is active.
Christoph Lameter (Ampere) Nov. 22, 2011, 3:07 p.m. UTC | #15
On Tue, 22 Nov 2011, Christoph Lameter wrote:

> Not sure what the solution is but the simplest would be to disable
> validation if lockless is active.

That is already being done so you must have run the validation with
debugging on.

--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Christoph Lameter (Ampere) Nov. 22, 2011, 4:20 p.m. UTC | #16
Argh. The Redzoning (and the general object pad initialization) is outside
of the slab_lock now. So I get wrong positives on those now. That
is already in 3.1 as far as I know. To solve that we would have to cover a
much wider area in the alloc and free with the slab lock.

But I do not get the count mismatches that you saw. Maybe related to
preemption. Will try that next.

My kernel config:

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86_64 3.2.0-rc2 Kernel Configuration
#
CONFIG_64BIT=y
# CONFIG_X86_32 is not set
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_GENERIC_CMOS_UPDATE=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_HAVE_LATENCYTOP_SUPPORT=y
CONFIG_MMU=y
CONFIG_ZONE_DMA=y
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_GENERIC_GPIO=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
# CONFIG_RWSEM_GENERIC_SPINLOCK is not set
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_DEFAULT_IDLE=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ZONE_DMA32=y
CONFIG_ARCH_POPULATES_NODE_MAP=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_X86_HT=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
# CONFIG_KTIME_SCALAR is not set
CONFIG_ARCH_CPU_PROBE_RELEASE=y
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_HAVE_IRQ_WORK=y
CONFIG_IRQ_WORK=y

#
# General setup
#
CONFIG_EXPERIMENTAL=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
CONFIG_DEFAULT_HOSTNAME="4"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_FHANDLE=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
CONFIG_AUDIT=y
CONFIG_AUDITSYSCALL=y
CONFIG_AUDIT_WATCH=y
CONFIG_AUDIT_TREE=y
CONFIG_HAVE_GENERIC_HARDIRQS=y

#
# IRQ subsystem
#
CONFIG_GENERIC_HARDIRQS=y
CONFIG_HAVE_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y

#
# RCU Subsystem
#
CONFIG_TREE_RCU=y
# CONFIG_PREEMPT_RCU is not set
# CONFIG_RCU_TRACE is not set
CONFIG_RCU_FANOUT=64
# CONFIG_RCU_FANOUT_EXACT is not set
CONFIG_RCU_FAST_NO_HZ=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_CGROUPS=y
# CONFIG_CGROUP_DEBUG is not set
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_RESOURCE_COUNTERS=y
CONFIG_CGROUP_MEM_RES_CTLR=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP=y
CONFIG_CGROUP_MEM_RES_CTLR_SWAP_ENABLED=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
CONFIG_CFS_BANDWIDTH=y
CONFIG_RT_GROUP_SCHED=y
CONFIG_BLK_CGROUP=y
# CONFIG_DEBUG_BLK_CGROUP is not set
CONFIG_NAMESPACES=y
CONFIG_UTS_NS=y
CONFIG_IPC_NS=y
CONFIG_USER_NS=y
CONFIG_PID_NS=y
CONFIG_NET_NS=y
CONFIG_SCHED_AUTOGROUP=y
CONFIG_MM_OWNER=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_RELAY=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_SYSCTL_SYSCALL=y
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
CONFIG_HOTPLUG=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
CONFIG_SHMEM=y
CONFIG_AIO=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_PERF_COUNTERS=y
# CONFIG_DEBUG_PERF_USE_VMALLOC is not set
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_PCI_QUIRKS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
# CONFIG_SLOB is not set
CONFIG_PROFILING=y
CONFIG_TRACEPOINTS=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_OPTPROBES=y
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_KRETPROBES=y
CONFIG_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_ATTRS=y
CONFIG_USE_GENERIC_SMP_HELPERS=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y

#
# GCOV-based kernel profiling
#
# CONFIG_GCOV_KERNEL is not set
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
# CONFIG_MODULE_FORCE_UNLOAD is not set
CONFIG_MODVERSIONS=y
CONFIG_MODULE_SRCVERSION_ALL=y
CONFIG_STOP_MACHINE=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
CONFIG_BLK_DEV_THROTTLING=y
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
CONFIG_CFQ_GROUP_IOSCHED=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_PREEMPT_NOTIFIERS=y
CONFIG_PADATA=y
# CONFIG_INLINE_SPIN_TRYLOCK is not set
# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK is not set
# CONFIG_INLINE_SPIN_LOCK_BH is not set
# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
# CONFIG_INLINE_SPIN_UNLOCK is not set
# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQ is not set
# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_READ_TRYLOCK is not set
# CONFIG_INLINE_READ_LOCK is not set
# CONFIG_INLINE_READ_LOCK_BH is not set
# CONFIG_INLINE_READ_LOCK_IRQ is not set
# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
# CONFIG_INLINE_READ_UNLOCK is not set
# CONFIG_INLINE_READ_UNLOCK_BH is not set
# CONFIG_INLINE_READ_UNLOCK_IRQ is not set
# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
# CONFIG_INLINE_WRITE_TRYLOCK is not set
# CONFIG_INLINE_WRITE_LOCK is not set
# CONFIG_INLINE_WRITE_LOCK_BH is not set
# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
# CONFIG_INLINE_WRITE_UNLOCK is not set
# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQ is not set
# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
# CONFIG_MUTEX_SPIN_ON_OWNER is not set
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_SMP=y
CONFIG_X86_MPPARSE=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
CONFIG_PARAVIRT_GUEST=y
CONFIG_PARAVIRT_TIME_ACCOUNTING=y
CONFIG_XEN=y
CONFIG_XEN_DOM0=y
CONFIG_XEN_PRIVILEGED_GUEST=y
CONFIG_XEN_PVHVM=y
CONFIG_XEN_MAX_DOMAIN_MEMORY=128
CONFIG_XEN_SAVE_RESTORE=y
# CONFIG_XEN_DEBUG_FS is not set
CONFIG_KVM_CLOCK=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_PARAVIRT_CLOCK=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MEMTEST is not set
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
CONFIG_GENERIC_CPU=y
CONFIG_X86_INTERNODE_CACHE_SHIFT=7
CONFIG_X86_CMPXCHG=y
CONFIG_CMPXCHG_LOCAL=y
CONFIG_CMPXCHG_DOUBLE=y
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_XADD=y
CONFIG_X86_WP_WORKS_OK=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_PROCESSOR_SELECT=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_GART_IOMMU=y
CONFIG_CALGARY_IOMMU=y
CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
# CONFIG_MAXSMP is not set
CONFIG_NR_CPUS=256
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_IRQ_TIME_ACCOUNTING is not set
# CONFIG_PREEMPT_NONE is not set
CONFIG_PREEMPT_VOLUNTARY=y
# CONFIG_PREEMPT is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m
CONFIG_X86_THERMAL_VECTOR=y
CONFIG_I8K=m
CONFIG_MICROCODE=m
CONFIG_MICROCODE_INTEL=y
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_OLD_INTERFACE=y
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_DIRECT_GBPAGES=y
CONFIG_NUMA=y
CONFIG_AMD_NUMA=y
CONFIG_X86_64_ACPI_NUMA=y
CONFIG_NODES_SPAN_OTHER_NODES=y
# CONFIG_NUMA_EMU is not set
CONFIG_NODES_SHIFT=6
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_NEED_MULTIPLE_NODES=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_PAGEFLAGS_EXTENDED=y
CONFIG_SPLIT_PTLOCK_CPUS=999999
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
CONFIG_KSM=y
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
CONFIG_CLEANCACHE=y
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
CONFIG_MTRR_SANITIZER=y
CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0
CONFIG_MTRR_SANITIZER_SPARE_REG_NR_DEFAULT=1
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_EFI=y
CONFIG_SECCOMP=y
CONFIG_CC_STACKPROTECTOR=y
CONFIG_HZ_100=y
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=100
CONFIG_SCHED_HRTICK=y
CONFIG_KEXEC=y
CONFIG_CRASH_DUMP=y
CONFIG_KEXEC_JUMP=y
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_PHYSICAL_ALIGN=0x1000000
CONFIG_HOTPLUG_CPU=y
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y
CONFIG_USE_PERCPU_NUMA_NODE_ID=y

#
# Power management and ACPI options
#
CONFIG_ARCH_HIBERNATION_HEADER=y
CONFIG_SUSPEND=y
CONFIG_SUSPEND_FREEZER=y
CONFIG_HIBERNATE_CALLBACKS=y
CONFIG_HIBERNATION=y
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_SLEEP=y
CONFIG_PM_SLEEP_SMP=y
CONFIG_PM_RUNTIME=y
CONFIG_PM=y
CONFIG_PM_DEBUG=y
# CONFIG_PM_ADVANCED_DEBUG is not set
CONFIG_PM_TEST_SUSPEND=y
CONFIG_CAN_PM_TRACE=y
CONFIG_PM_TRACE=y
CONFIG_PM_TRACE_RTC=y
CONFIG_ACPI=y
CONFIG_ACPI_SLEEP=y
CONFIG_ACPI_PROCFS=y
CONFIG_ACPI_PROCFS_POWER=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_PROC_EVENT=y
CONFIG_ACPI_AC=y
CONFIG_ACPI_BATTERY=y
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR=y
CONFIG_ACPI_IPMI=m
CONFIG_ACPI_HOTPLUG_CPU=y
CONFIG_ACPI_PROCESSOR_AGGREGATOR=m
CONFIG_ACPI_THERMAL=y
CONFIG_ACPI_NUMA=y
CONFIG_ACPI_CUSTOM_DSDT_FILE=""
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ACPI_BLACKLIST_YEAR=0
# CONFIG_ACPI_DEBUG is not set
CONFIG_ACPI_PCI_SLOT=y
CONFIG_X86_PM_TIMER=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=m
CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_APEI=y
# CONFIG_ACPI_APEI_GHES is not set
# CONFIG_ACPI_APEI_PCIEAER is not set
CONFIG_ACPI_APEI_MEMORY_FAILURE=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_ERST_DEBUG=m
CONFIG_SFI=y

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_TABLE=y
CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ_STAT_DETAILS=y
CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_CPU_FREQ_GOV_CONSERVATIVE=y

#
# x86 CPU frequency scaling drivers
#
CONFIG_X86_PCC_CPUFREQ=m
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_X86_POWERNOW_K8=y
CONFIG_X86_SPEEDSTEP_CENTRINO=y
CONFIG_X86_P4_CLOCKMOD=m

#
# shared options
#
CONFIG_X86_SPEEDSTEP_LIB=m
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
CONFIG_I7300_IDLE_IOAT_CHANNEL=y
CONFIG_I7300_IDLE=m

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_XEN=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_HOTPLUG_PCI_PCIE=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIE_PME=y
CONFIG_ARCH_SUPPORTS_MSI=y
CONFIG_PCI_MSI=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCI_STUB=m
CONFIG_XEN_PCIDEV_FRONTEND=m
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_IOAPIC=y
CONFIG_PCI_LABEL=y
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
CONFIG_PD6729=m
CONFIG_I82092=m
CONFIG_PCCARD_NONSTATIC=y
CONFIG_HOTPLUG_PCI=y
CONFIG_HOTPLUG_PCI_FAKE=m
CONFIG_HOTPLUG_PCI_ACPI=m
CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_CPCI=y
CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
CONFIG_HOTPLUG_PCI_SHPC=m
# CONFIG_RAPIDIO is not set

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
# CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS is not set
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_HAVE_TEXT_POKE_SMP=y
CONFIG_NET=y
CONFIG_COMPAT_NETLINK_MESSAGES=y

#
# Networking options
#
CONFIG_PACKET=y
CONFIG_UNIX=y
CONFIG_XFRM=y
CONFIG_XFRM_USER=m
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=m
CONFIG_NET_KEY=m
# CONFIG_NET_KEY_MIGRATE is not set
CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
# CONFIG_IP_FIB_TRIE_STATS is not set
CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_ROUTE_MULTIPATH=y
CONFIG_IP_ROUTE_VERBOSE=y
CONFIG_IP_ROUTE_CLASSID=y
# CONFIG_IP_PNP is not set
CONFIG_NET_IPIP=m
CONFIG_NET_IPGRE_DEMUX=m
CONFIG_NET_IPGRE=m
CONFIG_NET_IPGRE_BROADCAST=y
CONFIG_IP_MROUTE=y
# CONFIG_IP_MROUTE_MULTIPLE_TABLES is not set
CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_ARPD is not set
CONFIG_SYN_COOKIES=y
CONFIG_INET_AH=m
CONFIG_INET_ESP=m
CONFIG_INET_IPCOMP=m
CONFIG_INET_XFRM_TUNNEL=m
CONFIG_INET_TUNNEL=m
CONFIG_INET_XFRM_MODE_TRANSPORT=m
CONFIG_INET_XFRM_MODE_TUNNEL=m
CONFIG_INET_XFRM_MODE_BEET=m
CONFIG_INET_LRO=y
CONFIG_INET_DIAG=y
CONFIG_INET_TCP_DIAG=y
CONFIG_TCP_CONG_ADVANCED=y
CONFIG_TCP_CONG_BIC=m
CONFIG_TCP_CONG_CUBIC=y
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_HTCP=m
CONFIG_TCP_CONG_HSTCP=m
CONFIG_TCP_CONG_HYBLA=m
CONFIG_TCP_CONG_VEGAS=m
CONFIG_TCP_CONG_SCALABLE=m
CONFIG_TCP_CONG_LP=m
CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_CONG_ILLINOIS=m
CONFIG_DEFAULT_CUBIC=y
# CONFIG_DEFAULT_RENO is not set
CONFIG_DEFAULT_TCP_CONG="cubic"
CONFIG_TCP_MD5SIG=y
CONFIG_IPV6=y
CONFIG_IPV6_PRIVACY=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_IPCOMP=m
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=m
CONFIG_INET6_TUNNEL=m
CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET6_XFRM_MODE_BEET=m
CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION=m
CONFIG_IPV6_SIT=m
CONFIG_IPV6_SIT_6RD=y
CONFIG_IPV6_NDISC_NODETYPE=y
CONFIG_IPV6_TUNNEL=m
CONFIG_IPV6_MULTIPLE_TABLES=y
# CONFIG_IPV6_SUBTREES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETLABEL=y
CONFIG_NETWORK_SECMARK=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_DEBUG is not set
CONFIG_NETFILTER_ADVANCED=y
CONFIG_BRIDGE_NETFILTER=y

#
# Core Netfilter Configuration
#
CONFIG_NETFILTER_NETLINK=m
CONFIG_NETFILTER_NETLINK_QUEUE=m
CONFIG_NETFILTER_NETLINK_LOG=m
CONFIG_NF_CONNTRACK=m
CONFIG_NF_CONNTRACK_MARK=y
CONFIG_NF_CONNTRACK_SECMARK=y
CONFIG_NF_CONNTRACK_ZONES=y
CONFIG_NF_CONNTRACK_EVENTS=y
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CT_PROTO_DCCP=m
CONFIG_NF_CT_PROTO_GRE=m
CONFIG_NF_CT_PROTO_SCTP=m
CONFIG_NF_CT_PROTO_UDPLITE=m
CONFIG_NF_CONNTRACK_AMANDA=m
CONFIG_NF_CONNTRACK_FTP=m
CONFIG_NF_CONNTRACK_H323=m
CONFIG_NF_CONNTRACK_IRC=m
CONFIG_NF_CONNTRACK_BROADCAST=m
CONFIG_NF_CONNTRACK_NETBIOS_NS=m
# CONFIG_NF_CONNTRACK_SNMP is not set
CONFIG_NF_CONNTRACK_PPTP=m
CONFIG_NF_CONNTRACK_SANE=m
CONFIG_NF_CONNTRACK_SIP=m
CONFIG_NF_CONNTRACK_TFTP=m
CONFIG_NF_CT_NETLINK=m
CONFIG_NETFILTER_TPROXY=m
CONFIG_NETFILTER_XTABLES=m

#
# Xtables combined modules
#
CONFIG_NETFILTER_XT_MARK=m
CONFIG_NETFILTER_XT_CONNMARK=m

#
# Xtables targets
#
# CONFIG_NETFILTER_XT_TARGET_AUDIT is not set
CONFIG_NETFILTER_XT_TARGET_CHECKSUM=m
CONFIG_NETFILTER_XT_TARGET_CLASSIFY=m
CONFIG_NETFILTER_XT_TARGET_CONNMARK=m
CONFIG_NETFILTER_XT_TARGET_CONNSECMARK=m
CONFIG_NETFILTER_XT_TARGET_CT=m
CONFIG_NETFILTER_XT_TARGET_DSCP=m
CONFIG_NETFILTER_XT_TARGET_HL=m
CONFIG_NETFILTER_XT_TARGET_IDLETIMER=m
CONFIG_NETFILTER_XT_TARGET_LED=m
CONFIG_NETFILTER_XT_TARGET_MARK=m
CONFIG_NETFILTER_XT_TARGET_NFLOG=m
CONFIG_NETFILTER_XT_TARGET_NFQUEUE=m
CONFIG_NETFILTER_XT_TARGET_NOTRACK=m
CONFIG_NETFILTER_XT_TARGET_RATEEST=m
CONFIG_NETFILTER_XT_TARGET_TEE=m
CONFIG_NETFILTER_XT_TARGET_TPROXY=m
CONFIG_NETFILTER_XT_TARGET_TRACE=m
CONFIG_NETFILTER_XT_TARGET_SECMARK=m
CONFIG_NETFILTER_XT_TARGET_TCPMSS=m
# CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP is not set

#
# Xtables matches
#
# CONFIG_NETFILTER_XT_MATCH_ADDRTYPE is not set
CONFIG_NETFILTER_XT_MATCH_CLUSTER=m
CONFIG_NETFILTER_XT_MATCH_COMMENT=m
CONFIG_NETFILTER_XT_MATCH_CONNBYTES=m
CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=m
CONFIG_NETFILTER_XT_MATCH_CONNMARK=m
CONFIG_NETFILTER_XT_MATCH_CONNTRACK=m
CONFIG_NETFILTER_XT_MATCH_CPU=m
CONFIG_NETFILTER_XT_MATCH_DCCP=m
# CONFIG_NETFILTER_XT_MATCH_DEVGROUP is not set
CONFIG_NETFILTER_XT_MATCH_DSCP=m
CONFIG_NETFILTER_XT_MATCH_ESP=m
CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=m
CONFIG_NETFILTER_XT_MATCH_HELPER=m
CONFIG_NETFILTER_XT_MATCH_HL=m
CONFIG_NETFILTER_XT_MATCH_IPRANGE=m
CONFIG_NETFILTER_XT_MATCH_IPVS=m
CONFIG_NETFILTER_XT_MATCH_LENGTH=m
CONFIG_NETFILTER_XT_MATCH_LIMIT=m
CONFIG_NETFILTER_XT_MATCH_MAC=m
CONFIG_NETFILTER_XT_MATCH_MARK=m
CONFIG_NETFILTER_XT_MATCH_MULTIPORT=m
CONFIG_NETFILTER_XT_MATCH_OSF=m
CONFIG_NETFILTER_XT_MATCH_OWNER=m
CONFIG_NETFILTER_XT_MATCH_POLICY=m
CONFIG_NETFILTER_XT_MATCH_PHYSDEV=m
CONFIG_NETFILTER_XT_MATCH_PKTTYPE=m
CONFIG_NETFILTER_XT_MATCH_QUOTA=m
CONFIG_NETFILTER_XT_MATCH_RATEEST=m
CONFIG_NETFILTER_XT_MATCH_REALM=m
CONFIG_NETFILTER_XT_MATCH_RECENT=m
CONFIG_NETFILTER_XT_MATCH_SCTP=m
CONFIG_NETFILTER_XT_MATCH_SOCKET=m
CONFIG_NETFILTER_XT_MATCH_STATE=m
CONFIG_NETFILTER_XT_MATCH_STATISTIC=m
CONFIG_NETFILTER_XT_MATCH_STRING=m
CONFIG_NETFILTER_XT_MATCH_TCPMSS=m
CONFIG_NETFILTER_XT_MATCH_TIME=m
CONFIG_NETFILTER_XT_MATCH_U32=m
# CONFIG_IP_SET is not set
CONFIG_IP_VS=m
CONFIG_IP_VS_IPV6=y
# CONFIG_IP_VS_DEBUG is not set
CONFIG_IP_VS_TAB_BITS=12

#
# IPVS transport protocol load balancing support
#
CONFIG_IP_VS_PROTO_TCP=y
CONFIG_IP_VS_PROTO_UDP=y
CONFIG_IP_VS_PROTO_AH_ESP=y
CONFIG_IP_VS_PROTO_ESP=y
CONFIG_IP_VS_PROTO_AH=y
CONFIG_IP_VS_PROTO_SCTP=y

#
# IPVS scheduler
#
CONFIG_IP_VS_RR=m
CONFIG_IP_VS_WRR=m
CONFIG_IP_VS_LC=m
CONFIG_IP_VS_WLC=m
CONFIG_IP_VS_LBLC=m
CONFIG_IP_VS_LBLCR=m
CONFIG_IP_VS_DH=m
CONFIG_IP_VS_SH=m
CONFIG_IP_VS_SED=m
CONFIG_IP_VS_NQ=m

#
# IPVS application helper
#
CONFIG_IP_VS_FTP=m
CONFIG_IP_VS_NFCT=y
CONFIG_IP_VS_PE_SIP=m

#
# IP: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV4=m
CONFIG_NF_CONNTRACK_IPV4=m
CONFIG_NF_CONNTRACK_PROC_COMPAT=y
CONFIG_IP_NF_QUEUE=m
CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
CONFIG_IP_NF_MATCH_TTL=m
CONFIG_IP_NF_FILTER=m
CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_LOG=m
CONFIG_IP_NF_TARGET_ULOG=m
CONFIG_NF_NAT=m
CONFIG_NF_NAT_NEEDED=y
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
CONFIG_NF_NAT_PROTO_DCCP=m
CONFIG_NF_NAT_PROTO_GRE=m
CONFIG_NF_NAT_PROTO_UDPLITE=m
CONFIG_NF_NAT_PROTO_SCTP=m
CONFIG_NF_NAT_FTP=m
CONFIG_NF_NAT_IRC=m
CONFIG_NF_NAT_TFTP=m
CONFIG_NF_NAT_AMANDA=m
CONFIG_NF_NAT_PPTP=m
CONFIG_NF_NAT_H323=m
CONFIG_NF_NAT_SIP=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_TARGET_CLUSTERIP=m
CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_NF_RAW=m
CONFIG_IP_NF_SECURITY=m
CONFIG_IP_NF_ARPTABLES=m
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m

#
# IPv6: Netfilter Configuration
#
CONFIG_NF_DEFRAG_IPV6=m
CONFIG_NF_CONNTRACK_IPV6=m
CONFIG_IP6_NF_QUEUE=m
CONFIG_IP6_NF_IPTABLES=m
CONFIG_IP6_NF_MATCH_AH=m
CONFIG_IP6_NF_MATCH_EUI64=m
CONFIG_IP6_NF_MATCH_FRAG=m
CONFIG_IP6_NF_MATCH_OPTS=m
CONFIG_IP6_NF_MATCH_HL=m
CONFIG_IP6_NF_MATCH_IPV6HEADER=m
CONFIG_IP6_NF_MATCH_MH=m
CONFIG_IP6_NF_MATCH_RT=m
CONFIG_IP6_NF_TARGET_HL=m
CONFIG_IP6_NF_TARGET_LOG=m
CONFIG_IP6_NF_FILTER=m
CONFIG_IP6_NF_TARGET_REJECT=m
CONFIG_IP6_NF_MANGLE=m
CONFIG_IP6_NF_RAW=m
CONFIG_IP6_NF_SECURITY=m

#
# DECnet: Netfilter Configuration
#
CONFIG_DECNET_NF_GRABULATOR=m
CONFIG_BRIDGE_NF_EBTABLES=m
CONFIG_BRIDGE_EBT_BROUTE=m
CONFIG_BRIDGE_EBT_T_FILTER=m
CONFIG_BRIDGE_EBT_T_NAT=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
CONFIG_BRIDGE_EBT_ARP=m
CONFIG_BRIDGE_EBT_IP=m
CONFIG_BRIDGE_EBT_IP6=m
CONFIG_BRIDGE_EBT_LIMIT=m
CONFIG_BRIDGE_EBT_MARK=m
CONFIG_BRIDGE_EBT_PKTTYPE=m
CONFIG_BRIDGE_EBT_STP=m
CONFIG_BRIDGE_EBT_VLAN=m
CONFIG_BRIDGE_EBT_ARPREPLY=m
CONFIG_BRIDGE_EBT_DNAT=m
CONFIG_BRIDGE_EBT_MARK_T=m
CONFIG_BRIDGE_EBT_REDIRECT=m
CONFIG_BRIDGE_EBT_SNAT=m
CONFIG_BRIDGE_EBT_LOG=m
CONFIG_BRIDGE_EBT_ULOG=m
CONFIG_BRIDGE_EBT_NFLOG=m
CONFIG_IP_DCCP=m
CONFIG_INET_DCCP_DIAG=m

#
# DCCP CCIDs Configuration (EXPERIMENTAL)
#
# CONFIG_IP_DCCP_CCID2_DEBUG is not set
CONFIG_IP_DCCP_CCID3=y
# CONFIG_IP_DCCP_CCID3_DEBUG is not set
CONFIG_IP_DCCP_TFRC_LIB=y

#
# DCCP Kernel Hacking
#
# CONFIG_IP_DCCP_DEBUG is not set
CONFIG_NET_DCCPPROBE=m
CONFIG_IP_SCTP=m
CONFIG_NET_SCTPPROBE=m
# CONFIG_SCTP_DBG_MSG is not set
# CONFIG_SCTP_DBG_OBJCNT is not set
# CONFIG_SCTP_HMAC_NONE is not set
# CONFIG_SCTP_HMAC_SHA1 is not set
CONFIG_SCTP_HMAC_MD5=y
CONFIG_RDS=m
CONFIG_RDS_RDMA=m
CONFIG_RDS_TCP=m
# CONFIG_RDS_DEBUG is not set
CONFIG_TIPC=m
# CONFIG_TIPC_ADVANCED is not set
# CONFIG_TIPC_DEBUG is not set
CONFIG_ATM=m
CONFIG_ATM_CLIP=m
# CONFIG_ATM_CLIP_NO_ICMP is not set
CONFIG_ATM_LANE=m
CONFIG_ATM_MPOA=m
CONFIG_ATM_BR2684=m
# CONFIG_ATM_BR2684_IPFILTER is not set
CONFIG_L2TP=m
CONFIG_L2TP_DEBUGFS=m
# CONFIG_L2TP_V3 is not set
CONFIG_STP=m
CONFIG_GARP=m
CONFIG_BRIDGE=m
CONFIG_BRIDGE_IGMP_SNOOPING=y
CONFIG_NET_DSA=y
CONFIG_NET_DSA_TAG_DSA=y
CONFIG_NET_DSA_TAG_EDSA=y
CONFIG_NET_DSA_TAG_TRAILER=y
CONFIG_NET_DSA_MV88E6XXX=y
CONFIG_NET_DSA_MV88E6060=y
CONFIG_NET_DSA_MV88E6XXX_NEED_PPU=y
CONFIG_NET_DSA_MV88E6131=y
CONFIG_NET_DSA_MV88E6123_61_65=y
CONFIG_VLAN_8021Q=m
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_DECNET=m
# CONFIG_DECNET_ROUTER is not set
CONFIG_LLC=y
CONFIG_LLC2=m
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=m
CONFIG_DEV_APPLETALK=m
CONFIG_IPDDP=m
CONFIG_IPDDP_ENCAP=y
CONFIG_IPDDP_DECAP=y
CONFIG_X25=m
CONFIG_LAPB=m
CONFIG_ECONET=m
CONFIG_ECONET_AUNUDP=y
CONFIG_ECONET_NATIVE=y
CONFIG_WAN_ROUTER=m
CONFIG_PHONET=m
CONFIG_IEEE802154=m
# CONFIG_IEEE802154_6LOWPAN is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
CONFIG_NET_SCH_CBQ=m
CONFIG_NET_SCH_HTB=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_ATM=m
CONFIG_NET_SCH_PRIO=m
CONFIG_NET_SCH_MULTIQ=m
CONFIG_NET_SCH_RED=m
# CONFIG_NET_SCH_SFB is not set
CONFIG_NET_SCH_SFQ=m
CONFIG_NET_SCH_TEQL=m
CONFIG_NET_SCH_TBF=m
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCH_NETEM=m
CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_MQPRIO=m
# CONFIG_NET_SCH_CHOKE is not set
CONFIG_NET_SCH_QFQ=m
CONFIG_NET_SCH_INGRESS=m

#
# Classification
#
CONFIG_NET_CLS=y
CONFIG_NET_CLS_BASIC=m
CONFIG_NET_CLS_TCINDEX=m
CONFIG_NET_CLS_ROUTE4=m
CONFIG_NET_CLS_FW=m
CONFIG_NET_CLS_U32=m
# CONFIG_CLS_U32_PERF is not set
CONFIG_CLS_U32_MARK=y
CONFIG_NET_CLS_RSVP=m
CONFIG_NET_CLS_RSVP6=m
CONFIG_NET_CLS_FLOW=m
CONFIG_NET_CLS_CGROUP=y
CONFIG_NET_EMATCH=y
CONFIG_NET_EMATCH_STACK=32
CONFIG_NET_EMATCH_CMP=m
CONFIG_NET_EMATCH_NBYTE=m
CONFIG_NET_EMATCH_U32=m
CONFIG_NET_EMATCH_META=m
CONFIG_NET_EMATCH_TEXT=m
CONFIG_NET_CLS_ACT=y
CONFIG_NET_ACT_POLICE=m
CONFIG_NET_ACT_GACT=m
CONFIG_GACT_PROB=y
CONFIG_NET_ACT_MIRRED=m
CONFIG_NET_ACT_IPT=m
CONFIG_NET_ACT_NAT=m
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_SIMP=m
CONFIG_NET_ACT_SKBEDIT=m
CONFIG_NET_ACT_CSUM=m
# CONFIG_NET_CLS_IND is not set
CONFIG_NET_SCH_FIFO=y
CONFIG_DCB=y
CONFIG_DNS_RESOLVER=y
CONFIG_BATMAN_ADV=m
# CONFIG_BATMAN_ADV_DEBUG is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
CONFIG_HAVE_BPF_JIT=y
CONFIG_BPF_JIT=y

#
# Network testing
#
CONFIG_NET_PKTGEN=m
CONFIG_NET_TCPPROBE=m
# CONFIG_NET_DROP_MONITOR is not set
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
CONFIG_AX25=m
CONFIG_AX25_DAMA_SLAVE=y
CONFIG_NETROM=m
CONFIG_ROSE=m

#
# AX.25 network device drivers
#
CONFIG_MKISS=m
CONFIG_6PACK=m
CONFIG_BPQETHER=m
CONFIG_BAYCOM_SER_FDX=m
CONFIG_BAYCOM_SER_HDX=m
CONFIG_BAYCOM_PAR=m
CONFIG_YAM=m
CONFIG_CAN=m
CONFIG_CAN_RAW=m
CONFIG_CAN_BCM=m
# CONFIG_CAN_GW is not set

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_SLCAN=m
CONFIG_CAN_DEV=m
# CONFIG_CAN_CALC_BITTIMING is not set
CONFIG_CAN_MCP251X=m
CONFIG_CAN_JANZ_ICAN3=m
CONFIG_PCH_CAN=m
CONFIG_CAN_SJA1000=m
CONFIG_CAN_SJA1000_PLATFORM=m
# CONFIG_CAN_EMS_PCMCIA is not set
CONFIG_CAN_EMS_PCI=m
# CONFIG_CAN_PEAK_PCI is not set
CONFIG_CAN_KVASER_PCI=m
CONFIG_CAN_PLX_PCI=m
# CONFIG_CAN_C_CAN is not set

#
# CAN USB interfaces
#
CONFIG_CAN_EMS_USB=m
CONFIG_CAN_ESD_USB2=m
CONFIG_CAN_SOFTING=m
CONFIG_CAN_SOFTING_CS=m
# CONFIG_CAN_DEBUG_DEVICES is not set
CONFIG_IRDA=m

#
# IrDA protocols
#
CONFIG_IRLAN=m
CONFIG_IRNET=m
CONFIG_IRCOMM=m
CONFIG_IRDA_ULTRA=y

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
CONFIG_IRTTY_SIR=m

#
# Dongle support
#
CONFIG_DONGLE=y
CONFIG_ESI_DONGLE=m
CONFIG_ACTISYS_DONGLE=m
CONFIG_TEKRAM_DONGLE=m
CONFIG_TOIM3232_DONGLE=m
CONFIG_LITELINK_DONGLE=m
CONFIG_MA600_DONGLE=m
CONFIG_GIRBIL_DONGLE=m
CONFIG_MCP2120_DONGLE=m
CONFIG_OLD_BELKIN_DONGLE=m
CONFIG_ACT200L_DONGLE=m
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_SMC_IRCC_FIR=m
CONFIG_ALI_FIR=m
CONFIG_VLSI_FIR=m
CONFIG_VIA_FIR=m
CONFIG_MCS_FIR=m
CONFIG_BT=m
# CONFIG_BT_L2CAP is not set
# CONFIG_BT_SCO is not set

#
# Bluetooth device drivers
#
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_H4=y
CONFIG_BT_HCIUART_BCSP=y
CONFIG_BT_HCIUART_ATH3K=y
CONFIG_BT_HCIUART_LL=y
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBPA10X=m
CONFIG_BT_HCIBFUSB=m
CONFIG_BT_HCIDTL1=m
CONFIG_BT_HCIBT3C=m
CONFIG_BT_HCIBLUECARD=m
CONFIG_BT_HCIBTUART=m
CONFIG_BT_HCIVHCI=m
CONFIG_BT_MRVL=m
CONFIG_BT_MRVL_SDIO=m
CONFIG_BT_ATH3K=m
# CONFIG_BT_WILINK is not set
CONFIG_AF_RXRPC=m
# CONFIG_AF_RXRPC_DEBUG is not set
CONFIG_RXKAD=m
CONFIG_FIB_RULES=y
CONFIG_WIRELESS=y
CONFIG_WIRELESS_EXT=y
CONFIG_WEXT_CORE=y
CONFIG_WEXT_PROC=y
CONFIG_WEXT_SPY=y
CONFIG_WEXT_PRIV=y
CONFIG_CFG80211=m
# CONFIG_NL80211_TESTMODE is not set
# CONFIG_CFG80211_DEVELOPER_WARNINGS is not set
CONFIG_CFG80211_REG_DEBUG=y
CONFIG_CFG80211_DEFAULT_PS=y
CONFIG_CFG80211_DEBUGFS=y
# CONFIG_CFG80211_INTERNAL_REGDB is not set
CONFIG_CFG80211_WEXT=y
CONFIG_WIRELESS_EXT_SYSFS=y
CONFIG_LIB80211=m
CONFIG_LIB80211_CRYPT_WEP=m
CONFIG_LIB80211_CRYPT_CCMP=m
CONFIG_LIB80211_CRYPT_TKIP=m
# CONFIG_LIB80211_DEBUG is not set
CONFIG_MAC80211=m
CONFIG_MAC80211_HAS_RC=y
CONFIG_MAC80211_RC_PID=y
CONFIG_MAC80211_RC_MINSTREL=y
CONFIG_MAC80211_RC_MINSTREL_HT=y
# CONFIG_MAC80211_RC_DEFAULT_PID is not set
CONFIG_MAC80211_RC_DEFAULT_MINSTREL=y
CONFIG_MAC80211_RC_DEFAULT="minstrel_ht"
CONFIG_MAC80211_MESH=y
CONFIG_MAC80211_LEDS=y
CONFIG_MAC80211_DEBUGFS=y
# CONFIG_MAC80211_DEBUG_MENU is not set
CONFIG_WIMAX=m
CONFIG_WIMAX_DEBUG_LEVEL=8
CONFIG_RFKILL=y
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
# CONFIG_RFKILL_REGULATOR is not set
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_RDMA=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_CAIF=m
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=m
CONFIG_CEPH_LIB=m
# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
# CONFIG_NFC is not set

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
# CONFIG_STANDALONE is not set
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_DEBUG_DRIVER is not set
# CONFIG_DEBUG_DEVRES is not set
CONFIG_SYS_HYPERVISOR=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPI=y
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
CONFIG_MTD=m
CONFIG_MTD_TESTS=m
CONFIG_MTD_REDBOOT_PARTS=m
CONFIG_MTD_REDBOOT_DIRECTORY_BLOCK=-1
# CONFIG_MTD_REDBOOT_PARTS_UNALLOCATED is not set
# CONFIG_MTD_REDBOOT_PARTS_READONLY is not set
CONFIG_MTD_AR7_PARTS=m

#
# User Modules And Translation Layers
#
CONFIG_MTD_CHAR=m
CONFIG_HAVE_MTD_OTP=y
CONFIG_MTD_BLKDEVS=m
CONFIG_MTD_BLOCK=m
CONFIG_MTD_BLOCK_RO=m
CONFIG_FTL=m
CONFIG_NFTL=m
CONFIG_NFTL_RW=y
CONFIG_INFTL=m
CONFIG_RFD_FTL=m
CONFIG_SSFDC=m
CONFIG_SM_FTL=m
CONFIG_MTD_OOPS=m
# CONFIG_MTD_SWAP is not set

#
# RAM/ROM/Flash chip drivers
#
CONFIG_MTD_CFI=m
CONFIG_MTD_JEDECPROBE=m
CONFIG_MTD_GEN_PROBE=m
# CONFIG_MTD_CFI_ADV_OPTIONS is not set
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
CONFIG_MTD_CFI_I1=y
CONFIG_MTD_CFI_I2=y
# CONFIG_MTD_CFI_I4 is not set
# CONFIG_MTD_CFI_I8 is not set
CONFIG_MTD_CFI_INTELEXT=m
CONFIG_MTD_CFI_AMDSTD=m
CONFIG_MTD_CFI_STAA=m
CONFIG_MTD_CFI_UTIL=m
CONFIG_MTD_RAM=m
CONFIG_MTD_ROM=m
CONFIG_MTD_ABSENT=m

#
# Mapping drivers for chip access
#
CONFIG_MTD_COMPLEX_MAPPINGS=y
CONFIG_MTD_PHYSMAP=m
# CONFIG_MTD_PHYSMAP_COMPAT is not set
CONFIG_MTD_SC520CDP=m
CONFIG_MTD_NETSC520=m
CONFIG_MTD_TS5500=m
CONFIG_MTD_SBC_GXX=m
CONFIG_MTD_AMD76XROM=m
CONFIG_MTD_ICHXROM=m
CONFIG_MTD_ESB2ROM=m
CONFIG_MTD_CK804XROM=m
CONFIG_MTD_SCB2_FLASH=m
CONFIG_MTD_NETtel=m
CONFIG_MTD_L440GX=m
CONFIG_MTD_PCI=m
CONFIG_MTD_PCMCIA=m
# CONFIG_MTD_PCMCIA_ANONYMOUS is not set
CONFIG_MTD_GPIO_ADDR=m
CONFIG_MTD_INTEL_VR_NOR=m
CONFIG_MTD_PLATRAM=m
# CONFIG_MTD_LATCH_ADDR is not set

#
# Self-contained MTD device drivers
#
CONFIG_MTD_PMC551=m
# CONFIG_MTD_PMC551_BUGFIX is not set
# CONFIG_MTD_PMC551_DEBUG is not set
CONFIG_MTD_DATAFLASH=m
# CONFIG_MTD_DATAFLASH_WRITE_VERIFY is not set
CONFIG_MTD_DATAFLASH_OTP=y
CONFIG_MTD_M25P80=m
CONFIG_M25PXX_USE_FAST_READ=y
CONFIG_MTD_SST25L=m
CONFIG_MTD_SLRAM=m
CONFIG_MTD_PHRAM=m
CONFIG_MTD_MTDRAM=m
CONFIG_MTDRAM_TOTAL_SIZE=4096
CONFIG_MTDRAM_ERASE_SIZE=128
CONFIG_MTD_BLOCK2MTD=m

#
# Disk-On-Chip Device Drivers
#
CONFIG_MTD_DOC2000=m
CONFIG_MTD_DOC2001=m
CONFIG_MTD_DOC2001PLUS=m
# CONFIG_MTD_DOCG3 is not set
CONFIG_MTD_DOCPROBE=m
CONFIG_MTD_DOCECC=m
# CONFIG_MTD_DOCPROBE_ADVANCED is not set
CONFIG_MTD_DOCPROBE_ADDRESS=0x0
CONFIG_MTD_NAND_ECC=m
# CONFIG_MTD_NAND_ECC_SMC is not set
CONFIG_MTD_NAND=m
# CONFIG_MTD_NAND_VERIFY_WRITE is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
CONFIG_MTD_SM_COMMON=m
# CONFIG_MTD_NAND_MUSEUM_IDS is not set
CONFIG_MTD_NAND_DENALI=m
CONFIG_MTD_NAND_DENALI_SCRATCH_REG_ADDR=0xFF108018
CONFIG_MTD_NAND_IDS=m
CONFIG_MTD_NAND_RICOH=m
CONFIG_MTD_NAND_DISKONCHIP=m
# CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADVANCED is not set
CONFIG_MTD_NAND_DISKONCHIP_PROBE_ADDRESS=0
# CONFIG_MTD_NAND_DISKONCHIP_BBTWRITE is not set
CONFIG_MTD_NAND_CAFE=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_ALAUDA=m
CONFIG_MTD_ONENAND=m
CONFIG_MTD_ONENAND_VERIFY_WRITE=y
CONFIG_MTD_ONENAND_GENERIC=m
# CONFIG_MTD_ONENAND_OTP is not set
CONFIG_MTD_ONENAND_2X_PROGRAM=y
CONFIG_MTD_ONENAND_SIM=m

#
# LPDDR flash memory drivers
#
CONFIG_MTD_LPDDR=m
CONFIG_MTD_QINFO_PROBE=m
CONFIG_MTD_UBI=m
CONFIG_MTD_UBI_WL_THRESHOLD=4096
CONFIG_MTD_UBI_BEB_RESERVE=1
CONFIG_MTD_UBI_GLUEBI=m
# CONFIG_MTD_UBI_DEBUG is not set
CONFIG_PARPORT=m
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_SERIAL=m
CONFIG_PARPORT_PC_FIFO=y
# CONFIG_PARPORT_PC_SUPERIO is not set
CONFIG_PARPORT_PC_PCMCIA=m
# CONFIG_PARPORT_GSC is not set
CONFIG_PARPORT_AX88796=m
CONFIG_PARPORT_1284=y
CONFIG_PARPORT_NOT_PC=y
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
CONFIG_BLK_DEV_FD=m
CONFIG_PARIDE=m

#
# Parallel IDE high-level drivers
#
CONFIG_PARIDE_PD=m
CONFIG_PARIDE_PCD=m
CONFIG_PARIDE_PF=m
CONFIG_PARIDE_PT=m
CONFIG_PARIDE_PG=m

#
# Parallel IDE protocol modules
#
CONFIG_PARIDE_ATEN=m
CONFIG_PARIDE_BPCK=m
CONFIG_PARIDE_COMM=m
CONFIG_PARIDE_DSTR=m
CONFIG_PARIDE_FIT2=m
CONFIG_PARIDE_FIT3=m
CONFIG_PARIDE_EPAT=m
# CONFIG_PARIDE_EPATC8 is not set
CONFIG_PARIDE_EPIA=m
CONFIG_PARIDE_FRIQ=m
CONFIG_PARIDE_FRPW=m
CONFIG_PARIDE_KBIC=m
CONFIG_PARIDE_KTTI=m
CONFIG_PARIDE_ON20=m
CONFIG_PARIDE_ON26=m
CONFIG_BLK_CPQ_DA=m
CONFIG_BLK_CPQ_CISS_DA=m
CONFIG_CISS_SCSI_TAPE=y
CONFIG_BLK_DEV_DAC960=m
CONFIG_BLK_DEV_UMEM=m
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
CONFIG_BLK_DEV_CRYPTOLOOP=m
CONFIG_BLK_DEV_DRBD=m
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_BLK_DEV_NBD=m
CONFIG_BLK_DEV_OSD=m
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_UB is not set
CONFIG_BLK_DEV_RAM=y
CONFIG_BLK_DEV_RAM_COUNT=16
CONFIG_BLK_DEV_RAM_SIZE=65536
# CONFIG_BLK_DEV_XIP is not set
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
# CONFIG_CDROM_PKTCDVD_WCACHE is not set
CONFIG_ATA_OVER_ETH=m
CONFIG_XEN_BLKDEV_FRONTEND=m
# CONFIG_XEN_BLKDEV_BACKEND is not set
CONFIG_VIRTIO_BLK=m
# CONFIG_BLK_DEV_HD is not set
CONFIG_BLK_DEV_RBD=m
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_MISC_DEVICES=y
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_AD525X_DPOT_SPI=m
CONFIG_IBM_ASM=m
CONFIG_PHANTOM=m
# CONFIG_INTEL_MID_PTI is not set
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
CONFIG_TIFM_7XX1=m
CONFIG_ICS932S401=m
CONFIG_ENCLOSURE_SERVICES=m
# CONFIG_CS5535_MFGPT is not set
CONFIG_HP_ILO=m
CONFIG_APDS9802ALS=m
CONFIG_ISL29003=m
CONFIG_ISL29020=m
CONFIG_SENSORS_TSL2550=m
CONFIG_SENSORS_BH1780=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
CONFIG_HMC6352=m
CONFIG_DS1682=m
CONFIG_TI_DAC7512=m
CONFIG_VMWARE_BALLOON=m
CONFIG_BMP085=m
CONFIG_PCH_PHUB=m
# CONFIG_USB_SWITCH_FSA9480 is not set
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
CONFIG_EEPROM_AT24=m
CONFIG_EEPROM_AT25=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
# CONFIG_EEPROM_93XX46 is not set
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y
CONFIG_IWMC3200TOP=m
# CONFIG_IWMC3200TOP_DEBUG is not set
CONFIG_IWMC3200TOP_DEBUGFS=y

#
# Texas Instruments shared transport line discipline
#
CONFIG_TI_ST=m
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
CONFIG_RAID_ATTRS=m
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
CONFIG_SCSI_TGT=m
CONFIG_SCSI_NETLINK=y
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
CONFIG_CHR_DEV_ST=m
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=y
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=y
CONFIG_CHR_DEV_SCH=m
CONFIG_SCSI_ENCLOSURE=m
CONFIG_SCSI_MULTI_LUN=y
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
CONFIG_SCSI_SCAN_ASYNC=y
CONFIG_SCSI_WAIT_SCAN=m

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
CONFIG_SCSI_FC_TGT_ATTRS=y
CONFIG_SCSI_ISCSI_ATTRS=m
CONFIG_SCSI_SAS_ATTRS=m
CONFIG_SCSI_SAS_LIBSAS=m
CONFIG_SCSI_SAS_ATA=y
CONFIG_SCSI_SAS_HOST_SMP=y
CONFIG_SCSI_SRP_ATTRS=m
CONFIG_SCSI_SRP_TGT_ATTRS=y
CONFIG_SCSI_LOWLEVEL=y
CONFIG_ISCSI_TCP=m
CONFIG_ISCSI_BOOT_SYSFS=m
CONFIG_SCSI_CXGB3_ISCSI=m
CONFIG_SCSI_CXGB4_ISCSI=m
CONFIG_SCSI_BNX2_ISCSI=m
# CONFIG_SCSI_BNX2X_FCOE is not set
CONFIG_BE2ISCSI=m
CONFIG_BLK_DEV_3W_XXXX_RAID=m
CONFIG_SCSI_HPSA=m
CONFIG_SCSI_3W_9XXX=m
CONFIG_SCSI_3W_SAS=m
CONFIG_SCSI_ACARD=m
CONFIG_SCSI_AACRAID=m
CONFIG_SCSI_AIC7XXX=m
CONFIG_AIC7XXX_CMDS_PER_DEVICE=8
CONFIG_AIC7XXX_RESET_DELAY_MS=15000
CONFIG_AIC7XXX_DEBUG_ENABLE=y
CONFIG_AIC7XXX_DEBUG_MASK=0
CONFIG_AIC7XXX_REG_PRETTY_PRINT=y
# CONFIG_SCSI_AIC7XXX_OLD is not set
CONFIG_SCSI_AIC79XX=m
CONFIG_AIC79XX_CMDS_PER_DEVICE=32
CONFIG_AIC79XX_RESET_DELAY_MS=5000
CONFIG_AIC79XX_DEBUG_ENABLE=y
CONFIG_AIC79XX_DEBUG_MASK=0
CONFIG_AIC79XX_REG_PRETTY_PRINT=y
CONFIG_SCSI_AIC94XX=m
# CONFIG_AIC94XX_DEBUG is not set
CONFIG_SCSI_MVSAS=m
CONFIG_SCSI_MVSAS_DEBUG=y
# CONFIG_SCSI_MVSAS_TASKLET is not set
# CONFIG_SCSI_MVUMI is not set
CONFIG_SCSI_DPT_I2O=m
CONFIG_SCSI_ADVANSYS=m
CONFIG_SCSI_ARCMSR=m
CONFIG_MEGARAID_NEWGEN=y
CONFIG_MEGARAID_MM=m
CONFIG_MEGARAID_MAILBOX=m
CONFIG_MEGARAID_LEGACY=m
CONFIG_MEGARAID_SAS=m
CONFIG_SCSI_MPT2SAS=m
CONFIG_SCSI_MPT2SAS_MAX_SGE=128
# CONFIG_SCSI_MPT2SAS_LOGGING is not set
CONFIG_SCSI_HPTIOP=m
CONFIG_SCSI_BUSLOGIC=m
CONFIG_VMWARE_PVSCSI=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
CONFIG_FCOE=m
CONFIG_FCOE_FNIC=m
CONFIG_SCSI_DMX3191D=m
CONFIG_SCSI_EATA=m
CONFIG_SCSI_EATA_TAGGED_QUEUE=y
CONFIG_SCSI_EATA_LINKED_COMMANDS=y
CONFIG_SCSI_EATA_MAX_TAGS=16
CONFIG_SCSI_FUTURE_DOMAIN=m
CONFIG_SCSI_GDTH=m
# CONFIG_SCSI_ISCI is not set
CONFIG_SCSI_IPS=m
CONFIG_SCSI_INITIO=m
CONFIG_SCSI_INIA100=m
CONFIG_SCSI_PPA=m
CONFIG_SCSI_IMM=m
# CONFIG_SCSI_IZIP_EPP16 is not set
# CONFIG_SCSI_IZIP_SLOW_CTR is not set
CONFIG_SCSI_STEX=m
CONFIG_SCSI_SYM53C8XX_2=m
CONFIG_SCSI_SYM53C8XX_DMA_ADDRESSING_MODE=1
CONFIG_SCSI_SYM53C8XX_DEFAULT_TAGS=16
CONFIG_SCSI_SYM53C8XX_MAX_TAGS=64
CONFIG_SCSI_SYM53C8XX_MMIO=y
CONFIG_SCSI_IPR=m
# CONFIG_SCSI_IPR_TRACE is not set
# CONFIG_SCSI_IPR_DUMP is not set
CONFIG_SCSI_QLOGIC_1280=m
CONFIG_SCSI_QLA_FC=m
CONFIG_SCSI_QLA_ISCSI=m
CONFIG_SCSI_LPFC=m
CONFIG_SCSI_LPFC_DEBUG_FS=y
CONFIG_SCSI_DC395x=m
CONFIG_SCSI_DC390T=m
CONFIG_SCSI_DEBUG=m
CONFIG_SCSI_PMCRAID=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_SRP=m
CONFIG_SCSI_BFA_FC=m
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
CONFIG_PCMCIA_FDOMAIN=m
CONFIG_PCMCIA_QLOGIC=m
CONFIG_PCMCIA_SYM53C500=m
CONFIG_SCSI_DH=y
CONFIG_SCSI_DH_RDAC=m
CONFIG_SCSI_DH_HP_SW=m
CONFIG_SCSI_DH_EMC=m
CONFIG_SCSI_DH_ALUA=m
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
# CONFIG_SCSI_OSD_DEBUG is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=m
CONFIG_SATA_AHCI_PLATFORM=m
CONFIG_SATA_INIC162X=m
CONFIG_SATA_ACARD_AHCI=m
CONFIG_SATA_SIL24=m
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
CONFIG_PDC_ADMA=y
CONFIG_SATA_QSTOR=m
CONFIG_SATA_SX4=m
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
CONFIG_SATA_MV=m
CONFIG_SATA_NV=m
CONFIG_SATA_PROMISE=m
CONFIG_SATA_SIL=m
CONFIG_SATA_SIS=m
CONFIG_SATA_SVW=m
CONFIG_SATA_ULI=m
CONFIG_SATA_VIA=m
CONFIG_SATA_VITESSE=m

#
# PATA SFF controllers with BMDMA
#
CONFIG_PATA_ALI=m
CONFIG_PATA_AMD=m
# CONFIG_PATA_ARASAN_CF is not set
CONFIG_PATA_ARTOP=m
CONFIG_PATA_ATIIXP=m
CONFIG_PATA_ATP867X=m
CONFIG_PATA_CMD64X=m
CONFIG_PATA_CS5520=m
CONFIG_PATA_CS5530=m
CONFIG_PATA_CS5536=m
CONFIG_PATA_CYPRESS=m
CONFIG_PATA_EFAR=m
CONFIG_PATA_HPT366=m
CONFIG_PATA_HPT37X=m
CONFIG_PATA_HPT3X2N=m
CONFIG_PATA_HPT3X3=m
# CONFIG_PATA_HPT3X3_DMA is not set
CONFIG_PATA_IT8213=m
CONFIG_PATA_IT821X=m
CONFIG_PATA_JMICRON=m
CONFIG_PATA_MARVELL=m
CONFIG_PATA_NETCELL=m
CONFIG_PATA_NINJA32=m
CONFIG_PATA_NS87415=m
CONFIG_PATA_OLDPIIX=m
CONFIG_PATA_OPTIDMA=m
CONFIG_PATA_PDC2027X=m
CONFIG_PATA_PDC_OLD=m
CONFIG_PATA_RADISYS=m
CONFIG_PATA_RDC=m
CONFIG_PATA_SC1200=m
CONFIG_PATA_SCH=m
CONFIG_PATA_SERVERWORKS=m
CONFIG_PATA_SIL680=m
CONFIG_PATA_SIS=y
# CONFIG_PATA_TOSHIBA is not set
CONFIG_PATA_TRIFLEX=m
CONFIG_PATA_VIA=m
CONFIG_PATA_WINBOND=m

#
# PIO-only SFF controllers
#
CONFIG_PATA_CMD640_PCI=m
CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_OPTI=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_PLATFORM=m
CONFIG_PATA_RZ1000=m

#
# Generic fallback / legacy drivers
#
CONFIG_PATA_ACPI=y
CONFIG_ATA_GENERIC=y
CONFIG_PATA_LEGACY=m
CONFIG_MD=y
CONFIG_BLK_DEV_MD=y
CONFIG_MD_AUTODETECT=y
CONFIG_MD_LINEAR=m
CONFIG_MD_RAID0=m
CONFIG_MD_RAID1=m
CONFIG_MD_RAID10=m
CONFIG_MD_RAID456=m
# CONFIG_MULTICORE_RAID456 is not set
CONFIG_MD_MULTIPATH=m
CONFIG_MD_FAULTY=m
CONFIG_BLK_DEV_DM=y
# CONFIG_DM_DEBUG is not set
CONFIG_DM_CRYPT=m
CONFIG_DM_SNAPSHOT=y
# CONFIG_DM_THIN_PROVISIONING is not set
CONFIG_DM_MIRROR=y
CONFIG_DM_RAID=m
# CONFIG_DM_LOG_USERSPACE is not set
CONFIG_DM_ZERO=m
CONFIG_DM_MULTIPATH=y
CONFIG_DM_MULTIPATH_QL=m
CONFIG_DM_MULTIPATH_ST=m
# CONFIG_DM_DELAY is not set
CONFIG_DM_UEVENT=y
# CONFIG_DM_FLAKEY is not set
CONFIG_TARGET_CORE=m
CONFIG_TCM_IBLOCK=m
CONFIG_TCM_FILEIO=m
CONFIG_TCM_PSCSI=m
# CONFIG_LOOPBACK_TARGET is not set
# CONFIG_TCM_FC is not set
# CONFIG_ISCSI_TARGET is not set
CONFIG_FUSION=y
CONFIG_FUSION_SPI=m
CONFIG_FUSION_FC=m
CONFIG_FUSION_SAS=m
CONFIG_FUSION_MAX_SGE=128
CONFIG_FUSION_CTL=m
CONFIG_FUSION_LAN=m
CONFIG_FUSION_LOGGING=y

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_OHCI_DEBUG=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_I2O=m
CONFIG_I2O_LCT_NOTIFY_ON_CHANGES=y
CONFIG_I2O_EXT_ADAPTEC=y
CONFIG_I2O_EXT_ADAPTEC_DMA64=y
CONFIG_I2O_CONFIG=m
CONFIG_I2O_CONFIG_OLD_IOCTL=y
CONFIG_I2O_BUS=m
CONFIG_I2O_BLOCK=m
CONFIG_I2O_SCSI=m
CONFIG_I2O_PROC=m
CONFIG_MACINTOSH_DRIVERS=y
CONFIG_MAC_EMUMOUSEBTN=y
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
CONFIG_BONDING=m
CONFIG_DUMMY=m
CONFIG_EQUALIZER=m
CONFIG_NET_FC=y
CONFIG_MII=y
CONFIG_IEEE802154_DRIVERS=m
# CONFIG_IEEE802154_FAKEHARD is not set
CONFIG_IFB=m
CONFIG_MACVLAN=m
# CONFIG_MACVTAP is not set
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
# CONFIG_NETPOLL_TRAP is not set
CONFIG_NET_POLL_CONTROLLER=y
CONFIG_TUN=y
CONFIG_VETH=m
CONFIG_VIRTIO_NET=m
CONFIG_SUNGEM_PHY=m
# CONFIG_ARCNET is not set
CONFIG_ATM_DRIVERS=y
# CONFIG_ATM_DUMMY is not set
CONFIG_ATM_TCP=m
CONFIG_ATM_LANAI=m
CONFIG_ATM_ENI=m
# CONFIG_ATM_ENI_DEBUG is not set
# CONFIG_ATM_ENI_TUNE_BURST is not set
CONFIG_ATM_FIRESTREAM=m
CONFIG_ATM_ZATM=m
# CONFIG_ATM_ZATM_DEBUG is not set
CONFIG_ATM_NICSTAR=m
# CONFIG_ATM_NICSTAR_USE_SUNI is not set
# CONFIG_ATM_NICSTAR_USE_IDT77105 is not set
CONFIG_ATM_IDT77252=m
# CONFIG_ATM_IDT77252_DEBUG is not set
# CONFIG_ATM_IDT77252_RCV_ALL is not set
CONFIG_ATM_IDT77252_USE_SUNI=y
CONFIG_ATM_AMBASSADOR=m
# CONFIG_ATM_AMBASSADOR_DEBUG is not set
CONFIG_ATM_HORIZON=m
# CONFIG_ATM_HORIZON_DEBUG is not set
CONFIG_ATM_IA=m
# CONFIG_ATM_IA_DEBUG is not set
CONFIG_ATM_FORE200E=m
# CONFIG_ATM_FORE200E_USE_TASKLET is not set
CONFIG_ATM_FORE200E_TX_RETRY=16
CONFIG_ATM_FORE200E_DEBUG=0
CONFIG_ATM_HE=m
CONFIG_ATM_HE_USE_SUNI=y
CONFIG_ATM_SOLOS=m

#
# CAIF transport drivers
#
CONFIG_CAIF_TTY=m
CONFIG_CAIF_SPI_SLAVE=m
# CONFIG_CAIF_SPI_SYNC is not set
# CONFIG_CAIF_HSI is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
CONFIG_PCMCIA_3C574=m
CONFIG_PCMCIA_3C589=m
CONFIG_VORTEX=m
CONFIG_TYPHOON=m
CONFIG_NET_VENDOR_ADAPTEC=y
CONFIG_ADAPTEC_STARFIRE=m
CONFIG_NET_VENDOR_ALTEON=y
CONFIG_ACENIC=m
# CONFIG_ACENIC_OMIT_TIGON_I is not set
CONFIG_NET_VENDOR_AMD=y
CONFIG_AMD8111_ETH=m
CONFIG_PCNET32=m
CONFIG_PCMCIA_NMCLAN=m
CONFIG_NET_VENDOR_ATHEROS=y
CONFIG_ATL2=m
CONFIG_ATL1=m
CONFIG_ATL1E=m
CONFIG_ATL1C=m
CONFIG_NET_VENDOR_BROADCOM=y
CONFIG_B44=m
CONFIG_B44_PCI_AUTOSELECT=y
CONFIG_B44_PCICORE_AUTOSELECT=y
CONFIG_B44_PCI=y
CONFIG_BNX2=m
CONFIG_CNIC=m
CONFIG_TIGON3=m
CONFIG_BNX2X=m
CONFIG_NET_VENDOR_BROCADE=y
CONFIG_BNA=m
CONFIG_NET_VENDOR_CHELSIO=y
CONFIG_CHELSIO_T1=m
CONFIG_CHELSIO_T1_1G=y
CONFIG_CHELSIO_T3=m
CONFIG_CHELSIO_T4=m
CONFIG_CHELSIO_T4VF=m
CONFIG_NET_VENDOR_CISCO=y
CONFIG_ENIC=m
CONFIG_DNET=m
CONFIG_NET_VENDOR_DEC=y
CONFIG_NET_TULIP=y
CONFIG_DE2104X=m
CONFIG_DE2104X_DSL=0
CONFIG_TULIP=m
# CONFIG_TULIP_MWI is not set
# CONFIG_TULIP_MMIO is not set
# CONFIG_TULIP_NAPI is not set
CONFIG_DE4X5=m
CONFIG_WINBOND_840=m
CONFIG_DM9102=m
CONFIG_ULI526X=m
CONFIG_PCMCIA_XIRCOM=m
CONFIG_NET_VENDOR_DLINK=y
CONFIG_DE600=m
CONFIG_DE620=m
# CONFIG_DL2K is not set
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
CONFIG_NET_VENDOR_EMULEX=y
CONFIG_BE2NET=m
CONFIG_NET_VENDOR_EXAR=y
CONFIG_S2IO=m
CONFIG_VXGE=m
# CONFIG_VXGE_DEBUG_TRACE_ALL is not set
CONFIG_NET_VENDOR_FUJITSU=y
CONFIG_PCMCIA_FMVJ18X=m
CONFIG_NET_VENDOR_HP=y
CONFIG_HP100=m
CONFIG_NET_VENDOR_INTEL=y
CONFIG_E100=m
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_IGB=m
CONFIG_IGB_DCA=y
CONFIG_IGBVF=m
CONFIG_IXGB=m
CONFIG_IXGBE=m
CONFIG_IXGBE_DCA=y
CONFIG_IXGBE_DCB=y
CONFIG_IXGBEVF=m
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_ZNET is not set
CONFIG_IP1000=m
CONFIG_JME=m
CONFIG_NET_VENDOR_MARVELL=y
CONFIG_SKGE=m
# CONFIG_SKGE_DEBUG is not set
# CONFIG_SKGE_GENESIS is not set
CONFIG_SKY2=m
# CONFIG_SKY2_DEBUG is not set
CONFIG_NET_VENDOR_MELLANOX=y
CONFIG_MLX4_EN=m
CONFIG_MLX4_CORE=m
CONFIG_MLX4_DEBUG=y
CONFIG_NET_VENDOR_MICREL=y
CONFIG_KS8842=m
CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSZ884X_PCI=m
CONFIG_NET_VENDOR_MICROCHIP=y
# CONFIG_ENC28J60 is not set
CONFIG_NET_VENDOR_MYRI=y
CONFIG_MYRI10GE=m
CONFIG_MYRI10GE_DCA=y
CONFIG_FEALNX=m
CONFIG_NET_VENDOR_NATSEMI=y
CONFIG_NATSEMI=m
CONFIG_NS83820=m
CONFIG_NET_VENDOR_8390=y
CONFIG_PCMCIA_AXNET=m
CONFIG_NE2K_PCI=m
CONFIG_PCMCIA_PCNET=m
CONFIG_NET_VENDOR_NVIDIA=y
CONFIG_FORCEDETH=m
CONFIG_NET_VENDOR_OKI=y
CONFIG_PCH_GBE=m
CONFIG_ETHOC=m
# CONFIG_NET_PACKET_ENGINE is not set
CONFIG_NET_VENDOR_QLOGIC=y
CONFIG_QLA3XXX=m
CONFIG_QLCNIC=m
CONFIG_QLGE=m
CONFIG_NETXEN_NIC=m
CONFIG_NET_VENDOR_REALTEK=y
CONFIG_ATP=m
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_PIO=y
# CONFIG_8139TOO_TUNE_TWISTER is not set
CONFIG_8139TOO_8129=y
# CONFIG_8139_OLD_RX_RESET is not set
CONFIG_R8169=m
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_SEEQ=y
# CONFIG_SEEQ8005 is not set
CONFIG_NET_VENDOR_SILAN=y
CONFIG_SC92031=m
CONFIG_NET_VENDOR_SIS=y
CONFIG_SIS900=m
CONFIG_SIS190=m
CONFIG_SFC=m
CONFIG_SFC_MTD=y
CONFIG_NET_VENDOR_SMSC=y
CONFIG_PCMCIA_SMC91C92=m
CONFIG_EPIC100=m
CONFIG_SMSC9420=m
CONFIG_NET_VENDOR_STMICRO=y
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_DEBUG_FS is not set
# CONFIG_STMMAC_DA is not set
CONFIG_STMMAC_RING=y
# CONFIG_STMMAC_CHAINED is not set
CONFIG_NET_VENDOR_SUN=y
CONFIG_HAPPYMEAL=m
CONFIG_SUNGEM=m
CONFIG_CASSINI=m
CONFIG_NIU=m
CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_TEHUTI=m
CONFIG_NET_VENDOR_TI=y
CONFIG_TLAN=m
CONFIG_NET_VENDOR_VIA=y
CONFIG_VIA_RHINE=m
CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
CONFIG_NET_VENDOR_XIRCOM=y
CONFIG_PCMCIA_XIRC2PS=m
CONFIG_FDDI=y
CONFIG_DEFXX=m
# CONFIG_DEFXX_MMIO is not set
CONFIG_SKFP=m
# CONFIG_HIPPI is not set
CONFIG_NET_SB1000=m
CONFIG_PHYLIB=y

#
# MII PHY device drivers
#
CONFIG_MARVELL_PHY=y
CONFIG_DAVICOM_PHY=y
CONFIG_QSEMI_PHY=y
CONFIG_LXT_PHY=y
CONFIG_CICADA_PHY=y
CONFIG_VITESSE_PHY=y
CONFIG_SMSC_PHY=y
CONFIG_BROADCOM_PHY=y
CONFIG_ICPLUS_PHY=y
CONFIG_REALTEK_PHY=y
CONFIG_NATIONAL_PHY=y
CONFIG_STE10XP=y
CONFIG_LSI_ET1011C_PHY=y
CONFIG_MICREL_PHY=m
CONFIG_FIXED_PHY=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
CONFIG_PLIP=m
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=m
CONFIG_PPP_DEFLATE=m
CONFIG_PPP_FILTER=y
CONFIG_PPP_MPPE=m
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOATM=m
CONFIG_PPPOE=m
CONFIG_PPTP=m
CONFIG_PPPOL2TP=m
CONFIG_PPP_ASYNC=m
CONFIG_PPP_SYNC_TTY=m
CONFIG_SLIP=m
CONFIG_SLHC=y
CONFIG_SLIP_COMPRESSED=y
CONFIG_SLIP_SMART=y
CONFIG_SLIP_MODE_SLIP6=y
CONFIG_TR=y
CONFIG_PCMCIA_IBMTR=m
CONFIG_IBMOL=m
CONFIG_3C359=m
CONFIG_TMS380TR=m
CONFIG_TMSPCI=m
CONFIG_ABYSS=m

#
# USB Network Adapters
#
CONFIG_USB_CATC=m
CONFIG_USB_KAWETH=m
CONFIG_USB_PEGASUS=m
CONFIG_USB_RTL8150=m
CONFIG_USB_USBNET=m
CONFIG_USB_NET_AX8817X=m
CONFIG_USB_NET_CDCETHER=m
CONFIG_USB_NET_CDC_EEM=m
CONFIG_USB_NET_CDC_NCM=m
CONFIG_USB_NET_DM9601=m
CONFIG_USB_NET_SMSC75XX=m
CONFIG_USB_NET_SMSC95XX=m
CONFIG_USB_NET_GL620A=m
CONFIG_USB_NET_NET1080=m
CONFIG_USB_NET_PLUSB=m
CONFIG_USB_NET_MCS7830=m
CONFIG_USB_NET_RNDIS_HOST=m
CONFIG_USB_NET_CDC_SUBSET=m
CONFIG_USB_ALI_M5632=y
CONFIG_USB_AN2720=y
CONFIG_USB_BELKIN=y
CONFIG_USB_ARMLINUX=y
CONFIG_USB_EPSON2888=y
CONFIG_USB_KC2190=y
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_NET_CX82310_ETH=m
# CONFIG_USB_NET_KALMIA is not set
CONFIG_USB_HSO=m
CONFIG_USB_NET_INT51X1=m
CONFIG_USB_CDC_PHONET=m
CONFIG_USB_IPHETH=m
CONFIG_USB_SIERRA_NET=m
# CONFIG_USB_VL600 is not set
CONFIG_WLAN=y
CONFIG_PCMCIA_RAYCS=m
CONFIG_LIBERTAS_THINFIRM=m
# CONFIG_LIBERTAS_THINFIRM_DEBUG is not set
CONFIG_LIBERTAS_THINFIRM_USB=m
CONFIG_AIRO=m
CONFIG_ATMEL=m
CONFIG_PCI_ATMEL=m
CONFIG_PCMCIA_ATMEL=m
CONFIG_AT76C50X_USB=m
CONFIG_AIRO_CS=m
CONFIG_PCMCIA_WL3501=m
CONFIG_PRISM54=m
CONFIG_USB_ZD1201=m
CONFIG_USB_NET_RNDIS_WLAN=m
CONFIG_RTL8180=m
CONFIG_RTL8187=m
CONFIG_RTL8187_LEDS=y
CONFIG_ADM8211=m
CONFIG_MAC80211_HWSIM=m
CONFIG_MWL8K=m
CONFIG_ATH_COMMON=m
# CONFIG_ATH_DEBUG is not set
CONFIG_ATH5K=m
# CONFIG_ATH5K_DEBUG is not set
# CONFIG_ATH5K_TRACER is not set
CONFIG_ATH5K_PCI=y
CONFIG_ATH9K_HW=m
CONFIG_ATH9K_COMMON=m
CONFIG_ATH9K=m
# CONFIG_ATH9K_PCI is not set
# CONFIG_ATH9K_AHB is not set
CONFIG_ATH9K_DEBUGFS=y
CONFIG_ATH9K_RATE_CONTROL=y
CONFIG_ATH9K_HTC=m
CONFIG_ATH9K_HTC_DEBUGFS=y
CONFIG_CARL9170=m
CONFIG_CARL9170_LEDS=y
# CONFIG_CARL9170_DEBUGFS is not set
CONFIG_CARL9170_WPC=y
# CONFIG_CARL9170_HWRNG is not set
# CONFIG_ATH6KL is not set
CONFIG_B43=m
CONFIG_B43_SSB=y
CONFIG_B43_PCI_AUTOSELECT=y
CONFIG_B43_PCICORE_AUTOSELECT=y
# CONFIG_B43_PCMCIA is not set
# CONFIG_B43_SDIO is not set
CONFIG_B43_PIO=y
CONFIG_B43_PHY_N=y
CONFIG_B43_PHY_LP=y
# CONFIG_B43_PHY_HT is not set
CONFIG_B43_LEDS=y
CONFIG_B43_HWRNG=y
# CONFIG_B43_DEBUG is not set
CONFIG_B43LEGACY=m
CONFIG_B43LEGACY_PCI_AUTOSELECT=y
CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y
CONFIG_B43LEGACY_LEDS=y
CONFIG_B43LEGACY_HWRNG=y
CONFIG_B43LEGACY_DEBUG=y
CONFIG_B43LEGACY_DMA=y
CONFIG_B43LEGACY_PIO=y
CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y
# CONFIG_B43LEGACY_DMA_MODE is not set
# CONFIG_B43LEGACY_PIO_MODE is not set
# CONFIG_BRCMSMAC is not set
# CONFIG_BRCMFMAC is not set
CONFIG_HOSTAP=m
CONFIG_HOSTAP_FIRMWARE=y
CONFIG_HOSTAP_FIRMWARE_NVRAM=y
CONFIG_HOSTAP_PLX=m
CONFIG_HOSTAP_PCI=m
CONFIG_HOSTAP_CS=m
CONFIG_IPW2100=m
CONFIG_IPW2100_MONITOR=y
# CONFIG_IPW2100_DEBUG is not set
CONFIG_IPW2200=m
CONFIG_IPW2200_MONITOR=y
CONFIG_IPW2200_RADIOTAP=y
CONFIG_IPW2200_PROMISCUOUS=y
CONFIG_IPW2200_QOS=y
# CONFIG_IPW2200_DEBUG is not set
CONFIG_LIBIPW=m
CONFIG_LIBIPW_DEBUG=y
# CONFIG_IWLWIFI is not set
CONFIG_IWLWIFI_LEGACY=m

#
# Debugging Options
#
# CONFIG_IWLWIFI_LEGACY_DEBUG is not set
# CONFIG_IWLWIFI_LEGACY_DEBUGFS is not set
# CONFIG_IWLWIFI_LEGACY_DEVICE_TRACING is not set
CONFIG_IWL4965=m
CONFIG_IWL3945=m
CONFIG_IWM=m
# CONFIG_IWM_DEBUG is not set
CONFIG_IWM_TRACING=y
CONFIG_LIBERTAS=m
CONFIG_LIBERTAS_USB=m
CONFIG_LIBERTAS_CS=m
CONFIG_LIBERTAS_SDIO=m
CONFIG_LIBERTAS_SPI=m
# CONFIG_LIBERTAS_DEBUG is not set
CONFIG_LIBERTAS_MESH=y
CONFIG_HERMES=m
# CONFIG_HERMES_PRISM is not set
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_PLX_HERMES=m
CONFIG_TMD_HERMES=m
CONFIG_NORTEL_HERMES=m
CONFIG_PCMCIA_HERMES=m
CONFIG_PCMCIA_SPECTRUM=m
CONFIG_ORINOCO_USB=m
CONFIG_P54_COMMON=m
CONFIG_P54_USB=m
CONFIG_P54_PCI=m
CONFIG_P54_SPI=m
# CONFIG_P54_SPI_DEFAULT_EEPROM is not set
CONFIG_P54_LEDS=y
CONFIG_RT2X00=m
CONFIG_RT2400PCI=m
CONFIG_RT2500PCI=m
CONFIG_RT61PCI=m
CONFIG_RT2800PCI=m
CONFIG_RT2800PCI_RT33XX=y
CONFIG_RT2800PCI_RT35XX=y
CONFIG_RT2800PCI_RT53XX=y
CONFIG_RT2500USB=m
CONFIG_RT73USB=m
CONFIG_RT2800USB=m
CONFIG_RT2800USB_RT33XX=y
# CONFIG_RT2800USB_RT35XX is not set
# CONFIG_RT2800USB_RT53XX is not set
CONFIG_RT2800USB_UNKNOWN=y
CONFIG_RT2800_LIB=m
CONFIG_RT2X00_LIB_PCI=m
CONFIG_RT2X00_LIB_USB=m
CONFIG_RT2X00_LIB=m
CONFIG_RT2X00_LIB_FIRMWARE=y
CONFIG_RT2X00_LIB_CRYPTO=y
CONFIG_RT2X00_LIB_LEDS=y
# CONFIG_RT2X00_LIB_DEBUGFS is not set
# CONFIG_RT2X00_DEBUG is not set
CONFIG_RTL8192CE=m
CONFIG_RTL8192SE=m
# CONFIG_RTL8192DE is not set
# CONFIG_RTL8192CU is not set
CONFIG_RTLWIFI=m
CONFIG_RTL8192C_COMMON=m
CONFIG_WL1251=m
CONFIG_WL1251_SPI=m
CONFIG_WL1251_SDIO=m
CONFIG_WL12XX_MENU=m
CONFIG_WL12XX=m
CONFIG_WL12XX_SPI=m
CONFIG_WL12XX_SDIO=m
# CONFIG_WL12XX_SDIO_TEST is not set
CONFIG_WL12XX_PLATFORM_DATA=y
CONFIG_ZD1211RW=m
# CONFIG_ZD1211RW_DEBUG is not set
# CONFIG_MWIFIEX is not set

#
# WiMAX Wireless Broadband devices
#
CONFIG_WIMAX_I2400M=m
CONFIG_WIMAX_I2400M_USB=m
CONFIG_WIMAX_I2400M_SDIO=m
CONFIG_WIMAX_IWMC3200_SDIO=y
CONFIG_WIMAX_I2400M_DEBUG_LEVEL=8
CONFIG_WAN=y
CONFIG_LANMEDIA=m
CONFIG_HDLC=m
CONFIG_HDLC_RAW=m
CONFIG_HDLC_RAW_ETH=m
CONFIG_HDLC_CISCO=m
CONFIG_HDLC_FR=m
CONFIG_HDLC_PPP=m
CONFIG_HDLC_X25=m
CONFIG_PCI200SYN=m
CONFIG_WANXL=m
# CONFIG_PC300TOO is not set
CONFIG_FARSYNC=m
CONFIG_DSCC4=m
CONFIG_DSCC4_PCISYNC=y
CONFIG_DSCC4_PCI_RST=y
CONFIG_DLCI=m
CONFIG_DLCI_MAX=8
CONFIG_WAN_ROUTER_DRIVERS=m
CONFIG_CYCLADES_SYNC=m
CONFIG_CYCLOMX_X25=y
CONFIG_LAPBETHER=m
CONFIG_X25_ASY=m
CONFIG_SBNI=m
# CONFIG_SBNI_MULTILINE is not set
CONFIG_XEN_NETDEV_FRONTEND=m
# CONFIG_XEN_NETDEV_BACKEND is not set
CONFIG_VMXNET3=m
CONFIG_ISDN=y
CONFIG_ISDN_I4L=m
CONFIG_ISDN_PPP=y
CONFIG_ISDN_PPP_VJ=y
CONFIG_ISDN_MPP=y
CONFIG_IPPP_FILTER=y
CONFIG_ISDN_PPP_BSDCOMP=m
CONFIG_ISDN_AUDIO=y
CONFIG_ISDN_TTY_FAX=y
CONFIG_ISDN_X25=y

#
# ISDN feature submodules
#
CONFIG_ISDN_DIVERSION=m

#
# ISDN4Linux hardware drivers
#

#
# Passive cards
#
CONFIG_ISDN_DRV_HISAX=m

#
# D-channel protocol features
#
CONFIG_HISAX_EURO=y
CONFIG_DE_AOC=y
# CONFIG_HISAX_NO_SENDCOMPLETE is not set
# CONFIG_HISAX_NO_LLC is not set
# CONFIG_HISAX_NO_KEYPAD is not set
CONFIG_HISAX_1TR6=y
CONFIG_HISAX_NI1=y
CONFIG_HISAX_MAX_CARDS=8

#
# HiSax supported cards
#
CONFIG_HISAX_16_3=y
CONFIG_HISAX_TELESPCI=y
CONFIG_HISAX_S0BOX=y
CONFIG_HISAX_FRITZPCI=y
CONFIG_HISAX_AVM_A1_PCMCIA=y
CONFIG_HISAX_ELSA=y
CONFIG_HISAX_DIEHLDIVA=y
CONFIG_HISAX_SEDLBAUER=y
CONFIG_HISAX_NETJET=y
CONFIG_HISAX_NETJET_U=y
CONFIG_HISAX_NICCY=y
CONFIG_HISAX_BKM_A4T=y
CONFIG_HISAX_SCT_QUADRO=y
CONFIG_HISAX_GAZEL=y
CONFIG_HISAX_HFC_PCI=y
CONFIG_HISAX_W6692=y
CONFIG_HISAX_HFC_SX=y
CONFIG_HISAX_ENTERNOW_PCI=y
# CONFIG_HISAX_DEBUG is not set

#
# HiSax PCMCIA card service modules
#
CONFIG_HISAX_SEDLBAUER_CS=m
CONFIG_HISAX_ELSA_CS=m
CONFIG_HISAX_AVM_A1_CS=m
CONFIG_HISAX_TELES_CS=m

#
# HiSax sub driver modules
#
CONFIG_HISAX_ST5481=m
CONFIG_HISAX_HFCUSB=m
CONFIG_HISAX_HFC4S8S=m
CONFIG_HISAX_FRITZ_PCIPNP=m

#
# Active cards
#
CONFIG_ISDN_CAPI=m
CONFIG_ISDN_DRV_AVMB1_VERBOSE_REASON=y
CONFIG_CAPI_TRACE=y
CONFIG_ISDN_CAPI_MIDDLEWARE=y
CONFIG_ISDN_CAPI_CAPI20=m
CONFIG_ISDN_CAPI_CAPIDRV=m

#
# CAPI hardware drivers
#
CONFIG_CAPI_AVM=y
CONFIG_ISDN_DRV_AVMB1_B1PCI=m
CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y
CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m
CONFIG_ISDN_DRV_AVMB1_AVM_CS=m
CONFIG_ISDN_DRV_AVMB1_T1PCI=m
CONFIG_ISDN_DRV_AVMB1_C4=m
CONFIG_CAPI_EICON=y
CONFIG_ISDN_DIVAS=m
CONFIG_ISDN_DIVAS_BRIPCI=y
CONFIG_ISDN_DIVAS_PRIPCI=y
CONFIG_ISDN_DIVAS_DIVACAPI=m
CONFIG_ISDN_DIVAS_USERIDI=m
CONFIG_ISDN_DIVAS_MAINT=m
CONFIG_ISDN_DRV_GIGASET=m
# CONFIG_GIGASET_CAPI is not set
CONFIG_GIGASET_I4L=y
# CONFIG_GIGASET_DUMMYLL is not set
CONFIG_GIGASET_BASE=m
CONFIG_GIGASET_M105=m
CONFIG_GIGASET_M101=m
# CONFIG_GIGASET_DEBUG is not set
CONFIG_HYSDN=m
CONFIG_HYSDN_CAPI=y
CONFIG_MISDN=m
CONFIG_MISDN_DSP=m
CONFIG_MISDN_L1OIP=m

#
# mISDN hardware drivers
#
CONFIG_MISDN_HFCPCI=m
CONFIG_MISDN_HFCMULTI=m
CONFIG_MISDN_HFCUSB=m
CONFIG_MISDN_AVMFRITZ=m
CONFIG_MISDN_SPEEDFAX=m
CONFIG_MISDN_INFINEON=m
CONFIG_MISDN_W6692=m
CONFIG_MISDN_NETJET=m
CONFIG_MISDN_IPAC=m
CONFIG_MISDN_ISAR=m
CONFIG_ISDN_HDLC=m
CONFIG_PHONE=m
CONFIG_PHONE_IXJ=m
CONFIG_PHONE_IXJ_PCMCIA=m

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_FF_MEMLESS=m
CONFIG_INPUT_POLLDEV=m
CONFIG_INPUT_SPARSEKMAP=m

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSEDEV_PSAUX=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_JOYDEV=m
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
CONFIG_KEYBOARD_ADP5520=m
CONFIG_KEYBOARD_ADP5588=m
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
CONFIG_KEYBOARD_LKKBD=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
CONFIG_KEYBOARD_TCA6416=m
CONFIG_KEYBOARD_MATRIX=m
CONFIG_KEYBOARD_LM8323=m
CONFIG_KEYBOARD_MAX7359=m
CONFIG_KEYBOARD_MCS=m
# CONFIG_KEYBOARD_MPR121 is not set
CONFIG_KEYBOARD_NEWTON=m
CONFIG_KEYBOARD_OPENCORES=m
CONFIG_KEYBOARD_STOWAWAY=m
CONFIG_KEYBOARD_SUNKBD=m
CONFIG_KEYBOARD_STMPE=m
CONFIG_KEYBOARD_TC3589X=m
CONFIG_KEYBOARD_XTKBD=m
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=m
CONFIG_MOUSE_PS2_ALPS=y
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_LIFEBOOK=y
CONFIG_MOUSE_PS2_TRACKPOINT=y
CONFIG_MOUSE_PS2_ELANTECH=y
CONFIG_MOUSE_PS2_SENTELIC=y
# CONFIG_MOUSE_PS2_TOUCHKIT is not set
CONFIG_MOUSE_SERIAL=m
CONFIG_MOUSE_APPLETOUCH=m
CONFIG_MOUSE_BCM5974=m
CONFIG_MOUSE_VSXXXAA=m
CONFIG_MOUSE_GPIO=m
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_INPUT_JOYSTICK=y
CONFIG_JOYSTICK_ANALOG=m
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=m
CONFIG_JOYSTICK_COBRA=m
CONFIG_JOYSTICK_GF2K=m
CONFIG_JOYSTICK_GRIP=m
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=m
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=m
CONFIG_JOYSTICK_IFORCE=m
CONFIG_JOYSTICK_IFORCE_USB=y
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=m
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=m
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_DB9=m
CONFIG_JOYSTICK_GAMECON=m
CONFIG_JOYSTICK_TURBOGRAFX=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
CONFIG_JOYSTICK_XPAD_FF=y
CONFIG_JOYSTICK_XPAD_LEDS=y
CONFIG_JOYSTICK_WALKERA0701=m
CONFIG_INPUT_TABLET=y
CONFIG_TABLET_USB_ACECAD=m
CONFIG_TABLET_USB_AIPTEK=m
CONFIG_TABLET_USB_GTCO=m
CONFIG_TABLET_USB_HANWANG=m
CONFIG_TABLET_USB_KBTAB=m
CONFIG_TABLET_USB_WACOM=m
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_88PM860X=m
CONFIG_TOUCHSCREEN_ADS7846=m
CONFIG_TOUCHSCREEN_AD7877=m
CONFIG_TOUCHSCREEN_AD7879=m
CONFIG_TOUCHSCREEN_AD7879_I2C=m
CONFIG_TOUCHSCREEN_AD7879_SPI=m
# CONFIG_TOUCHSCREEN_ATMEL_MXT is not set
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_DA9034=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_FUJITSU=m
CONFIG_TOUCHSCREEN_GUNZE=m
CONFIG_TOUCHSCREEN_ELO=m
CONFIG_TOUCHSCREEN_WACOM_W8001=m
# CONFIG_TOUCHSCREEN_MAX11801 is not set
CONFIG_TOUCHSCREEN_MCS5000=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=m
CONFIG_TOUCHSCREEN_MK712=m
CONFIG_TOUCHSCREEN_PENMOUNT=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
CONFIG_TOUCHSCREEN_UCB1400=m
# CONFIG_TOUCHSCREEN_WM831X is not set
CONFIG_TOUCHSCREEN_WM97XX=m
CONFIG_TOUCHSCREEN_WM9705=y
CONFIG_TOUCHSCREEN_WM9712=y
CONFIG_TOUCHSCREEN_WM9713=y
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
CONFIG_TOUCHSCREEN_MC13783=m
CONFIG_TOUCHSCREEN_USB_EGALAX=y
CONFIG_TOUCHSCREEN_USB_PANJIT=y
CONFIG_TOUCHSCREEN_USB_3M=y
CONFIG_TOUCHSCREEN_USB_ITM=y
CONFIG_TOUCHSCREEN_USB_ETURBO=y
CONFIG_TOUCHSCREEN_USB_GUNZE=y
CONFIG_TOUCHSCREEN_USB_DMC_TSC10=y
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH=y
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_E2I=y
CONFIG_TOUCHSCREEN_USB_ZYTRONIC=y
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
# CONFIG_TOUCHSCREEN_TSC_SERIO is not set
# CONFIG_TOUCHSCREEN_TSC2005 is not set
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_STMPE=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM860X_ONKEY=m
CONFIG_INPUT_AB8500_PONKEY=m
CONFIG_INPUT_AD714X=m
CONFIG_INPUT_AD714X_I2C=m
CONFIG_INPUT_AD714X_SPI=m
# CONFIG_INPUT_BMA150 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_MAX8925_ONKEY=m
# CONFIG_INPUT_MC13783_PWRBUTTON is not set
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MPU3050 is not set
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_ATLAS_BTNS=m
CONFIG_INPUT_ATI_REMOTE2=m
CONFIG_INPUT_KEYSPAN_REMOTE=m
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=m
CONFIG_INPUT_YEALINK=m
CONFIG_INPUT_CM109=m
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF50633_PMU=m
CONFIG_INPUT_PCF8574=m
CONFIG_INPUT_GPIO_ROTARY_ENCODER=m
CONFIG_INPUT_WM831X_ON=m
CONFIG_INPUT_ADXL34X=m
CONFIG_INPUT_ADXL34X_I2C=m
CONFIG_INPUT_ADXL34X_SPI=m
CONFIG_INPUT_CMA3000=m
CONFIG_INPUT_CMA3000_I2C=m
CONFIG_INPUT_XEN_KBDDEV_FRONTEND=m

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=m
CONFIG_SERIO_CT82C710=m
CONFIG_SERIO_PARKBD=m
CONFIG_SERIO_PCIPS2=m
CONFIG_SERIO_LIBPS2=y
CONFIG_SERIO_RAW=m
CONFIG_SERIO_ALTERA_PS2=m
CONFIG_SERIO_PS2MULT=m
CONFIG_GAMEPORT=m
CONFIG_GAMEPORT_NS558=m
CONFIG_GAMEPORT_L4=m
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m

#
# Character devices
#
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_VT_CONSOLE_SLEEP=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
CONFIG_DEVPTS_MULTIPLE_INSTANCES=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=0
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_ROCKETPORT=m
CONFIG_CYCLADES=m
# CONFIG_CYZ_INTR is not set
CONFIG_MOXA_INTELLIO=m
CONFIG_MOXA_SMARTIO=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYNCLINK_GT=m
CONFIG_NOZOMI=m
# CONFIG_ISI is not set
CONFIG_N_HDLC=m
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVKMEM is not set
CONFIG_STALDRV=y

#
# Serial drivers
#
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_PNP=y
CONFIG_SERIAL_8250_CS=m
CONFIG_SERIAL_8250_NR_UARTS=48
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
CONFIG_SERIAL_8250_SHARE_IRQ=y
# CONFIG_SERIAL_8250_DETECT_IRQ is not set
CONFIG_SERIAL_8250_RSA=y

#
# Non-8250 serial port support
#
CONFIG_SERIAL_MAX3100=m
CONFIG_SERIAL_MAX3107=m
CONFIG_SERIAL_MRST_MAX3110=m
CONFIG_SERIAL_MFD_HSU=m
CONFIG_SERIAL_UARTLITE=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
CONFIG_CONSOLE_POLL=y
CONFIG_SERIAL_JSM=m
CONFIG_SERIAL_TIMBERDALE=m
CONFIG_SERIAL_ALTERA_JTAGUART=m
CONFIG_SERIAL_ALTERA_UART=m
CONFIG_SERIAL_ALTERA_UART_MAXPORTS=4
CONFIG_SERIAL_ALTERA_UART_BAUDRATE=115200
# CONFIG_SERIAL_IFX6X60 is not set
CONFIG_SERIAL_PCH_UART=m
# CONFIG_SERIAL_XILINX_PS_UART is not set
CONFIG_TTY_PRINTK=y
CONFIG_PRINTER=m
# CONFIG_LP_CONSOLE is not set
CONFIG_PPDEV=m
CONFIG_HVC_DRIVER=y
CONFIG_HVC_IRQ=y
CONFIG_HVC_XEN=y
CONFIG_VIRTIO_CONSOLE=m
CONFIG_IPMI_HANDLER=m
# CONFIG_IPMI_PANIC_EVENT is not set
CONFIG_IPMI_DEVICE_INTERFACE=m
CONFIG_IPMI_SI=m
CONFIG_IPMI_WATCHDOG=m
CONFIG_IPMI_POWEROFF=m
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_VIA=m
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_NVRAM=m
CONFIG_R3964=m
CONFIG_APPLICOM=m

#
# PCMCIA character devices
#
CONFIG_SYNCLINK_CS=m
CONFIG_CARDMAN_4000=m
CONFIG_CARDMAN_4040=m
CONFIG_IPWIRELESS=m
CONFIG_MWAVE=m
CONFIG_RAW_DRIVER=m
CONFIG_MAX_RAW_DEVS=256
CONFIG_HPET=y
CONFIG_HPET_MMAP=y
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
CONFIG_TELCLOCK=m
CONFIG_DEVPORT=y
CONFIG_RAMOOPS=m
CONFIG_I2C=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_PCA9541=m
CONFIG_I2C_MUX_PCA954x=m
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
CONFIG_I2C_ALGOPCF=m
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
CONFIG_I2C_AMD756=m
CONFIG_I2C_AMD756_S4882=m
CONFIG_I2C_AMD8111=m
CONFIG_I2C_I801=m
CONFIG_I2C_ISCH=m
CONFIG_I2C_PIIX4=m
CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_SIS5595=m
CONFIG_I2C_SIS630=m
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
CONFIG_I2C_VIAPRO=m

#
# ACPI drivers
#
CONFIG_I2C_SCMI=m

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PCI is not set
CONFIG_I2C_GPIO=m
CONFIG_I2C_INTEL_MID=m
CONFIG_I2C_OCORES=m
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
CONFIG_I2C_SIMTEC=m
CONFIG_I2C_XILINX=m
CONFIG_I2C_EG20T=m

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_TAOS_EVM=m
CONFIG_I2C_TINY_USB=m

#
# Other I2C/SMBus bus drivers
#
CONFIG_I2C_STUB=m
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
CONFIG_SPI=y
# CONFIG_SPI_DEBUG is not set
CONFIG_SPI_MASTER=y

#
# SPI Master Controller Drivers
#
# CONFIG_SPI_ALTERA is not set
CONFIG_SPI_BITBANG=m
CONFIG_SPI_BUTTERFLY=m
CONFIG_SPI_GPIO=m
CONFIG_SPI_LM70_LLP=m
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX_PCI is not set
CONFIG_SPI_TOPCLIFF_PCH=m
# CONFIG_SPI_XILINX is not set
CONFIG_SPI_DESIGNWARE=y
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_DW_MID_DMA=y

#
# SPI Protocol Masters
#
CONFIG_SPI_SPIDEV=m
CONFIG_SPI_TLE62X0=m

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
CONFIG_PPS_CLIENT_LDISC=m
CONFIG_PPS_CLIENT_PARPORT=m
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
CONFIG_GPIOLIB=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_MAX730X=m

#
# Memory mapped GPIO drivers:
#
# CONFIG_GPIO_GENERIC_PLATFORM is not set
CONFIG_GPIO_IT8761E=m
CONFIG_GPIO_SCH=m
CONFIG_GPIO_VX855=m

#
# I2C GPIO expanders:
#
CONFIG_GPIO_MAX7300=m
CONFIG_GPIO_MAX732X=m
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
CONFIG_GPIO_SX150X=y
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_TC3589X=y
CONFIG_GPIO_WM831X=m
CONFIG_GPIO_WM8350=m
CONFIG_GPIO_WM8994=m
CONFIG_GPIO_ADP5520=m
CONFIG_GPIO_ADP5588=m

#
# PCI GPIO expanders:
#
CONFIG_GPIO_CS5535=m
CONFIG_GPIO_LANGWELL=y
CONFIG_GPIO_PCH=m
CONFIG_GPIO_ML_IOH=m
CONFIG_GPIO_TIMBERDALE=y
CONFIG_GPIO_RDC321X=m

#
# SPI GPIO expanders:
#
CONFIG_GPIO_MAX7301=m
CONFIG_GPIO_MCP23S08=m
CONFIG_GPIO_MC33880=m
CONFIG_GPIO_74X164=m

#
# AC97 GPIO expanders:
#
CONFIG_GPIO_UCB1400=y

#
# MODULbus GPIO expanders:
#
CONFIG_GPIO_JANZ_TTL=m
CONFIG_W1=m
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
CONFIG_W1_MASTER_DS2490=m
CONFIG_W1_MASTER_DS2482=m
# CONFIG_W1_MASTER_DS1WM is not set
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=m
CONFIG_W1_SLAVE_SMEM=m
# CONFIG_W1_SLAVE_DS2408 is not set
CONFIG_W1_SLAVE_DS2423=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
CONFIG_W1_SLAVE_DS2760=m
# CONFIG_W1_SLAVE_DS2780 is not set
CONFIG_W1_SLAVE_BQ27000=m
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
CONFIG_PDA_POWER=m
CONFIG_MAX8925_POWER=m
CONFIG_WM831X_BACKUP=m
CONFIG_WM831X_POWER=m
CONFIG_WM8350_POWER=m
CONFIG_TEST_POWER=m
CONFIG_BATTERY_DS2760=m
# CONFIG_BATTERY_DS2780 is not set
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_BQ20Z75=m
CONFIG_BATTERY_BQ27x00=m
CONFIG_BATTERY_BQ27X00_I2C=y
CONFIG_BATTERY_BQ27X00_PLATFORM=y
CONFIG_BATTERY_DA9030=m
CONFIG_BATTERY_MAX17040=m
CONFIG_BATTERY_MAX17042=m
CONFIG_CHARGER_PCF50633=m
CONFIG_CHARGER_ISP1704=m
# CONFIG_CHARGER_MAX8903 is not set
CONFIG_CHARGER_GPIO=m
# CONFIG_CHARGER_MAX8998 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ABITUGURU3=m
# CONFIG_SENSORS_AD7314 is not set
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADCXX=m
CONFIG_SENSORS_ADM1021=m
CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=m
# CONFIG_SENSORS_FAM15H_POWER is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_I5K_AMB=m
CONFIG_SENSORS_F71805F=m
CONFIG_SENSORS_F71882FG=m
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_FSCHMD=m
CONFIG_SENSORS_G760A=m
CONFIG_SENSORS_GL518SM=m
CONFIG_SENSORS_GL520SM=m
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_IBMAEM=m
CONFIG_SENSORS_IBMPEX=m
CONFIG_SENSORS_IT87=m
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_LINEAGE is not set
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM70=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
CONFIG_SENSORS_LM77=m
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
CONFIG_SENSORS_LM87=m
CONFIG_SENSORS_LM90=m
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LTC4151 is not set
CONFIG_SENSORS_LTC4215=m
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_LM95241=m
# CONFIG_SENSORS_LM95245 is not set
CONFIG_SENSORS_MAX1111=m
# CONFIG_SENSORS_MAX16065 is not set
CONFIG_SENSORS_MAX1619=m
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_NTC_THERMISTOR is not set
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=m
CONFIG_SENSORS_PCF8591=m
# CONFIG_PMBUS is not set
CONFIG_SENSORS_SHT15=m
CONFIG_SENSORS_SHT21=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_SMM665=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
# CONFIG_SENSORS_EMC6W201 is not set
CONFIG_SENSORS_SMSC47M1=m
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SCH5627 is not set
# CONFIG_SENSORS_SCH5636 is not set
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_ADS7871=m
CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
CONFIG_SENSORS_VIA_CPUTEMP=m
CONFIG_SENSORS_VIA686A=m
CONFIG_SENSORS_VT1211=m
CONFIG_SENSORS_VT8231=m
CONFIG_SENSORS_W83781D=m
CONFIG_SENSORS_W83791D=m
CONFIG_SENSORS_W83792D=m
CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
# CONFIG_SENSORS_W83795_FANCTRL is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
CONFIG_SENSORS_W83627HF=m
CONFIG_SENSORS_W83627EHF=m
CONFIG_SENSORS_WM831X=m
CONFIG_SENSORS_WM8350=m
CONFIG_SENSORS_APPLESMC=m
CONFIG_SENSORS_MC13783_ADC=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_WATCHDOG=y
CONFIG_WATCHDOG_CORE=y
# CONFIG_WATCHDOG_NOWAYOUT is not set

#
# Watchdog Device Drivers
#
CONFIG_SOFT_WATCHDOG=m
CONFIG_WM831X_WATCHDOG=m
CONFIG_WM8350_WATCHDOG=m
CONFIG_ACQUIRE_WDT=m
CONFIG_ADVANTECH_WDT=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_F71808E_WDT=m
CONFIG_SP5100_TCO=m
CONFIG_SC520_WDT=m
CONFIG_SBC_FITPC2_WATCHDOG=m
CONFIG_EUROTECH_WDT=m
CONFIG_IB700_WDT=m
CONFIG_IBMASR=m
CONFIG_WAFER_WDT=m
CONFIG_I6300ESB_WDT=m
CONFIG_ITCO_WDT=m
CONFIG_ITCO_VENDOR_SUPPORT=y
CONFIG_IT8712F_WDT=m
CONFIG_IT87_WDT=m
# CONFIG_HP_WATCHDOG is not set
CONFIG_SC1200_WDT=m
CONFIG_PC87413_WDT=m
CONFIG_NV_TCO=m
CONFIG_60XX_WDT=m
CONFIG_SBC8360_WDT=m
CONFIG_CPU5_WDT=m
CONFIG_SMSC_SCH311X_WDT=m
CONFIG_SMSC37B787_WDT=m
CONFIG_W83627HF_WDT=m
CONFIG_W83697HF_WDT=m
CONFIG_W83697UG_WDT=m
CONFIG_W83877F_WDT=m
CONFIG_W83977F_WDT=m
CONFIG_MACHZ_WDT=m
CONFIG_SBC_EPX_C3_WATCHDOG=m
# CONFIG_XEN_WDT is not set

#
# PCI-based Watchdog Cards
#
CONFIG_PCIPCWATCHDOG=m
CONFIG_WDTPCI=m

#
# USB-based Watchdog Cards
#
CONFIG_USBPCWATCHDOG=m
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_BLOCKIO=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
CONFIG_SSB_B43_PCI_BRIDGE=y
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
CONFIG_SSB_SDIOHOST=y
# CONFIG_SSB_SILENT is not set
# CONFIG_SSB_DEBUG is not set
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
CONFIG_MFD_88PM860X=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_HTC_PASIC3=m
CONFIG_HTC_I2CPLD=y
CONFIG_UCB1400_CORE=m
# CONFIG_TPS6105X is not set
CONFIG_TPS65010=m
CONFIG_TPS6507X=m
CONFIG_MFD_TPS6586X=y
# CONFIG_MFD_TPS65910 is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_TWL4030_CORE is not set
CONFIG_MFD_STMPE=y
CONFIG_MFD_TC3589X=y
# CONFIG_MFD_TMIO is not set
CONFIG_PMIC_DA903X=y
CONFIG_PMIC_ADP5520=y
CONFIG_MFD_MAX8925=y
# CONFIG_MFD_MAX8997 is not set
CONFIG_MFD_MAX8998=y
CONFIG_MFD_WM8400=m
CONFIG_MFD_WM831X=y
CONFIG_MFD_WM831X_I2C=y
CONFIG_MFD_WM831X_SPI=y
CONFIG_MFD_WM8350=y
CONFIG_MFD_WM8350_I2C=y
CONFIG_MFD_WM8994=y
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_MFD_MC13783=m
CONFIG_MFD_MC13XXX=m
CONFIG_ABX500_CORE=y
CONFIG_AB3100_CORE=y
CONFIG_AB3100_OTP=m
# CONFIG_EZX_PCAP is not set
CONFIG_AB8500_CORE=y
CONFIG_AB8500_DEBUG=y
CONFIG_AB8500_GPADC=y
CONFIG_MFD_CS5535=m
CONFIG_MFD_TIMBERDALE=m
CONFIG_LPC_SCH=m
CONFIG_MFD_RDC321X=m
CONFIG_MFD_JANZ_CMODIO=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_AAT2870_CORE is not set
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
# CONFIG_REGULATOR_DUMMY is not set
# CONFIG_REGULATOR_FIXED_VOLTAGE is not set
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
CONFIG_REGULATOR_USERSPACE_CONSUMER=m
# CONFIG_REGULATOR_GPIO is not set
CONFIG_REGULATOR_BQ24022=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
CONFIG_REGULATOR_MAX8925=m
CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8998=m
CONFIG_REGULATOR_WM831X=m
CONFIG_REGULATOR_WM8350=m
CONFIG_REGULATOR_WM8400=m
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR_DA903X=m
CONFIG_REGULATOR_PCF50633=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
CONFIG_REGULATOR_AB3100=m
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_88PM8607=y
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_AB8500=y
CONFIG_REGULATOR_TPS6586X=m
CONFIG_REGULATOR_TPS6524X=m
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
# CONFIG_MEDIA_CONTROLLER is not set
CONFIG_VIDEO_DEV=m
CONFIG_VIDEO_V4L2_COMMON=m
CONFIG_DVB_CORE=m
CONFIG_DVB_NET=y
CONFIG_VIDEO_MEDIA=m

#
# Multimedia drivers
#
CONFIG_VIDEO_SAA7146=m
CONFIG_VIDEO_SAA7146_VV=m
CONFIG_RC_CORE=m
CONFIG_LIRC=m
CONFIG_RC_MAP=m
CONFIG_IR_NEC_DECODER=m
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
CONFIG_IR_JVC_DECODER=m
CONFIG_IR_SONY_DECODER=m
CONFIG_IR_RC5_SZ_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=m
CONFIG_IR_LIRC_CODEC=m
# CONFIG_RC_ATI_REMOTE is not set
CONFIG_IR_ENE=m
CONFIG_IR_IMON=m
CONFIG_IR_MCEUSB=m
# CONFIG_IR_ITE_CIR is not set
# CONFIG_IR_FINTEK is not set
CONFIG_IR_NUVOTON=m
# CONFIG_IR_REDRAT3 is not set
CONFIG_IR_STREAMZAP=m
CONFIG_IR_WINBOND_CIR=m
CONFIG_RC_LOOPBACK=m
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
# CONFIG_MEDIA_TUNER_CUSTOMISE is not set
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_TEA5761=m
CONFIG_MEDIA_TUNER_TEA5767=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_MT2060=m
CONFIG_MEDIA_TUNER_MT2266=m
CONFIG_MEDIA_TUNER_MT2131=m
CONFIG_MEDIA_TUNER_QT1010=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MXL5005S=m
CONFIG_MEDIA_TUNER_MXL5007T=m
CONFIG_MEDIA_TUNER_MC44S803=m
CONFIG_MEDIA_TUNER_MAX2165=m
CONFIG_MEDIA_TUNER_TDA18218=m
CONFIG_MEDIA_TUNER_TDA18212=m
CONFIG_VIDEO_V4L2=m
CONFIG_VIDEOBUF_GEN=m
CONFIG_VIDEOBUF_DMA_SG=m
CONFIG_VIDEOBUF_VMALLOC=m
CONFIG_VIDEOBUF_DMA_CONTIG=m
CONFIG_VIDEOBUF_DVB=m
CONFIG_VIDEO_BTCX=m
CONFIG_VIDEO_TVEEPROM=m
CONFIG_VIDEO_TUNER=m
CONFIG_V4L2_MEM2MEM_DEV=m
CONFIG_VIDEOBUF2_CORE=m
CONFIG_VIDEOBUF2_MEMOPS=m
CONFIG_VIDEOBUF2_DMA_CONTIG=m
CONFIG_VIDEOBUF2_VMALLOC=m
CONFIG_VIDEO_CAPTURE_DRIVERS=y
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_HELPER_CHIPS_AUTO=y
CONFIG_VIDEO_IR_I2C=m

#
# Audio decoders, processors and mixers
#
CONFIG_VIDEO_TVAUDIO=m
CONFIG_VIDEO_TDA7432=m
CONFIG_VIDEO_TDA9840=m
CONFIG_VIDEO_TEA6415C=m
CONFIG_VIDEO_TEA6420=m
CONFIG_VIDEO_MSP3400=m
CONFIG_VIDEO_CS5345=m
CONFIG_VIDEO_CS53L32A=m
CONFIG_VIDEO_WM8775=m
CONFIG_VIDEO_WM8739=m
CONFIG_VIDEO_VP27SMPX=m

#
# RDS decoders
#
CONFIG_VIDEO_SAA6588=m

#
# Video decoders
#
CONFIG_VIDEO_ADV7180=m
CONFIG_VIDEO_BT819=m
CONFIG_VIDEO_BT856=m
CONFIG_VIDEO_BT866=m
CONFIG_VIDEO_KS0127=m
CONFIG_VIDEO_SAA7110=m
CONFIG_VIDEO_SAA711X=m
CONFIG_VIDEO_TVP5150=m
CONFIG_VIDEO_VPX3220=m

#
# Video and audio decoders
#
CONFIG_VIDEO_SAA717X=m
CONFIG_VIDEO_CX25840=m

#
# MPEG video encoders
#
CONFIG_VIDEO_CX2341X=m

#
# Video encoders
#
CONFIG_VIDEO_SAA7127=m
CONFIG_VIDEO_SAA7185=m
CONFIG_VIDEO_ADV7170=m
CONFIG_VIDEO_ADV7175=m

#
# Camera sensor devices
#
CONFIG_VIDEO_OV7670=m
CONFIG_VIDEO_MT9V011=m

#
# Flash devices
#

#
# Video improvement chips
#
CONFIG_VIDEO_UPD64031A=m
CONFIG_VIDEO_UPD64083=m

#
# Miscelaneous helper chips
#
CONFIG_VIDEO_M52790=m
CONFIG_VIDEO_VIVI=m
CONFIG_VIDEO_BT848=m
CONFIG_VIDEO_BT848_DVB=y
CONFIG_VIDEO_BWQCAM=m
CONFIG_VIDEO_CQCAM=m
CONFIG_VIDEO_W9966=m
CONFIG_VIDEO_CPIA2=m
CONFIG_VIDEO_ZORAN=m
CONFIG_VIDEO_ZORAN_DC30=m
CONFIG_VIDEO_ZORAN_ZR36060=m
CONFIG_VIDEO_ZORAN_BUZ=m
CONFIG_VIDEO_ZORAN_DC10=m
CONFIG_VIDEO_ZORAN_LML33=m
CONFIG_VIDEO_ZORAN_LML33R10=m
CONFIG_VIDEO_ZORAN_AVS6EYES=m
CONFIG_VIDEO_MEYE=m
CONFIG_VIDEO_SAA7134=m
CONFIG_VIDEO_SAA7134_ALSA=m
CONFIG_VIDEO_SAA7134_RC=y
CONFIG_VIDEO_SAA7134_DVB=m
CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_HEXIUM_ORION=m
CONFIG_VIDEO_HEXIUM_GEMINI=m
CONFIG_VIDEO_TIMBERDALE=m
CONFIG_VIDEO_CX88=m
CONFIG_VIDEO_CX88_ALSA=m
CONFIG_VIDEO_CX88_BLACKBIRD=m
CONFIG_VIDEO_CX88_DVB=m
CONFIG_VIDEO_CX88_MPEG=m
CONFIG_VIDEO_CX88_VP3054=m
CONFIG_VIDEO_CX23885=m
# CONFIG_MEDIA_ALTERA_CI is not set
CONFIG_VIDEO_CX25821=m
CONFIG_VIDEO_CX25821_ALSA=m
CONFIG_VIDEO_AU0828=m
CONFIG_VIDEO_IVTV=m
CONFIG_VIDEO_FB_IVTV=m
CONFIG_VIDEO_CX18=m
CONFIG_VIDEO_CX18_ALSA=m
CONFIG_VIDEO_SAA7164=m
CONFIG_VIDEO_CAFE_CCIC=m
CONFIG_VIDEO_VIA_CAMERA=m
CONFIG_SOC_CAMERA=m
CONFIG_SOC_CAMERA_IMX074=m
CONFIG_SOC_CAMERA_MT9M001=m
CONFIG_SOC_CAMERA_MT9M111=m
CONFIG_SOC_CAMERA_MT9T031=m
CONFIG_SOC_CAMERA_MT9T112=m
CONFIG_SOC_CAMERA_MT9V022=m
CONFIG_SOC_CAMERA_RJ54N1=m
CONFIG_SOC_CAMERA_TW9910=m
CONFIG_SOC_CAMERA_PLATFORM=m
CONFIG_SOC_CAMERA_OV2640=m
# CONFIG_SOC_CAMERA_OV5642 is not set
CONFIG_SOC_CAMERA_OV6650=m
CONFIG_SOC_CAMERA_OV772X=m
CONFIG_SOC_CAMERA_OV9640=m
# CONFIG_SOC_CAMERA_OV9740 is not set
CONFIG_V4L_USB_DRIVERS=y
CONFIG_USB_VIDEO_CLASS=m
CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y
CONFIG_USB_GSPCA=m
CONFIG_USB_M5602=m
CONFIG_USB_STV06XX=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA_BENQ=m
CONFIG_USB_GSPCA_CONEX=m
CONFIG_USB_GSPCA_CPIA1=m
CONFIG_USB_GSPCA_ETOMS=m
CONFIG_USB_GSPCA_FINEPIX=m
CONFIG_USB_GSPCA_JEILINJ=m
# CONFIG_USB_GSPCA_KINECT is not set
CONFIG_USB_GSPCA_KONICA=m
CONFIG_USB_GSPCA_MARS=m
CONFIG_USB_GSPCA_MR97310A=m
# CONFIG_USB_GSPCA_NW80X is not set
CONFIG_USB_GSPCA_OV519=m
CONFIG_USB_GSPCA_OV534=m
CONFIG_USB_GSPCA_OV534_9=m
CONFIG_USB_GSPCA_PAC207=m
CONFIG_USB_GSPCA_PAC7302=m
CONFIG_USB_GSPCA_PAC7311=m
# CONFIG_USB_GSPCA_SE401 is not set
CONFIG_USB_GSPCA_SN9C2028=m
CONFIG_USB_GSPCA_SN9C20X=m
CONFIG_USB_GSPCA_SONIXB=m
CONFIG_USB_GSPCA_SONIXJ=m
CONFIG_USB_GSPCA_SPCA500=m
CONFIG_USB_GSPCA_SPCA501=m
CONFIG_USB_GSPCA_SPCA505=m
CONFIG_USB_GSPCA_SPCA506=m
CONFIG_USB_GSPCA_SPCA508=m
CONFIG_USB_GSPCA_SPCA561=m
CONFIG_USB_GSPCA_SPCA1528=m
CONFIG_USB_GSPCA_SQ905=m
CONFIG_USB_GSPCA_SQ905C=m
CONFIG_USB_GSPCA_SQ930X=m
CONFIG_USB_GSPCA_STK014=m
CONFIG_USB_GSPCA_STV0680=m
CONFIG_USB_GSPCA_SUNPLUS=m
CONFIG_USB_GSPCA_T613=m
# CONFIG_USB_GSPCA_TOPRO is not set
CONFIG_USB_GSPCA_TV8532=m
CONFIG_USB_GSPCA_VC032X=m
# CONFIG_USB_GSPCA_VICAM is not set
CONFIG_USB_GSPCA_XIRLINK_CIT=m
CONFIG_USB_GSPCA_ZC3XX=m
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_PVRUSB2_DVB=y
# CONFIG_VIDEO_PVRUSB2_DEBUGIFC is not set
CONFIG_VIDEO_HDPVR=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_ALSA=m
CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX_RC=y
CONFIG_VIDEO_TLG2300=m
CONFIG_VIDEO_CX231XX=m
CONFIG_VIDEO_CX231XX_RC=y
CONFIG_VIDEO_CX231XX_ALSA=m
CONFIG_VIDEO_CX231XX_DVB=m
CONFIG_VIDEO_TM6000=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_USBVISION=m
CONFIG_USB_ET61X251=m
CONFIG_USB_SN9C102=m
CONFIG_USB_PWC=m
# CONFIG_USB_PWC_DEBUG is not set
CONFIG_USB_PWC_INPUT_EVDEV=y
CONFIG_USB_ZR364XX=m
CONFIG_USB_STKWEBCAM=m
CONFIG_USB_S2255=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VIDEO_MEM2MEM_TESTDEV=m
CONFIG_RADIO_ADAPTERS=y
CONFIG_RADIO_MAXIRADIO=m
CONFIG_I2C_SI4713=m
CONFIG_RADIO_SI4713=m
CONFIG_USB_DSBR=m
CONFIG_RADIO_SI470X=y
CONFIG_USB_SI470X=m
CONFIG_I2C_SI470X=m
CONFIG_USB_MR800=m
CONFIG_RADIO_TEA5764=m
CONFIG_RADIO_SAA7706H=m
CONFIG_RADIO_TEF6862=m
CONFIG_RADIO_TIMBERDALE=m
CONFIG_RADIO_WL1273=m

#
# Texas Instruments WL128x FM driver (ST based)
#
# CONFIG_RADIO_WL128X is not set
CONFIG_DVB_MAX_ADAPTERS=8
CONFIG_DVB_DYNAMIC_MINORS=y
CONFIG_DVB_CAPTURE_DRIVERS=y

#
# Supported SAA7146 based PCI Adapters
#
CONFIG_TTPCI_EEPROM=m
CONFIG_DVB_AV7110=m
CONFIG_DVB_AV7110_OSD=y
CONFIG_DVB_BUDGET_CORE=m
CONFIG_DVB_BUDGET=m
CONFIG_DVB_BUDGET_CI=m
CONFIG_DVB_BUDGET_AV=m
CONFIG_DVB_BUDGET_PATCH=m

#
# Supported USB Adapters
#
CONFIG_DVB_USB=m
# CONFIG_DVB_USB_DEBUG is not set
CONFIG_DVB_USB_A800=m
CONFIG_DVB_USB_DIBUSB_MB=m
# CONFIG_DVB_USB_DIBUSB_MB_FAULTY is not set
CONFIG_DVB_USB_DIBUSB_MC=m
CONFIG_DVB_USB_DIB0700=m
CONFIG_DVB_USB_UMT_010=m
CONFIG_DVB_USB_CXUSB=m
CONFIG_DVB_USB_M920X=m
CONFIG_DVB_USB_GL861=m
CONFIG_DVB_USB_AU6610=m
CONFIG_DVB_USB_DIGITV=m
CONFIG_DVB_USB_VP7045=m
CONFIG_DVB_USB_VP702X=m
CONFIG_DVB_USB_GP8PSK=m
CONFIG_DVB_USB_NOVA_T_USB2=m
CONFIG_DVB_USB_TTUSB2=m
CONFIG_DVB_USB_DTT200U=m
CONFIG_DVB_USB_OPERA1=m
CONFIG_DVB_USB_AF9005=m
CONFIG_DVB_USB_AF9005_REMOTE=m
# CONFIG_DVB_USB_PCTV452E is not set
CONFIG_DVB_USB_DW2102=m
CONFIG_DVB_USB_CINERGY_T2=m
CONFIG_DVB_USB_ANYSEE=m
CONFIG_DVB_USB_DTV5100=m
CONFIG_DVB_USB_AF9015=m
CONFIG_DVB_USB_CE6230=m
CONFIG_DVB_USB_FRIIO=m
# CONFIG_DVB_USB_EC168 is not set
CONFIG_DVB_USB_AZ6027=m
CONFIG_DVB_USB_LME2510=m
# CONFIG_DVB_USB_TECHNISAT_USB2 is not set
# CONFIG_DVB_USB_IT913X is not set
# CONFIG_DVB_USB_MXL111SF is not set
CONFIG_DVB_TTUSB_BUDGET=m
CONFIG_DVB_TTUSB_DEC=m
CONFIG_SMS_SIANO_MDTV=m

#
# Siano module components
#
CONFIG_SMS_USB_DRV=m
CONFIG_SMS_SDIO_DRV=m

#
# Supported FlexCopII (B2C2) Adapters
#
CONFIG_DVB_B2C2_FLEXCOP=m
CONFIG_DVB_B2C2_FLEXCOP_PCI=m
CONFIG_DVB_B2C2_FLEXCOP_USB=m
# CONFIG_DVB_B2C2_FLEXCOP_DEBUG is not set

#
# Supported BT878 Adapters
#
CONFIG_DVB_BT8XX=m

#
# Supported Pluto2 Adapters
#
CONFIG_DVB_PLUTO2=m

#
# Supported SDMC DM1105 Adapters
#
CONFIG_DVB_DM1105=m

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y

#
# Supported Earthsoft PT1 Adapters
#
CONFIG_DVB_PT1=m

#
# Supported Mantis Adapters
#
CONFIG_MANTIS_CORE=m
CONFIG_DVB_MANTIS=m
CONFIG_DVB_HOPPER=m

#
# Supported nGene Adapters
#
CONFIG_DVB_NGENE=m

#
# Supported ddbridge ('Octopus') Adapters
#
# CONFIG_DVB_DDBRIDGE is not set

#
# Supported DVB Frontends
#
# CONFIG_DVB_FE_CUSTOMISE is not set

#
# Multistandard (satellite) frontends
#
CONFIG_DVB_STB0899=m
CONFIG_DVB_STB6100=m
CONFIG_DVB_STV090x=m
CONFIG_DVB_STV6110x=m

#
# Multistandard (cable + terrestrial) frontends
#
CONFIG_DVB_DRXK=m
CONFIG_DVB_TDA18271C2DD=m

#
# DVB-S (satellite) frontends
#
CONFIG_DVB_CX24110=m
CONFIG_DVB_CX24123=m
CONFIG_DVB_MT312=m
CONFIG_DVB_ZL10036=m
CONFIG_DVB_ZL10039=m
CONFIG_DVB_S5H1420=m
CONFIG_DVB_STV0288=m
CONFIG_DVB_STB6000=m
CONFIG_DVB_STV0299=m
CONFIG_DVB_STV6110=m
CONFIG_DVB_STV0900=m
CONFIG_DVB_TDA8083=m
CONFIG_DVB_TDA10086=m
CONFIG_DVB_TDA8261=m
CONFIG_DVB_VES1X93=m
CONFIG_DVB_TUNER_ITD1000=m
CONFIG_DVB_TUNER_CX24113=m
CONFIG_DVB_TDA826X=m
CONFIG_DVB_TUA6100=m
CONFIG_DVB_CX24116=m
CONFIG_DVB_SI21XX=m
CONFIG_DVB_DS3000=m
CONFIG_DVB_MB86A16=m
CONFIG_DVB_TDA10071=m

#
# DVB-T (terrestrial) frontends
#
CONFIG_DVB_SP8870=m
CONFIG_DVB_SP887X=m
CONFIG_DVB_CX22700=m
CONFIG_DVB_CX22702=m
CONFIG_DVB_DRXD=m
CONFIG_DVB_L64781=m
CONFIG_DVB_TDA1004X=m
CONFIG_DVB_NXT6000=m
CONFIG_DVB_MT352=m
CONFIG_DVB_ZL10353=m
CONFIG_DVB_DIB3000MB=m
CONFIG_DVB_DIB3000MC=m
CONFIG_DVB_DIB7000M=m
CONFIG_DVB_DIB7000P=m
CONFIG_DVB_TDA10048=m
CONFIG_DVB_AF9013=m
CONFIG_DVB_STV0367=m
CONFIG_DVB_CXD2820R=m

#
# DVB-C (cable) frontends
#
CONFIG_DVB_VES1820=m
CONFIG_DVB_TDA10021=m
CONFIG_DVB_TDA10023=m
CONFIG_DVB_STV0297=m

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#
CONFIG_DVB_NXT200X=m
CONFIG_DVB_OR51211=m
CONFIG_DVB_OR51132=m
CONFIG_DVB_BCM3510=m
CONFIG_DVB_LGDT330X=m
CONFIG_DVB_LGDT3305=m
CONFIG_DVB_S5H1409=m
CONFIG_DVB_AU8522=m
CONFIG_DVB_S5H1411=m

#
# ISDB-T (terrestrial) frontends
#
CONFIG_DVB_S921=m
CONFIG_DVB_DIB8000=m
CONFIG_DVB_MB86A20S=m

#
# Digital terrestrial only tuners/PLL
#
CONFIG_DVB_PLL=m
CONFIG_DVB_TUNER_DIB0070=m
CONFIG_DVB_TUNER_DIB0090=m

#
# SEC control devices for DVB-S
#
CONFIG_DVB_LNBP21=m
CONFIG_DVB_ISL6405=m
CONFIG_DVB_ISL6421=m
CONFIG_DVB_ISL6423=m
CONFIG_DVB_A8293=m
CONFIG_DVB_LGS8GXX=m
CONFIG_DVB_ATBM8830=m
CONFIG_DVB_TDA665x=m
CONFIG_DVB_IX2505V=m

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_AGP_SIS=m
CONFIG_AGP_VIA=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
CONFIG_DRM=m
CONFIG_DRM_KMS_HELPER=m
CONFIG_DRM_TTM=m
CONFIG_DRM_TDFX=m
CONFIG_DRM_R128=m
CONFIG_DRM_RADEON=m
CONFIG_DRM_RADEON_KMS=y
CONFIG_DRM_I810=m
CONFIG_DRM_I915=m
CONFIG_DRM_I915_KMS=y
CONFIG_DRM_MGA=m
CONFIG_DRM_SIS=m
CONFIG_DRM_VIA=m
CONFIG_DRM_SAVAGE=m
# CONFIG_DRM_VMWGFX is not set
CONFIG_STUB_POULSBO=m
CONFIG_VGASTATE=m
CONFIG_VIDEO_OUTPUT_CONTROL=m
CONFIG_FB=y
CONFIG_FIRMWARE_EDID=y
CONFIG_FB_DDC=m
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
# CONFIG_FB_WMT_GE_ROPS is not set
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_HECUBA=m
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
CONFIG_FB_PM2_FIFO_DISCONNECT=y
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
CONFIG_FB_ARC=m
CONFIG_FB_ASILIANT=y
CONFIG_FB_IMSTT=y
CONFIG_FB_VGA16=m
CONFIG_FB_UVESA=m
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
CONFIG_FB_N411=m
CONFIG_FB_HGA=m
CONFIG_FB_S1D13XXX=m
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
# CONFIG_FB_NVIDIA_DEBUG is not set
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
CONFIG_FB_RIVA_I2C=y
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
CONFIG_FB_LE80578=m
CONFIG_FB_CARILLO_RANCH=m
CONFIG_FB_INTEL=m
# CONFIG_FB_INTEL_DEBUG is not set
CONFIG_FB_INTEL_I2C=y
CONFIG_FB_MATROX=m
CONFIG_FB_MATROX_MILLENIUM=y
CONFIG_FB_MATROX_MYSTIQUE=y
CONFIG_FB_MATROX_G=y
CONFIG_FB_MATROX_I2C=m
CONFIG_FB_MATROX_MAVEN=m
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
CONFIG_FB_ATY_GX=y
CONFIG_FB_ATY_BACKLIGHT=y
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
CONFIG_FB_SAVAGE_I2C=y
CONFIG_FB_SAVAGE_ACCEL=y
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
CONFIG_FB_SIS_315=y
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
# CONFIG_FB_VIA_X_COMPATIBILITY is not set
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
CONFIG_FB_3DFX=m
# CONFIG_FB_3DFX_ACCEL is not set
CONFIG_FB_3DFX_I2C=y
CONFIG_FB_VOODOO1=m
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
CONFIG_FB_ARK=m
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
CONFIG_FB_CARMINE_DRAM_EVAL=y
# CONFIG_CARMINE_DRAM_CUSTOM is not set
CONFIG_FB_GEODE=y
CONFIG_FB_GEODE_LX=m
CONFIG_FB_GEODE_GX=m
CONFIG_FB_GEODE_GX1=m
CONFIG_FB_TMIO=m
CONFIG_FB_TMIO_ACCELL=y
CONFIG_FB_SM501=m
# CONFIG_FB_SMSCUFX is not set
CONFIG_FB_UDL=m
# CONFIG_FB_VIRTUAL is not set
CONFIG_XEN_FBDEV_FRONTEND=m
CONFIG_FB_METRONOME=m
CONFIG_FB_MB862XX=m
CONFIG_FB_MB862XX_PCI_GDC=y
CONFIG_FB_MB862XX_I2C=y
CONFIG_FB_BROADSHEET=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
CONFIG_LCD_CLASS_DEVICE=m
CONFIG_LCD_L4F00242T03=m
CONFIG_LCD_LMS283GF05=m
CONFIG_LCD_LTV350QV=m
CONFIG_LCD_ILI9320=m
CONFIG_LCD_TDO24M=m
CONFIG_LCD_VGG2432A4=m
CONFIG_LCD_PLATFORM=m
CONFIG_LCD_S6E63M0=m
# CONFIG_LCD_LD9040 is not set
# CONFIG_LCD_AMS369FG06 is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_PROGEAR=m
CONFIG_BACKLIGHT_CARILLO_RANCH=m
CONFIG_BACKLIGHT_DA903X=m
CONFIG_BACKLIGHT_MAX8925=m
# CONFIG_BACKLIGHT_APPLE is not set
CONFIG_BACKLIGHT_SAHARA=m
CONFIG_BACKLIGHT_WM831X=m
CONFIG_BACKLIGHT_ADP5520=m
CONFIG_BACKLIGHT_ADP8860=m
# CONFIG_BACKLIGHT_ADP8870 is not set
CONFIG_BACKLIGHT_88PM860X=m
CONFIG_BACKLIGHT_PCF50633=m

#
# Display device support
#
CONFIG_DISPLAY_SUPPORT=m

#
# Display hardware drivers
#

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
# CONFIG_VGACON_SOFT_SCROLLBACK is not set
CONFIG_DUMMY_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_LOGO is not set
CONFIG_SOUND=m
# CONFIG_SOUND_OSS_CORE is not set
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_PCM_OSS is not set
# CONFIG_SND_SEQUENCER_OSS is not set
CONFIG_SND_HRTIMER=m
CONFIG_SND_SEQ_HRTIMER_DEFAULT=y
CONFIG_SND_DYNAMIC_MINORS=y
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_VERBOSE_PROCFS=y
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
CONFIG_SND_OPL3_LIB_SEQ=m
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
CONFIG_SND_EMU10K1_SEQ=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_AC97_CODEC=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_PCSP=m
CONFIG_SND_DUMMY=m
CONFIG_SND_ALOOP=m
CONFIG_SND_VIRMIDI=m
CONFIG_SND_MTPAV=m
CONFIG_SND_MTS64=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_MPU401=m
CONFIG_SND_PORTMAN2X4=m
CONFIG_SND_AC97_POWER_SAVE=y
CONFIG_SND_AC97_POWER_SAVE_DEFAULT=0
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_TEA575X=m
CONFIG_SND_PCI=y
CONFIG_SND_AD1889=m
CONFIG_SND_ALS300=m
CONFIG_SND_ALS4000=m
CONFIG_SND_ALI5451=m
CONFIG_SND_ASIHPI=m
CONFIG_SND_ATIIXP=m
CONFIG_SND_ATIIXP_MODEM=m
CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AW2=m
CONFIG_SND_AZT3328=m
CONFIG_SND_BT87X=m
# CONFIG_SND_BT87X_OVERCLOCK is not set
CONFIG_SND_CA0106=m
CONFIG_SND_CMIPCI=m
CONFIG_SND_OXYGEN_LIB=m
CONFIG_SND_OXYGEN=m
CONFIG_SND_CS4281=m
CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_GINA20=m
CONFIG_SND_LAYLA20=m
CONFIG_SND_DARLA24=m
CONFIG_SND_GINA24=m
CONFIG_SND_LAYLA24=m
CONFIG_SND_MONA=m
CONFIG_SND_MIA=m
CONFIG_SND_ECHO3G=m
CONFIG_SND_INDIGO=m
CONFIG_SND_INDIGOIO=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGOIOX=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_EMU10K1=m
CONFIG_SND_EMU10K1X=m
CONFIG_SND_ENS1370=m
CONFIG_SND_ENS1371=m
CONFIG_SND_ES1938=m
CONFIG_SND_ES1968=m
CONFIG_SND_ES1968_INPUT=y
# CONFIG_SND_ES1968_RADIO is not set
CONFIG_SND_FM801=m
CONFIG_SND_FM801_TEA575X_BOOL=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_JACK=y
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_ENABLE_REALTEK_QUIRKS=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
CONFIG_SND_HDA_CODEC_VIA=y
CONFIG_SND_HDA_CODEC_HDMI=y
CONFIG_SND_HDA_CODEC_CIRRUS=y
CONFIG_SND_HDA_CODEC_CONEXANT=y
CONFIG_SND_HDA_CODEC_CA0110=y
CONFIG_SND_HDA_CODEC_CA0132=y
CONFIG_SND_HDA_CODEC_CMEDIA=y
CONFIG_SND_HDA_CODEC_SI3054=y
CONFIG_SND_HDA_GENERIC=y
CONFIG_SND_HDA_POWER_SAVE=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
CONFIG_SND_INTEL8X0=m
CONFIG_SND_INTEL8X0M=m
CONFIG_SND_KORG1212=m
# CONFIG_SND_LOLA is not set
CONFIG_SND_LX6464ES=m
CONFIG_SND_MAESTRO3=m
CONFIG_SND_MAESTRO3_INPUT=y
CONFIG_SND_MIXART=m
CONFIG_SND_NM256=m
CONFIG_SND_PCXHR=m
CONFIG_SND_RIPTIDE=m
CONFIG_SND_RME32=m
CONFIG_SND_RME96=m
CONFIG_SND_RME9652=m
CONFIG_SND_SONICVIBES=m
CONFIG_SND_TRIDENT=m
CONFIG_SND_VIA82XX=m
CONFIG_SND_VIA82XX_MODEM=m
CONFIG_SND_VIRTUOSO=m
CONFIG_SND_VX222=m
CONFIG_SND_YMFPCI=m
CONFIG_SND_SPI=y
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
CONFIG_SND_USB_UA101=m
CONFIG_SND_USB_USX2Y=m
CONFIG_SND_USB_CAIAQ=m
CONFIG_SND_USB_CAIAQ_INPUT=y
CONFIG_SND_USB_US122L=m
# CONFIG_SND_USB_6FIRE is not set
CONFIG_SND_FIREWIRE=y
# CONFIG_SND_FIREWIRE_SPEAKERS is not set
# CONFIG_SND_ISIGHT is not set
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
CONFIG_SND_PDAUDIOCF=m
CONFIG_SND_SOC=m
# CONFIG_SND_SOC_CACHE_LZO is not set
CONFIG_SND_SOC_I2C_AND_SPI=m
CONFIG_SND_SOC_ALL_CODECS=m
CONFIG_SND_SOC_88PM860X=m
CONFIG_SND_SOC_WM_HUBS=m
CONFIG_SND_SOC_AD1836=m
CONFIG_SND_SOC_AD193X=m
CONFIG_SND_SOC_AD73311=m
CONFIG_SND_SOC_ADAU1373=m
CONFIG_SND_SOC_ADAV80X=m
CONFIG_SND_SOC_ADS117X=m
CONFIG_SND_SOC_AK4104=m
CONFIG_SND_SOC_AK4535=m
CONFIG_SND_SOC_AK4641=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK4671=m
CONFIG_SND_SOC_ALC5623=m
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
CONFIG_SND_SOC_CX20442=m
CONFIG_SND_SOC_L3=m
CONFIG_SND_SOC_DA7210=m
CONFIG_SND_SOC_DFBMCS320=m
CONFIG_SND_SOC_MAX98088=m
CONFIG_SND_SOC_MAX98095=m
CONFIG_SND_SOC_MAX9850=m
CONFIG_SND_SOC_PCM3008=m
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_STA32X=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC26=m
CONFIG_SND_SOC_TLV320AIC32X4=m
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TLV320DAC33=m
CONFIG_SND_SOC_UDA134X=m
CONFIG_SND_SOC_UDA1380=m
CONFIG_SND_SOC_WL1273=m
CONFIG_SND_SOC_WM1250_EV1=m
CONFIG_SND_SOC_WM5100=m
CONFIG_SND_SOC_WM8350=m
CONFIG_SND_SOC_WM8400=m
CONFIG_SND_SOC_WM8510=m
CONFIG_SND_SOC_WM8523=m
CONFIG_SND_SOC_WM8580=m
CONFIG_SND_SOC_WM8711=m
CONFIG_SND_SOC_WM8727=m
CONFIG_SND_SOC_WM8728=m
CONFIG_SND_SOC_WM8731=m
CONFIG_SND_SOC_WM8737=m
CONFIG_SND_SOC_WM8741=m
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8770=m
CONFIG_SND_SOC_WM8776=m
CONFIG_SND_SOC_WM8782=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8900=m
CONFIG_SND_SOC_WM8903=m
CONFIG_SND_SOC_WM8904=m
CONFIG_SND_SOC_WM8940=m
CONFIG_SND_SOC_WM8955=m
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8961=m
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_WM8971=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_WM8983=m
CONFIG_SND_SOC_WM8985=m
CONFIG_SND_SOC_WM8988=m
CONFIG_SND_SOC_WM8990=m
CONFIG_SND_SOC_WM8991=m
CONFIG_SND_SOC_WM8993=m
CONFIG_SND_SOC_WM8994=m
CONFIG_SND_SOC_WM8995=m
CONFIG_SND_SOC_WM8996=m
CONFIG_SND_SOC_WM9081=m
CONFIG_SND_SOC_LM4857=m
CONFIG_SND_SOC_MAX9877=m
CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_WM2000=m
CONFIG_SND_SOC_WM9090=m
# CONFIG_SOUND_PRIME is not set
CONFIG_AC97_BUS=m
CONFIG_HID_SUPPORT=y
CONFIG_HID=m
CONFIG_HIDRAW=y

#
# USB Input Devices
#
CONFIG_USB_HID=m
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y

#
# USB HID Boot Protocol drivers
#
CONFIG_USB_KBD=m
CONFIG_USB_MOUSE=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=m
CONFIG_HID_ACRUX=m
# CONFIG_HID_ACRUX_FF is not set
CONFIG_HID_APPLE=m
CONFIG_HID_BELKIN=m
CONFIG_HID_CHERRY=m
CONFIG_HID_CHICONY=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CYPRESS=m
CONFIG_HID_DRAGONRISE=m
CONFIG_DRAGONRISE_FF=y
CONFIG_HID_EMS_FF=m
CONFIG_HID_EZKEY=m
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_KEYTOUCH is not set
CONFIG_HID_KYE=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_KENSINGTON=m
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LOGITECH=m
CONFIG_HID_LOGITECH_DJ=m
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTRIG=m
CONFIG_HID_ORTEK=m
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PETALYNX=m
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
CONFIG_HID_PICOLCD_LCD=y
CONFIG_HID_PICOLCD_LEDS=y
# CONFIG_HID_PRIMAX is not set
CONFIG_HID_QUANTA=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_ROCCAT_COMMON=m
# CONFIG_HID_ROCCAT_ARVO is not set
CONFIG_HID_ROCCAT_KONE=m
CONFIG_HID_ROCCAT_KONEPLUS=m
# CONFIG_HID_ROCCAT_KOVAPLUS is not set
CONFIG_HID_ROCCAT_PYRA=m
CONFIG_HID_SAMSUNG=m
CONFIG_HID_SONY=m
# CONFIG_HID_SPEEDLINK is not set
CONFIG_HID_SUNPLUS=m
CONFIG_HID_GREENASIA=m
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=m
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TOPSEED=m
CONFIG_HID_THRUSTMASTER=m
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_ZEROPLUS=m
CONFIG_ZEROPLUS_FF=y
CONFIG_HID_ZYDACRON=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB_ARCH_HAS_OHCI=y
CONFIG_USB_ARCH_HAS_EHCI=y
CONFIG_USB_ARCH_HAS_XHCI=y
CONFIG_USB=y
# CONFIG_USB_DEBUG is not set
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
# CONFIG_USB_DEVICEFS is not set
# CONFIG_USB_DEVICE_CLASS is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
CONFIG_USB_SUSPEND=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_OTG_BLACKLIST_HUB is not set
# CONFIG_USB_DWC3 is not set
CONFIG_USB_MON=y
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=m
# CONFIG_USB_WUSB_CBAF_DEBUG is not set

#
# USB Host Controller Drivers
#
CONFIG_USB_C67X00_HCD=m
CONFIG_USB_XHCI_HCD=m
# CONFIG_USB_XHCI_HCD_DEBUGGING is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TT_NEWSCHED=y
CONFIG_USB_OXU210HP_HCD=m
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1760_HCD=m
CONFIG_USB_ISP1362_HCD=m
CONFIG_USB_OHCI_HCD=y
# CONFIG_USB_OHCI_BIG_ENDIAN_DESC is not set
# CONFIG_USB_OHCI_BIG_ENDIAN_MMIO is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_UHCI_HCD=y
CONFIG_USB_U132_HCD=m
CONFIG_USB_SL811_HCD=m
# CONFIG_USB_SL811_HCD_ISO is not set
CONFIG_USB_SL811_CS=m
CONFIG_USB_R8A66597_HCD=m
CONFIG_USB_WHCI_HCD=m
CONFIG_USB_HWA_HCD=m
# CONFIG_USB_RENESAS_USBHS is not set

#
# USB Device Class drivers
#
CONFIG_USB_ACM=m
CONFIG_USB_PRINTER=m
CONFIG_USB_WDM=m
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
CONFIG_USB_STORAGE_DATAFAB=m
CONFIG_USB_STORAGE_FREECOM=m
CONFIG_USB_STORAGE_ISD200=m
CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STORAGE_SDDR09=m
CONFIG_USB_STORAGE_SDDR55=m
CONFIG_USB_STORAGE_JUMPSHOT=m
CONFIG_USB_STORAGE_ALAUDA=m
CONFIG_USB_STORAGE_ONETOUCH=m
CONFIG_USB_STORAGE_KARMA=m
CONFIG_USB_STORAGE_CYPRESS_ATACB=m
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m
# CONFIG_USB_LIBUSUAL is not set

#
# USB Imaging devices
#
CONFIG_USB_MDC800=m
CONFIG_USB_MICROTEK=m

#
# USB port drivers
#
CONFIG_USB_USS720=m
CONFIG_USB_SERIAL=m
CONFIG_USB_EZUSB=y
CONFIG_USB_SERIAL_GENERIC=y
CONFIG_USB_SERIAL_AIRCABLE=m
CONFIG_USB_SERIAL_ARK3116=m
CONFIG_USB_SERIAL_BELKIN=m
CONFIG_USB_SERIAL_CH341=m
CONFIG_USB_SERIAL_WHITEHEAT=m
CONFIG_USB_SERIAL_DIGI_ACCELEPORT=m
CONFIG_USB_SERIAL_CP210X=m
CONFIG_USB_SERIAL_CYPRESS_M8=m
CONFIG_USB_SERIAL_EMPEG=m
CONFIG_USB_SERIAL_FTDI_SIO=m
CONFIG_USB_SERIAL_FUNSOFT=m
CONFIG_USB_SERIAL_VISOR=m
CONFIG_USB_SERIAL_IPAQ=m
CONFIG_USB_SERIAL_IR=m
CONFIG_USB_SERIAL_EDGEPORT=m
CONFIG_USB_SERIAL_EDGEPORT_TI=m
CONFIG_USB_SERIAL_GARMIN=m
CONFIG_USB_SERIAL_IPW=m
CONFIG_USB_SERIAL_IUU=m
CONFIG_USB_SERIAL_KEYSPAN_PDA=m
CONFIG_USB_SERIAL_KEYSPAN=m
CONFIG_USB_SERIAL_KEYSPAN_MPR=y
CONFIG_USB_SERIAL_KEYSPAN_USA28=y
CONFIG_USB_SERIAL_KEYSPAN_USA28X=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XA=y
CONFIG_USB_SERIAL_KEYSPAN_USA28XB=y
CONFIG_USB_SERIAL_KEYSPAN_USA19=y
CONFIG_USB_SERIAL_KEYSPAN_USA18X=y
CONFIG_USB_SERIAL_KEYSPAN_USA19W=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QW=y
CONFIG_USB_SERIAL_KEYSPAN_USA19QI=y
CONFIG_USB_SERIAL_KEYSPAN_USA49W=y
CONFIG_USB_SERIAL_KEYSPAN_USA49WLC=y
CONFIG_USB_SERIAL_KLSI=m
CONFIG_USB_SERIAL_KOBIL_SCT=m
CONFIG_USB_SERIAL_MCT_U232=m
CONFIG_USB_SERIAL_MOS7720=m
CONFIG_USB_SERIAL_MOS7715_PARPORT=y
CONFIG_USB_SERIAL_MOS7840=m
CONFIG_USB_SERIAL_MOTOROLA=m
CONFIG_USB_SERIAL_NAVMAN=m
CONFIG_USB_SERIAL_PL2303=m
CONFIG_USB_SERIAL_OTI6858=m
CONFIG_USB_SERIAL_QCAUX=m
CONFIG_USB_SERIAL_QUALCOMM=m
CONFIG_USB_SERIAL_SPCP8X5=m
CONFIG_USB_SERIAL_HP4X=m
CONFIG_USB_SERIAL_SAFE=m
# CONFIG_USB_SERIAL_SAFE_PADDED is not set
CONFIG_USB_SERIAL_SIEMENS_MPI=m
CONFIG_USB_SERIAL_SIERRAWIRELESS=m
CONFIG_USB_SERIAL_SYMBOL=m
CONFIG_USB_SERIAL_TI=m
CONFIG_USB_SERIAL_CYBERJACK=m
CONFIG_USB_SERIAL_XIRCOM=m
CONFIG_USB_SERIAL_WWAN=m
CONFIG_USB_SERIAL_OPTION=m
CONFIG_USB_SERIAL_OMNINET=m
CONFIG_USB_SERIAL_OPTICON=m
CONFIG_USB_SERIAL_VIVOPAY_SERIAL=m
CONFIG_USB_SERIAL_ZIO=m
CONFIG_USB_SERIAL_SSU100=m
CONFIG_USB_SERIAL_DEBUG=m

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=m
CONFIG_USB_EMI26=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_SEVSEG=m
CONFIG_USB_RIO500=m
CONFIG_USB_LEGOTOWER=m
CONFIG_USB_LCD=m
CONFIG_USB_LED=m
CONFIG_USB_CYPRESS_CY7C63=m
CONFIG_USB_CYTHERM=m
CONFIG_USB_IDMOUSE=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_SISUSBVGA=m
# CONFIG_USB_SISUSBVGA_CON is not set
CONFIG_USB_LD=m
CONFIG_USB_TRANCEVIBRATOR=m
CONFIG_USB_IOWARRIOR=m
CONFIG_USB_TEST=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=m
CONFIG_USB_ATM=m
CONFIG_USB_SPEEDTOUCH=m
CONFIG_USB_CXACRU=m
CONFIG_USB_UEAGLEATM=m
CONFIG_USB_XUSBATM=m
CONFIG_USB_GADGET=m
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2
# CONFIG_USB_R8A66597 is not set
# CONFIG_USB_M66592 is not set
# CONFIG_USB_AMD5536UDC is not set
# CONFIG_USB_CI13XXX_PCI is not set
# CONFIG_USB_NET2272 is not set
# CONFIG_USB_NET2280 is not set
# CONFIG_USB_GOKU is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_DUMMY_HCD=m
CONFIG_USB_GADGET_DUALSPEED=y
CONFIG_USB_GADGET_SUPERSPEED=y
CONFIG_USB_ZERO=m
CONFIG_USB_AUDIO=m
CONFIG_USB_ETH=m
CONFIG_USB_ETH_RNDIS=y
# CONFIG_USB_ETH_EEM is not set
CONFIG_USB_G_NCM=m
CONFIG_USB_GADGETFS=m
CONFIG_USB_FUNCTIONFS=m
CONFIG_USB_FUNCTIONFS_ETH=y
CONFIG_USB_FUNCTIONFS_RNDIS=y
CONFIG_USB_FUNCTIONFS_GENERIC=y
CONFIG_USB_FILE_STORAGE=m
# CONFIG_USB_FILE_STORAGE_TEST is not set
CONFIG_USB_MASS_STORAGE=m
CONFIG_USB_G_SERIAL=m
CONFIG_USB_MIDI_GADGET=m
CONFIG_USB_G_PRINTER=m
CONFIG_USB_CDC_COMPOSITE=m
CONFIG_USB_G_NOKIA=m
# CONFIG_USB_G_ACM_MS is not set
# CONFIG_USB_G_MULTI is not set
CONFIG_USB_G_HID=m
CONFIG_USB_G_DBGP=m
# CONFIG_USB_G_DBGP_PRINTK is not set
CONFIG_USB_G_DBGP_SERIAL=y
CONFIG_USB_G_WEBCAM=m

#
# OTG and related infrastructure
#
CONFIG_USB_OTG_UTILS=y
CONFIG_USB_GPIO_VBUS=m
CONFIG_NOP_USB_XCEIV=m
CONFIG_AB8500_USB=m
CONFIG_UWB=m
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=m
CONFIG_UWB_I1480U=m
CONFIG_MMC=y
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_UNSAFE_RESUME is not set
# CONFIG_MMC_CLKGATE is not set

#
# MMC/SD/SDIO Card Drivers
#
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
CONFIG_MMC_BLOCK_BOUNCE=y
CONFIG_SDIO_UART=m
# CONFIG_MMC_TEST is not set

#
# MMC/SD/SDIO Host Controller Drivers
#
CONFIG_MMC_SDHCI=m
CONFIG_MMC_SDHCI_PCI=m
CONFIG_MMC_RICOH_MMC=y
CONFIG_MMC_SDHCI_PLTFM=m
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SPI=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
CONFIG_MMC_VIA_SDMMC=m
# CONFIG_MMC_VUB300 is not set
CONFIG_MMC_USHC=m
CONFIG_MEMSTICK=m
# CONFIG_MEMSTICK_DEBUG is not set

#
# MemoryStick drivers
#
# CONFIG_MEMSTICK_UNSAFE_RESUME is not set
CONFIG_MSPRO_BLOCK=m

#
# MemoryStick Host Controller Drivers
#
CONFIG_MEMSTICK_TIFM_MS=m
CONFIG_MEMSTICK_JMICRON_38X=m
# CONFIG_MEMSTICK_R592 is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=y

#
# LED drivers
#
CONFIG_LEDS_88PM860X=m
# CONFIG_LEDS_LM3530 is not set
CONFIG_LEDS_NET5501=m
CONFIG_LEDS_PCA9532=m
# CONFIG_LEDS_PCA9532_GPIO is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
# CONFIG_LEDS_CLEVO_MAIL is not set
CONFIG_LEDS_PCA955X=m
CONFIG_LEDS_WM831X_STATUS=m
CONFIG_LEDS_WM8350=m
CONFIG_LEDS_DA903X=m
CONFIG_LEDS_DAC124S085=m
CONFIG_LEDS_REGULATOR=m
CONFIG_LEDS_BD2802=m
CONFIG_LEDS_INTEL_SS4200=m
CONFIG_LEDS_LT3593=m
CONFIG_LEDS_ADP5520=m
CONFIG_LEDS_DELL_NETBOOKS=m
CONFIG_LEDS_MC13783=m
CONFIG_LEDS_TRIGGERS=y

#
# LED Triggers
#
CONFIG_LEDS_TRIGGER_TIMER=m
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
CONFIG_LEDS_TRIGGER_BACKLIGHT=m
CONFIG_LEDS_TRIGGER_GPIO=m
CONFIG_LEDS_TRIGGER_DEFAULT_ON=m

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_ACCESSIBILITY is not set
CONFIG_INFINIBAND=m
CONFIG_INFINIBAND_USER_MAD=m
CONFIG_INFINIBAND_USER_ACCESS=m
CONFIG_INFINIBAND_USER_MEM=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_MTHCA=m
CONFIG_INFINIBAND_MTHCA_DEBUG=y
CONFIG_INFINIBAND_IPATH=m
CONFIG_INFINIBAND_QIB=m
CONFIG_INFINIBAND_AMSO1100=m
CONFIG_INFINIBAND_AMSO1100_DEBUG=y
CONFIG_INFINIBAND_CXGB3=m
# CONFIG_INFINIBAND_CXGB3_DEBUG is not set
CONFIG_INFINIBAND_CXGB4=m
CONFIG_MLX4_INFINIBAND=m
# CONFIG_INFINIBAND_NES is not set
CONFIG_INFINIBAND_IPOIB=m
CONFIG_INFINIBAND_IPOIB_CM=y
CONFIG_INFINIBAND_IPOIB_DEBUG=y
# CONFIG_INFINIBAND_IPOIB_DEBUG_DATA is not set
CONFIG_INFINIBAND_SRP=m
CONFIG_INFINIBAND_ISER=m
CONFIG_EDAC=y

#
# Reporting subsystems
#
# CONFIG_EDAC_DEBUG is not set
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_MCE_INJ=m
CONFIG_EDAC_MM_EDAC=m
CONFIG_EDAC_AMD64=m
# CONFIG_EDAC_AMD64_ERROR_INJECTION is not set
CONFIG_EDAC_E752X=m
CONFIG_EDAC_I82975X=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_X38=m
CONFIG_EDAC_I5400=m
CONFIG_EDAC_I7CORE=m
CONFIG_EDAC_I5000=m
CONFIG_EDAC_I5100=m
CONFIG_EDAC_I7300=m
# CONFIG_EDAC_SBRIDGE is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
CONFIG_RTC_DRV_TEST=m

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_88PM860X is not set
CONFIG_RTC_DRV_DS1307=m
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1672=m
CONFIG_RTC_DRV_DS3232=m
CONFIG_RTC_DRV_MAX6900=m
CONFIG_RTC_DRV_MAX8925=m
CONFIG_RTC_DRV_MAX8998=m
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_M41T80=m
CONFIG_RTC_DRV_M41T80_WDT=y
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_FM3130=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_RX8025=m
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set

#
# SPI RTC drivers
#
# CONFIG_RTC_DRV_M41T93 is not set
CONFIG_RTC_DRV_M41T94=m
CONFIG_RTC_DRV_DS1305=m
CONFIG_RTC_DRV_DS1390=m
CONFIG_RTC_DRV_MAX6902=m
CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_DS3234=m
CONFIG_RTC_DRV_PCF2123=m

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
CONFIG_RTC_DRV_DS1511=m
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1742=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_M48T86=m
CONFIG_RTC_DRV_M48T35=m
CONFIG_RTC_DRV_M48T59=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_BQ4802=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_V3020=m
CONFIG_RTC_DRV_WM831X=m
CONFIG_RTC_DRV_WM8350=m
CONFIG_RTC_DRV_PCF50633=m
CONFIG_RTC_DRV_AB3100=m
CONFIG_RTC_DRV_AB8500=m

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_MC13XXX=m
CONFIG_DMADEVICES=y
# CONFIG_DMADEVICES_DEBUG is not set

#
# DMA Devices
#
CONFIG_INTEL_MID_DMAC=m
CONFIG_INTEL_IOATDMA=m
CONFIG_TIMB_DMA=m
CONFIG_PCH_DMA=m
CONFIG_DMA_ENGINE=y

#
# DMA Clients
#
CONFIG_NET_DMA=y
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set
CONFIG_DCA=m
CONFIG_AUXDISPLAY=y
CONFIG_KS0108=m
CONFIG_KS0108_PORT=0x378
CONFIG_KS0108_DELAY=2
CONFIG_CFAG12864B=m
CONFIG_CFAG12864B_RATE=20
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_VIRTIO=m
CONFIG_VIRTIO_RING=m

#
# Virtio drivers
#
CONFIG_VIRTIO_PCI=m
CONFIG_VIRTIO_BALLOON=m
# CONFIG_VIRTIO_MMIO is not set

#
# Xen driver support
#
CONFIG_XEN_BALLOON=y
# CONFIG_XEN_SELFBALLOONING is not set
CONFIG_XEN_SCRUB_PAGES=y
CONFIG_XEN_DEV_EVTCHN=m
CONFIG_XEN_BACKEND=y
CONFIG_XENFS=m
CONFIG_XEN_COMPAT_XENFS=y
CONFIG_XEN_SYS_HYPERVISOR=y
CONFIG_XEN_XENBUS_FRONTEND=m
CONFIG_XEN_GNTDEV=m
CONFIG_XEN_GRANT_DEV_ALLOC=m
CONFIG_SWIOTLB_XEN=y
CONFIG_XEN_TMEM=y
CONFIG_XEN_PCIDEV_BACKEND=m
CONFIG_STAGING=y
CONFIG_ET131X=m
CONFIG_SLICOSS=m
# CONFIG_USBIP_CORE is not set
CONFIG_W35UND=m
CONFIG_PRISM2_USB=m
CONFIG_ECHO=m
CONFIG_COMEDI=m
# CONFIG_COMEDI_DEBUG is not set
CONFIG_COMEDI_MISC_DRIVERS=m
CONFIG_COMEDI_KCOMEDILIB=m
CONFIG_COMEDI_BOND=m
CONFIG_COMEDI_TEST=m
CONFIG_COMEDI_PARPORT=m
CONFIG_COMEDI_SERIAL2002=m
CONFIG_COMEDI_SKEL=m
CONFIG_COMEDI_PCI_DRIVERS=m
CONFIG_COMEDI_ADDI_APCI_035=m
CONFIG_COMEDI_ADDI_APCI_1032=m
CONFIG_COMEDI_ADDI_APCI_1500=m
CONFIG_COMEDI_ADDI_APCI_1516=m
CONFIG_COMEDI_ADDI_APCI_1564=m
CONFIG_COMEDI_ADDI_APCI_16XX=m
CONFIG_COMEDI_ADDI_APCI_2016=m
CONFIG_COMEDI_ADDI_APCI_2032=m
CONFIG_COMEDI_ADDI_APCI_2200=m
CONFIG_COMEDI_ADDI_APCI_3001=m
CONFIG_COMEDI_ADDI_APCI_3120=m
CONFIG_COMEDI_ADDI_APCI_3501=m
CONFIG_COMEDI_ADDI_APCI_3XXX=m
CONFIG_COMEDI_ADL_PCI6208=m
CONFIG_COMEDI_ADL_PCI7230=m
CONFIG_COMEDI_ADL_PCI7296=m
CONFIG_COMEDI_ADL_PCI7432=m
CONFIG_COMEDI_ADL_PCI8164=m
CONFIG_COMEDI_ADL_PCI9111=m
CONFIG_COMEDI_ADL_PCI9118=m
CONFIG_COMEDI_ADV_PCI1710=m
CONFIG_COMEDI_ADV_PCI1723=m
CONFIG_COMEDI_ADV_PCI_DIO=m
CONFIG_COMEDI_AMPLC_DIO200=m
CONFIG_COMEDI_AMPLC_PC236=m
CONFIG_COMEDI_AMPLC_PC263=m
CONFIG_COMEDI_AMPLC_PCI224=m
CONFIG_COMEDI_AMPLC_PCI230=m
CONFIG_COMEDI_CONTEC_PCI_DIO=m
CONFIG_COMEDI_DT3000=m
# CONFIG_COMEDI_DYNA_PCI10XX is not set
CONFIG_COMEDI_UNIOXX5=m
CONFIG_COMEDI_GSC_HPDI=m
CONFIG_COMEDI_ICP_MULTI=m
CONFIG_COMEDI_II_PCI20KC=m
CONFIG_COMEDI_DAQBOARD2000=m
CONFIG_COMEDI_JR3_PCI=m
CONFIG_COMEDI_KE_COUNTER=m
CONFIG_COMEDI_CB_PCIDAS64=m
CONFIG_COMEDI_CB_PCIDAS=m
CONFIG_COMEDI_CB_PCIDDA=m
CONFIG_COMEDI_CB_PCIDIO=m
CONFIG_COMEDI_CB_PCIMDAS=m
CONFIG_COMEDI_CB_PCIMDDA=m
CONFIG_COMEDI_ME4000=m
CONFIG_COMEDI_ME_DAQ=m
CONFIG_COMEDI_NI_6527=m
CONFIG_COMEDI_NI_65XX=m
CONFIG_COMEDI_NI_660X=m
CONFIG_COMEDI_NI_670X=m
CONFIG_COMEDI_NI_PCIDIO=m
CONFIG_COMEDI_NI_PCIMIO=m
CONFIG_COMEDI_RTD520=m
CONFIG_COMEDI_S526=m
CONFIG_COMEDI_S626=m
CONFIG_COMEDI_SSV_DNP=m
CONFIG_COMEDI_PCMCIA_DRIVERS=m
CONFIG_COMEDI_CB_DAS16_CS=m
CONFIG_COMEDI_DAS08_CS=m
CONFIG_COMEDI_NI_DAQ_700_CS=m
CONFIG_COMEDI_NI_DAQ_DIO24_CS=m
CONFIG_COMEDI_NI_LABPC_CS=m
CONFIG_COMEDI_NI_MIO_CS=m
CONFIG_COMEDI_QUATECH_DAQP_CS=m
CONFIG_COMEDI_USB_DRIVERS=m
CONFIG_COMEDI_DT9812=m
CONFIG_COMEDI_USBDUX=m
CONFIG_COMEDI_USBDUXFAST=m
# CONFIG_COMEDI_USBDUXSIGMA is not set
CONFIG_COMEDI_VMK80XX=m
CONFIG_COMEDI_NI_COMMON=m
CONFIG_COMEDI_MITE=m
CONFIG_COMEDI_NI_TIO=m
CONFIG_COMEDI_NI_LABPC=m
CONFIG_COMEDI_8255=m
CONFIG_COMEDI_DAS08=m
CONFIG_COMEDI_FC=m
CONFIG_ASUS_OLED=m
CONFIG_PANEL=m
CONFIG_PANEL_PARPORT=0
CONFIG_PANEL_PROFILE=5
# CONFIG_PANEL_CHANGE_MESSAGE is not set
CONFIG_R8187SE=m
CONFIG_RTL8192U=m
CONFIG_RTL8192E=m
CONFIG_R8712U=m
# CONFIG_R8712_AP is not set
CONFIG_RTS_PSTOR=m
# CONFIG_RTS_PSTOR_DEBUG is not set
# CONFIG_RTS5139 is not set
CONFIG_TRANZPORT=m
CONFIG_POHMELFS=m
# CONFIG_POHMELFS_DEBUG is not set
CONFIG_IDE_PHISON=m
CONFIG_LINE6_USB=m
# CONFIG_LINE6_USB_DEBUG is not set
# CONFIG_LINE6_USB_DUMP_CTRL is not set
# CONFIG_LINE6_USB_DUMP_MIDI is not set
# CONFIG_LINE6_USB_DUMP_PCM is not set
# CONFIG_LINE6_USB_RAW is not set
# CONFIG_LINE6_USB_IMPULSE_RESPONSE is not set
CONFIG_DRM_NOUVEAU=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU_DEBUG=y

#
# I2C encoder or helper chips
#
CONFIG_DRM_I2C_CH7006=m
CONFIG_DRM_I2C_SIL164=m
CONFIG_USB_SERIAL_QUATECH2=m
CONFIG_USB_SERIAL_QUATECH_USB2=m
# CONFIG_VT6655 is not set
CONFIG_VT6656=m
CONFIG_HYPERV_STORAGE=m
CONFIG_HYPERV_NET=m
CONFIG_HYPERV_MOUSE=m
CONFIG_VME_BUS=m

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=m
CONFIG_VME_TSI148=m

#
# VME Device Drivers
#
CONFIG_VME_USER=m

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=m
CONFIG_DX_SEP=m
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_SW_RING=m
# CONFIG_IIO_KFIFO_BUF is not set
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2

#
# Accelerometers
#
CONFIG_ADIS16201=m
CONFIG_ADIS16203=m
CONFIG_ADIS16204=m
CONFIG_ADIS16209=m
CONFIG_ADIS16220=m
CONFIG_ADIS16240=m
CONFIG_KXSD9=m
CONFIG_LIS3L02DQ=m
CONFIG_LIS3L02DQ_BUF_RING_SW=y
CONFIG_SCA3000=m

#
# Analog to digital converters
#
CONFIG_AD7291=m
CONFIG_AD7298=m
# CONFIG_AD7606 is not set
CONFIG_AD799X=m
CONFIG_AD799X_RING_BUFFER=y
CONFIG_AD7476=m
CONFIG_AD7887=m
# CONFIG_AD7780 is not set
# CONFIG_AD7793 is not set
CONFIG_AD7816=m
# CONFIG_AD7192 is not set
CONFIG_ADT7310=m
CONFIG_ADT7410=m
# CONFIG_AD7280 is not set
CONFIG_MAX1363=m
CONFIG_MAX1363_RING_BUFFER=y

#
# Analog digital bi-direction converters
#
CONFIG_ADT7316=m
CONFIG_ADT7316_SPI=m
CONFIG_ADT7316_I2C=m

#
# Capacitance to digital converters
#
CONFIG_AD7150=m
CONFIG_AD7152=m
# CONFIG_AD7746 is not set

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
# CONFIG_AD5360 is not set
CONFIG_AD5624R_SPI=m
CONFIG_AD5446=m
# CONFIG_AD5504 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5686 is not set
# CONFIG_MAX517 is not set

#
# Direct Digital Synthesis
#
CONFIG_AD5930=m
CONFIG_AD9832=m
CONFIG_AD9834=m
CONFIG_AD9850=m
CONFIG_AD9852=m
CONFIG_AD9910=m
CONFIG_AD9951=m

#
# Digital gyroscope sensors
#
CONFIG_ADIS16060=m
CONFIG_ADIS16080=m
CONFIG_ADIS16130=m
CONFIG_ADIS16260=m
# CONFIG_ADXRS450 is not set

#
# Network Analyzer, Impedance Converters
#
# CONFIG_AD5933 is not set

#
# Inertial measurement units
#
CONFIG_ADIS16400=m

#
# Light sensors
#
CONFIG_SENSORS_ISL29018=m
CONFIG_SENSORS_TSL2563=m
# CONFIG_TSL2583 is not set

#
# Magnetometer sensors
#
CONFIG_SENSORS_AK8975=m
CONFIG_SENSORS_HMC5843=m

#
# Active energy metering IC
#
CONFIG_ADE7753=m
CONFIG_ADE7754=m
CONFIG_ADE7758=m
CONFIG_ADE7759=m
CONFIG_ADE7854=m
CONFIG_ADE7854_I2C=m
CONFIG_ADE7854_SPI=m

#
# Resolver to digital converters
#
CONFIG_AD2S90=m
# CONFIG_AD2S1200 is not set
CONFIG_AD2S1210=m

#
# Triggers - standalone
#
CONFIG_IIO_PERIODIC_RTC_TRIGGER=m
CONFIG_IIO_GPIO_TRIGGER=m
# CONFIG_IIO_SYSFS_TRIGGER is not set
# CONFIG_IIO_SIMPLE_DUMMY is not set
CONFIG_XVMALLOC=y
CONFIG_ZRAM=m
# CONFIG_ZRAM_DEBUG is not set
# CONFIG_ZCACHE is not set
CONFIG_WLAGS49_H2=m
CONFIG_WLAGS49_H25=m
CONFIG_FB_SM7XX=m
CONFIG_CRYSTALHD=m
CONFIG_CXT1E1=m
CONFIG_SBE_PMCC4_NCOMM=y
CONFIG_FB_XGI=m
CONFIG_ACPI_QUICKSTART=m
CONFIG_SBE_2T3E3=m
CONFIG_USB_ENESTORAGE=m
CONFIG_BCM_WIMAX=m
CONFIG_FT1000=m
CONFIG_FT1000_USB=m
# CONFIG_FT1000_PCMCIA is not set

#
# Speakup console speech
#
CONFIG_SPEAKUP=m
CONFIG_SPEAKUP_SYNTH_ACNTSA=m
CONFIG_SPEAKUP_SYNTH_ACNTPC=m
CONFIG_SPEAKUP_SYNTH_APOLLO=m
CONFIG_SPEAKUP_SYNTH_AUDPTR=m
CONFIG_SPEAKUP_SYNTH_BNS=m
CONFIG_SPEAKUP_SYNTH_DECTLK=m
CONFIG_SPEAKUP_SYNTH_DECEXT=m
CONFIG_SPEAKUP_SYNTH_DECPC=m
CONFIG_SPEAKUP_SYNTH_DTLK=m
CONFIG_SPEAKUP_SYNTH_KEYPC=m
CONFIG_SPEAKUP_SYNTH_LTLK=m
CONFIG_SPEAKUP_SYNTH_SOFT=m
CONFIG_SPEAKUP_SYNTH_SPKOUT=m
CONFIG_SPEAKUP_SYNTH_TXPRT=m
CONFIG_SPEAKUP_SYNTH_DUMMY=m
CONFIG_TOUCHSCREEN_CLEARPAD_TM1217=m
CONFIG_TOUCHSCREEN_SYNAPTICS_I2C_RMI4=m
# CONFIG_DRM_PSB is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_STAGING_MEDIA is not set
CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_ACER_WMI=m
CONFIG_ACERHDF=m
CONFIG_ASUS_LAPTOP=m
CONFIG_DELL_LAPTOP=m
CONFIG_DELL_WMI=m
CONFIG_DELL_WMI_AIO=m
CONFIG_FUJITSU_LAPTOP=m
# CONFIG_FUJITSU_LAPTOP_DEBUG is not set
# CONFIG_HP_ACCEL is not set
CONFIG_HP_WMI=m
CONFIG_MSI_LAPTOP=m
CONFIG_PANASONIC_LAPTOP=m
CONFIG_COMPAL_LAPTOP=m
CONFIG_SONY_LAPTOP=m
CONFIG_SONYPI_COMPAT=y
CONFIG_IDEAPAD_LAPTOP=m
CONFIG_THINKPAD_ACPI=m
CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y
CONFIG_THINKPAD_ACPI_DEBUGFACILITIES=y
# CONFIG_THINKPAD_ACPI_DEBUG is not set
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y
CONFIG_SENSORS_HDAPS=m
CONFIG_INTEL_MENLOW=m
CONFIG_EEEPC_LAPTOP=m
# CONFIG_ASUS_WMI is not set
CONFIG_ACPI_WMI=y
CONFIG_MSI_WMI=m
# CONFIG_ACPI_ASUS is not set
CONFIG_TOPSTAR_LAPTOP=m
CONFIG_ACPI_TOSHIBA=m
CONFIG_TOSHIBA_BT_RFKILL=m
CONFIG_ACPI_CMPC=m
CONFIG_INTEL_IPS=m
CONFIG_IBM_RTL=m
# CONFIG_XO15_EBOOK is not set
CONFIG_SAMSUNG_LAPTOP=m
CONFIG_MXM_WMI=m
# CONFIG_INTEL_OAKTRAIL is not set
# CONFIG_SAMSUNG_Q10 is not set

#
# Hardware Spinlock drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
CONFIG_IOMMU_API=y
CONFIG_IOMMU_SUPPORT=y
CONFIG_AMD_IOMMU=y
CONFIG_AMD_IOMMU_STATS=y
# CONFIG_INTEL_IOMMU is not set
# CONFIG_IRQ_REMAP is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_HYPERV=m
CONFIG_HYPERV_UTILS=m
# CONFIG_PM_DEVFREQ is not set

#
# Firmware Drivers
#
CONFIG_EDD=y
CONFIG_EDD_OFF=y
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_EFI_VARS=y
CONFIG_DELL_RBU=m
CONFIG_DCDBAS=m
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_ISCSI_IBFT_FIND=y
CONFIG_ISCSI_IBFT=m
# CONFIG_SIGMA is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# File systems
#
CONFIG_EXT2_FS=y
CONFIG_EXT2_FS_XATTR=y
CONFIG_EXT2_FS_POSIX_ACL=y
CONFIG_EXT2_FS_SECURITY=y
# CONFIG_EXT2_FS_XIP is not set
CONFIG_EXT3_FS=y
CONFIG_EXT3_DEFAULTS_TO_ORDERED=y
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD=y
# CONFIG_JBD_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
CONFIG_REISERFS_FS_SECURITY=y
CONFIG_JFS_FS=m
CONFIG_JFS_POSIX_ACL=y
CONFIG_JFS_SECURITY=y
# CONFIG_JFS_DEBUG is not set
CONFIG_JFS_STATISTICS=y
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
# CONFIG_XFS_DEBUG is not set
CONFIG_GFS2_FS=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_OCFS2_FS=m
CONFIG_OCFS2_FS_O2CB=m
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
# CONFIG_OCFS2_DEBUG_FS is not set
CONFIG_BTRFS_FS=m
CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_NILFS2_FS=m
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
# CONFIG_PRINT_QUOTA_WARNING is not set
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
CONFIG_QFMT_V2=m
CONFIG_QUOTACTL=y
CONFIG_QUOTACTL_COMPAT=y
CONFIG_AUTOFS4_FS=m
CONFIG_FUSE_FS=y
CONFIG_CUSE=m
CONFIG_GENERIC_ACL=y

#
# Caches
#
CONFIG_FSCACHE=m
CONFIG_FSCACHE_STATS=y
CONFIG_FSCACHE_HISTOGRAM=y
# CONFIG_FSCACHE_DEBUG is not set
# CONFIG_FSCACHE_OBJECT_LIST is not set
CONFIG_CACHEFILES=m
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
CONFIG_ZISOFS=y
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
CONFIG_NTFS_FS=m
# CONFIG_NTFS_DEBUG is not set
# CONFIG_NTFS_RW is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
CONFIG_MISC_FILESYSTEMS=y
CONFIG_ADFS_FS=m
# CONFIG_ADFS_FS_RW is not set
CONFIG_AFFS_FS=m
CONFIG_ECRYPT_FS=m
CONFIG_HFS_FS=m
CONFIG_HFSPLUS_FS=m
CONFIG_BEFS_FS=m
# CONFIG_BEFS_DEBUG is not set
CONFIG_BFS_FS=m
CONFIG_EFS_FS=m
CONFIG_JFFS2_FS=m
CONFIG_JFFS2_FS_DEBUG=0
CONFIG_JFFS2_FS_WRITEBUFFER=y
# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
# CONFIG_JFFS2_SUMMARY is not set
# CONFIG_JFFS2_FS_XATTR is not set
CONFIG_JFFS2_COMPRESSION_OPTIONS=y
CONFIG_JFFS2_ZLIB=y
CONFIG_JFFS2_LZO=y
CONFIG_JFFS2_RTIME=y
# CONFIG_JFFS2_RUBIN is not set
# CONFIG_JFFS2_CMODE_NONE is not set
# CONFIG_JFFS2_CMODE_PRIORITY is not set
# CONFIG_JFFS2_CMODE_SIZE is not set
CONFIG_JFFS2_CMODE_FAVOURLZO=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_XATTR=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_LZO=y
CONFIG_UBIFS_FS_ZLIB=y
# CONFIG_UBIFS_FS_DEBUG is not set
# CONFIG_LOGFS is not set
CONFIG_CRAMFS=m
CONFIG_SQUASHFS=m
CONFIG_SQUASHFS_XATTR=y
CONFIG_SQUASHFS_ZLIB=y
CONFIG_SQUASHFS_LZO=y
CONFIG_SQUASHFS_XZ=y
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_EMBEDDED is not set
CONFIG_SQUASHFS_FRAGMENT_CACHE_SIZE=3
CONFIG_VXFS_FS=m
CONFIG_MINIX_FS=m
CONFIG_OMFS_FS=m
CONFIG_HPFS_FS=m
CONFIG_QNX4FS_FS=m
CONFIG_ROMFS_FS=m
CONFIG_ROMFS_BACKED_BY_BLOCK=y
# CONFIG_ROMFS_BACKED_BY_MTD is not set
# CONFIG_ROMFS_BACKED_BY_BOTH is not set
CONFIG_ROMFS_ON_BLOCK=y
CONFIG_PSTORE=y
CONFIG_SYSV_FS=m
CONFIG_UFS_FS=m
# CONFIG_UFS_FS_WRITE is not set
# CONFIG_UFS_DEBUG is not set
CONFIG_ORE=m
CONFIG_EXOFS_FS=m
# CONFIG_EXOFS_DEBUG is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V3=y
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=y
# CONFIG_NFS_V4_1 is not set
CONFIG_NFS_FSCACHE=y
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
# CONFIG_NFS_USE_NEW_IDMAPPER is not set
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_RPCSEC_GSS_KRB5=m
CONFIG_CEPH_FS=m
CONFIG_CIFS=m
# CONFIG_CIFS_STATS is not set
CONFIG_CIFS_WEAK_PW_HASH=y
CONFIG_CIFS_UPCALL=y
CONFIG_CIFS_XATTR=y
CONFIG_CIFS_POSIX=y
# CONFIG_CIFS_DEBUG2 is not set
CONFIG_CIFS_DFS_UPCALL=y
# CONFIG_CIFS_FSCACHE is not set
# CONFIG_CIFS_ACL is not set
CONFIG_NCP_FS=m
CONFIG_NCPFS_PACKET_SIGNING=y
CONFIG_NCPFS_IOCTL_LOCKING=y
CONFIG_NCPFS_STRONG=y
CONFIG_NCPFS_NFS_NS=y
CONFIG_NCPFS_OS2_NS=y
# CONFIG_NCPFS_SMALLDOS is not set
CONFIG_NCPFS_NLS=y
CONFIG_NCPFS_EXTRAS=y
CONFIG_CODA_FS=m
CONFIG_AFS_FS=m
# CONFIG_AFS_DEBUG is not set
# CONFIG_AFS_FSCACHE is not set
CONFIG_9P_FS=m
# CONFIG_9P_FSCACHE is not set
CONFIG_9P_FS_POSIX_ACL=y

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
CONFIG_ACORN_PARTITION=y
# CONFIG_ACORN_PARTITION_CUMANA is not set
# CONFIG_ACORN_PARTITION_EESOX is not set
CONFIG_ACORN_PARTITION_ICS=y
# CONFIG_ACORN_PARTITION_ADFS is not set
# CONFIG_ACORN_PARTITION_POWERTEC is not set
CONFIG_ACORN_PARTITION_RISCIX=y
CONFIG_OSF_PARTITION=y
CONFIG_AMIGA_PARTITION=y
CONFIG_ATARI_PARTITION=y
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
CONFIG_BSD_DISKLABEL=y
CONFIG_MINIX_SUBPARTITION=y
CONFIG_SOLARIS_X86_PARTITION=y
CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
CONFIG_SGI_PARTITION=y
CONFIG_ULTRIX_PARTITION=y
CONFIG_SUN_PARTITION=y
CONFIG_KARMA_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_SYSV68_PARTITION=y
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_737=m
CONFIG_NLS_CODEPAGE_775=m
CONFIG_NLS_CODEPAGE_850=m
CONFIG_NLS_CODEPAGE_852=m
CONFIG_NLS_CODEPAGE_855=m
CONFIG_NLS_CODEPAGE_857=m
CONFIG_NLS_CODEPAGE_860=m
CONFIG_NLS_CODEPAGE_861=m
CONFIG_NLS_CODEPAGE_862=m
CONFIG_NLS_CODEPAGE_863=m
CONFIG_NLS_CODEPAGE_864=m
CONFIG_NLS_CODEPAGE_865=m
CONFIG_NLS_CODEPAGE_866=m
CONFIG_NLS_CODEPAGE_869=m
CONFIG_NLS_CODEPAGE_936=m
CONFIG_NLS_CODEPAGE_950=m
CONFIG_NLS_CODEPAGE_932=m
CONFIG_NLS_CODEPAGE_949=m
CONFIG_NLS_CODEPAGE_874=m
CONFIG_NLS_ISO8859_8=m
CONFIG_NLS_CODEPAGE_1250=m
CONFIG_NLS_CODEPAGE_1251=m
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_2=m
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=m
CONFIG_NLS_ISO8859_5=m
CONFIG_NLS_ISO8859_6=m
CONFIG_NLS_ISO8859_7=m
CONFIG_NLS_ISO8859_9=m
CONFIG_NLS_ISO8859_13=m
CONFIG_NLS_ISO8859_14=m
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=m
CONFIG_NLS_KOI8_U=m
CONFIG_NLS_UTF8=m
CONFIG_DLM=m
# CONFIG_DLM_DEBUG is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y
CONFIG_PRINTK_TIME=y
CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
# CONFIG_ENABLE_WARN_DEPRECATED is not set
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
# CONFIG_STRIP_ASM_SYMS is not set
CONFIG_UNUSED_SYMBOLS=y
CONFIG_DEBUG_FS=y
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_LOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0
CONFIG_SCHED_DEBUG=y
CONFIG_SCHEDSTATS=y
CONFIG_TIMER_STATS=y
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_RT_MUTEXES is not set
# CONFIG_RT_MUTEX_TESTER is not set
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_LOCK_ALLOC=y
# CONFIG_PROVE_LOCKING is not set
# CONFIG_SPARSE_RCU_POINTER is not set
CONFIG_LOCKDEP=y
CONFIG_LOCK_STAT=y
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_ATOMIC_SLEEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_STACKTRACE=y
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_VM is not set
# CONFIG_DEBUG_VIRTUAL is not set
# CONFIG_DEBUG_WRITECOUNT is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_LIST is not set
# CONFIG_TEST_LIST_SORT is not set
# CONFIG_DEBUG_SG is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_CREDENTIALS is not set
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_BOOT_PRINTK_DELAY=y
# CONFIG_RCU_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=60
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
# CONFIG_DEBUG_PER_CPU_MAPS is not set
# CONFIG_LKDTM is not set
CONFIG_CPU_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
CONFIG_LATENCYTOP=y
CONFIG_SYSCTL_SYSCALL_CHECK=y
# CONFIG_DEBUG_PAGEALLOC is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_NOP_TRACER=y
CONFIG_HAVE_FTRACE_NMI_ENTER=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_FUNCTION_TRACE_MCOUNT_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACER_MAX_TRACE=y
CONFIG_RING_BUFFER=y
CONFIG_FTRACE_NMI_ENTER=y
CONFIG_EVENT_TRACING=y
# CONFIG_EVENT_POWER_TRACING_DEPRECATED is not set
CONFIG_CONTEXT_SWITCH_TRACER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING=y
CONFIG_GENERIC_TRACER=y
CONFIG_TRACING_SUPPORT=y
CONFIG_FTRACE=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUNCTION_GRAPH_TRACER=y
# CONFIG_IRQSOFF_TRACER is not set
CONFIG_SCHED_TRACER=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
# CONFIG_PROFILE_ALL_BRANCHES is not set
CONFIG_STACK_TRACER=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_KPROBE_EVENT=y
CONFIG_DYNAMIC_FTRACE=y
CONFIG_FUNCTION_PROFILER=y
CONFIG_FTRACE_MCOUNT_RECORD=y
# CONFIG_FTRACE_STARTUP_TEST is not set
CONFIG_MMIOTRACE=y
# CONFIG_MMIOTRACE_TEST is not set
# CONFIG_RING_BUFFER_BENCHMARK is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_FIREWIRE_OHCI_REMOTE_DMA is not set
# CONFIG_DYNAMIC_DEBUG is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_ATOMIC64_SELFTEST is not set
CONFIG_ASYNC_RAID6_TEST=m
CONFIG_SAMPLES=y
CONFIG_SAMPLE_TRACEPOINTS=m
CONFIG_SAMPLE_TRACE_EVENTS=m
CONFIG_SAMPLE_KOBJECT=m
CONFIG_SAMPLE_KPROBES=m
CONFIG_SAMPLE_KRETPROBES=m
CONFIG_SAMPLE_HW_BREAKPOINT=m
CONFIG_SAMPLE_KFIFO=m
CONFIG_SAMPLE_KDB=m
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_KGDB=y
CONFIG_KGDB_SERIAL_CONSOLE=y
# CONFIG_KGDB_TESTS is not set
CONFIG_KGDB_LOW_LEVEL_TRAP=y
CONFIG_KGDB_KDB=y
CONFIG_KDB_KEYBOARD=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_TEST_KSTRTOX=m
CONFIG_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_DEBUG_STACKOVERFLOW is not set
# CONFIG_X86_PTDUMP is not set
CONFIG_DEBUG_RODATA=y
# CONFIG_DEBUG_RODATA_TEST is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
# CONFIG_DEBUG_NX_TEST is not set
# CONFIG_IOMMU_DEBUG is not set
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
CONFIG_IO_DELAY_0XED=y
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=1
# CONFIG_DEBUG_BOOT_PARAMS is not set
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
# CONFIG_DEBUG_STRICT_USER_COPY_CHECKS is not set

#
# Security options
#
CONFIG_KEYS=y
CONFIG_TRUSTED_KEYS=m
CONFIG_ENCRYPTED_KEYS=m
# CONFIG_KEYS_DEBUG_PROC_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
CONFIG_SECURITY=y
CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_NETWORK_XFRM is not set
CONFIG_SECURITY_PATH=y
CONFIG_LSM_MMAP_MIN_ADDR=0
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
# CONFIG_SECURITY_SELINUX_POLICYDB_VERSION_MAX is not set
CONFIG_SECURITY_SMACK=y
CONFIG_SECURITY_TOMOYO=y
CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
CONFIG_SECURITY_APPARMOR=y
CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=1
# CONFIG_IMA is not set
# CONFIG_DEFAULT_SECURITY_SELINUX is not set
# CONFIG_DEFAULT_SECURITY_SMACK is not set
# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
CONFIG_DEFAULT_SECURITY_APPARMOR=y
# CONFIG_DEFAULT_SECURITY_DAC is not set
CONFIG_DEFAULT_SECURITY="apparmor"
CONFIG_XOR_BLOCKS=m
CONFIG_ASYNC_CORE=m
CONFIG_ASYNC_MEMCPY=m
CONFIG_ASYNC_XOR=m
CONFIG_ASYNC_PQ=m
CONFIG_ASYNC_RAID6_RECOV=m
CONFIG_ASYNC_TX_DISABLE_PQ_VAL_DMA=y
CONFIG_ASYNC_TX_DISABLE_XOR_VAL_DMA=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=m
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=m
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_PCOMP=m
CONFIG_CRYPTO_PCOMP2=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=m
CONFIG_CRYPTO_NULL=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=m
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_TEST=m

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_GCM=m
CONFIG_CRYPTO_SEQIV=m

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=m
CONFIG_CRYPTO_CTS=m
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m

#
# Hash modes
#
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_VMAC=m

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=y
CONFIG_CRYPTO_GHASH=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=m
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
CONFIG_CRYPTO_SHA256=m
CONFIG_CRYPTO_SHA512=m
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m

#
# Ciphers
#
CONFIG_CRYPTO_AES=m
CONFIG_CRYPTO_AES_X86_64=m
CONFIG_CRYPTO_AES_NI_INTEL=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_SALSA20=m
CONFIG_CRYPTO_SALSA20_X86_64=m
CONFIG_CRYPTO_SEED=m
CONFIG_CRYPTO_SERPENT=m
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TWOFISH=m
CONFIG_CRYPTO_TWOFISH_COMMON=m
CONFIG_CRYPTO_TWOFISH_X86_64=m
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=m
CONFIG_CRYPTO_ZLIB=m
CONFIG_CRYPTO_LZO=m

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_DEV_PADLOCK=y
CONFIG_CRYPTO_DEV_PADLOCK_AES=m
CONFIG_CRYPTO_DEV_PADLOCK_SHA=m
CONFIG_HAVE_KVM=y
CONFIG_HAVE_KVM_IRQCHIP=y
CONFIG_HAVE_KVM_EVENTFD=y
CONFIG_KVM_APIC_ARCHITECTURE=y
CONFIG_KVM_MMIO=y
CONFIG_KVM_ASYNC_PF=y
CONFIG_VIRTUALIZATION=y
CONFIG_KVM=m
CONFIG_KVM_INTEL=m
CONFIG_KVM_AMD=m
# CONFIG_KVM_MMU_AUDIT is not set
CONFIG_VHOST_NET=m
CONFIG_BINARY_PRINTF=y

#
# Library routines
#
CONFIG_RAID6_PQ=m
CONFIG_BITREVERSE=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_CRC_CCITT=m
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
CONFIG_CRC7=m
CONFIG_LIBCRC32C=m
# CONFIG_CRC8 is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=m
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
CONFIG_XZ_DEC_IA64=y
CONFIG_XZ_DEC_ARM=y
CONFIG_XZ_DEC_ARMTHUMB=y
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=m
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_REED_SOLOMON=m
CONFIG_REED_SOLOMON_DEC16=y
CONFIG_TEXTSEARCH=y
CONFIG_TEXTSEARCH_KMP=m
CONFIG_TEXTSEARCH_BM=m
CONFIG_TEXTSEARCH_FSM=m
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_NLATTR=y
CONFIG_LRU_CACHE=m
CONFIG_AVERAGE=y
# CONFIG_CORDIC is not set

--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Eric Dumazet Nov. 22, 2011, 4:32 p.m. UTC | #17
Le mardi 22 novembre 2011 à 10:20 -0600, Christoph Lameter a écrit :
> Argh. The Redzoning (and the general object pad initialization) is outside
> of the slab_lock now. So I get wrong positives on those now. That
> is already in 3.1 as far as I know. To solve that we would have to cover a
> much wider area in the alloc and free with the slab lock.
> 
> But I do not get the count mismatches that you saw. Maybe related to
> preemption. Will try that next.

Also I note the checks (redzoning and all features) that should be done
in kfree() are only done on slow path ???
f
...
stat(s, FREE_SLOWPATH);

if (kmem_cache_debug(s) && !free_debug_processing(s, page, x, addr))
...

This is unfortunate...


I am considering adding a "quarantine" capability : each cpu will
maintain in its struct kmem_cache_cpu a FIFO list of "s->quarantine_max"
freed objects.

So it should be easier to track use after free bugs, setting
quarantine_max to a big value.



--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Benjamin Herrenschmidt Nov. 22, 2011, 9:58 p.m. UTC | #18
On Tue, 2011-11-22 at 08:48 +0100, Eric Dumazet wrote:
> Le lundi 21 novembre 2011 à 21:18 -0600, Christoph Lameter a écrit :
> 
> > Hmmm... That means that c->page points to page not frozen. Per cpu
> > partial pages are frozen until they are reused or until the partial list
> > is flushed.
> > 
> > Does this ever happen on x86 or only on other platforms? In put_cpu_partial() the
> > this_cpu_cmpxchg really needs really to be irq safe. this_cpu_cmpxchg is
> > only preempt safe.
> > 
> > Index: linux-2.6/mm/slub.c
> > ===================================================================
> > --- linux-2.6.orig/mm/slub.c	2011-11-21 21:15:41.575673204 -0600
> > +++ linux-2.6/mm/slub.c	2011-11-21 21:16:33.442336849 -0600
> > @@ -1969,7 +1969,7 @@
> >  		page->pobjects = pobjects;
> >  		page->next = oldpage;
> > 
> > -	} while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
> > +	} while (irqsafe_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
> >  	stat(s, CPU_PARTIAL_FREE);
> >  	return pobjects;
> >  }
> > 
> 
> For x86, I wonder if our !X86_FEATURE_CX16 support is correct on SMP
> machines.
> 
> this_cpu_cmpxchg16b_emu() claims to be IRQ safe, but may be buggy...
> 
> Could we have somewhere a NMI handler calling kmalloc() ?

Christian and I are on ppc, which uses the generic implementation of
this_cpu_cmpxchg() which is not irq safe. So the above patch is needed
regardless.

Christian, can you try it see if that helps in your case ?

Cheers,
Ben.

--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Benjamin Herrenschmidt Nov. 22, 2011, 10:16 p.m. UTC | #19
On Tue, 2011-11-22 at 00:39 -0800, Christian Kujau wrote:
> On Tue, 22 Nov 2011 at 08:48, Eric Dumazet wrote:
> > > --- linux-2.6.orig/mm/slub.c	2011-11-21 21:15:41.575673204 -0600
> > > +++ linux-2.6/mm/slub.c	2011-11-21 21:16:33.442336849 -0600
> > > @@ -1969,7 +1969,7 @@
> > >  		page->pobjects = pobjects;
> > >  		page->next = oldpage;
> > > 
> > > -	} while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
> > > +	} while (irqsafe_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
> > >  	stat(s, CPU_PARTIAL_FREE);
> > >  	return pobjects;
> > >  }
> 
> Is this a patch to try for my PowerPC machine? With CONFIG_SLUB=y?
> 
> > For x86, I wonder if our !X86_FEATURE_CX16 support is correct on SMP
> > machines.
> 
> I'm on UP, don't have any x68/SMP machines to test atm :(

Yes, please try the patch with SLUB and let us know if it makes a
difference.

Eric, Christoph, the generic version of this_cpu_cmpxchg() is not
interrupt safe, so I suppose this patch should go in right ?

Cheers,
Ben.


--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Eric Dumazet Nov. 22, 2011, 10:31 p.m. UTC | #20
Le mercredi 23 novembre 2011 à 09:16 +1100, Benjamin Herrenschmidt a
écrit :

> Yes, please try the patch with SLUB and let us know if it makes a
> difference.
> 
> Eric, Christoph, the generic version of this_cpu_cmpxchg() is not
> interrupt safe, so I suppose this patch should go in right ?
> 

Sure. Dont worry, Christoph is the slub maintainer :)




--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Christoph Lameter (Ampere) Nov. 22, 2011, 10:32 p.m. UTC | #21
On Wed, 23 Nov 2011, Benjamin Herrenschmidt wrote:

> Eric, Christoph, the generic version of this_cpu_cmpxchg() is not
> interrupt safe, so I suppose this patch should go in right ?

Correct.

--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Benjamin Herrenschmidt Nov. 23, 2011, 12:18 a.m. UTC | #22
On Tue, 2011-11-22 at 15:12 -0800, Christian Kujau wrote:
> On Wed, 23 Nov 2011 at 08:58, Benjamin Herrenschmidt wrote:
> > > > --- linux-2.6.orig/mm/slub.c	2011-11-21 21:15:41.575673204 -0600
> > > > +++ linux-2.6/mm/slub.c	2011-11-21 21:16:33.442336849 -0600
> [...]
> > > > -	} while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
> > > > +	} while (irqsafe_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
> > 
> > Christian, can you try it see if that helps in your case ?
> 
> Only this one-liner from Christoph or any of the other patches that were 
> proposed in this thread?
> 
> Will test...but this might take a while...

I'd say only this one liner for now, just don't do slabinfo :-) I just
want to see whether your network + heavy IO load problem goes away with
that one patch.

Thanks !

Cheers,
Ben.

--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Benjamin Herrenschmidt Nov. 23, 2011, 1:43 a.m. UTC | #23
> > I just want to see whether your network + heavy IO load problem goes
> > away with that one patch.
> 
> Sorry, I should have been clearer in that mail: the high "load" value 
> isn't a problem - the intermittent panics are. What I meant to say was: 
> the panics usually occur when lots of disk & cpu IO is in progress (rsync 
> to an external but local disk over firewire). While doing this the load is 
> usally at 3-5, but that's "normal" and expected for a machine of that age. 

No, I understand your problem. What I meant above is to see whether you
reproduce the crash caused by network + heavy IO :-)

> But then the machine crashes with recent kernels. After setting the 
> cpu_partial files to 0 I tried to reproduce the same I/O pattern, *plus* a 
> bit more, to really stress the machine, so load went up to 6-7 and the 
> machine did not crash. So the load of 6-7 was expected and I'm glad that 
> the machine did not crash with that workaround. I don't know of the 
> implications of setting cpu_partial to 0 though.

Right. Now we want to check if that patch from Christoph fixes cpu
partial.

> As soon as the build with Christoph's one-liner is done I'll test w/o 
> setting cpu_partial to 0 and see what it gives.

Thanks !

Cheers,
Ben.


--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Pekka Enberg Nov. 23, 2011, 6:59 a.m. UTC | #24
2011/11/23 Christian Kujau <lists@nerdbynature.de>:
> OK, with Christoph's patch applied, 3.2.0-rc2-00274-g6fe4c6d-dirty survives
> on this machine, with the disk & cpu workload that caused the machine to
> panic w/o the patch. Load was at 4-5 this time, which is expected for this
> box. I'll run a few more tests later on, but it seems ok for now.
>
> I couldn't resist and ran "slabinfo" anyway (after the workload!) - the
> box survived, nothing was printed in syslog either. Output attached.

Christoph, Eric, would you mind sending me the final patches that
Christian tested? Maybe CC David too for extra pair of eyes.

                                Pekka
--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Markus Trippelsdorf Nov. 23, 2011, 7:13 a.m. UTC | #25
On 2011.11.22 at 09:27 +0100, Eric Dumazet wrote:
> Le mardi 22 novembre 2011 à 08:48 +0100, Eric Dumazet a écrit :
> 
> > For x86, I wonder if our !X86_FEATURE_CX16 support is correct on SMP
> > machines.
> > 
> 
> 
> By the way, I wonder why we still emit this_cpu_cmpxchg16b_emu() code
> and calls when compiling a kernel for a cpu implementing cmpxchg16b
> 
> (CONFIG_MCORE2=y)

Yeah, it's strange (CONFIG_MK8):

ffffffff811058b0 <__kmalloc>:
...
ffffffff8110594f:       48 8d 4a 04             lea    0x4(%rdx),%rcx
ffffffff81105953:       49 8b 1c 04             mov    (%r12,%rax,1),%rbx
ffffffff81105957:       4c 89 e0                mov    %r12,%rax
ffffffff8110595a:       e8 11 70 10 00          callq  ffffffff8120c970 <this_cpu_cmpxchg16b_emu>
ffffffff8110595f:       66 66 90                data32 xchg %ax,%ax
ffffffff81105962:       84 c0                   test   %al,%al
ffffffff81105964:       74 c6                   je     ffffffff8110592c <__kmalloc+0x7c>
...

There is a comment in arch/x86/include/asm/percpu.h:

 * Pretty complex macro to generate cmpxchg16 instruction.  The instruction
 * is not supported on early AMD64 processors so we must be able to emulate
 * it in software.  The address used in the cmpxchg16 instruction must be
 * aligned to a 16 byte boundary.
Eric Dumazet Nov. 23, 2011, 7:20 a.m. UTC | #26
Le mercredi 23 novembre 2011 à 08:13 +0100, Markus Trippelsdorf a
écrit :
> On 2011.11.22 at 09:27 +0100, Eric Dumazet wrote:
> > Le mardi 22 novembre 2011 à 08:48 +0100, Eric Dumazet a écrit :
> > 
> > > For x86, I wonder if our !X86_FEATURE_CX16 support is correct on SMP
> > > machines.
> > > 
> > 
> > 
> > By the way, I wonder why we still emit this_cpu_cmpxchg16b_emu() code
> > and calls when compiling a kernel for a cpu implementing cmpxchg16b
> > 
> > (CONFIG_MCORE2=y)
> 
> Yeah, it's strange (CONFIG_MK8):
> 
> ffffffff811058b0 <__kmalloc>:
> ...
> ffffffff8110594f:       48 8d 4a 04             lea    0x4(%rdx),%rcx
> ffffffff81105953:       49 8b 1c 04             mov    (%r12,%rax,1),%rbx
> ffffffff81105957:       4c 89 e0                mov    %r12,%rax
> ffffffff8110595a:       e8 11 70 10 00          callq  ffffffff8120c970 <this_cpu_cmpxchg16b_emu>
> ffffffff8110595f:       66 66 90                data32 xchg %ax,%ax
> ffffffff81105962:       84 c0                   test   %al,%al
> ffffffff81105964:       74 c6                   je     ffffffff8110592c <__kmalloc+0x7c>
> ...
> 

This is patched at bootime (asm alternative)



--
To unsubscribe from this list: send the line "unsubscribe netdev" in
the body of a message to majordomo@vger.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
diff mbox

Patch

Index: linux-2.6/mm/slub.c
===================================================================
--- linux-2.6.orig/mm/slub.c	2011-11-21 21:15:41.575673204 -0600
+++ linux-2.6/mm/slub.c	2011-11-21 21:16:33.442336849 -0600
@@ -1969,7 +1969,7 @@ 
 		page->pobjects = pobjects;
 		page->next = oldpage;

-	} while (this_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
+	} while (irqsafe_cpu_cmpxchg(s->cpu_slab->partial, oldpage, page) != oldpage);
 	stat(s, CPU_PARTIAL_FREE);
 	return pobjects;
 }