wok-backports rev 13

linux: add aufs3 patchs
author Pascal Bellard <pascal.bellard@slitaz.org>
date Mon Dec 23 08:30:58 2013 +0000 (2013-12-23)
parents 3c61144dc012
children beaf13a43b46
files linux/stuff/arm/linux-slitaz.config linux/stuff/aufs3-base.patch linux/stuff/aufs3-kbuild.patch linux/stuff/aufs3-loopback.patch linux/stuff/aufs3-mmap.patch linux/stuff/aufs3-proc_map.patch linux/stuff/aufs3-standalone.patch
line diff
     1.1 --- /dev/null	Thu Jan 01 00:00:00 1970 +0000
     1.2 +++ b/linux/stuff/arm/linux-slitaz.config	Mon Dec 23 08:30:58 2013 +0000
     1.3 @@ -0,0 +1,1468 @@
     1.4 +#
     1.5 +# Automatically generated file; DO NOT EDIT.
     1.6 +# Linux/arm 3.2.14 Kernel Configuration
     1.7 +#
     1.8 +CONFIG_ARM=y
     1.9 +CONFIG_MIGHT_HAVE_PCI=y
    1.10 +CONFIG_SYS_SUPPORTS_APM_EMULATION=y
    1.11 +CONFIG_HAVE_SCHED_CLOCK=y
    1.12 +# CONFIG_ARCH_USES_GETTIMEOFFSET is not set
    1.13 +CONFIG_GENERIC_CLOCKEVENTS=y
    1.14 +CONFIG_KTIME_SCALAR=y
    1.15 +CONFIG_HAVE_PROC_CPU=y
    1.16 +CONFIG_STACKTRACE_SUPPORT=y
    1.17 +CONFIG_HAVE_LATENCYTOP_SUPPORT=y
    1.18 +CONFIG_LOCKDEP_SUPPORT=y
    1.19 +CONFIG_TRACE_IRQFLAGS_SUPPORT=y
    1.20 +CONFIG_HARDIRQS_SW_RESEND=y
    1.21 +CONFIG_GENERIC_IRQ_PROBE=y
    1.22 +CONFIG_RWSEM_GENERIC_SPINLOCK=y
    1.23 +CONFIG_ARCH_HAS_CPU_IDLE_WAIT=y
    1.24 +CONFIG_GENERIC_HWEIGHT=y
    1.25 +CONFIG_GENERIC_CALIBRATE_DELAY=y
    1.26 +CONFIG_NEED_DMA_MAP_STATE=y
    1.27 +CONFIG_VECTORS_BASE=0xffff0000
    1.28 +CONFIG_ARM_PATCH_PHYS_VIRT=y
    1.29 +CONFIG_GENERIC_BUG=y
    1.30 +CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
    1.31 +CONFIG_HAVE_IRQ_WORK=y
    1.32 +
    1.33 +#
    1.34 +# General setup
    1.35 +#
    1.36 +CONFIG_EXPERIMENTAL=y
    1.37 +CONFIG_BROKEN_ON_SMP=y
    1.38 +CONFIG_INIT_ENV_ARG_LIMIT=32
    1.39 +CONFIG_CROSS_COMPILE=""
    1.40 +CONFIG_LOCALVERSION="-slitaz"
    1.41 +# CONFIG_LOCALVERSION_AUTO is not set
    1.42 +CONFIG_HAVE_KERNEL_GZIP=y
    1.43 +CONFIG_HAVE_KERNEL_LZMA=y
    1.44 +CONFIG_HAVE_KERNEL_LZO=y
    1.45 +CONFIG_KERNEL_GZIP=y
    1.46 +# CONFIG_KERNEL_LZMA is not set
    1.47 +# CONFIG_KERNEL_LZO is not set
    1.48 +CONFIG_DEFAULT_HOSTNAME="(none)"
    1.49 +CONFIG_SWAP=y
    1.50 +CONFIG_SYSVIPC=y
    1.51 +CONFIG_SYSVIPC_SYSCTL=y
    1.52 +# CONFIG_POSIX_MQUEUE is not set
    1.53 +# CONFIG_BSD_PROCESS_ACCT is not set
    1.54 +# CONFIG_FHANDLE is not set
    1.55 +# CONFIG_TASKSTATS is not set
    1.56 +# CONFIG_AUDIT is not set
    1.57 +CONFIG_HAVE_GENERIC_HARDIRQS=y
    1.58 +
    1.59 +#
    1.60 +# IRQ subsystem
    1.61 +#
    1.62 +CONFIG_GENERIC_HARDIRQS=y
    1.63 +CONFIG_HAVE_SPARSE_IRQ=y
    1.64 +CONFIG_GENERIC_IRQ_SHOW=y
    1.65 +# CONFIG_SPARSE_IRQ is not set
    1.66 +
    1.67 +#
    1.68 +# RCU Subsystem
    1.69 +#
    1.70 +CONFIG_TINY_RCU=y
    1.71 +# CONFIG_PREEMPT_RCU is not set
    1.72 +# CONFIG_RCU_TRACE is not set
    1.73 +# CONFIG_TREE_RCU_TRACE is not set
    1.74 +# CONFIG_IKCONFIG is not set
    1.75 +CONFIG_LOG_BUF_SHIFT=14
    1.76 +# CONFIG_CGROUPS is not set
    1.77 +CONFIG_NAMESPACES=y
    1.78 +CONFIG_UTS_NS=y
    1.79 +CONFIG_IPC_NS=y
    1.80 +CONFIG_USER_NS=y
    1.81 +CONFIG_PID_NS=y
    1.82 +CONFIG_NET_NS=y
    1.83 +# CONFIG_SCHED_AUTOGROUP is not set
    1.84 +# CONFIG_SYSFS_DEPRECATED is not set
    1.85 +# CONFIG_RELAY is not set
    1.86 +CONFIG_BLK_DEV_INITRD=y
    1.87 +CONFIG_INITRAMFS_SOURCE=""
    1.88 +CONFIG_RD_GZIP=y
    1.89 +CONFIG_RD_BZIP2=y
    1.90 +CONFIG_RD_LZMA=y
    1.91 +CONFIG_RD_XZ=y
    1.92 +CONFIG_RD_LZO=y
    1.93 +# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
    1.94 +CONFIG_SYSCTL=y
    1.95 +CONFIG_ANON_INODES=y
    1.96 +# CONFIG_EXPERT is not set
    1.97 +CONFIG_UID16=y
    1.98 +# CONFIG_SYSCTL_SYSCALL is not set
    1.99 +CONFIG_KALLSYMS=y
   1.100 +# CONFIG_KALLSYMS_ALL is not set
   1.101 +CONFIG_HOTPLUG=y
   1.102 +CONFIG_PRINTK=y
   1.103 +CONFIG_BUG=y
   1.104 +CONFIG_ELF_CORE=y
   1.105 +CONFIG_BASE_FULL=y
   1.106 +CONFIG_FUTEX=y
   1.107 +CONFIG_EPOLL=y
   1.108 +CONFIG_SIGNALFD=y
   1.109 +CONFIG_TIMERFD=y
   1.110 +CONFIG_EVENTFD=y
   1.111 +CONFIG_SHMEM=y
   1.112 +CONFIG_AIO=y
   1.113 +# CONFIG_EMBEDDED is not set
   1.114 +CONFIG_HAVE_PERF_EVENTS=y
   1.115 +CONFIG_PERF_USE_VMALLOC=y
   1.116 +
   1.117 +#
   1.118 +# Kernel Performance Events And Counters
   1.119 +#
   1.120 +# CONFIG_PERF_EVENTS is not set
   1.121 +# CONFIG_PERF_COUNTERS is not set
   1.122 +CONFIG_VM_EVENT_COUNTERS=y
   1.123 +CONFIG_COMPAT_BRK=y
   1.124 +CONFIG_SLAB=y
   1.125 +# CONFIG_SLUB is not set
   1.126 +# CONFIG_PROFILING is not set
   1.127 +CONFIG_HAVE_OPROFILE=y
   1.128 +# CONFIG_KPROBES is not set
   1.129 +CONFIG_HAVE_KPROBES=y
   1.130 +CONFIG_HAVE_KRETPROBES=y
   1.131 +CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
   1.132 +CONFIG_HAVE_CLK=y
   1.133 +CONFIG_HAVE_DMA_API_DEBUG=y
   1.134 +
   1.135 +#
   1.136 +# GCOV-based kernel profiling
   1.137 +#
   1.138 +CONFIG_HAVE_GENERIC_DMA_COHERENT=y
   1.139 +CONFIG_SLABINFO=y
   1.140 +CONFIG_RT_MUTEXES=y
   1.141 +CONFIG_BASE_SMALL=0
   1.142 +CONFIG_MODULES=y
   1.143 +# CONFIG_MODULE_FORCE_LOAD is not set
   1.144 +CONFIG_MODULE_UNLOAD=y
   1.145 +# CONFIG_MODULE_FORCE_UNLOAD is not set
   1.146 +# CONFIG_MODVERSIONS is not set
   1.147 +# CONFIG_MODULE_SRCVERSION_ALL is not set
   1.148 +CONFIG_BLOCK=y
   1.149 +CONFIG_LBDAF=y
   1.150 +CONFIG_BLK_DEV_BSG=y
   1.151 +# CONFIG_BLK_DEV_BSGLIB is not set
   1.152 +# CONFIG_BLK_DEV_INTEGRITY is not set
   1.153 +
   1.154 +#
   1.155 +# IO Schedulers
   1.156 +#
   1.157 +CONFIG_IOSCHED_NOOP=y
   1.158 +CONFIG_IOSCHED_DEADLINE=y
   1.159 +CONFIG_IOSCHED_CFQ=y
   1.160 +# CONFIG_DEFAULT_DEADLINE is not set
   1.161 +CONFIG_DEFAULT_CFQ=y
   1.162 +# CONFIG_DEFAULT_NOOP is not set
   1.163 +CONFIG_DEFAULT_IOSCHED="cfq"
   1.164 +# CONFIG_INLINE_SPIN_TRYLOCK is not set
   1.165 +# CONFIG_INLINE_SPIN_TRYLOCK_BH is not set
   1.166 +# CONFIG_INLINE_SPIN_LOCK is not set
   1.167 +# CONFIG_INLINE_SPIN_LOCK_BH is not set
   1.168 +# CONFIG_INLINE_SPIN_LOCK_IRQ is not set
   1.169 +# CONFIG_INLINE_SPIN_LOCK_IRQSAVE is not set
   1.170 +CONFIG_INLINE_SPIN_UNLOCK=y
   1.171 +# CONFIG_INLINE_SPIN_UNLOCK_BH is not set
   1.172 +CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
   1.173 +# CONFIG_INLINE_SPIN_UNLOCK_IRQRESTORE is not set
   1.174 +# CONFIG_INLINE_READ_TRYLOCK is not set
   1.175 +# CONFIG_INLINE_READ_LOCK is not set
   1.176 +# CONFIG_INLINE_READ_LOCK_BH is not set
   1.177 +# CONFIG_INLINE_READ_LOCK_IRQ is not set
   1.178 +# CONFIG_INLINE_READ_LOCK_IRQSAVE is not set
   1.179 +CONFIG_INLINE_READ_UNLOCK=y
   1.180 +# CONFIG_INLINE_READ_UNLOCK_BH is not set
   1.181 +CONFIG_INLINE_READ_UNLOCK_IRQ=y
   1.182 +# CONFIG_INLINE_READ_UNLOCK_IRQRESTORE is not set
   1.183 +# CONFIG_INLINE_WRITE_TRYLOCK is not set
   1.184 +# CONFIG_INLINE_WRITE_LOCK is not set
   1.185 +# CONFIG_INLINE_WRITE_LOCK_BH is not set
   1.186 +# CONFIG_INLINE_WRITE_LOCK_IRQ is not set
   1.187 +# CONFIG_INLINE_WRITE_LOCK_IRQSAVE is not set
   1.188 +CONFIG_INLINE_WRITE_UNLOCK=y
   1.189 +# CONFIG_INLINE_WRITE_UNLOCK_BH is not set
   1.190 +CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
   1.191 +# CONFIG_INLINE_WRITE_UNLOCK_IRQRESTORE is not set
   1.192 +# CONFIG_MUTEX_SPIN_ON_OWNER is not set
   1.193 +CONFIG_FREEZER=y
   1.194 +
   1.195 +#
   1.196 +# System Type
   1.197 +#
   1.198 +CONFIG_MMU=y
   1.199 +# CONFIG_ARCH_INTEGRATOR is not set
   1.200 +# CONFIG_ARCH_REALVIEW is not set
   1.201 +CONFIG_ARCH_VERSATILE=y
   1.202 +# CONFIG_ARCH_VEXPRESS is not set
   1.203 +# CONFIG_ARCH_AT91 is not set
   1.204 +# CONFIG_ARCH_BCMRING is not set
   1.205 +# CONFIG_ARCH_HIGHBANK is not set
   1.206 +# CONFIG_ARCH_CLPS711X is not set
   1.207 +# CONFIG_ARCH_CNS3XXX is not set
   1.208 +# CONFIG_ARCH_GEMINI is not set
   1.209 +# CONFIG_ARCH_PRIMA2 is not set
   1.210 +# CONFIG_ARCH_EBSA110 is not set
   1.211 +# CONFIG_ARCH_EP93XX is not set
   1.212 +# CONFIG_ARCH_FOOTBRIDGE is not set
   1.213 +# CONFIG_ARCH_MXC is not set
   1.214 +# CONFIG_ARCH_MXS is not set
   1.215 +# CONFIG_ARCH_NETX is not set
   1.216 +# CONFIG_ARCH_H720X is not set
   1.217 +# CONFIG_ARCH_IOP13XX is not set
   1.218 +# CONFIG_ARCH_IOP32X is not set
   1.219 +# CONFIG_ARCH_IOP33X is not set
   1.220 +# CONFIG_ARCH_IXP23XX is not set
   1.221 +# CONFIG_ARCH_IXP2000 is not set
   1.222 +# CONFIG_ARCH_IXP4XX is not set
   1.223 +# CONFIG_ARCH_DOVE is not set
   1.224 +# CONFIG_ARCH_KIRKWOOD is not set
   1.225 +# CONFIG_ARCH_LPC32XX is not set
   1.226 +# CONFIG_ARCH_MV78XX0 is not set
   1.227 +# CONFIG_ARCH_ORION5X is not set
   1.228 +# CONFIG_ARCH_MMP is not set
   1.229 +# CONFIG_ARCH_KS8695 is not set
   1.230 +# CONFIG_ARCH_W90X900 is not set
   1.231 +# CONFIG_ARCH_TEGRA is not set
   1.232 +# CONFIG_ARCH_PICOXCELL is not set
   1.233 +# CONFIG_ARCH_PNX4008 is not set
   1.234 +# CONFIG_ARCH_PXA is not set
   1.235 +# CONFIG_ARCH_MSM is not set
   1.236 +# CONFIG_ARCH_SHMOBILE is not set
   1.237 +# CONFIG_ARCH_RPC is not set
   1.238 +# CONFIG_ARCH_SA1100 is not set
   1.239 +# CONFIG_ARCH_S3C2410 is not set
   1.240 +# CONFIG_ARCH_S3C64XX is not set
   1.241 +# CONFIG_ARCH_S5P64X0 is not set
   1.242 +# CONFIG_ARCH_S5PC100 is not set
   1.243 +# CONFIG_ARCH_S5PV210 is not set
   1.244 +# CONFIG_ARCH_EXYNOS is not set
   1.245 +# CONFIG_ARCH_SHARK is not set
   1.246 +# CONFIG_ARCH_TCC_926 is not set
   1.247 +# CONFIG_ARCH_U300 is not set
   1.248 +# CONFIG_ARCH_U8500 is not set
   1.249 +# CONFIG_ARCH_NOMADIK is not set
   1.250 +# CONFIG_ARCH_DAVINCI is not set
   1.251 +# CONFIG_ARCH_OMAP is not set
   1.252 +# CONFIG_PLAT_SPEAR is not set
   1.253 +# CONFIG_ARCH_VT8500 is not set
   1.254 +# CONFIG_ARCH_ZYNQ is not set
   1.255 +
   1.256 +#
   1.257 +# System MMU
   1.258 +#
   1.259 +
   1.260 +#
   1.261 +# Versatile platform type
   1.262 +#
   1.263 +CONFIG_ARCH_VERSATILE_PB=y
   1.264 +CONFIG_MACH_VERSATILE_AB=y
   1.265 +# CONFIG_MACH_VERSATILE_DT is not set
   1.266 +CONFIG_PLAT_VERSATILE_CLCD=y
   1.267 +CONFIG_PLAT_VERSATILE_FPGA_IRQ=y
   1.268 +CONFIG_PLAT_VERSATILE_SCHED_CLOCK=y
   1.269 +CONFIG_PLAT_VERSATILE=y
   1.270 +CONFIG_ARM_TIMER_SP804=y
   1.271 +
   1.272 +#
   1.273 +# Processor Type
   1.274 +#
   1.275 +CONFIG_CPU_ARM926T=y
   1.276 +CONFIG_CPU_32v5=y
   1.277 +CONFIG_CPU_ABRT_EV5TJ=y
   1.278 +CONFIG_CPU_PABRT_LEGACY=y
   1.279 +CONFIG_CPU_CACHE_VIVT=y
   1.280 +CONFIG_CPU_COPY_V4WB=y
   1.281 +CONFIG_CPU_TLB_V4WBI=y
   1.282 +CONFIG_CPU_CP15=y
   1.283 +CONFIG_CPU_CP15_MMU=y
   1.284 +CONFIG_CPU_USE_DOMAINS=y
   1.285 +
   1.286 +#
   1.287 +# Processor Features
   1.288 +#
   1.289 +CONFIG_ARM_THUMB=y
   1.290 +# CONFIG_CPU_ICACHE_DISABLE is not set
   1.291 +# CONFIG_CPU_DCACHE_DISABLE is not set
   1.292 +# CONFIG_CPU_DCACHE_WRITETHROUGH is not set
   1.293 +# CONFIG_CPU_CACHE_ROUND_ROBIN is not set
   1.294 +CONFIG_ARM_L1_CACHE_SHIFT=5
   1.295 +CONFIG_ARM_VIC=y
   1.296 +CONFIG_ARM_VIC_NR=2
   1.297 +CONFIG_ICST=y
   1.298 +
   1.299 +#
   1.300 +# Bus support
   1.301 +#
   1.302 +CONFIG_ARM_AMBA=y
   1.303 +# CONFIG_PCI is not set
   1.304 +# CONFIG_PCI_SYSCALL is not set
   1.305 +# CONFIG_ARCH_SUPPORTS_MSI is not set
   1.306 +# CONFIG_PCCARD is not set
   1.307 +
   1.308 +#
   1.309 +# Kernel Features
   1.310 +#
   1.311 +# CONFIG_NO_HZ is not set
   1.312 +# CONFIG_HIGH_RES_TIMERS is not set
   1.313 +CONFIG_GENERIC_CLOCKEVENTS_BUILD=y
   1.314 +CONFIG_VMSPLIT_3G=y
   1.315 +# CONFIG_VMSPLIT_2G is not set
   1.316 +# CONFIG_VMSPLIT_1G is not set
   1.317 +CONFIG_PAGE_OFFSET=0xC0000000
   1.318 +CONFIG_PREEMPT_NONE=y
   1.319 +# CONFIG_PREEMPT_VOLUNTARY is not set
   1.320 +# CONFIG_PREEMPT is not set
   1.321 +CONFIG_HZ=100
   1.322 +# CONFIG_AEABI is not set
   1.323 +# CONFIG_ARCH_SPARSEMEM_DEFAULT is not set
   1.324 +# CONFIG_ARCH_SELECT_MEMORY_MODEL is not set
   1.325 +CONFIG_HAVE_ARCH_PFN_VALID=y
   1.326 +# CONFIG_HIGHMEM is not set
   1.327 +CONFIG_SELECT_MEMORY_MODEL=y
   1.328 +CONFIG_FLATMEM_MANUAL=y
   1.329 +CONFIG_FLATMEM=y
   1.330 +CONFIG_FLAT_NODE_MEM_MAP=y
   1.331 +CONFIG_HAVE_MEMBLOCK=y
   1.332 +CONFIG_PAGEFLAGS_EXTENDED=y
   1.333 +CONFIG_SPLIT_PTLOCK_CPUS=999999
   1.334 +# CONFIG_COMPACTION is not set
   1.335 +# CONFIG_PHYS_ADDR_T_64BIT is not set
   1.336 +CONFIG_ZONE_DMA_FLAG=0
   1.337 +CONFIG_VIRT_TO_BUS=y
   1.338 +# CONFIG_KSM is not set
   1.339 +CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
   1.340 +CONFIG_NEED_PER_CPU_KM=y
   1.341 +# CONFIG_CLEANCACHE is not set
   1.342 +CONFIG_FORCE_MAX_ZONEORDER=11
   1.343 +CONFIG_LEDS=y
   1.344 +CONFIG_LEDS_CPU=y
   1.345 +CONFIG_ALIGNMENT_TRAP=y
   1.346 +# CONFIG_UACCESS_WITH_MEMCPY is not set
   1.347 +# CONFIG_SECCOMP is not set
   1.348 +# CONFIG_CC_STACKPROTECTOR is not set
   1.349 +# CONFIG_DEPRECATED_PARAM_STRUCT is not set
   1.350 +
   1.351 +#
   1.352 +# Boot options
   1.353 +#
   1.354 +# CONFIG_USE_OF is not set
   1.355 +CONFIG_ZBOOT_ROM_TEXT=0x0
   1.356 +CONFIG_ZBOOT_ROM_BSS=0x0
   1.357 +CONFIG_CMDLINE="root=1f03 mem=32M"
   1.358 +CONFIG_CMDLINE_FROM_BOOTLOADER=y
   1.359 +# CONFIG_CMDLINE_EXTEND is not set
   1.360 +# CONFIG_CMDLINE_FORCE is not set
   1.361 +# CONFIG_XIP_KERNEL is not set
   1.362 +# CONFIG_KEXEC is not set
   1.363 +# CONFIG_CRASH_DUMP is not set
   1.364 +# CONFIG_AUTO_ZRELADDR is not set
   1.365 +
   1.366 +#
   1.367 +# CPU Power Management
   1.368 +#
   1.369 +# CONFIG_CPU_IDLE is not set
   1.370 +
   1.371 +#
   1.372 +# Floating point emulation
   1.373 +#
   1.374 +
   1.375 +#
   1.376 +# At least one emulation must be selected
   1.377 +#
   1.378 +CONFIG_FPE_NWFPE=y
   1.379 +# CONFIG_FPE_NWFPE_XP is not set
   1.380 +# CONFIG_FPE_FASTFPE is not set
   1.381 +CONFIG_VFP=y
   1.382 +
   1.383 +#
   1.384 +# Userspace binary formats
   1.385 +#
   1.386 +CONFIG_BINFMT_ELF=y
   1.387 +CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
   1.388 +CONFIG_HAVE_AOUT=y
   1.389 +# CONFIG_BINFMT_AOUT is not set
   1.390 +# CONFIG_BINFMT_MISC is not set
   1.391 +# CONFIG_ARTHUR is not set
   1.392 +
   1.393 +#
   1.394 +# Power management options
   1.395 +#
   1.396 +CONFIG_SUSPEND=y
   1.397 +CONFIG_SUSPEND_FREEZER=y
   1.398 +CONFIG_PM_SLEEP=y
   1.399 +# CONFIG_PM_RUNTIME is not set
   1.400 +CONFIG_PM=y
   1.401 +# CONFIG_PM_DEBUG is not set
   1.402 +# CONFIG_APM_EMULATION is not set
   1.403 +CONFIG_PM_CLK=y
   1.404 +CONFIG_CPU_PM=y
   1.405 +CONFIG_ARCH_SUSPEND_POSSIBLE=y
   1.406 +CONFIG_ARM_CPU_SUSPEND=y
   1.407 +CONFIG_NET=y
   1.408 +
   1.409 +#
   1.410 +# Networking options
   1.411 +#
   1.412 +CONFIG_PACKET=y
   1.413 +CONFIG_UNIX=y
   1.414 +CONFIG_XFRM=y
   1.415 +# CONFIG_XFRM_USER is not set
   1.416 +# CONFIG_XFRM_SUB_POLICY is not set
   1.417 +# CONFIG_XFRM_MIGRATE is not set
   1.418 +# CONFIG_XFRM_STATISTICS is not set
   1.419 +# CONFIG_NET_KEY is not set
   1.420 +CONFIG_INET=y
   1.421 +CONFIG_IP_MULTICAST=y
   1.422 +# CONFIG_IP_ADVANCED_ROUTER is not set
   1.423 +CONFIG_IP_PNP=y
   1.424 +# CONFIG_IP_PNP_DHCP is not set
   1.425 +CONFIG_IP_PNP_BOOTP=y
   1.426 +# CONFIG_IP_PNP_RARP is not set
   1.427 +# CONFIG_NET_IPIP is not set
   1.428 +# CONFIG_NET_IPGRE_DEMUX is not set
   1.429 +# CONFIG_IP_MROUTE is not set
   1.430 +# CONFIG_ARPD is not set
   1.431 +# CONFIG_SYN_COOKIES is not set
   1.432 +# CONFIG_INET_AH is not set
   1.433 +# CONFIG_INET_ESP is not set
   1.434 +# CONFIG_INET_IPCOMP is not set
   1.435 +# CONFIG_INET_XFRM_TUNNEL is not set
   1.436 +# CONFIG_INET_TUNNEL is not set
   1.437 +CONFIG_INET_XFRM_MODE_TRANSPORT=y
   1.438 +CONFIG_INET_XFRM_MODE_TUNNEL=y
   1.439 +CONFIG_INET_XFRM_MODE_BEET=y
   1.440 +CONFIG_INET_LRO=y
   1.441 +# CONFIG_INET_DIAG is not set
   1.442 +# CONFIG_TCP_CONG_ADVANCED is not set
   1.443 +CONFIG_TCP_CONG_CUBIC=y
   1.444 +CONFIG_DEFAULT_TCP_CONG="cubic"
   1.445 +# CONFIG_TCP_MD5SIG is not set
   1.446 +# CONFIG_IPV6 is not set
   1.447 +# CONFIG_NETWORK_SECMARK is not set
   1.448 +# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
   1.449 +# CONFIG_NETFILTER is not set
   1.450 +# CONFIG_IP_DCCP is not set
   1.451 +# CONFIG_IP_SCTP is not set
   1.452 +# CONFIG_RDS is not set
   1.453 +# CONFIG_TIPC is not set
   1.454 +# CONFIG_ATM is not set
   1.455 +# CONFIG_L2TP is not set
   1.456 +# CONFIG_BRIDGE is not set
   1.457 +# CONFIG_NET_DSA is not set
   1.458 +# CONFIG_VLAN_8021Q is not set
   1.459 +# CONFIG_DECNET is not set
   1.460 +# CONFIG_LLC2 is not set
   1.461 +# CONFIG_IPX is not set
   1.462 +# CONFIG_ATALK is not set
   1.463 +# CONFIG_X25 is not set
   1.464 +# CONFIG_LAPB is not set
   1.465 +# CONFIG_ECONET is not set
   1.466 +# CONFIG_WAN_ROUTER is not set
   1.467 +# CONFIG_PHONET is not set
   1.468 +# CONFIG_IEEE802154 is not set
   1.469 +# CONFIG_NET_SCHED is not set
   1.470 +# CONFIG_DCB is not set
   1.471 +# CONFIG_BATMAN_ADV is not set
   1.472 +
   1.473 +#
   1.474 +# Network testing
   1.475 +#
   1.476 +# CONFIG_NET_PKTGEN is not set
   1.477 +# CONFIG_HAMRADIO is not set
   1.478 +# CONFIG_CAN is not set
   1.479 +# CONFIG_IRDA is not set
   1.480 +# CONFIG_BT is not set
   1.481 +# CONFIG_AF_RXRPC is not set
   1.482 +CONFIG_WIRELESS=y
   1.483 +# CONFIG_CFG80211 is not set
   1.484 +# CONFIG_LIB80211 is not set
   1.485 +
   1.486 +#
   1.487 +# CFG80211 needs to be enabled for MAC80211
   1.488 +#
   1.489 +# CONFIG_WIMAX is not set
   1.490 +# CONFIG_RFKILL is not set
   1.491 +# CONFIG_NET_9P is not set
   1.492 +# CONFIG_CAIF is not set
   1.493 +# CONFIG_CEPH_LIB is not set
   1.494 +# CONFIG_NFC is not set
   1.495 +
   1.496 +#
   1.497 +# Device Drivers
   1.498 +#
   1.499 +
   1.500 +#
   1.501 +# Generic Driver Options
   1.502 +#
   1.503 +CONFIG_UEVENT_HELPER_PATH=""
   1.504 +# CONFIG_DEVTMPFS is not set
   1.505 +CONFIG_STANDALONE=y
   1.506 +CONFIG_PREVENT_FIRMWARE_BUILD=y
   1.507 +CONFIG_FW_LOADER=y
   1.508 +CONFIG_FIRMWARE_IN_KERNEL=y
   1.509 +CONFIG_EXTRA_FIRMWARE=""
   1.510 +# CONFIG_DEBUG_DRIVER is not set
   1.511 +# CONFIG_DEBUG_DEVRES is not set
   1.512 +# CONFIG_SYS_HYPERVISOR is not set
   1.513 +# CONFIG_CONNECTOR is not set
   1.514 +CONFIG_MTD=y
   1.515 +# CONFIG_MTD_TESTS is not set
   1.516 +# CONFIG_MTD_REDBOOT_PARTS is not set
   1.517 +CONFIG_MTD_CMDLINE_PARTS=y
   1.518 +# CONFIG_MTD_AFS_PARTS is not set
   1.519 +# CONFIG_MTD_AR7_PARTS is not set
   1.520 +
   1.521 +#
   1.522 +# User Modules And Translation Layers
   1.523 +#
   1.524 +CONFIG_MTD_CHAR=y
   1.525 +CONFIG_MTD_BLKDEVS=y
   1.526 +CONFIG_MTD_BLOCK=y
   1.527 +# CONFIG_FTL is not set
   1.528 +# CONFIG_NFTL is not set
   1.529 +# CONFIG_INFTL is not set
   1.530 +# CONFIG_RFD_FTL is not set
   1.531 +# CONFIG_SSFDC is not set
   1.532 +# CONFIG_SM_FTL is not set
   1.533 +# CONFIG_MTD_OOPS is not set
   1.534 +# CONFIG_MTD_SWAP is not set
   1.535 +
   1.536 +#
   1.537 +# RAM/ROM/Flash chip drivers
   1.538 +#
   1.539 +CONFIG_MTD_CFI=y
   1.540 +# CONFIG_MTD_JEDECPROBE is not set
   1.541 +CONFIG_MTD_GEN_PROBE=y
   1.542 +CONFIG_MTD_CFI_ADV_OPTIONS=y
   1.543 +CONFIG_MTD_CFI_NOSWAP=y
   1.544 +# CONFIG_MTD_CFI_BE_BYTE_SWAP is not set
   1.545 +# CONFIG_MTD_CFI_LE_BYTE_SWAP is not set
   1.546 +# CONFIG_MTD_CFI_GEOMETRY is not set
   1.547 +CONFIG_MTD_MAP_BANK_WIDTH_1=y
   1.548 +CONFIG_MTD_MAP_BANK_WIDTH_2=y
   1.549 +CONFIG_MTD_MAP_BANK_WIDTH_4=y
   1.550 +# CONFIG_MTD_MAP_BANK_WIDTH_8 is not set
   1.551 +# CONFIG_MTD_MAP_BANK_WIDTH_16 is not set
   1.552 +# CONFIG_MTD_MAP_BANK_WIDTH_32 is not set
   1.553 +CONFIG_MTD_CFI_I1=y
   1.554 +CONFIG_MTD_CFI_I2=y
   1.555 +# CONFIG_MTD_CFI_I4 is not set
   1.556 +# CONFIG_MTD_CFI_I8 is not set
   1.557 +# CONFIG_MTD_OTP is not set
   1.558 +CONFIG_MTD_CFI_INTELEXT=y
   1.559 +# CONFIG_MTD_CFI_AMDSTD is not set
   1.560 +# CONFIG_MTD_CFI_STAA is not set
   1.561 +CONFIG_MTD_CFI_UTIL=y
   1.562 +# CONFIG_MTD_RAM is not set
   1.563 +# CONFIG_MTD_ROM is not set
   1.564 +# CONFIG_MTD_ABSENT is not set
   1.565 +
   1.566 +#
   1.567 +# Mapping drivers for chip access
   1.568 +#
   1.569 +# CONFIG_MTD_COMPLEX_MAPPINGS is not set
   1.570 +CONFIG_MTD_PHYSMAP=y
   1.571 +# CONFIG_MTD_PHYSMAP_COMPAT is not set
   1.572 +# CONFIG_MTD_PLATRAM is not set
   1.573 +# CONFIG_MTD_PISMO is not set
   1.574 +
   1.575 +#
   1.576 +# Self-contained MTD device drivers
   1.577 +#
   1.578 +# CONFIG_MTD_SLRAM is not set
   1.579 +# CONFIG_MTD_PHRAM is not set
   1.580 +# CONFIG_MTD_MTDRAM is not set
   1.581 +# CONFIG_MTD_BLOCK2MTD is not set
   1.582 +
   1.583 +#
   1.584 +# Disk-On-Chip Device Drivers
   1.585 +#
   1.586 +# CONFIG_MTD_DOC2000 is not set
   1.587 +# CONFIG_MTD_DOC2001 is not set
   1.588 +# CONFIG_MTD_DOC2001PLUS is not set
   1.589 +# CONFIG_MTD_DOCG3 is not set
   1.590 +# CONFIG_MTD_NAND is not set
   1.591 +# CONFIG_MTD_ONENAND is not set
   1.592 +
   1.593 +#
   1.594 +# LPDDR flash memory drivers
   1.595 +#
   1.596 +# CONFIG_MTD_LPDDR is not set
   1.597 +# CONFIG_MTD_UBI is not set
   1.598 +# CONFIG_PARPORT is not set
   1.599 +CONFIG_BLK_DEV=y
   1.600 +# CONFIG_BLK_DEV_COW_COMMON is not set
   1.601 +# CONFIG_BLK_DEV_LOOP is not set
   1.602 +
   1.603 +#
   1.604 +# DRBD disabled because PROC_FS, INET or CONNECTOR not selected
   1.605 +#
   1.606 +# CONFIG_BLK_DEV_NBD is not set
   1.607 +CONFIG_BLK_DEV_RAM=y
   1.608 +CONFIG_BLK_DEV_RAM_COUNT=16
   1.609 +CONFIG_BLK_DEV_RAM_SIZE=4096
   1.610 +# CONFIG_BLK_DEV_XIP is not set
   1.611 +# CONFIG_CDROM_PKTCDVD is not set
   1.612 +# CONFIG_ATA_OVER_ETH is not set
   1.613 +# CONFIG_BLK_DEV_RBD is not set
   1.614 +# CONFIG_SENSORS_LIS3LV02D is not set
   1.615 +# CONFIG_MISC_DEVICES is not set
   1.616 +
   1.617 +#
   1.618 +# SCSI device support
   1.619 +#
   1.620 +CONFIG_SCSI_MOD=y
   1.621 +# CONFIG_RAID_ATTRS is not set
   1.622 +# CONFIG_SCSI is not set
   1.623 +# CONFIG_SCSI_DMA is not set
   1.624 +# CONFIG_SCSI_NETLINK is not set
   1.625 +# CONFIG_ATA is not set
   1.626 +# CONFIG_MD is not set
   1.627 +CONFIG_NETDEVICES=y
   1.628 +CONFIG_NET_CORE=y
   1.629 +# CONFIG_BONDING is not set
   1.630 +# CONFIG_DUMMY is not set
   1.631 +# CONFIG_EQUALIZER is not set
   1.632 +CONFIG_MII=y
   1.633 +# CONFIG_MACVLAN is not set
   1.634 +# CONFIG_NETCONSOLE is not set
   1.635 +# CONFIG_NETPOLL is not set
   1.636 +# CONFIG_NET_POLL_CONTROLLER is not set
   1.637 +# CONFIG_TUN is not set
   1.638 +# CONFIG_VETH is not set
   1.639 +
   1.640 +#
   1.641 +# CAIF transport drivers
   1.642 +#
   1.643 +CONFIG_ETHERNET=y
   1.644 +CONFIG_NET_VENDOR_BROADCOM=y
   1.645 +# CONFIG_B44 is not set
   1.646 +CONFIG_NET_VENDOR_CHELSIO=y
   1.647 +# CONFIG_DM9000 is not set
   1.648 +# CONFIG_DNET is not set
   1.649 +CONFIG_NET_VENDOR_FARADAY=y
   1.650 +# CONFIG_FTMAC100 is not set
   1.651 +# CONFIG_FTGMAC100 is not set
   1.652 +CONFIG_NET_VENDOR_INTEL=y
   1.653 +CONFIG_NET_VENDOR_I825XX=y
   1.654 +CONFIG_NET_VENDOR_MARVELL=y
   1.655 +CONFIG_NET_VENDOR_MICREL=y
   1.656 +# CONFIG_KS8851_MLL is not set
   1.657 +CONFIG_NET_VENDOR_NATSEMI=y
   1.658 +CONFIG_NET_VENDOR_8390=y
   1.659 +# CONFIG_AX88796 is not set
   1.660 +# CONFIG_ETHOC is not set
   1.661 +CONFIG_NET_VENDOR_SEEQ=y
   1.662 +# CONFIG_SEEQ8005 is not set
   1.663 +CONFIG_NET_VENDOR_SMSC=y
   1.664 +CONFIG_SMC91X=y
   1.665 +# CONFIG_SMC911X is not set
   1.666 +# CONFIG_SMSC911X is not set
   1.667 +CONFIG_NET_VENDOR_STMICRO=y
   1.668 +# CONFIG_STMMAC_ETH is not set
   1.669 +# CONFIG_PHYLIB is not set
   1.670 +# CONFIG_PPP is not set
   1.671 +# CONFIG_SLIP is not set
   1.672 +CONFIG_WLAN=y
   1.673 +# CONFIG_HOSTAP is not set
   1.674 +
   1.675 +#
   1.676 +# Enable WiMAX (Networking options) to see the WiMAX drivers
   1.677 +#
   1.678 +# CONFIG_WAN is not set
   1.679 +# CONFIG_ISDN is not set
   1.680 +# CONFIG_PHONE is not set
   1.681 +
   1.682 +#
   1.683 +# Input device support
   1.684 +#
   1.685 +CONFIG_INPUT=y
   1.686 +# CONFIG_INPUT_FF_MEMLESS is not set
   1.687 +# CONFIG_INPUT_POLLDEV is not set
   1.688 +# CONFIG_INPUT_SPARSEKMAP is not set
   1.689 +
   1.690 +#
   1.691 +# Userland interfaces
   1.692 +#
   1.693 +CONFIG_INPUT_MOUSEDEV=y
   1.694 +CONFIG_INPUT_MOUSEDEV_PSAUX=y
   1.695 +CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
   1.696 +CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
   1.697 +# CONFIG_INPUT_JOYDEV is not set
   1.698 +# CONFIG_INPUT_EVDEV is not set
   1.699 +# CONFIG_INPUT_EVBUG is not set
   1.700 +
   1.701 +#
   1.702 +# Input Device Drivers
   1.703 +#
   1.704 +CONFIG_INPUT_KEYBOARD=y
   1.705 +# CONFIG_KEYBOARD_ADP5588 is not set
   1.706 +# CONFIG_KEYBOARD_ADP5589 is not set
   1.707 +CONFIG_KEYBOARD_ATKBD=y
   1.708 +# CONFIG_KEYBOARD_QT1070 is not set
   1.709 +# CONFIG_KEYBOARD_QT2160 is not set
   1.710 +# CONFIG_KEYBOARD_LKKBD is not set
   1.711 +# CONFIG_KEYBOARD_TCA6416 is not set
   1.712 +# CONFIG_KEYBOARD_MAX7359 is not set
   1.713 +# CONFIG_KEYBOARD_MCS is not set
   1.714 +# CONFIG_KEYBOARD_MPR121 is not set
   1.715 +# CONFIG_KEYBOARD_NEWTON is not set
   1.716 +# CONFIG_KEYBOARD_OPENCORES is not set
   1.717 +# CONFIG_KEYBOARD_STOWAWAY is not set
   1.718 +# CONFIG_KEYBOARD_SUNKBD is not set
   1.719 +# CONFIG_KEYBOARD_XTKBD is not set
   1.720 +CONFIG_INPUT_MOUSE=y
   1.721 +CONFIG_MOUSE_PS2=y
   1.722 +CONFIG_MOUSE_PS2_ALPS=y
   1.723 +CONFIG_MOUSE_PS2_LOGIPS2PP=y
   1.724 +CONFIG_MOUSE_PS2_SYNAPTICS=y
   1.725 +CONFIG_MOUSE_PS2_TRACKPOINT=y
   1.726 +# CONFIG_MOUSE_PS2_ELANTECH is not set
   1.727 +# CONFIG_MOUSE_PS2_SENTELIC is not set
   1.728 +# CONFIG_MOUSE_PS2_TOUCHKIT is not set
   1.729 +# CONFIG_MOUSE_SERIAL is not set
   1.730 +# CONFIG_MOUSE_APPLETOUCH is not set
   1.731 +# CONFIG_MOUSE_BCM5974 is not set
   1.732 +# CONFIG_MOUSE_VSXXXAA is not set
   1.733 +# CONFIG_MOUSE_SYNAPTICS_I2C is not set
   1.734 +# CONFIG_INPUT_JOYSTICK is not set
   1.735 +# CONFIG_INPUT_TABLET is not set
   1.736 +# CONFIG_INPUT_TOUCHSCREEN is not set
   1.737 +# CONFIG_INPUT_MISC is not set
   1.738 +
   1.739 +#
   1.740 +# Hardware I/O ports
   1.741 +#
   1.742 +CONFIG_SERIO=y
   1.743 +# CONFIG_SERIO_SERPORT is not set
   1.744 +CONFIG_SERIO_AMBAKMI=y
   1.745 +CONFIG_SERIO_LIBPS2=y
   1.746 +# CONFIG_SERIO_RAW is not set
   1.747 +# CONFIG_SERIO_ALTERA_PS2 is not set
   1.748 +# CONFIG_SERIO_PS2MULT is not set
   1.749 +# CONFIG_GAMEPORT is not set
   1.750 +
   1.751 +#
   1.752 +# Character devices
   1.753 +#
   1.754 +CONFIG_VT=y
   1.755 +CONFIG_CONSOLE_TRANSLATIONS=y
   1.756 +CONFIG_VT_CONSOLE=y
   1.757 +CONFIG_VT_CONSOLE_SLEEP=y
   1.758 +CONFIG_HW_CONSOLE=y
   1.759 +# CONFIG_VT_HW_CONSOLE_BINDING is not set
   1.760 +CONFIG_UNIX98_PTYS=y
   1.761 +# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
   1.762 +CONFIG_LEGACY_PTYS=y
   1.763 +CONFIG_LEGACY_PTY_COUNT=16
   1.764 +# CONFIG_SERIAL_NONSTANDARD is not set
   1.765 +# CONFIG_N_GSM is not set
   1.766 +# CONFIG_TRACE_SINK is not set
   1.767 +CONFIG_DEVKMEM=y
   1.768 +
   1.769 +#
   1.770 +# Serial drivers
   1.771 +#
   1.772 +CONFIG_SERIAL_8250=m
   1.773 +CONFIG_SERIAL_8250_NR_UARTS=4
   1.774 +CONFIG_SERIAL_8250_RUNTIME_UARTS=4
   1.775 +CONFIG_SERIAL_8250_EXTENDED=y
   1.776 +CONFIG_SERIAL_8250_MANY_PORTS=y
   1.777 +CONFIG_SERIAL_8250_SHARE_IRQ=y
   1.778 +# CONFIG_SERIAL_8250_DETECT_IRQ is not set
   1.779 +CONFIG_SERIAL_8250_RSA=y
   1.780 +
   1.781 +#
   1.782 +# Non-8250 serial port support
   1.783 +#
   1.784 +CONFIG_SERIAL_AMBA_PL011=y
   1.785 +CONFIG_SERIAL_AMBA_PL011_CONSOLE=y
   1.786 +CONFIG_SERIAL_CORE=y
   1.787 +CONFIG_SERIAL_CORE_CONSOLE=y
   1.788 +# CONFIG_SERIAL_TIMBERDALE is not set
   1.789 +# CONFIG_SERIAL_ALTERA_JTAGUART is not set
   1.790 +# CONFIG_SERIAL_ALTERA_UART is not set
   1.791 +# CONFIG_SERIAL_XILINX_PS_UART is not set
   1.792 +# CONFIG_HVC_DCC is not set
   1.793 +# CONFIG_IPMI_HANDLER is not set
   1.794 +CONFIG_HW_RANDOM=m
   1.795 +# CONFIG_HW_RANDOM_TIMERIOMEM is not set
   1.796 +# CONFIG_R3964 is not set
   1.797 +# CONFIG_RAW_DRIVER is not set
   1.798 +# CONFIG_TCG_TPM is not set
   1.799 +# CONFIG_RAMOOPS is not set
   1.800 +CONFIG_I2C=y
   1.801 +CONFIG_I2C_BOARDINFO=y
   1.802 +CONFIG_I2C_COMPAT=y
   1.803 +CONFIG_I2C_CHARDEV=m
   1.804 +# CONFIG_I2C_MUX is not set
   1.805 +CONFIG_I2C_HELPER_AUTO=y
   1.806 +
   1.807 +#
   1.808 +# I2C Hardware Bus support
   1.809 +#
   1.810 +
   1.811 +#
   1.812 +# I2C system bus drivers (mostly embedded / system-on-chip)
   1.813 +#
   1.814 +# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
   1.815 +# CONFIG_I2C_OCORES is not set
   1.816 +# CONFIG_I2C_PCA_PLATFORM is not set
   1.817 +# CONFIG_I2C_PXA_PCI is not set
   1.818 +# CONFIG_I2C_SIMTEC is not set
   1.819 +# CONFIG_I2C_VERSATILE is not set
   1.820 +# CONFIG_I2C_XILINX is not set
   1.821 +
   1.822 +#
   1.823 +# External I2C/SMBus adapter drivers
   1.824 +#
   1.825 +# CONFIG_I2C_PARPORT_LIGHT is not set
   1.826 +# CONFIG_I2C_TAOS_EVM is not set
   1.827 +
   1.828 +#
   1.829 +# Other I2C/SMBus bus drivers
   1.830 +#
   1.831 +# CONFIG_I2C_STUB is not set
   1.832 +# CONFIG_I2C_DEBUG_CORE is not set
   1.833 +# CONFIG_I2C_DEBUG_ALGO is not set
   1.834 +# CONFIG_I2C_DEBUG_BUS is not set
   1.835 +# CONFIG_SPI is not set
   1.836 +
   1.837 +#
   1.838 +# PPS support
   1.839 +#
   1.840 +# CONFIG_PPS is not set
   1.841 +
   1.842 +#
   1.843 +# PPS generators support
   1.844 +#
   1.845 +
   1.846 +#
   1.847 +# PTP clock support
   1.848 +#
   1.849 +
   1.850 +#
   1.851 +# Enable Device Drivers -> PPS to see the PTP clock options.
   1.852 +#
   1.853 +CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
   1.854 +# CONFIG_GPIOLIB is not set
   1.855 +# CONFIG_W1 is not set
   1.856 +# CONFIG_POWER_SUPPLY is not set
   1.857 +# CONFIG_HWMON is not set
   1.858 +# CONFIG_THERMAL is not set
   1.859 +# CONFIG_WATCHDOG is not set
   1.860 +CONFIG_SSB_POSSIBLE=y
   1.861 +
   1.862 +#
   1.863 +# Sonics Silicon Backplane
   1.864 +#
   1.865 +# CONFIG_SSB is not set
   1.866 +CONFIG_BCMA_POSSIBLE=y
   1.867 +
   1.868 +#
   1.869 +# Broadcom specific AMBA
   1.870 +#
   1.871 +# CONFIG_BCMA is not set
   1.872 +
   1.873 +#
   1.874 +# Multifunction device drivers
   1.875 +#
   1.876 +# CONFIG_MFD_CORE is not set
   1.877 +# CONFIG_MFD_88PM860X is not set
   1.878 +# CONFIG_MFD_SM501 is not set
   1.879 +# CONFIG_HTC_PASIC3 is not set
   1.880 +# CONFIG_TPS6105X is not set
   1.881 +# CONFIG_TPS6507X is not set
   1.882 +# CONFIG_TWL4030_CORE is not set
   1.883 +# CONFIG_MFD_STMPE is not set
   1.884 +# CONFIG_MFD_TC3589X is not set
   1.885 +# CONFIG_MFD_TMIO is not set
   1.886 +# CONFIG_MFD_T7L66XB is not set
   1.887 +# CONFIG_MFD_TC6387XB is not set
   1.888 +# CONFIG_PMIC_DA903X is not set
   1.889 +# CONFIG_PMIC_ADP5520 is not set
   1.890 +# CONFIG_MFD_MAX8925 is not set
   1.891 +# CONFIG_MFD_MAX8997 is not set
   1.892 +# CONFIG_MFD_MAX8998 is not set
   1.893 +# CONFIG_MFD_WM8400 is not set
   1.894 +# CONFIG_MFD_WM831X_I2C is not set
   1.895 +# CONFIG_MFD_WM8350_I2C is not set
   1.896 +# CONFIG_MFD_WM8994 is not set
   1.897 +# CONFIG_MFD_PCF50633 is not set
   1.898 +# CONFIG_ABX500_CORE is not set
   1.899 +# CONFIG_MFD_WL1273_CORE is not set
   1.900 +# CONFIG_REGULATOR is not set
   1.901 +# CONFIG_MEDIA_SUPPORT is not set
   1.902 +
   1.903 +#
   1.904 +# Graphics support
   1.905 +#
   1.906 +# CONFIG_DRM is not set
   1.907 +# CONFIG_VGASTATE is not set
   1.908 +# CONFIG_VIDEO_OUTPUT_CONTROL is not set
   1.909 +CONFIG_FB=y
   1.910 +# CONFIG_FIRMWARE_EDID is not set
   1.911 +# CONFIG_FB_DDC is not set
   1.912 +# CONFIG_FB_BOOT_VESA_SUPPORT is not set
   1.913 +CONFIG_FB_CFB_FILLRECT=y
   1.914 +CONFIG_FB_CFB_COPYAREA=y
   1.915 +CONFIG_FB_CFB_IMAGEBLIT=y
   1.916 +# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
   1.917 +# CONFIG_FB_SYS_FILLRECT is not set
   1.918 +# CONFIG_FB_SYS_COPYAREA is not set
   1.919 +# CONFIG_FB_SYS_IMAGEBLIT is not set
   1.920 +# CONFIG_FB_FOREIGN_ENDIAN is not set
   1.921 +# CONFIG_FB_SYS_FOPS is not set
   1.922 +# CONFIG_FB_WMT_GE_ROPS is not set
   1.923 +# CONFIG_FB_SVGALIB is not set
   1.924 +# CONFIG_FB_MACMODES is not set
   1.925 +# CONFIG_FB_BACKLIGHT is not set
   1.926 +# CONFIG_FB_MODE_HELPERS is not set
   1.927 +# CONFIG_FB_TILEBLITTING is not set
   1.928 +
   1.929 +#
   1.930 +# Frame buffer hardware drivers
   1.931 +#
   1.932 +CONFIG_FB_ARMCLCD=y
   1.933 +# CONFIG_FB_S1D13XXX is not set
   1.934 +# CONFIG_FB_VIRTUAL is not set
   1.935 +# CONFIG_FB_METRONOME is not set
   1.936 +# CONFIG_FB_BROADSHEET is not set
   1.937 +# CONFIG_BACKLIGHT_LCD_SUPPORT is not set
   1.938 +
   1.939 +#
   1.940 +# Display device support
   1.941 +#
   1.942 +# CONFIG_DISPLAY_SUPPORT is not set
   1.943 +
   1.944 +#
   1.945 +# Console display driver support
   1.946 +#
   1.947 +CONFIG_DUMMY_CONSOLE=y
   1.948 +CONFIG_FRAMEBUFFER_CONSOLE=y
   1.949 +# CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY is not set
   1.950 +# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
   1.951 +CONFIG_FONTS=y
   1.952 +# CONFIG_FONT_8x8 is not set
   1.953 +# CONFIG_FONT_8x16 is not set
   1.954 +# CONFIG_FONT_6x11 is not set
   1.955 +# CONFIG_FONT_7x14 is not set
   1.956 +# CONFIG_FONT_PEARL_8x8 is not set
   1.957 +CONFIG_FONT_ACORN_8x8=y
   1.958 +# CONFIG_FONT_MINI_4x6 is not set
   1.959 +# CONFIG_FONT_SUN8x16 is not set
   1.960 +# CONFIG_FONT_SUN12x22 is not set
   1.961 +# CONFIG_FONT_10x18 is not set
   1.962 +# CONFIG_LOGO is not set
   1.963 +CONFIG_SOUND=y
   1.964 +CONFIG_SOUND_OSS_CORE=y
   1.965 +CONFIG_SOUND_OSS_CORE_PRECLAIM=y
   1.966 +CONFIG_SND=m
   1.967 +CONFIG_SND_TIMER=m
   1.968 +CONFIG_SND_PCM=m
   1.969 +# CONFIG_SND_SEQUENCER is not set
   1.970 +CONFIG_SND_OSSEMUL=y
   1.971 +CONFIG_SND_MIXER_OSS=m
   1.972 +CONFIG_SND_PCM_OSS=m
   1.973 +CONFIG_SND_PCM_OSS_PLUGINS=y
   1.974 +# CONFIG_SND_DYNAMIC_MINORS is not set
   1.975 +CONFIG_SND_SUPPORT_OLD_API=y
   1.976 +CONFIG_SND_VERBOSE_PROCFS=y
   1.977 +# CONFIG_SND_VERBOSE_PRINTK is not set
   1.978 +# CONFIG_SND_DEBUG is not set
   1.979 +CONFIG_SND_VMASTER=y
   1.980 +# CONFIG_SND_RAWMIDI_SEQ is not set
   1.981 +# CONFIG_SND_OPL3_LIB_SEQ is not set
   1.982 +# CONFIG_SND_OPL4_LIB_SEQ is not set
   1.983 +# CONFIG_SND_SBAWE_SEQ is not set
   1.984 +# CONFIG_SND_EMU10K1_SEQ is not set
   1.985 +CONFIG_SND_AC97_CODEC=m
   1.986 +CONFIG_SND_DRIVERS=y
   1.987 +# CONFIG_SND_DUMMY is not set
   1.988 +# CONFIG_SND_ALOOP is not set
   1.989 +# CONFIG_SND_MTPAV is not set
   1.990 +# CONFIG_SND_SERIAL_U16550 is not set
   1.991 +# CONFIG_SND_MPU401 is not set
   1.992 +# CONFIG_SND_AC97_POWER_SAVE is not set
   1.993 +CONFIG_SND_ARM=y
   1.994 +CONFIG_SND_ARMAACI=m
   1.995 +# CONFIG_SND_SOC is not set
   1.996 +# CONFIG_SOUND_PRIME is not set
   1.997 +CONFIG_AC97_BUS=m
   1.998 +CONFIG_HID_SUPPORT=y
   1.999 +CONFIG_HID=y
  1.1000 +# CONFIG_HIDRAW is not set
  1.1001 +# CONFIG_HID_PID is not set
  1.1002 +
  1.1003 +#
  1.1004 +# Special HID drivers
  1.1005 +#
  1.1006 +CONFIG_USB_SUPPORT=y
  1.1007 +CONFIG_USB_ARCH_HAS_HCD=y
  1.1008 +# CONFIG_USB_ARCH_HAS_OHCI is not set
  1.1009 +# CONFIG_USB_ARCH_HAS_EHCI is not set
  1.1010 +# CONFIG_USB_ARCH_HAS_XHCI is not set
  1.1011 +# CONFIG_USB is not set
  1.1012 +
  1.1013 +#
  1.1014 +# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
  1.1015 +#
  1.1016 +# CONFIG_USB_GADGET is not set
  1.1017 +
  1.1018 +#
  1.1019 +# OTG and related infrastructure
  1.1020 +#
  1.1021 +CONFIG_MMC=y
  1.1022 +# CONFIG_MMC_DEBUG is not set
  1.1023 +# CONFIG_MMC_UNSAFE_RESUME is not set
  1.1024 +# CONFIG_MMC_CLKGATE is not set
  1.1025 +
  1.1026 +#
  1.1027 +# MMC/SD/SDIO Card Drivers
  1.1028 +#
  1.1029 +CONFIG_MMC_BLOCK=y
  1.1030 +CONFIG_MMC_BLOCK_MINORS=8
  1.1031 +CONFIG_MMC_BLOCK_BOUNCE=y
  1.1032 +# CONFIG_SDIO_UART is not set
  1.1033 +# CONFIG_MMC_TEST is not set
  1.1034 +
  1.1035 +#
  1.1036 +# MMC/SD/SDIO Host Controller Drivers
  1.1037 +#
  1.1038 +CONFIG_MMC_ARMMMCI=m
  1.1039 +# CONFIG_MMC_SDHCI is not set
  1.1040 +# CONFIG_MMC_SDHCI_PXAV3 is not set
  1.1041 +# CONFIG_MMC_SDHCI_PXAV2 is not set
  1.1042 +# CONFIG_MMC_DW is not set
  1.1043 +# CONFIG_MEMSTICK is not set
  1.1044 +# CONFIG_NEW_LEDS is not set
  1.1045 +# CONFIG_ACCESSIBILITY is not set
  1.1046 +CONFIG_RTC_LIB=y
  1.1047 +# CONFIG_RTC_CLASS is not set
  1.1048 +# CONFIG_DMADEVICES is not set
  1.1049 +# CONFIG_AUXDISPLAY is not set
  1.1050 +# CONFIG_UIO is not set
  1.1051 +
  1.1052 +#
  1.1053 +# Virtio drivers
  1.1054 +#
  1.1055 +# CONFIG_VIRTIO_BALLOON is not set
  1.1056 +# CONFIG_VIRTIO_MMIO is not set
  1.1057 +# CONFIG_STAGING is not set
  1.1058 +CONFIG_CLKDEV_LOOKUP=y
  1.1059 +CONFIG_HAVE_MACH_CLKDEV=y
  1.1060 +
  1.1061 +#
  1.1062 +# Hardware Spinlock drivers
  1.1063 +#
  1.1064 +CONFIG_CLKSRC_MMIO=y
  1.1065 +CONFIG_IOMMU_SUPPORT=y
  1.1066 +# CONFIG_VIRT_DRIVERS is not set
  1.1067 +# CONFIG_PM_DEVFREQ is not set
  1.1068 +
  1.1069 +#
  1.1070 +# File systems
  1.1071 +#
  1.1072 +CONFIG_EXT2_FS=y
  1.1073 +# CONFIG_EXT2_FS_XATTR is not set
  1.1074 +# CONFIG_EXT2_FS_XIP is not set
  1.1075 +# CONFIG_EXT3_FS is not set
  1.1076 +# CONFIG_EXT4_FS is not set
  1.1077 +# CONFIG_REISERFS_FS is not set
  1.1078 +# CONFIG_JFS_FS is not set
  1.1079 +# CONFIG_XFS_FS is not set
  1.1080 +# CONFIG_GFS2_FS is not set
  1.1081 +# CONFIG_BTRFS_FS is not set
  1.1082 +# CONFIG_NILFS2_FS is not set
  1.1083 +# CONFIG_FS_POSIX_ACL is not set
  1.1084 +CONFIG_EXPORTFS=y
  1.1085 +CONFIG_FILE_LOCKING=y
  1.1086 +CONFIG_FSNOTIFY=y
  1.1087 +CONFIG_DNOTIFY=y
  1.1088 +CONFIG_INOTIFY_USER=y
  1.1089 +# CONFIG_FANOTIFY is not set
  1.1090 +# CONFIG_QUOTA is not set
  1.1091 +# CONFIG_QUOTACTL is not set
  1.1092 +# CONFIG_AUTOFS4_FS is not set
  1.1093 +# CONFIG_FUSE_FS is not set
  1.1094 +
  1.1095 +#
  1.1096 +# Caches
  1.1097 +#
  1.1098 +# CONFIG_FSCACHE is not set
  1.1099 +
  1.1100 +#
  1.1101 +# CD-ROM/DVD Filesystems
  1.1102 +#
  1.1103 +# CONFIG_ISO9660_FS is not set
  1.1104 +# CONFIG_UDF_FS is not set
  1.1105 +
  1.1106 +#
  1.1107 +# DOS/FAT/NT Filesystems
  1.1108 +#
  1.1109 +CONFIG_FAT_FS=m
  1.1110 +# CONFIG_MSDOS_FS is not set
  1.1111 +CONFIG_VFAT_FS=m
  1.1112 +CONFIG_FAT_DEFAULT_CODEPAGE=437
  1.1113 +CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
  1.1114 +# CONFIG_NTFS_FS is not set
  1.1115 +
  1.1116 +#
  1.1117 +# Pseudo filesystems
  1.1118 +#
  1.1119 +CONFIG_PROC_FS=y
  1.1120 +CONFIG_PROC_SYSCTL=y
  1.1121 +CONFIG_PROC_PAGE_MONITOR=y
  1.1122 +CONFIG_SYSFS=y
  1.1123 +# CONFIG_TMPFS is not set
  1.1124 +# CONFIG_HUGETLB_PAGE is not set
  1.1125 +# CONFIG_CONFIGFS_FS is not set
  1.1126 +CONFIG_MISC_FILESYSTEMS=y
  1.1127 +# CONFIG_ADFS_FS is not set
  1.1128 +# CONFIG_AFFS_FS is not set
  1.1129 +# CONFIG_HFS_FS is not set
  1.1130 +# CONFIG_HFSPLUS_FS is not set
  1.1131 +# CONFIG_BEFS_FS is not set
  1.1132 +# CONFIG_BFS_FS is not set
  1.1133 +# CONFIG_EFS_FS is not set
  1.1134 +CONFIG_JFFS2_FS=y
  1.1135 +CONFIG_JFFS2_FS_DEBUG=0
  1.1136 +CONFIG_JFFS2_FS_WRITEBUFFER=y
  1.1137 +# CONFIG_JFFS2_FS_WBUF_VERIFY is not set
  1.1138 +# CONFIG_JFFS2_SUMMARY is not set
  1.1139 +# CONFIG_JFFS2_FS_XATTR is not set
  1.1140 +# CONFIG_JFFS2_COMPRESSION_OPTIONS is not set
  1.1141 +CONFIG_JFFS2_ZLIB=y
  1.1142 +# CONFIG_JFFS2_LZO is not set
  1.1143 +CONFIG_JFFS2_RTIME=y
  1.1144 +# CONFIG_JFFS2_RUBIN is not set
  1.1145 +# CONFIG_LOGFS is not set
  1.1146 +CONFIG_CRAMFS=y
  1.1147 +# CONFIG_SQUASHFS is not set
  1.1148 +# CONFIG_VXFS_FS is not set
  1.1149 +CONFIG_MINIX_FS=y
  1.1150 +# CONFIG_OMFS_FS is not set
  1.1151 +# CONFIG_HPFS_FS is not set
  1.1152 +# CONFIG_QNX4FS_FS is not set
  1.1153 +CONFIG_ROMFS_FS=y
  1.1154 +CONFIG_ROMFS_BACKED_BY_BLOCK=y
  1.1155 +# CONFIG_ROMFS_BACKED_BY_MTD is not set
  1.1156 +# CONFIG_ROMFS_BACKED_BY_BOTH is not set
  1.1157 +CONFIG_ROMFS_ON_BLOCK=y
  1.1158 +# CONFIG_PSTORE is not set
  1.1159 +# CONFIG_SYSV_FS is not set
  1.1160 +# CONFIG_UFS_FS is not set
  1.1161 +CONFIG_NETWORK_FILESYSTEMS=y
  1.1162 +CONFIG_NFS_FS=y
  1.1163 +CONFIG_NFS_V3=y
  1.1164 +# CONFIG_NFS_V3_ACL is not set
  1.1165 +# CONFIG_NFS_V4 is not set
  1.1166 +CONFIG_ROOT_NFS=y
  1.1167 +CONFIG_NFSD=y
  1.1168 +CONFIG_NFSD_V3=y
  1.1169 +# CONFIG_NFSD_V3_ACL is not set
  1.1170 +# CONFIG_NFSD_V4 is not set
  1.1171 +CONFIG_LOCKD=y
  1.1172 +CONFIG_LOCKD_V4=y
  1.1173 +CONFIG_NFS_COMMON=y
  1.1174 +CONFIG_SUNRPC=y
  1.1175 +# CONFIG_CEPH_FS is not set
  1.1176 +# CONFIG_CIFS is not set
  1.1177 +# CONFIG_NCP_FS is not set
  1.1178 +# CONFIG_CODA_FS is not set
  1.1179 +# CONFIG_AFS_FS is not set
  1.1180 +
  1.1181 +#
  1.1182 +# Partition Types
  1.1183 +#
  1.1184 +CONFIG_PARTITION_ADVANCED=y
  1.1185 +# CONFIG_ACORN_PARTITION is not set
  1.1186 +# CONFIG_OSF_PARTITION is not set
  1.1187 +# CONFIG_AMIGA_PARTITION is not set
  1.1188 +# CONFIG_ATARI_PARTITION is not set
  1.1189 +# CONFIG_MAC_PARTITION is not set
  1.1190 +CONFIG_MSDOS_PARTITION=y
  1.1191 +# CONFIG_BSD_DISKLABEL is not set
  1.1192 +# CONFIG_MINIX_SUBPARTITION is not set
  1.1193 +# CONFIG_SOLARIS_X86_PARTITION is not set
  1.1194 +# CONFIG_UNIXWARE_DISKLABEL is not set
  1.1195 +# CONFIG_LDM_PARTITION is not set
  1.1196 +# CONFIG_SGI_PARTITION is not set
  1.1197 +# CONFIG_ULTRIX_PARTITION is not set
  1.1198 +# CONFIG_SUN_PARTITION is not set
  1.1199 +# CONFIG_KARMA_PARTITION is not set
  1.1200 +# CONFIG_EFI_PARTITION is not set
  1.1201 +# CONFIG_SYSV68_PARTITION is not set
  1.1202 +CONFIG_NLS=m
  1.1203 +CONFIG_NLS_DEFAULT="iso8859-1"
  1.1204 +# CONFIG_NLS_CODEPAGE_437 is not set
  1.1205 +# CONFIG_NLS_CODEPAGE_737 is not set
  1.1206 +# CONFIG_NLS_CODEPAGE_775 is not set
  1.1207 +CONFIG_NLS_CODEPAGE_850=m
  1.1208 +# CONFIG_NLS_CODEPAGE_852 is not set
  1.1209 +# CONFIG_NLS_CODEPAGE_855 is not set
  1.1210 +# CONFIG_NLS_CODEPAGE_857 is not set
  1.1211 +# CONFIG_NLS_CODEPAGE_860 is not set
  1.1212 +# CONFIG_NLS_CODEPAGE_861 is not set
  1.1213 +# CONFIG_NLS_CODEPAGE_862 is not set
  1.1214 +# CONFIG_NLS_CODEPAGE_863 is not set
  1.1215 +# CONFIG_NLS_CODEPAGE_864 is not set
  1.1216 +# CONFIG_NLS_CODEPAGE_865 is not set
  1.1217 +# CONFIG_NLS_CODEPAGE_866 is not set
  1.1218 +# CONFIG_NLS_CODEPAGE_869 is not set
  1.1219 +# CONFIG_NLS_CODEPAGE_936 is not set
  1.1220 +# CONFIG_NLS_CODEPAGE_950 is not set
  1.1221 +# CONFIG_NLS_CODEPAGE_932 is not set
  1.1222 +# CONFIG_NLS_CODEPAGE_949 is not set
  1.1223 +# CONFIG_NLS_CODEPAGE_874 is not set
  1.1224 +# CONFIG_NLS_ISO8859_8 is not set
  1.1225 +# CONFIG_NLS_CODEPAGE_1250 is not set
  1.1226 +# CONFIG_NLS_CODEPAGE_1251 is not set
  1.1227 +# CONFIG_NLS_ASCII is not set
  1.1228 +CONFIG_NLS_ISO8859_1=m
  1.1229 +# CONFIG_NLS_ISO8859_2 is not set
  1.1230 +# CONFIG_NLS_ISO8859_3 is not set
  1.1231 +# CONFIG_NLS_ISO8859_4 is not set
  1.1232 +# CONFIG_NLS_ISO8859_5 is not set
  1.1233 +# CONFIG_NLS_ISO8859_6 is not set
  1.1234 +# CONFIG_NLS_ISO8859_7 is not set
  1.1235 +# CONFIG_NLS_ISO8859_9 is not set
  1.1236 +# CONFIG_NLS_ISO8859_13 is not set
  1.1237 +# CONFIG_NLS_ISO8859_14 is not set
  1.1238 +# CONFIG_NLS_ISO8859_15 is not set
  1.1239 +# CONFIG_NLS_KOI8_R is not set
  1.1240 +# CONFIG_NLS_KOI8_U is not set
  1.1241 +# CONFIG_NLS_UTF8 is not set
  1.1242 +
  1.1243 +#
  1.1244 +# Kernel hacking
  1.1245 +#
  1.1246 +# CONFIG_PRINTK_TIME is not set
  1.1247 +CONFIG_DEFAULT_MESSAGE_LOGLEVEL=4
  1.1248 +CONFIG_ENABLE_WARN_DEPRECATED=y
  1.1249 +CONFIG_ENABLE_MUST_CHECK=y
  1.1250 +CONFIG_FRAME_WARN=1024
  1.1251 +CONFIG_MAGIC_SYSRQ=y
  1.1252 +# CONFIG_STRIP_ASM_SYMS is not set
  1.1253 +# CONFIG_UNUSED_SYMBOLS is not set
  1.1254 +# CONFIG_DEBUG_FS is not set
  1.1255 +# CONFIG_HEADERS_CHECK is not set
  1.1256 +# CONFIG_DEBUG_SECTION_MISMATCH is not set
  1.1257 +CONFIG_DEBUG_KERNEL=y
  1.1258 +# CONFIG_DEBUG_SHIRQ is not set
  1.1259 +# CONFIG_LOCKUP_DETECTOR is not set
  1.1260 +# CONFIG_HARDLOCKUP_DETECTOR is not set
  1.1261 +# CONFIG_DETECT_HUNG_TASK is not set
  1.1262 +CONFIG_SCHED_DEBUG=y
  1.1263 +# CONFIG_SCHEDSTATS is not set
  1.1264 +# CONFIG_TIMER_STATS is not set
  1.1265 +# CONFIG_DEBUG_OBJECTS is not set
  1.1266 +# CONFIG_DEBUG_SLAB is not set
  1.1267 +# CONFIG_DEBUG_KMEMLEAK is not set
  1.1268 +# CONFIG_DEBUG_RT_MUTEXES is not set
  1.1269 +# CONFIG_RT_MUTEX_TESTER is not set
  1.1270 +# CONFIG_DEBUG_SPINLOCK is not set
  1.1271 +# CONFIG_DEBUG_MUTEXES is not set
  1.1272 +# CONFIG_DEBUG_LOCK_ALLOC is not set
  1.1273 +# CONFIG_PROVE_LOCKING is not set
  1.1274 +# CONFIG_SPARSE_RCU_POINTER is not set
  1.1275 +# CONFIG_LOCK_STAT is not set
  1.1276 +# CONFIG_DEBUG_ATOMIC_SLEEP is not set
  1.1277 +# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
  1.1278 +# CONFIG_DEBUG_STACK_USAGE is not set
  1.1279 +# CONFIG_DEBUG_KOBJECT is not set
  1.1280 +CONFIG_DEBUG_BUGVERBOSE=y
  1.1281 +# CONFIG_DEBUG_INFO is not set
  1.1282 +# CONFIG_DEBUG_VM is not set
  1.1283 +# CONFIG_DEBUG_WRITECOUNT is not set
  1.1284 +CONFIG_DEBUG_MEMORY_INIT=y
  1.1285 +# CONFIG_DEBUG_LIST is not set
  1.1286 +# CONFIG_TEST_LIST_SORT is not set
  1.1287 +# CONFIG_DEBUG_SG is not set
  1.1288 +# CONFIG_DEBUG_NOTIFIERS is not set
  1.1289 +# CONFIG_DEBUG_CREDENTIALS is not set
  1.1290 +CONFIG_FRAME_POINTER=y
  1.1291 +# CONFIG_BOOT_PRINTK_DELAY is not set
  1.1292 +# CONFIG_RCU_TORTURE_TEST is not set
  1.1293 +# CONFIG_BACKTRACE_SELF_TEST is not set
  1.1294 +# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
  1.1295 +# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
  1.1296 +# CONFIG_FAULT_INJECTION is not set
  1.1297 +# CONFIG_LATENCYTOP is not set
  1.1298 +# CONFIG_SYSCTL_SYSCALL_CHECK is not set
  1.1299 +# CONFIG_DEBUG_PAGEALLOC is not set
  1.1300 +CONFIG_HAVE_FUNCTION_TRACER=y
  1.1301 +CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
  1.1302 +CONFIG_HAVE_DYNAMIC_FTRACE=y
  1.1303 +CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
  1.1304 +CONFIG_HAVE_C_RECORDMCOUNT=y
  1.1305 +CONFIG_TRACING_SUPPORT=y
  1.1306 +CONFIG_FTRACE=y
  1.1307 +# CONFIG_FUNCTION_TRACER is not set
  1.1308 +# CONFIG_IRQSOFF_TRACER is not set
  1.1309 +# CONFIG_SCHED_TRACER is not set
  1.1310 +# CONFIG_ENABLE_DEFAULT_TRACERS is not set
  1.1311 +CONFIG_BRANCH_PROFILE_NONE=y
  1.1312 +# CONFIG_PROFILE_ANNOTATED_BRANCHES is not set
  1.1313 +# CONFIG_PROFILE_ALL_BRANCHES is not set
  1.1314 +# CONFIG_STACK_TRACER is not set
  1.1315 +# CONFIG_BLK_DEV_IO_TRACE is not set
  1.1316 +# CONFIG_DMA_API_DEBUG is not set
  1.1317 +# CONFIG_ATOMIC64_SELFTEST is not set
  1.1318 +# CONFIG_SAMPLES is not set
  1.1319 +CONFIG_HAVE_ARCH_KGDB=y
  1.1320 +# CONFIG_KGDB is not set
  1.1321 +# CONFIG_TEST_KSTRTOX is not set
  1.1322 +# CONFIG_STRICT_DEVMEM is not set
  1.1323 +CONFIG_DEBUG_USER=y
  1.1324 +CONFIG_DEBUG_LL=y
  1.1325 +CONFIG_DEBUG_LL_UART_NONE=y
  1.1326 +# CONFIG_DEBUG_ICEDCC is not set
  1.1327 +# CONFIG_EARLY_PRINTK is not set
  1.1328 +# CONFIG_OC_ETM is not set
  1.1329 +
  1.1330 +#
  1.1331 +# Security options
  1.1332 +#
  1.1333 +# CONFIG_KEYS is not set
  1.1334 +# CONFIG_SECURITY_DMESG_RESTRICT is not set
  1.1335 +# CONFIG_SECURITY is not set
  1.1336 +# CONFIG_SECURITYFS is not set
  1.1337 +CONFIG_DEFAULT_SECURITY_DAC=y
  1.1338 +CONFIG_DEFAULT_SECURITY=""
  1.1339 +CONFIG_CRYPTO=y
  1.1340 +
  1.1341 +#
  1.1342 +# Crypto core or helper
  1.1343 +#
  1.1344 +# CONFIG_CRYPTO_FIPS is not set
  1.1345 +CONFIG_CRYPTO_ALGAPI=m
  1.1346 +CONFIG_CRYPTO_ALGAPI2=m
  1.1347 +CONFIG_CRYPTO_RNG=m
  1.1348 +CONFIG_CRYPTO_RNG2=m
  1.1349 +# CONFIG_CRYPTO_MANAGER is not set
  1.1350 +# CONFIG_CRYPTO_MANAGER2 is not set
  1.1351 +# CONFIG_CRYPTO_USER is not set
  1.1352 +# CONFIG_CRYPTO_GF128MUL is not set
  1.1353 +# CONFIG_CRYPTO_NULL is not set
  1.1354 +# CONFIG_CRYPTO_CRYPTD is not set
  1.1355 +# CONFIG_CRYPTO_AUTHENC is not set
  1.1356 +# CONFIG_CRYPTO_TEST is not set
  1.1357 +
  1.1358 +#
  1.1359 +# Authenticated Encryption with Associated Data
  1.1360 +#
  1.1361 +# CONFIG_CRYPTO_CCM is not set
  1.1362 +# CONFIG_CRYPTO_GCM is not set
  1.1363 +# CONFIG_CRYPTO_SEQIV is not set
  1.1364 +
  1.1365 +#
  1.1366 +# Block modes
  1.1367 +#
  1.1368 +# CONFIG_CRYPTO_CBC is not set
  1.1369 +# CONFIG_CRYPTO_CTR is not set
  1.1370 +# CONFIG_CRYPTO_CTS is not set
  1.1371 +# CONFIG_CRYPTO_ECB is not set
  1.1372 +# CONFIG_CRYPTO_LRW is not set
  1.1373 +# CONFIG_CRYPTO_PCBC is not set
  1.1374 +# CONFIG_CRYPTO_XTS is not set
  1.1375 +
  1.1376 +#
  1.1377 +# Hash modes
  1.1378 +#
  1.1379 +# CONFIG_CRYPTO_HMAC is not set
  1.1380 +# CONFIG_CRYPTO_XCBC is not set
  1.1381 +# CONFIG_CRYPTO_VMAC is not set
  1.1382 +
  1.1383 +#
  1.1384 +# Digest
  1.1385 +#
  1.1386 +# CONFIG_CRYPTO_CRC32C is not set
  1.1387 +# CONFIG_CRYPTO_GHASH is not set
  1.1388 +# CONFIG_CRYPTO_MD4 is not set
  1.1389 +# CONFIG_CRYPTO_MD5 is not set
  1.1390 +# CONFIG_CRYPTO_MICHAEL_MIC is not set
  1.1391 +# CONFIG_CRYPTO_RMD128 is not set
  1.1392 +# CONFIG_CRYPTO_RMD160 is not set
  1.1393 +# CONFIG_CRYPTO_RMD256 is not set
  1.1394 +# CONFIG_CRYPTO_RMD320 is not set
  1.1395 +# CONFIG_CRYPTO_SHA1 is not set
  1.1396 +# CONFIG_CRYPTO_SHA256 is not set
  1.1397 +# CONFIG_CRYPTO_SHA512 is not set
  1.1398 +# CONFIG_CRYPTO_TGR192 is not set
  1.1399 +# CONFIG_CRYPTO_WP512 is not set
  1.1400 +
  1.1401 +#
  1.1402 +# Ciphers
  1.1403 +#
  1.1404 +CONFIG_CRYPTO_AES=m
  1.1405 +# CONFIG_CRYPTO_ANUBIS is not set
  1.1406 +# CONFIG_CRYPTO_ARC4 is not set
  1.1407 +# CONFIG_CRYPTO_BLOWFISH is not set
  1.1408 +# CONFIG_CRYPTO_CAMELLIA is not set
  1.1409 +# CONFIG_CRYPTO_CAST5 is not set
  1.1410 +# CONFIG_CRYPTO_CAST6 is not set
  1.1411 +# CONFIG_CRYPTO_DES is not set
  1.1412 +# CONFIG_CRYPTO_FCRYPT is not set
  1.1413 +# CONFIG_CRYPTO_KHAZAD is not set
  1.1414 +# CONFIG_CRYPTO_SALSA20 is not set
  1.1415 +# CONFIG_CRYPTO_SEED is not set
  1.1416 +# CONFIG_CRYPTO_SERPENT is not set
  1.1417 +# CONFIG_CRYPTO_TEA is not set
  1.1418 +# CONFIG_CRYPTO_TWOFISH is not set
  1.1419 +
  1.1420 +#
  1.1421 +# Compression
  1.1422 +#
  1.1423 +# CONFIG_CRYPTO_DEFLATE is not set
  1.1424 +# CONFIG_CRYPTO_ZLIB is not set
  1.1425 +# CONFIG_CRYPTO_LZO is not set
  1.1426 +
  1.1427 +#
  1.1428 +# Random Number Generation
  1.1429 +#
  1.1430 +CONFIG_CRYPTO_ANSI_CPRNG=m
  1.1431 +# CONFIG_CRYPTO_USER_API_HASH is not set
  1.1432 +# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
  1.1433 +CONFIG_CRYPTO_HW=y
  1.1434 +# CONFIG_BINARY_PRINTF is not set
  1.1435 +
  1.1436 +#
  1.1437 +# Library routines
  1.1438 +#
  1.1439 +CONFIG_BITREVERSE=y
  1.1440 +# CONFIG_CRC_CCITT is not set
  1.1441 +# CONFIG_CRC16 is not set
  1.1442 +# CONFIG_CRC_T10DIF is not set
  1.1443 +# CONFIG_CRC_ITU_T is not set
  1.1444 +CONFIG_CRC32=y
  1.1445 +# CONFIG_CRC7 is not set
  1.1446 +# CONFIG_LIBCRC32C is not set
  1.1447 +# CONFIG_CRC8 is not set
  1.1448 +CONFIG_ZLIB_INFLATE=y
  1.1449 +CONFIG_ZLIB_DEFLATE=y
  1.1450 +CONFIG_LZO_DECOMPRESS=y
  1.1451 +CONFIG_XZ_DEC=y
  1.1452 +CONFIG_XZ_DEC_X86=y
  1.1453 +CONFIG_XZ_DEC_POWERPC=y
  1.1454 +CONFIG_XZ_DEC_IA64=y
  1.1455 +CONFIG_XZ_DEC_ARM=y
  1.1456 +CONFIG_XZ_DEC_ARMTHUMB=y
  1.1457 +CONFIG_XZ_DEC_SPARC=y
  1.1458 +CONFIG_XZ_DEC_BCJ=y
  1.1459 +# CONFIG_XZ_DEC_TEST is not set
  1.1460 +CONFIG_DECOMPRESS_GZIP=y
  1.1461 +CONFIG_DECOMPRESS_BZIP2=y
  1.1462 +CONFIG_DECOMPRESS_LZMA=y
  1.1463 +CONFIG_DECOMPRESS_XZ=y
  1.1464 +CONFIG_DECOMPRESS_LZO=y
  1.1465 +CONFIG_HAS_IOMEM=y
  1.1466 +CONFIG_HAS_IOPORT=y
  1.1467 +CONFIG_HAS_DMA=y
  1.1468 +CONFIG_NLATTR=y
  1.1469 +CONFIG_GENERIC_ATOMIC64=y
  1.1470 +# CONFIG_AVERAGE is not set
  1.1471 +# CONFIG_CORDIC is not set
     2.1 --- /dev/null	Thu Jan 01 00:00:00 1970 +0000
     2.2 +++ b/linux/stuff/aufs3-base.patch	Mon Dec 23 08:30:58 2013 +0000
     2.3 @@ -0,0 +1,70 @@
     2.4 +aufs3.2 base patch
     2.5 +
     2.6 +diff --git a/fs/namei.c b/fs/namei.c
     2.7 +index 5008f01..4cc94cf 100644
     2.8 +--- a/fs/namei.c
     2.9 ++++ b/fs/namei.c
    2.10 +@@ -1753,7 +1753,7 @@ static struct dentry *__lookup_hash(struct qstr *name,
    2.11 +  * needs parent already locked. Doesn't follow mounts.
    2.12 +  * SMP-safe.
    2.13 +  */
    2.14 +-static struct dentry *lookup_hash(struct nameidata *nd)
    2.15 ++struct dentry *lookup_hash(struct nameidata *nd)
    2.16 + {
    2.17 + 	return __lookup_hash(&nd->last, nd->path.dentry, nd);
    2.18 + }
    2.19 +diff --git a/fs/splice.c b/fs/splice.c
    2.20 +index fa2defa..e3569b0 100644
    2.21 +--- a/fs/splice.c
    2.22 ++++ b/fs/splice.c
    2.23 +@@ -1085,8 +1085,8 @@ EXPORT_SYMBOL(generic_splice_sendpage);
    2.24 + /*
    2.25 +  * Attempt to initiate a splice from pipe to file.
    2.26 +  */
    2.27 +-static long do_splice_from(struct pipe_inode_info *pipe, struct file *out,
    2.28 +-			   loff_t *ppos, size_t len, unsigned int flags)
    2.29 ++long do_splice_from(struct pipe_inode_info *pipe, struct file *out,
    2.30 ++		    loff_t *ppos, size_t len, unsigned int flags)
    2.31 + {
    2.32 + 	ssize_t (*splice_write)(struct pipe_inode_info *, struct file *,
    2.33 + 				loff_t *, size_t, unsigned int);
    2.34 +@@ -1113,9 +1113,9 @@ static long do_splice_from(struct pipe_inode_info *pipe, struct file *out,
    2.35 + /*
    2.36 +  * Attempt to initiate a splice from a file to a pipe.
    2.37 +  */
    2.38 +-static long do_splice_to(struct file *in, loff_t *ppos,
    2.39 +-			 struct pipe_inode_info *pipe, size_t len,
    2.40 +-			 unsigned int flags)
    2.41 ++long do_splice_to(struct file *in, loff_t *ppos,
    2.42 ++		  struct pipe_inode_info *pipe, size_t len,
    2.43 ++		  unsigned int flags)
    2.44 + {
    2.45 + 	ssize_t (*splice_read)(struct file *, loff_t *,
    2.46 + 			       struct pipe_inode_info *, size_t, unsigned int);
    2.47 +diff --git a/include/linux/namei.h b/include/linux/namei.h
    2.48 +index ffc0213..ef35a31 100644
    2.49 +--- a/include/linux/namei.h
    2.50 ++++ b/include/linux/namei.h
    2.51 +@@ -85,6 +85,7 @@ extern int vfs_path_lookup(struct dentry *, struct vfsmount *,
    2.52 + extern struct file *lookup_instantiate_filp(struct nameidata *nd, struct dentry *dentry,
    2.53 + 		int (*open)(struct inode *, struct file *));
    2.54 + 
    2.55 ++extern struct dentry *lookup_hash(struct nameidata *nd);
    2.56 + extern struct dentry *lookup_one_len(const char *, struct dentry *, int);
    2.57 + 
    2.58 + extern int follow_down_one(struct path *);
    2.59 +diff --git a/include/linux/splice.h b/include/linux/splice.h
    2.60 +index 26e5b61..3ffef2f 100644
    2.61 +--- a/include/linux/splice.h
    2.62 ++++ b/include/linux/splice.h
    2.63 +@@ -91,4 +91,10 @@ extern void splice_shrink_spd(struct pipe_inode_info *,
    2.64 + extern void spd_release_page(struct splice_pipe_desc *, unsigned int);
    2.65 + 
    2.66 + extern const struct pipe_buf_operations page_cache_pipe_buf_ops;
    2.67 ++
    2.68 ++extern long do_splice_from(struct pipe_inode_info *pipe, struct file *out,
    2.69 ++			   loff_t *ppos, size_t len, unsigned int flags);
    2.70 ++extern long do_splice_to(struct file *in, loff_t *ppos,
    2.71 ++			 struct pipe_inode_info *pipe, size_t len,
    2.72 ++			 unsigned int flags);
    2.73 + #endif
     3.1 --- /dev/null	Thu Jan 01 00:00:00 1970 +0000
     3.2 +++ b/linux/stuff/aufs3-kbuild.patch	Mon Dec 23 08:30:58 2013 +0000
     3.3 @@ -0,0 +1,35 @@
     3.4 +aufs3.2 kbuild patch
     3.5 +
     3.6 +diff --git a/fs/Kconfig b/fs/Kconfig
     3.7 +index 5f4c45d..357a8a6 100644
     3.8 +--- a/fs/Kconfig
     3.9 ++++ b/fs/Kconfig
    3.10 +@@ -215,6 +215,7 @@ source "fs/pstore/Kconfig"
    3.11 + source "fs/sysv/Kconfig"
    3.12 + source "fs/ufs/Kconfig"
    3.13 + source "fs/exofs/Kconfig"
    3.14 ++source "fs/aufs/Kconfig"
    3.15 + 
    3.16 + endif # MISC_FILESYSTEMS
    3.17 + 
    3.18 +diff --git a/fs/Makefile b/fs/Makefile
    3.19 +index d2c3353..680ad8a 100644
    3.20 +--- a/fs/Makefile
    3.21 ++++ b/fs/Makefile
    3.22 +@@ -123,3 +123,4 @@ obj-$(CONFIG_GFS2_FS)           += gfs2/
    3.23 + obj-y				+= exofs/ # Multiple modules
    3.24 + obj-$(CONFIG_CEPH_FS)		+= ceph/
    3.25 + obj-$(CONFIG_PSTORE)		+= pstore/
    3.26 ++obj-$(CONFIG_AUFS_FS)           += aufs/
    3.27 +diff --git a/include/linux/Kbuild b/include/linux/Kbuild
    3.28 +index 619b565..29f386b 100644
    3.29 +--- a/include/linux/Kbuild
    3.30 ++++ b/include/linux/Kbuild
    3.31 +@@ -65,6 +65,7 @@ header-y += atmppp.h
    3.32 + header-y += atmsap.h
    3.33 + header-y += atmsvc.h
    3.34 + header-y += audit.h
    3.35 ++header-y += aufs_type.h
    3.36 + header-y += auto_fs.h
    3.37 + header-y += auto_fs4.h
    3.38 + header-y += auxvec.h
     4.1 --- /dev/null	Thu Jan 01 00:00:00 1970 +0000
     4.2 +++ b/linux/stuff/aufs3-loopback.patch	Mon Dec 23 08:30:58 2013 +0000
     4.3 @@ -0,0 +1,287 @@
     4.4 +aufs3.2 loopback patch
     4.5 +
     4.6 +diff --git a/drivers/block/loop.c b/drivers/block/loop.c
     4.7 +index 1e888c9..17b3109 100644
     4.8 +--- a/drivers/block/loop.c
     4.9 ++++ b/drivers/block/loop.c
    4.10 +@@ -499,7 +499,7 @@ out:
    4.11 + }
    4.12 + 
    4.13 + struct switch_request {
    4.14 +-	struct file *file;
    4.15 ++	struct file *file, *virt_file;
    4.16 + 	struct completion wait;
    4.17 + };
    4.18 + 
    4.19 +@@ -559,7 +559,8 @@ static int loop_thread(void *data)
    4.20 +  * First it needs to flush existing IO, it does this by sending a magic
    4.21 +  * BIO down the pipe. The completion of this BIO does the actual switch.
    4.22 +  */
    4.23 +-static int loop_switch(struct loop_device *lo, struct file *file)
    4.24 ++static int loop_switch(struct loop_device *lo, struct file *file,
    4.25 ++		       struct file *virt_file)
    4.26 + {
    4.27 + 	struct switch_request w;
    4.28 + 	struct bio *bio = bio_alloc(GFP_KERNEL, 0);
    4.29 +@@ -567,6 +568,7 @@ static int loop_switch(struct loop_device *lo, struct file *file)
    4.30 + 		return -ENOMEM;
    4.31 + 	init_completion(&w.wait);
    4.32 + 	w.file = file;
    4.33 ++	w.virt_file = virt_file;
    4.34 + 	bio->bi_private = &w;
    4.35 + 	bio->bi_bdev = NULL;
    4.36 + 	loop_make_request(lo->lo_queue, bio);
    4.37 +@@ -583,7 +585,7 @@ static int loop_flush(struct loop_device *lo)
    4.38 + 	if (!lo->lo_thread)
    4.39 + 		return 0;
    4.40 + 
    4.41 +-	return loop_switch(lo, NULL);
    4.42 ++	return loop_switch(lo, NULL, NULL);
    4.43 + }
    4.44 + 
    4.45 + /*
    4.46 +@@ -602,6 +604,7 @@ static void do_loop_switch(struct loop_device *lo, struct switch_request *p)
    4.47 + 	mapping = file->f_mapping;
    4.48 + 	mapping_set_gfp_mask(old_file->f_mapping, lo->old_gfp_mask);
    4.49 + 	lo->lo_backing_file = file;
    4.50 ++	lo->lo_backing_virt_file = p->virt_file;
    4.51 + 	lo->lo_blocksize = S_ISBLK(mapping->host->i_mode) ?
    4.52 + 		mapping->host->i_bdev->bd_block_size : PAGE_SIZE;
    4.53 + 	lo->old_gfp_mask = mapping_gfp_mask(mapping);
    4.54 +@@ -610,6 +613,13 @@ out:
    4.55 + 	complete(&p->wait);
    4.56 + }
    4.57 + 
    4.58 ++static struct file *loop_real_file(struct file *file)
    4.59 ++{
    4.60 ++	struct file *f = NULL;
    4.61 ++	if (file->f_dentry->d_sb->s_op->real_loop)
    4.62 ++		f = file->f_dentry->d_sb->s_op->real_loop(file);
    4.63 ++	return f;
    4.64 ++}
    4.65 + 
    4.66 + /*
    4.67 +  * loop_change_fd switched the backing store of a loopback device to
    4.68 +@@ -623,6 +633,7 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev,
    4.69 + 			  unsigned int arg)
    4.70 + {
    4.71 + 	struct file	*file, *old_file;
    4.72 ++	struct file	*f, *virt_file = NULL, *old_virt_file;
    4.73 + 	struct inode	*inode;
    4.74 + 	int		error;
    4.75 + 
    4.76 +@@ -639,9 +650,16 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev,
    4.77 + 	file = fget(arg);
    4.78 + 	if (!file)
    4.79 + 		goto out;
    4.80 ++	f = loop_real_file(file);
    4.81 ++	if (f) {
    4.82 ++		virt_file = file;
    4.83 ++		file = f;
    4.84 ++		get_file(file);
    4.85 ++	}
    4.86 + 
    4.87 + 	inode = file->f_mapping->host;
    4.88 + 	old_file = lo->lo_backing_file;
    4.89 ++	old_virt_file = lo->lo_backing_virt_file;
    4.90 + 
    4.91 + 	error = -EINVAL;
    4.92 + 
    4.93 +@@ -653,17 +671,21 @@ static int loop_change_fd(struct loop_device *lo, struct block_device *bdev,
    4.94 + 		goto out_putf;
    4.95 + 
    4.96 + 	/* and ... switch */
    4.97 +-	error = loop_switch(lo, file);
    4.98 ++	error = loop_switch(lo, file, virt_file);
    4.99 + 	if (error)
   4.100 + 		goto out_putf;
   4.101 + 
   4.102 + 	fput(old_file);
   4.103 ++	if (old_virt_file)
   4.104 ++		fput(old_virt_file);
   4.105 + 	if (lo->lo_flags & LO_FLAGS_PARTSCAN)
   4.106 + 		ioctl_by_bdev(bdev, BLKRRPART, 0);
   4.107 + 	return 0;
   4.108 + 
   4.109 +  out_putf:
   4.110 + 	fput(file);
   4.111 ++	if (virt_file)
   4.112 ++		fput(virt_file);
   4.113 +  out:
   4.114 + 	return error;
   4.115 + }
   4.116 +@@ -806,7 +828,7 @@ static void loop_config_discard(struct loop_device *lo)
   4.117 + static int loop_set_fd(struct loop_device *lo, fmode_t mode,
   4.118 + 		       struct block_device *bdev, unsigned int arg)
   4.119 + {
   4.120 +-	struct file	*file, *f;
   4.121 ++	struct file	*file, *f, *virt_file = NULL;
   4.122 + 	struct inode	*inode;
   4.123 + 	struct address_space *mapping;
   4.124 + 	unsigned lo_blocksize;
   4.125 +@@ -821,6 +843,12 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode,
   4.126 + 	file = fget(arg);
   4.127 + 	if (!file)
   4.128 + 		goto out;
   4.129 ++	f = loop_real_file(file);
   4.130 ++	if (f) {
   4.131 ++		virt_file = file;
   4.132 ++		file = f;
   4.133 ++		get_file(file);
   4.134 ++	}
   4.135 + 
   4.136 + 	error = -EBUSY;
   4.137 + 	if (lo->lo_state != Lo_unbound)
   4.138 +@@ -869,6 +897,7 @@ static int loop_set_fd(struct loop_device *lo, fmode_t mode,
   4.139 + 	lo->lo_device = bdev;
   4.140 + 	lo->lo_flags = lo_flags;
   4.141 + 	lo->lo_backing_file = file;
   4.142 ++	lo->lo_backing_virt_file = virt_file;
   4.143 + 	lo->transfer = transfer_none;
   4.144 + 	lo->ioctl = NULL;
   4.145 + 	lo->lo_sizelimit = 0;
   4.146 +@@ -914,6 +943,7 @@ out_clr:
   4.147 + 	lo->lo_thread = NULL;
   4.148 + 	lo->lo_device = NULL;
   4.149 + 	lo->lo_backing_file = NULL;
   4.150 ++	lo->lo_backing_virt_file = NULL;
   4.151 + 	lo->lo_flags = 0;
   4.152 + 	set_capacity(lo->lo_disk, 0);
   4.153 + 	invalidate_bdev(bdev);
   4.154 +@@ -923,6 +953,8 @@ out_clr:
   4.155 + 	lo->lo_state = Lo_unbound;
   4.156 +  out_putf:
   4.157 + 	fput(file);
   4.158 ++	if (virt_file)
   4.159 ++		fput(virt_file);
   4.160 +  out:
   4.161 + 	/* This is safe: open() is still holding a reference. */
   4.162 + 	module_put(THIS_MODULE);
   4.163 +@@ -969,6 +1001,7 @@ loop_init_xfer(struct loop_device *lo, struct loop_func_table *xfer,
   4.164 + static int loop_clr_fd(struct loop_device *lo)
   4.165 + {
   4.166 + 	struct file *filp = lo->lo_backing_file;
   4.167 ++	struct file *virt_filp = lo->lo_backing_virt_file;
   4.168 + 	gfp_t gfp = lo->old_gfp_mask;
   4.169 + 	struct block_device *bdev = lo->lo_device;
   4.170 + 
   4.171 +@@ -989,6 +1022,7 @@ static int loop_clr_fd(struct loop_device *lo)
   4.172 + 
   4.173 + 	spin_lock_irq(&lo->lo_lock);
   4.174 + 	lo->lo_backing_file = NULL;
   4.175 ++	lo->lo_backing_virt_file = NULL;
   4.176 + 	spin_unlock_irq(&lo->lo_lock);
   4.177 + 
   4.178 + 	loop_release_xfer(lo);
   4.179 +@@ -1029,6 +1063,8 @@ static int loop_clr_fd(struct loop_device *lo)
   4.180 + 	 * bd_mutex which is usually taken before lo_ctl_mutex.
   4.181 + 	 */
   4.182 + 	fput(filp);
   4.183 ++	if (virt_filp)
   4.184 ++		fput(virt_filp);
   4.185 + 	return 0;
   4.186 + }
   4.187 + 
   4.188 +diff --git a/fs/aufs/f_op.c b/fs/aufs/f_op.c
   4.189 +index d6318f08b..56555de 100644
   4.190 +--- a/fs/aufs/f_op.c
   4.191 ++++ b/fs/aufs/f_op.c
   4.192 +@@ -355,7 +355,7 @@ static ssize_t aufs_splice_read(struct file *file, loff_t *ppos,
   4.193 + 	err = -EINVAL;
   4.194 + 	h_file = au_hf_top(file);
   4.195 + 	get_file(h_file);
   4.196 +-	if (au_test_loopback_kthread()) {
   4.197 ++	if (0 && au_test_loopback_kthread()) {
   4.198 + 		au_warn_loopback(h_file->f_dentry->d_sb);
   4.199 + 		if (file->f_mapping != h_file->f_mapping) {
   4.200 + 			file->f_mapping = h_file->f_mapping;
   4.201 +diff --git a/fs/aufs/loop.c b/fs/aufs/loop.c
   4.202 +index ccae19c..15dc5c2 100644
   4.203 +--- a/fs/aufs/loop.c
   4.204 ++++ b/fs/aufs/loop.c
   4.205 +@@ -133,3 +133,19 @@ void au_loopback_fin(void)
   4.206 + {
   4.207 + 	kfree(au_warn_loopback_array);
   4.208 + }
   4.209 ++
   4.210 ++/* ---------------------------------------------------------------------- */
   4.211 ++
   4.212 ++/* support the loopback block device insude aufs */
   4.213 ++
   4.214 ++struct file *aufs_real_loop(struct file *file)
   4.215 ++{
   4.216 ++	struct file *f;
   4.217 ++
   4.218 ++	BUG_ON(!au_test_aufs(file->f_dentry->d_sb));
   4.219 ++	fi_read_lock(file);
   4.220 ++	f = au_hf_top(file);
   4.221 ++	fi_read_unlock(file);
   4.222 ++	AuDebugOn(!f);
   4.223 ++	return f;
   4.224 ++}
   4.225 +diff --git a/fs/aufs/loop.h b/fs/aufs/loop.h
   4.226 +index 88d019c..8707c3a 100644
   4.227 +--- a/fs/aufs/loop.h
   4.228 ++++ b/fs/aufs/loop.h
   4.229 +@@ -36,6 +36,8 @@ void au_warn_loopback(struct super_block *h_sb);
   4.230 + 
   4.231 + int au_loopback_init(void);
   4.232 + void au_loopback_fin(void);
   4.233 ++
   4.234 ++struct file *aufs_real_loop(struct file *file);
   4.235 + #else
   4.236 + AuStubInt0(au_test_loopback_overlap, struct super_block *sb,
   4.237 + 	   struct dentry *h_adding)
   4.238 +@@ -44,6 +46,8 @@ AuStubVoid(au_warn_loopback, struct super_block *h_sb)
   4.239 + 
   4.240 + AuStubInt0(au_loopback_init, void)
   4.241 + AuStubVoid(au_loopback_fin, void)
   4.242 ++
   4.243 ++AuStub(struct file *, aufs_real_loop, return NULL, struct file *file)
   4.244 + #endif /* BLK_DEV_LOOP */
   4.245 + 
   4.246 + #endif /* __KERNEL__ */
   4.247 +diff --git a/fs/aufs/super.c b/fs/aufs/super.c
   4.248 +index d105672..304f2e5 100644
   4.249 +--- a/fs/aufs/super.c
   4.250 ++++ b/fs/aufs/super.c
   4.251 +@@ -823,7 +823,10 @@ static const struct super_operations aufs_sop = {
   4.252 + 	.statfs		= aufs_statfs,
   4.253 + 	.put_super	= aufs_put_super,
   4.254 + 	.sync_fs	= aufs_sync_fs,
   4.255 +-	.remount_fs	= aufs_remount_fs
   4.256 ++	.remount_fs	= aufs_remount_fs,
   4.257 ++#ifdef CONFIG_AUFS_BDEV_LOOP
   4.258 ++	.real_loop	= aufs_real_loop
   4.259 ++#endif
   4.260 + };
   4.261 + 
   4.262 + /* ---------------------------------------------------------------------- */
   4.263 +diff --git a/include/linux/fs.h b/include/linux/fs.h
   4.264 +index e0bc4ff..bd7b3a4 100644
   4.265 +--- a/include/linux/fs.h
   4.266 ++++ b/include/linux/fs.h
   4.267 +@@ -1683,6 +1683,10 @@ struct super_operations {
   4.268 + 	int (*bdev_try_to_free_page)(struct super_block*, struct page*, gfp_t);
   4.269 + 	int (*nr_cached_objects)(struct super_block *);
   4.270 + 	void (*free_cached_objects)(struct super_block *, int);
   4.271 ++#if defined(CONFIG_BLK_DEV_LOOP) ||  defined(CONFIG_BLK_DEV_LOOP_MODULE)
   4.272 ++	/* and aufs */
   4.273 ++	struct file *(*real_loop)(struct file *);
   4.274 ++#endif
   4.275 + };
   4.276 + 
   4.277 + /*
   4.278 +diff --git a/include/linux/loop.h b/include/linux/loop.h
   4.279 +index 11a41a8..c190b78 100644
   4.280 +--- a/include/linux/loop.h
   4.281 ++++ b/include/linux/loop.h
   4.282 +@@ -48,7 +48,7 @@ struct loop_device {
   4.283 + 	int		(*ioctl)(struct loop_device *, int cmd, 
   4.284 + 				 unsigned long arg); 
   4.285 + 
   4.286 +-	struct file *	lo_backing_file;
   4.287 ++	struct file *	lo_backing_file, *lo_backing_virt_file;
   4.288 + 	struct block_device *lo_device;
   4.289 + 	unsigned	lo_blocksize;
   4.290 + 	void		*key_data; 
     5.1 --- /dev/null	Thu Jan 01 00:00:00 1970 +0000
     5.2 +++ b/linux/stuff/aufs3-mmap.patch	Mon Dec 23 08:30:58 2013 +0000
     5.3 @@ -0,0 +1,349 @@
     5.4 +aufs3.2 mmap patch
     5.5 +
     5.6 +diff --git a/fs/proc/nommu.c b/fs/proc/nommu.c
     5.7 +index b1822dd..d8518aa 100644
     5.8 +--- a/fs/proc/nommu.c
     5.9 ++++ b/fs/proc/nommu.c
    5.10 +@@ -45,7 +45,9 @@ static int nommu_region_show(struct seq_file *m, struct vm_region *region)
    5.11 + 	file = region->vm_file;
    5.12 + 
    5.13 + 	if (file) {
    5.14 +-		struct inode *inode = region->vm_file->f_path.dentry->d_inode;
    5.15 ++		struct inode *inode;
    5.16 ++		file = vmr_pr_or_file(region);
    5.17 ++		inode = file->f_path.dentry->d_inode;
    5.18 + 		dev = inode->i_sb->s_dev;
    5.19 + 		ino = inode->i_ino;
    5.20 + 	}
    5.21 +diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c
    5.22 +index e418c5a..06bbf80 100644
    5.23 +--- a/fs/proc/task_mmu.c
    5.24 ++++ b/fs/proc/task_mmu.c
    5.25 +@@ -221,7 +221,9 @@ static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
    5.26 + 	int len;
    5.27 + 
    5.28 + 	if (file) {
    5.29 +-		struct inode *inode = vma->vm_file->f_path.dentry->d_inode;
    5.30 ++		struct inode *inode;
    5.31 ++		file = vma_pr_or_file(vma);
    5.32 ++		inode = file->f_path.dentry->d_inode;
    5.33 + 		dev = inode->i_sb->s_dev;
    5.34 + 		ino = inode->i_ino;
    5.35 + 		pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
    5.36 +@@ -1032,6 +1034,7 @@ static int show_numa_map(struct seq_file *m, void *v)
    5.37 + 	seq_printf(m, "%08lx %s", vma->vm_start, buffer);
    5.38 + 
    5.39 + 	if (file) {
    5.40 ++		file = vma_pr_or_file(vma);
    5.41 + 		seq_printf(m, " file=");
    5.42 + 		seq_path(m, &file->f_path, "\n\t= ");
    5.43 + 	} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
    5.44 +diff --git a/fs/proc/task_nommu.c b/fs/proc/task_nommu.c
    5.45 +index 980de54..b59aa1e 100644
    5.46 +--- a/fs/proc/task_nommu.c
    5.47 ++++ b/fs/proc/task_nommu.c
    5.48 +@@ -147,7 +147,9 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma)
    5.49 + 	file = vma->vm_file;
    5.50 + 
    5.51 + 	if (file) {
    5.52 +-		struct inode *inode = vma->vm_file->f_path.dentry->d_inode;
    5.53 ++		struct inode *inode;
    5.54 ++		file = vma_pr_or_file(file);
    5.55 ++		inode = file->f_path.dentry->d_inode;
    5.56 + 		dev = inode->i_sb->s_dev;
    5.57 + 		ino = inode->i_ino;
    5.58 + 		pgoff = (loff_t)vma->vm_pgoff << PAGE_SHIFT;
    5.59 +diff --git a/include/linux/mm.h b/include/linux/mm.h
    5.60 +index 4baadd1..b1ee63e 100644
    5.61 +--- a/include/linux/mm.h
    5.62 ++++ b/include/linux/mm.h
    5.63 +@@ -17,6 +17,9 @@
    5.64 + #include <linux/pfn.h>
    5.65 + #include <linux/bit_spinlock.h>
    5.66 + #include <linux/shrinker.h>
    5.67 ++#include <linux/dcache.h>
    5.68 ++#include <linux/file.h>
    5.69 ++#include <linux/fs.h>
    5.70 + 
    5.71 + struct mempolicy;
    5.72 + struct anon_vma;
    5.73 +@@ -983,6 +986,87 @@ static inline int fixup_user_fault(struct task_struct *tsk,
    5.74 + }
    5.75 + #endif
    5.76 + 
    5.77 ++/*
    5.78 ++ * Mainly for aufs which mmap(2) diffrent file and wants to print different path
    5.79 ++ * in /proc/PID/maps.
    5.80 ++ */
    5.81 ++/* #define AUFS_DEBUG_MMAP */
    5.82 ++static inline void aufs_trace(struct file *f, struct file *pr,
    5.83 ++			      const char func[], int line, const char func2[])
    5.84 ++{
    5.85 ++#ifdef AUFS_DEBUG_MMAP
    5.86 ++	if (pr)
    5.87 ++		pr_info("%s:%d: %s, %p\n", func, line, func2,
    5.88 ++			f ? (char *)f->f_dentry->d_name.name : "(null)");
    5.89 ++#endif
    5.90 ++}
    5.91 ++
    5.92 ++static inline struct file *vmr_do_pr_or_file(struct vm_region *region,
    5.93 ++					     const char func[], int line)
    5.94 ++{
    5.95 ++	struct file *f = region->vm_file, *pr = region->vm_prfile;
    5.96 ++	aufs_trace(f, pr, func, line, __func__);
    5.97 ++	return (f && pr) ? pr : f;
    5.98 ++}
    5.99 ++
   5.100 ++static inline void vmr_do_fput(struct vm_region *region,
   5.101 ++			       const char func[], int line)
   5.102 ++{
   5.103 ++	struct file *f = region->vm_file, *pr = region->vm_prfile;
   5.104 ++	aufs_trace(f, pr, func, line, __func__);
   5.105 ++	fput(f);
   5.106 ++	if (f && pr)
   5.107 ++		fput(pr);
   5.108 ++}
   5.109 ++
   5.110 ++static inline void vma_do_file_update_time(struct vm_area_struct *vma,
   5.111 ++					   const char func[], int line)
   5.112 ++{
   5.113 ++	struct file *f = vma->vm_file, *pr = vma->vm_prfile;
   5.114 ++	aufs_trace(f, pr, func, line, __func__);
   5.115 ++	file_update_time(f);
   5.116 ++	if (f && pr)
   5.117 ++		file_update_time(pr);
   5.118 ++}
   5.119 ++
   5.120 ++static inline struct file *vma_do_pr_or_file(struct vm_area_struct *vma,
   5.121 ++					     const char func[], int line)
   5.122 ++{
   5.123 ++	struct file *f = vma->vm_file, *pr = vma->vm_prfile;
   5.124 ++	aufs_trace(f, pr, func, line, __func__);
   5.125 ++	return (f && pr) ? pr : f;
   5.126 ++}
   5.127 ++
   5.128 ++static inline void vma_do_get_file(struct vm_area_struct *vma,
   5.129 ++				   const char func[], int line)
   5.130 ++{
   5.131 ++	struct file *f = vma->vm_file, *pr = vma->vm_prfile;
   5.132 ++	aufs_trace(f, pr, func, line, __func__);
   5.133 ++	get_file(f);
   5.134 ++	if (f && pr)
   5.135 ++		get_file(pr);
   5.136 ++}
   5.137 ++
   5.138 ++static inline void vma_do_fput(struct vm_area_struct *vma,
   5.139 ++			       const char func[], int line)
   5.140 ++{
   5.141 ++	struct file *f = vma->vm_file, *pr = vma->vm_prfile;
   5.142 ++	aufs_trace(f, pr, func, line, __func__);
   5.143 ++	fput(f);
   5.144 ++	if (f && pr)
   5.145 ++		fput(pr);
   5.146 ++}
   5.147 ++
   5.148 ++#define vmr_pr_or_file(region)		vmr_do_pr_or_file(region, __func__, \
   5.149 ++							  __LINE__)
   5.150 ++#define vmr_fput(region)		vmr_do_fput(region, __func__, __LINE__)
   5.151 ++#define vma_file_update_time(vma)	vma_do_file_update_time(vma, __func__, \
   5.152 ++								__LINE__)
   5.153 ++#define vma_pr_or_file(vma)		vma_do_pr_or_file(vma, __func__, \
   5.154 ++							  __LINE__)
   5.155 ++#define vma_get_file(vma)		vma_do_get_file(vma, __func__, __LINE__)
   5.156 ++#define vma_fput(vma)			vma_do_fput(vma, __func__, __LINE__)
   5.157 ++
   5.158 + extern int make_pages_present(unsigned long addr, unsigned long end);
   5.159 + extern int access_process_vm(struct task_struct *tsk, unsigned long addr, void *buf, int len, int write);
   5.160 + extern int access_remote_vm(struct mm_struct *mm, unsigned long addr,
   5.161 +diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h
   5.162 +index 5b42f1b..a49a07e 100644
   5.163 +--- a/include/linux/mm_types.h
   5.164 ++++ b/include/linux/mm_types.h
   5.165 +@@ -186,6 +186,7 @@ struct vm_region {
   5.166 + 	unsigned long	vm_top;		/* region allocated to here */
   5.167 + 	unsigned long	vm_pgoff;	/* the offset in vm_file corresponding to vm_start */
   5.168 + 	struct file	*vm_file;	/* the backing file or NULL */
   5.169 ++	struct file	*vm_prfile;	/* the virtual backing file or NULL */
   5.170 + 
   5.171 + 	int		vm_usage;	/* region usage count (access under nommu_region_sem) */
   5.172 + 	bool		vm_icache_flushed : 1; /* true if the icache has been flushed for
   5.173 +@@ -245,6 +246,7 @@ struct vm_area_struct {
   5.174 + 	unsigned long vm_pgoff;		/* Offset (within vm_file) in PAGE_SIZE
   5.175 + 					   units, *not* PAGE_CACHE_SIZE */
   5.176 + 	struct file * vm_file;		/* File we map to (can be NULL). */
   5.177 ++	struct file *vm_prfile;		/* shadow of vm_file */
   5.178 + 	void * vm_private_data;		/* was vm_pte (shared mem) */
   5.179 + 
   5.180 + #ifndef CONFIG_MMU
   5.181 +diff --git a/kernel/fork.c b/kernel/fork.c
   5.182 +index da4a6a1..4a31675 100644
   5.183 +--- a/kernel/fork.c
   5.184 ++++ b/kernel/fork.c
   5.185 +@@ -375,7 +375,7 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
   5.186 + 			struct inode *inode = file->f_path.dentry->d_inode;
   5.187 + 			struct address_space *mapping = file->f_mapping;
   5.188 + 
   5.189 +-			get_file(file);
   5.190 ++			vma_get_file(tmp);
   5.191 + 			if (tmp->vm_flags & VM_DENYWRITE)
   5.192 + 				atomic_dec(&inode->i_writecount);
   5.193 + 			mutex_lock(&mapping->i_mmap_mutex);
   5.194 +diff --git a/mm/fremap.c b/mm/fremap.c
   5.195 +index 9ed4fd4..00ee66b 100644
   5.196 +--- a/mm/fremap.c
   5.197 ++++ b/mm/fremap.c
   5.198 +@@ -198,10 +198,10 @@ SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size,
   5.199 + 			struct file *file = vma->vm_file;
   5.200 + 
   5.201 + 			flags &= MAP_NONBLOCK;
   5.202 +-			get_file(file);
   5.203 ++			vma_get_file(vma);
   5.204 + 			addr = mmap_region(file, start, size,
   5.205 + 					flags, vma->vm_flags, pgoff);
   5.206 +-			fput(file);
   5.207 ++			vma_fput(vma);
   5.208 + 			if (IS_ERR_VALUE(addr)) {
   5.209 + 				err = addr;
   5.210 + 			} else {
   5.211 +diff --git a/mm/memory.c b/mm/memory.c
   5.212 +index 829d437..6c6f9f1 100644
   5.213 +--- a/mm/memory.c
   5.214 ++++ b/mm/memory.c
   5.215 +@@ -2621,7 +2621,7 @@ reuse:
   5.216 + 
   5.217 + 		/* file_update_time outside page_lock */
   5.218 + 		if (vma->vm_file)
   5.219 +-			file_update_time(vma->vm_file);
   5.220 ++			vma_file_update_time(vma);
   5.221 + 
   5.222 + 		return ret;
   5.223 + 	}
   5.224 +@@ -3306,7 +3306,7 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
   5.225 + 
   5.226 + 		/* file_update_time outside page_lock */
   5.227 + 		if (vma->vm_file)
   5.228 +-			file_update_time(vma->vm_file);
   5.229 ++			vma_file_update_time(vma);
   5.230 + 	} else {
   5.231 + 		unlock_page(vmf.page);
   5.232 + 		if (anon)
   5.233 +diff --git a/mm/mmap.c b/mm/mmap.c
   5.234 +index eae90af..570ac61 100644
   5.235 +--- a/mm/mmap.c
   5.236 ++++ b/mm/mmap.c
   5.237 +@@ -231,7 +231,7 @@ static struct vm_area_struct *remove_vma(struct vm_area_struct *vma)
   5.238 + 	if (vma->vm_ops && vma->vm_ops->close)
   5.239 + 		vma->vm_ops->close(vma);
   5.240 + 	if (vma->vm_file) {
   5.241 +-		fput(vma->vm_file);
   5.242 ++		vma_fput(vma);
   5.243 + 		if (vma->vm_flags & VM_EXECUTABLE)
   5.244 + 			removed_exe_file_vma(vma->vm_mm);
   5.245 + 	}
   5.246 +@@ -618,7 +618,7 @@ again:			remove_next = 1 + (end > next->vm_end);
   5.247 + 
   5.248 + 	if (remove_next) {
   5.249 + 		if (file) {
   5.250 +-			fput(file);
   5.251 ++			vma_fput(vma);
   5.252 + 			if (next->vm_flags & VM_EXECUTABLE)
   5.253 + 				removed_exe_file_vma(mm);
   5.254 + 		}
   5.255 +@@ -1334,8 +1334,8 @@ out:
   5.256 + unmap_and_free_vma:
   5.257 + 	if (correct_wcount)
   5.258 + 		atomic_inc(&inode->i_writecount);
   5.259 ++	vma_fput(vma);
   5.260 + 	vma->vm_file = NULL;
   5.261 +-	fput(file);
   5.262 + 
   5.263 + 	/* Undo any partial mapping done by a device driver. */
   5.264 + 	unmap_region(mm, vma, prev, vma->vm_start, vma->vm_end);
   5.265 +@@ -1964,7 +1964,7 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
   5.266 + 		goto out_free_mpol;
   5.267 + 
   5.268 + 	if (new->vm_file) {
   5.269 +-		get_file(new->vm_file);
   5.270 ++		vma_get_file(new);
   5.271 + 		if (vma->vm_flags & VM_EXECUTABLE)
   5.272 + 			added_exe_file_vma(mm);
   5.273 + 	}
   5.274 +@@ -1988,7 +1988,7 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
   5.275 + 	if (new->vm_file) {
   5.276 + 		if (vma->vm_flags & VM_EXECUTABLE)
   5.277 + 			removed_exe_file_vma(mm);
   5.278 +-		fput(new->vm_file);
   5.279 ++		vma_fput(new);
   5.280 + 	}
   5.281 + 	unlink_anon_vmas(new);
   5.282 +  out_free_mpol:
   5.283 +@@ -2355,7 +2355,7 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
   5.284 + 			new_vma->vm_end = addr + len;
   5.285 + 			new_vma->vm_pgoff = pgoff;
   5.286 + 			if (new_vma->vm_file) {
   5.287 +-				get_file(new_vma->vm_file);
   5.288 ++				vma_get_file(new_vma);
   5.289 + 				if (vma->vm_flags & VM_EXECUTABLE)
   5.290 + 					added_exe_file_vma(mm);
   5.291 + 			}
   5.292 +diff --git a/mm/msync.c b/mm/msync.c
   5.293 +index 632df45..02d770e 100644
   5.294 +--- a/mm/msync.c
   5.295 ++++ b/mm/msync.c
   5.296 +@@ -80,10 +80,10 @@ SYSCALL_DEFINE3(msync, unsigned long, start, size_t, len, int, flags)
   5.297 + 		start = vma->vm_end;
   5.298 + 		if ((flags & MS_SYNC) && file &&
   5.299 + 				(vma->vm_flags & VM_SHARED)) {
   5.300 +-			get_file(file);
   5.301 ++			vma_get_file(vma);
   5.302 + 			up_read(&mm->mmap_sem);
   5.303 + 			error = vfs_fsync(file, 0);
   5.304 +-			fput(file);
   5.305 ++			vma_fput(vma);
   5.306 + 			if (error || start >= end)
   5.307 + 				goto out;
   5.308 + 			down_read(&mm->mmap_sem);
   5.309 +diff --git a/mm/nommu.c b/mm/nommu.c
   5.310 +index b982290..6eb4f31 100644
   5.311 +--- a/mm/nommu.c
   5.312 ++++ b/mm/nommu.c
   5.313 +@@ -632,7 +632,7 @@ static void __put_nommu_region(struct vm_region *region)
   5.314 + 		up_write(&nommu_region_sem);
   5.315 + 
   5.316 + 		if (region->vm_file)
   5.317 +-			fput(region->vm_file);
   5.318 ++			vmr_fput(region);
   5.319 + 
   5.320 + 		/* IO memory and memory shared directly out of the pagecache
   5.321 + 		 * from ramfs/tmpfs mustn't be released here */
   5.322 +@@ -788,7 +788,7 @@ static void delete_vma(struct mm_struct *mm, struct vm_area_struct *vma)
   5.323 + 	if (vma->vm_ops && vma->vm_ops->close)
   5.324 + 		vma->vm_ops->close(vma);
   5.325 + 	if (vma->vm_file) {
   5.326 +-		fput(vma->vm_file);
   5.327 ++		vma_fput(vma);
   5.328 + 		if (vma->vm_flags & VM_EXECUTABLE)
   5.329 + 			removed_exe_file_vma(mm);
   5.330 + 	}
   5.331 +@@ -1361,7 +1361,7 @@ unsigned long do_mmap_pgoff(struct file *file,
   5.332 + 					goto error_just_free;
   5.333 + 				}
   5.334 + 			}
   5.335 +-			fput(region->vm_file);
   5.336 ++			vmr_fput(region);
   5.337 + 			kmem_cache_free(vm_region_jar, region);
   5.338 + 			region = pregion;
   5.339 + 			result = start;
   5.340 +@@ -1437,10 +1437,10 @@ error_just_free:
   5.341 + 	up_write(&nommu_region_sem);
   5.342 + error:
   5.343 + 	if (region->vm_file)
   5.344 +-		fput(region->vm_file);
   5.345 ++		vmr_fput(region);
   5.346 + 	kmem_cache_free(vm_region_jar, region);
   5.347 + 	if (vma->vm_file)
   5.348 +-		fput(vma->vm_file);
   5.349 ++		vma_fput(vma);
   5.350 + 	if (vma->vm_flags & VM_EXECUTABLE)
   5.351 + 		removed_exe_file_vma(vma->vm_mm);
   5.352 + 	kmem_cache_free(vm_area_cachep, vma);
     6.1 --- /dev/null	Thu Jan 01 00:00:00 1970 +0000
     6.2 +++ b/linux/stuff/aufs3-proc_map.patch	Mon Dec 23 08:30:58 2013 +0000
     6.3 @@ -0,0 +1,205 @@
     6.4 +aufs3.2 proc_map patch
     6.5 +
     6.6 +diff --git a/fs/proc/nommu.c b/fs/proc/nommu.c
     6.7 +index b1822dd..8b29ab7 100644
     6.8 +--- a/fs/proc/nommu.c
     6.9 ++++ b/fs/proc/nommu.c
    6.10 +@@ -46,6 +46,10 @@ static int nommu_region_show(struct seq_file *m, struct vm_region *region)
    6.11 + 
    6.12 + 	if (file) {
    6.13 + 		struct inode *inode = region->vm_file->f_path.dentry->d_inode;
    6.14 ++		if (region->vm_prfile) {
    6.15 ++			file = region->vm_prfile;
    6.16 ++			inode = file->f_path.dentry->d_inode;
    6.17 ++		}
    6.18 + 		dev = inode->i_sb->s_dev;
    6.19 + 		ino = inode->i_ino;
    6.20 + 	}
    6.21 +diff --git a/fs/proc/task_mmu.c b/fs/proc/task_mmu.c
    6.22 +index e418c5a..53efe92 100644
    6.23 +--- a/fs/proc/task_mmu.c
    6.24 ++++ b/fs/proc/task_mmu.c
    6.25 +@@ -222,6 +222,10 @@ static void show_map_vma(struct seq_file *m, struct vm_area_struct *vma)
    6.26 + 
    6.27 + 	if (file) {
    6.28 + 		struct inode *inode = vma->vm_file->f_path.dentry->d_inode;
    6.29 ++		if (vma->vm_prfile) {
    6.30 ++			file = vma->vm_prfile;
    6.31 ++			inode = file->f_path.dentry->d_inode;
    6.32 ++		}
    6.33 + 		dev = inode->i_sb->s_dev;
    6.34 + 		ino = inode->i_ino;
    6.35 + 		pgoff = ((loff_t)vma->vm_pgoff) << PAGE_SHIFT;
    6.36 +@@ -1033,6 +1037,8 @@ static int show_numa_map(struct seq_file *m, void *v)
    6.37 + 
    6.38 + 	if (file) {
    6.39 + 		seq_printf(m, " file=");
    6.40 ++		if (vma->vm_prfile)
    6.41 ++			file = vma->vm_prfile;
    6.42 + 		seq_path(m, &file->f_path, "\n\t= ");
    6.43 + 	} else if (vma->vm_start <= mm->brk && vma->vm_end >= mm->start_brk) {
    6.44 + 		seq_printf(m, " heap");
    6.45 +diff --git a/fs/proc/task_nommu.c b/fs/proc/task_nommu.c
    6.46 +index 980de54..4ee031f 100644
    6.47 +--- a/fs/proc/task_nommu.c
    6.48 ++++ b/fs/proc/task_nommu.c
    6.49 +@@ -148,6 +148,10 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma)
    6.50 + 
    6.51 + 	if (file) {
    6.52 + 		struct inode *inode = vma->vm_file->f_path.dentry->d_inode;
    6.53 ++		if (vma->vm_prfile) {
    6.54 ++			file = vma->vm_prfile;
    6.55 ++			inode = file->f_path.dentry->d_inode;
    6.56 ++		}
    6.57 + 		dev = inode->i_sb->s_dev;
    6.58 + 		ino = inode->i_ino;
    6.59 + 		pgoff = (loff_t)vma->vm_pgoff << PAGE_SHIFT;
    6.60 +diff --git a/include/linux/mm_types.h b/include/linux/mm_types.h
    6.61 +index 5b42f1b..a49a07e 100644
    6.62 +--- a/include/linux/mm_types.h
    6.63 ++++ b/include/linux/mm_types.h
    6.64 +@@ -186,6 +186,7 @@ struct vm_region {
    6.65 + 	unsigned long	vm_top;		/* region allocated to here */
    6.66 + 	unsigned long	vm_pgoff;	/* the offset in vm_file corresponding to vm_start */
    6.67 + 	struct file	*vm_file;	/* the backing file or NULL */
    6.68 ++	struct file	*vm_prfile;	/* the virtual backing file or NULL */
    6.69 + 
    6.70 + 	int		vm_usage;	/* region usage count (access under nommu_region_sem) */
    6.71 + 	bool		vm_icache_flushed : 1; /* true if the icache has been flushed for
    6.72 +@@ -245,6 +246,7 @@ struct vm_area_struct {
    6.73 + 	unsigned long vm_pgoff;		/* Offset (within vm_file) in PAGE_SIZE
    6.74 + 					   units, *not* PAGE_CACHE_SIZE */
    6.75 + 	struct file * vm_file;		/* File we map to (can be NULL). */
    6.76 ++	struct file *vm_prfile;		/* shadow of vm_file */
    6.77 + 	void * vm_private_data;		/* was vm_pte (shared mem) */
    6.78 + 
    6.79 + #ifndef CONFIG_MMU
    6.80 +diff --git a/kernel/fork.c b/kernel/fork.c
    6.81 +index da4a6a1..3d19191 100644
    6.82 +--- a/kernel/fork.c
    6.83 ++++ b/kernel/fork.c
    6.84 +@@ -376,6 +376,8 @@ static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
    6.85 + 			struct address_space *mapping = file->f_mapping;
    6.86 + 
    6.87 + 			get_file(file);
    6.88 ++			if (tmp->vm_prfile)
    6.89 ++				get_file(tmp->vm_prfile);
    6.90 + 			if (tmp->vm_flags & VM_DENYWRITE)
    6.91 + 				atomic_dec(&inode->i_writecount);
    6.92 + 			mutex_lock(&mapping->i_mmap_mutex);
    6.93 +diff --git a/mm/memory.c b/mm/memory.c
    6.94 +index 829d437..3c1b28f12 100644
    6.95 +--- a/mm/memory.c
    6.96 ++++ b/mm/memory.c
    6.97 +@@ -2622,6 +2622,8 @@ reuse:
    6.98 + 		/* file_update_time outside page_lock */
    6.99 + 		if (vma->vm_file)
   6.100 + 			file_update_time(vma->vm_file);
   6.101 ++		if (vma->vm_prfile)
   6.102 ++			file_update_time(vma->vm_prfile);
   6.103 + 
   6.104 + 		return ret;
   6.105 + 	}
   6.106 +@@ -3307,6 +3309,8 @@ static int __do_fault(struct mm_struct *mm, struct vm_area_struct *vma,
   6.107 + 		/* file_update_time outside page_lock */
   6.108 + 		if (vma->vm_file)
   6.109 + 			file_update_time(vma->vm_file);
   6.110 ++		if (vma->vm_prfile)
   6.111 ++			file_update_time(vma->vm_prfile);
   6.112 + 	} else {
   6.113 + 		unlock_page(vmf.page);
   6.114 + 		if (anon)
   6.115 +diff --git a/mm/mmap.c b/mm/mmap.c
   6.116 +index eae90af..c182f23 100644
   6.117 +--- a/mm/mmap.c
   6.118 ++++ b/mm/mmap.c
   6.119 +@@ -232,6 +232,8 @@ static struct vm_area_struct *remove_vma(struct vm_area_struct *vma)
   6.120 + 		vma->vm_ops->close(vma);
   6.121 + 	if (vma->vm_file) {
   6.122 + 		fput(vma->vm_file);
   6.123 ++		if (vma->vm_prfile)
   6.124 ++			fput(vma->vm_prfile);
   6.125 + 		if (vma->vm_flags & VM_EXECUTABLE)
   6.126 + 			removed_exe_file_vma(vma->vm_mm);
   6.127 + 	}
   6.128 +@@ -619,6 +621,8 @@ again:			remove_next = 1 + (end > next->vm_end);
   6.129 + 	if (remove_next) {
   6.130 + 		if (file) {
   6.131 + 			fput(file);
   6.132 ++			if (vma->vm_prfile)
   6.133 ++				fput(vma->vm_prfile);
   6.134 + 			if (next->vm_flags & VM_EXECUTABLE)
   6.135 + 				removed_exe_file_vma(mm);
   6.136 + 		}
   6.137 +@@ -1965,6 +1969,8 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
   6.138 + 
   6.139 + 	if (new->vm_file) {
   6.140 + 		get_file(new->vm_file);
   6.141 ++		if (new->vm_prfile)
   6.142 ++			get_file(new->vm_prfile);
   6.143 + 		if (vma->vm_flags & VM_EXECUTABLE)
   6.144 + 			added_exe_file_vma(mm);
   6.145 + 	}
   6.146 +@@ -1989,6 +1995,8 @@ static int __split_vma(struct mm_struct * mm, struct vm_area_struct * vma,
   6.147 + 		if (vma->vm_flags & VM_EXECUTABLE)
   6.148 + 			removed_exe_file_vma(mm);
   6.149 + 		fput(new->vm_file);
   6.150 ++		if (new->vm_prfile)
   6.151 ++			fput(new->vm_prfile);
   6.152 + 	}
   6.153 + 	unlink_anon_vmas(new);
   6.154 +  out_free_mpol:
   6.155 +@@ -2356,6 +2364,8 @@ struct vm_area_struct *copy_vma(struct vm_area_struct **vmap,
   6.156 + 			new_vma->vm_pgoff = pgoff;
   6.157 + 			if (new_vma->vm_file) {
   6.158 + 				get_file(new_vma->vm_file);
   6.159 ++				if (new_vma->vm_prfile)
   6.160 ++					get_file(new_vma->vm_prfile);
   6.161 + 				if (vma->vm_flags & VM_EXECUTABLE)
   6.162 + 					added_exe_file_vma(mm);
   6.163 + 			}
   6.164 +diff --git a/mm/nommu.c b/mm/nommu.c
   6.165 +index b982290..42fbe0e 100644
   6.166 +--- a/mm/nommu.c
   6.167 ++++ b/mm/nommu.c
   6.168 +@@ -633,6 +633,8 @@ static void __put_nommu_region(struct vm_region *region)
   6.169 + 
   6.170 + 		if (region->vm_file)
   6.171 + 			fput(region->vm_file);
   6.172 ++		if (region->vm_prfile)
   6.173 ++			fput(region->vm_prfile);
   6.174 + 
   6.175 + 		/* IO memory and memory shared directly out of the pagecache
   6.176 + 		 * from ramfs/tmpfs mustn't be released here */
   6.177 +@@ -789,6 +791,8 @@ static void delete_vma(struct mm_struct *mm, struct vm_area_struct *vma)
   6.178 + 		vma->vm_ops->close(vma);
   6.179 + 	if (vma->vm_file) {
   6.180 + 		fput(vma->vm_file);
   6.181 ++		if (vma->vm_prfile)
   6.182 ++			fput(vma->vm_prfile);
   6.183 + 		if (vma->vm_flags & VM_EXECUTABLE)
   6.184 + 			removed_exe_file_vma(mm);
   6.185 + 	}
   6.186 +@@ -1362,6 +1366,8 @@ unsigned long do_mmap_pgoff(struct file *file,
   6.187 + 				}
   6.188 + 			}
   6.189 + 			fput(region->vm_file);
   6.190 ++			if (region->vm_prfile)
   6.191 ++				fput(region->vm_prfile);
   6.192 + 			kmem_cache_free(vm_region_jar, region);
   6.193 + 			region = pregion;
   6.194 + 			result = start;
   6.195 +@@ -1438,9 +1444,13 @@ error_just_free:
   6.196 + error:
   6.197 + 	if (region->vm_file)
   6.198 + 		fput(region->vm_file);
   6.199 ++	if (region->vm_prfile)
   6.200 ++		fput(region->vm_prfile);
   6.201 + 	kmem_cache_free(vm_region_jar, region);
   6.202 + 	if (vma->vm_file)
   6.203 + 		fput(vma->vm_file);
   6.204 ++	if (vma->vm_prfile)
   6.205 ++		fput(vma->vm_prfile);
   6.206 + 	if (vma->vm_flags & VM_EXECUTABLE)
   6.207 + 		removed_exe_file_vma(vma->vm_mm);
   6.208 + 	kmem_cache_free(vm_area_cachep, vma);
     7.1 --- /dev/null	Thu Jan 01 00:00:00 1970 +0000
     7.2 +++ b/linux/stuff/aufs3-standalone.patch	Mon Dec 23 08:30:58 2013 +0000
     7.3 @@ -0,0 +1,257 @@
     7.4 +aufs3.2 standalone patch
     7.5 +
     7.6 +diff --git a/fs/file_table.c b/fs/file_table.c
     7.7 +index c322794..2aad244 100644
     7.8 +--- a/fs/file_table.c
     7.9 ++++ b/fs/file_table.c
    7.10 +@@ -443,6 +443,8 @@ void file_sb_list_del(struct file *file)
    7.11 + 	}
    7.12 + }
    7.13 + 
    7.14 ++EXPORT_SYMBOL(file_sb_list_del);
    7.15 ++
    7.16 + #ifdef CONFIG_SMP
    7.17 + 
    7.18 + /*
    7.19 +diff --git a/fs/inode.c b/fs/inode.c
    7.20 +index ee4e66b..728042b 100644
    7.21 +--- a/fs/inode.c
    7.22 ++++ b/fs/inode.c
    7.23 +@@ -65,6 +65,7 @@ static struct hlist_head *inode_hashtable __read_mostly;
    7.24 + static __cacheline_aligned_in_smp DEFINE_SPINLOCK(inode_hash_lock);
    7.25 + 
    7.26 + __cacheline_aligned_in_smp DEFINE_SPINLOCK(inode_sb_list_lock);
    7.27 ++EXPORT_SYMBOL(inode_sb_list_lock);
    7.28 + 
    7.29 + /*
    7.30 +  * Empty aops. Can be used for the cases where the user does not
    7.31 +diff --git a/fs/namei.c b/fs/namei.c
    7.32 +index 4cc94cf..af19e30 100644
    7.33 +--- a/fs/namei.c
    7.34 ++++ b/fs/namei.c
    7.35 +@@ -1757,6 +1757,7 @@ struct dentry *lookup_hash(struct nameidata *nd)
    7.36 + {
    7.37 + 	return __lookup_hash(&nd->last, nd->path.dentry, nd);
    7.38 + }
    7.39 ++EXPORT_SYMBOL(lookup_hash);
    7.40 + 
    7.41 + /**
    7.42 +  * lookup_one_len - filesystem helper to lookup single pathname component
    7.43 +diff --git a/fs/namespace.c b/fs/namespace.c
    7.44 +index cfc6d44..173d15a 100644
    7.45 +--- a/fs/namespace.c
    7.46 ++++ b/fs/namespace.c
    7.47 +@@ -1506,6 +1506,7 @@ int iterate_mounts(int (*f)(struct vfsmount *, void *), void *arg,
    7.48 + 	}
    7.49 + 	return 0;
    7.50 + }
    7.51 ++EXPORT_SYMBOL(iterate_mounts);
    7.52 + 
    7.53 + static void cleanup_group_ids(struct vfsmount *mnt, struct vfsmount *end)
    7.54 + {
    7.55 +diff --git a/fs/notify/group.c b/fs/notify/group.c
    7.56 +index 63fc294..6f4adca 100644
    7.57 +--- a/fs/notify/group.c
    7.58 ++++ b/fs/notify/group.c
    7.59 +@@ -22,6 +22,7 @@
    7.60 + #include <linux/srcu.h>
    7.61 + #include <linux/rculist.h>
    7.62 + #include <linux/wait.h>
    7.63 ++#include <linux/module.h>
    7.64 + 
    7.65 + #include <linux/fsnotify_backend.h>
    7.66 + #include "fsnotify.h"
    7.67 +@@ -70,6 +71,7 @@ void fsnotify_put_group(struct fsnotify_group *group)
    7.68 + 	if (atomic_dec_and_test(&group->refcnt))
    7.69 + 		fsnotify_destroy_group(group);
    7.70 + }
    7.71 ++EXPORT_SYMBOL(fsnotify_put_group);
    7.72 + 
    7.73 + /*
    7.74 +  * Create a new fsnotify_group and hold a reference for the group returned.
    7.75 +@@ -102,3 +104,4 @@ struct fsnotify_group *fsnotify_alloc_group(const struct fsnotify_ops *ops)
    7.76 + 
    7.77 + 	return group;
    7.78 + }
    7.79 ++EXPORT_SYMBOL(fsnotify_alloc_group);
    7.80 +diff --git a/fs/notify/mark.c b/fs/notify/mark.c
    7.81 +index e14587d..be6533b 100644
    7.82 +--- a/fs/notify/mark.c
    7.83 ++++ b/fs/notify/mark.c
    7.84 +@@ -112,6 +112,7 @@ void fsnotify_put_mark(struct fsnotify_mark *mark)
    7.85 + 	if (atomic_dec_and_test(&mark->refcnt))
    7.86 + 		mark->free_mark(mark);
    7.87 + }
    7.88 ++EXPORT_SYMBOL(fsnotify_put_mark);
    7.89 + 
    7.90 + /*
    7.91 +  * Any time a mark is getting freed we end up here.
    7.92 +@@ -189,6 +190,7 @@ void fsnotify_destroy_mark(struct fsnotify_mark *mark)
    7.93 + 	if (unlikely(atomic_dec_and_test(&group->num_marks)))
    7.94 + 		fsnotify_final_destroy_group(group);
    7.95 + }
    7.96 ++EXPORT_SYMBOL(fsnotify_destroy_mark);
    7.97 + 
    7.98 + void fsnotify_set_mark_mask_locked(struct fsnotify_mark *mark, __u32 mask)
    7.99 + {
   7.100 +@@ -276,6 +278,7 @@ err:
   7.101 + 
   7.102 + 	return ret;
   7.103 + }
   7.104 ++EXPORT_SYMBOL(fsnotify_add_mark);
   7.105 + 
   7.106 + /*
   7.107 +  * clear any marks in a group in which mark->flags & flags is true
   7.108 +@@ -331,6 +334,7 @@ void fsnotify_init_mark(struct fsnotify_mark *mark,
   7.109 + 	atomic_set(&mark->refcnt, 1);
   7.110 + 	mark->free_mark = free_mark;
   7.111 + }
   7.112 ++EXPORT_SYMBOL(fsnotify_init_mark);
   7.113 + 
   7.114 + static int fsnotify_mark_destroy(void *ignored)
   7.115 + {
   7.116 +diff --git a/fs/open.c b/fs/open.c
   7.117 +index 22c41b5..33b4033 100644
   7.118 +--- a/fs/open.c
   7.119 ++++ b/fs/open.c
   7.120 +@@ -60,6 +60,7 @@ int do_truncate(struct dentry *dentry, loff_t length, unsigned int time_attrs,
   7.121 + 	mutex_unlock(&dentry->d_inode->i_mutex);
   7.122 + 	return ret;
   7.123 + }
   7.124 ++EXPORT_SYMBOL(do_truncate);
   7.125 + 
   7.126 + static long do_sys_truncate(const char __user *pathname, loff_t length)
   7.127 + {
   7.128 +diff --git a/fs/splice.c b/fs/splice.c
   7.129 +index e3569b0..9dc07b7 100644
   7.130 +--- a/fs/splice.c
   7.131 ++++ b/fs/splice.c
   7.132 +@@ -1109,6 +1109,7 @@ long do_splice_from(struct pipe_inode_info *pipe, struct file *out,
   7.133 + 
   7.134 + 	return splice_write(pipe, out, ppos, len, flags);
   7.135 + }
   7.136 ++EXPORT_SYMBOL(do_splice_from);
   7.137 + 
   7.138 + /*
   7.139 +  * Attempt to initiate a splice from a file to a pipe.
   7.140 +@@ -1135,6 +1136,7 @@ long do_splice_to(struct file *in, loff_t *ppos,
   7.141 + 
   7.142 + 	return splice_read(in, ppos, pipe, len, flags);
   7.143 + }
   7.144 ++EXPORT_SYMBOL(do_splice_to);
   7.145 + 
   7.146 + /**
   7.147 +  * splice_direct_to_actor - splices data directly between two non-pipes
   7.148 +diff --git a/security/commoncap.c b/security/commoncap.c
   7.149 +index ee4f848..611fd70 100644
   7.150 +--- a/security/commoncap.c
   7.151 ++++ b/security/commoncap.c
   7.152 +@@ -975,3 +975,4 @@ int cap_file_mmap(struct file *file, unsigned long reqprot,
   7.153 + 	}
   7.154 + 	return ret;
   7.155 + }
   7.156 ++EXPORT_SYMBOL(cap_file_mmap);
   7.157 +diff --git a/security/device_cgroup.c b/security/device_cgroup.c
   7.158 +index 4450fbe..bc94175 100644
   7.159 +--- a/security/device_cgroup.c
   7.160 ++++ b/security/device_cgroup.c
   7.161 +@@ -7,6 +7,7 @@
   7.162 + #include <linux/device_cgroup.h>
   7.163 + #include <linux/cgroup.h>
   7.164 + #include <linux/ctype.h>
   7.165 ++#include <linux/export.h>
   7.166 + #include <linux/list.h>
   7.167 + #include <linux/uaccess.h>
   7.168 + #include <linux/seq_file.h>
   7.169 +@@ -500,6 +501,7 @@ found:
   7.170 + 
   7.171 + 	return -EPERM;
   7.172 + }
   7.173 ++EXPORT_SYMBOL(__devcgroup_inode_permission);
   7.174 + 
   7.175 + int devcgroup_inode_mknod(int mode, dev_t dev)
   7.176 + {
   7.177 +diff --git a/security/security.c b/security/security.c
   7.178 +index e2f684a..892000c 100644
   7.179 +--- a/security/security.c
   7.180 ++++ b/security/security.c
   7.181 +@@ -411,6 +411,7 @@ int security_path_rmdir(struct path *dir, struct dentry *dentry)
   7.182 + 		return 0;
   7.183 + 	return security_ops->path_rmdir(dir, dentry);
   7.184 + }
   7.185 ++EXPORT_SYMBOL(security_path_rmdir);
   7.186 + 
   7.187 + int security_path_unlink(struct path *dir, struct dentry *dentry)
   7.188 + {
   7.189 +@@ -427,6 +428,7 @@ int security_path_symlink(struct path *dir, struct dentry *dentry,
   7.190 + 		return 0;
   7.191 + 	return security_ops->path_symlink(dir, dentry, old_name);
   7.192 + }
   7.193 ++EXPORT_SYMBOL(security_path_symlink);
   7.194 + 
   7.195 + int security_path_link(struct dentry *old_dentry, struct path *new_dir,
   7.196 + 		       struct dentry *new_dentry)
   7.197 +@@ -435,6 +437,7 @@ int security_path_link(struct dentry *old_dentry, struct path *new_dir,
   7.198 + 		return 0;
   7.199 + 	return security_ops->path_link(old_dentry, new_dir, new_dentry);
   7.200 + }
   7.201 ++EXPORT_SYMBOL(security_path_link);
   7.202 + 
   7.203 + int security_path_rename(struct path *old_dir, struct dentry *old_dentry,
   7.204 + 			 struct path *new_dir, struct dentry *new_dentry)
   7.205 +@@ -453,6 +456,7 @@ int security_path_truncate(struct path *path)
   7.206 + 		return 0;
   7.207 + 	return security_ops->path_truncate(path);
   7.208 + }
   7.209 ++EXPORT_SYMBOL(security_path_truncate);
   7.210 + 
   7.211 + int security_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
   7.212 + 			mode_t mode)
   7.213 +@@ -461,6 +465,7 @@ int security_path_chmod(struct dentry *dentry, struct vfsmount *mnt,
   7.214 + 		return 0;
   7.215 + 	return security_ops->path_chmod(dentry, mnt, mode);
   7.216 + }
   7.217 ++EXPORT_SYMBOL(security_path_chmod);
   7.218 + 
   7.219 + int security_path_chown(struct path *path, uid_t uid, gid_t gid)
   7.220 + {
   7.221 +@@ -468,6 +473,7 @@ int security_path_chown(struct path *path, uid_t uid, gid_t gid)
   7.222 + 		return 0;
   7.223 + 	return security_ops->path_chown(path, uid, gid);
   7.224 + }
   7.225 ++EXPORT_SYMBOL(security_path_chown);
   7.226 + 
   7.227 + int security_path_chroot(struct path *path)
   7.228 + {
   7.229 +@@ -544,6 +550,7 @@ int security_inode_readlink(struct dentry *dentry)
   7.230 + 		return 0;
   7.231 + 	return security_ops->inode_readlink(dentry);
   7.232 + }
   7.233 ++EXPORT_SYMBOL(security_inode_readlink);
   7.234 + 
   7.235 + int security_inode_follow_link(struct dentry *dentry, struct nameidata *nd)
   7.236 + {
   7.237 +@@ -558,6 +565,7 @@ int security_inode_permission(struct inode *inode, int mask)
   7.238 + 		return 0;
   7.239 + 	return security_ops->inode_permission(inode, mask);
   7.240 + }
   7.241 ++EXPORT_SYMBOL(security_inode_permission);
   7.242 + 
   7.243 + int security_inode_setattr(struct dentry *dentry, struct iattr *attr)
   7.244 + {
   7.245 +@@ -673,6 +681,7 @@ int security_file_permission(struct file *file, int mask)
   7.246 + 
   7.247 + 	return fsnotify_perm(file, mask);
   7.248 + }
   7.249 ++EXPORT_SYMBOL(security_file_permission);
   7.250 + 
   7.251 + int security_file_alloc(struct file *file)
   7.252 + {
   7.253 +@@ -700,6 +709,7 @@ int security_file_mmap(struct file *file, unsigned long reqprot,
   7.254 + 		return ret;
   7.255 + 	return ima_file_mmap(file, prot);
   7.256 + }
   7.257 ++EXPORT_SYMBOL(security_file_mmap);
   7.258 + 
   7.259 + int security_file_mprotect(struct vm_area_struct *vma, unsigned long reqprot,
   7.260 + 			    unsigned long prot)