summaryrefslogtreecommitdiffstats
path: root/baseconfig/x86
diff options
context:
space:
mode:
Diffstat (limited to 'baseconfig/x86')
-rw-r--r--baseconfig/x86/CONFIG_ACPI_HED2
-rw-r--r--baseconfig/x86/CONFIG_DW_DMAC_CORE1
-rw-r--r--baseconfig/x86/CONFIG_DW_DMAC_PCI1
-rw-r--r--baseconfig/x86/CONFIG_IOSF_MBI2
-rw-r--r--baseconfig/x86/CONFIG_KVM_MMU_AUDIT2
-rw-r--r--baseconfig/x86/CONFIG_NO_BOOTMEM2
-rw-r--r--baseconfig/x86/CONFIG_THERMAL_GOV_BANG_BANG1
-rw-r--r--baseconfig/x86/CONFIG_THERMAL_GOV_USER_SPACE1
-rw-r--r--baseconfig/x86/CONFIG_THERMAL_WRITABLE_TRIPS1
-rw-r--r--baseconfig/x86/i686/CONFIG_CRYPTO_CRYPTD1
-rw-r--r--baseconfig/x86/i686/CONFIG_CRYPTO_LRW1
-rw-r--r--baseconfig/x86/i686/CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND1
-rw-r--r--baseconfig/x86/i686/CONFIG_DRM_PANEL1
-rw-r--r--baseconfig/x86/i686/CONFIG_DW_DMAC_CORE1
-rw-r--r--baseconfig/x86/i686/CONFIG_DW_DMAC_PCI1
-rw-r--r--baseconfig/x86/i686/CONFIG_FB_MODE_HELPERS1
-rw-r--r--baseconfig/x86/i686/CONFIG_GENERIC_PHY1
-rw-r--r--baseconfig/x86/i686/CONFIG_GPIO_CS55351
-rw-r--r--baseconfig/x86/i686/CONFIG_HSU_DMA1
-rw-r--r--baseconfig/x86/i686/CONFIG_I2C_MUX1
-rw-r--r--baseconfig/x86/i686/CONFIG_INPUT_MATRIXKMAP1
-rw-r--r--baseconfig/x86/i686/CONFIG_MTD_OF_PARTS2
-rw-r--r--baseconfig/x86/i686/CONFIG_NSC_GPIO2
-rw-r--r--baseconfig/x86/i686/CONFIG_PINCONF1
-rw-r--r--baseconfig/x86/i686/CONFIG_PINMUX1
-rw-r--r--baseconfig/x86/i686/CONFIG_REGMAP_I2C1
-rw-r--r--baseconfig/x86/i686/CONFIG_SERIAL_8250_MID1
-rw-r--r--baseconfig/x86/i686/CONFIG_SND_SOC_SSM45671
-rw-r--r--baseconfig/x86/i686/CONFIG_SND_SOC_TS3A227E1
-rw-r--r--baseconfig/x86/i686/CONFIG_SPARSE_IRQ2
-rw-r--r--baseconfig/x86/i686/CONFIG_SYNC_FILE1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_CRYPTO_CRYPTD1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_CRYPTO_LRW1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_DRM_PANEL1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_DW_DMAC_CORE1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_DW_DMAC_PCI1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_FB_MODE_HELPERS1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_GENERIC_PHY1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_HSU_DMA1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_I2C_MUX1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_INPUT_MATRIXKMAP1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_LIBNVDIMM1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_MTD_OF_PARTS2
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_NSC_GPIO2
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_PINCONF1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_PINMUX1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_REGMAP_I2C1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_SERIAL_8250_MID1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_SND_SOC_SSM45671
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_SND_SOC_TS3A227E1
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_SPARSE_IRQ2
-rw-r--r--baseconfig/x86/i686PAE/CONFIG_SYNC_FILE1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_CRYPTO_CRYPTD1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_CRYPTO_LRW1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_CRYPTO_MCRYPTD1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_DRM_PANEL1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_GENERIC_PHY1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_HSU_DMA1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_I2C_MUX1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_LIBNVDIMM2
-rw-r--r--baseconfig/x86/x86_64/CONFIG_MAILBOX1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_MTD_BLKDEVS1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_NODES_SHIFT2
-rw-r--r--baseconfig/x86/x86_64/CONFIG_NR_CPUS2
-rw-r--r--baseconfig/x86/x86_64/CONFIG_PINCONF1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_PINMUX1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_REGMAP_I2C1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_SERIAL_8250_MID1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_SND_SOC_SSM45671
-rw-r--r--baseconfig/x86/x86_64/CONFIG_SND_SOC_TS3A227E1
-rw-r--r--baseconfig/x86/x86_64/CONFIG_SYNC_FILE1
72 files changed, 72 insertions, 13 deletions
diff --git a/baseconfig/x86/CONFIG_ACPI_HED b/baseconfig/x86/CONFIG_ACPI_HED
index c279f21c4..06042df5a 100644
--- a/baseconfig/x86/CONFIG_ACPI_HED
+++ b/baseconfig/x86/CONFIG_ACPI_HED
@@ -1 +1 @@
-CONFIG_ACPI_HED=m
+CONFIG_ACPI_HED=y
diff --git a/baseconfig/x86/CONFIG_DW_DMAC_CORE b/baseconfig/x86/CONFIG_DW_DMAC_CORE
new file mode 100644
index 000000000..110558a22
--- /dev/null
+++ b/baseconfig/x86/CONFIG_DW_DMAC_CORE
@@ -0,0 +1 @@
+CONFIG_DW_DMAC_CORE=y
diff --git a/baseconfig/x86/CONFIG_DW_DMAC_PCI b/baseconfig/x86/CONFIG_DW_DMAC_PCI
new file mode 100644
index 000000000..2a2239b24
--- /dev/null
+++ b/baseconfig/x86/CONFIG_DW_DMAC_PCI
@@ -0,0 +1 @@
+CONFIG_DW_DMAC_PCI=y
diff --git a/baseconfig/x86/CONFIG_IOSF_MBI b/baseconfig/x86/CONFIG_IOSF_MBI
index c32f93bbb..27b224a56 100644
--- a/baseconfig/x86/CONFIG_IOSF_MBI
+++ b/baseconfig/x86/CONFIG_IOSF_MBI
@@ -1 +1 @@
-CONFIG_IOSF_MBI=m
+CONFIG_IOSF_MBI=y
diff --git a/baseconfig/x86/CONFIG_KVM_MMU_AUDIT b/baseconfig/x86/CONFIG_KVM_MMU_AUDIT
index da110b85e..7e62e63cd 100644
--- a/baseconfig/x86/CONFIG_KVM_MMU_AUDIT
+++ b/baseconfig/x86/CONFIG_KVM_MMU_AUDIT
@@ -1 +1 @@
-CONFIG_KVM_MMU_AUDIT=y # default $x would be nice...
+CONFIG_KVM_MMU_AUDIT=y
diff --git a/baseconfig/x86/CONFIG_NO_BOOTMEM b/baseconfig/x86/CONFIG_NO_BOOTMEM
index f0aae5173..42f85aa30 100644
--- a/baseconfig/x86/CONFIG_NO_BOOTMEM
+++ b/baseconfig/x86/CONFIG_NO_BOOTMEM
@@ -1 +1 @@
-# CONFIG_NO_BOOTMEM is not set
+CONFIG_NO_BOOTMEM=y
diff --git a/baseconfig/x86/CONFIG_THERMAL_GOV_BANG_BANG b/baseconfig/x86/CONFIG_THERMAL_GOV_BANG_BANG
new file mode 100644
index 000000000..7f6f73a46
--- /dev/null
+++ b/baseconfig/x86/CONFIG_THERMAL_GOV_BANG_BANG
@@ -0,0 +1 @@
+CONFIG_THERMAL_GOV_BANG_BANG=y
diff --git a/baseconfig/x86/CONFIG_THERMAL_GOV_USER_SPACE b/baseconfig/x86/CONFIG_THERMAL_GOV_USER_SPACE
new file mode 100644
index 000000000..040cf3947
--- /dev/null
+++ b/baseconfig/x86/CONFIG_THERMAL_GOV_USER_SPACE
@@ -0,0 +1 @@
+CONFIG_THERMAL_GOV_USER_SPACE=y
diff --git a/baseconfig/x86/CONFIG_THERMAL_WRITABLE_TRIPS b/baseconfig/x86/CONFIG_THERMAL_WRITABLE_TRIPS
new file mode 100644
index 000000000..a0a8924e0
--- /dev/null
+++ b/baseconfig/x86/CONFIG_THERMAL_WRITABLE_TRIPS
@@ -0,0 +1 @@
+CONFIG_THERMAL_WRITABLE_TRIPS=y
diff --git a/baseconfig/x86/i686/CONFIG_CRYPTO_CRYPTD b/baseconfig/x86/i686/CONFIG_CRYPTO_CRYPTD
new file mode 100644
index 000000000..36649cff3
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_CRYPTO_CRYPTD
@@ -0,0 +1 @@
+CONFIG_CRYPTO_CRYPTD=y
diff --git a/baseconfig/x86/i686/CONFIG_CRYPTO_LRW b/baseconfig/x86/i686/CONFIG_CRYPTO_LRW
new file mode 100644
index 000000000..602a90482
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_CRYPTO_LRW
@@ -0,0 +1 @@
+CONFIG_CRYPTO_LRW=y
diff --git a/baseconfig/x86/i686/CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND b/baseconfig/x86/i686/CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND
new file mode 100644
index 000000000..ca7663b83
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND
@@ -0,0 +1 @@
+CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
diff --git a/baseconfig/x86/i686/CONFIG_DRM_PANEL b/baseconfig/x86/i686/CONFIG_DRM_PANEL
new file mode 100644
index 000000000..de8a9c247
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_DRM_PANEL
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL=y
diff --git a/baseconfig/x86/i686/CONFIG_DW_DMAC_CORE b/baseconfig/x86/i686/CONFIG_DW_DMAC_CORE
new file mode 100644
index 000000000..110558a22
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_DW_DMAC_CORE
@@ -0,0 +1 @@
+CONFIG_DW_DMAC_CORE=y
diff --git a/baseconfig/x86/i686/CONFIG_DW_DMAC_PCI b/baseconfig/x86/i686/CONFIG_DW_DMAC_PCI
new file mode 100644
index 000000000..2a2239b24
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_DW_DMAC_PCI
@@ -0,0 +1 @@
+CONFIG_DW_DMAC_PCI=y
diff --git a/baseconfig/x86/i686/CONFIG_FB_MODE_HELPERS b/baseconfig/x86/i686/CONFIG_FB_MODE_HELPERS
new file mode 100644
index 000000000..84f515748
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_FB_MODE_HELPERS
@@ -0,0 +1 @@
+CONFIG_FB_MODE_HELPERS=y
diff --git a/baseconfig/x86/i686/CONFIG_GENERIC_PHY b/baseconfig/x86/i686/CONFIG_GENERIC_PHY
new file mode 100644
index 000000000..40cd1a4f5
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_GENERIC_PHY
@@ -0,0 +1 @@
+CONFIG_GENERIC_PHY=y
diff --git a/baseconfig/x86/i686/CONFIG_GPIO_CS5535 b/baseconfig/x86/i686/CONFIG_GPIO_CS5535
new file mode 100644
index 000000000..91ff2409a
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_GPIO_CS5535
@@ -0,0 +1 @@
+CONFIG_GPIO_CS5535=y
diff --git a/baseconfig/x86/i686/CONFIG_HSU_DMA b/baseconfig/x86/i686/CONFIG_HSU_DMA
new file mode 100644
index 000000000..0dcb85dec
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_HSU_DMA
@@ -0,0 +1 @@
+CONFIG_HSU_DMA=y
diff --git a/baseconfig/x86/i686/CONFIG_I2C_MUX b/baseconfig/x86/i686/CONFIG_I2C_MUX
new file mode 100644
index 000000000..6982ed98a
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_I2C_MUX
@@ -0,0 +1 @@
+CONFIG_I2C_MUX=m
diff --git a/baseconfig/x86/i686/CONFIG_INPUT_MATRIXKMAP b/baseconfig/x86/i686/CONFIG_INPUT_MATRIXKMAP
new file mode 100644
index 000000000..0f1b2f168
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_INPUT_MATRIXKMAP
@@ -0,0 +1 @@
+CONFIG_INPUT_MATRIXKMAP=m
diff --git a/baseconfig/x86/i686/CONFIG_MTD_OF_PARTS b/baseconfig/x86/i686/CONFIG_MTD_OF_PARTS
index a47013ae6..bddcc3b5e 100644
--- a/baseconfig/x86/i686/CONFIG_MTD_OF_PARTS
+++ b/baseconfig/x86/i686/CONFIG_MTD_OF_PARTS
@@ -1 +1 @@
-CONFIG_MTD_OF_PARTS=y
+CONFIG_MTD_OF_PARTS=m
diff --git a/baseconfig/x86/i686/CONFIG_NSC_GPIO b/baseconfig/x86/i686/CONFIG_NSC_GPIO
index a843dfaec..ae162591d 100644
--- a/baseconfig/x86/i686/CONFIG_NSC_GPIO
+++ b/baseconfig/x86/i686/CONFIG_NSC_GPIO
@@ -1 +1 @@
-# CONFIG_NSC_GPIO is not set
+CONFIG_NSC_GPIO=m
diff --git a/baseconfig/x86/i686/CONFIG_PINCONF b/baseconfig/x86/i686/CONFIG_PINCONF
new file mode 100644
index 000000000..2f04b24a4
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_PINCONF
@@ -0,0 +1 @@
+CONFIG_PINCONF=y
diff --git a/baseconfig/x86/i686/CONFIG_PINMUX b/baseconfig/x86/i686/CONFIG_PINMUX
new file mode 100644
index 000000000..2e704c683
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_PINMUX
@@ -0,0 +1 @@
+CONFIG_PINMUX=y
diff --git a/baseconfig/x86/i686/CONFIG_REGMAP_I2C b/baseconfig/x86/i686/CONFIG_REGMAP_I2C
new file mode 100644
index 000000000..907c212ef
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_REGMAP_I2C
@@ -0,0 +1 @@
+CONFIG_REGMAP_I2C=y
diff --git a/baseconfig/x86/i686/CONFIG_SERIAL_8250_MID b/baseconfig/x86/i686/CONFIG_SERIAL_8250_MID
new file mode 100644
index 000000000..58ee08f11
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_SERIAL_8250_MID
@@ -0,0 +1 @@
+CONFIG_SERIAL_8250_MID=y
diff --git a/baseconfig/x86/i686/CONFIG_SND_SOC_SSM4567 b/baseconfig/x86/i686/CONFIG_SND_SOC_SSM4567
new file mode 100644
index 000000000..8907aafc9
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_SND_SOC_SSM4567
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SSM4567=m
diff --git a/baseconfig/x86/i686/CONFIG_SND_SOC_TS3A227E b/baseconfig/x86/i686/CONFIG_SND_SOC_TS3A227E
new file mode 100644
index 000000000..1d3522517
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_SND_SOC_TS3A227E
@@ -0,0 +1 @@
+CONFIG_SND_SOC_TS3A227E=m
diff --git a/baseconfig/x86/i686/CONFIG_SPARSE_IRQ b/baseconfig/x86/i686/CONFIG_SPARSE_IRQ
index b476456ac..943900f63 100644
--- a/baseconfig/x86/i686/CONFIG_SPARSE_IRQ
+++ b/baseconfig/x86/i686/CONFIG_SPARSE_IRQ
@@ -1 +1 @@
-# CONFIG_SPARSE_IRQ is not set
+CONFIG_SPARSE_IRQ=y
diff --git a/baseconfig/x86/i686/CONFIG_SYNC_FILE b/baseconfig/x86/i686/CONFIG_SYNC_FILE
new file mode 100644
index 000000000..391ab547b
--- /dev/null
+++ b/baseconfig/x86/i686/CONFIG_SYNC_FILE
@@ -0,0 +1 @@
+CONFIG_SYNC_FILE=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_CRYPTO_CRYPTD b/baseconfig/x86/i686PAE/CONFIG_CRYPTO_CRYPTD
new file mode 100644
index 000000000..36649cff3
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_CRYPTO_CRYPTD
@@ -0,0 +1 @@
+CONFIG_CRYPTO_CRYPTD=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_CRYPTO_LRW b/baseconfig/x86/i686PAE/CONFIG_CRYPTO_LRW
new file mode 100644
index 000000000..602a90482
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_CRYPTO_LRW
@@ -0,0 +1 @@
+CONFIG_CRYPTO_LRW=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND b/baseconfig/x86/i686PAE/CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND
new file mode 100644
index 000000000..ca7663b83
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND
@@ -0,0 +1 @@
+CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
diff --git a/baseconfig/x86/i686PAE/CONFIG_DRM_PANEL b/baseconfig/x86/i686PAE/CONFIG_DRM_PANEL
new file mode 100644
index 000000000..de8a9c247
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_DRM_PANEL
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_DW_DMAC_CORE b/baseconfig/x86/i686PAE/CONFIG_DW_DMAC_CORE
new file mode 100644
index 000000000..110558a22
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_DW_DMAC_CORE
@@ -0,0 +1 @@
+CONFIG_DW_DMAC_CORE=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_DW_DMAC_PCI b/baseconfig/x86/i686PAE/CONFIG_DW_DMAC_PCI
new file mode 100644
index 000000000..2a2239b24
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_DW_DMAC_PCI
@@ -0,0 +1 @@
+CONFIG_DW_DMAC_PCI=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_FB_MODE_HELPERS b/baseconfig/x86/i686PAE/CONFIG_FB_MODE_HELPERS
new file mode 100644
index 000000000..84f515748
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_FB_MODE_HELPERS
@@ -0,0 +1 @@
+CONFIG_FB_MODE_HELPERS=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_GENERIC_PHY b/baseconfig/x86/i686PAE/CONFIG_GENERIC_PHY
new file mode 100644
index 000000000..40cd1a4f5
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_GENERIC_PHY
@@ -0,0 +1 @@
+CONFIG_GENERIC_PHY=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_HSU_DMA b/baseconfig/x86/i686PAE/CONFIG_HSU_DMA
new file mode 100644
index 000000000..0dcb85dec
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_HSU_DMA
@@ -0,0 +1 @@
+CONFIG_HSU_DMA=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_I2C_MUX b/baseconfig/x86/i686PAE/CONFIG_I2C_MUX
new file mode 100644
index 000000000..6982ed98a
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_I2C_MUX
@@ -0,0 +1 @@
+CONFIG_I2C_MUX=m
diff --git a/baseconfig/x86/i686PAE/CONFIG_INPUT_MATRIXKMAP b/baseconfig/x86/i686PAE/CONFIG_INPUT_MATRIXKMAP
new file mode 100644
index 000000000..0f1b2f168
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_INPUT_MATRIXKMAP
@@ -0,0 +1 @@
+CONFIG_INPUT_MATRIXKMAP=m
diff --git a/baseconfig/x86/i686PAE/CONFIG_LIBNVDIMM b/baseconfig/x86/i686PAE/CONFIG_LIBNVDIMM
new file mode 100644
index 000000000..f773300dc
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_LIBNVDIMM
@@ -0,0 +1 @@
+CONFIG_LIBNVDIMM=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_MTD_OF_PARTS b/baseconfig/x86/i686PAE/CONFIG_MTD_OF_PARTS
index a47013ae6..bddcc3b5e 100644
--- a/baseconfig/x86/i686PAE/CONFIG_MTD_OF_PARTS
+++ b/baseconfig/x86/i686PAE/CONFIG_MTD_OF_PARTS
@@ -1 +1 @@
-CONFIG_MTD_OF_PARTS=y
+CONFIG_MTD_OF_PARTS=m
diff --git a/baseconfig/x86/i686PAE/CONFIG_NSC_GPIO b/baseconfig/x86/i686PAE/CONFIG_NSC_GPIO
index a843dfaec..ae162591d 100644
--- a/baseconfig/x86/i686PAE/CONFIG_NSC_GPIO
+++ b/baseconfig/x86/i686PAE/CONFIG_NSC_GPIO
@@ -1 +1 @@
-# CONFIG_NSC_GPIO is not set
+CONFIG_NSC_GPIO=m
diff --git a/baseconfig/x86/i686PAE/CONFIG_PINCONF b/baseconfig/x86/i686PAE/CONFIG_PINCONF
new file mode 100644
index 000000000..2f04b24a4
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_PINCONF
@@ -0,0 +1 @@
+CONFIG_PINCONF=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_PINMUX b/baseconfig/x86/i686PAE/CONFIG_PINMUX
new file mode 100644
index 000000000..2e704c683
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_PINMUX
@@ -0,0 +1 @@
+CONFIG_PINMUX=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_REGMAP_I2C b/baseconfig/x86/i686PAE/CONFIG_REGMAP_I2C
new file mode 100644
index 000000000..907c212ef
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_REGMAP_I2C
@@ -0,0 +1 @@
+CONFIG_REGMAP_I2C=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_SERIAL_8250_MID b/baseconfig/x86/i686PAE/CONFIG_SERIAL_8250_MID
new file mode 100644
index 000000000..58ee08f11
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_SERIAL_8250_MID
@@ -0,0 +1 @@
+CONFIG_SERIAL_8250_MID=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_SND_SOC_SSM4567 b/baseconfig/x86/i686PAE/CONFIG_SND_SOC_SSM4567
new file mode 100644
index 000000000..8907aafc9
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_SND_SOC_SSM4567
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SSM4567=m
diff --git a/baseconfig/x86/i686PAE/CONFIG_SND_SOC_TS3A227E b/baseconfig/x86/i686PAE/CONFIG_SND_SOC_TS3A227E
new file mode 100644
index 000000000..1d3522517
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_SND_SOC_TS3A227E
@@ -0,0 +1 @@
+CONFIG_SND_SOC_TS3A227E=m
diff --git a/baseconfig/x86/i686PAE/CONFIG_SPARSE_IRQ b/baseconfig/x86/i686PAE/CONFIG_SPARSE_IRQ
index b476456ac..943900f63 100644
--- a/baseconfig/x86/i686PAE/CONFIG_SPARSE_IRQ
+++ b/baseconfig/x86/i686PAE/CONFIG_SPARSE_IRQ
@@ -1 +1 @@
-# CONFIG_SPARSE_IRQ is not set
+CONFIG_SPARSE_IRQ=y
diff --git a/baseconfig/x86/i686PAE/CONFIG_SYNC_FILE b/baseconfig/x86/i686PAE/CONFIG_SYNC_FILE
new file mode 100644
index 000000000..391ab547b
--- /dev/null
+++ b/baseconfig/x86/i686PAE/CONFIG_SYNC_FILE
@@ -0,0 +1 @@
+CONFIG_SYNC_FILE=y
diff --git a/baseconfig/x86/x86_64/CONFIG_CRYPTO_CRYPTD b/baseconfig/x86/x86_64/CONFIG_CRYPTO_CRYPTD
new file mode 100644
index 000000000..36649cff3
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_CRYPTO_CRYPTD
@@ -0,0 +1 @@
+CONFIG_CRYPTO_CRYPTD=y
diff --git a/baseconfig/x86/x86_64/CONFIG_CRYPTO_LRW b/baseconfig/x86/x86_64/CONFIG_CRYPTO_LRW
new file mode 100644
index 000000000..602a90482
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_CRYPTO_LRW
@@ -0,0 +1 @@
+CONFIG_CRYPTO_LRW=y
diff --git a/baseconfig/x86/x86_64/CONFIG_CRYPTO_MCRYPTD b/baseconfig/x86/x86_64/CONFIG_CRYPTO_MCRYPTD
new file mode 100644
index 000000000..16f3b731c
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_CRYPTO_MCRYPTD
@@ -0,0 +1 @@
+CONFIG_CRYPTO_MCRYPTD=m
diff --git a/baseconfig/x86/x86_64/CONFIG_DRM_PANEL b/baseconfig/x86/x86_64/CONFIG_DRM_PANEL
new file mode 100644
index 000000000..de8a9c247
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_DRM_PANEL
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL=y
diff --git a/baseconfig/x86/x86_64/CONFIG_GENERIC_PHY b/baseconfig/x86/x86_64/CONFIG_GENERIC_PHY
new file mode 100644
index 000000000..40cd1a4f5
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_GENERIC_PHY
@@ -0,0 +1 @@
+CONFIG_GENERIC_PHY=y
diff --git a/baseconfig/x86/x86_64/CONFIG_HSU_DMA b/baseconfig/x86/x86_64/CONFIG_HSU_DMA
new file mode 100644
index 000000000..0dcb85dec
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_HSU_DMA
@@ -0,0 +1 @@
+CONFIG_HSU_DMA=y
diff --git a/baseconfig/x86/x86_64/CONFIG_I2C_MUX b/baseconfig/x86/x86_64/CONFIG_I2C_MUX
new file mode 100644
index 000000000..6982ed98a
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_I2C_MUX
@@ -0,0 +1 @@
+CONFIG_I2C_MUX=m
diff --git a/baseconfig/x86/x86_64/CONFIG_LIBNVDIMM b/baseconfig/x86/x86_64/CONFIG_LIBNVDIMM
index aeaaefec7..f773300dc 100644
--- a/baseconfig/x86/x86_64/CONFIG_LIBNVDIMM
+++ b/baseconfig/x86/x86_64/CONFIG_LIBNVDIMM
@@ -1 +1 @@
-CONFIG_LIBNVDIMM=m
+CONFIG_LIBNVDIMM=y
diff --git a/baseconfig/x86/x86_64/CONFIG_MAILBOX b/baseconfig/x86/x86_64/CONFIG_MAILBOX
new file mode 100644
index 000000000..f1a6342b4
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_MAILBOX
@@ -0,0 +1 @@
+CONFIG_MAILBOX=y
diff --git a/baseconfig/x86/x86_64/CONFIG_MTD_BLKDEVS b/baseconfig/x86/x86_64/CONFIG_MTD_BLKDEVS
new file mode 100644
index 000000000..b59074744
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_MTD_BLKDEVS
@@ -0,0 +1 @@
+CONFIG_MTD_BLKDEVS=m
diff --git a/baseconfig/x86/x86_64/CONFIG_NODES_SHIFT b/baseconfig/x86/x86_64/CONFIG_NODES_SHIFT
index 7647492ca..abdee2f53 100644
--- a/baseconfig/x86/x86_64/CONFIG_NODES_SHIFT
+++ b/baseconfig/x86/x86_64/CONFIG_NODES_SHIFT
@@ -1 +1 @@
-CONFIG_NODES_SHIFT=9
+CONFIG_NODES_SHIFT=10
diff --git a/baseconfig/x86/x86_64/CONFIG_NR_CPUS b/baseconfig/x86/x86_64/CONFIG_NR_CPUS
index 27d187f4d..441191641 100644
--- a/baseconfig/x86/x86_64/CONFIG_NR_CPUS
+++ b/baseconfig/x86/x86_64/CONFIG_NR_CPUS
@@ -1 +1 @@
-CONFIG_NR_CPUS=1024
+CONFIG_NR_CPUS=8192
diff --git a/baseconfig/x86/x86_64/CONFIG_PINCONF b/baseconfig/x86/x86_64/CONFIG_PINCONF
new file mode 100644
index 000000000..2f04b24a4
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_PINCONF
@@ -0,0 +1 @@
+CONFIG_PINCONF=y
diff --git a/baseconfig/x86/x86_64/CONFIG_PINMUX b/baseconfig/x86/x86_64/CONFIG_PINMUX
new file mode 100644
index 000000000..2e704c683
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_PINMUX
@@ -0,0 +1 @@
+CONFIG_PINMUX=y
diff --git a/baseconfig/x86/x86_64/CONFIG_REGMAP_I2C b/baseconfig/x86/x86_64/CONFIG_REGMAP_I2C
new file mode 100644
index 000000000..907c212ef
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_REGMAP_I2C
@@ -0,0 +1 @@
+CONFIG_REGMAP_I2C=y
diff --git a/baseconfig/x86/x86_64/CONFIG_SERIAL_8250_MID b/baseconfig/x86/x86_64/CONFIG_SERIAL_8250_MID
new file mode 100644
index 000000000..58ee08f11
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_SERIAL_8250_MID
@@ -0,0 +1 @@
+CONFIG_SERIAL_8250_MID=y
diff --git a/baseconfig/x86/x86_64/CONFIG_SND_SOC_SSM4567 b/baseconfig/x86/x86_64/CONFIG_SND_SOC_SSM4567
new file mode 100644
index 000000000..8907aafc9
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_SND_SOC_SSM4567
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SSM4567=m
diff --git a/baseconfig/x86/x86_64/CONFIG_SND_SOC_TS3A227E b/baseconfig/x86/x86_64/CONFIG_SND_SOC_TS3A227E
new file mode 100644
index 000000000..1d3522517
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_SND_SOC_TS3A227E
@@ -0,0 +1 @@
+CONFIG_SND_SOC_TS3A227E=m
diff --git a/baseconfig/x86/x86_64/CONFIG_SYNC_FILE b/baseconfig/x86/x86_64/CONFIG_SYNC_FILE
new file mode 100644
index 000000000..391ab547b
--- /dev/null
+++ b/baseconfig/x86/x86_64/CONFIG_SYNC_FILE
@@ -0,0 +1 @@
+CONFIG_SYNC_FILE=y