All of lore.kernel.org
 help / color / mirror / Atom feed
* [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
@ 2017-11-07  9:27 Fengguang Wu
  2017-11-07 22:17 ` Jason Baron
  0 siblings, 1 reply; 8+ messages in thread
From: Fengguang Wu @ 2017-11-07  9:27 UTC (permalink / raw)
  To: linux-kernel
  Cc: Linus Torvalds, Peter Zijlstra, Ingo Molnar, Marc Zyngier,
	Jason Baron, Paolo Bonzini, Thomas Gleixner

[-- Attachment #1: Type: text/plain, Size: 11614 bytes --]

Hello,

FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.

[   15.214834] IRQ15 -> 0:15
[   15.214834] .................................... done.
[   15.214834] Using IPI Shortcut mode
[   15.214834] sched_clock: Marking stable (15210834346, 0)->(15797181340, -586346994)
[   17.667168] ------------[ cut here ]------------
[   17.668895] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
[   17.672346] Modules linked in:
[   17.673475] CPU: 0 PID: 1 Comm: swapper Not tainted 4.14.0-rc8 #29
[   17.675724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.678755] task: c0020d00 task.stack: c0022000
[   17.680423] EIP: jump_label_test+0x63/0xab
[   17.681912] EFLAGS: 00210202 CPU: 0
[   17.683206] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
[   17.685501] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.687787]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.689748] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.692019] Call Trace:
[   17.692938]  ? do_one_initcall+0x2c/0x13a
[   17.694398]  ? parse_args+0x1af/0x300
[   17.695740]  ? kernel_init_freeable+0xce/0x161
[   17.697370]  ? kernel_init_freeable+0xee/0x161
[   17.698986]  ? rest_init+0xb0/0xb0
[   17.700236]  ? kernel_init+0x5/0xe0
[   17.701513]  ? ret_from_fork+0x19/0x30
[   17.702876] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f ff b8 60
[   17.709721] ---[ end trace f18711bfa2b1114e ]---
[   17.711418] ------------[ cut here ]------------
[   17.711418] ------------[ cut here ]------------
[   17.713092] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762 jump_label_test+0x9f/0xab
[   17.716534] Modules linked in:
[   17.717665] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.720349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.723362] task: c0020d00 task.stack: c0022000
[   17.725004] EIP: jump_label_test+0x9f/0xab
[   17.726516] EFLAGS: 00210202 CPU: 0
[   17.727785] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
[   17.730058] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.732341]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.734300] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.736560] Call Trace:
[   17.737476]  ? do_one_initcall+0x2c/0x13a
[   17.738943]  ? parse_args+0x1af/0x300
[   17.740326]  ? kernel_init_freeable+0xce/0x161
[   17.741943]  ? kernel_init_freeable+0xee/0x161
[   17.743571]  ? rest_init+0xb0/0xb0
[   17.744820]  ? kernel_init+0x5/0xe0
[   17.746095]  ? ret_from_fork+0x19/0x30
[   17.747474] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77
[   17.754356] ---[ end trace f18711bfa2b1114f ]---
[   17.755649] ------------[ cut here ]------------
[   17.755649] ------------[ cut here ]------------
[   17.756863] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763 jump_label_test+0xa3/0xab
[   17.759289] Modules linked in:
[   17.760082] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.761983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.764723] task: c0020d00 task.stack: c0022000
[   17.766378] EIP: jump_label_test+0xa3/0xab
[   17.767470] EFLAGS: 00210202 CPU: 0
[   17.769223] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
[   17.771188] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.773495]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.774916] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.776576] Call Trace:
[   17.777249]  ? do_one_initcall+0x2c/0x13a
[   17.778318]  ? parse_args+0x1af/0x300
[   17.779292]  ? kernel_init_freeable+0xce/0x161
[   17.780443]  ? kernel_init_freeable+0xee/0x161
[   17.781558]  ? rest_init+0xb0/0xb0
[   17.782463]  ? kernel_init+0x5/0xe0
[   17.783394]  ? ret_from_fork+0x19/0x30
[   17.784376] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff 80 3d a0
[   17.789290] ---[ end trace f18711bfa2b11150 ]---
[   17.790487] ------------[ cut here ]------------
[   17.790487] ------------[ cut here ]------------
[   17.792555] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764 jump_label_test+0x74/0xab
[   17.796930] Modules linked in:
[   17.798391] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.801754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.805496] task: c0020d00 task.stack: c0022000
[   17.806702] EIP: jump_label_test+0x74/0xab
[   17.807786] EFLAGS: 00210202 CPU: 0
[   17.808726] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
[   17.810368] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.811994]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.813424] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.815063] Call Trace:
[   17.815748]  ? do_one_initcall+0x2c/0x13a
[   17.816822]  ? parse_args+0x1af/0x300
[   17.817812]  ? kernel_init_freeable+0xce/0x161
[   17.818986]  ? kernel_init_freeable+0xee/0x161
[   17.820172]  ? rest_init+0xb0/0xb0
[   17.821081]  ? kernel_init+0x5/0xe0
[   17.822033]  ? ret_from_fork+0x19/0x30
[   17.823051] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b
[   17.828103] ---[ end trace f18711bfa2b11151 ]---
[   17.829379] ------------[ cut here ]------------
[   17.829379] ------------[ cut here ]------------
[   17.830622] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
[   17.833131] Modules linked in:
[   17.833973] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.835923] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.838126] task: c0020d00 task.stack: c0022000
[   17.839355] EIP: jump_label_test+0x63/0xab
[   17.840447] EFLAGS: 00210202 CPU: 0
[   17.841384] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
[   17.843034] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.844698]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.846127] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.847794] Call Trace:
[   17.848472]  ? do_one_initcall+0x2c/0x13a
[   17.849547]  ? parse_args+0x1af/0x300
[   17.850590]  ? kernel_init_freeable+0xce/0x161
[   17.851783]  ? kernel_init_freeable+0xee/0x161
[   17.852977]  ? rest_init+0xb0/0xb0
[   17.854277]  ? kernel_init+0x5/0xe0
[   17.855571]  ? ret_from_fork+0x19/0x30
[   17.856955] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f ff b8 60
[   17.863904] ---[ end trace f18711bfa2b11152 ]---
[   17.865629] ------------[ cut here ]------------
[   17.865629] ------------[ cut here ]------------
[   17.867438] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762 jump_label_test+0x9f/0xab
[   17.871148] Modules linked in:
[   17.872450] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.875124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.878364] task: c0020d00 task.stack: c0022000
[   17.880027] EIP: jump_label_test+0x9f/0xab
[   17.881544] EFLAGS: 00210202 CPU: 0
[   17.882901] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
[   17.885473] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.887934]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.890009] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.892339] Call Trace:
[   17.893316]  ? do_one_initcall+0x2c/0x13a
[   17.894822]  ? parse_args+0x1af/0x300
[   17.896911]  ? kernel_init_freeable+0xce/0x161
[   17.899626]  ? kernel_init_freeable+0xee/0x161
[   17.902732]  ? rest_init+0xb0/0xb0
[   17.904894]  ? kernel_init+0x5/0xe0
[   17.907031]  ? ret_from_fork+0x19/0x30
[   17.909383] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77
[   17.928301] ---[ end trace f18711bfa2b11153 ]---
[   17.931515] ------------[ cut here ]------------
[   17.931515] ------------[ cut here ]------------
[   17.943868] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763 jump_label_test+0xa3/0xab
[   17.950147] Modules linked in:
[   17.952135] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.956297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.964556] task: c0020d00 task.stack: c0022000
[   17.985804] EIP: jump_label_test+0xa3/0xab
[   17.988269] EFLAGS: 00210202 CPU: 0
[   17.990407] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
[   17.996820] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   18.000174]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   18.003505] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   18.007251] Call Trace:
[   18.008897]  ? do_one_initcall+0x2c/0x13a
[   18.016611]  ? parse_args+0x1af/0x300
[   18.018854]  ? kernel_init_freeable+0xce/0x161
[   18.021573]  ? kernel_init_freeable+0xee/0x161
[   18.024418]  ? rest_init+0xb0/0xb0
[   18.026326]  ? kernel_init+0x5/0xe0
[   18.028418]  ? ret_from_fork+0x19/0x30
[   18.031569] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff 80 3d a0
[   18.050687] ---[ end trace f18711bfa2b11154 ]---
[   18.060661] ------------[ cut here ]------------
[   18.060661] ------------[ cut here ]------------
[   18.064196] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764 jump_label_test+0x74/0xab
[   18.076475] Modules linked in:
[   18.083657] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   18.101662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   18.109794] task: c0020d00 task.stack: c0022000
[   18.112995] EIP: jump_label_test+0x74/0xab
[   18.115714] EFLAGS: 00210202 CPU: 0
[   18.118265] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
[   18.125065] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   18.128653]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   18.130955] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   18.136512] Call Trace:
[   18.137684]  ? do_one_initcall+0x2c/0x13a
[   18.141253]  ? parse_args+0x1af/0x300
[   18.143612]  ? kernel_init_freeable+0xce/0x161
[   18.146407]  ? kernel_init_freeable+0xee/0x161
[   18.149921]  ? rest_init+0xb0/0xb0
[   18.151599]  ? kernel_init+0x5/0xe0
[   18.153257]  ? ret_from_fork+0x19/0x30
[   18.155487] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b
[   18.167223] ---[ end trace f18711bfa2b11155 ]---

Attached the full dmesg and kconfig.

Thanks,
Fengguang

[-- Attachment #2: dmesg-vm-ivb41-yocto-i386-21:20171106142401:i386-randconfig-c0-11061304:4.14.0-rc8:29 --]
[-- Type: text/plain, Size: 53599 bytes --]

early console in setup code
Probing EDD (edd=off to disable)... ok
[    0.000000] Linux version 4.14.0-rc8 (kbuild@cairo) (gcc version 4.9.4 (Debian 4.9.4-2)) #29 Mon Nov 6 13:18:39 CST 2017
[    0.000000] x86/fpu: x87 FPU will use FXSAVE
[    0.000000] e820: BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000013fddfff] usable
[    0.000000] BIOS-e820: [mem 0x0000000013fde000-0x0000000013ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
[    0.000000] debug: ignoring loglevel setting.
[    0.000000] Notice: NX (Execute Disable) protection missing in CPU!
[    0.000000] random: fast init done
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[    0.000000] Hypervisor detected: KVM
[    0.000000] tsc: Unable to calibrate against PIT
[    0.000000] tsc: No reference (HPET/PMTIMER) available
[    0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000000] e820: last_pfn = 0x13fde max_arch_pfn = 0x1000000
[    0.000000] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.000000] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.000000] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.000000] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.000000] found SMP MP-table at [mem 0x000f6a80-0x000f6a8f] mapped at [ffc00a80]
[    0.000000]   mpc: f6a90-f6b7c
[    0.000000] initial memory mapped: [mem 0x00000000-0x0b1fffff]
[    0.000000] Base memory trampoline at [c009b000] 9b000 size 16384
[    0.000000] BRK [0x0acb4000, 0x0acb4fff] PGTABLE
[    0.000000] BRK [0x0acb5000, 0x0acb5fff] PGTABLE
[    0.000000] BRK [0x0acb6000, 0x0acb6fff] PGTABLE
[    0.000000] BRK [0x0acb7000, 0x0acb7fff] PGTABLE
[    0.000000] BRK [0x0acb8000, 0x0acb8fff] PGTABLE
[    0.000000] BRK [0x0acb9000, 0x0acb9fff] PGTABLE
[    0.000000] RAMDISK: [mem 0x12e87000-0x13fcffff]
[    0.000000] ACPI: Early table checksum verification disabled
[    0.000000] ACPI: RSDP 0x00000000000F6870 000014 (v00 BOCHS )
[    0.000000] ACPI: RSDT 0x0000000013FE1628 000030 (v01 BOCHS  BXPCRSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACP 0x0000000013FE147C 000074 (v01 BOCHS  BXPCFACP 00000001 BXPC 00000001)
[    0.000000] ACPI: DSDT 0x0000000013FE0040 00143C (v01 BOCHS  BXPCDSDT 00000001 BXPC 00000001)
[    0.000000] ACPI: FACS 0x0000000013FE0000 000040
[    0.000000] ACPI: APIC 0x0000000013FE1570 000080 (v01 BOCHS  BXPCAPIC 00000001 BXPC 00000001)
[    0.000000] ACPI: HPET 0x0000000013FE15F0 000038 (v01 BOCHS  BXPCHPET 00000001 BXPC 00000001)
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] mapped APIC to         ffffb000 (        fee00000)
[    0.000000] 0MB HIGHMEM available.
[    0.000000] 319MB LOWMEM available.
[    0.000000]   mapped low ram: 0 - 13fde000
[    0.000000]   low ram: 0 - 13fde000
[    0.000000] cma: dma_contiguous_reserve(limit 13fde000)
[    0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00
[    0.000000] kvm-clock: cpu 0, msr 0:13fdc001, primary cpu clock
[    0.000000] kvm-clock: using sched offset of 580760805 cycles
[    0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns
[    0.000000] Zone ranges:
[    0.000000]   Normal   [mem 0x0000000000001000-0x0000000013fddfff]
[    0.000000]   HighMem  empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000001000-0x000000000009efff]
[    0.000000]   node   0: [mem 0x0000000000100000-0x0000000013fddfff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x0000000013fddfff]
[    0.000000] On node 0 totalpages: 81788
[    0.000000] free_area_init_node: node 0, pgdat c98e88c0, node_mem_map d2b3f020
[    0.000000]   Normal zone: 640 pages used for memmap
[    0.000000]   Normal zone: 0 pages reserved
[    0.000000]   Normal zone: 81788 pages, LIFO batch:15
[    0.000000] Using APIC driver default
[    0.000000] ACPI: PM-Timer IO Port: 0x608
[    0.000000] ACPI: Local APIC address 0xfee00000
[    0.000000] APIC: NR_CPUS/possible_cpus limit of 1 reached. Processor 1/0x1 ignored.
[    0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
[    0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 0, APIC INT 02
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 05, APIC ID 0, APIC INT 05
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 0, APIC INT 09
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0a, APIC ID 0, APIC INT 0a
[    0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
[    0.000000] Int: type 0, pol 1, trig 3, bus 00, IRQ 0b, APIC ID 0, APIC INT 0b
[    0.000000] ACPI: IRQ0 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 0, APIC INT 01
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 0, APIC INT 03
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 0, APIC INT 04
[    0.000000] ACPI: IRQ5 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 0, APIC INT 06
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 0, APIC INT 07
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 0, APIC INT 08
[    0.000000] ACPI: IRQ9 used by override.
[    0.000000] ACPI: IRQ10 used by override.
[    0.000000] ACPI: IRQ11 used by override.
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 0, APIC INT 0c
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 0, APIC INT 0d
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 0, APIC INT 0e
[    0.000000] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 0, APIC INT 0f
[    0.000000] Using ACPI (MADT) for SMP configuration information
[    0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000
[    0.000000] mapped IOAPIC to ffffa000 (fec00000)
[    0.000000] KVM setup async PF for cpu 0
[    0.000000] kvm-stealtime: cpu 0, msr 989d640
[    0.000000] e820: [mem 0x14000000-0xfeffbfff] available for PCI devices
[    0.000000] Booting paravirtualized kernel on KVM
[    0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.000000] pcpu-alloc: s0 r0 d32768 u32768 alloc=1*32768
[    0.000000] pcpu-alloc: [0] 0 
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 81148
[    0.000000] Kernel command line: ip=::::vm-ivb41-yocto-i386-21::dhcp root=/dev/ram0 user=lkp job=/lkp/scheduled/vm-ivb41-yocto-i386-21/trinity-300s-yocto-tiny-i386-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171106-2035-1woc4sd-0.yaml ARCH=i386 kconfig=i386-randconfig-c0-11061304 branch=linus/master commit=39dae59d66acd86d1de24294bd2f343fd5e7a625 BOOT_IMAGE=/pkg/linux/i386-randconfig-c0-11061304/gcc-4.9/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8 max_uptime=1500 RESULT_ROOT=/result/trinity/300s/vm-ivb41-yocto-i386/yocto-tiny-i386-2016-04-22.cgz/i386-randconfig-c0-11061304/gcc-4.9/39dae59d66acd86d1de24294bd2f343fd5e7a625/0 LKP_SERVER=inn debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 systemd.log_level=err ignore_loglevel console=tty0 earlyprintk=ttyS0,115200 console=ttyS0,115200 vga=normal rw d
[    0.000000] sysrq: sysrq always enabled.
[    0.000000] PID hash table entries: 2048 (order: 1, 8192 bytes)
[    0.000000] Dentry cache hash table entries: 65536 (order: 6, 262144 bytes)
[    0.000000] Inode-cache hash table entries: 32768 (order: 5, 131072 bytes)
[    0.000000] Initializing CPU#0
[    0.000000] allocated 331636 bytes of page_ext
[    0.000000] Initializing HighMem for node 0 (00000000:00000000)
[    0.000000] Memory: 276372K/327152K available (5795K kernel code, 618K rwdata, 2728K rodata, 556K init, 19248K bss, 50780K reserved, 0K cma-reserved, 0K highmem)
[    0.000000] virtual kernel memory layout:
[    0.000000]     fixmap  : 0xfffa0000 - 0xfffff000   ( 380 kB)
[    0.000000]     pkmap   : 0xffc00000 - 0xffe00000   (2048 kB)
[    0.000000]     vmalloc : 0xd47de000 - 0xffbfe000   ( 692 MB)
[    0.000000]     lowmem  : 0xc0000000 - 0xd3fde000   ( 319 MB)
[    0.000000]       .init : 0xc9903000 - 0xc998e000   ( 556 kB)
[    0.000000]       .data : 0xc95a8fe8 - 0xc98ee8a0   (3350 kB)
[    0.000000]       .text : 0xc9000000 - 0xc95a8fe8   (5795 kB)
[    0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok.
[    0.004000] Running RCU self tests
[    0.004000] NR_IRQS: 2304, nr_irqs: 256, preallocated irqs: 16
[    0.004000] CPU 0 irqstacks, hard=c0096000 soft=c0080000
[    0.004000] console [ttyS0] enabled
[    0.004000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
[    0.004000] ... MAX_LOCKDEP_SUBCLASSES:  8
[    0.004000] ... MAX_LOCK_DEPTH:          48
[    0.004000] ... MAX_LOCKDEP_KEYS:        8191
[    0.004000] ... CLASSHASH_SIZE:          4096
[    0.004000] ... MAX_LOCKDEP_ENTRIES:     32768
[    0.004000] ... MAX_LOCKDEP_CHAINS:      65536
[    0.004000] ... CHAINHASH_SIZE:          32768
[    0.004000]  memory used by lock dependency info: 4399 kB
[    0.004000]  per task-struct memory footprint: 1344 bytes
[    0.004000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns
[    0.004000] hpet clockevent registered
[    0.004081] tsc: Detected 2693.508 MHz processor
[    0.008107] Calibrating delay loop (skipped) preset value.. 5387.01 BogoMIPS (lpj=10774032)
[    0.011430] pid_max: default: 4096 minimum: 301
[    0.012079] ACPI: Core revision 20170728
[    0.019297] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.020151] Mount-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.024030] Mountpoint-cache hash table entries: 1024 (order: 0, 4096 bytes)
[    0.030004] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
[    0.032021] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
[    0.034321] CPU: Intel QEMU Virtual CPU version 2.5+ (family: 0x6, model: 0x6, stepping: 0x3)
[    0.041382] Performance Events: PMU not available due to virtualization, using software events only.
[    0.048782] Enabling APIC mode:  Flat.  Using 1 I/O APICs
[    0.052095] enabled ExtINT on CPU#0
[    0.056403] ENABLING IO-APIC IRQs
[    0.057775] init IO_APIC IRQs
[    0.058954]  apic 0 pin 0 not connected
[    0.060302] IOAPIC[0]: Set routing entry (0-1 -> 0x31 -> IRQ 1 Mode:0 Active:0 Dest:1)
[    0.064181] IOAPIC[0]: Set routing entry (0-2 -> 0x30 -> IRQ 0 Mode:0 Active:0 Dest:1)
[    0.067267] IOAPIC[0]: Set routing entry (0-3 -> 0x33 -> IRQ 3 Mode:0 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-4 -> 0x34 -> IRQ 4 Mode:0 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-5 -> 0x35 -> IRQ 5 Mode:1 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-6 -> 0x36 -> IRQ 6 Mode:0 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-7 -> 0x37 -> IRQ 7 Mode:0 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-8 -> 0x38 -> IRQ 8 Mode:0 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-9 -> 0x39 -> IRQ 9 Mode:1 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-10 -> 0x3a -> IRQ 10 Mode:1 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-11 -> 0x3b -> IRQ 11 Mode:1 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-12 -> 0x3c -> IRQ 12 Mode:0 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-13 -> 0x3d -> IRQ 13 Mode:0 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-14 -> 0x3e -> IRQ 14 Mode:0 Active:0 Dest:1)
[    0.068000] IOAPIC[0]: Set routing entry (0-15 -> 0x3f -> IRQ 15 Mode:0 Active:0 Dest:1)
[    0.068000]  apic 0 pin 16 not connected
[    0.068000]  apic 0 pin 17 not connected
[    0.068000]  apic 0 pin 18 not connected
[    0.068000]  apic 0 pin 19 not connected
[    0.068000]  apic 0 pin 20 not connected
[    0.068000]  apic 0 pin 21 not connected
[    0.068000]  apic 0 pin 22 not connected
[    0.068000]  apic 0 pin 23 not connected
[    0.068000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.068000] Using local APIC timer interrupts.
[    0.068000] calibrating APIC timer ...
[    0.072000] ... lapic delta = 6249848
[    0.072000] ... PM-Timer delta = 357909
[    0.072000] ... PM-Timer result ok
[    0.072000] ..... delta 6249848
[    0.072000] ..... mult: 268428927
[    0.072000] ..... calibration result: 3999902
[    0.072000] ..... CPU clock speed is 2693.0635 MHz.
[    0.072000] ..... host bus clock speed is 999.3902 MHz.
[    0.074206] devtmpfs: initialized
[    0.078921] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.080052] futex hash table entries: 16 (order: -3, 704 bytes)
[    0.084274] pinctrl core: initialized pinctrl subsystem
[    0.091477] NET: Registered protocol family 16
[    0.096747] EISA bus registered
[    0.099506] ACPI: bus type PCI registered
[    0.100602] PCI: Using configuration type 1 for base access
[    0.115260] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.117217] ACPI: Added _OSI(Module Device)
[    0.120037] ACPI: Added _OSI(Processor Device)
[    0.122013] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.124014] ACPI: Added _OSI(Processor Aggregator Device)
[    0.137716] ACPI: Interpreter enabled
[    0.140041] ACPI: (supports S0 S5)
[    0.141478] ACPI: Using IOAPIC for interrupt routing
[    0.144103] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.179438] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.180031] acpi PNP0A03:00: _OSC: OS supports [Segments]
[    0.184346] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM
[    0.188251] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge.
[    0.196949] PCI host bridge to bus 0000:00
[    0.199354] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[    0.200020] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.204019] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[    0.208019] pci_bus 0000:00: root bus resource [mem 0x14000000-0xfebfffff window]
[    0.212023] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.216428] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000
[    0.225188] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100
[    0.230277] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180
[    0.246870] pci 0000:00:01.1: reg 0x20: [io  0xc080-0xc08f]
[    0.254492] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io  0x01f0-0x01f7]
[    0.256020] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io  0x03f6]
[    0.260016] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io  0x0170-0x0177]
[    0.264016] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io  0x0376]
[    0.269185] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000
[    0.273161] pci 0000:00:01.3: quirk: [io  0x0600-0x063f] claimed by PIIX4 ACPI
[    0.276048] pci 0000:00:01.3: quirk: [io  0x0700-0x070f] claimed by PIIX4 SMB
[    0.280701] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000
[    0.288046] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
[    0.304056] pci 0000:00:02.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
[    0.332052] pci 0000:00:02.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
[    0.337562] pci 0000:00:03.0: [8086:100e] type 00 class 0x020000
[    0.346270] pci 0000:00:03.0: reg 0x10: [mem 0xfebc0000-0xfebdffff]
[    0.354042] pci 0000:00:03.0: reg 0x14: [io  0xc000-0xc03f]
[    0.382325] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref]
[    0.389271] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000
[    0.400029] pci 0000:00:04.0: reg 0x10: [io  0xc040-0xc07f]
[    0.411310] pci 0000:00:04.0: reg 0x14: [mem 0xfebf1000-0xfebf1fff]
[    0.436051] pci 0000:00:04.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref]
[    0.454720] pci 0000:00:05.0: [8086:25ab] type 00 class 0x088000
[    0.458216] pci 0000:00:05.0: reg 0x10: [mem 0xfebf2000-0xfebf200f]
[    0.477605] pci_bus 0000:00: on NUMA node 0
[    0.482533] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11)
[    0.484785] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11)
[    0.488847] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11)
[    0.493110] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11)
[    0.496470] ACPI: PCI Interrupt Link [LNKS] (IRQs *9)
[    0.506014] pci 0000:00:02.0: vgaarb: setting as boot VGA device
[    0.508000] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[    0.508028] pci 0000:00:02.0: vgaarb: bridge control possible
[    0.512017] vgaarb: loaded
[    0.516276] ACPI: bus type USB registered
[    0.519336] usbcore: registered new interface driver usbfs
[    0.520138] usbcore: registered new interface driver hub
[    0.524085] usbcore: registered new device driver usb
[    0.528456] pps_core: LinuxPPS API ver. 1 registered
[    0.532013] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.536352] PCI: Using ACPI for IRQ routing
[    0.539566] PCI: pci_cache_line_size set to 32 bytes
[    0.540632] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
[    0.548060] e820: reserve RAM buffer [mem 0x13fde000-0x13ffffff]
[    0.554926] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.556016] hpet0: 3 comparators, 64-bit 100.000000 MHz counter
[    0.564118] clocksource: Switched to clocksource kvm-clock
[    0.568053] VFS: Disk quotas dquot_6.6.0
[    0.569746] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
[    0.574862] pnp: PnP ACPI init
[    0.577437] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.580415] pnp 00:01: Plug and Play ACPI device, IDs PNP0303 (active)
[    0.583203] pnp 00:02: Plug and Play ACPI device, IDs PNP0f13 (active)
[    0.585950] pnp 00:03: [dma 2]
[    0.587349] pnp 00:03: Plug and Play ACPI device, IDs PNP0700 (active)
[    0.590273] pnp 00:04: Plug and Play ACPI device, IDs PNP0400 (active)
[    0.593118] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.595958] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active)
[    0.600234] pnp: PnP ACPI: found 7 devices
[    0.638917] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.642945] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[    0.645935] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
[    0.648428] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[    0.651148] pci_bus 0000:00: resource 7 [mem 0x14000000-0xfebfffff window]
[    0.654309] NET: Registered protocol family 1
[    0.656111] pci 0000:00:00.0: Limiting direct PCI/PCI transfers
[    0.660360] pci 0000:00:01.0: PIIX3: Enabling Passive Release
[    0.664143] pci 0000:00:01.0: Activating ISA DMA hang workarounds
[    0.667224] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.671326] PCI: CLS 0 bytes, default 32
[    0.674308] Unpacking initramfs...
[    2.015338] debug: unmapping init [mem 0xd2e87000-0xd3fcffff]
[    2.035188] NatSemi SCx200 Driver
[    2.037997] rcu-perf:--- Start of test: nreaders=0 nwriters=1 verbose=1 shutdown=1
[    2.042618] rcu-torture: Creating rcu_perf_shutdown task
[    2.051484] rcu-torture: Creating rcu_perf_writer task
[    2.057047] Key type blacklist registered
[    2.059635] rcu-perf: rcu_perf_writer task started
[    2.063025] workingset: timestamp_bits=30 max_order=17 bucket_order=0
[    2.067228] zbud: loaded
[    2.069566] ntfs: driver 2.1.32 [Flags: R/W].
[    2.072180] NILFS version 2 loaded
[    2.076640] gfs2: GFS2 installed
[    2.086681] Key type asymmetric registered
[    2.089665] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249)
[    2.095110] io scheduler noop registered (default)
[    2.098474] io scheduler mq-deadline registered
[    2.101879] io scheduler kyber registered
[    2.104694] test_string_helpers: Running tests...
[    2.108974] Running rhashtable test nelem=8, max_size=0, shrinking=0
[    2.113227] Test 00:
[    2.119812]   Adding 50000 keys
[    2.437699]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    2.610070]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    2.615808]   Deleting 50000 keys
[    2.744247]   Duration of test: 622030404 ns
[    2.747204] Test 01:
[    2.752979]   Adding 50000 keys
[    3.045842]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    3.099344] tsc: Refined TSC clocksource calibration: 2693.508 MHz
[    3.103044] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x26d349e8249, max_idle_ns: 440795288087 ns
[    3.236350]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    3.240014]   Deleting 50000 keys
[    3.371078]   Duration of test: 615855376 ns
[    3.373593] Test 02:
[    3.378956]   Adding 50000 keys
[    3.685591]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    3.861033]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    3.865984]   Deleting 50000 keys
[    4.000662]   Duration of test: 619785766 ns
[    4.002661] Test 03:
[    4.007620]   Adding 50000 keys
[    4.329454]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    4.508189]   Traversal complete: counted=50000, nelems=50000, entries=50000, table-jumps=0
[    4.511937]   Deleting 50000 keys
[    4.646450]   Duration of test: 637414236 ns
[    4.648436] Average test time: 623771445
[    4.650681] Testing concurrent rhashtable access from 10 threads
[   12.271116] rcu-perf: rcu_perf_writer 0 has 100 measurements
[   12.390953] rcu-perf: Test complete
[   12.392738] rcu-torture: Stopping rcu_perf_writer task
[   12.395055] rcu-torture: Stopping rcu_perf_writer
[   12.406962] rcu-perf: writer 0 gps: 100
[   12.408974] rcu-perf: start: 12271016802 end: 12271067815 duration: 51013 gps: 100 batches: 0
[   12.478950] rcu-perf:    0 writer-duration:     0 729
[   12.510942] rcu-perf:    0 writer-duration:     1 284
[   12.513548] rcu-perf:    0 writer-duration:     2 221
[   12.566945] rcu-perf:    0 writer-duration:     3 223
[   12.570458] rcu-perf:    0 writer-duration:     4 224
[   12.650945] rcu-perf:    0 writer-duration:     5 221
[   12.653516] rcu-perf:    0 writer-duration:     6 223
[   12.702941] rcu-perf:    0 writer-duration:     7 224
[   12.705485] rcu-perf:    0 writer-duration:     8 284
[   12.762934] rcu-perf:    0 writer-duration:     9 224
[   12.764471] rcu-perf:    0 writer-duration:    10 220
[   12.765912] rcu-perf:    0 writer-duration:    11 224
[   12.814933] rcu-perf:    0 writer-duration:    12 227
[   12.816964] rcu-perf:    0 writer-duration:    13 221
[   12.862937] rcu-perf:    0 writer-duration:    14 224
[   12.865742] rcu-perf:    0 writer-duration:    15 223
[   12.926939] rcu-perf:    0 writer-duration:    16 301
[   12.929545] rcu-perf:    0 writer-duration:    17 225
[   12.978919] rcu-perf:    0 writer-duration:    18 220
[   12.981096] rcu-perf:    0 writer-duration:    19 223
[   13.026937] rcu-perf:    0 writer-duration:    20 225
[   13.029431] rcu-perf:    0 writer-duration:    21 223
[   13.090945] rcu-perf:    0 writer-duration:    22 220
[   13.093278] rcu-perf:    0 writer-duration:    23 225
[   13.138932] rcu-perf:    0 writer-duration:    24 330
[   13.141349] rcu-perf:    0 writer-duration:    25 224
[   13.194924] rcu-perf:    0 writer-duration:    26 224
[   13.197683] rcu-perf:    0 writer-duration:    27 220
[   13.250931] rcu-perf:    0 writer-duration:    28 224
[   13.253480] rcu-perf:    0 writer-duration:    29 224
[   13.306919] rcu-perf:    0 writer-duration:    30 224
[   13.308988] rcu-perf:    0 writer-duration:    31 220
[   13.358915] rcu-perf:    0 writer-duration:    32 281
[   13.360940] rcu-perf:    0 writer-duration:    33 224
[   13.362851] rcu-perf:    0 writer-duration:    34 221
[   13.422906] rcu-perf:    0 writer-duration:    35 224
[   13.424952] rcu-perf:    0 writer-duration:    36 224
[   13.466924] rcu-perf:    0 writer-duration:    37 224
[   13.469804] rcu-perf:    0 writer-duration:    38 220
[   13.522906] rcu-perf:    0 writer-duration:    39 224
[   13.524994] rcu-perf:    0 writer-duration:    40 298
[   13.566902] rcu-perf:    0 writer-duration:    41 224
[   13.568952] rcu-perf:    0 writer-duration:    42 224
[   13.614920] rcu-perf:    0 writer-duration:    43 221
[   13.618445] rcu-perf:    0 writer-duration:    44 224
[   13.698906] rcu-perf:    0 writer-duration:    45 224
[   13.701036] rcu-perf:    0 writer-duration:    46 224
[   13.742898] rcu-perf:    0 writer-duration:    47 221
[   13.744944] rcu-perf:    0 writer-duration:    48 327
[   13.786912] rcu-perf:    0 writer-duration:    49 224
[   13.789711] rcu-perf:    0 writer-duration:    50 221
[   13.854901] rcu-perf:    0 writer-duration:    51 224
[   13.857113] rcu-perf:    0 writer-duration:    52 224
[   13.902903] rcu-perf:    0 writer-duration:    53 224
[   13.904959] rcu-perf:    0 writer-duration:    54 224
[   13.906753] rcu-perf:    0 writer-duration:    55 224
[   13.962920] rcu-perf:    0 writer-duration:    56 328
[   13.965544] rcu-perf:    0 writer-duration:    57 225
[   14.014903] rcu-perf:    0 writer-duration:    58 223
[   14.017482] rcu-perf:    0 writer-duration:    59 224
[   14.082900] rcu-perf:    0 writer-duration:    60 221
[   14.085969] rcu-perf:    0 writer-duration:    61 223
[   14.146886] rcu-perf:    0 writer-duration:    62 224
[   14.148189] rcu-perf:    0 writer-duration:    63 224
[   14.149625] rcu-perf:    0 writer-duration:    64 301
[   14.194894] rcu-perf:    0 writer-duration:    65 220
[   14.197489] rcu-perf:    0 writer-duration:    66 224
[   14.254905] rcu-perf:    0 writer-duration:    67 224
[   14.256893] rcu-perf:    0 writer-duration:    68 224
[   14.302900] rcu-perf:    0 writer-duration:    69 221
[   14.305132] rcu-perf:    0 writer-duration:    70 224
[   14.346898] rcu-perf:    0 writer-duration:    71 224
[   14.349865] rcu-perf:    0 writer-duration:    72 290
[   14.418902] rcu-perf:    0 writer-duration:    73 221
[   14.421543] rcu-perf:    0 writer-duration:    74 224
[   14.466906] rcu-perf:    0 writer-duration:    75 224
[   14.469859] rcu-perf:    0 writer-duration:    76 224
[   14.546883] rcu-perf:    0 writer-duration:    77 220
[   14.548412] rcu-perf:    0 writer-duration:    78 224
[   14.549843] rcu-perf:    0 writer-duration:    79 224
[   14.598875] rcu-perf:    0 writer-duration:    80 223
[   14.600945] rcu-perf:    0 writer-duration:    81 220
[   14.642886] rcu-perf:    0 writer-duration:    82 225
[   14.645927] rcu-perf:    0 writer-duration:    83 223
[   14.702884] rcu-perf:    0 writer-duration:    84 224
[   14.705270] rcu-perf:    0 writer-duration:    85 221
[   14.754870] rcu-perf:    0 writer-duration:    86 223
[   14.756779] rcu-perf:    0 writer-duration:    87 224
[   14.818886] rcu-perf:    0 writer-duration:    88 224
[   14.821310] rcu-perf:    0 writer-duration:    89 220
[   14.866889] rcu-perf:    0 writer-duration:    90 224
[   14.869445] rcu-perf:    0 writer-duration:    91 224
[   14.914879] rcu-perf:    0 writer-duration:    92 224
[   14.917506] rcu-perf:    0 writer-duration:    93 221
[   14.970886] rcu-perf:    0 writer-duration:    94 224
[   14.972987] rcu-perf:    0 writer-duration:    95 224
[   15.018879] rcu-perf:    0 writer-duration:    96 224
[   15.021766] rcu-perf:    0 writer-duration:    97 221
[   15.094861] rcu-perf:    0 writer-duration:    98 224
[   15.096808] rcu-perf:    0 writer-duration:    99 223
[   15.098812] rcu-perf:    0 writer-duration:   100 225
[   15.163855] ACPI: Preparing to enter system sleep state S5
[   15.211081] reboot: Power down
[   15.213619] acpi_power_off called
[   15.214834] Started 10 threads, 0 failed
[   15.214834] test_printf: all 260 tests passed
[   15.214834] test_bitmap: test 13: input is '0-2047:128/256' OK, Time: 3132
[   15.214834] test_bitmap: all 460506 tests passed
[   15.214834] xz_dec_test: module loaded
[   15.214834] xz_dec_test: Create a device node with 'mknod xz_dec_test c 248 0' and write .xz files to it.
[   15.214834] atomic64_test: passed for i586+ platform with CX8 and with SSE
[   15.214834] switchtec: loaded.
[   15.214834] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
[   15.214834] ACPI: Power Button [PWRF]
[   15.214834] button: probe of LNXPWRBN:00 failed with error -22
[   15.214834] isapnp: Scanning for PnP cards...
[   15.214834] isapnp: No Plug & Play device found
[   15.214834] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[   15.214834] 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   15.214834] 00:06: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[   15.214834] Non-volatile memory driver v1.3
[   15.214834] scx200_gpio: no SCx200 gpio present
[   15.214834] nsc_gpio initializing
[   15.214834] Floppy drive(s): fd0 is 2.88M AMI BIOS
[   15.214834] Phantom Linux Driver, version n0.9.8, init OK
[   15.214834] usbcore: registered new interface driver rtsx_usb
[   15.214834] Uniform Multi-Platform E-IDE driver
[   15.214834] ide_generic: please use "probe_mask=0x3f" module parameter for probing all legacy ISA IDE ports
[   15.214834] HSI/SSI char device loaded
[   15.214834] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com)
[   15.214834] MACsec IEEE 802.1AE
[   15.214834] LocalTalk card not found; 220 = ff, 240 = ff.
[   15.214834] ipddp.c:v0.01 8/28/97 Bradford W. Johnson <johns393@maroon.tc.umn.edu>
[   15.214834] ipddp0: Appletalk-IP Encap. mode by Bradford W. Johnson <johns393@maroon.tc.umn.edu>
[   15.214834] PPP generic driver version 2.4.2
[   15.214834] PPP BSD Compression module registered
[   15.214834] PPP MPPE Compression module registered
[   15.214834] NET: Registered protocol family 24
[   15.214834] aoe: AoE v85 initialised.
[   15.214834] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
[   15.214834] ohci-platform: OHCI generic platform driver
[   15.214834] usbcore: registered new interface driver usblp
[   15.214834] usbcore: registered new interface driver cdc_wdm
[   15.214834] usbcore: registered new interface driver adutux
[   15.214834] usbcore: registered new interface driver appledisplay
[   15.214834] usbcore: registered new interface driver cypress_cy7c63
[   15.214834] usbcore: registered new interface driver cytherm
[   15.214834] usbcore: registered new interface driver emi26 - firmware loader
[   15.214834] usbcore: registered new interface driver emi62 - firmware loader
[   15.214834] usbcore: registered new interface driver ldusb
[   15.214834] usbcore: registered new interface driver usbsevseg
[   15.214834] usbcore: registered new interface driver yurex
[   15.214834] usbcore: registered new interface driver chaoskey
[   15.214834] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005
[   15.214834] dummy_hcd dummy_hcd.0: Dummy host controller
[   15.214834] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1
[   15.214834] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
[   15.214834] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   15.214834] usb usb1: Product: Dummy host controller
[   15.214834] usb usb1: Manufacturer: Linux 4.14.0-rc8 dummy_hcd
[   15.214834] usb usb1: SerialNumber: dummy_hcd.0
[   15.214834] hub 1-0:1.0: USB hub found
[   15.214834] hub 1-0:1.0: 1 port detected
[   15.214834] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
[   15.214834] serio: i8042 KBD port at 0x60,0x64 irq 1
[   15.214834] serio: i8042 AUX port at 0x60,0x64 irq 12
[   15.214834] usbcore: registered new interface driver bcm5974
[   15.214834] logibm.c: Didn't find Logitech busmouse at 0x23c
[   15.214834] mk712: device not present
[   15.214834] usbcore: registered new interface driver ati_remote2
[   15.214834] usbcore: registered new interface driver powermate
[   15.214834] rtc_cmos 00:00: RTC can wake from S4
[   15.214834] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0
[   15.214834] rtc_cmos 00:00: alarms up to one day, y3k, 114 bytes nvram, hpet irqs
[   15.214834] rtc-test rtc-test.0: rtc core: registered test as rtc1
[   15.214834] rtc-test rtc-test.1: rtc core: registered test as rtc2
[   15.214834] IR NEC protocol handler initialized
[   15.214834] IR RC6 protocol handler initialized
[   15.214834] IR Sony protocol handler initialized
[   15.214834] IR MCE Keyboard/mouse protocol handler initialized
[   15.214834] Driver for 1-wire Dallas network protocol.
[   15.214834] platform eisa.0: Probing EISA bus 0
[   15.214834] platform eisa.0: EISA: Cannot allocate resource for mainboard
[   15.214834] hidraw: raw HID events driver (C) Jiri Kosina
[   15.214834] usbcore: registered new interface driver usbhid
[   15.214834] usbhid: USB HID core driver
[   15.214834] vme_user: VME User Space Access Driver
[   15.214834] vme_user: No cards, skipping registration
[   15.214834] FPGA DOWNLOAD --->
[   15.214834] FPGA image file name: xlinx_fpga_firmware.bit
[   15.214834] GPIO INIT FAIL!!
[   15.214834] mostcore: init()
[   15.214834] mostcore: registered new application interfacing module networking
[   15.214834] usbcore: registered new interface driver es2_ap_driver
[   15.214834] greybus: registered new driver vibrator
[   15.214834] greybus: registered new driver gbphy
[   15.214834]  fake-fmc-carrier: mezzanine 0
[   15.214834]       Manufacturer: fake-vendor
[   15.214834]       Product name: fake-design-for-testing
[   15.214834] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   15.214834] fmc_trivial: probe of fake-design-for-testing-f001 failed with error -95
[   15.214834] fmc fake-design-for-testing-f001: Driver has no ID: matches all
[   15.214834] fmc_write_eeprom fake-design-for-testing-f001: fmc_write_eeprom: no busid passed, refusing all cards
[   15.214834] intel_rapl: driver does not support CPU family 6 model 6
[   15.214834] NET: Registered protocol family 26
[   15.214834] NET: Registered protocol family 5
[   15.214834] NET: Registered protocol family 9
[   15.214834] X25: Linux Version 0.2
[   15.214834] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1
[   15.214834] 8021q: 802.1Q VLAN Support v1.8
[   15.214834] NET: Registered protocol family 37
[   15.214834] start plist test
[   15.214834] end plist test
[   15.214834] mce: Unable to init MCE device (rc: -5)
[   15.214834] RAS: Correctable Errors collector initialized.
[   15.214834] ... APIC ID:      00000000 (0)
[   15.214834] ... APIC VERSION: 01050014
[   15.214834] 0000000000000000000000000000000000000000000000000000000000000000
[   15.214834] number of MP IRQ sources: 15.
[   15.214834] number of IO-APIC #0 registers: 24.
[   15.214834] testing the IO APIC.......................
[   15.214834] IO APIC #0......
[   15.214834] .... register #00: 00000000
[   15.214834] .......    : physical APIC id: 00
[   15.214834] .......    : Delivery Type: 0
[   15.214834] .......    : LTS          : 0
[   15.214834] .... register #01: 00170011
[   15.214834] .......     : max redirection entries: 17
[   15.214834] .......     : PRQ implemented: 0
[   15.214834] .......     : IO APIC version: 11
[   15.214834] .... register #02: 00000000
[   15.214834] .......     : arbitration: 00
[   15.214834] .... IRQ redirection table:
[   15.214834] IOAPIC 0:
[   15.214834]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin01, enabled , edge , high, V(31), IRR(0), S(0), logical , D(01), M(1)
[   15.214834]  pin02, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin06, enabled , edge , high, V(36), IRR(0), S(0), logical , D(01), M(1)
[   15.214834]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin08, enabled , edge , high, V(38), IRR(0), S(0), logical , D(01), M(1)
[   15.214834]  pin09, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin0c, enabled , edge , high, V(3C), IRR(0), S(0), logical , D(01), M(1)
[   15.214834]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(00), M(0)
[   15.214834] IRQ to pin mappings:
[   15.214834] IRQ0 -> 0:2
[   15.214834] IRQ1 -> 0:1
[   15.214834] IRQ3 -> 0:3
[   15.214834] IRQ4 -> 0:4
[   15.214834] IRQ5 -> 0:5
[   15.214834] IRQ6 -> 0:6
[   15.214834] IRQ7 -> 0:7
[   15.214834] IRQ8 -> 0:8
[   15.214834] IRQ9 -> 0:9
[   15.214834] IRQ10 -> 0:10
[   15.214834] IRQ11 -> 0:11
[   15.214834] IRQ12 -> 0:12
[   15.214834] IRQ13 -> 0:13
[   15.214834] IRQ14 -> 0:14
[   15.214834] IRQ15 -> 0:15
[   15.214834] .................................... done.
[   15.214834] Using IPI Shortcut mode
[   15.214834] sched_clock: Marking stable (15210834346, 0)->(15797181340, -586346994)
[   17.667168] ------------[ cut here ]------------
[   17.668895] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
[   17.672346] Modules linked in:
[   17.673475] CPU: 0 PID: 1 Comm: swapper Not tainted 4.14.0-rc8 #29
[   17.675724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.678755] task: c0020d00 task.stack: c0022000
[   17.680423] EIP: jump_label_test+0x63/0xab
[   17.681912] EFLAGS: 00210202 CPU: 0
[   17.683206] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
[   17.685501] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.687787]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.689748] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.692019] Call Trace:
[   17.692938]  ? do_one_initcall+0x2c/0x13a
[   17.694398]  ? parse_args+0x1af/0x300
[   17.695740]  ? kernel_init_freeable+0xce/0x161
[   17.697370]  ? kernel_init_freeable+0xee/0x161
[   17.698986]  ? rest_init+0xb0/0xb0
[   17.700236]  ? kernel_init+0x5/0xe0
[   17.701513]  ? ret_from_fork+0x19/0x30
[   17.702876] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f ff b8 60
[   17.709721] ---[ end trace f18711bfa2b1114e ]---
[   17.711418] ------------[ cut here ]------------
[   17.713092] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762 jump_label_test+0x9f/0xab
[   17.716534] Modules linked in:
[   17.717665] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.720349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.723362] task: c0020d00 task.stack: c0022000
[   17.725004] EIP: jump_label_test+0x9f/0xab
[   17.726516] EFLAGS: 00210202 CPU: 0
[   17.727785] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
[   17.730058] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.732341]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.734300] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.736560] Call Trace:
[   17.737476]  ? do_one_initcall+0x2c/0x13a
[   17.738943]  ? parse_args+0x1af/0x300
[   17.740326]  ? kernel_init_freeable+0xce/0x161
[   17.741943]  ? kernel_init_freeable+0xee/0x161
[   17.743571]  ? rest_init+0xb0/0xb0
[   17.744820]  ? kernel_init+0x5/0xe0
[   17.746095]  ? ret_from_fork+0x19/0x30
[   17.747474] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77
[   17.754356] ---[ end trace f18711bfa2b1114f ]---
[   17.755649] ------------[ cut here ]------------
[   17.756863] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763 jump_label_test+0xa3/0xab
[   17.759289] Modules linked in:
[   17.760082] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.761983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.764723] task: c0020d00 task.stack: c0022000
[   17.766378] EIP: jump_label_test+0xa3/0xab
[   17.767470] EFLAGS: 00210202 CPU: 0
[   17.769223] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
[   17.771188] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.773495]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.774916] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.776576] Call Trace:
[   17.777249]  ? do_one_initcall+0x2c/0x13a
[   17.778318]  ? parse_args+0x1af/0x300
[   17.779292]  ? kernel_init_freeable+0xce/0x161
[   17.780443]  ? kernel_init_freeable+0xee/0x161
[   17.781558]  ? rest_init+0xb0/0xb0
[   17.782463]  ? kernel_init+0x5/0xe0
[   17.783394]  ? ret_from_fork+0x19/0x30
[   17.784376] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff 80 3d a0
[   17.789290] ---[ end trace f18711bfa2b11150 ]---
[   17.790487] ------------[ cut here ]------------
[   17.792555] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764 jump_label_test+0x74/0xab
[   17.796930] Modules linked in:
[   17.798391] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.801754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.805496] task: c0020d00 task.stack: c0022000
[   17.806702] EIP: jump_label_test+0x74/0xab
[   17.807786] EFLAGS: 00210202 CPU: 0
[   17.808726] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
[   17.810368] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.811994]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.813424] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.815063] Call Trace:
[   17.815748]  ? do_one_initcall+0x2c/0x13a
[   17.816822]  ? parse_args+0x1af/0x300
[   17.817812]  ? kernel_init_freeable+0xce/0x161
[   17.818986]  ? kernel_init_freeable+0xee/0x161
[   17.820172]  ? rest_init+0xb0/0xb0
[   17.821081]  ? kernel_init+0x5/0xe0
[   17.822033]  ? ret_from_fork+0x19/0x30
[   17.823051] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b
[   17.828103] ---[ end trace f18711bfa2b11151 ]---
[   17.829379] ------------[ cut here ]------------
[   17.830622] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
[   17.833131] Modules linked in:
[   17.833973] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.835923] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.838126] task: c0020d00 task.stack: c0022000
[   17.839355] EIP: jump_label_test+0x63/0xab
[   17.840447] EFLAGS: 00210202 CPU: 0
[   17.841384] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
[   17.843034] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.844698]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.846127] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.847794] Call Trace:
[   17.848472]  ? do_one_initcall+0x2c/0x13a
[   17.849547]  ? parse_args+0x1af/0x300
[   17.850590]  ? kernel_init_freeable+0xce/0x161
[   17.851783]  ? kernel_init_freeable+0xee/0x161
[   17.852977]  ? rest_init+0xb0/0xb0
[   17.854277]  ? kernel_init+0x5/0xe0
[   17.855571]  ? ret_from_fork+0x19/0x30
[   17.856955] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f ff b8 60
[   17.863904] ---[ end trace f18711bfa2b11152 ]---
[   17.865629] ------------[ cut here ]------------
[   17.867438] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762 jump_label_test+0x9f/0xab
[   17.871148] Modules linked in:
[   17.872450] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.875124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.878364] task: c0020d00 task.stack: c0022000
[   17.880027] EIP: jump_label_test+0x9f/0xab
[   17.881544] EFLAGS: 00210202 CPU: 0
[   17.882901] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
[   17.885473] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   17.887934]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   17.890009] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   17.892339] Call Trace:
[   17.893316]  ? do_one_initcall+0x2c/0x13a
[   17.894822]  ? parse_args+0x1af/0x300
[   17.896911]  ? kernel_init_freeable+0xce/0x161
[   17.899626]  ? kernel_init_freeable+0xee/0x161
[   17.902732]  ? rest_init+0xb0/0xb0
[   17.904894]  ? kernel_init+0x5/0xe0
[   17.907031]  ? ret_from_fork+0x19/0x30
[   17.909383] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77
[   17.928301] ---[ end trace f18711bfa2b11153 ]---
[   17.931515] ------------[ cut here ]------------
[   17.943868] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763 jump_label_test+0xa3/0xab
[   17.950147] Modules linked in:
[   17.952135] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   17.956297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   17.964556] task: c0020d00 task.stack: c0022000
[   17.985804] EIP: jump_label_test+0xa3/0xab
[   17.988269] EFLAGS: 00210202 CPU: 0
[   17.990407] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
[   17.996820] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   18.000174]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   18.003505] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   18.007251] Call Trace:
[   18.008897]  ? do_one_initcall+0x2c/0x13a
[   18.016611]  ? parse_args+0x1af/0x300
[   18.018854]  ? kernel_init_freeable+0xce/0x161
[   18.021573]  ? kernel_init_freeable+0xee/0x161
[   18.024418]  ? rest_init+0xb0/0xb0
[   18.026326]  ? kernel_init+0x5/0xe0
[   18.028418]  ? ret_from_fork+0x19/0x30
[   18.031569] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff 80 3d a0
[   18.050687] ---[ end trace f18711bfa2b11154 ]---
[   18.060661] ------------[ cut here ]------------
[   18.064196] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764 jump_label_test+0x74/0xab
[   18.076475] Modules linked in:
[   18.083657] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
[   18.101662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
[   18.109794] task: c0020d00 task.stack: c0022000
[   18.112995] EIP: jump_label_test+0x74/0xab
[   18.115714] EFLAGS: 00210202 CPU: 0
[   18.118265] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
[   18.125065] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
[   18.128653]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
[   18.130955] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
[   18.136512] Call Trace:
[   18.137684]  ? do_one_initcall+0x2c/0x13a
[   18.141253]  ? parse_args+0x1af/0x300
[   18.143612]  ? kernel_init_freeable+0xce/0x161
[   18.146407]  ? kernel_init_freeable+0xee/0x161
[   18.149921]  ? rest_init+0xb0/0xb0
[   18.151599]  ? kernel_init+0x5/0xe0
[   18.153257]  ? ret_from_fork+0x19/0x30
[   18.155487] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b
[   18.167223] ---[ end trace f18711bfa2b11155 ]---

Elapsed time: 2170

initrds=(
	/osimage/yocto/yocto-tiny-i386-2016-04-22.cgz
	/lkp/scheduled/vm-ivb41-yocto-i386-21/trinity-300s-yocto-tiny-i386-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171106-2035-1woc4sd-0.cgz
	/lkp/lkp/lkp-i386.cgz
	/osimage/deps/debian-x86_64-2016-08-31.cgz/run-ipconfig.i386_2016-09-03.cgz
	/osimage/pkg/static/trinity-i386.cgz
	/pkg/linux/i386-randconfig-c0-11061304/gcc-4.9/39dae59d66acd86d1de24294bd2f343fd5e7a625/modules.cgz
)

cat "${initrds[@]}" > /fs/sda5/initrd-vm-ivb41-yocto-i386-21

kvm=(
	qemu-system-i386
	-enable-kvm
	-kernel /pkg/linux/i386-randconfig-c0-11061304/gcc-4.9/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8
	-initrd /fs/sda5/initrd-vm-ivb41-yocto-i386-21
	-m 320
	-smp 2
	-device e1000,netdev=net0
	-netdev user,id=net0
	-boot order=nc
	-no-reboot
	-watchdog i6300esb
	-watchdog-action debug
	-rtc base=localtime
	-drive file=/fs/sda5/disk0-vm-ivb41-yocto-i386-21,media=disk,if=virtio
	-pidfile /dev/shm/kboot/pid-vm-ivb41-yocto-i386-21
	-serial file:/dev/shm/kboot/vm-ivb41-yocto-i386-21/serial
	-serial file:/dev/shm/kboot/vm-ivb41-yocto-i386-21/kmsg
	-daemonize
	-display none
	-monitor null
)

append=(
	ip=::::vm-ivb41-yocto-i386-21::dhcp
	root=/dev/ram0
	user=lkp
	job=/lkp/scheduled/vm-ivb41-yocto-i386-21/trinity-300s-yocto-tiny-i386-2016-04-22.cgz-39dae59d66acd86d1de24294bd2f343fd5e7a625-20171106-2035-1woc4sd-0.yaml
	ARCH=i386
	kconfig=i386-randconfig-c0-11061304
	branch=linus/master
	commit=39dae59d66acd86d1de24294bd2f343fd5e7a625
	BOOT_IMAGE=/pkg/linux/i386-randconfig-c0-11061304/gcc-4.9/39dae59d66acd86d1de24294bd2f343fd5e7a625/vmlinuz-4.14.0-rc8
	max_uptime=1500
	RESULT_ROOT=/result/trinity/300s/vm-ivb41-yocto-i386/yocto-tiny-i386-2016-04-22.cgz/i386-randconfig-c0-11061304/gcc-4.9/39dae59d66acd86d1de24294bd2f343fd5e7a625/0
	LKP_SERVER=inn
	debug
	apic=debug
	sysrq_always_enabled
	rcupdate.rcu_cpu_stall_timeout=100
	net.ifnames=0
	printk.devkmsg=on
	panic=-1
	softlockup_panic=1
	nmi_watchdog=panic
	oops=panic
	load_ramdisk=2
	prompt_ramdisk=0
	drbd.minor_count=8
	systemd.log_level=err
	ignore_loglevel
	console=tty0
	earlyprintk=ttyS0,115200
	console=ttyS0,115200
	vga=normal
	rw
	drbd.minor_count=8
)

"${kvm[@]}" -append "${append[*]}"

[-- Attachment #3: .config --]
[-- Type: text/plain, Size: 112188 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/i386 4.14.0-rc8 Kernel Configuration
#
# CONFIG_64BIT is not set
CONFIG_X86_32=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_OUTPUT_FORMAT="elf32-i386"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/i386_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_BITS_MAX=16
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_32_LAZY_GS=y
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_PGTABLE_LEVELS=3
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_CONSTRUCTORS=y
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y
CONFIG_THREAD_INFO_IN_TASK=y

#
# General setup
#
CONFIG_BROKEN_ON_SMP=y
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
CONFIG_LOCALVERSION_AUTO=y
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
# CONFIG_SWAP is not set
# CONFIG_SYSVIPC is not set
# CONFIG_POSIX_MQUEUE is not set
# CONFIG_CROSS_MEMORY_ATTACH is not set
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_IRQ_CHIP=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
# CONFIG_IRQ_DOMAIN_DEBUG is not set
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_GENERIC_IRQ_DEBUGFS=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_HZ_PERIODIC=y
# CONFIG_NO_HZ_IDLE is not set
# CONFIG_NO_HZ is not set
# CONFIG_HIGH_RES_TIMERS is not set

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_IRQ_TIME_ACCOUNTING=y
# CONFIG_BSD_PROCESS_ACCT is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_TINY_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
CONFIG_TINY_SRCU=y
CONFIG_TASKS_RCU=y
# CONFIG_RCU_STALL_COMMON is not set
# CONFIG_RCU_NEED_SEGCBLIST is not set
CONFIG_BUILD_BIN2C=y
CONFIG_IKCONFIG=y
CONFIG_IKCONFIG_PROC=y
CONFIG_LOG_BUF_SHIFT=17
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
# CONFIG_CGROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
# CONFIG_CGROUP_RDMA is not set
# CONFIG_CGROUP_FREEZER is not set
# CONFIG_CGROUP_HUGETLB is not set
# CONFIG_CGROUP_DEVICE is not set
# CONFIG_CGROUP_CPUACCT is not set
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_BPF is not set
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_SOCK_CGROUP_DATA is not set
CONFIG_CHECKPOINT_RESTORE=y
# CONFIG_NAMESPACES is not set
# CONFIG_SCHED_AUTOGROUP is not set
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
CONFIG_BLK_DEV_INITRD=y
CONFIG_INITRAMFS_SOURCE=""
CONFIG_RD_GZIP=y
CONFIG_RD_BZIP2=y
CONFIG_RD_LZMA=y
CONFIG_RD_XZ=y
CONFIG_RD_LZO=y
CONFIG_RD_LZ4=y
CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
CONFIG_EXPERT=y
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
# CONFIG_SYSFS_SYSCALL is not set
# CONFIG_SYSCTL_SYSCALL is not set
# CONFIG_POSIX_TIMERS is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ALL=y
# CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_PRINTK_NMI=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
# CONFIG_BASE_FULL is not set
CONFIG_FUTEX=y
CONFIG_FUTEX_PI=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
# CONFIG_EVENTFD is not set
CONFIG_BPF_SYSCALL=y
# CONFIG_SHMEM is not set
CONFIG_AIO=y
# CONFIG_ADVISE_SYSCALLS is not set
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
# CONFIG_MEMBARRIER is not set
CONFIG_EMBEDDED=y
CONFIG_HAVE_PERF_EVENTS=y
CONFIG_PERF_USE_VMALLOC=y
# CONFIG_PC104 is not set

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_DEBUG_PERF_USE_VMALLOC=y
CONFIG_VM_EVENT_COUNTERS=y
# CONFIG_COMPAT_BRK is not set
CONFIG_SLAB=y
# CONFIG_SLUB is not set
# CONFIG_SLOB is not set
CONFIG_SLAB_MERGE_DEFAULT=y
# CONFIG_SLAB_FREELIST_RANDOM is not set
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
CONFIG_PROFILING=y
CONFIG_CRASH_CORE=y
CONFIG_KEXEC_CORE=y
CONFIG_OPROFILE=m
# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_STATIC_KEYS_SELFTEST=y
CONFIG_OPTPROBES=y
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_KRETPROBES=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_NMI=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
CONFIG_ARCH_HAS_SET_MEMORY=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_HAVE_RCU_TABLE_FREE=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_IPC_PARSE_VERSION=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_GCC_PLUGINS=y
# CONFIG_GCC_PLUGINS is not set
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_THIN_ARCHIVES=y
CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
CONFIG_MODULES_USE_ELF_REL=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_HAVE_EXIT_THREAD=y
CONFIG_ARCH_MMAP_RND_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
# CONFIG_HAVE_ARCH_HASH is not set
CONFIG_ISA_BUS_API=y
CONFIG_CLONE_BACKWARDS=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_OLD_SIGACTION=y
# CONFIG_CPU_NO_EFFICIENT_FFS is not set
# CONFIG_HAVE_ARCH_VMAP_STACK is not set
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX is not set
# CONFIG_ARCH_OPTIONAL_KERNEL_RWX_DEFAULT is not set
CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_REFCOUNT_FULL is not set

#
# GCOV-based kernel profiling
#
CONFIG_GCOV_KERNEL=y
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_GCOV_PROFILE_ALL is not set
# CONFIG_GCOV_FORMAT_AUTODETECT is not set
# CONFIG_GCOV_FORMAT_3_4 is not set
CONFIG_GCOV_FORMAT_4_7=y
CONFIG_HAVE_GENERIC_DMA_COHERENT=y
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=1
CONFIG_MODULES=y
CONFIG_MODULE_FORCE_LOAD=y
# CONFIG_MODULE_UNLOAD is not set
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
CONFIG_MODULE_COMPRESS=y
CONFIG_MODULE_COMPRESS_GZIP=y
# CONFIG_MODULE_COMPRESS_XZ is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_LBDAF=y
CONFIG_BLK_SCSI_REQUEST=y
CONFIG_BLK_DEV_BSG=y
CONFIG_BLK_DEV_BSGLIB=y
CONFIG_BLK_DEV_INTEGRITY=y
# CONFIG_BLK_DEV_ZONED is not set
# CONFIG_BLK_CMDLINE_PARSER is not set
CONFIG_BLK_WBT=y
CONFIG_BLK_WBT_SQ=y
CONFIG_BLK_WBT_MQ=y
# CONFIG_BLK_DEBUG_FS is not set
# CONFIG_BLK_SED_OPAL is not set

#
# Partition Types
#
# CONFIG_PARTITION_ADVANCED is not set
CONFIG_MSDOS_PARTITION=y
CONFIG_EFI_PARTITION=y
CONFIG_BLK_MQ_PCI=y
CONFIG_BLK_MQ_VIRTIO=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
# CONFIG_IOSCHED_DEADLINE is not set
# CONFIG_IOSCHED_CFQ is not set
CONFIG_DEFAULT_NOOP=y
CONFIG_DEFAULT_IOSCHED="noop"
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_IOSCHED_BFQ=m
CONFIG_ASN1=m
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
# CONFIG_FREEZER is not set

#
# Processor type and features
#
# CONFIG_ZONE_DMA is not set
# CONFIG_SMP is not set
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
CONFIG_X86_MPPARSE=y
# CONFIG_GOLDFISH is not set
CONFIG_INTEL_RDT=y
CONFIG_X86_EXTENDED_PLATFORM=y
# CONFIG_X86_GOLDFISH is not set
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_AMD_PLATFORM_DEVICE=y
CONFIG_IOSF_MBI=y
# CONFIG_IOSF_MBI_DEBUG is not set
# CONFIG_X86_RDC321X is not set
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_X86_32_IRIS is not set
# CONFIG_SCHED_OMIT_FRAME_POINTER is not set
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
# CONFIG_PARAVIRT_DEBUG is not set
CONFIG_KVM_GUEST=y
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_PARAVIRT_TIME_ACCOUNTING is not set
CONFIG_PARAVIRT_CLOCK=y
CONFIG_NO_BOOTMEM=y
# CONFIG_M486 is not set
CONFIG_M586=y
# CONFIG_M586TSC is not set
# CONFIG_M586MMX is not set
# CONFIG_M686 is not set
# CONFIG_MPENTIUMII is not set
# CONFIG_MPENTIUMIII is not set
# CONFIG_MPENTIUMM is not set
# CONFIG_MPENTIUM4 is not set
# CONFIG_MK6 is not set
# CONFIG_MK7 is not set
# CONFIG_MK8 is not set
# CONFIG_MCRUSOE is not set
# CONFIG_MEFFICEON is not set
# CONFIG_MWINCHIPC6 is not set
# CONFIG_MWINCHIP3D is not set
# CONFIG_MELAN is not set
# CONFIG_MGEODEGX1 is not set
# CONFIG_MGEODE_LX is not set
# CONFIG_MCYRIXIII is not set
# CONFIG_MVIAC3_2 is not set
# CONFIG_MVIAC7 is not set
# CONFIG_MCORE2 is not set
# CONFIG_MATOM is not set
# CONFIG_X86_GENERIC is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=5
CONFIG_X86_L1_CACHE_SHIFT=5
# CONFIG_X86_PPRO_FENCE is not set
CONFIG_X86_F00F_BUG=y
CONFIG_X86_ALIGNMENT_16=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_MINIMUM_CPU_FAMILY=5
# CONFIG_PROCESSOR_SELECT is not set
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_CYRIX_32=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_TRANSMETA_32=y
CONFIG_CPU_SUP_UMC_32=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=1
CONFIG_PREEMPT_NONE=y
# CONFIG_PREEMPT_VOLUNTARY is not set
# CONFIG_PREEMPT is not set
CONFIG_PREEMPT_COUNT=y
CONFIG_UP_LATE_INIT=y
CONFIG_X86_UP_APIC=y
# CONFIG_X86_UP_IOAPIC is not set
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MCE=y
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_MCE_INTEL is not set
CONFIG_X86_MCE_AMD=y
CONFIG_X86_ANCIENT_MCE=y
CONFIG_X86_MCE_THRESHOLD=y
CONFIG_X86_MCE_INJECT=m

#
# Performance monitoring
#
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_PERF_EVENTS_INTEL_RAPL=y
CONFIG_PERF_EVENTS_INTEL_CSTATE=y
# CONFIG_PERF_EVENTS_AMD_POWER is not set
# CONFIG_X86_LEGACY_VM86 is not set
# CONFIG_VM86 is not set
# CONFIG_X86_16BIT is not set
# CONFIG_TOSHIBA is not set
CONFIG_I8K=m
# CONFIG_X86_REBOOTFIXUPS is not set
# CONFIG_MICROCODE is not set
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
# CONFIG_NOHIGHMEM is not set
# CONFIG_HIGHMEM4G is not set
CONFIG_HIGHMEM64G=y
CONFIG_VMSPLIT_3G=y
# CONFIG_VMSPLIT_2G is not set
# CONFIG_VMSPLIT_1G is not set
CONFIG_PAGE_OFFSET=0xC0000000
CONFIG_HIGHMEM=y
CONFIG_X86_PAE=y
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_ARCH_HAS_MEM_ENCRYPT=y
CONFIG_ARCH_FLATMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ILLEGAL_POINTER_VALUE=0
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_FLATMEM_MANUAL=y
# CONFIG_SPARSEMEM_MANUAL is not set
CONFIG_FLATMEM=y
CONFIG_FLAT_NODE_MEM_MAP=y
CONFIG_SPARSEMEM_STATIC=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_HAVE_GENERIC_GUP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
CONFIG_MEMORY_ISOLATION=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_MEMORY_BALLOON=y
# CONFIG_COMPACTION is not set
CONFIG_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
# CONFIG_BOUNCE is not set
CONFIG_VIRT_TO_BUS=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=4096
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
CONFIG_MEMORY_FAILURE=y
# CONFIG_HWPOISON_INJECT is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
# CONFIG_ARCH_WANTS_THP_SWAP is not set
CONFIG_NEED_PER_CPU_KM=y
CONFIG_CLEANCACHE=y
CONFIG_CMA=y
CONFIG_CMA_DEBUG=y
# CONFIG_CMA_DEBUGFS is not set
CONFIG_CMA_AREAS=7
# CONFIG_ZPOOL is not set
CONFIG_ZBUD=y
CONFIG_ZSMALLOC=y
CONFIG_PGTABLE_MAPPING=y
# CONFIG_ZSMALLOC_STAT is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
CONFIG_IDLE_PAGE_TRACKING=y
CONFIG_PERCPU_STATS=y
CONFIG_X86_PMEM_LEGACY_DEVICE=y
CONFIG_X86_PMEM_LEGACY=y
# CONFIG_HIGHPTE is not set
CONFIG_X86_CHECK_BIOS_CORRUPTION=y
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_RESERVE_LOW=64
# CONFIG_MATH_EMULATION is not set
# CONFIG_MTRR is not set
CONFIG_ARCH_RANDOM=y
# CONFIG_X86_SMAP is not set
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
CONFIG_HZ_250=y
# CONFIG_HZ_300 is not set
# CONFIG_HZ_1000 is not set
CONFIG_HZ=250
# CONFIG_SCHED_HRTICK is not set
CONFIG_KEXEC=y
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
CONFIG_RELOCATABLE=y
CONFIG_RANDOMIZE_BASE=y
CONFIG_X86_NEED_RELOCS=y
CONFIG_PHYSICAL_ALIGN=0x200000
# CONFIG_COMPAT_VDSO is not set
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
CONFIG_PM=y
CONFIG_PM_DEBUG=y
CONFIG_PM_ADVANCED_DEBUG=y
CONFIG_PM_CLK=y
CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_AC=m
CONFIG_ACPI_BATTERY=m
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=m
CONFIG_ACPI_FAN=m
CONFIG_ACPI_DOCK=y
CONFIG_ACPI_PROCESSOR_CSTATE=y
# CONFIG_ACPI_PROCESSOR is not set
# CONFIG_ACPI_CUSTOM_DSDT is not set
CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
CONFIG_ACPI_TABLE_UPGRADE=y
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
CONFIG_ACPI_SBS=y
CONFIG_ACPI_HED=m
CONFIG_ACPI_CUSTOM_METHOD=y
CONFIG_ACPI_BGRT=y
CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
CONFIG_DPTF_POWER=y
# CONFIG_PMIC_OPREGION is not set
# CONFIG_ACPI_CONFIGFS is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
# CONFIG_CPU_FREQ is not set

#
# CPU Idle
#
# CONFIG_CPU_IDLE is not set
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
# CONFIG_PCI_GOBIOS is not set
CONFIG_PCI_GOMMCONFIG=y
# CONFIG_PCI_GODIRECT is not set
# CONFIG_PCI_GOANY is not set
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
# CONFIG_PCI_CNB20LE_QUIRK is not set
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
CONFIG_PCIEAER_INJECT=y
# CONFIG_PCIEASPM is not set
CONFIG_PCIE_PME=y
# CONFIG_PCIE_DPC is not set
CONFIG_PCIE_PTM=y
CONFIG_PCI_BUS_ADDR_T_64BIT=y
# CONFIG_PCI_MSI is not set
# CONFIG_PCI_DEBUG is not set
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
CONFIG_PCI_STUB=m
CONFIG_HT_IRQ=y
CONFIG_PCI_ATS=y
CONFIG_PCI_LOCKLESS_CONFIG=y
CONFIG_PCI_IOV=y
# CONFIG_PCI_PRI is not set
# CONFIG_PCI_PASID is not set
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# DesignWare PCI Core Support
#

#
# PCI host controller drivers
#

#
# PCI Endpoint
#
# CONFIG_PCI_ENDPOINT is not set

#
# PCI switch controller drivers
#
CONFIG_PCI_SW_SWITCHTEC=y
# CONFIG_ISA_BUS is not set
CONFIG_ISA_DMA_API=y
CONFIG_ISA=y
CONFIG_EISA=y
# CONFIG_EISA_VLB_PRIMING is not set
# CONFIG_EISA_PCI_EISA is not set
CONFIG_EISA_VIRTUAL_ROOT=y
CONFIG_EISA_NAMES=y
CONFIG_SCx200=y
CONFIG_SCx200HR_TIMER=m
# CONFIG_ALIX is not set
# CONFIG_NET5501 is not set
CONFIG_GEOS=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=y
CONFIG_PCMCIA=m
CONFIG_PCMCIA_LOAD_CIS=y
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=y
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_PD6729 is not set
CONFIG_I82092=m
# CONFIG_I82365 is not set
# CONFIG_TCIC is not set
CONFIG_PCMCIA_PROBE=y
CONFIG_PCCARD_NONSTATIC=y
CONFIG_RAPIDIO=y
# CONFIG_RAPIDIO_TSI721 is not set
CONFIG_RAPIDIO_DISC_TIMEOUT=30
CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
CONFIG_RAPIDIO_DMA_ENGINE=y
# CONFIG_RAPIDIO_DEBUG is not set
# CONFIG_RAPIDIO_ENUM_BASIC is not set
CONFIG_RAPIDIO_CHMAN=y
CONFIG_RAPIDIO_MPORT_CDEV=m

#
# RapidIO Switch drivers
#
CONFIG_RAPIDIO_TSI57X=m
# CONFIG_RAPIDIO_CPS_XX is not set
CONFIG_RAPIDIO_TSI568=m
CONFIG_RAPIDIO_CPS_GEN2=y
CONFIG_RAPIDIO_RXS_GEN3=m
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_ELFCORE=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
CONFIG_HAVE_AOUT=y
# CONFIG_BINFMT_AOUT is not set
CONFIG_BINFMT_MISC=m
CONFIG_COREDUMP=y
CONFIG_COMPAT_32=y
CONFIG_HAVE_ATOMIC_IOMAP=y
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=m
CONFIG_PACKET_DIAG=m
CONFIG_UNIX=y
CONFIG_UNIX_DIAG=y
# CONFIG_NET_KEY is not set
# CONFIG_INET is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
CONFIG_NETWORK_PHY_TIMESTAMPING=y
CONFIG_NETFILTER=y
# CONFIG_NETFILTER_ADVANCED is not set
# CONFIG_ATM is not set
CONFIG_STP=y
CONFIG_GARP=y
CONFIG_MRP=y
# CONFIG_BRIDGE is not set
CONFIG_VLAN_8021Q=y
CONFIG_VLAN_8021Q_GVRP=y
CONFIG_VLAN_8021Q_MVRP=y
CONFIG_DECNET=m
CONFIG_DECNET_ROUTER=y
CONFIG_LLC=y
CONFIG_LLC2=y
CONFIG_IPX=m
# CONFIG_IPX_INTERN is not set
CONFIG_ATALK=y
CONFIG_DEV_APPLETALK=y
CONFIG_LTPC=y
# CONFIG_COPS is not set
CONFIG_IPDDP=y
CONFIG_IPDDP_ENCAP=y
CONFIG_X25=y
CONFIG_LAPB=m
CONFIG_PHONET=m
CONFIG_IEEE802154=y
CONFIG_IEEE802154_NL802154_EXPERIMENTAL=y
CONFIG_IEEE802154_SOCKET=m
CONFIG_MAC802154=y
# CONFIG_NET_SCHED is not set
# CONFIG_DCB is not set
# CONFIG_DNS_RESOLVER is not set
CONFIG_BATMAN_ADV=m
CONFIG_BATMAN_ADV_BATMAN_V=y
# CONFIG_BATMAN_ADV_NC is not set
CONFIG_BATMAN_ADV_DEBUGFS=y
# CONFIG_BATMAN_ADV_DEBUG is not set
CONFIG_VSOCKETS=y
CONFIG_VIRTIO_VSOCKETS=m
CONFIG_VIRTIO_VSOCKETS_COMMON=m
CONFIG_NETLINK_DIAG=y
# CONFIG_MPLS is not set
# CONFIG_NET_NSH is not set
CONFIG_HSR=y
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
CONFIG_BPF_STREAM_PARSER=y

#
# Network testing
#
CONFIG_HAMRADIO=y

#
# Packet Radio protocols
#
# CONFIG_AX25 is not set
CONFIG_CAN=m
# CONFIG_CAN_RAW is not set
CONFIG_CAN_BCM=m
CONFIG_CAN_GW=m

#
# CAN Device Drivers
#
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
# CONFIG_CAN_SLCAN is not set
CONFIG_CAN_DEV=m
CONFIG_CAN_CALC_BITTIMING=y
# CONFIG_CAN_LEDS is not set
# CONFIG_PCH_CAN is not set
# CONFIG_CAN_C_CAN is not set
# CONFIG_CAN_CC770 is not set
CONFIG_CAN_IFI_CANFD=m
# CONFIG_CAN_M_CAN is not set
# CONFIG_CAN_PEAK_PCIEFD is not set
CONFIG_CAN_SJA1000=m
# CONFIG_CAN_SJA1000_ISA is not set
CONFIG_CAN_SJA1000_PLATFORM=m
CONFIG_CAN_EMS_PCMCIA=m
CONFIG_CAN_EMS_PCI=m
CONFIG_CAN_PEAK_PCMCIA=m
# CONFIG_CAN_PEAK_PCI is not set
CONFIG_CAN_KVASER_PCI=m
# CONFIG_CAN_PLX_PCI is not set
CONFIG_CAN_TSCAN1=m
# CONFIG_CAN_SOFTING is not set

#
# CAN USB interfaces
#
# CONFIG_CAN_EMS_USB is not set
CONFIG_CAN_ESD_USB2=m
# CONFIG_CAN_GS_USB is not set
CONFIG_CAN_KVASER_USB=m
CONFIG_CAN_PEAK_USB=m
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_MCBA_USB=m
# CONFIG_CAN_DEBUG_DEVICES is not set
# CONFIG_BT is not set
CONFIG_STREAM_PARSER=y
CONFIG_FIB_RULES=y
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
CONFIG_RFKILL=m
CONFIG_RFKILL_LEDS=y
CONFIG_RFKILL_INPUT=y
CONFIG_RFKILL_GPIO=m
CONFIG_NET_9P=m
CONFIG_NET_9P_VIRTIO=m
CONFIG_NET_9P_DEBUG=y
CONFIG_CAIF=y
# CONFIG_CAIF_DEBUG is not set
CONFIG_CAIF_NETDEV=y
CONFIG_CAIF_USB=y
CONFIG_NFC=m
CONFIG_NFC_DIGITAL=m
CONFIG_NFC_NCI=m
# CONFIG_NFC_NCI_UART is not set
# CONFIG_NFC_HCI is not set

#
# Near Field Communication (NFC) devices
#
CONFIG_NFC_SIM=m
CONFIG_NFC_PORT100=m
# CONFIG_NFC_FDP is not set
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
# CONFIG_NFC_PN533_I2C is not set
CONFIG_NFC_MRVL=m
CONFIG_NFC_MRVL_USB=m
# CONFIG_NFC_MRVL_I2C is not set
CONFIG_NFC_ST_NCI=m
CONFIG_NFC_ST_NCI_I2C=m
CONFIG_NFC_NXP_NCI=m
CONFIG_NFC_NXP_NCI_I2C=m
CONFIG_NFC_S3FWRN5=m
CONFIG_NFC_S3FWRN5_I2C=m
# CONFIG_PSAMPLE is not set
# CONFIG_NET_IFE is not set
# CONFIG_LWTUNNEL is not set
# CONFIG_DST_CACHE is not set
CONFIG_GRO_CELLS=y
CONFIG_NET_DEVLINK=m
CONFIG_MAY_USE_DEVLINK=m

#
# Device Drivers
#

#
# Generic Driver Options
#
CONFIG_UEVENT_HELPER=y
CONFIG_UEVENT_HELPER_PATH=""
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
# CONFIG_PREVENT_FIRMWARE_BUILD is not set
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
CONFIG_FW_LOADER_USER_HELPER=y
CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y
# CONFIG_ALLOW_DEV_COREDUMP is not set
# CONFIG_DEBUG_DRIVER is not set
CONFIG_DEBUG_DEVRES=y
# CONFIG_DEBUG_TEST_DRIVER_REMOVE is not set
# CONFIG_TEST_ASYNC_DRIVER_PROBE is not set
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP_SPMI=m
CONFIG_REGMAP_MMIO=y
CONFIG_REGMAP_IRQ=y
CONFIG_DMA_SHARED_BUFFER=y
CONFIG_DMA_FENCE_TRACE=y
CONFIG_DMA_CMA=y

#
# Default contiguous memory area size:
#
CONFIG_CMA_SIZE_MBYTES=0
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_ALIGNMENT=8

#
# Bus devices
#
CONFIG_CONNECTOR=y
CONFIG_PROC_EVENTS=y
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_ISAPNP=y
# CONFIG_PNPBIOS is not set
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
CONFIG_BLK_DEV_FD=y
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_ZRAM is not set
CONFIG_BLK_DEV_DAC960=m
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=m
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
CONFIG_BLK_DEV_CRYPTOLOOP=m

#
# DRBD disabled because PROC_FS or INET not selected
#
CONFIG_BLK_DEV_NBD=y
CONFIG_BLK_DEV_SX8=m
# CONFIG_BLK_DEV_RAM is not set
CONFIG_CDROM_PKTCDVD=y
CONFIG_CDROM_PKTCDVD_BUFFERS=8
CONFIG_CDROM_PKTCDVD_WCACHE=y
CONFIG_ATA_OVER_ETH=y
CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_BLK_SCSI=y
# CONFIG_BLK_DEV_RSXX is not set
CONFIG_NVME_CORE=m
# CONFIG_BLK_DEV_NVME is not set
CONFIG_NVME_FABRICS=m
CONFIG_NVME_FC=m
# CONFIG_NVME_TARGET is not set

#
# Misc devices
#
CONFIG_SENSORS_LIS3LV02D=m
CONFIG_AD525X_DPOT=m
CONFIG_AD525X_DPOT_I2C=m
CONFIG_DUMMY_IRQ=m
# CONFIG_IBM_ASM is not set
CONFIG_PHANTOM=y
CONFIG_SGI_IOC4=m
CONFIG_TIFM_CORE=m
# CONFIG_TIFM_7XX1 is not set
CONFIG_ICS932S401=m
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
CONFIG_ISL29003=m
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_APDS990X=m
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_PCH_PHUB is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
CONFIG_C2PORT=m
CONFIG_C2PORT_DURAMAR_2150=m

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_CB710_CORE=m
# CONFIG_CB710_DEBUG is not set
CONFIG_CB710_DEBUG_ASSUMPTIONS=y

#
# Texas Instruments shared transport line discipline
#
# CONFIG_TI_ST is not set
CONFIG_SENSORS_LIS3_I2C=m

#
# Altera FPGA firmware download module
#
CONFIG_ALTERA_STAPL=m
CONFIG_INTEL_MEI=y
CONFIG_INTEL_MEI_ME=y
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#

#
# SCIF Bus Driver
#

#
# VOP Bus Driver
#

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_AFU_DRIVER_OPS is not set
# CONFIG_CXL_LIB is not set
CONFIG_HAVE_IDE=y
CONFIG_IDE=y

#
# Please see Documentation/ide/ide.txt for help/info on IDE drives
#
CONFIG_IDE_XFER_MODE=y
CONFIG_IDE_TIMINGS=y
CONFIG_IDE_ATAPI=y
CONFIG_IDE_LEGACY=y
CONFIG_BLK_DEV_IDE_SATA=y
CONFIG_IDE_GD=m
CONFIG_IDE_GD_ATA=y
# CONFIG_IDE_GD_ATAPI is not set
# CONFIG_BLK_DEV_IDECS is not set
CONFIG_BLK_DEV_DELKIN=m
# CONFIG_BLK_DEV_IDECD is not set
CONFIG_BLK_DEV_IDETAPE=y
# CONFIG_BLK_DEV_IDEACPI is not set
# CONFIG_IDE_TASK_IOCTL is not set
CONFIG_IDE_PROC_FS=y

#
# IDE chipset support/bugfixes
#
CONFIG_IDE_GENERIC=y
CONFIG_BLK_DEV_PLATFORM=y
CONFIG_BLK_DEV_CMD640=m
# CONFIG_BLK_DEV_CMD640_ENHANCED is not set
CONFIG_BLK_DEV_IDEPNP=y
CONFIG_BLK_DEV_IDEDMA_SFF=y

#
# PCI IDE chipsets support
#
CONFIG_BLK_DEV_IDEPCI=y
# CONFIG_IDEPCI_PCIBUS_ORDER is not set
CONFIG_BLK_DEV_OFFBOARD=y
CONFIG_BLK_DEV_GENERIC=m
CONFIG_BLK_DEV_OPTI621=m
CONFIG_BLK_DEV_RZ1000=y
CONFIG_BLK_DEV_IDEDMA_PCI=y
CONFIG_BLK_DEV_AEC62XX=y
# CONFIG_BLK_DEV_ALI15X3 is not set
CONFIG_BLK_DEV_AMD74XX=y
CONFIG_BLK_DEV_ATIIXP=y
# CONFIG_BLK_DEV_CMD64X is not set
# CONFIG_BLK_DEV_TRIFLEX is not set
CONFIG_BLK_DEV_CS5520=y
CONFIG_BLK_DEV_CS5530=y
CONFIG_BLK_DEV_CS5535=y
CONFIG_BLK_DEV_CS5536=m
CONFIG_BLK_DEV_HPT366=m
CONFIG_BLK_DEV_JMICRON=m
CONFIG_BLK_DEV_SC1200=m
CONFIG_BLK_DEV_PIIX=m
# CONFIG_BLK_DEV_IT8172 is not set
CONFIG_BLK_DEV_IT8213=m
CONFIG_BLK_DEV_IT821X=y
# CONFIG_BLK_DEV_NS87415 is not set
CONFIG_BLK_DEV_PDC202XX_OLD=m
CONFIG_BLK_DEV_PDC202XX_NEW=y
CONFIG_BLK_DEV_SVWKS=y
# CONFIG_BLK_DEV_SIIMAGE is not set
# CONFIG_BLK_DEV_SIS5513 is not set
CONFIG_BLK_DEV_SLC90E66=m
CONFIG_BLK_DEV_TRM290=y
CONFIG_BLK_DEV_VIA82CXXX=m
# CONFIG_BLK_DEV_TC86C001 is not set

#
# Other IDE chipsets support
#

#
# Note: most of these also require special kernel boot parameters
#
# CONFIG_BLK_DEV_4DRIVES is not set
CONFIG_BLK_DEV_ALI14XX=m
CONFIG_BLK_DEV_DTC2278=y
CONFIG_BLK_DEV_HT6560B=y
CONFIG_BLK_DEV_QD65XX=y
# CONFIG_BLK_DEV_UMC8672 is not set
CONFIG_BLK_DEV_IDEDMA=y

#
# SCSI device support
#
CONFIG_SCSI_MOD=m
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=m
CONFIG_SCSI_DMA=y
CONFIG_SCSI_NETLINK=y
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
# CONFIG_BLK_DEV_SD is not set
# CONFIG_CHR_DEV_ST is not set
CONFIG_CHR_DEV_OSST=m
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
# CONFIG_SCSI_CONSTANTS is not set
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=m
CONFIG_SCSI_FC_ATTRS=m
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
CONFIG_SCSI_SRP_ATTRS=m
# CONFIG_SCSI_LOWLEVEL is not set
CONFIG_SCSI_LOWLEVEL_PCMCIA=y
CONFIG_PCMCIA_AHA152X=m
# CONFIG_PCMCIA_FDOMAIN is not set
# CONFIG_PCMCIA_NINJA_SCSI is not set
# CONFIG_PCMCIA_QLOGIC is not set
# CONFIG_PCMCIA_SYM53C500 is not set
# CONFIG_SCSI_DH is not set
CONFIG_SCSI_OSD_INITIATOR=m
CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_OSD_DPRINT_SENSE=1
CONFIG_SCSI_OSD_DEBUG=y
# CONFIG_ATA is not set
# CONFIG_MD is not set
# CONFIG_TARGET_CORE is not set
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=y
CONFIG_FIREWIRE_OHCI=y
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NOSY=m
CONFIG_MACINTOSH_DRIVERS=y
# CONFIG_MAC_EMUMOUSEBTN is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
CONFIG_DUMMY=y
CONFIG_EQUALIZER=y
CONFIG_NET_FC=y
CONFIG_NET_TEAM=m
CONFIG_NET_TEAM_MODE_BROADCAST=m
# CONFIG_NET_TEAM_MODE_ROUNDROBIN is not set
CONFIG_NET_TEAM_MODE_RANDOM=m
CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m
# CONFIG_NET_TEAM_MODE_LOADBALANCE is not set
CONFIG_MACVLAN=y
CONFIG_MACSEC=y
CONFIG_NETCONSOLE=m
CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_RIONET is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
# CONFIG_VIRTIO_NET is not set
CONFIG_NLMON=y
CONFIG_ARCNET=m
# CONFIG_ARCNET_1201 is not set
CONFIG_ARCNET_1051=m
CONFIG_ARCNET_RAW=m
CONFIG_ARCNET_CAP=m
# CONFIG_ARCNET_COM90xx is not set
# CONFIG_ARCNET_COM90xxIO is not set
CONFIG_ARCNET_RIM_I=m
# CONFIG_ARCNET_COM20020 is not set

#
# CAIF transport drivers
#
# CONFIG_CAIF_TTY is not set
CONFIG_CAIF_SPI_SLAVE=m
CONFIG_CAIF_SPI_SYNC=y
CONFIG_CAIF_HSI=y
# CONFIG_CAIF_VIRTIO is not set
CONFIG_ETHERNET=y
CONFIG_MDIO=m
CONFIG_NET_VENDOR_3COM=y
# CONFIG_EL3 is not set
# CONFIG_3C515 is not set
# CONFIG_PCMCIA_3C574 is not set
# CONFIG_PCMCIA_3C589 is not set
# CONFIG_VORTEX is not set
# CONFIG_TYPHOON is not set
CONFIG_NET_VENDOR_ADAPTEC=y
# CONFIG_ADAPTEC_STARFIRE is not set
CONFIG_NET_VENDOR_AGERE=y
# CONFIG_ET131X is not set
CONFIG_NET_VENDOR_ALACRITECH=y
# CONFIG_SLICOSS is not set
CONFIG_NET_VENDOR_ALTEON=y
# CONFIG_ACENIC is not set
# CONFIG_ALTERA_TSE is not set
CONFIG_NET_VENDOR_AMAZON=y
CONFIG_NET_VENDOR_AMD=y
# CONFIG_AMD8111_ETH is not set
# CONFIG_LANCE is not set
# CONFIG_PCNET32 is not set
# CONFIG_PCMCIA_NMCLAN is not set
# CONFIG_NI65 is not set
# CONFIG_AMD_XGBE is not set
# CONFIG_AMD_XGBE_HAVE_ECC is not set
CONFIG_NET_VENDOR_AQUANTIA=y
CONFIG_NET_VENDOR_ARC=y
CONFIG_NET_VENDOR_ATHEROS=y
# CONFIG_ATL2 is not set
# CONFIG_ATL1 is not set
# CONFIG_ATL1E is not set
# CONFIG_ATL1C is not set
# CONFIG_ALX is not set
# CONFIG_NET_VENDOR_AURORA is not set
CONFIG_NET_CADENCE=y
# CONFIG_MACB is not set
CONFIG_NET_VENDOR_BROADCOM=y
# CONFIG_B44 is not set
# CONFIG_BNX2 is not set
# CONFIG_CNIC is not set
# CONFIG_TIGON3 is not set
# CONFIG_BNX2X is not set
# CONFIG_BNXT is not set
CONFIG_NET_VENDOR_BROCADE=y
# CONFIG_BNA is not set
CONFIG_NET_VENDOR_CAVIUM=y
CONFIG_NET_VENDOR_CHELSIO=y
# CONFIG_CHELSIO_T1 is not set
# CONFIG_CHELSIO_T4 is not set
# CONFIG_CHELSIO_T4VF is not set
CONFIG_NET_VENDOR_CIRRUS=y
# CONFIG_CS89x0 is not set
CONFIG_NET_VENDOR_CISCO=y
# CONFIG_ENIC is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
CONFIG_NET_VENDOR_DEC=y
# CONFIG_NET_TULIP is not set
CONFIG_NET_VENDOR_DLINK=y
# CONFIG_DL2K is not set
# CONFIG_SUNDANCE is not set
CONFIG_NET_VENDOR_EMULEX=y
# CONFIG_BE2NET is not set
CONFIG_NET_VENDOR_EZCHIP=y
CONFIG_NET_VENDOR_EXAR=y
# CONFIG_S2IO is not set
# CONFIG_VXGE is not set
CONFIG_NET_VENDOR_FUJITSU=y
# CONFIG_PCMCIA_FMVJ18X is not set
CONFIG_NET_VENDOR_HP=y
# CONFIG_HP100 is not set
CONFIG_NET_VENDOR_HUAWEI=y
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
CONFIG_E1000=m
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
CONFIG_IXGBE=m
CONFIG_IXGBE_HWMON=y
# CONFIG_I40E is not set
CONFIG_NET_VENDOR_I825XX=y
# CONFIG_JME is not set
CONFIG_NET_VENDOR_MARVELL=y
# CONFIG_MVMDIO is not set
# CONFIG_MVNETA_BM is not set
# CONFIG_SKGE is not set
# CONFIG_SKY2 is not set
CONFIG_NET_VENDOR_MELLANOX=y
# CONFIG_MLX4_EN is not set
# CONFIG_MLX4_CORE is not set
# CONFIG_MLX5_CORE is not set
# CONFIG_MLXSW_CORE is not set
# CONFIG_MLXFW is not set
CONFIG_NET_VENDOR_MICREL=y
# CONFIG_KS8842 is not set
# CONFIG_KS8851_MLL is not set
# CONFIG_KSZ884X_PCI is not set
# CONFIG_FEALNX is not set
CONFIG_NET_VENDOR_NATSEMI=y
# CONFIG_NATSEMI is not set
# CONFIG_NS83820 is not set
CONFIG_NET_VENDOR_NETRONOME=y
CONFIG_NET_VENDOR_8390=y
# CONFIG_PCMCIA_AXNET is not set
# CONFIG_NE2000 is not set
# CONFIG_NE2K_PCI is not set
# CONFIG_PCMCIA_PCNET is not set
# CONFIG_ULTRA is not set
# CONFIG_WD80x3 is not set
CONFIG_NET_VENDOR_NVIDIA=y
# CONFIG_FORCEDETH is not set
CONFIG_NET_VENDOR_OKI=y
# CONFIG_PCH_GBE is not set
# CONFIG_ETHOC is not set
CONFIG_NET_PACKET_ENGINE=y
# CONFIG_HAMACHI is not set
# CONFIG_YELLOWFIN is not set
CONFIG_NET_VENDOR_QLOGIC=y
# CONFIG_QLA3XXX is not set
# CONFIG_QLCNIC is not set
# CONFIG_QLGE is not set
# CONFIG_NETXEN_NIC is not set
# CONFIG_QED is not set
CONFIG_NET_VENDOR_QUALCOMM=y
# CONFIG_QCOM_EMAC is not set
# CONFIG_RMNET is not set
CONFIG_NET_VENDOR_REALTEK=y
# CONFIG_8139CP is not set
# CONFIG_8139TOO is not set
# CONFIG_R8169 is not set
CONFIG_NET_VENDOR_RENESAS=y
CONFIG_NET_VENDOR_RDC=y
# CONFIG_R6040 is not set
CONFIG_NET_VENDOR_ROCKER=y
CONFIG_NET_VENDOR_SAMSUNG=y
# CONFIG_SXGBE_ETH is not set
CONFIG_NET_VENDOR_SEEQ=y
CONFIG_NET_VENDOR_SILAN=y
# CONFIG_SC92031 is not set
CONFIG_NET_VENDOR_SIS=y
# CONFIG_SIS900 is not set
# CONFIG_SIS190 is not set
CONFIG_NET_VENDOR_SOLARFLARE=y
# CONFIG_SFC is not set
# CONFIG_SFC_FALCON is not set
CONFIG_NET_VENDOR_SMSC=y
# CONFIG_SMC9194 is not set
# CONFIG_PCMCIA_SMC91C92 is not set
# CONFIG_EPIC100 is not set
# CONFIG_SMSC911X is not set
# CONFIG_SMSC9420 is not set
CONFIG_NET_VENDOR_STMICRO=y
# CONFIG_STMMAC_ETH is not set
CONFIG_NET_VENDOR_SUN=y
# CONFIG_HAPPYMEAL is not set
# CONFIG_SUNGEM is not set
# CONFIG_CASSINI is not set
# CONFIG_NIU is not set
CONFIG_NET_VENDOR_TEHUTI=y
# CONFIG_TEHUTI is not set
CONFIG_NET_VENDOR_TI=y
# CONFIG_TI_CPSW_ALE is not set
# CONFIG_TLAN is not set
CONFIG_NET_VENDOR_VIA=y
# CONFIG_VIA_RHINE is not set
# CONFIG_VIA_VELOCITY is not set
CONFIG_NET_VENDOR_WIZNET=y
# CONFIG_WIZNET_W5100 is not set
# CONFIG_WIZNET_W5300 is not set
CONFIG_NET_VENDOR_XIRCOM=y
# CONFIG_PCMCIA_XIRC2PS is not set
CONFIG_NET_VENDOR_SYNOPSYS=y
# CONFIG_DWC_XLGMAC is not set
# CONFIG_FDDI is not set
CONFIG_NET_SB1000=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_BUS=y
CONFIG_MDIO_BITBANG=y
CONFIG_MDIO_GPIO=y
CONFIG_PHYLIB=y
CONFIG_LED_TRIGGER_PHY=y

#
# MII PHY device drivers
#
CONFIG_AMD_PHY=m
# CONFIG_AQUANTIA_PHY is not set
CONFIG_AT803X_PHY=y
CONFIG_BCM7XXX_PHY=y
CONFIG_BCM87XX_PHY=y
CONFIG_BCM_NET_PHYLIB=y
# CONFIG_BROADCOM_PHY is not set
CONFIG_CICADA_PHY=y
# CONFIG_CORTINA_PHY is not set
CONFIG_DAVICOM_PHY=m
CONFIG_DP83848_PHY=y
CONFIG_DP83867_PHY=m
# CONFIG_FIXED_PHY is not set
# CONFIG_ICPLUS_PHY is not set
# CONFIG_INTEL_XWAY_PHY is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LXT_PHY=y
# CONFIG_MARVELL_PHY is not set
CONFIG_MARVELL_10G_PHY=y
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=y
CONFIG_MICROSEMI_PHY=y
# CONFIG_NATIONAL_PHY is not set
# CONFIG_QSEMI_PHY is not set
CONFIG_REALTEK_PHY=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_SMSC_PHY=y
CONFIG_STE10XP=m
# CONFIG_TERANETICS_PHY is not set
# CONFIG_VITESSE_PHY is not set
CONFIG_XILINX_GMII2RGMII=m
CONFIG_PPP=y
CONFIG_PPP_BSDCOMP=y
CONFIG_PPP_DEFLATE=m
# CONFIG_PPP_FILTER is not set
CONFIG_PPP_MPPE=y
CONFIG_PPP_MULTILINK=y
CONFIG_PPPOE=y
# CONFIG_PPP_ASYNC is not set
# CONFIG_PPP_SYNC_TTY is not set
# CONFIG_SLIP is not set
CONFIG_SLHC=y
# CONFIG_USB_NET_DRIVERS is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
CONFIG_IEEE802154_DRIVERS=m
CONFIG_IEEE802154_FAKELB=m
CONFIG_IEEE802154_ATUSB=m
CONFIG_FUJITSU_ES=y
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
CONFIG_INPUT_LEDS=m
CONFIG_INPUT_FF_MEMLESS=y
CONFIG_INPUT_POLLDEV=y
CONFIG_INPUT_SPARSEKMAP=m
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
# CONFIG_INPUT_MOUSEDEV is not set
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_EVBUG=m

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_GPIO is not set
# CONFIG_KEYBOARD_GPIO_POLLED is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_MATRIX is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TM2_TOUCHKEY is not set
# CONFIG_KEYBOARD_XTKBD is not set
# CONFIG_KEYBOARD_CROS_EC is not set
CONFIG_INPUT_MOUSE=y
CONFIG_MOUSE_PS2=y
# CONFIG_MOUSE_PS2_ALPS is not set
# CONFIG_MOUSE_PS2_BYD is not set
CONFIG_MOUSE_PS2_LOGIPS2PP=y
CONFIG_MOUSE_PS2_SYNAPTICS=y
CONFIG_MOUSE_PS2_CYPRESS=y
# CONFIG_MOUSE_PS2_LIFEBOOK is not set
# CONFIG_MOUSE_PS2_TRACKPOINT is not set
CONFIG_MOUSE_PS2_ELANTECH=y
# CONFIG_MOUSE_PS2_SENTELIC is not set
CONFIG_MOUSE_PS2_TOUCHKIT=y
CONFIG_MOUSE_PS2_FOCALTECH=y
# CONFIG_MOUSE_PS2_VMMOUSE is not set
CONFIG_MOUSE_SERIAL=m
# CONFIG_MOUSE_APPLETOUCH is not set
CONFIG_MOUSE_BCM5974=y
CONFIG_MOUSE_CYAPA=m
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_INPORT is not set
CONFIG_MOUSE_LOGIBM=y
CONFIG_MOUSE_PC110PAD=m
CONFIG_MOUSE_VSXXXAA=m
# CONFIG_MOUSE_GPIO is not set
CONFIG_MOUSE_SYNAPTICS_I2C=m
CONFIG_MOUSE_SYNAPTICS_USB=m
CONFIG_INPUT_JOYSTICK=y
# CONFIG_JOYSTICK_ANALOG is not set
CONFIG_JOYSTICK_A3D=m
CONFIG_JOYSTICK_ADI=y
# CONFIG_JOYSTICK_COBRA is not set
# CONFIG_JOYSTICK_GF2K is not set
CONFIG_JOYSTICK_GRIP=y
CONFIG_JOYSTICK_GRIP_MP=m
CONFIG_JOYSTICK_GUILLEMOT=m
CONFIG_JOYSTICK_INTERACT=y
CONFIG_JOYSTICK_SIDEWINDER=m
CONFIG_JOYSTICK_TMDC=y
CONFIG_JOYSTICK_IFORCE=m
# CONFIG_JOYSTICK_IFORCE_USB is not set
CONFIG_JOYSTICK_IFORCE_232=y
CONFIG_JOYSTICK_WARRIOR=m
CONFIG_JOYSTICK_MAGELLAN=y
CONFIG_JOYSTICK_SPACEORB=m
CONFIG_JOYSTICK_SPACEBALL=m
CONFIG_JOYSTICK_STINGER=m
CONFIG_JOYSTICK_TWIDJOY=y
CONFIG_JOYSTICK_ZHENHUA=m
CONFIG_JOYSTICK_AS5011=m
CONFIG_JOYSTICK_JOYDUMP=m
CONFIG_JOYSTICK_XPAD=m
# CONFIG_JOYSTICK_XPAD_FF is not set
CONFIG_JOYSTICK_XPAD_LEDS=y
# CONFIG_INPUT_TABLET is not set
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_TOUCHSCREEN_PROPERTIES=y
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ATMEL_MXT=m
CONFIG_TOUCHSCREEN_AUO_PIXCIR=m
CONFIG_TOUCHSCREEN_BU21013=m
CONFIG_TOUCHSCREEN_CY8CTMG110=m
CONFIG_TOUCHSCREEN_CYTTSP_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP_I2C=m
CONFIG_TOUCHSCREEN_CYTTSP4_CORE=y
CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m
CONFIG_TOUCHSCREEN_DYNAPRO=m
CONFIG_TOUCHSCREEN_HAMPSHIRE=m
CONFIG_TOUCHSCREEN_EETI=m
CONFIG_TOUCHSCREEN_EGALAX_SERIAL=m
# CONFIG_TOUCHSCREEN_FUJITSU is not set
CONFIG_TOUCHSCREEN_GOODIX=m
CONFIG_TOUCHSCREEN_ILI210X=m
CONFIG_TOUCHSCREEN_GUNZE=m
# CONFIG_TOUCHSCREEN_EKTF2127 is not set
CONFIG_TOUCHSCREEN_ELAN=m
# CONFIG_TOUCHSCREEN_ELO is not set
CONFIG_TOUCHSCREEN_WACOM_W8001=m
CONFIG_TOUCHSCREEN_WACOM_I2C=m
CONFIG_TOUCHSCREEN_MAX11801=m
CONFIG_TOUCHSCREEN_MCS5000=m
# CONFIG_TOUCHSCREEN_MMS114 is not set
CONFIG_TOUCHSCREEN_MELFAS_MIP4=m
CONFIG_TOUCHSCREEN_MTOUCH=m
CONFIG_TOUCHSCREEN_INEXIO=y
CONFIG_TOUCHSCREEN_MK712=y
# CONFIG_TOUCHSCREEN_HTCPEN is not set
# CONFIG_TOUCHSCREEN_PENMOUNT is not set
CONFIG_TOUCHSCREEN_EDT_FT5X06=m
# CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set
# CONFIG_TOUCHSCREEN_TOUCHWIN is not set
# CONFIG_TOUCHSCREEN_TI_AM335X_TSC is not set
CONFIG_TOUCHSCREEN_PIXCIR=m
CONFIG_TOUCHSCREEN_WDT87XX_I2C=m
CONFIG_TOUCHSCREEN_USB_COMPOSITE=m
# CONFIG_TOUCHSCREEN_MC13783 is not set
# CONFIG_TOUCHSCREEN_USB_EGALAX is not set
# CONFIG_TOUCHSCREEN_USB_PANJIT is not set
CONFIG_TOUCHSCREEN_USB_3M=y
# CONFIG_TOUCHSCREEN_USB_ITM is not set
CONFIG_TOUCHSCREEN_USB_ETURBO=y
# CONFIG_TOUCHSCREEN_USB_GUNZE is not set
# CONFIG_TOUCHSCREEN_USB_DMC_TSC10 is not set
CONFIG_TOUCHSCREEN_USB_IRTOUCH=y
CONFIG_TOUCHSCREEN_USB_IDEALTEK=y
# CONFIG_TOUCHSCREEN_USB_GENERAL_TOUCH is not set
CONFIG_TOUCHSCREEN_USB_GOTOP=y
CONFIG_TOUCHSCREEN_USB_JASTEC=y
CONFIG_TOUCHSCREEN_USB_ELO=y
CONFIG_TOUCHSCREEN_USB_E2I=y
# CONFIG_TOUCHSCREEN_USB_ZYTRONIC is not set
CONFIG_TOUCHSCREEN_USB_ETT_TC45USB=y
CONFIG_TOUCHSCREEN_USB_NEXIO=y
CONFIG_TOUCHSCREEN_USB_EASYTOUCH=y
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TSC_SERIO=m
CONFIG_TOUCHSCREEN_TSC200X_CORE=m
CONFIG_TOUCHSCREEN_TSC2004=m
CONFIG_TOUCHSCREEN_TSC2007=m
CONFIG_TOUCHSCREEN_TSC2007_IIO=y
# CONFIG_TOUCHSCREEN_RM_TS is not set
CONFIG_TOUCHSCREEN_SILEAD=m
CONFIG_TOUCHSCREEN_SIS_I2C=m
CONFIG_TOUCHSCREEN_ST1232=m
CONFIG_TOUCHSCREEN_STMFTS=m
CONFIG_TOUCHSCREEN_SX8654=m
CONFIG_TOUCHSCREEN_TPS6507X=m
CONFIG_TOUCHSCREEN_ZET6223=m
# CONFIG_TOUCHSCREEN_ZFORCE is not set
CONFIG_TOUCHSCREEN_ROHM_BU21023=m
CONFIG_INPUT_MISC=y
CONFIG_INPUT_88PM80X_ONKEY=m
CONFIG_INPUT_AD714X=y
# CONFIG_INPUT_AD714X_I2C is not set
# CONFIG_INPUT_ARIZONA_HAPTICS is not set
CONFIG_INPUT_BMA150=m
CONFIG_INPUT_E3X0_BUTTON=m
# CONFIG_INPUT_PCSPKR is not set
CONFIG_INPUT_MC13783_PWRBUTTON=m
CONFIG_INPUT_MMA8450=m
# CONFIG_INPUT_APANEL is not set
CONFIG_INPUT_GP2A=m
# CONFIG_INPUT_GPIO_BEEPER is not set
CONFIG_INPUT_GPIO_TILT_POLLED=m
CONFIG_INPUT_GPIO_DECODER=y
CONFIG_INPUT_WISTRON_BTNS=m
CONFIG_INPUT_ATLAS_BTNS=y
CONFIG_INPUT_ATI_REMOTE2=y
# CONFIG_INPUT_KEYSPAN_REMOTE is not set
# CONFIG_INPUT_KXTJ9 is not set
CONFIG_INPUT_POWERMATE=y
CONFIG_INPUT_YEALINK=m
# CONFIG_INPUT_CM109 is not set
# CONFIG_INPUT_REGULATOR_HAPTIC is not set
CONFIG_INPUT_TPS65218_PWRBUTTON=m
CONFIG_INPUT_AXP20X_PEK=m
CONFIG_INPUT_UINPUT=y
CONFIG_INPUT_PCF50633_PMU=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_GPIO_ROTARY_ENCODER=y
CONFIG_INPUT_DA9063_ONKEY=m
CONFIG_INPUT_ADXL34X=m
# CONFIG_INPUT_ADXL34X_I2C is not set
CONFIG_INPUT_IMS_PCU=m
# CONFIG_INPUT_CMA3000 is not set
CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_DRV260X_HAPTICS is not set
CONFIG_INPUT_DRV2665_HAPTICS=m
# CONFIG_INPUT_DRV2667_HAPTICS is not set
CONFIG_RMI4_CORE=m
CONFIG_RMI4_I2C=m
CONFIG_RMI4_SMB=m
CONFIG_RMI4_F03=y
CONFIG_RMI4_F03_SERIO=m
CONFIG_RMI4_2D_SENSOR=y
CONFIG_RMI4_F11=y
CONFIG_RMI4_F12=y
CONFIG_RMI4_F30=y
CONFIG_RMI4_F34=y
CONFIG_RMI4_F55=y

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
CONFIG_SERIO_PCIPS2=y
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
CONFIG_SERIO_PS2MULT=y
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_SERIO_GPIO_PS2 is not set
# CONFIG_USERIO is not set
CONFIG_GAMEPORT=y
# CONFIG_GAMEPORT_NS558 is not set
# CONFIG_GAMEPORT_L4 is not set
# CONFIG_GAMEPORT_EMU10K1 is not set
CONFIG_GAMEPORT_FM801=y

#
# Character devices
#
CONFIG_TTY=y
# CONFIG_VT is not set
CONFIG_UNIX98_PTYS=y
CONFIG_LEGACY_PTYS=y
CONFIG_LEGACY_PTY_COUNT=256
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
# CONFIG_DEVMEM is not set
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
CONFIG_SERIAL_EARLYCON=y
CONFIG_SERIAL_8250=y
CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y
CONFIG_SERIAL_8250_PNP=y
# CONFIG_SERIAL_8250_FINTEK is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_DMA=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_EXAR=y
# CONFIG_SERIAL_8250_CS is not set
# CONFIG_SERIAL_8250_MEN_MCB is not set
CONFIG_SERIAL_8250_NR_UARTS=4
CONFIG_SERIAL_8250_RUNTIME_UARTS=4
# CONFIG_SERIAL_8250_EXTENDED is not set
# CONFIG_SERIAL_8250_FSL is not set
# CONFIG_SERIAL_8250_DW is not set
# CONFIG_SERIAL_8250_RT288X is not set
CONFIG_SERIAL_8250_LPSS=y
CONFIG_SERIAL_8250_MID=y
# CONFIG_SERIAL_8250_MOXA is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MEN_Z135 is not set
CONFIG_SERIAL_DEV_BUS=m
# CONFIG_TTY_PRINTK is not set
# CONFIG_VIRTIO_CONSOLE is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=y
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_INTEL=m
CONFIG_HW_RANDOM_AMD=y
CONFIG_HW_RANDOM_GEODE=m
# CONFIG_HW_RANDOM_VIA is not set
CONFIG_HW_RANDOM_VIRTIO=m
CONFIG_HW_RANDOM_TPM=m
CONFIG_NVRAM=y
CONFIG_DTLK=m
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_SONYPI is not set

#
# PCMCIA character devices
#
# CONFIG_SYNCLINK_CS is not set
CONFIG_CARDMAN_4000=m
# CONFIG_CARDMAN_4040 is not set
# CONFIG_SCR24X is not set
# CONFIG_IPWIRELESS is not set
# CONFIG_MWAVE is not set
CONFIG_SCx200_GPIO=y
# CONFIG_PC8736x_GPIO is not set
CONFIG_NSC_GPIO=y
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
CONFIG_HANGCHECK_TIMER=m
CONFIG_TCG_TPM=m
CONFIG_TCG_TIS_CORE=m
CONFIG_TCG_TIS=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
CONFIG_TCG_TIS_I2C_NUVOTON=m
CONFIG_TCG_NSC=m
CONFIG_TCG_ATMEL=m
CONFIG_TCG_INFINEON=m
# CONFIG_TCG_CRB is not set
# CONFIG_TCG_VTPM_PROXY is not set
CONFIG_TCG_TIS_ST33ZP24=m
CONFIG_TCG_TIS_ST33ZP24_I2C=m
# CONFIG_TELCLOCK is not set
# CONFIG_DEVPORT is not set
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=m
CONFIG_I2C_BOARDINFO=y
# CONFIG_I2C_COMPAT is not set
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
CONFIG_I2C_MUX_GPIO=m
CONFIG_I2C_MUX_LTC4306=m
CONFIG_I2C_MUX_PCA9541=m
# CONFIG_I2C_MUX_PCA954x is not set
CONFIG_I2C_MUX_REG=m
# CONFIG_I2C_MUX_MLXCPLD is not set
# CONFIG_I2C_HELPER_AUTO is not set
CONFIG_I2C_SMBUS=m

#
# I2C Algorithms
#
CONFIG_I2C_ALGOBIT=m
# CONFIG_I2C_ALGOPCF is not set
CONFIG_I2C_ALGOPCA=m

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
CONFIG_I2C_ALI1535=m
CONFIG_I2C_ALI1563=m
CONFIG_I2C_ALI15X3=m
# CONFIG_I2C_AMD756 is not set
CONFIG_I2C_AMD8111=m
# CONFIG_I2C_I801 is not set
CONFIG_I2C_ISCH=m
CONFIG_I2C_ISMT=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_SIS5595=m
# CONFIG_I2C_SIS630 is not set
CONFIG_I2C_SIS96X=m
CONFIG_I2C_VIA=m
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_CBUS_GPIO is not set
CONFIG_I2C_DESIGNWARE_CORE=m
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
CONFIG_I2C_DESIGNWARE_PCI=m
CONFIG_I2C_EG20T=m
CONFIG_I2C_EMEV2=m
# CONFIG_I2C_GPIO is not set
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
CONFIG_I2C_XILINX=m

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
CONFIG_I2C_DLN2=m
CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_ROBOTFUZZ_OSIF=m
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_ELEKTOR is not set
CONFIG_I2C_PCA_ISA=m
# CONFIG_I2C_CROS_EC_TUNNEL is not set
CONFIG_SCx200_ACB=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SLAVE=y
# CONFIG_I2C_SLAVE_EEPROM is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
CONFIG_SPMI=m
CONFIG_HSI=y
CONFIG_HSI_BOARDINFO=y

#
# HSI controllers
#

#
# HSI clients
#
CONFIG_HSI_CHAR=y
CONFIG_PPS=y
# CONFIG_PPS_DEBUG is not set
# CONFIG_NTP_PPS is not set

#
# PPS clients support
#
CONFIG_PPS_CLIENT_KTIMER=m
# CONFIG_PPS_CLIENT_LDISC is not set
CONFIG_PPS_CLIENT_GPIO=y

#
# PPS generators support
#

#
# PTP clock support
#
# CONFIG_PTP_1588_CLOCK_PCH is not set
CONFIG_PINCTRL=y

#
# Pin controllers
#
CONFIG_PINMUX=y
CONFIG_PINCONF=y
CONFIG_GENERIC_PINCONF=y
# CONFIG_DEBUG_PINCTRL is not set
CONFIG_PINCTRL_AMD=y
# CONFIG_PINCTRL_MCP23S08 is not set
CONFIG_PINCTRL_BAYTRAIL=y
# CONFIG_PINCTRL_CHERRYVIEW is not set
CONFIG_PINCTRL_INTEL=y
# CONFIG_PINCTRL_BROXTON is not set
CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_DENVERTON=m
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_LEWISBURG=y
CONFIG_PINCTRL_SUNRISEPOINT=y
CONFIG_GPIOLIB=y
CONFIG_GPIO_ACPI=y
CONFIG_GPIOLIB_IRQCHIP=y
CONFIG_DEBUG_GPIO=y
CONFIG_GPIO_SYSFS=y
CONFIG_GPIO_GENERIC=y

#
# Memory mapped GPIO drivers
#
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_AXP209=m
CONFIG_GPIO_DWAPB=m
# CONFIG_GPIO_EXAR is not set
CONFIG_GPIO_GENERIC_PLATFORM=y
# CONFIG_GPIO_ICH is not set
# CONFIG_GPIO_LYNXPOINT is not set
CONFIG_GPIO_MENZ127=m
# CONFIG_GPIO_MOCKUP is not set
CONFIG_GPIO_VX855=m

#
# Port-mapped I/O GPIO drivers
#
CONFIG_GPIO_F7188X=m
CONFIG_GPIO_IT87=m
CONFIG_GPIO_SCH=m
CONFIG_GPIO_SCH311X=m
CONFIG_GPIO_WS16C48=y

#
# I2C GPIO expanders
#
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX732X=m
# CONFIG_GPIO_PCA953X is not set
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_TPIC2810 is not set

#
# MFD GPIO expanders
#
# CONFIG_GPIO_ARIZONA is not set
# CONFIG_GPIO_BD9571MWV is not set
CONFIG_GPIO_DLN2=m
# CONFIG_GPIO_LP873X is not set
# CONFIG_GPIO_TPS65086 is not set
CONFIG_GPIO_TPS65912=m
# CONFIG_GPIO_WM8994 is not set

#
# PCI GPIO expanders
#
CONFIG_GPIO_AMD8111=y
CONFIG_GPIO_BT8XX=m
CONFIG_GPIO_ML_IOH=m
CONFIG_GPIO_PCH=y
# CONFIG_GPIO_PCI_IDIO_16 is not set
# CONFIG_GPIO_RDC321X is not set

#
# USB GPIO expanders
#
CONFIG_W1=y
CONFIG_W1_CON=y

#
# 1-wire Bus Masters
#
CONFIG_W1_MASTER_MATROX=m
# CONFIG_W1_MASTER_DS2490 is not set
# CONFIG_W1_MASTER_DS2482 is not set
CONFIG_W1_MASTER_DS1WM=m
CONFIG_W1_MASTER_GPIO=m

#
# 1-wire Slaves
#
CONFIG_W1_SLAVE_THERM=y
CONFIG_W1_SLAVE_SMEM=y
CONFIG_W1_SLAVE_DS2405=y
CONFIG_W1_SLAVE_DS2408=m
CONFIG_W1_SLAVE_DS2408_READBACK=y
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2406=y
CONFIG_W1_SLAVE_DS2423=m
# CONFIG_W1_SLAVE_DS2805 is not set
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433=m
# CONFIG_W1_SLAVE_DS2433_CRC is not set
# CONFIG_W1_SLAVE_DS2438 is not set
CONFIG_W1_SLAVE_DS2760=y
CONFIG_W1_SLAVE_DS2780=m
CONFIG_W1_SLAVE_DS2781=y
CONFIG_W1_SLAVE_DS28E04=m
CONFIG_POWER_AVS=y
# CONFIG_POWER_RESET is not set
CONFIG_POWER_SUPPLY=y
CONFIG_POWER_SUPPLY_DEBUG=y
CONFIG_PDA_POWER=m
# CONFIG_GENERIC_ADC_BATTERY is not set
# CONFIG_TEST_POWER is not set
CONFIG_BATTERY_DS2760=y
CONFIG_BATTERY_DS2780=m
CONFIG_BATTERY_DS2781=m
CONFIG_BATTERY_DS2782=m
CONFIG_BATTERY_SBS=m
CONFIG_CHARGER_SBS=m
# CONFIG_BATTERY_BQ27XXX is not set
CONFIG_CHARGER_AXP20X=m
CONFIG_BATTERY_AXP20X=m
CONFIG_AXP20X_POWER=m
CONFIG_AXP288_CHARGER=m
# CONFIG_AXP288_FUEL_GAUGE is not set
CONFIG_BATTERY_MAX17040=m
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_BATTERY_MAX1721X is not set
CONFIG_CHARGER_PCF50633=m
# CONFIG_CHARGER_ISP1704 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_GPIO is not set
CONFIG_CHARGER_MANAGER=y
# CONFIG_CHARGER_LTC3651 is not set
CONFIG_CHARGER_MAX14577=m
# CONFIG_CHARGER_MAX77693 is not set
CONFIG_CHARGER_BQ2415X=m
# CONFIG_CHARGER_BQ24190 is not set
CONFIG_CHARGER_BQ24257=m
CONFIG_CHARGER_BQ24735=m
# CONFIG_CHARGER_BQ25890 is not set
CONFIG_CHARGER_SMB347=m
# CONFIG_CHARGER_TPS65217 is not set
CONFIG_BATTERY_GAUGE_LTC2941=m
# CONFIG_CHARGER_RT9455 is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=y
CONFIG_HWMON_DEBUG_CHIP=y

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
CONFIG_SENSORS_ABITUGURU3=y
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
CONFIG_SENSORS_ADM1021=m
# CONFIG_SENSORS_ADM1025 is not set
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
CONFIG_SENSORS_ADM9240=m
# CONFIG_SENSORS_ADT7410 is not set
CONFIG_SENSORS_ADT7411=m
CONFIG_SENSORS_ADT7462=m
CONFIG_SENSORS_ADT7470=m
CONFIG_SENSORS_ADT7475=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_K8TEMP=m
CONFIG_SENSORS_K10TEMP=y
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
CONFIG_SENSORS_ASB100=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_I5K_AMB=m
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
CONFIG_SENSORS_F75375S=m
CONFIG_SENSORS_MC13783_ADC=m
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
CONFIG_SENSORS_GL520SM=m
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
CONFIG_SENSORS_GPIO_FAN=m
CONFIG_SENSORS_HIH6130=m
CONFIG_SENSORS_IIO_HWMON=m
CONFIG_SENSORS_I5500=y
CONFIG_SENSORS_CORETEMP=y
CONFIG_SENSORS_IT87=y
# CONFIG_SENSORS_JC42 is not set
CONFIG_SENSORS_POWR1220=m
CONFIG_SENSORS_LINEAGE=m
CONFIG_SENSORS_LTC2945=m
CONFIG_SENSORS_LTC2990=m
CONFIG_SENSORS_LTC4151=m
CONFIG_SENSORS_LTC4215=m
# CONFIG_SENSORS_LTC4222 is not set
CONFIG_SENSORS_LTC4245=m
CONFIG_SENSORS_LTC4260=m
CONFIG_SENSORS_LTC4261=m
CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=y
# CONFIG_SENSORS_MAX6639 is not set
CONFIG_SENSORS_MAX6642=m
CONFIG_SENSORS_MAX6650=m
# CONFIG_SENSORS_MAX6697 is not set
CONFIG_SENSORS_MAX31790=m
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_TC654 is not set
# CONFIG_SENSORS_MENF21BMC_HWMON is not set
CONFIG_SENSORS_LM63=m
CONFIG_SENSORS_LM73=m
CONFIG_SENSORS_LM75=m
# CONFIG_SENSORS_LM77 is not set
CONFIG_SENSORS_LM78=m
CONFIG_SENSORS_LM80=m
CONFIG_SENSORS_LM83=m
CONFIG_SENSORS_LM85=m
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
CONFIG_SENSORS_LM92=m
CONFIG_SENSORS_LM93=m
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_PC87360=m
CONFIG_SENSORS_PC87427=y
CONFIG_SENSORS_NTC_THERMISTOR=y
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
CONFIG_SENSORS_NCT7802=m
CONFIG_SENSORS_NCT7904=m
CONFIG_SENSORS_PCF8591=m
CONFIG_PMBUS=m
CONFIG_SENSORS_PMBUS=m
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_IBM_CFFPS=m
CONFIG_SENSORS_IR35221=m
# CONFIG_SENSORS_LM25066 is not set
# CONFIG_SENSORS_LTC2978 is not set
CONFIG_SENSORS_LTC3815=m
CONFIG_SENSORS_MAX16064=m
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX34440=m
CONFIG_SENSORS_MAX8688=m
# CONFIG_SENSORS_TPS40422 is not set
# CONFIG_SENSORS_TPS53679 is not set
CONFIG_SENSORS_UCD9000=m
CONFIG_SENSORS_UCD9200=m
CONFIG_SENSORS_ZL6100=m
CONFIG_SENSORS_SHT15=y
CONFIG_SENSORS_SHT21=m
# CONFIG_SENSORS_SHT3x is not set
CONFIG_SENSORS_SHTC1=m
CONFIG_SENSORS_SIS5595=m
CONFIG_SENSORS_DME1737=m
CONFIG_SENSORS_EMC1403=m
CONFIG_SENSORS_EMC2103=m
CONFIG_SENSORS_EMC6W201=m
# CONFIG_SENSORS_SMSC47M1 is not set
CONFIG_SENSORS_SMSC47M192=m
CONFIG_SENSORS_SMSC47B397=m
# CONFIG_SENSORS_SCH56XX_COMMON is not set
CONFIG_SENSORS_STTS751=m
# CONFIG_SENSORS_SMM665 is not set
CONFIG_SENSORS_ADC128D818=m
# CONFIG_SENSORS_ADS1015 is not set
CONFIG_SENSORS_ADS7828=m
CONFIG_SENSORS_AMC6821=m
# CONFIG_SENSORS_INA209 is not set
CONFIG_SENSORS_INA2XX=m
CONFIG_SENSORS_INA3221=m
CONFIG_SENSORS_TC74=m
CONFIG_SENSORS_THMC50=m
CONFIG_SENSORS_TMP102=m
CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
CONFIG_SENSORS_VIA686A=y
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
CONFIG_SENSORS_W83781D=m
# CONFIG_SENSORS_W83791D is not set
CONFIG_SENSORS_W83792D=m
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
CONFIG_SENSORS_ATK0110=m
CONFIG_THERMAL=m
CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0
CONFIG_THERMAL_HWMON=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
# CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR=y
CONFIG_THERMAL_GOV_FAIR_SHARE=y
# CONFIG_THERMAL_GOV_STEP_WISE is not set
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y
CONFIG_THERMAL_EMULATION=y
CONFIG_INTEL_POWERCLAMP=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set

#
# ACPI INT340X thermal drivers
#
# CONFIG_INT340X_THERMAL is not set
CONFIG_INTEL_PCH_THERMAL=m
CONFIG_GENERIC_ADC_THERMAL=m
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
CONFIG_SSB=m
CONFIG_SSB_SPROM=y
CONFIG_SSB_PCIHOST_POSSIBLE=y
CONFIG_SSB_PCIHOST=y
# CONFIG_SSB_B43_PCI_BRIDGE is not set
CONFIG_SSB_PCMCIAHOST_POSSIBLE=y
# CONFIG_SSB_PCMCIAHOST is not set
CONFIG_SSB_SDIOHOST_POSSIBLE=y
# CONFIG_SSB_SDIOHOST is not set
# CONFIG_SSB_SILENT is not set
CONFIG_SSB_DEBUG=y
CONFIG_SSB_DRIVER_PCICORE_POSSIBLE=y
CONFIG_SSB_DRIVER_PCICORE=y
CONFIG_SSB_DRIVER_GPIO=y
CONFIG_BCMA_POSSIBLE=y
CONFIG_BCMA=y
CONFIG_BCMA_HOST_PCI_POSSIBLE=y
# CONFIG_BCMA_HOST_PCI is not set
CONFIG_BCMA_HOST_SOC=y
CONFIG_BCMA_DRIVER_PCI=y
# CONFIG_BCMA_SFLASH is not set
CONFIG_BCMA_DRIVER_GMAC_CMN=y
CONFIG_BCMA_DRIVER_GPIO=y
# CONFIG_BCMA_DEBUG is not set

#
# Multifunction device drivers
#
CONFIG_MFD_CORE=y
# CONFIG_MFD_CS5535 is not set
CONFIG_MFD_BCM590XX=m
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_AXP20X=m
CONFIG_MFD_AXP20X_I2C=m
CONFIG_MFD_CROS_EC=m
CONFIG_MFD_CROS_EC_I2C=m
# CONFIG_MFD_DA9062 is not set
CONFIG_MFD_DA9063=m
# CONFIG_MFD_DA9150 is not set
CONFIG_MFD_DLN2=m
CONFIG_MFD_MC13XXX=m
CONFIG_MFD_MC13XXX_I2C=m
CONFIG_HTC_PASIC3=y
CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m
# CONFIG_LPC_ICH is not set
CONFIG_LPC_SCH=y
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
CONFIG_MFD_88PM800=m
# CONFIG_MFD_88PM805 is not set
CONFIG_MFD_MAX14577=m
CONFIG_MFD_MAX77693=m
CONFIG_MFD_MAX8907=m
CONFIG_MFD_MT6397=y
CONFIG_MFD_MENF21BMC=m
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
CONFIG_MFD_PCF50633=m
CONFIG_PCF50633_ADC=m
CONFIG_PCF50633_GPIO=m
CONFIG_MFD_RDC321X=y
CONFIG_MFD_RTSX_PCI=m
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_RTSX_USB=y
CONFIG_MFD_SI476X_CORE=m
CONFIG_MFD_SM501=m
# CONFIG_MFD_SM501_GPIO is not set
CONFIG_MFD_SKY81452=m
CONFIG_ABX500_CORE=y
CONFIG_MFD_SYSCON=y
CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_LP3943 is not set
CONFIG_MFD_TI_LMU=m
CONFIG_TPS6105X=m
# CONFIG_TPS65010 is not set
CONFIG_TPS6507X=m
CONFIG_MFD_TPS65086=m
CONFIG_MFD_TPS65217=m
CONFIG_MFD_TI_LP873X=m
# CONFIG_MFD_TPS65218 is not set
CONFIG_MFD_TPS65912=m
CONFIG_MFD_TPS65912_I2C=m
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TIMBERDALE is not set
# CONFIG_MFD_TMIO is not set
CONFIG_MFD_VX855=y
CONFIG_MFD_ARIZONA=y
CONFIG_MFD_ARIZONA_I2C=m
CONFIG_MFD_CS47L24=y
# CONFIG_MFD_WM5102 is not set
# CONFIG_MFD_WM5110 is not set
# CONFIG_MFD_WM8997 is not set
CONFIG_MFD_WM8998=y
CONFIG_MFD_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REGULATOR_DEBUG is not set
CONFIG_REGULATOR_FIXED_VOLTAGE=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
CONFIG_REGULATOR_USERSPACE_CONSUMER=y
CONFIG_REGULATOR_88PM800=m
# CONFIG_REGULATOR_ACT8865 is not set
CONFIG_REGULATOR_AD5398=m
CONFIG_REGULATOR_ANATOP=y
CONFIG_REGULATOR_ARIZONA_LDO1=m
CONFIG_REGULATOR_ARIZONA_MICSUPP=m
# CONFIG_REGULATOR_AXP20X is not set
# CONFIG_REGULATOR_BCM590XX is not set
CONFIG_REGULATOR_BD9571MWV=m
CONFIG_REGULATOR_DA9063=m
# CONFIG_REGULATOR_DA9210 is not set
CONFIG_REGULATOR_DA9211=m
CONFIG_REGULATOR_FAN53555=m
# CONFIG_REGULATOR_GPIO is not set
CONFIG_REGULATOR_ISL9305=m
CONFIG_REGULATOR_ISL6271A=m
CONFIG_REGULATOR_LM363X=m
CONFIG_REGULATOR_LP3971=m
CONFIG_REGULATOR_LP3972=m
CONFIG_REGULATOR_LP872X=m
# CONFIG_REGULATOR_LP8755 is not set
CONFIG_REGULATOR_LTC3589=m
# CONFIG_REGULATOR_LTC3676 is not set
CONFIG_REGULATOR_MAX14577=m
CONFIG_REGULATOR_MAX1586=m
CONFIG_REGULATOR_MAX8649=m
CONFIG_REGULATOR_MAX8660=m
# CONFIG_REGULATOR_MAX8907 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MAX77693 is not set
CONFIG_REGULATOR_MC13XXX_CORE=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_MT6323 is not set
CONFIG_REGULATOR_MT6397=y
# CONFIG_REGULATOR_PCF50633 is not set
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=m
CONFIG_REGULATOR_PV88080=m
# CONFIG_REGULATOR_PV88090 is not set
# CONFIG_REGULATOR_QCOM_SPMI is not set
# CONFIG_REGULATOR_SKY81452 is not set
CONFIG_REGULATOR_TPS51632=m
# CONFIG_REGULATOR_TPS6105X is not set
# CONFIG_REGULATOR_TPS62360 is not set
CONFIG_REGULATOR_TPS65023=m
CONFIG_REGULATOR_TPS6507X=m
CONFIG_REGULATOR_TPS65086=m
CONFIG_REGULATOR_TPS65132=m
CONFIG_REGULATOR_TPS65217=m
CONFIG_REGULATOR_TPS65912=m
# CONFIG_REGULATOR_WM8994 is not set
CONFIG_RC_CORE=y
# CONFIG_RC_MAP is not set
CONFIG_RC_DECODERS=y
# CONFIG_LIRC is not set
CONFIG_IR_NEC_DECODER=y
# CONFIG_IR_RC5_DECODER is not set
CONFIG_IR_RC6_DECODER=y
# CONFIG_IR_JVC_DECODER is not set
CONFIG_IR_SONY_DECODER=y
# CONFIG_IR_SANYO_DECODER is not set
CONFIG_IR_SHARP_DECODER=m
CONFIG_IR_MCE_KBD_DECODER=y
CONFIG_IR_XMP_DECODER=m
# CONFIG_RC_DEVICES is not set
# CONFIG_MEDIA_SUPPORT is not set

#
# Graphics support
#
# CONFIG_AGP is not set
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
CONFIG_VGA_SWITCHEROO=y
# CONFIG_DRM is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_LIB_RANDOM is not set

#
# Frame buffer Devices
#
CONFIG_FB=m
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
CONFIG_FB_DDC=m
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=m
CONFIG_FB_CFB_COPYAREA=m
CONFIG_FB_CFB_IMAGEBLIT=m
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=m
CONFIG_FB_SYS_COPYAREA=m
CONFIG_FB_SYS_IMAGEBLIT=m
# CONFIG_FB_PROVIDE_GET_FB_UNMAPPED_AREA is not set
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=m
CONFIG_FB_DEFERRED_IO=y
CONFIG_FB_SVGALIB=m
# CONFIG_FB_MACMODES is not set
CONFIG_FB_BACKLIGHT=y
CONFIG_FB_MODE_HELPERS=y
CONFIG_FB_TILEBLITTING=y

#
# Frame buffer hardware drivers
#
CONFIG_FB_CIRRUS=m
CONFIG_FB_PM2=m
# CONFIG_FB_PM2_FIFO_DISCONNECT is not set
CONFIG_FB_CYBER2000=m
CONFIG_FB_CYBER2000_DDC=y
# CONFIG_FB_ARC is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_N411 is not set
CONFIG_FB_HGA=m
CONFIG_FB_OPENCORES=m
# CONFIG_FB_S1D13XXX is not set
CONFIG_FB_NVIDIA=m
CONFIG_FB_NVIDIA_I2C=y
CONFIG_FB_NVIDIA_DEBUG=y
CONFIG_FB_NVIDIA_BACKLIGHT=y
CONFIG_FB_RIVA=m
# CONFIG_FB_RIVA_I2C is not set
# CONFIG_FB_RIVA_DEBUG is not set
CONFIG_FB_RIVA_BACKLIGHT=y
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
# CONFIG_FB_RADEON_BACKLIGHT is not set
# CONFIG_FB_RADEON_DEBUG is not set
CONFIG_FB_ATY128=m
CONFIG_FB_ATY128_BACKLIGHT=y
CONFIG_FB_ATY=m
CONFIG_FB_ATY_CT=y
CONFIG_FB_ATY_GENERIC_LCD=y
# CONFIG_FB_ATY_GX is not set
# CONFIG_FB_ATY_BACKLIGHT is not set
CONFIG_FB_S3=m
CONFIG_FB_S3_DDC=y
CONFIG_FB_SAVAGE=m
# CONFIG_FB_SAVAGE_I2C is not set
# CONFIG_FB_SAVAGE_ACCEL is not set
CONFIG_FB_SIS=m
CONFIG_FB_SIS_300=y
# CONFIG_FB_SIS_315 is not set
CONFIG_FB_VIA=m
# CONFIG_FB_VIA_DIRECT_PROCFS is not set
CONFIG_FB_VIA_X_COMPATIBILITY=y
CONFIG_FB_NEOMAGIC=m
CONFIG_FB_KYRO=m
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
CONFIG_FB_VT8623=m
CONFIG_FB_TRIDENT=m
# CONFIG_FB_ARK is not set
CONFIG_FB_PM3=m
CONFIG_FB_CARMINE=m
# CONFIG_FB_CARMINE_DRAM_EVAL is not set
CONFIG_CARMINE_DRAM_CUSTOM=y
# CONFIG_FB_GEODE is not set
# CONFIG_FB_SM501 is not set
CONFIG_FB_SMSCUFX=m
# CONFIG_FB_UDL is not set
CONFIG_FB_IBM_GXT4500=m
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
CONFIG_FB_AUO_K190X=m
# CONFIG_FB_AUO_K1900 is not set
# CONFIG_FB_AUO_K1901 is not set
CONFIG_FB_SM712=m
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_APPLE=y
# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_SAHARA=y
# CONFIG_BACKLIGHT_ADP8860 is not set
CONFIG_BACKLIGHT_ADP8870=m
CONFIG_BACKLIGHT_PCF50633=m
CONFIG_BACKLIGHT_LM3639=m
CONFIG_BACKLIGHT_SKY81452=m
CONFIG_BACKLIGHT_TPS65217=m
CONFIG_BACKLIGHT_GPIO=m
CONFIG_BACKLIGHT_LV5207LP=m
CONFIG_BACKLIGHT_BD6107=m
CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_VGASTATE=m
CONFIG_HDMI=y
CONFIG_LOGO=y
# CONFIG_LOGO_LINUX_MONO is not set
# CONFIG_LOGO_LINUX_VGA16 is not set
# CONFIG_LOGO_LINUX_CLUT224 is not set
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_PCM_ELD=y
CONFIG_SND_DMAENGINE_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_SEQ_DEVICE=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_COMPRESS_OFFLOAD=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_OSSEMUL=y
# CONFIG_SND_MIXER_OSS is not set
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
# CONFIG_SND_PCM_TIMER is not set
# CONFIG_SND_DYNAMIC_MINORS is not set
CONFIG_SND_SUPPORT_OLD_API=y
CONFIG_SND_PROC_FS=y
CONFIG_SND_VERBOSE_PROCFS=y
CONFIG_SND_VERBOSE_PRINTK=y
# CONFIG_SND_DEBUG is not set
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_SEQUENCER=m
CONFIG_SND_SEQ_DUMMY=m
CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SEQ_MIDI_EVENT=m
CONFIG_SND_SEQ_MIDI=m
CONFIG_SND_SEQ_MIDI_EMUL=m
CONFIG_SND_SEQ_VIRMIDI=m
CONFIG_SND_MPU401_UART=m
CONFIG_SND_OPL3_LIB=m
CONFIG_SND_OPL4_LIB=m
CONFIG_SND_OPL3_LIB_SEQ=m
CONFIG_SND_OPL4_LIB_SEQ=m
CONFIG_SND_VX_LIB=m
CONFIG_SND_DRIVERS=y
CONFIG_SND_DUMMY=m
# CONFIG_SND_ALOOP is not set
# CONFIG_SND_VIRMIDI is not set
CONFIG_SND_MTPAV=m
CONFIG_SND_SERIAL_U16550=m
# CONFIG_SND_MPU401 is not set
CONFIG_SND_WSS_LIB=m
CONFIG_SND_SB_COMMON=m
CONFIG_SND_SB8_DSP=m
CONFIG_SND_SB16_DSP=m
CONFIG_SND_ISA=y
CONFIG_SND_ADLIB=m
CONFIG_SND_AD1816A=m
CONFIG_SND_AD1848=m
CONFIG_SND_ALS100=m
CONFIG_SND_AZT1605=m
CONFIG_SND_AZT2316=m
# CONFIG_SND_AZT2320 is not set
CONFIG_SND_CMI8328=m
# CONFIG_SND_CMI8330 is not set
CONFIG_SND_CS4231=m
CONFIG_SND_CS4236=m
CONFIG_SND_ES1688=m
CONFIG_SND_ES18XX=m
CONFIG_SND_SC6000=m
CONFIG_SND_GUSCLASSIC=m
# CONFIG_SND_GUSEXTREME is not set
# CONFIG_SND_GUSMAX is not set
CONFIG_SND_INTERWAVE=m
CONFIG_SND_INTERWAVE_STB=m
CONFIG_SND_JAZZ16=m
# CONFIG_SND_OPL3SA2 is not set
CONFIG_SND_OPTI92X_AD1848=m
CONFIG_SND_OPTI92X_CS4231=m
CONFIG_SND_OPTI93X=m
# CONFIG_SND_MIRO is not set
CONFIG_SND_SB8=m
CONFIG_SND_SB16=m
CONFIG_SND_SBAWE=m
CONFIG_SND_SBAWE_SEQ=m
# CONFIG_SND_SB16_CSP is not set
CONFIG_SND_SSCAPE=m
# CONFIG_SND_WAVEFRONT is not set
CONFIG_SND_MSND_PINNACLE=m
# CONFIG_SND_MSND_CLASSIC is not set
# CONFIG_SND_PCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_DSP_LOADER=y
CONFIG_SND_HDA_EXT_CORE=m
CONFIG_SND_HDA_PREALLOC_SIZE=64
# CONFIG_SND_USB is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
# CONFIG_SND_OXFW is not set
CONFIG_SND_ISIGHT=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_FIREWIRE_DIGI00X=m
# CONFIG_SND_FIREWIRE_TASCAM is not set
# CONFIG_SND_FIREWIRE_MOTU is not set
CONFIG_SND_FIREFACE=m
CONFIG_SND_PCMCIA=y
CONFIG_SND_VXPOCKET=m
# CONFIG_SND_PDAUDIOCF is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y
CONFIG_SND_SOC_COMPRESS=y
CONFIG_SND_SOC_TOPOLOGY=y
CONFIG_SND_SOC_AMD_ACP=m
# CONFIG_SND_ATMEL_SOC is not set
CONFIG_SND_DESIGNWARE_I2S=m
# CONFIG_SND_DESIGNWARE_PCM is not set

#
# SoC Audio for Freescale CPUs
#

#
# Common SoC Audio options for Freescale CPUs:
#
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SSI is not set
CONFIG_SND_SOC_FSL_SPDIF=m
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_SOC_IMG=y
CONFIG_SND_SOC_IMG_I2S_IN=m
CONFIG_SND_SOC_IMG_I2S_OUT=m
CONFIG_SND_SOC_IMG_PARALLEL_OUT=m
CONFIG_SND_SOC_IMG_SPDIF_IN=m
CONFIG_SND_SOC_IMG_SPDIF_OUT=m
# CONFIG_SND_SOC_IMG_PISTACHIO_INTERNAL_DAC is not set
CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
CONFIG_SND_SST_IPC=m
CONFIG_SND_SST_IPC_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_FIRMWARE=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST_MATCH=m
CONFIG_SND_SOC_INTEL_HASWELL=m
# CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH is not set
# CONFIG_SND_SOC_INTEL_BXT_RT298_MACH is not set
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m
CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m
# CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH is not set
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m
# CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH is not set
CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m
CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m
CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
# CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH is not set

#
# STMicroelectronics STM32 SOC audio support
#
# CONFIG_SND_SOC_XTFPGA_I2S is not set
CONFIG_ZX_TDM=m
CONFIG_SND_SOC_I2C_AND_SPI=m

#
# CODEC drivers
#
# CONFIG_SND_SOC_AC97_CODEC is not set
CONFIG_SND_SOC_ADAU_UTILS=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU17X1=m
CONFIG_SND_SOC_ADAU1761=m
CONFIG_SND_SOC_ADAU1761_I2C=m
# CONFIG_SND_SOC_ADAU7002 is not set
CONFIG_SND_SOC_AK4554=m
CONFIG_SND_SOC_AK4613=m
CONFIG_SND_SOC_AK4642=m
CONFIG_SND_SOC_AK5386=m
# CONFIG_SND_SOC_ALC5623 is not set
CONFIG_SND_SOC_BT_SCO=m
CONFIG_SND_SOC_CS35L32=m
CONFIG_SND_SOC_CS35L33=m
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
# CONFIG_SND_SOC_CS42L42 is not set
CONFIG_SND_SOC_CS42L51=m
CONFIG_SND_SOC_CS42L51_I2C=m
# CONFIG_SND_SOC_CS42L52 is not set
CONFIG_SND_SOC_CS42L56=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS4265 is not set
CONFIG_SND_SOC_CS4270=m
CONFIG_SND_SOC_CS4271=m
CONFIG_SND_SOC_CS4271_I2C=m
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
CONFIG_SND_SOC_CS4349=m
CONFIG_SND_SOC_CS53L30=m
# CONFIG_SND_SOC_DIO2125 is not set
CONFIG_SND_SOC_DMIC=m
# CONFIG_SND_SOC_ES7134 is not set
CONFIG_SND_SOC_ES8316=m
CONFIG_SND_SOC_ES8328=m
CONFIG_SND_SOC_ES8328_I2C=m
CONFIG_SND_SOC_GTM601=m
CONFIG_SND_SOC_HDAC_HDMI=m
CONFIG_SND_SOC_INNO_RK3036=m
CONFIG_SND_SOC_MAX98090=m
CONFIG_SND_SOC_MAX98504=m
CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MAX9860 is not set
CONFIG_SND_SOC_MSM8916_WCD_ANALOG=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_PCM1681=m
CONFIG_SND_SOC_PCM179X=m
CONFIG_SND_SOC_PCM179X_I2C=m
CONFIG_SND_SOC_PCM3168A=m
CONFIG_SND_SOC_PCM3168A_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_RL6347A=m
CONFIG_SND_SOC_RT286=m
CONFIG_SND_SOC_RT5616=m
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5640=m
CONFIG_SND_SOC_RT5645=m
CONFIG_SND_SOC_RT5651=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5677=m
# CONFIG_SND_SOC_RT5677_SPI is not set
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIGMADSP=m
CONFIG_SND_SOC_SIGMADSP_REGMAP=m
CONFIG_SND_SOC_SIRF_AUDIO_CODEC=m
CONFIG_SND_SOC_SPDIF=m
CONFIG_SND_SOC_SSM2602=m
CONFIG_SND_SOC_SSM2602_I2C=m
CONFIG_SND_SOC_SSM4567=m
# CONFIG_SND_SOC_STA32X is not set
CONFIG_SND_SOC_STA350=m
CONFIG_SND_SOC_STI_SAS=m
CONFIG_SND_SOC_TAS2552=m
CONFIG_SND_SOC_TAS5086=m
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
CONFIG_SND_SOC_TFA9879=m
CONFIG_SND_SOC_TLV320AIC23=m
CONFIG_SND_SOC_TLV320AIC23_I2C=m
# CONFIG_SND_SOC_TLV320AIC31XX is not set
CONFIG_SND_SOC_TLV320AIC3X=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_WM8510=m
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8580 is not set
CONFIG_SND_SOC_WM8711=m
# CONFIG_SND_SOC_WM8728 is not set
# CONFIG_SND_SOC_WM8731 is not set
# CONFIG_SND_SOC_WM8737 is not set
# CONFIG_SND_SOC_WM8741 is not set
CONFIG_SND_SOC_WM8750=m
CONFIG_SND_SOC_WM8753=m
CONFIG_SND_SOC_WM8776=m
# CONFIG_SND_SOC_WM8804_I2C is not set
CONFIG_SND_SOC_WM8903=m
# CONFIG_SND_SOC_WM8960 is not set
CONFIG_SND_SOC_WM8962=m
CONFIG_SND_SOC_WM8974=m
CONFIG_SND_SOC_WM8978=m
CONFIG_SND_SOC_WM8985=m
CONFIG_SND_SOC_ZX_AUD96P22=m
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8824 is not set
CONFIG_SND_SOC_NAU8825=m
# CONFIG_SND_SOC_TPA6130A2 is not set
CONFIG_SND_SIMPLE_CARD_UTILS=m
CONFIG_SND_SIMPLE_CARD=m
# CONFIG_SND_X86 is not set
CONFIG_SND_SYNTH_EMUX=m

#
# HID support
#
CONFIG_HID=y
CONFIG_HID_BATTERY_STRENGTH=y
CONFIG_HIDRAW=y
CONFIG_UHID=y
CONFIG_HID_GENERIC=m

#
# Special HID drivers
#
CONFIG_HID_A4TECH=y
CONFIG_HID_ACCUTOUCH=y
CONFIG_HID_ACRUX=y
# CONFIG_HID_ACRUX_FF is not set
# CONFIG_HID_APPLE is not set
CONFIG_HID_APPLEIR=y
CONFIG_HID_ASUS=m
# CONFIG_HID_AUREAL is not set
CONFIG_HID_BELKIN=y
CONFIG_HID_BETOP_FF=y
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
CONFIG_HID_CORSAIR=m
CONFIG_HID_PRODIKEYS=m
CONFIG_HID_CMEDIA=y
# CONFIG_HID_CP2112 is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
CONFIG_HID_EMS_FF=y
CONFIG_HID_ELECOM=y
CONFIG_HID_ELO=m
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
CONFIG_HID_GFRM=y
CONFIG_HID_HOLTEK=y
CONFIG_HOLTEK_FF=y
CONFIG_HID_GT683R=m
CONFIG_HID_KEYTOUCH=y
CONFIG_HID_KYE=y
# CONFIG_HID_UCLOGIC is not set
CONFIG_HID_WALTOP=m
CONFIG_HID_GYRATION=m
# CONFIG_HID_ICADE is not set
# CONFIG_HID_ITE is not set
CONFIG_HID_TWINHAN=y
CONFIG_HID_KENSINGTON=m
CONFIG_HID_LCPOWER=m
# CONFIG_HID_LED is not set
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=y
CONFIG_HID_LOGITECH_DJ=y
CONFIG_HID_LOGITECH_HIDPP=y
CONFIG_LOGITECH_FF=y
CONFIG_LOGIRUMBLEPAD2_FF=y
CONFIG_LOGIG940_FF=y
CONFIG_LOGIWHEELS_FF=y
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MAYFLASH is not set
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=y
CONFIG_HID_MULTITOUCH=m
CONFIG_HID_NTI=m
CONFIG_HID_NTRIG=y
# CONFIG_HID_ORTEK is not set
CONFIG_HID_PANTHERLORD=m
CONFIG_PANTHERLORD_FF=y
CONFIG_HID_PENMOUNT=y
# CONFIG_HID_PETALYNX is not set
CONFIG_HID_PICOLCD=m
CONFIG_HID_PICOLCD_FB=y
CONFIG_HID_PICOLCD_BACKLIGHT=y
# CONFIG_HID_PICOLCD_LEDS is not set
# CONFIG_HID_PICOLCD_CIR is not set
CONFIG_HID_PLANTRONICS=y
CONFIG_HID_PRIMAX=m
CONFIG_HID_RETRODE=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=y
CONFIG_HID_SAMSUNG=m
# CONFIG_HID_SONY is not set
CONFIG_HID_SPEEDLINK=y
CONFIG_HID_STEELSERIES=y
CONFIG_HID_SUNPLUS=m
CONFIG_HID_RMI=m
CONFIG_HID_GREENASIA=y
CONFIG_GREENASIA_FF=y
CONFIG_HID_SMARTJOYPLUS=y
CONFIG_SMARTJOYPLUS_FF=y
CONFIG_HID_TIVO=y
CONFIG_HID_TOPSEED=y
# CONFIG_HID_THINGM is not set
CONFIG_HID_THRUSTMASTER=y
CONFIG_THRUSTMASTER_FF=y
CONFIG_HID_UDRAW_PS3=y
# CONFIG_HID_WACOM is not set
# CONFIG_HID_WIIMOTE is not set
CONFIG_HID_XINMO=m
# CONFIG_HID_ZEROPLUS is not set
CONFIG_HID_ZYDACRON=m
CONFIG_HID_SENSOR_HUB=y
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_HID_ALPS=m

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_PCI is not set
CONFIG_USB_ANNOUNCE_NEW_DEVICES=y

#
# Miscellaneous USB options
#
# CONFIG_USB_DEFAULT_PERSIST is not set
CONFIG_USB_DYNAMIC_MINORS=y
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
CONFIG_USB_OTG_BLACKLIST_HUB=y
CONFIG_USB_LEDS_TRIGGER_USBPORT=y
# CONFIG_USB_MON is not set
CONFIG_USB_WUSB=m
CONFIG_USB_WUSB_CBAF=y
CONFIG_USB_WUSB_CBAF_DEBUG=y

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_PLATFORM=m
# CONFIG_USB_EHCI_HCD is not set
CONFIG_USB_OXU210HP_HCD=y
CONFIG_USB_ISP116X_HCD=m
CONFIG_USB_ISP1362_HCD=y
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PLATFORM=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
CONFIG_USB_HWA_HCD=m
CONFIG_USB_HCD_BCMA=y
CONFIG_USB_HCD_SSB=m
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
CONFIG_USB_PRINTER=y
CONFIG_USB_WDM=y
CONFIG_USB_TMC=m

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
# CONFIG_USB_STORAGE is not set

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
CONFIG_USB_MICROTEK=m
# CONFIG_USBIP_CORE is not set
CONFIG_USB_MUSB_HDRC=y
CONFIG_USB_MUSB_HOST=y
# CONFIG_USB_MUSB_GADGET is not set
# CONFIG_USB_MUSB_DUAL_ROLE is not set

#
# Platform Glue Layer
#

#
# MUSB DMA mode
#
# CONFIG_MUSB_PIO_ONLY is not set
CONFIG_USB_DWC3=y
# CONFIG_USB_DWC3_HOST is not set
CONFIG_USB_DWC3_GADGET=y
# CONFIG_USB_DWC3_DUAL_ROLE is not set

#
# Platform Glue Driver Support
#
CONFIG_USB_DWC2=m
# CONFIG_USB_DWC2_HOST is not set

#
# Gadget/Dual-role mode requires USB Gadget support to be enabled
#
# CONFIG_USB_DWC2_PERIPHERAL is not set
CONFIG_USB_DWC2_DUAL_ROLE=y
# CONFIG_USB_DWC2_DEBUG is not set
CONFIG_USB_DWC2_TRACK_MISSED_SOFS=y
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
CONFIG_USB_EMI62=y
CONFIG_USB_EMI26=y
CONFIG_USB_ADUTUX=y
CONFIG_USB_SEVSEG=y
CONFIG_USB_RIO500=m
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
CONFIG_USB_CYPRESS_CY7C63=y
CONFIG_USB_CYTHERM=y
CONFIG_USB_IDMOUSE=m
# CONFIG_USB_FTDI_ELAN is not set
CONFIG_USB_APPLEDISPLAY=y
CONFIG_USB_SISUSBVGA=m
CONFIG_USB_LD=y
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
CONFIG_USB_EHSET_TEST_FIXTURE=m
CONFIG_USB_ISIGHTFW=m
CONFIG_USB_YUREX=y
CONFIG_USB_EZUSB_FX2=y
# CONFIG_USB_HUB_USB251XB is not set
CONFIG_USB_HSIC_USB3503=m
CONFIG_USB_HSIC_USB4604=m
CONFIG_USB_LINK_LAYER_TEST=m
CONFIG_USB_CHAOSKEY=y

#
# USB Physical Layer drivers
#
CONFIG_USB_PHY=y
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_GPIO_VBUS is not set
CONFIG_USB_ISP1301=m
CONFIG_USB_GADGET=y
# CONFIG_USB_GADGET_DEBUG is not set
# CONFIG_USB_GADGET_DEBUG_FILES is not set
# CONFIG_USB_GADGET_DEBUG_FS is not set
CONFIG_USB_GADGET_VBUS_DRAW=2
CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2

#
# USB Peripheral Controller
#
CONFIG_USB_FOTG210_UDC=m
CONFIG_USB_GR_UDC=m
# CONFIG_USB_R8A66597 is not set
CONFIG_USB_PXA27X=m
CONFIG_USB_MV_UDC=m
# CONFIG_USB_MV_U3D is not set
CONFIG_USB_M66592=y
CONFIG_USB_BDC_UDC=y

#
# Platform Support
#
CONFIG_USB_NET2272=m
# CONFIG_USB_NET2272_DMA is not set
CONFIG_USB_DUMMY_HCD=y
CONFIG_USB_LIBCOMPOSITE=m
CONFIG_USB_F_SS_LB=m
CONFIG_USB_U_ETHER=m
CONFIG_USB_F_RNDIS=m
CONFIG_USB_F_MASS_STORAGE=m
CONFIG_USB_CONFIGFS=m
# CONFIG_USB_CONFIGFS_SERIAL is not set
# CONFIG_USB_CONFIGFS_ACM is not set
# CONFIG_USB_CONFIGFS_OBEX is not set
# CONFIG_USB_CONFIGFS_NCM is not set
# CONFIG_USB_CONFIGFS_ECM is not set
# CONFIG_USB_CONFIGFS_ECM_SUBSET is not set
CONFIG_USB_CONFIGFS_RNDIS=y
# CONFIG_USB_CONFIGFS_EEM is not set
# CONFIG_USB_CONFIGFS_PHONET is not set
CONFIG_USB_CONFIGFS_MASS_STORAGE=y
CONFIG_USB_CONFIGFS_F_LB_SS=y
# CONFIG_USB_CONFIGFS_F_FS is not set
# CONFIG_USB_CONFIGFS_F_UAC1 is not set
# CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set
# CONFIG_USB_CONFIGFS_F_UAC2 is not set
# CONFIG_USB_CONFIGFS_F_MIDI is not set
# CONFIG_USB_CONFIGFS_F_HID is not set
# CONFIG_USB_CONFIGFS_F_PRINTER is not set

#
# USB Power Delivery and Type-C drivers
#
CONFIG_TYPEC=y
CONFIG_TYPEC_UCSI=y
CONFIG_UCSI_ACPI=y
CONFIG_USB_LED_TRIG=y
# CONFIG_USB_ULPI_BUS is not set
CONFIG_UWB=y
CONFIG_UWB_HWA=m
CONFIG_UWB_WHCI=y
CONFIG_UWB_I1480U=m
CONFIG_MMC=m
CONFIG_MMC_BLOCK=m
CONFIG_MMC_BLOCK_MINORS=8
# CONFIG_SDIO_UART is not set
CONFIG_MMC_TEST=m

#
# MMC/SD/SDIO Host Controller Drivers
#
# CONFIG_MMC_DEBUG is not set
# CONFIG_MMC_SDHCI is not set
CONFIG_MMC_WBSD=m
CONFIG_MMC_TIFM_SD=m
CONFIG_MMC_SDRICOH_CS=m
CONFIG_MMC_CB710=m
# CONFIG_MMC_VIA_SDMMC is not set
CONFIG_MMC_VUB300=m
# CONFIG_MMC_USHC is not set
CONFIG_MMC_USDHI6ROL0=m
# CONFIG_MMC_REALTEK_PCI is not set
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_TOSHIBA_PCI=m
CONFIG_MMC_MTK=m
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m
CONFIG_LEDS_CLASS_FLASH=m
# CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set

#
# LED drivers
#
CONFIG_LEDS_AS3645A=m
CONFIG_LEDS_LM3530=m
CONFIG_LEDS_LM3642=m
# CONFIG_LEDS_MT6323 is not set
CONFIG_LEDS_NET48XX=m
CONFIG_LEDS_WRAP=m
CONFIG_LEDS_PCA9532=m
CONFIG_LEDS_PCA9532_GPIO=y
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_LP3944=m
CONFIG_LEDS_LP3952=m
CONFIG_LEDS_LP55XX_COMMON=m
CONFIG_LEDS_LP5521=m
CONFIG_LEDS_LP5523=m
# CONFIG_LEDS_LP5562 is not set
CONFIG_LEDS_LP8501=m
CONFIG_LEDS_LP8860=m
CONFIG_LEDS_CLEVO_MAIL=m
# CONFIG_LEDS_PCA955X is not set
CONFIG_LEDS_PCA963X=m
# CONFIG_LEDS_REGULATOR is not set
# CONFIG_LEDS_BD2802 is not set
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_LT3593 is not set
# CONFIG_LEDS_MC13783 is not set
CONFIG_LEDS_TCA6507=m
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set
# CONFIG_LEDS_OT200 is not set
CONFIG_LEDS_MENF21BMC=m

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
CONFIG_LEDS_BLINKM=m
CONFIG_LEDS_USER=m
# CONFIG_LEDS_NIC78BX is not set

#
# LED Triggers
#
CONFIG_LEDS_TRIGGERS=y
# CONFIG_LEDS_TRIGGER_TIMER is not set
# CONFIG_LEDS_TRIGGER_ONESHOT is not set
# CONFIG_LEDS_TRIGGER_DISK is not set
CONFIG_LEDS_TRIGGER_HEARTBEAT=m
# CONFIG_LEDS_TRIGGER_BACKLIGHT is not set
# CONFIG_LEDS_TRIGGER_CPU is not set
# CONFIG_LEDS_TRIGGER_GPIO is not set
# CONFIG_LEDS_TRIGGER_DEFAULT_ON is not set

#
# iptables trigger is under Netfilter config (LED target)
#
# CONFIG_LEDS_TRIGGER_TRANSIENT is not set
# CONFIG_LEDS_TRIGGER_CAMERA is not set
CONFIG_LEDS_TRIGGER_PANIC=y
CONFIG_ACCESSIBILITY=y
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
# CONFIG_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_MC146818_LIB=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_HCTOSYS is not set
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_NVMEM is not set

#
# RTC interfaces
#
# CONFIG_RTC_INTF_SYSFS is not set
CONFIG_RTC_INTF_PROC=y
# CONFIG_RTC_INTF_DEV is not set
CONFIG_RTC_DRV_TEST=y

#
# I2C RTC drivers
#
CONFIG_RTC_DRV_88PM80X=m
CONFIG_RTC_DRV_ABB5ZES3=m
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
CONFIG_RTC_DRV_DS1374=m
CONFIG_RTC_DRV_DS1374_WDT=y
# CONFIG_RTC_DRV_DS1672 is not set
CONFIG_RTC_DRV_MAX6900=m
# CONFIG_RTC_DRV_MAX8907 is not set
CONFIG_RTC_DRV_RS5C372=m
CONFIG_RTC_DRV_ISL1208=m
CONFIG_RTC_DRV_ISL12022=m
CONFIG_RTC_DRV_X1205=m
CONFIG_RTC_DRV_PCF8523=m
CONFIG_RTC_DRV_PCF85063=m
# CONFIG_RTC_DRV_PCF8563 is not set
CONFIG_RTC_DRV_PCF8583=m
# CONFIG_RTC_DRV_M41T80 is not set
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_S35390A=m
# CONFIG_RTC_DRV_FM3130 is not set
CONFIG_RTC_DRV_RX8010=m
# CONFIG_RTC_DRV_RX8581 is not set
CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_EM3027=m
CONFIG_RTC_DRV_RV8803=m

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=m

#
# SPI and I2C RTC drivers
#
CONFIG_RTC_DRV_DS3232=m
# CONFIG_RTC_DRV_DS3232_HWMON is not set
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_RV3029C2=m
# CONFIG_RTC_DRV_RV3029_HWMON is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
CONFIG_RTC_DRV_DS1553=m
CONFIG_RTC_DRV_DS1685_FAMILY=y
# CONFIG_RTC_DRV_DS1685 is not set
# CONFIG_RTC_DRV_DS1689 is not set
# CONFIG_RTC_DRV_DS17285 is not set
# CONFIG_RTC_DRV_DS17485 is not set
CONFIG_RTC_DRV_DS17885=y
# CONFIG_RTC_DS1685_PROC_REGS is not set
CONFIG_RTC_DS1685_SYSFS_REGS=y
CONFIG_RTC_DRV_DS1742=y
CONFIG_RTC_DRV_DS2404=m
CONFIG_RTC_DRV_DA9063=m
CONFIG_RTC_DRV_STK17TA8=y
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
CONFIG_RTC_DRV_BQ4802=y
CONFIG_RTC_DRV_RP5C01=y
CONFIG_RTC_DRV_V3020=y
# CONFIG_RTC_DRV_PCF50633 is not set

#
# on-CPU RTC drivers
#
CONFIG_RTC_DRV_FTRTC010=y
# CONFIG_RTC_DRV_MC13XXX is not set
CONFIG_RTC_DRV_MT6397=m

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
CONFIG_DMADEVICES=y
CONFIG_DMADEVICES_DEBUG=y
# CONFIG_DMADEVICES_VDEBUG is not set

#
# DMA Devices
#
CONFIG_DMA_ENGINE=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DMA_ACPI=y
CONFIG_ALTERA_MSGDMA=y
# CONFIG_INTEL_IDMA64 is not set
CONFIG_PCH_DMA=m
CONFIG_QCOM_HIDMA_MGMT=y
CONFIG_QCOM_HIDMA=y
CONFIG_DW_DMAC_CORE=y
CONFIG_DW_DMAC=m
CONFIG_DW_DMAC_PCI=y
CONFIG_HSU_DMA=y

#
# DMA Clients
#
# CONFIG_ASYNC_TX_DMA is not set
# CONFIG_DMATEST is not set

#
# DMABUF options
#
CONFIG_SYNC_FILE=y
CONFIG_SW_SYNC=y
CONFIG_AUXDISPLAY=y
CONFIG_CHARLCD=m
CONFIG_HD44780=m
CONFIG_IMG_ASCII_LCD=y
CONFIG_UIO=m
CONFIG_UIO_CIF=m
CONFIG_UIO_PDRV_GENIRQ=m
CONFIG_UIO_DMEM_GENIRQ=m
CONFIG_UIO_AEC=m
CONFIG_UIO_SERCOS3=m
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_NETX=m
CONFIG_UIO_PRUSS=m
CONFIG_UIO_MF624=m
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO=m

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
# CONFIG_HYPERV is not set
# CONFIG_HYPERV_TSCPAGE is not set
CONFIG_STAGING=y
CONFIG_IRDA=m

#
# IrDA protocols
#
# CONFIG_IRLAN is not set
# CONFIG_IRNET is not set
# CONFIG_IRCOMM is not set
# CONFIG_IRDA_ULTRA is not set

#
# IrDA options
#
CONFIG_IRDA_CACHE_LAST_LSAP=y
CONFIG_IRDA_FAST_RR=y
CONFIG_IRDA_DEBUG=y

#
# Infrared-port device drivers
#

#
# SIR device drivers
#
# CONFIG_IRTTY_SIR is not set

#
# Dongle support
#
CONFIG_KINGSUN_DONGLE=m
CONFIG_KSDAZZLE_DONGLE=m
CONFIG_KS959_DONGLE=m

#
# FIR device drivers
#
CONFIG_USB_IRDA=m
CONFIG_SIGMATEL_FIR=m
CONFIG_NSC_FIR=m
CONFIG_WINBOND_FIR=m
CONFIG_TOSHIBA_FIR=m
# CONFIG_SMC_IRCC_FIR is not set
CONFIG_ALI_FIR=m
# CONFIG_VLSI_FIR is not set
CONFIG_VIA_FIR=m
# CONFIG_MCS_FIR is not set
# CONFIG_COMEDI is not set
# CONFIG_RTS5208 is not set

#
# IIO staging drivers
#

#
# Accelerometers
#

#
# Analog to digital converters
#
CONFIG_AD7606=m
CONFIG_AD7606_IFACE_PARALLEL=m

#
# Analog digital bi-direction converters
#
# CONFIG_ADT7316 is not set

#
# Capacitance to digital converters
#
# CONFIG_AD7150 is not set
# CONFIG_AD7152 is not set
CONFIG_AD7746=m

#
# Direct Digital Synthesis
#

#
# Digital gyroscope sensors
#

#
# Network Analyzer, Impedance Converters
#
CONFIG_AD5933=m

#
# Light sensors
#
CONFIG_TSL2x7x=m

#
# Active energy metering IC
#
# CONFIG_ADE7854 is not set

#
# Resolver to digital converters
#

#
# Triggers - standalone
#
# CONFIG_FB_SM750 is not set
CONFIG_FB_XGI=m

#
# Speakup console speech
#
CONFIG_STAGING_MEDIA=y

#
# Android
#
# CONFIG_ION is not set
# CONFIG_LTE_GDM724X is not set
# CONFIG_FIREWIRE_SERIAL is not set
# CONFIG_DGNC is not set
CONFIG_GS_FPGABOOT=y
CONFIG_MOST=y
CONFIG_MOSTCORE=y
CONFIG_AIM_CDEV=m
CONFIG_AIM_NETWORK=y
# CONFIG_AIM_SOUND is not set
CONFIG_HDM_DIM2=m
# CONFIG_HDM_I2C is not set
# CONFIG_HDM_USB is not set
CONFIG_GREYBUS=y
CONFIG_GREYBUS_ES2=y
# CONFIG_GREYBUS_AUDIO is not set
# CONFIG_GREYBUS_BOOTROM is not set
CONFIG_GREYBUS_HID=m
CONFIG_GREYBUS_LIGHT=m
CONFIG_GREYBUS_LOG=m
CONFIG_GREYBUS_LOOPBACK=m
# CONFIG_GREYBUS_POWER is not set
# CONFIG_GREYBUS_RAW is not set
CONFIG_GREYBUS_VIBRATOR=y
CONFIG_GREYBUS_BRIDGED_PHY=y
CONFIG_GREYBUS_GPIO=m
CONFIG_GREYBUS_I2C=m
CONFIG_GREYBUS_SDIO=m
# CONFIG_GREYBUS_UART is not set
CONFIG_GREYBUS_USB=m

#
# USB Power Delivery and Type-C drivers
#
CONFIG_TYPEC_TCPM=m
CONFIG_TYPEC_TCPCI=m
# CONFIG_TYPEC_FUSB302 is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
CONFIG_PMC_ATOM=y
CONFIG_CHROME_PLATFORMS=y
# CONFIG_CHROMEOS_LAPTOP is not set
# CONFIG_CHROMEOS_PSTORE is not set
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_LPC=m
CONFIG_CROS_EC_LPC_MEC=y
CONFIG_CROS_EC_PROTO=y
# CONFIG_CROS_KBD_LED_BACKLIGHT is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_NXP is not set
# CONFIG_COMMON_CLK_PXA is not set
# CONFIG_COMMON_CLK_PIC32 is not set
# CONFIG_HWSPINLOCK is not set

#
# Clock Source drivers
#
CONFIG_CLKSRC_I8253=y
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
CONFIG_MAILBOX=y
# CONFIG_PCC is not set
CONFIG_ALTERA_MBOX=m
# CONFIG_IOMMU_SUPPORT is not set

#
# Remoteproc drivers
#
CONFIG_REMOTEPROC=m

#
# Rpmsg drivers
#
CONFIG_RPMSG=m
CONFIG_RPMSG_CHAR=m
CONFIG_RPMSG_QCOM_GLINK_NATIVE=m
CONFIG_RPMSG_QCOM_GLINK_RPM=m

#
# SOC (System On Chip) specific Drivers
#

#
# Amlogic SoC drivers
#

#
# Broadcom SoC drivers
#

#
# i.MX SoC drivers
#

#
# Qualcomm SoC drivers
#
# CONFIG_SUNXI_SRAM is not set
CONFIG_SOC_TI=y
# CONFIG_PM_DEVFREQ is not set
CONFIG_EXTCON=y

#
# Extcon Device Drivers
#
CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_ARIZONA=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=y
CONFIG_EXTCON_INTEL_INT3496=y
# CONFIG_EXTCON_MAX14577 is not set
CONFIG_EXTCON_MAX3355=m
CONFIG_EXTCON_MAX77693=m
CONFIG_EXTCON_RT8973A=m
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_MEMORY=y
CONFIG_IIO=m
CONFIG_IIO_BUFFER=y
CONFIG_IIO_BUFFER_CB=m
CONFIG_IIO_KFIFO_BUF=m
CONFIG_IIO_TRIGGERED_BUFFER=m
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_TRIGGER=y
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_SW_DEVICE=m
CONFIG_IIO_SW_TRIGGER=m

#
# Accelerometers
#
# CONFIG_BMA180 is not set
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_ACCEL_I2C=m
CONFIG_DA280=m
CONFIG_DA311=m
CONFIG_DMARD09=m
CONFIG_DMARD10=m
# CONFIG_HID_SENSOR_ACCEL_3D is not set
# CONFIG_IIO_ST_ACCEL_3AXIS is not set
# CONFIG_KXSD9 is not set
CONFIG_KXCJK1013=m
CONFIG_MC3230=m
CONFIG_MMA7455=m
CONFIG_MMA7455_I2C=m
# CONFIG_MMA7660 is not set
# CONFIG_MMA8452 is not set
CONFIG_MMA9551_CORE=m
CONFIG_MMA9551=m
# CONFIG_MMA9553 is not set
# CONFIG_MXC4005 is not set
CONFIG_MXC6255=m
CONFIG_STK8312=m
CONFIG_STK8BA50=m

#
# Analog to digital converters
#
CONFIG_AD7291=m
# CONFIG_AD799X is not set
CONFIG_AXP20X_ADC=m
CONFIG_AXP288_ADC=m
# CONFIG_CC10001_ADC is not set
CONFIG_DLN2_ADC=m
CONFIG_HX711=m
CONFIG_INA2XX_ADC=m
CONFIG_LTC2471=m
CONFIG_LTC2485=m
CONFIG_LTC2497=m
CONFIG_MAX1363=m
CONFIG_MAX9611=m
CONFIG_MCP3422=m
# CONFIG_MEN_Z188_ADC is not set
CONFIG_NAU7802=m
CONFIG_QCOM_SPMI_IADC=m
# CONFIG_QCOM_SPMI_VADC is not set
# CONFIG_TI_ADC081C is not set
CONFIG_TI_ADS1015=m
# CONFIG_TI_AM335X_ADC is not set

#
# Amplifiers
#

#
# Chemical Sensors
#
CONFIG_ATLAS_PH_SENSOR=m
CONFIG_CCS811=m
CONFIG_IAQCORE=m
CONFIG_VZ89X=m
# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set

#
# Hid Sensor IIO Common
#
CONFIG_HID_SENSOR_IIO_COMMON=m
CONFIG_HID_SENSOR_IIO_TRIGGER=m
CONFIG_IIO_MS_SENSORS_I2C=m

#
# SSP Sensor Common
#
CONFIG_IIO_ST_SENSORS_I2C=m
CONFIG_IIO_ST_SENSORS_CORE=m

#
# Counters
#

#
# Digital to analog converters
#
# CONFIG_AD5064 is not set
CONFIG_AD5380=m
# CONFIG_AD5446 is not set
# CONFIG_AD5593R is not set
# CONFIG_CIO_DAC is not set
# CONFIG_M62332 is not set
CONFIG_MAX517=m
CONFIG_MCP4725=m

#
# IIO dummy driver
#
CONFIG_IIO_SIMPLE_DUMMY=m
# CONFIG_IIO_SIMPLE_DUMMY_EVENTS is not set
CONFIG_IIO_SIMPLE_DUMMY_BUFFER=y

#
# Frequency Synthesizers DDS/PLL
#

#
# Clock Generator/Distribution
#

#
# Phase-Locked Loop (PLL) frequency synthesizers
#

#
# Digital gyroscope sensors
#
CONFIG_BMG160=m
CONFIG_BMG160_I2C=m
# CONFIG_HID_SENSOR_GYRO_3D is not set
CONFIG_MPU3050=m
CONFIG_MPU3050_I2C=m
CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_ITG3200=m

#
# Health Sensors
#

#
# Heart Rate Monitors
#
CONFIG_AFE4404=m
# CONFIG_MAX30100 is not set
CONFIG_MAX30102=m

#
# Humidity sensors
#
CONFIG_AM2315=m
CONFIG_DHT11=m
CONFIG_HDC100X=m
# CONFIG_HID_SENSOR_HUMIDITY is not set
# CONFIG_HTS221 is not set
CONFIG_HTU21=m
CONFIG_SI7005=m
CONFIG_SI7020=m

#
# Inertial measurement units
#
CONFIG_BMI160=m
CONFIG_BMI160_I2C=m
CONFIG_KMX61=m
# CONFIG_INV_MPU6050_I2C is not set
CONFIG_IIO_ST_LSM6DSX=m
CONFIG_IIO_ST_LSM6DSX_I2C=m

#
# Light sensors
#
CONFIG_ACPI_ALS=m
CONFIG_ADJD_S311=m
# CONFIG_AL3320A is not set
CONFIG_APDS9300=m
CONFIG_APDS9960=m
CONFIG_BH1750=m
CONFIG_BH1780=m
CONFIG_CM32181=m
CONFIG_CM3232=m
# CONFIG_CM3323 is not set
CONFIG_CM36651=m
CONFIG_GP2AP020A00F=m
CONFIG_SENSORS_ISL29018=m
# CONFIG_SENSORS_ISL29028 is not set
CONFIG_ISL29125=m
# CONFIG_HID_SENSOR_ALS is not set
CONFIG_HID_SENSOR_PROX=m
CONFIG_JSA1212=m
CONFIG_RPR0521=m
# CONFIG_LTR501 is not set
# CONFIG_MAX44000 is not set
CONFIG_OPT3001=m
CONFIG_PA12203001=m
CONFIG_SI1145=m
CONFIG_STK3310=m
# CONFIG_TCS3414 is not set
CONFIG_TCS3472=m
# CONFIG_SENSORS_TSL2563 is not set
CONFIG_TSL2583=m
CONFIG_TSL4531=m
CONFIG_US5182D=m
# CONFIG_VCNL4000 is not set
CONFIG_VEML6070=m
CONFIG_VL6180=m

#
# Magnetometer sensors
#
CONFIG_AK8975=m
CONFIG_AK09911=m
CONFIG_BMC150_MAGN=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_MAG3110=m
CONFIG_HID_SENSOR_MAGNETOMETER_3D=m
CONFIG_MMC35240=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_MAGN_I2C_3AXIS=m
CONFIG_SENSORS_HMC5843=m
CONFIG_SENSORS_HMC5843_I2C=m

#
# Multiplexers
#

#
# Inclinometer sensors
#
CONFIG_HID_SENSOR_INCLINOMETER_3D=m
# CONFIG_HID_SENSOR_DEVICE_ROTATION is not set

#
# Triggers - standalone
#
CONFIG_IIO_HRTIMER_TRIGGER=m
# CONFIG_IIO_INTERRUPT_TRIGGER is not set
CONFIG_IIO_TIGHTLOOP_TRIGGER=m
# CONFIG_IIO_SYSFS_TRIGGER is not set

#
# Digital potentiometers
#
# CONFIG_DS1803 is not set
# CONFIG_MCP4531 is not set
CONFIG_TPL0102=m

#
# Digital potentiostats
#
# CONFIG_LMP91000 is not set

#
# Pressure sensors
#
CONFIG_ABP060MG=m
CONFIG_BMP280=m
CONFIG_BMP280_I2C=m
CONFIG_HID_SENSOR_PRESS=m
CONFIG_HP03=m
CONFIG_MPL115=m
CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MS5611=m
CONFIG_MS5611_I2C=m
# CONFIG_MS5637 is not set
CONFIG_IIO_ST_PRESS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_T5403=m
CONFIG_HP206C=m
# CONFIG_ZPA2326 is not set

#
# Lightning sensors
#

#
# Proximity and distance sensors
#
CONFIG_LIDAR_LITE_V2=m
CONFIG_SRF04=m
# CONFIG_SX9500 is not set
CONFIG_SRF08=m

#
# Temperature sensors
#
CONFIG_HID_SENSOR_TEMP=m
CONFIG_MLX90614=m
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
CONFIG_TSYS01=m
CONFIG_TSYS02D=m
# CONFIG_NTB is not set
CONFIG_VME_BUS=y

#
# VME Bridge Drivers
#
CONFIG_VME_CA91CX42=m
CONFIG_VME_TSI148=y
CONFIG_VME_FAKE=m

#
# VME Board Drivers
#
CONFIG_VMIVME_7805=y

#
# VME Device Drivers
#
CONFIG_VME_USER=y
# CONFIG_VME_PIO2 is not set
# CONFIG_PWM is not set
CONFIG_ARM_GIC_MAX_NR=1
CONFIG_IPACK_BUS=y
CONFIG_BOARD_TPCI200=m
# CONFIG_SERIAL_IPOCTAL is not set
CONFIG_RESET_CONTROLLER=y
# CONFIG_RESET_ATH79 is not set
# CONFIG_RESET_BERLIN is not set
# CONFIG_RESET_IMX7 is not set
# CONFIG_RESET_LANTIQ is not set
# CONFIG_RESET_LPC18XX is not set
# CONFIG_RESET_MESON is not set
# CONFIG_RESET_PISTACHIO is not set
# CONFIG_RESET_SOCFPGA is not set
# CONFIG_RESET_STM32 is not set
# CONFIG_RESET_SUNXI is not set
CONFIG_RESET_TI_SYSCON=y
# CONFIG_RESET_ZYNQ is not set
# CONFIG_RESET_TEGRA_BPMP is not set
CONFIG_FMC=y
CONFIG_FMC_FAKEDEV=y
CONFIG_FMC_TRIVIAL=y
CONFIG_FMC_WRITE_EEPROM=y
# CONFIG_FMC_CHARDEV is not set

#
# PHY Subsystem
#
CONFIG_GENERIC_PHY=y
CONFIG_BCM_KONA_USB2_PHY=m
# CONFIG_PHY_PXA_28NM_HSIC is not set
CONFIG_PHY_PXA_28NM_USB2=m
CONFIG_PHY_CPCAP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
# CONFIG_PHY_EXYNOS4210_USB2 is not set
# CONFIG_PHY_EXYNOS4X12_USB2 is not set
# CONFIG_PHY_EXYNOS5250_USB2 is not set
CONFIG_POWERCAP=y
CONFIG_INTEL_RAPL=y
CONFIG_MCB=y
CONFIG_MCB_PCI=m
# CONFIG_MCB_LPC is not set

#
# Performance monitor support
#
CONFIG_RAS=y
CONFIG_RAS_CEC=y
CONFIG_THUNDERBOLT=m

#
# Android
#
CONFIG_ANDROID=y
CONFIG_ANDROID_BINDER_IPC=y
CONFIG_ANDROID_BINDER_DEVICES="binder,hwbinder,vndbinder"
# CONFIG_ANDROID_BINDER_IPC_32BIT is not set
# CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set
CONFIG_LIBNVDIMM=y
CONFIG_BLK_DEV_PMEM=y
CONFIG_ND_BLK=y
# CONFIG_BTT is not set
CONFIG_DAX=y
CONFIG_NVMEM=m
CONFIG_STM=m
CONFIG_STM_DUMMY=m
CONFIG_STM_SOURCE_CONSOLE=m
CONFIG_STM_SOURCE_HEARTBEAT=m
# CONFIG_INTEL_TH is not set
CONFIG_FPGA=m
# CONFIG_FPGA_MGR_ALTERA_CVP is not set
# CONFIG_ALTERA_PR_IP_CORE is not set

#
# FSI support
#
CONFIG_FSI=y
CONFIG_FSI_MASTER_GPIO=m
# CONFIG_FSI_MASTER_HUB is not set
# CONFIG_FSI_SCOM is not set

#
# Firmware Drivers
#
CONFIG_EDD=m
# CONFIG_EDD_OFF is not set
CONFIG_FIRMWARE_MEMMAP=y
CONFIG_DELL_RBU=y
# CONFIG_DCDBAS is not set
# CONFIG_DMIID is not set
CONFIG_DMI_SYSFS=y
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
CONFIG_ISCSI_IBFT_FIND=y
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
# CONFIG_EFI_VARS is not set
CONFIG_EFI_ESRT=y
CONFIG_EFI_RUNTIME_MAP=y
CONFIG_EFI_FAKE_MEMMAP=y
CONFIG_EFI_MAX_FAKE_MEM=8
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_EFI_CAPSULE_LOADER=y
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
CONFIG_EFI_TEST=m
CONFIG_APPLE_PROPERTIES=y
CONFIG_RESET_ATTACK_MITIGATION=y
CONFIG_EFI_DEV_PATH_PARSER=y

#
# Tegra firmware driver
#

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
CONFIG_FS_IOMAP=y
# CONFIG_EXT2_FS is not set
CONFIG_EXT3_FS=m
CONFIG_EXT3_FS_POSIX_ACL=y
# CONFIG_EXT3_FS_SECURITY is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_ENCRYPTION=y
CONFIG_EXT4_DEBUG=y
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
# CONFIG_REISERFS_FS is not set
# CONFIG_JFS_FS is not set
CONFIG_XFS_FS=m
CONFIG_XFS_QUOTA=y
CONFIG_XFS_POSIX_ACL=y
CONFIG_XFS_RT=y
CONFIG_XFS_DEBUG=y
CONFIG_XFS_ASSERT_FATAL=y
CONFIG_GFS2_FS=y
CONFIG_OCFS2_FS=m
# CONFIG_OCFS2_FS_O2CB is not set
CONFIG_OCFS2_FS_STATS=y
CONFIG_OCFS2_DEBUG_MASKLOG=y
CONFIG_OCFS2_DEBUG_FS=y
# CONFIG_BTRFS_FS is not set
CONFIG_NILFS2_FS=y
CONFIG_F2FS_FS=y
# CONFIG_F2FS_STAT_FS is not set
# CONFIG_F2FS_FS_XATTR is not set
# CONFIG_F2FS_CHECK_FS is not set
CONFIG_F2FS_FAULT_INJECTION=y
CONFIG_FS_DAX=y
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
# CONFIG_EXPORTFS_BLOCK_OPS is not set
CONFIG_FILE_LOCKING=y
CONFIG_MANDATORY_FILE_LOCKING=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
# CONFIG_FANOTIFY is not set
CONFIG_QUOTA=y
# CONFIG_QUOTA_NETLINK_INTERFACE is not set
# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_TREE=m
CONFIG_QFMT_V1=m
# CONFIG_QFMT_V2 is not set
CONFIG_QUOTACTL=y
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=m
CONFIG_CUSE=m
CONFIG_OVERLAY_FS=m
CONFIG_OVERLAY_FS_REDIRECT_DIR=y
CONFIG_OVERLAY_FS_INDEX=y

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=y
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
# CONFIG_VFAT_FS is not set
CONFIG_FAT_DEFAULT_CODEPAGE=437
CONFIG_NTFS_FS=y
# CONFIG_NTFS_DEBUG is not set
CONFIG_NTFS_RW=y

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
# CONFIG_PROC_KCORE is not set
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
CONFIG_PROC_CHILDREN=y
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=y
CONFIG_EFIVAR_FS=y
# CONFIG_MISC_FILESYSTEMS is not set
# CONFIG_NETWORK_FILESYSTEMS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="iso8859-1"
CONFIG_NLS_CODEPAGE_437=m
# CONFIG_NLS_CODEPAGE_737 is not set
CONFIG_NLS_CODEPAGE_775=y
# CONFIG_NLS_CODEPAGE_850 is not set
CONFIG_NLS_CODEPAGE_852=y
CONFIG_NLS_CODEPAGE_855=m
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
CONFIG_NLS_CODEPAGE_861=y
CONFIG_NLS_CODEPAGE_862=y
CONFIG_NLS_CODEPAGE_863=y
# CONFIG_NLS_CODEPAGE_864 is not set
CONFIG_NLS_CODEPAGE_865=m
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
CONFIG_NLS_CODEPAGE_936=y
# CONFIG_NLS_CODEPAGE_950 is not set
CONFIG_NLS_CODEPAGE_932=y
CONFIG_NLS_CODEPAGE_949=y
# CONFIG_NLS_CODEPAGE_874 is not set
CONFIG_NLS_ISO8859_8=y
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
CONFIG_NLS_ASCII=m
# CONFIG_NLS_ISO8859_1 is not set
CONFIG_NLS_ISO8859_2=y
CONFIG_NLS_ISO8859_3=m
CONFIG_NLS_ISO8859_4=y
CONFIG_NLS_ISO8859_5=y
CONFIG_NLS_ISO8859_6=m
# CONFIG_NLS_ISO8859_7 is not set
CONFIG_NLS_ISO8859_9=m
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
CONFIG_NLS_KOI8_R=y
# CONFIG_NLS_KOI8_U is not set
CONFIG_NLS_MAC_ROMAN=m
CONFIG_NLS_MAC_CELTIC=m
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
CONFIG_NLS_MAC_GAELIC=y
CONFIG_NLS_MAC_GREEK=m
CONFIG_NLS_MAC_ICELAND=y
CONFIG_NLS_MAC_INUIT=y
CONFIG_NLS_MAC_ROMANIAN=y
CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4
# CONFIG_BOOT_PRINTK_DELAY is not set
# CONFIG_DYNAMIC_DEBUG is not set

#
# Compile-time checks and compiler options
#
# CONFIG_DEBUG_INFO is not set
CONFIG_ENABLE_WARN_DEPRECATED=y
# CONFIG_ENABLE_MUST_CHECK is not set
CONFIG_FRAME_WARN=1024
CONFIG_STRIP_ASM_SYMS=y
CONFIG_READABLE_ASM=y
CONFIG_UNUSED_SYMBOLS=y
# CONFIG_PAGE_OWNER is not set
CONFIG_DEBUG_FS=y
CONFIG_HEADERS_CHECK=y
CONFIG_DEBUG_SECTION_MISMATCH=y
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
# CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_DEBUG_KERNEL=y

#
# Memory Debugging
#
CONFIG_PAGE_EXTENSION=y
CONFIG_DEBUG_PAGEALLOC=y
CONFIG_DEBUG_PAGEALLOC_ENABLE_DEFAULT=y
# CONFIG_PAGE_POISONING is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_OBJECTS is not set
# CONFIG_DEBUG_SLAB is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
# CONFIG_DEBUG_KMEMLEAK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
# CONFIG_DEBUG_VM is not set
CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y
# CONFIG_DEBUG_VIRTUAL is not set
CONFIG_DEBUG_MEMORY_INIT=y
# CONFIG_DEBUG_HIGHMEM is not set
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
# CONFIG_DEBUG_STACKOVERFLOW is not set
CONFIG_HAVE_ARCH_KMEMCHECK=y
# CONFIG_KMEMCHECK is not set
# CONFIG_DEBUG_SHIRQ is not set

#
# Debug Lockups and Hangs
#
# CONFIG_SOFTLOCKUP_DETECTOR is not set
# CONFIG_HARDLOCKUP_DETECTOR is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_WQ_WATCHDOG=y
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_INFO is not set
# CONFIG_SCHEDSTATS is not set
# CONFIG_SCHED_STACK_END_CHECK is not set
# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
CONFIG_DEBUG_RT_MUTEXES=y
CONFIG_DEBUG_SPINLOCK=y
CONFIG_DEBUG_MUTEXES=y
CONFIG_DEBUG_WW_MUTEX_SLOWPATH=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_PROVE_LOCKING=y
CONFIG_LOCKDEP=y
# CONFIG_LOCK_STAT is not set
# CONFIG_DEBUG_LOCKDEP is not set
CONFIG_DEBUG_ATOMIC_SLEEP=y
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
CONFIG_LOCK_TORTURE_TEST=m
# CONFIG_WW_MUTEX_SELFTEST is not set
CONFIG_TRACE_IRQFLAGS=y
CONFIG_STACKTRACE=y
# CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set
# CONFIG_DEBUG_KOBJECT is not set
CONFIG_DEBUG_BUGVERBOSE=y
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_PI_LIST=y
CONFIG_DEBUG_SG=y
# CONFIG_DEBUG_NOTIFIERS is not set
CONFIG_DEBUG_CREDENTIALS=y

#
# RCU Debugging
#
CONFIG_PROVE_RCU=y
CONFIG_TORTURE_TEST=y
CONFIG_RCU_PERF_TEST=y
# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_RCU_EQS_DEBUG is not set
# CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set
# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set
CONFIG_NOTIFIER_ERROR_INJECTION=m
# CONFIG_PM_NOTIFIER_ERROR_INJECT is not set
CONFIG_NETDEV_NOTIFIER_ERROR_INJECT=m
# CONFIG_FAULT_INJECTION is not set
# CONFIG_LATENCYTOP is not set
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACE_CLOCK=y
CONFIG_RING_BUFFER=y
CONFIG_RING_BUFFER_ALLOW_SWAP=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
# CONFIG_DMA_API_DEBUG is not set

#
# Runtime Testing
#
# CONFIG_LKDTM is not set
# CONFIG_TEST_LIST_SORT is not set
CONFIG_TEST_SORT=m
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_RBTREE_TEST=m
CONFIG_INTERVAL_TREE_TEST=m
CONFIG_PERCPU_TEST=m
CONFIG_ATOMIC64_SELFTEST=y
# CONFIG_TEST_HEXDUMP is not set
CONFIG_TEST_STRING_HELPERS=y
# CONFIG_TEST_KSTRTOX is not set
CONFIG_TEST_PRINTF=y
CONFIG_TEST_BITMAP=y
CONFIG_TEST_UUID=m
CONFIG_TEST_RHASHTABLE=y
CONFIG_TEST_HASH=m
CONFIG_TEST_LKM=m
CONFIG_TEST_USER_COPY=m
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_SYSCTL is not set
CONFIG_TEST_UDELAY=m
CONFIG_TEST_STATIC_KEYS=m
# CONFIG_MEMTEST is not set
# CONFIG_BUG_ON_DATA_CORRUPTION is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
# CONFIG_KGDB is not set
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_ARCH_WANTS_UBSAN_NO_NULL is not set
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_X86_VERBOSE_BOOTUP=y
# CONFIG_EARLY_PRINTK is not set
CONFIG_X86_PTDUMP_CORE=y
CONFIG_X86_PTDUMP=m
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_DEBUG_WX=y
CONFIG_DOUBLEFAULT=y
CONFIG_DEBUG_TLBFLUSH=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
# CONFIG_X86_DECODER_SELFTEST is not set
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
# CONFIG_IO_DELAY_0X80 is not set
# CONFIG_IO_DELAY_0XED is not set
CONFIG_IO_DELAY_UDELAY=y
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=2
CONFIG_DEBUG_BOOT_PARAMS=y
# CONFIG_CPA_DEBUG is not set
CONFIG_OPTIMIZE_INLINING=y
CONFIG_DEBUG_ENTRY=y
# CONFIG_DEBUG_NMI_SELFTEST is not set
# CONFIG_X86_DEBUG_FPU is not set
CONFIG_PUNIT_ATOM_DEBUG=m
# CONFIG_FRAME_POINTER_UNWINDER is not set
CONFIG_GUESS_UNWINDER=y

#
# Security options
#
CONFIG_KEYS=y
CONFIG_PERSISTENT_KEYRINGS=y
CONFIG_TRUSTED_KEYS=m
# CONFIG_ENCRYPTED_KEYS is not set
CONFIG_KEY_DH_OPERATIONS=y
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
CONFIG_SECURITYFS=y
CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
# CONFIG_HARDENED_USERCOPY is not set
CONFIG_FORTIFY_SOURCE=y
# CONFIG_STATIC_USERMODEHELPER is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
CONFIG_CRYPTO_AKCIPHER=m
CONFIG_CRYPTO_KPP2=y
CONFIG_CRYPTO_KPP=y
CONFIG_CRYPTO_ACOMP2=y
CONFIG_CRYPTO_RSA=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_ECDH=y
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
CONFIG_CRYPTO_WORKQUEUE=y
CONFIG_CRYPTO_CRYPTD=y
# CONFIG_CRYPTO_MCRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set
CONFIG_CRYPTO_SIMD=y

#
# Authenticated Encryption with Associated Data
#
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_CHACHA20POLY1305=y
CONFIG_CRYPTO_SEQIV=y
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
CONFIG_CRYPTO_ECB=y
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_KEYWRAP=m

#
# Hash modes
#
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_XCBC=y
CONFIG_CRYPTO_VMAC=y

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
CONFIG_CRYPTO_CRC32C_INTEL=m
CONFIG_CRYPTO_CRC32=y
CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRCT10DIF=y
CONFIG_CRYPTO_GHASH=y
CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=y
# CONFIG_CRYPTO_RMD128 is not set
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA512=m
# CONFIG_CRYPTO_SHA3 is not set
CONFIG_CRYPTO_TGR192=m
CONFIG_CRYPTO_WP512=y

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_AES_TI=y
CONFIG_CRYPTO_AES_586=y
CONFIG_CRYPTO_AES_NI_INTEL=y
CONFIG_CRYPTO_ANUBIS=y
CONFIG_CRYPTO_ARC4=y
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_COMMON=m
# CONFIG_CRYPTO_CAMELLIA is not set
CONFIG_CRYPTO_CAST_COMMON=m
CONFIG_CRYPTO_CAST5=m
# CONFIG_CRYPTO_CAST6 is not set
CONFIG_CRYPTO_DES=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_KHAZAD=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SALSA20_586 is not set
CONFIG_CRYPTO_CHACHA20=y
CONFIG_CRYPTO_SEED=y
CONFIG_CRYPTO_SERPENT=m
# CONFIG_CRYPTO_SERPENT_SSE2_586 is not set
# CONFIG_CRYPTO_TEA is not set
CONFIG_CRYPTO_TWOFISH=y
CONFIG_CRYPTO_TWOFISH_COMMON=y
CONFIG_CRYPTO_TWOFISH_586=y

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_LZO is not set
CONFIG_CRYPTO_842=m
CONFIG_CRYPTO_LZ4=m
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
CONFIG_CRYPTO_DRBG_CTR=y
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
CONFIG_CRYPTO_USER_API=m
CONFIG_CRYPTO_USER_API_HASH=m
CONFIG_CRYPTO_USER_API_SKCIPHER=m
# CONFIG_CRYPTO_USER_API_RNG is not set
CONFIG_CRYPTO_USER_API_AEAD=m
CONFIG_CRYPTO_HASH_INFO=y
# CONFIG_CRYPTO_HW is not set
CONFIG_ASYMMETRIC_KEY_TYPE=y
# CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE is not set

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_TRUSTED_KEYRING is not set
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_HAVE_KVM=y
CONFIG_VIRTUALIZATION=y
# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
CONFIG_CRC_CCITT=y
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=y
CONFIG_CRC_ITU_T=y
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
CONFIG_CRC4=y
# CONFIG_CRC7 is not set
CONFIG_LIBCRC32C=m
CONFIG_CRC8=m
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_842_COMPRESS=m
CONFIG_842_DECOMPRESS=m
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_DECOMPRESS=y
CONFIG_LZ4_COMPRESS=m
CONFIG_LZ4_DECOMPRESS=y
CONFIG_XZ_DEC=y
CONFIG_XZ_DEC_X86=y
CONFIG_XZ_DEC_POWERPC=y
# CONFIG_XZ_DEC_IA64 is not set
CONFIG_XZ_DEC_ARM=y
# CONFIG_XZ_DEC_ARMTHUMB is not set
CONFIG_XZ_DEC_SPARC=y
CONFIG_XZ_DEC_BCJ=y
CONFIG_XZ_DEC_TEST=y
CONFIG_DECOMPRESS_GZIP=y
CONFIG_DECOMPRESS_BZIP2=y
CONFIG_DECOMPRESS_LZMA=y
CONFIG_DECOMPRESS_XZ=y
CONFIG_DECOMPRESS_LZO=y
CONFIG_DECOMPRESS_LZ4=y
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
# CONFIG_DMA_NOOP_OPS is not set
# CONFIG_DMA_VIRT_OPS is not set
CONFIG_CHECK_SIGNATURE=y
CONFIG_DQL=y
CONFIG_NLATTR=y
CONFIG_CLZ_TAB=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
# CONFIG_IRQ_POLL is not set
CONFIG_MPILIB=y
CONFIG_UCS2_STRING=y
# CONFIG_SG_SPLIT is not set
CONFIG_SG_POOL=y
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_SBITMAP=y
# CONFIG_STRING_SELFTEST is not set

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
  2017-11-07  9:27 [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab Fengguang Wu
@ 2017-11-07 22:17 ` Jason Baron
  2017-11-08  7:01   ` Fengguang Wu
  0 siblings, 1 reply; 8+ messages in thread
From: Jason Baron @ 2017-11-07 22:17 UTC (permalink / raw)
  To: Fengguang Wu, linux-kernel
  Cc: Linus Torvalds, Peter Zijlstra, Ingo Molnar, Marc Zyngier,
	Paolo Bonzini, Thomas Gleixner



On 11/07/2017 04:27 AM, Fengguang Wu wrote:
> Hello,
> 
> FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.
>

Hi,

So this looks like the branches aren't getting updated because the
WARN_ON()s are all from the second half of the test loop (where we
actually change the branch direction).

I ran a kernel with a very similar .config on qemu-kvm/i386 as well, and
was not able to trigger the WARN_ON(). Do you know if it happens on
every boot or if there is some boot timing involved?

You could try the patch below, to start to narrow down if this is a
problem with jump table setup or with the update process.

Thanks,

-Jason


diff --git a/kernel/jump_label.c b/kernel/jump_label.c
index 0bf2e8f5..433cc94 100644
--- a/kernel/jump_label.c
+++ b/kernel/jump_label.c
@@ -364,8 +364,13 @@ static void __jump_label_update(struct static_key *key,
                 * kernel_text_address() verifies we are not in core kernel
                 * init code, see jump_label_invalidate_module_init().
                 */
-               if (entry->code && kernel_text_address(entry->code))
+               if (entry->code && kernel_text_address(entry->code)) {
+                       printk("%s: key: 0x%lx, code: 0x%lx, target:
0x%lx\n",
+                              __func__, (unsigned
long)jump_entry_key(entry),
+                              (unsigned long)entry->code,
+                              (unsigned long)entry->target);
                        arch_jump_label_transform(entry,
jump_label_type(entry));
+               }
        }
 }

@@ -752,7 +757,9 @@ static __init int jump_label_test(void)
                WARN_ON(static_branch_likely(&sk_false));
                WARN_ON(static_branch_unlikely(&sk_false));

+               printk("jump_label: disable sk_true: %p\n", &sk_true);
                static_branch_disable(&sk_true);
+               printk("jump_label: enable sk_false: %p\n", &sk_false);
                static_branch_enable(&sk_false);

                WARN_ON(static_key_enabled(&sk_true.key) == true);
@@ -763,7 +770,9 @@ static __init int jump_label_test(void)
                WARN_ON(!static_branch_likely(&sk_false));
                WARN_ON(!static_branch_unlikely(&sk_false));

+               printk("jump_label: enable sk_true: %p\n", &sk_true);
                static_branch_enable(&sk_true);
+               printk("jump_label: disable sk_false: %p\n", &sk_false);
                static_branch_disable(&sk_false);
        }




> [   15.214834] IRQ15 -> 0:15
> [   15.214834] .................................... done.
> [   15.214834] Using IPI Shortcut mode
> [   15.214834] sched_clock: Marking stable (15210834346, 0)->(15797181340, -586346994)
> [   17.667168] ------------[ cut here ]------------
> [   17.668895] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
> [   17.672346] Modules linked in:
> [   17.673475] CPU: 0 PID: 1 Comm: swapper Not tainted 4.14.0-rc8 #29
> [   17.675724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   17.678755] task: c0020d00 task.stack: c0022000
> [   17.680423] EIP: jump_label_test+0x63/0xab
> [   17.681912] EFLAGS: 00210202 CPU: 0
> [   17.683206] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> [   17.685501] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> [   17.687787]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> [   17.689748] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> [   17.692019] Call Trace:
> [   17.692938]  ? do_one_initcall+0x2c/0x13a
> [   17.694398]  ? parse_args+0x1af/0x300
> [   17.695740]  ? kernel_init_freeable+0xce/0x161
> [   17.697370]  ? kernel_init_freeable+0xee/0x161
> [   17.698986]  ? rest_init+0xb0/0xb0
> [   17.700236]  ? kernel_init+0x5/0xe0
> [   17.701513]  ? ret_from_fork+0x19/0x30
> [   17.702876] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f ff b8 60
> [   17.709721] ---[ end trace f18711bfa2b1114e ]---
> [   17.711418] ------------[ cut here ]------------
> [   17.711418] ------------[ cut here ]------------
> [   17.713092] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762 jump_label_test+0x9f/0xab
> [   17.716534] Modules linked in:
> [   17.717665] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
> [   17.720349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   17.723362] task: c0020d00 task.stack: c0022000
> [   17.725004] EIP: jump_label_test+0x9f/0xab
> [   17.726516] EFLAGS: 00210202 CPU: 0
> [   17.727785] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> [   17.730058] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> [   17.732341]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> [   17.734300] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> [   17.736560] Call Trace:
> [   17.737476]  ? do_one_initcall+0x2c/0x13a
> [   17.738943]  ? parse_args+0x1af/0x300
> [   17.740326]  ? kernel_init_freeable+0xce/0x161
> [   17.741943]  ? kernel_init_freeable+0xee/0x161
> [   17.743571]  ? rest_init+0xb0/0xb0
> [   17.744820]  ? kernel_init+0x5/0xe0
> [   17.746095]  ? ret_from_fork+0x19/0x30
> [   17.747474] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77
> [   17.754356] ---[ end trace f18711bfa2b1114f ]---
> [   17.755649] ------------[ cut here ]------------
> [   17.755649] ------------[ cut here ]------------
> [   17.756863] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763 jump_label_test+0xa3/0xab
> [   17.759289] Modules linked in:
> [   17.760082] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
> [   17.761983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   17.764723] task: c0020d00 task.stack: c0022000
> [   17.766378] EIP: jump_label_test+0xa3/0xab
> [   17.767470] EFLAGS: 00210202 CPU: 0
> [   17.769223] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> [   17.771188] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> [   17.773495]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> [   17.774916] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> [   17.776576] Call Trace:
> [   17.777249]  ? do_one_initcall+0x2c/0x13a
> [   17.778318]  ? parse_args+0x1af/0x300
> [   17.779292]  ? kernel_init_freeable+0xce/0x161
> [   17.780443]  ? kernel_init_freeable+0xee/0x161
> [   17.781558]  ? rest_init+0xb0/0xb0
> [   17.782463]  ? kernel_init+0x5/0xe0
> [   17.783394]  ? ret_from_fork+0x19/0x30
> [   17.784376] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff 80 3d a0
> [   17.789290] ---[ end trace f18711bfa2b11150 ]---
> [   17.790487] ------------[ cut here ]------------
> [   17.790487] ------------[ cut here ]------------
> [   17.792555] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764 jump_label_test+0x74/0xab
> [   17.796930] Modules linked in:
> [   17.798391] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
> [   17.801754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   17.805496] task: c0020d00 task.stack: c0022000
> [   17.806702] EIP: jump_label_test+0x74/0xab
> [   17.807786] EFLAGS: 00210202 CPU: 0
> [   17.808726] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> [   17.810368] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> [   17.811994]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> [   17.813424] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> [   17.815063] Call Trace:
> [   17.815748]  ? do_one_initcall+0x2c/0x13a
> [   17.816822]  ? parse_args+0x1af/0x300
> [   17.817812]  ? kernel_init_freeable+0xce/0x161
> [   17.818986]  ? kernel_init_freeable+0xee/0x161
> [   17.820172]  ? rest_init+0xb0/0xb0
> [   17.821081]  ? kernel_init+0x5/0xe0
> [   17.822033]  ? ret_from_fork+0x19/0x30
> [   17.823051] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b
> [   17.828103] ---[ end trace f18711bfa2b11151 ]---
> [   17.829379] ------------[ cut here ]------------
> [   17.829379] ------------[ cut here ]------------
> [   17.830622] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
> [   17.833131] Modules linked in:
> [   17.833973] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
> [   17.835923] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   17.838126] task: c0020d00 task.stack: c0022000
> [   17.839355] EIP: jump_label_test+0x63/0xab
> [   17.840447] EFLAGS: 00210202 CPU: 0
> [   17.841384] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> [   17.843034] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> [   17.844698]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> [   17.846127] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> [   17.847794] Call Trace:
> [   17.848472]  ? do_one_initcall+0x2c/0x13a
> [   17.849547]  ? parse_args+0x1af/0x300
> [   17.850590]  ? kernel_init_freeable+0xce/0x161
> [   17.851783]  ? kernel_init_freeable+0xee/0x161
> [   17.852977]  ? rest_init+0xb0/0xb0
> [   17.854277]  ? kernel_init+0x5/0xe0
> [   17.855571]  ? ret_from_fork+0x19/0x30
> [   17.856955] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f ff b8 60
> [   17.863904] ---[ end trace f18711bfa2b11152 ]---
> [   17.865629] ------------[ cut here ]------------
> [   17.865629] ------------[ cut here ]------------
> [   17.867438] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762 jump_label_test+0x9f/0xab
> [   17.871148] Modules linked in:
> [   17.872450] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
> [   17.875124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   17.878364] task: c0020d00 task.stack: c0022000
> [   17.880027] EIP: jump_label_test+0x9f/0xab
> [   17.881544] EFLAGS: 00210202 CPU: 0
> [   17.882901] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> [   17.885473] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> [   17.887934]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> [   17.890009] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> [   17.892339] Call Trace:
> [   17.893316]  ? do_one_initcall+0x2c/0x13a
> [   17.894822]  ? parse_args+0x1af/0x300
> [   17.896911]  ? kernel_init_freeable+0xce/0x161
> [   17.899626]  ? kernel_init_freeable+0xee/0x161
> [   17.902732]  ? rest_init+0xb0/0xb0
> [   17.904894]  ? kernel_init+0x5/0xe0
> [   17.907031]  ? ret_from_fork+0x19/0x30
> [   17.909383] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77
> [   17.928301] ---[ end trace f18711bfa2b11153 ]---
> [   17.931515] ------------[ cut here ]------------
> [   17.931515] ------------[ cut here ]------------
> [   17.943868] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763 jump_label_test+0xa3/0xab
> [   17.950147] Modules linked in:
> [   17.952135] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
> [   17.956297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   17.964556] task: c0020d00 task.stack: c0022000
> [   17.985804] EIP: jump_label_test+0xa3/0xab
> [   17.988269] EFLAGS: 00210202 CPU: 0
> [   17.990407] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> [   17.996820] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> [   18.000174]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> [   18.003505] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> [   18.007251] Call Trace:
> [   18.008897]  ? do_one_initcall+0x2c/0x13a
> [   18.016611]  ? parse_args+0x1af/0x300
> [   18.018854]  ? kernel_init_freeable+0xce/0x161
> [   18.021573]  ? kernel_init_freeable+0xee/0x161
> [   18.024418]  ? rest_init+0xb0/0xb0
> [   18.026326]  ? kernel_init+0x5/0xe0
> [   18.028418]  ? ret_from_fork+0x19/0x30
> [   18.031569] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff 80 3d a0
> [   18.050687] ---[ end trace f18711bfa2b11154 ]---
> [   18.060661] ------------[ cut here ]------------
> [   18.060661] ------------[ cut here ]------------
> [   18.064196] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764 jump_label_test+0x74/0xab
> [   18.076475] Modules linked in:
> [   18.083657] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
> [   18.101662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
> [   18.109794] task: c0020d00 task.stack: c0022000
> [   18.112995] EIP: jump_label_test+0x74/0xab
> [   18.115714] EFLAGS: 00210202 CPU: 0
> [   18.118265] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> [   18.125065] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> [   18.128653]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> [   18.130955] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> [   18.136512] Call Trace:
> [   18.137684]  ? do_one_initcall+0x2c/0x13a
> [   18.141253]  ? parse_args+0x1af/0x300
> [   18.143612]  ? kernel_init_freeable+0xce/0x161
> [   18.146407]  ? kernel_init_freeable+0xee/0x161
> [   18.149921]  ? rest_init+0xb0/0xb0
> [   18.151599]  ? kernel_init+0x5/0xe0
> [   18.153257]  ? ret_from_fork+0x19/0x30
> [   18.155487] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b
> [   18.167223] ---[ end trace f18711bfa2b11155 ]---
> 
> Attached the full dmesg and kconfig.
> 
> Thanks,
> Fengguang
> 

^ permalink raw reply related	[flat|nested] 8+ messages in thread

* Re: [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
  2017-11-07 22:17 ` Jason Baron
@ 2017-11-08  7:01   ` Fengguang Wu
  2017-11-08 15:54     ` Jason Baron
  2017-11-09 20:13     ` Jason Baron
  0 siblings, 2 replies; 8+ messages in thread
From: Fengguang Wu @ 2017-11-08  7:01 UTC (permalink / raw)
  To: Jason Baron
  Cc: linux-kernel, Linus Torvalds, Peter Zijlstra, Ingo Molnar,
	Marc Zyngier, Paolo Bonzini, Thomas Gleixner

On Tue, Nov 07, 2017 at 05:17:38PM -0500, Jason Baron wrote:
>
>
>On 11/07/2017 04:27 AM, Fengguang Wu wrote:
>> Hello,
>>
>> FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.
>>
>
>Hi,
>
>So this looks like the branches aren't getting updated because the
>WARN_ON()s are all from the second half of the test loop (where we
>actually change the branch direction).
>
>I ran a kernel with a very similar .config on qemu-kvm/i386 as well, and
>was not able to trigger the WARN_ON(). Do you know if it happens on
>every boot or if there is some boot timing involved?
>
>You could try the patch below, to start to narrow down if this is a
>problem with jump table setup or with the update process.

The problem disappears after this patch.

The dmesg is now:

[    7.342618] IRQ10 -> 0:10
[    7.343025] IRQ11 -> 0:11
[    7.343450] IRQ12 -> 0:12
[    7.343770] IRQ13 -> 0:13
[    7.344079] IRQ14 -> 0:14
[    7.344379] IRQ15 -> 0:15
[    7.344690] .................................... done.
[    7.345271] Using IPI Shortcut mode
[    7.345682] sched_clock: Marking stable (7344687295, 0)->(7595176493, -250489198)
[    7.346516] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b30, target: 0xcca65b40
[    7.347600] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65999, target: 0xcca659b8
[    7.349195] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65c50, target: 0xcca65c9a
[    7.350075] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65bf0, target: 0xcca65bf8
[    7.350963] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b90, target: 0xcca65b98
[    7.351848] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b68, target: 0xcca65b63
[    7.353000] jump_label: disable sk_true: cd2adc60
[    7.353668] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c, target: 0xcd31ae9d
[    7.354852] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7, target: 0xcd31adde
[    7.356021] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35, target: 0xcd31ae3c
[    7.357023] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2, target: 0xcd31ae8f
[    7.357970] jump_label: enable sk_false: cda8ef5c
[    7.358682] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46, target: 0xcd31ae4d
[    7.359858] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5, target: 0xcd31ae96
[    7.361049] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41, target: 0xcd31aea1
[    7.362235] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde, target: 0xcd31ade5
[    7.363408] jump_label: enable sk_true: cd2adc60
[    7.364100] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c, target: 0xcd31ae9d
[    7.365282] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7, target: 0xcd31adde
[    7.366465] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35, target: 0xcd31ae3c
[    7.367639] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2, target: 0xcd31ae8f
[    7.368818] jump_label: disable sk_false: cda8ef5c
[    7.369538] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46, target: 0xcd31ae4d
[    7.370716] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5, target: 0xcd31ae96
[    7.371900] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41, target: 0xcd31aea1
[    7.373087] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde, target: 0xcd31ade5
[    7.374275] jump_label: disable sk_true: cd2adc60
[    7.374991] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c, target: 0xcd31ae9d
[    7.376175] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7, target: 0xcd31adde
[    7.377368] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35, target: 0xcd31ae3c
[    7.378565] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2, target: 0xcd31ae8f
[    7.379750] jump_label: enable sk_false: cda8ef5c
[    7.380459] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46, target: 0xcd31ae4d
[    7.381654] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5, target: 0xcd31ae96
[    7.382855] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41, target: 0xcd31aea1
[    7.384046] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde, target: 0xcd31ade5
[    7.385243] jump_label: enable sk_true: cd2adc60
[    7.385944] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c, target: 0xcd31ae9d
[    7.387109] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7, target: 0xcd31adde
[    7.388276] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35, target: 0xcd31ae3c
[    7.389449] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2, target: 0xcd31ae8f
[    7.390621] jump_label: disable sk_false: cda8ef5c
[    7.391337] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46, target: 0xcd31ae4d
[    7.392509] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5, target: 0xcd31ae96
[    7.393973] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41, target: 0xcd31aea1
[    7.395025] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde, target: 0xcd31ade5
[    7.398024] debug: unmapping init [mem 0xcd305000-0xcd38ffff]
[    7.398757] Write protecting the kernel text: 5796k
[    7.399449] Write protecting the kernel read-only data: 2736k

Thanks,
Fengguang

>Thanks,
>
>-Jason
>
>
>diff --git a/kernel/jump_label.c b/kernel/jump_label.c
>index 0bf2e8f5..433cc94 100644
>--- a/kernel/jump_label.c
>+++ b/kernel/jump_label.c
>@@ -364,8 +364,13 @@ static void __jump_label_update(struct static_key *key,
>                 * kernel_text_address() verifies we are not in core kernel
>                 * init code, see jump_label_invalidate_module_init().
>                 */
>-               if (entry->code && kernel_text_address(entry->code))
>+               if (entry->code && kernel_text_address(entry->code)) {
>+                       printk("%s: key: 0x%lx, code: 0x%lx, target:
>0x%lx\n",
>+                              __func__, (unsigned
>long)jump_entry_key(entry),
>+                              (unsigned long)entry->code,
>+                              (unsigned long)entry->target);
>                        arch_jump_label_transform(entry,
>jump_label_type(entry));
>+               }
>        }
> }
>
>@@ -752,7 +757,9 @@ static __init int jump_label_test(void)
>                WARN_ON(static_branch_likely(&sk_false));
>                WARN_ON(static_branch_unlikely(&sk_false));
>
>+               printk("jump_label: disable sk_true: %p\n", &sk_true);
>                static_branch_disable(&sk_true);
>+               printk("jump_label: enable sk_false: %p\n", &sk_false);
>                static_branch_enable(&sk_false);
>
>                WARN_ON(static_key_enabled(&sk_true.key) == true);
>@@ -763,7 +770,9 @@ static __init int jump_label_test(void)
>                WARN_ON(!static_branch_likely(&sk_false));
>                WARN_ON(!static_branch_unlikely(&sk_false));
>
>+               printk("jump_label: enable sk_true: %p\n", &sk_true);
>                static_branch_enable(&sk_true);
>+               printk("jump_label: disable sk_false: %p\n", &sk_false);
>                static_branch_disable(&sk_false);
>        }
>
>
>
>
>> [   15.214834] IRQ15 -> 0:15
>> [   15.214834] .................................... done.
>> [   15.214834] Using IPI Shortcut mode
>> [   15.214834] sched_clock: Marking stable (15210834346, 0)->(15797181340, -586346994)
>> [   17.667168] ------------[ cut here ]------------
>> [   17.668895] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
>> [   17.672346] Modules linked in:
>> [   17.673475] CPU: 0 PID: 1 Comm: swapper Not tainted 4.14.0-rc8 #29
>> [   17.675724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   17.678755] task: c0020d00 task.stack: c0022000
>> [   17.680423] EIP: jump_label_test+0x63/0xab
>> [   17.681912] EFLAGS: 00210202 CPU: 0
>> [   17.683206] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>> [   17.685501] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>> [   17.687787]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>> [   17.689748] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>> [   17.692019] Call Trace:
>> [   17.692938]  ? do_one_initcall+0x2c/0x13a
>> [   17.694398]  ? parse_args+0x1af/0x300
>> [   17.695740]  ? kernel_init_freeable+0xce/0x161
>> [   17.697370]  ? kernel_init_freeable+0xee/0x161
>> [   17.698986]  ? rest_init+0xb0/0xb0
>> [   17.700236]  ? kernel_init+0x5/0xe0
>> [   17.701513]  ? ret_from_fork+0x19/0x30
>> [   17.702876] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f ff b8 60
>> [   17.709721] ---[ end trace f18711bfa2b1114e ]---
>> [   17.711418] ------------[ cut here ]------------
>> [   17.711418] ------------[ cut here ]------------
>> [   17.713092] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762 jump_label_test+0x9f/0xab
>> [   17.716534] Modules linked in:
>> [   17.717665] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
>> [   17.720349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   17.723362] task: c0020d00 task.stack: c0022000
>> [   17.725004] EIP: jump_label_test+0x9f/0xab
>> [   17.726516] EFLAGS: 00210202 CPU: 0
>> [   17.727785] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>> [   17.730058] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>> [   17.732341]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>> [   17.734300] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>> [   17.736560] Call Trace:
>> [   17.737476]  ? do_one_initcall+0x2c/0x13a
>> [   17.738943]  ? parse_args+0x1af/0x300
>> [   17.740326]  ? kernel_init_freeable+0xce/0x161
>> [   17.741943]  ? kernel_init_freeable+0xee/0x161
>> [   17.743571]  ? rest_init+0xb0/0xb0
>> [   17.744820]  ? kernel_init+0x5/0xe0
>> [   17.746095]  ? ret_from_fork+0x19/0x30
>> [   17.747474] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77
>> [   17.754356] ---[ end trace f18711bfa2b1114f ]---
>> [   17.755649] ------------[ cut here ]------------
>> [   17.755649] ------------[ cut here ]------------
>> [   17.756863] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763 jump_label_test+0xa3/0xab
>> [   17.759289] Modules linked in:
>> [   17.760082] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
>> [   17.761983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   17.764723] task: c0020d00 task.stack: c0022000
>> [   17.766378] EIP: jump_label_test+0xa3/0xab
>> [   17.767470] EFLAGS: 00210202 CPU: 0
>> [   17.769223] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>> [   17.771188] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>> [   17.773495]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>> [   17.774916] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>> [   17.776576] Call Trace:
>> [   17.777249]  ? do_one_initcall+0x2c/0x13a
>> [   17.778318]  ? parse_args+0x1af/0x300
>> [   17.779292]  ? kernel_init_freeable+0xce/0x161
>> [   17.780443]  ? kernel_init_freeable+0xee/0x161
>> [   17.781558]  ? rest_init+0xb0/0xb0
>> [   17.782463]  ? kernel_init+0x5/0xe0
>> [   17.783394]  ? ret_from_fork+0x19/0x30
>> [   17.784376] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff 80 3d a0
>> [   17.789290] ---[ end trace f18711bfa2b11150 ]---
>> [   17.790487] ------------[ cut here ]------------
>> [   17.790487] ------------[ cut here ]------------
>> [   17.792555] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764 jump_label_test+0x74/0xab
>> [   17.796930] Modules linked in:
>> [   17.798391] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
>> [   17.801754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   17.805496] task: c0020d00 task.stack: c0022000
>> [   17.806702] EIP: jump_label_test+0x74/0xab
>> [   17.807786] EFLAGS: 00210202 CPU: 0
>> [   17.808726] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>> [   17.810368] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>> [   17.811994]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>> [   17.813424] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>> [   17.815063] Call Trace:
>> [   17.815748]  ? do_one_initcall+0x2c/0x13a
>> [   17.816822]  ? parse_args+0x1af/0x300
>> [   17.817812]  ? kernel_init_freeable+0xce/0x161
>> [   17.818986]  ? kernel_init_freeable+0xee/0x161
>> [   17.820172]  ? rest_init+0xb0/0xb0
>> [   17.821081]  ? kernel_init+0x5/0xe0
>> [   17.822033]  ? ret_from_fork+0x19/0x30
>> [   17.823051] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b
>> [   17.828103] ---[ end trace f18711bfa2b11151 ]---
>> [   17.829379] ------------[ cut here ]------------
>> [   17.829379] ------------[ cut here ]------------
>> [   17.830622] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
>> [   17.833131] Modules linked in:
>> [   17.833973] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
>> [   17.835923] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   17.838126] task: c0020d00 task.stack: c0022000
>> [   17.839355] EIP: jump_label_test+0x63/0xab
>> [   17.840447] EFLAGS: 00210202 CPU: 0
>> [   17.841384] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>> [   17.843034] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>> [   17.844698]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>> [   17.846127] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>> [   17.847794] Call Trace:
>> [   17.848472]  ? do_one_initcall+0x2c/0x13a
>> [   17.849547]  ? parse_args+0x1af/0x300
>> [   17.850590]  ? kernel_init_freeable+0xce/0x161
>> [   17.851783]  ? kernel_init_freeable+0xee/0x161
>> [   17.852977]  ? rest_init+0xb0/0xb0
>> [   17.854277]  ? kernel_init+0x5/0xe0
>> [   17.855571]  ? ret_from_fork+0x19/0x30
>> [   17.856955] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f ff b8 60
>> [   17.863904] ---[ end trace f18711bfa2b11152 ]---
>> [   17.865629] ------------[ cut here ]------------
>> [   17.865629] ------------[ cut here ]------------
>> [   17.867438] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762 jump_label_test+0x9f/0xab
>> [   17.871148] Modules linked in:
>> [   17.872450] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
>> [   17.875124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   17.878364] task: c0020d00 task.stack: c0022000
>> [   17.880027] EIP: jump_label_test+0x9f/0xab
>> [   17.881544] EFLAGS: 00210202 CPU: 0
>> [   17.882901] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>> [   17.885473] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>> [   17.887934]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>> [   17.890009] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>> [   17.892339] Call Trace:
>> [   17.893316]  ? do_one_initcall+0x2c/0x13a
>> [   17.894822]  ? parse_args+0x1af/0x300
>> [   17.896911]  ? kernel_init_freeable+0xce/0x161
>> [   17.899626]  ? kernel_init_freeable+0xee/0x161
>> [   17.902732]  ? rest_init+0xb0/0xb0
>> [   17.904894]  ? kernel_init+0x5/0xe0
>> [   17.907031]  ? ret_from_fork+0x19/0x30
>> [   17.909383] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77
>> [   17.928301] ---[ end trace f18711bfa2b11153 ]---
>> [   17.931515] ------------[ cut here ]------------
>> [   17.931515] ------------[ cut here ]------------
>> [   17.943868] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763 jump_label_test+0xa3/0xab
>> [   17.950147] Modules linked in:
>> [   17.952135] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
>> [   17.956297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   17.964556] task: c0020d00 task.stack: c0022000
>> [   17.985804] EIP: jump_label_test+0xa3/0xab
>> [   17.988269] EFLAGS: 00210202 CPU: 0
>> [   17.990407] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>> [   17.996820] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>> [   18.000174]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>> [   18.003505] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>> [   18.007251] Call Trace:
>> [   18.008897]  ? do_one_initcall+0x2c/0x13a
>> [   18.016611]  ? parse_args+0x1af/0x300
>> [   18.018854]  ? kernel_init_freeable+0xce/0x161
>> [   18.021573]  ? kernel_init_freeable+0xee/0x161
>> [   18.024418]  ? rest_init+0xb0/0xb0
>> [   18.026326]  ? kernel_init+0x5/0xe0
>> [   18.028418]  ? ret_from_fork+0x19/0x30
>> [   18.031569] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff 80 3d a0
>> [   18.050687] ---[ end trace f18711bfa2b11154 ]---
>> [   18.060661] ------------[ cut here ]------------
>> [   18.060661] ------------[ cut here ]------------
>> [   18.064196] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764 jump_label_test+0x74/0xab
>> [   18.076475] Modules linked in:
>> [   18.083657] CPU: 0 PID: 1 Comm: swapper Tainted: G        W       4.14.0-rc8 #29
>> [   18.101662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.10.2-1 04/01/2014
>> [   18.109794] task: c0020d00 task.stack: c0022000
>> [   18.112995] EIP: jump_label_test+0x74/0xab
>> [   18.115714] EFLAGS: 00210202 CPU: 0
>> [   18.118265] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>> [   18.125065] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>> [   18.128653]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>> [   18.130955] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>> [   18.136512] Call Trace:
>> [   18.137684]  ? do_one_initcall+0x2c/0x13a
>> [   18.141253]  ? parse_args+0x1af/0x300
>> [   18.143612]  ? kernel_init_freeable+0xce/0x161
>> [   18.146407]  ? kernel_init_freeable+0xee/0x161
>> [   18.149921]  ? rest_init+0xb0/0xb0
>> [   18.151599]  ? kernel_init+0x5/0xe0
>> [   18.153257]  ? ret_from_fork+0x19/0x30
>> [   18.155487] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58 7b
>> [   18.167223] ---[ end trace f18711bfa2b11155 ]---
>>
>> Attached the full dmesg and kconfig.
>>
>> Thanks,
>> Fengguang
>>
>

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
  2017-11-08  7:01   ` Fengguang Wu
@ 2017-11-08 15:54     ` Jason Baron
  2017-11-09 20:13     ` Jason Baron
  1 sibling, 0 replies; 8+ messages in thread
From: Jason Baron @ 2017-11-08 15:54 UTC (permalink / raw)
  To: Fengguang Wu
  Cc: linux-kernel, Linus Torvalds, Peter Zijlstra, Ingo Molnar,
	Marc Zyngier, Paolo Bonzini, Thomas Gleixner



On 11/08/2017 02:01 AM, Fengguang Wu wrote:
> On Tue, Nov 07, 2017 at 05:17:38PM -0500, Jason Baron wrote:
>>
>>
>> On 11/07/2017 04:27 AM, Fengguang Wu wrote:
>>> Hello,
>>>
>>> FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.
>>>
>>
>> Hi,
>>
>> So this looks like the branches aren't getting updated because the
>> WARN_ON()s are all from the second half of the test loop (where we
>> actually change the branch direction).
>>
>> I ran a kernel with a very similar .config on qemu-kvm/i386 as well, and
>> was not able to trigger the WARN_ON(). Do you know if it happens on
>> every boot or if there is some boot timing involved?
>>
>> You could try the patch below, to start to narrow down if this is a
>> problem with jump table setup or with the update process.
> 
> The problem disappears after this patch.
>

Ok, fun :) With the original kernel that is problematic does the issue
occur on every boot?

It would be helpful, if you had a pointer to the original 'vmlinux' file
that is problematic?

Thanks,

-Jason


> The dmesg is now:
> 
> [    7.342618] IRQ10 -> 0:10
> [    7.343025] IRQ11 -> 0:11
> [    7.343450] IRQ12 -> 0:12
> [    7.343770] IRQ13 -> 0:13
> [    7.344079] IRQ14 -> 0:14
> [    7.344379] IRQ15 -> 0:15
> [    7.344690] .................................... done.
> [    7.345271] Using IPI Shortcut mode
> [    7.345682] sched_clock: Marking stable (7344687295, 0)->(7595176493,
> -250489198)
> [    7.346516] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b30,
> target: 0xcca65b40
> [    7.347600] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65999,
> target: 0xcca659b8
> [    7.349195] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65c50,
> target: 0xcca65c9a
> [    7.350075] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65bf0,
> target: 0xcca65bf8
> [    7.350963] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b90,
> target: 0xcca65b98
> [    7.351848] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b68,
> target: 0xcca65b63
> [    7.353000] jump_label: disable sk_true: cd2adc60
> [    7.353668] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> target: 0xcd31ae9d
> [    7.354852] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> target: 0xcd31adde
> [    7.356021] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> target: 0xcd31ae3c
> [    7.357023] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> target: 0xcd31ae8f
> [    7.357970] jump_label: enable sk_false: cda8ef5c
> [    7.358682] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> target: 0xcd31ae4d
> [    7.359858] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> target: 0xcd31ae96
> [    7.361049] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> target: 0xcd31aea1
> [    7.362235] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> target: 0xcd31ade5
> [    7.363408] jump_label: enable sk_true: cd2adc60
> [    7.364100] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> target: 0xcd31ae9d
> [    7.365282] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> target: 0xcd31adde
> [    7.366465] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> target: 0xcd31ae3c
> [    7.367639] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> target: 0xcd31ae8f
> [    7.368818] jump_label: disable sk_false: cda8ef5c
> [    7.369538] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> target: 0xcd31ae4d
> [    7.370716] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> target: 0xcd31ae96
> [    7.371900] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> target: 0xcd31aea1
> [    7.373087] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> target: 0xcd31ade5
> [    7.374275] jump_label: disable sk_true: cd2adc60
> [    7.374991] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> target: 0xcd31ae9d
> [    7.376175] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> target: 0xcd31adde
> [    7.377368] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> target: 0xcd31ae3c
> [    7.378565] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> target: 0xcd31ae8f
> [    7.379750] jump_label: enable sk_false: cda8ef5c
> [    7.380459] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> target: 0xcd31ae4d
> [    7.381654] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> target: 0xcd31ae96
> [    7.382855] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> target: 0xcd31aea1
> [    7.384046] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> target: 0xcd31ade5
> [    7.385243] jump_label: enable sk_true: cd2adc60
> [    7.385944] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> target: 0xcd31ae9d
> [    7.387109] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> target: 0xcd31adde
> [    7.388276] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> target: 0xcd31ae3c
> [    7.389449] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> target: 0xcd31ae8f
> [    7.390621] jump_label: disable sk_false: cda8ef5c
> [    7.391337] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> target: 0xcd31ae4d
> [    7.392509] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> target: 0xcd31ae96
> [    7.393973] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> target: 0xcd31aea1
> [    7.395025] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> target: 0xcd31ade5
> [    7.398024] debug: unmapping init [mem 0xcd305000-0xcd38ffff]
> [    7.398757] Write protecting the kernel text: 5796k
> [    7.399449] Write protecting the kernel read-only data: 2736k
> 
> Thanks,
> Fengguang
> 
>> Thanks,
>>
>> -Jason
>>
>>
>> diff --git a/kernel/jump_label.c b/kernel/jump_label.c
>> index 0bf2e8f5..433cc94 100644
>> --- a/kernel/jump_label.c
>> +++ b/kernel/jump_label.c
>> @@ -364,8 +364,13 @@ static void __jump_label_update(struct static_key
>> *key,
>>                 * kernel_text_address() verifies we are not in core
>> kernel
>>                 * init code, see jump_label_invalidate_module_init().
>>                 */
>> -               if (entry->code && kernel_text_address(entry->code))
>> +               if (entry->code && kernel_text_address(entry->code)) {
>> +                       printk("%s: key: 0x%lx, code: 0x%lx, target:
>> 0x%lx\n",
>> +                              __func__, (unsigned
>> long)jump_entry_key(entry),
>> +                              (unsigned long)entry->code,
>> +                              (unsigned long)entry->target);
>>                        arch_jump_label_transform(entry,
>> jump_label_type(entry));
>> +               }
>>        }
>> }
>>
>> @@ -752,7 +757,9 @@ static __init int jump_label_test(void)
>>                WARN_ON(static_branch_likely(&sk_false));
>>                WARN_ON(static_branch_unlikely(&sk_false));
>>
>> +               printk("jump_label: disable sk_true: %p\n", &sk_true);
>>                static_branch_disable(&sk_true);
>> +               printk("jump_label: enable sk_false: %p\n", &sk_false);
>>                static_branch_enable(&sk_false);
>>
>>                WARN_ON(static_key_enabled(&sk_true.key) == true);
>> @@ -763,7 +770,9 @@ static __init int jump_label_test(void)
>>                WARN_ON(!static_branch_likely(&sk_false));
>>                WARN_ON(!static_branch_unlikely(&sk_false));
>>
>> +               printk("jump_label: enable sk_true: %p\n", &sk_true);
>>                static_branch_enable(&sk_true);
>> +               printk("jump_label: disable sk_false: %p\n", &sk_false);
>>                static_branch_disable(&sk_false);
>>        }
>>
>>
>>
>>
>>> [   15.214834] IRQ15 -> 0:15
>>> [   15.214834] .................................... done.
>>> [   15.214834] Using IPI Shortcut mode
>>> [   15.214834] sched_clock: Marking stable (15210834346,
>>> 0)->(15797181340, -586346994)
>>> [   17.667168] ------------[ cut here ]------------
>>> [   17.668895] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
>>> jump_label_test+0x63/0xab
>>> [   17.672346] Modules linked in:
>>> [   17.673475] CPU: 0 PID: 1 Comm: swapper Not tainted 4.14.0-rc8 #29
>>> [   17.675724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.678755] task: c0020d00 task.stack: c0022000
>>> [   17.680423] EIP: jump_label_test+0x63/0xab
>>> [   17.681912] EFLAGS: 00210202 CPU: 0
>>> [   17.683206] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>> [   17.685501] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.687787]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.689748] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.692019] Call Trace:
>>> [   17.692938]  ? do_one_initcall+0x2c/0x13a
>>> [   17.694398]  ? parse_args+0x1af/0x300
>>> [   17.695740]  ? kernel_init_freeable+0xce/0x161
>>> [   17.697370]  ? kernel_init_freeable+0xee/0x161
>>> [   17.698986]  ? rest_init+0xb0/0xb0
>>> [   17.700236]  ? kernel_init+0x5/0xe0
>>> [   17.701513]  ? ret_from_fork+0x19/0x30
>>> [   17.702876] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
>>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
>>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
>>> ff b8 60
>>> [   17.709721] ---[ end trace f18711bfa2b1114e ]---
>>> [   17.711418] ------------[ cut here ]------------
>>> [   17.711418] ------------[ cut here ]------------
>>> [   17.713092] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
>>> jump_label_test+0x9f/0xab
>>> [   17.716534] Modules linked in:
>>> [   17.717665] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.720349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.723362] task: c0020d00 task.stack: c0022000
>>> [   17.725004] EIP: jump_label_test+0x9f/0xab
>>> [   17.726516] EFLAGS: 00210202 CPU: 0
>>> [   17.727785] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>> [   17.730058] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.732341]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.734300] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.736560] Call Trace:
>>> [   17.737476]  ? do_one_initcall+0x2c/0x13a
>>> [   17.738943]  ? parse_args+0x1af/0x300
>>> [   17.740326]  ? kernel_init_freeable+0xce/0x161
>>> [   17.741943]  ? kernel_init_freeable+0xee/0x161
>>> [   17.743571]  ? rest_init+0xb0/0xb0
>>> [   17.744820]  ? kernel_init+0x5/0xe0
>>> [   17.746095]  ? ret_from_fork+0x19/0x30
>>> [   17.747474] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
>>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
>>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
>>> 25 d4 77
>>> [   17.754356] ---[ end trace f18711bfa2b1114f ]---
>>> [   17.755649] ------------[ cut here ]------------
>>> [   17.755649] ------------[ cut here ]------------
>>> [   17.756863] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
>>> jump_label_test+0xa3/0xab
>>> [   17.759289] Modules linked in:
>>> [   17.760082] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.761983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.764723] task: c0020d00 task.stack: c0022000
>>> [   17.766378] EIP: jump_label_test+0xa3/0xab
>>> [   17.767470] EFLAGS: 00210202 CPU: 0
>>> [   17.769223] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>> [   17.771188] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.773495]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.774916] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.776576] Call Trace:
>>> [   17.777249]  ? do_one_initcall+0x2c/0x13a
>>> [   17.778318]  ? parse_args+0x1af/0x300
>>> [   17.779292]  ? kernel_init_freeable+0xce/0x161
>>> [   17.780443]  ? kernel_init_freeable+0xee/0x161
>>> [   17.781558]  ? rest_init+0xb0/0xb0
>>> [   17.782463]  ? kernel_init+0x5/0xe0
>>> [   17.783394]  ? ret_from_fork+0x19/0x30
>>> [   17.784376] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
>>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
>>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
>>> 80 3d a0
>>> [   17.789290] ---[ end trace f18711bfa2b11150 ]---
>>> [   17.790487] ------------[ cut here ]------------
>>> [   17.790487] ------------[ cut here ]------------
>>> [   17.792555] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
>>> jump_label_test+0x74/0xab
>>> [   17.796930] Modules linked in:
>>> [   17.798391] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.801754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.805496] task: c0020d00 task.stack: c0022000
>>> [   17.806702] EIP: jump_label_test+0x74/0xab
>>> [   17.807786] EFLAGS: 00210202 CPU: 0
>>> [   17.808726] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>> [   17.810368] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.811994]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.813424] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.815063] Call Trace:
>>> [   17.815748]  ? do_one_initcall+0x2c/0x13a
>>> [   17.816822]  ? parse_args+0x1af/0x300
>>> [   17.817812]  ? kernel_init_freeable+0xce/0x161
>>> [   17.818986]  ? kernel_init_freeable+0xee/0x161
>>> [   17.820172]  ? rest_init+0xb0/0xb0
>>> [   17.821081]  ? kernel_init+0x5/0xe0
>>> [   17.822033]  ? ret_from_fork+0x19/0x30
>>> [   17.823051] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
>>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
>>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
>>> f0 58 7b
>>> [   17.828103] ---[ end trace f18711bfa2b11151 ]---
>>> [   17.829379] ------------[ cut here ]------------
>>> [   17.829379] ------------[ cut here ]------------
>>> [   17.830622] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
>>> jump_label_test+0x63/0xab
>>> [   17.833131] Modules linked in:
>>> [   17.833973] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.835923] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.838126] task: c0020d00 task.stack: c0022000
>>> [   17.839355] EIP: jump_label_test+0x63/0xab
>>> [   17.840447] EFLAGS: 00210202 CPU: 0
>>> [   17.841384] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>> [   17.843034] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.844698]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.846127] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.847794] Call Trace:
>>> [   17.848472]  ? do_one_initcall+0x2c/0x13a
>>> [   17.849547]  ? parse_args+0x1af/0x300
>>> [   17.850590]  ? kernel_init_freeable+0xce/0x161
>>> [   17.851783]  ? kernel_init_freeable+0xee/0x161
>>> [   17.852977]  ? rest_init+0xb0/0xb0
>>> [   17.854277]  ? kernel_init+0x5/0xe0
>>> [   17.855571]  ? ret_from_fork+0x19/0x30
>>> [   17.856955] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
>>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
>>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
>>> ff b8 60
>>> [   17.863904] ---[ end trace f18711bfa2b11152 ]---
>>> [   17.865629] ------------[ cut here ]------------
>>> [   17.865629] ------------[ cut here ]------------
>>> [   17.867438] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
>>> jump_label_test+0x9f/0xab
>>> [   17.871148] Modules linked in:
>>> [   17.872450] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.875124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.878364] task: c0020d00 task.stack: c0022000
>>> [   17.880027] EIP: jump_label_test+0x9f/0xab
>>> [   17.881544] EFLAGS: 00210202 CPU: 0
>>> [   17.882901] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>> [   17.885473] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.887934]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.890009] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.892339] Call Trace:
>>> [   17.893316]  ? do_one_initcall+0x2c/0x13a
>>> [   17.894822]  ? parse_args+0x1af/0x300
>>> [   17.896911]  ? kernel_init_freeable+0xce/0x161
>>> [   17.899626]  ? kernel_init_freeable+0xee/0x161
>>> [   17.902732]  ? rest_init+0xb0/0xb0
>>> [   17.904894]  ? kernel_init+0x5/0xe0
>>> [   17.907031]  ? ret_from_fork+0x19/0x30
>>> [   17.909383] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
>>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
>>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
>>> 25 d4 77
>>> [   17.928301] ---[ end trace f18711bfa2b11153 ]---
>>> [   17.931515] ------------[ cut here ]------------
>>> [   17.931515] ------------[ cut here ]------------
>>> [   17.943868] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
>>> jump_label_test+0xa3/0xab
>>> [   17.950147] Modules linked in:
>>> [   17.952135] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.956297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.964556] task: c0020d00 task.stack: c0022000
>>> [   17.985804] EIP: jump_label_test+0xa3/0xab
>>> [   17.988269] EFLAGS: 00210202 CPU: 0
>>> [   17.990407] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>> [   17.996820] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   18.000174]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   18.003505] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   18.007251] Call Trace:
>>> [   18.008897]  ? do_one_initcall+0x2c/0x13a
>>> [   18.016611]  ? parse_args+0x1af/0x300
>>> [   18.018854]  ? kernel_init_freeable+0xce/0x161
>>> [   18.021573]  ? kernel_init_freeable+0xee/0x161
>>> [   18.024418]  ? rest_init+0xb0/0xb0
>>> [   18.026326]  ? kernel_init+0x5/0xe0
>>> [   18.028418]  ? ret_from_fork+0x19/0x30
>>> [   18.031569] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
>>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
>>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
>>> 80 3d a0
>>> [   18.050687] ---[ end trace f18711bfa2b11154 ]---
>>> [   18.060661] ------------[ cut here ]------------
>>> [   18.060661] ------------[ cut here ]------------
>>> [   18.064196] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
>>> jump_label_test+0x74/0xab
>>> [   18.076475] Modules linked in:
>>> [   18.083657] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   18.101662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   18.109794] task: c0020d00 task.stack: c0022000
>>> [   18.112995] EIP: jump_label_test+0x74/0xab
>>> [   18.115714] EFLAGS: 00210202 CPU: 0
>>> [   18.118265] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>> [   18.125065] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   18.128653]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   18.130955] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   18.136512] Call Trace:
>>> [   18.137684]  ? do_one_initcall+0x2c/0x13a
>>> [   18.141253]  ? parse_args+0x1af/0x300
>>> [   18.143612]  ? kernel_init_freeable+0xce/0x161
>>> [   18.146407]  ? kernel_init_freeable+0xee/0x161
>>> [   18.149921]  ? rest_init+0xb0/0xb0
>>> [   18.151599]  ? kernel_init+0x5/0xe0
>>> [   18.153257]  ? ret_from_fork+0x19/0x30
>>> [   18.155487] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
>>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
>>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
>>> f0 58 7b
>>> [   18.167223] ---[ end trace f18711bfa2b11155 ]---
>>>
>>> Attached the full dmesg and kconfig.
>>>
>>> Thanks,
>>> Fengguang
>>>
>>

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
  2017-11-08  7:01   ` Fengguang Wu
  2017-11-08 15:54     ` Jason Baron
@ 2017-11-09 20:13     ` Jason Baron
  2017-11-09 20:56       ` Paul E. McKenney
  1 sibling, 1 reply; 8+ messages in thread
From: Jason Baron @ 2017-11-09 20:13 UTC (permalink / raw)
  To: Fengguang Wu
  Cc: linux-kernel, Linus Torvalds, Peter Zijlstra, Ingo Molnar,
	Marc Zyngier, Paolo Bonzini, Thomas Gleixner, Steven Rostedt,
	paulmck, Josh Triplett

On 11/08/2017 02:01 AM, Fengguang Wu wrote:
> On Tue, Nov 07, 2017 at 05:17:38PM -0500, Jason Baron wrote:
>>
>>
>> On 11/07/2017 04:27 AM, Fengguang Wu wrote:
>>> Hello,
>>>
>>> FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.
>>>
>>
>> Hi,
>>
>> So this looks like the branches aren't getting updated because the
>> WARN_ON()s are all from the second half of the test loop (where we
>> actually change the branch direction).
>>
>> I ran a kernel with a very similar .config on qemu-kvm/i386 as well, and
>> was not able to trigger the WARN_ON(). Do you know if it happens on
>> every boot or if there is some boot timing involved?
>>
>> You could try the patch below, to start to narrow down if this is a
>> problem with jump table setup or with the update process.
> 
> The problem disappears after this patch.
> 

Ok, I can reproduce the issue if I enable CONFIG_RCU_PERF_TEST and add
something like the following to the command-line: "rcuperf.shutdown=1
rcuperf.holdoff=2".

The issue is that the core jump label code uses kernel_text_address() to
ensure that it does not update branches in '__init' text after it has
been freed. The check uses 'system_state' variable from
core_kernel_text() to make the determination:

        if (system_state < SYSTEM_RUNNING &&

            init_kernel_text(addr))

                return 1;

        return 0;

So the general idea is that system_state is set to SYSTEM_RUNNING after
the __init text sections are freed, and thus we avoid updating jump
label branches.

However, in the case that rcuperf is enabled, it will call
kernel_power_off() which in turn sets system_state to SYSTEM_POWER_OFF
(which is > SYSTEM_RUNNING), potentially before the the initcalls have
even been run. In this case, the jump label selftests called from __init
via a late_initcall() can not update the branch direction, and thus we
get the above warnings (due to the fact that the branches don't get
udpated).

So this is really not a new issue and really is only triggered in a
debug setup, so I don't think this is 4.14 material in any way...

One way to clean this up is to add a call into the jump label code
similar to what ftrace does in ftrace_free_init_mem(). This gets called
after the initcalls have run but before they are freed. Something like
below.

Thanks,

-Jason

diff --git a/include/linux/jump_label.h b/include/linux/jump_label.h
index 3b7675b..0202c58 100644
--- a/include/linux/jump_label.h
+++ b/include/linux/jump_label.h
@@ -158,6 +158,7 @@ extern void arch_jump_label_transform(struct
jump_entry *entry,
 extern void arch_jump_label_transform_static(struct jump_entry *entry,
                                             enum jump_label_type type);
 extern int jump_label_text_reserved(void *start, void *end);
+extern void jump_label_invalidate_init(struct module *mod);
 extern void static_key_slow_inc(struct static_key *key);
 extern void static_key_slow_dec(struct static_key *key);
 extern void jump_label_apply_nops(struct module *mod);
@@ -235,6 +236,8 @@ static inline int jump_label_apply_nops(struct
module *mod)
        return 0;
 }

+static inline void jump_label_invalidate_init(struct module *mod) {}
+
 static inline void static_key_enable(struct static_key *key)
 {
        STATIC_KEY_CHECK_USE();
diff --git a/include/linux/kernel.h b/include/linux/kernel.h
index 4b484ab..23e3cba 100644
--- a/include/linux/kernel.h
+++ b/include/linux/kernel.h
@@ -471,6 +471,7 @@ extern unsigned long long memparse(const char *ptr,
char **retptr);
 extern bool parse_option_str(const char *str, const char *option);
 extern char *next_arg(char *args, char **param, char **val);

+extern int init_kernel_text(unsigned long addr);
 extern int core_kernel_text(unsigned long addr);
 extern int core_kernel_data(unsigned long addr);
 extern int __kernel_text_address(unsigned long addr);
diff --git a/init/main.c b/init/main.c
index 0ee9c686..f4e5ab5 100644
--- a/init/main.c
+++ b/init/main.c
@@ -994,6 +994,7 @@ static int __ref kernel_init(void *unused)
        /* need to finish all async __init code before freeing the memory */
        async_synchronize_full();
        ftrace_free_init_mem();
+       jump_label_invalidate_init(NULL);
        free_initmem();
        mark_readonly();
        system_state = SYSTEM_RUNNING;
diff --git a/kernel/extable.c b/kernel/extable.c
index 9aa1cc4..1d69178 100644
--- a/kernel/extable.c
+++ b/kernel/extable.c
@@ -62,7 +62,7 @@ const struct exception_table_entry
*search_exception_tables(unsigned long addr)
        return e;
 }

-static inline int init_kernel_text(unsigned long addr)
+int init_kernel_text(unsigned long addr)
 {
        if (addr >= (unsigned long)_sinittext &&
            addr < (unsigned long)_einittext)
diff --git a/kernel/jump_label.c b/kernel/jump_label.c
index 0bf2e8f5..3f804f4 100644
--- a/kernel/jump_label.c
+++ b/kernel/jump_label.c
@@ -359,16 +359,44 @@ static void __jump_label_update(struct static_key
*key,
                                struct jump_entry *stop)
 {
        for (; (entry < stop) && (jump_entry_key(entry) == key); entry++) {
-               /*
-                * entry->code set to 0 invalidates module init text
sections
-                * kernel_text_address() verifies we are not in core kernel
-                * init code, see jump_label_invalidate_module_init().
-                */
-               if (entry->code && kernel_text_address(entry->code))
+               /* entry->code set to 0 invalidates __init text sections */
+               if (entry->code)
                        arch_jump_label_transform(entry,
jump_label_type(entry));
        }
 }

+void jump_label_invalidate_init(struct module *mod)
+{
+       struct jump_entry *iter_start = mod->jump_entries;
+       struct jump_entry *iter_stop = iter_start + mod->num_jump_entries;
+       struct jump_entry *iter;
+
+       if (mod) {
+               iter_start = mod->jump_entries;
+               iter_stop = iter_start + mod->num_jump_entries;
+       } else {
+               jump_label_lock();
+               iter_start = __start___jump_table;
+               iter_stop = __stop___jump_table;
+       }
+
+       for (iter = iter_start; iter < iter_stop; iter++) {
+               if (mod) {
+                       if (!within_module_init(iter->code, mod) &&
+                           !within_module_init(iter->target, mod))
+                               continue;
+               } else {
+                       if (!init_kernel_text(iter->code) &&
+                           !init_kernel_text(iter->target))
+                               continue;
+               }
+               iter->code = 0;
+       }
+
+       if (!mod)
+               jump_label_unlock();
+}
+
 void __init jump_label_init(void)
 {
        struct jump_entry *iter_start = __start___jump_table;
@@ -627,18 +655,6 @@ static void jump_label_del_module(struct module *mod)
        }
 }

-static void jump_label_invalidate_module_init(struct module *mod)
-{
-       struct jump_entry *iter_start = mod->jump_entries;
-       struct jump_entry *iter_stop = iter_start + mod->num_jump_entries;
-       struct jump_entry *iter;
-
-       for (iter = iter_start; iter < iter_stop; iter++) {
-               if (within_module_init(iter->code, mod))
-                       iter->code = 0;
-       }
-}
-
 static int
 jump_label_module_notify(struct notifier_block *self, unsigned long val,
                         void *data)
@@ -661,7 +677,7 @@ jump_label_module_notify(struct notifier_block
*self, unsigned long val,
                jump_label_del_module(mod);
                break;
        case MODULE_STATE_LIVE:
-               jump_label_invalidate_module_init(mod);
+               jump_label_invalidate_init(mod);
                break;
        }




> The dmesg is now:
> 
> [    7.342618] IRQ10 -> 0:10
> [    7.343025] IRQ11 -> 0:11
> [    7.343450] IRQ12 -> 0:12
> [    7.343770] IRQ13 -> 0:13
> [    7.344079] IRQ14 -> 0:14
> [    7.344379] IRQ15 -> 0:15
> [    7.344690] .................................... done.
> [    7.345271] Using IPI Shortcut mode
> [    7.345682] sched_clock: Marking stable (7344687295, 0)->(7595176493,
> -250489198)
> [    7.346516] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b30,
> target: 0xcca65b40
> [    7.347600] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65999,
> target: 0xcca659b8
> [    7.349195] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65c50,
> target: 0xcca65c9a
> [    7.350075] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65bf0,
> target: 0xcca65bf8
> [    7.350963] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b90,
> target: 0xcca65b98
> [    7.351848] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b68,
> target: 0xcca65b63
> [    7.353000] jump_label: disable sk_true: cd2adc60
> [    7.353668] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> target: 0xcd31ae9d
> [    7.354852] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> target: 0xcd31adde
> [    7.356021] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> target: 0xcd31ae3c
> [    7.357023] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> target: 0xcd31ae8f
> [    7.357970] jump_label: enable sk_false: cda8ef5c
> [    7.358682] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> target: 0xcd31ae4d
> [    7.359858] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> target: 0xcd31ae96
> [    7.361049] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> target: 0xcd31aea1
> [    7.362235] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> target: 0xcd31ade5
> [    7.363408] jump_label: enable sk_true: cd2adc60
> [    7.364100] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> target: 0xcd31ae9d
> [    7.365282] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> target: 0xcd31adde
> [    7.366465] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> target: 0xcd31ae3c
> [    7.367639] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> target: 0xcd31ae8f
> [    7.368818] jump_label: disable sk_false: cda8ef5c
> [    7.369538] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> target: 0xcd31ae4d
> [    7.370716] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> target: 0xcd31ae96
> [    7.371900] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> target: 0xcd31aea1
> [    7.373087] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> target: 0xcd31ade5
> [    7.374275] jump_label: disable sk_true: cd2adc60
> [    7.374991] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> target: 0xcd31ae9d
> [    7.376175] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> target: 0xcd31adde
> [    7.377368] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> target: 0xcd31ae3c
> [    7.378565] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> target: 0xcd31ae8f
> [    7.379750] jump_label: enable sk_false: cda8ef5c
> [    7.380459] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> target: 0xcd31ae4d
> [    7.381654] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> target: 0xcd31ae96
> [    7.382855] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> target: 0xcd31aea1
> [    7.384046] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> target: 0xcd31ade5
> [    7.385243] jump_label: enable sk_true: cd2adc60
> [    7.385944] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> target: 0xcd31ae9d
> [    7.387109] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> target: 0xcd31adde
> [    7.388276] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> target: 0xcd31ae3c
> [    7.389449] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> target: 0xcd31ae8f
> [    7.390621] jump_label: disable sk_false: cda8ef5c
> [    7.391337] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> target: 0xcd31ae4d
> [    7.392509] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> target: 0xcd31ae96
> [    7.393973] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> target: 0xcd31aea1
> [    7.395025] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> target: 0xcd31ade5
> [    7.398024] debug: unmapping init [mem 0xcd305000-0xcd38ffff]
> [    7.398757] Write protecting the kernel text: 5796k
> [    7.399449] Write protecting the kernel read-only data: 2736k
> 
> Thanks,
> Fengguang
> 
>> Thanks,
>>
>> -Jason
>>
>>
>> diff --git a/kernel/jump_label.c b/kernel/jump_label.c
>> index 0bf2e8f5..433cc94 100644
>> --- a/kernel/jump_label.c
>> +++ b/kernel/jump_label.c
>> @@ -364,8 +364,13 @@ static void __jump_label_update(struct static_key
>> *key,
>>                 * kernel_text_address() verifies we are not in core
>> kernel
>>                 * init code, see jump_label_invalidate_module_init().
>>                 */
>> -               if (entry->code && kernel_text_address(entry->code))
>> +               if (entry->code && kernel_text_address(entry->code)) {
>> +                       printk("%s: key: 0x%lx, code: 0x%lx, target:
>> 0x%lx\n",
>> +                              __func__, (unsigned
>> long)jump_entry_key(entry),
>> +                              (unsigned long)entry->code,
>> +                              (unsigned long)entry->target);
>>                        arch_jump_label_transform(entry,
>> jump_label_type(entry));
>> +               }
>>        }
>> }
>>
>> @@ -752,7 +757,9 @@ static __init int jump_label_test(void)
>>                WARN_ON(static_branch_likely(&sk_false));
>>                WARN_ON(static_branch_unlikely(&sk_false));
>>
>> +               printk("jump_label: disable sk_true: %p\n", &sk_true);
>>                static_branch_disable(&sk_true);
>> +               printk("jump_label: enable sk_false: %p\n", &sk_false);
>>                static_branch_enable(&sk_false);
>>
>>                WARN_ON(static_key_enabled(&sk_true.key) == true);
>> @@ -763,7 +770,9 @@ static __init int jump_label_test(void)
>>                WARN_ON(!static_branch_likely(&sk_false));
>>                WARN_ON(!static_branch_unlikely(&sk_false));
>>
>> +               printk("jump_label: enable sk_true: %p\n", &sk_true);
>>                static_branch_enable(&sk_true);
>> +               printk("jump_label: disable sk_false: %p\n", &sk_false);
>>                static_branch_disable(&sk_false);
>>        }
>>
>>
>>
>>
>>> [   15.214834] IRQ15 -> 0:15
>>> [   15.214834] .................................... done.
>>> [   15.214834] Using IPI Shortcut mode
>>> [   15.214834] sched_clock: Marking stable (15210834346,
>>> 0)->(15797181340, -586346994)
>>> [   17.667168] ------------[ cut here ]------------
>>> [   17.668895] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
>>> jump_label_test+0x63/0xab
>>> [   17.672346] Modules linked in:
>>> [   17.673475] CPU: 0 PID: 1 Comm: swapper Not tainted 4.14.0-rc8 #29
>>> [   17.675724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.678755] task: c0020d00 task.stack: c0022000
>>> [   17.680423] EIP: jump_label_test+0x63/0xab
>>> [   17.681912] EFLAGS: 00210202 CPU: 0
>>> [   17.683206] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>> [   17.685501] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.687787]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.689748] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.692019] Call Trace:
>>> [   17.692938]  ? do_one_initcall+0x2c/0x13a
>>> [   17.694398]  ? parse_args+0x1af/0x300
>>> [   17.695740]  ? kernel_init_freeable+0xce/0x161
>>> [   17.697370]  ? kernel_init_freeable+0xee/0x161
>>> [   17.698986]  ? rest_init+0xb0/0xb0
>>> [   17.700236]  ? kernel_init+0x5/0xe0
>>> [   17.701513]  ? ret_from_fork+0x19/0x30
>>> [   17.702876] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
>>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
>>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
>>> ff b8 60
>>> [   17.709721] ---[ end trace f18711bfa2b1114e ]---
>>> [   17.711418] ------------[ cut here ]------------
>>> [   17.711418] ------------[ cut here ]------------
>>> [   17.713092] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
>>> jump_label_test+0x9f/0xab
>>> [   17.716534] Modules linked in:
>>> [   17.717665] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.720349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.723362] task: c0020d00 task.stack: c0022000
>>> [   17.725004] EIP: jump_label_test+0x9f/0xab
>>> [   17.726516] EFLAGS: 00210202 CPU: 0
>>> [   17.727785] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>> [   17.730058] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.732341]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.734300] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.736560] Call Trace:
>>> [   17.737476]  ? do_one_initcall+0x2c/0x13a
>>> [   17.738943]  ? parse_args+0x1af/0x300
>>> [   17.740326]  ? kernel_init_freeable+0xce/0x161
>>> [   17.741943]  ? kernel_init_freeable+0xee/0x161
>>> [   17.743571]  ? rest_init+0xb0/0xb0
>>> [   17.744820]  ? kernel_init+0x5/0xe0
>>> [   17.746095]  ? ret_from_fork+0x19/0x30
>>> [   17.747474] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
>>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
>>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
>>> 25 d4 77
>>> [   17.754356] ---[ end trace f18711bfa2b1114f ]---
>>> [   17.755649] ------------[ cut here ]------------
>>> [   17.755649] ------------[ cut here ]------------
>>> [   17.756863] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
>>> jump_label_test+0xa3/0xab
>>> [   17.759289] Modules linked in:
>>> [   17.760082] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.761983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.764723] task: c0020d00 task.stack: c0022000
>>> [   17.766378] EIP: jump_label_test+0xa3/0xab
>>> [   17.767470] EFLAGS: 00210202 CPU: 0
>>> [   17.769223] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>> [   17.771188] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.773495]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.774916] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.776576] Call Trace:
>>> [   17.777249]  ? do_one_initcall+0x2c/0x13a
>>> [   17.778318]  ? parse_args+0x1af/0x300
>>> [   17.779292]  ? kernel_init_freeable+0xce/0x161
>>> [   17.780443]  ? kernel_init_freeable+0xee/0x161
>>> [   17.781558]  ? rest_init+0xb0/0xb0
>>> [   17.782463]  ? kernel_init+0x5/0xe0
>>> [   17.783394]  ? ret_from_fork+0x19/0x30
>>> [   17.784376] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
>>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
>>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
>>> 80 3d a0
>>> [   17.789290] ---[ end trace f18711bfa2b11150 ]---
>>> [   17.790487] ------------[ cut here ]------------
>>> [   17.790487] ------------[ cut here ]------------
>>> [   17.792555] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
>>> jump_label_test+0x74/0xab
>>> [   17.796930] Modules linked in:
>>> [   17.798391] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.801754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.805496] task: c0020d00 task.stack: c0022000
>>> [   17.806702] EIP: jump_label_test+0x74/0xab
>>> [   17.807786] EFLAGS: 00210202 CPU: 0
>>> [   17.808726] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>> [   17.810368] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.811994]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.813424] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.815063] Call Trace:
>>> [   17.815748]  ? do_one_initcall+0x2c/0x13a
>>> [   17.816822]  ? parse_args+0x1af/0x300
>>> [   17.817812]  ? kernel_init_freeable+0xce/0x161
>>> [   17.818986]  ? kernel_init_freeable+0xee/0x161
>>> [   17.820172]  ? rest_init+0xb0/0xb0
>>> [   17.821081]  ? kernel_init+0x5/0xe0
>>> [   17.822033]  ? ret_from_fork+0x19/0x30
>>> [   17.823051] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
>>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
>>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
>>> f0 58 7b
>>> [   17.828103] ---[ end trace f18711bfa2b11151 ]---
>>> [   17.829379] ------------[ cut here ]------------
>>> [   17.829379] ------------[ cut here ]------------
>>> [   17.830622] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
>>> jump_label_test+0x63/0xab
>>> [   17.833131] Modules linked in:
>>> [   17.833973] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.835923] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.838126] task: c0020d00 task.stack: c0022000
>>> [   17.839355] EIP: jump_label_test+0x63/0xab
>>> [   17.840447] EFLAGS: 00210202 CPU: 0
>>> [   17.841384] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>> [   17.843034] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.844698]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.846127] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.847794] Call Trace:
>>> [   17.848472]  ? do_one_initcall+0x2c/0x13a
>>> [   17.849547]  ? parse_args+0x1af/0x300
>>> [   17.850590]  ? kernel_init_freeable+0xce/0x161
>>> [   17.851783]  ? kernel_init_freeable+0xee/0x161
>>> [   17.852977]  ? rest_init+0xb0/0xb0
>>> [   17.854277]  ? kernel_init+0x5/0xe0
>>> [   17.855571]  ? ret_from_fork+0x19/0x30
>>> [   17.856955] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
>>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
>>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
>>> ff b8 60
>>> [   17.863904] ---[ end trace f18711bfa2b11152 ]---
>>> [   17.865629] ------------[ cut here ]------------
>>> [   17.865629] ------------[ cut here ]------------
>>> [   17.867438] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
>>> jump_label_test+0x9f/0xab
>>> [   17.871148] Modules linked in:
>>> [   17.872450] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.875124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.878364] task: c0020d00 task.stack: c0022000
>>> [   17.880027] EIP: jump_label_test+0x9f/0xab
>>> [   17.881544] EFLAGS: 00210202 CPU: 0
>>> [   17.882901] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>> [   17.885473] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   17.887934]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   17.890009] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   17.892339] Call Trace:
>>> [   17.893316]  ? do_one_initcall+0x2c/0x13a
>>> [   17.894822]  ? parse_args+0x1af/0x300
>>> [   17.896911]  ? kernel_init_freeable+0xce/0x161
>>> [   17.899626]  ? kernel_init_freeable+0xee/0x161
>>> [   17.902732]  ? rest_init+0xb0/0xb0
>>> [   17.904894]  ? kernel_init+0x5/0xe0
>>> [   17.907031]  ? ret_from_fork+0x19/0x30
>>> [   17.909383] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
>>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
>>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
>>> 25 d4 77
>>> [   17.928301] ---[ end trace f18711bfa2b11153 ]---
>>> [   17.931515] ------------[ cut here ]------------
>>> [   17.931515] ------------[ cut here ]------------
>>> [   17.943868] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
>>> jump_label_test+0xa3/0xab
>>> [   17.950147] Modules linked in:
>>> [   17.952135] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   17.956297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   17.964556] task: c0020d00 task.stack: c0022000
>>> [   17.985804] EIP: jump_label_test+0xa3/0xab
>>> [   17.988269] EFLAGS: 00210202 CPU: 0
>>> [   17.990407] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>> [   17.996820] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   18.000174]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   18.003505] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   18.007251] Call Trace:
>>> [   18.008897]  ? do_one_initcall+0x2c/0x13a
>>> [   18.016611]  ? parse_args+0x1af/0x300
>>> [   18.018854]  ? kernel_init_freeable+0xce/0x161
>>> [   18.021573]  ? kernel_init_freeable+0xee/0x161
>>> [   18.024418]  ? rest_init+0xb0/0xb0
>>> [   18.026326]  ? kernel_init+0x5/0xe0
>>> [   18.028418]  ? ret_from_fork+0x19/0x30
>>> [   18.031569] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
>>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
>>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
>>> 80 3d a0
>>> [   18.050687] ---[ end trace f18711bfa2b11154 ]---
>>> [   18.060661] ------------[ cut here ]------------
>>> [   18.060661] ------------[ cut here ]------------
>>> [   18.064196] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
>>> jump_label_test+0x74/0xab
>>> [   18.076475] Modules linked in:
>>> [   18.083657] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>> 4.14.0-rc8 #29
>>> [   18.101662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>> BIOS 1.10.2-1 04/01/2014
>>> [   18.109794] task: c0020d00 task.stack: c0022000
>>> [   18.112995] EIP: jump_label_test+0x74/0xab
>>> [   18.115714] EFLAGS: 00210202 CPU: 0
>>> [   18.118265] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>> [   18.125065] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>> [   18.128653]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>> [   18.130955] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>> [   18.136512] Call Trace:
>>> [   18.137684]  ? do_one_initcall+0x2c/0x13a
>>> [   18.141253]  ? parse_args+0x1af/0x300
>>> [   18.143612]  ? kernel_init_freeable+0xce/0x161
>>> [   18.146407]  ? kernel_init_freeable+0xee/0x161
>>> [   18.149921]  ? rest_init+0xb0/0xb0
>>> [   18.151599]  ? kernel_init+0x5/0xe0
>>> [   18.153257]  ? ret_from_fork+0x19/0x30
>>> [   18.155487] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
>>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
>>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
>>> f0 58 7b
>>> [   18.167223] ---[ end trace f18711bfa2b11155 ]---
>>>
>>> Attached the full dmesg and kconfig.
>>>
>>> Thanks,
>>> Fengguang
>>>
>>

^ permalink raw reply related	[flat|nested] 8+ messages in thread

* Re: [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
  2017-11-09 20:13     ` Jason Baron
@ 2017-11-09 20:56       ` Paul E. McKenney
  2017-11-10 21:32         ` Jason Baron
  0 siblings, 1 reply; 8+ messages in thread
From: Paul E. McKenney @ 2017-11-09 20:56 UTC (permalink / raw)
  To: Jason Baron
  Cc: Fengguang Wu, linux-kernel, Linus Torvalds, Peter Zijlstra,
	Ingo Molnar, Marc Zyngier, Paolo Bonzini, Thomas Gleixner,
	Steven Rostedt, Josh Triplett

On Thu, Nov 09, 2017 at 03:13:24PM -0500, Jason Baron wrote:
> On 11/08/2017 02:01 AM, Fengguang Wu wrote:
> > On Tue, Nov 07, 2017 at 05:17:38PM -0500, Jason Baron wrote:
> >>
> >>
> >> On 11/07/2017 04:27 AM, Fengguang Wu wrote:
> >>> Hello,
> >>>
> >>> FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.
> >>>
> >>
> >> Hi,
> >>
> >> So this looks like the branches aren't getting updated because the
> >> WARN_ON()s are all from the second half of the test loop (where we
> >> actually change the branch direction).
> >>
> >> I ran a kernel with a very similar .config on qemu-kvm/i386 as well, and
> >> was not able to trigger the WARN_ON(). Do you know if it happens on
> >> every boot or if there is some boot timing involved?
> >>
> >> You could try the patch below, to start to narrow down if this is a
> >> problem with jump table setup or with the update process.
> > 
> > The problem disappears after this patch.
> > 
> 
> Ok, I can reproduce the issue if I enable CONFIG_RCU_PERF_TEST and add
> something like the following to the command-line: "rcuperf.shutdown=1
> rcuperf.holdoff=2".

Just to be clear, this combination of parameters says to start the test
-after- shutting down the system, which should not be expected to do
anything useful.

> The issue is that the core jump label code uses kernel_text_address() to
> ensure that it does not update branches in '__init' text after it has
> been freed. The check uses 'system_state' variable from
> core_kernel_text() to make the determination:
> 
>         if (system_state < SYSTEM_RUNNING &&
> 
>             init_kernel_text(addr))
> 
>                 return 1;
> 
>         return 0;
> 
> So the general idea is that system_state is set to SYSTEM_RUNNING after
> the __init text sections are freed, and thus we avoid updating jump
> label branches.
> 
> However, in the case that rcuperf is enabled, it will call
> kernel_power_off() which in turn sets system_state to SYSTEM_POWER_OFF
> (which is > SYSTEM_RUNNING), potentially before the the initcalls have
> even been run. In this case, the jump label selftests called from __init
> via a late_initcall() can not update the branch direction, and thus we
> get the above warnings (due to the fact that the branches don't get
> udpated).
> 
> So this is really not a new issue and really is only triggered in a
> debug setup, so I don't think this is 4.14 material in any way...
> 
> One way to clean this up is to add a call into the jump label code
> similar to what ftrace does in ftrace_free_init_mem(). This gets called
> after the initcalls have run but before they are freed. Something like
> below.

Alternatively, rcuperf (and rcutorture and locktorture) could refused
to power off the system until the system state reaches SYSTEM_RUNNING.

That said, I am quite happy to have it fixed elsewhere.  ;-)

							Thanx, Paul

> Thanks,
> 
> -Jason
> 
> diff --git a/include/linux/jump_label.h b/include/linux/jump_label.h
> index 3b7675b..0202c58 100644
> --- a/include/linux/jump_label.h
> +++ b/include/linux/jump_label.h
> @@ -158,6 +158,7 @@ extern void arch_jump_label_transform(struct
> jump_entry *entry,
>  extern void arch_jump_label_transform_static(struct jump_entry *entry,
>                                              enum jump_label_type type);
>  extern int jump_label_text_reserved(void *start, void *end);
> +extern void jump_label_invalidate_init(struct module *mod);
>  extern void static_key_slow_inc(struct static_key *key);
>  extern void static_key_slow_dec(struct static_key *key);
>  extern void jump_label_apply_nops(struct module *mod);
> @@ -235,6 +236,8 @@ static inline int jump_label_apply_nops(struct
> module *mod)
>         return 0;
>  }
> 
> +static inline void jump_label_invalidate_init(struct module *mod) {}
> +
>  static inline void static_key_enable(struct static_key *key)
>  {
>         STATIC_KEY_CHECK_USE();
> diff --git a/include/linux/kernel.h b/include/linux/kernel.h
> index 4b484ab..23e3cba 100644
> --- a/include/linux/kernel.h
> +++ b/include/linux/kernel.h
> @@ -471,6 +471,7 @@ extern unsigned long long memparse(const char *ptr,
> char **retptr);
>  extern bool parse_option_str(const char *str, const char *option);
>  extern char *next_arg(char *args, char **param, char **val);
> 
> +extern int init_kernel_text(unsigned long addr);
>  extern int core_kernel_text(unsigned long addr);
>  extern int core_kernel_data(unsigned long addr);
>  extern int __kernel_text_address(unsigned long addr);
> diff --git a/init/main.c b/init/main.c
> index 0ee9c686..f4e5ab5 100644
> --- a/init/main.c
> +++ b/init/main.c
> @@ -994,6 +994,7 @@ static int __ref kernel_init(void *unused)
>         /* need to finish all async __init code before freeing the memory */
>         async_synchronize_full();
>         ftrace_free_init_mem();
> +       jump_label_invalidate_init(NULL);
>         free_initmem();
>         mark_readonly();
>         system_state = SYSTEM_RUNNING;
> diff --git a/kernel/extable.c b/kernel/extable.c
> index 9aa1cc4..1d69178 100644
> --- a/kernel/extable.c
> +++ b/kernel/extable.c
> @@ -62,7 +62,7 @@ const struct exception_table_entry
> *search_exception_tables(unsigned long addr)
>         return e;
>  }
> 
> -static inline int init_kernel_text(unsigned long addr)
> +int init_kernel_text(unsigned long addr)
>  {
>         if (addr >= (unsigned long)_sinittext &&
>             addr < (unsigned long)_einittext)
> diff --git a/kernel/jump_label.c b/kernel/jump_label.c
> index 0bf2e8f5..3f804f4 100644
> --- a/kernel/jump_label.c
> +++ b/kernel/jump_label.c
> @@ -359,16 +359,44 @@ static void __jump_label_update(struct static_key
> *key,
>                                 struct jump_entry *stop)
>  {
>         for (; (entry < stop) && (jump_entry_key(entry) == key); entry++) {
> -               /*
> -                * entry->code set to 0 invalidates module init text
> sections
> -                * kernel_text_address() verifies we are not in core kernel
> -                * init code, see jump_label_invalidate_module_init().
> -                */
> -               if (entry->code && kernel_text_address(entry->code))
> +               /* entry->code set to 0 invalidates __init text sections */
> +               if (entry->code)
>                         arch_jump_label_transform(entry,
> jump_label_type(entry));
>         }
>  }
> 
> +void jump_label_invalidate_init(struct module *mod)
> +{
> +       struct jump_entry *iter_start = mod->jump_entries;
> +       struct jump_entry *iter_stop = iter_start + mod->num_jump_entries;
> +       struct jump_entry *iter;
> +
> +       if (mod) {
> +               iter_start = mod->jump_entries;
> +               iter_stop = iter_start + mod->num_jump_entries;
> +       } else {
> +               jump_label_lock();
> +               iter_start = __start___jump_table;
> +               iter_stop = __stop___jump_table;
> +       }
> +
> +       for (iter = iter_start; iter < iter_stop; iter++) {
> +               if (mod) {
> +                       if (!within_module_init(iter->code, mod) &&
> +                           !within_module_init(iter->target, mod))
> +                               continue;
> +               } else {
> +                       if (!init_kernel_text(iter->code) &&
> +                           !init_kernel_text(iter->target))
> +                               continue;
> +               }
> +               iter->code = 0;
> +       }
> +
> +       if (!mod)
> +               jump_label_unlock();
> +}
> +
>  void __init jump_label_init(void)
>  {
>         struct jump_entry *iter_start = __start___jump_table;
> @@ -627,18 +655,6 @@ static void jump_label_del_module(struct module *mod)
>         }
>  }
> 
> -static void jump_label_invalidate_module_init(struct module *mod)
> -{
> -       struct jump_entry *iter_start = mod->jump_entries;
> -       struct jump_entry *iter_stop = iter_start + mod->num_jump_entries;
> -       struct jump_entry *iter;
> -
> -       for (iter = iter_start; iter < iter_stop; iter++) {
> -               if (within_module_init(iter->code, mod))
> -                       iter->code = 0;
> -       }
> -}
> -
>  static int
>  jump_label_module_notify(struct notifier_block *self, unsigned long val,
>                          void *data)
> @@ -661,7 +677,7 @@ jump_label_module_notify(struct notifier_block
> *self, unsigned long val,
>                 jump_label_del_module(mod);
>                 break;
>         case MODULE_STATE_LIVE:
> -               jump_label_invalidate_module_init(mod);
> +               jump_label_invalidate_init(mod);
>                 break;
>         }
> 
> 
> 
> 
> > The dmesg is now:
> > 
> > [    7.342618] IRQ10 -> 0:10
> > [    7.343025] IRQ11 -> 0:11
> > [    7.343450] IRQ12 -> 0:12
> > [    7.343770] IRQ13 -> 0:13
> > [    7.344079] IRQ14 -> 0:14
> > [    7.344379] IRQ15 -> 0:15
> > [    7.344690] .................................... done.
> > [    7.345271] Using IPI Shortcut mode
> > [    7.345682] sched_clock: Marking stable (7344687295, 0)->(7595176493,
> > -250489198)
> > [    7.346516] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b30,
> > target: 0xcca65b40
> > [    7.347600] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65999,
> > target: 0xcca659b8
> > [    7.349195] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65c50,
> > target: 0xcca65c9a
> > [    7.350075] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65bf0,
> > target: 0xcca65bf8
> > [    7.350963] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b90,
> > target: 0xcca65b98
> > [    7.351848] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b68,
> > target: 0xcca65b63
> > [    7.353000] jump_label: disable sk_true: cd2adc60
> > [    7.353668] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> > target: 0xcd31ae9d
> > [    7.354852] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> > target: 0xcd31adde
> > [    7.356021] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> > target: 0xcd31ae3c
> > [    7.357023] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> > target: 0xcd31ae8f
> > [    7.357970] jump_label: enable sk_false: cda8ef5c
> > [    7.358682] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> > target: 0xcd31ae4d
> > [    7.359858] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> > target: 0xcd31ae96
> > [    7.361049] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> > target: 0xcd31aea1
> > [    7.362235] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> > target: 0xcd31ade5
> > [    7.363408] jump_label: enable sk_true: cd2adc60
> > [    7.364100] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> > target: 0xcd31ae9d
> > [    7.365282] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> > target: 0xcd31adde
> > [    7.366465] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> > target: 0xcd31ae3c
> > [    7.367639] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> > target: 0xcd31ae8f
> > [    7.368818] jump_label: disable sk_false: cda8ef5c
> > [    7.369538] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> > target: 0xcd31ae4d
> > [    7.370716] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> > target: 0xcd31ae96
> > [    7.371900] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> > target: 0xcd31aea1
> > [    7.373087] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> > target: 0xcd31ade5
> > [    7.374275] jump_label: disable sk_true: cd2adc60
> > [    7.374991] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> > target: 0xcd31ae9d
> > [    7.376175] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> > target: 0xcd31adde
> > [    7.377368] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> > target: 0xcd31ae3c
> > [    7.378565] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> > target: 0xcd31ae8f
> > [    7.379750] jump_label: enable sk_false: cda8ef5c
> > [    7.380459] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> > target: 0xcd31ae4d
> > [    7.381654] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> > target: 0xcd31ae96
> > [    7.382855] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> > target: 0xcd31aea1
> > [    7.384046] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> > target: 0xcd31ade5
> > [    7.385243] jump_label: enable sk_true: cd2adc60
> > [    7.385944] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> > target: 0xcd31ae9d
> > [    7.387109] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> > target: 0xcd31adde
> > [    7.388276] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> > target: 0xcd31ae3c
> > [    7.389449] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> > target: 0xcd31ae8f
> > [    7.390621] jump_label: disable sk_false: cda8ef5c
> > [    7.391337] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> > target: 0xcd31ae4d
> > [    7.392509] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> > target: 0xcd31ae96
> > [    7.393973] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> > target: 0xcd31aea1
> > [    7.395025] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> > target: 0xcd31ade5
> > [    7.398024] debug: unmapping init [mem 0xcd305000-0xcd38ffff]
> > [    7.398757] Write protecting the kernel text: 5796k
> > [    7.399449] Write protecting the kernel read-only data: 2736k
> > 
> > Thanks,
> > Fengguang
> > 
> >> Thanks,
> >>
> >> -Jason
> >>
> >>
> >> diff --git a/kernel/jump_label.c b/kernel/jump_label.c
> >> index 0bf2e8f5..433cc94 100644
> >> --- a/kernel/jump_label.c
> >> +++ b/kernel/jump_label.c
> >> @@ -364,8 +364,13 @@ static void __jump_label_update(struct static_key
> >> *key,
> >>                 * kernel_text_address() verifies we are not in core
> >> kernel
> >>                 * init code, see jump_label_invalidate_module_init().
> >>                 */
> >> -               if (entry->code && kernel_text_address(entry->code))
> >> +               if (entry->code && kernel_text_address(entry->code)) {
> >> +                       printk("%s: key: 0x%lx, code: 0x%lx, target:
> >> 0x%lx\n",
> >> +                              __func__, (unsigned
> >> long)jump_entry_key(entry),
> >> +                              (unsigned long)entry->code,
> >> +                              (unsigned long)entry->target);
> >>                        arch_jump_label_transform(entry,
> >> jump_label_type(entry));
> >> +               }
> >>        }
> >> }
> >>
> >> @@ -752,7 +757,9 @@ static __init int jump_label_test(void)
> >>                WARN_ON(static_branch_likely(&sk_false));
> >>                WARN_ON(static_branch_unlikely(&sk_false));
> >>
> >> +               printk("jump_label: disable sk_true: %p\n", &sk_true);
> >>                static_branch_disable(&sk_true);
> >> +               printk("jump_label: enable sk_false: %p\n", &sk_false);
> >>                static_branch_enable(&sk_false);
> >>
> >>                WARN_ON(static_key_enabled(&sk_true.key) == true);
> >> @@ -763,7 +770,9 @@ static __init int jump_label_test(void)
> >>                WARN_ON(!static_branch_likely(&sk_false));
> >>                WARN_ON(!static_branch_unlikely(&sk_false));
> >>
> >> +               printk("jump_label: enable sk_true: %p\n", &sk_true);
> >>                static_branch_enable(&sk_true);
> >> +               printk("jump_label: disable sk_false: %p\n", &sk_false);
> >>                static_branch_disable(&sk_false);
> >>        }
> >>
> >>
> >>
> >>
> >>> [   15.214834] IRQ15 -> 0:15
> >>> [   15.214834] .................................... done.
> >>> [   15.214834] Using IPI Shortcut mode
> >>> [   15.214834] sched_clock: Marking stable (15210834346,
> >>> 0)->(15797181340, -586346994)
> >>> [   17.667168] ------------[ cut here ]------------
> >>> [   17.668895] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
> >>> jump_label_test+0x63/0xab
> >>> [   17.672346] Modules linked in:
> >>> [   17.673475] CPU: 0 PID: 1 Comm: swapper Not tainted 4.14.0-rc8 #29
> >>> [   17.675724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>> BIOS 1.10.2-1 04/01/2014
> >>> [   17.678755] task: c0020d00 task.stack: c0022000
> >>> [   17.680423] EIP: jump_label_test+0x63/0xab
> >>> [   17.681912] EFLAGS: 00210202 CPU: 0
> >>> [   17.683206] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> >>> [   17.685501] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>> [   17.687787]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>> [   17.689748] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>> [   17.692019] Call Trace:
> >>> [   17.692938]  ? do_one_initcall+0x2c/0x13a
> >>> [   17.694398]  ? parse_args+0x1af/0x300
> >>> [   17.695740]  ? kernel_init_freeable+0xce/0x161
> >>> [   17.697370]  ? kernel_init_freeable+0xee/0x161
> >>> [   17.698986]  ? rest_init+0xb0/0xb0
> >>> [   17.700236]  ? kernel_init+0x5/0xe0
> >>> [   17.701513]  ? ret_from_fork+0x19/0x30
> >>> [   17.702876] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
> >>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
> >>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
> >>> ff b8 60
> >>> [   17.709721] ---[ end trace f18711bfa2b1114e ]---
> >>> [   17.711418] ------------[ cut here ]------------
> >>> [   17.711418] ------------[ cut here ]------------
> >>> [   17.713092] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
> >>> jump_label_test+0x9f/0xab
> >>> [   17.716534] Modules linked in:
> >>> [   17.717665] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>> 4.14.0-rc8 #29
> >>> [   17.720349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>> BIOS 1.10.2-1 04/01/2014
> >>> [   17.723362] task: c0020d00 task.stack: c0022000
> >>> [   17.725004] EIP: jump_label_test+0x9f/0xab
> >>> [   17.726516] EFLAGS: 00210202 CPU: 0
> >>> [   17.727785] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> >>> [   17.730058] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>> [   17.732341]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>> [   17.734300] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>> [   17.736560] Call Trace:
> >>> [   17.737476]  ? do_one_initcall+0x2c/0x13a
> >>> [   17.738943]  ? parse_args+0x1af/0x300
> >>> [   17.740326]  ? kernel_init_freeable+0xce/0x161
> >>> [   17.741943]  ? kernel_init_freeable+0xee/0x161
> >>> [   17.743571]  ? rest_init+0xb0/0xb0
> >>> [   17.744820]  ? kernel_init+0x5/0xe0
> >>> [   17.746095]  ? ret_from_fork+0x19/0x30
> >>> [   17.747474] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
> >>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
> >>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
> >>> 25 d4 77
> >>> [   17.754356] ---[ end trace f18711bfa2b1114f ]---
> >>> [   17.755649] ------------[ cut here ]------------
> >>> [   17.755649] ------------[ cut here ]------------
> >>> [   17.756863] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
> >>> jump_label_test+0xa3/0xab
> >>> [   17.759289] Modules linked in:
> >>> [   17.760082] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>> 4.14.0-rc8 #29
> >>> [   17.761983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>> BIOS 1.10.2-1 04/01/2014
> >>> [   17.764723] task: c0020d00 task.stack: c0022000
> >>> [   17.766378] EIP: jump_label_test+0xa3/0xab
> >>> [   17.767470] EFLAGS: 00210202 CPU: 0
> >>> [   17.769223] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> >>> [   17.771188] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>> [   17.773495]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>> [   17.774916] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>> [   17.776576] Call Trace:
> >>> [   17.777249]  ? do_one_initcall+0x2c/0x13a
> >>> [   17.778318]  ? parse_args+0x1af/0x300
> >>> [   17.779292]  ? kernel_init_freeable+0xce/0x161
> >>> [   17.780443]  ? kernel_init_freeable+0xee/0x161
> >>> [   17.781558]  ? rest_init+0xb0/0xb0
> >>> [   17.782463]  ? kernel_init+0x5/0xe0
> >>> [   17.783394]  ? ret_from_fork+0x19/0x30
> >>> [   17.784376] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
> >>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
> >>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
> >>> 80 3d a0
> >>> [   17.789290] ---[ end trace f18711bfa2b11150 ]---
> >>> [   17.790487] ------------[ cut here ]------------
> >>> [   17.790487] ------------[ cut here ]------------
> >>> [   17.792555] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
> >>> jump_label_test+0x74/0xab
> >>> [   17.796930] Modules linked in:
> >>> [   17.798391] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>> 4.14.0-rc8 #29
> >>> [   17.801754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>> BIOS 1.10.2-1 04/01/2014
> >>> [   17.805496] task: c0020d00 task.stack: c0022000
> >>> [   17.806702] EIP: jump_label_test+0x74/0xab
> >>> [   17.807786] EFLAGS: 00210202 CPU: 0
> >>> [   17.808726] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> >>> [   17.810368] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>> [   17.811994]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>> [   17.813424] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>> [   17.815063] Call Trace:
> >>> [   17.815748]  ? do_one_initcall+0x2c/0x13a
> >>> [   17.816822]  ? parse_args+0x1af/0x300
> >>> [   17.817812]  ? kernel_init_freeable+0xce/0x161
> >>> [   17.818986]  ? kernel_init_freeable+0xee/0x161
> >>> [   17.820172]  ? rest_init+0xb0/0xb0
> >>> [   17.821081]  ? kernel_init+0x5/0xe0
> >>> [   17.822033]  ? ret_from_fork+0x19/0x30
> >>> [   17.823051] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
> >>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
> >>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
> >>> f0 58 7b
> >>> [   17.828103] ---[ end trace f18711bfa2b11151 ]---
> >>> [   17.829379] ------------[ cut here ]------------
> >>> [   17.829379] ------------[ cut here ]------------
> >>> [   17.830622] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
> >>> jump_label_test+0x63/0xab
> >>> [   17.833131] Modules linked in:
> >>> [   17.833973] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>> 4.14.0-rc8 #29
> >>> [   17.835923] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>> BIOS 1.10.2-1 04/01/2014
> >>> [   17.838126] task: c0020d00 task.stack: c0022000
> >>> [   17.839355] EIP: jump_label_test+0x63/0xab
> >>> [   17.840447] EFLAGS: 00210202 CPU: 0
> >>> [   17.841384] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> >>> [   17.843034] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>> [   17.844698]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>> [   17.846127] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>> [   17.847794] Call Trace:
> >>> [   17.848472]  ? do_one_initcall+0x2c/0x13a
> >>> [   17.849547]  ? parse_args+0x1af/0x300
> >>> [   17.850590]  ? kernel_init_freeable+0xce/0x161
> >>> [   17.851783]  ? kernel_init_freeable+0xee/0x161
> >>> [   17.852977]  ? rest_init+0xb0/0xb0
> >>> [   17.854277]  ? kernel_init+0x5/0xe0
> >>> [   17.855571]  ? ret_from_fork+0x19/0x30
> >>> [   17.856955] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
> >>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
> >>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
> >>> ff b8 60
> >>> [   17.863904] ---[ end trace f18711bfa2b11152 ]---
> >>> [   17.865629] ------------[ cut here ]------------
> >>> [   17.865629] ------------[ cut here ]------------
> >>> [   17.867438] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
> >>> jump_label_test+0x9f/0xab
> >>> [   17.871148] Modules linked in:
> >>> [   17.872450] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>> 4.14.0-rc8 #29
> >>> [   17.875124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>> BIOS 1.10.2-1 04/01/2014
> >>> [   17.878364] task: c0020d00 task.stack: c0022000
> >>> [   17.880027] EIP: jump_label_test+0x9f/0xab
> >>> [   17.881544] EFLAGS: 00210202 CPU: 0
> >>> [   17.882901] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> >>> [   17.885473] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>> [   17.887934]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>> [   17.890009] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>> [   17.892339] Call Trace:
> >>> [   17.893316]  ? do_one_initcall+0x2c/0x13a
> >>> [   17.894822]  ? parse_args+0x1af/0x300
> >>> [   17.896911]  ? kernel_init_freeable+0xce/0x161
> >>> [   17.899626]  ? kernel_init_freeable+0xee/0x161
> >>> [   17.902732]  ? rest_init+0xb0/0xb0
> >>> [   17.904894]  ? kernel_init+0x5/0xe0
> >>> [   17.907031]  ? ret_from_fork+0x19/0x30
> >>> [   17.909383] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
> >>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
> >>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
> >>> 25 d4 77
> >>> [   17.928301] ---[ end trace f18711bfa2b11153 ]---
> >>> [   17.931515] ------------[ cut here ]------------
> >>> [   17.931515] ------------[ cut here ]------------
> >>> [   17.943868] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
> >>> jump_label_test+0xa3/0xab
> >>> [   17.950147] Modules linked in:
> >>> [   17.952135] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>> 4.14.0-rc8 #29
> >>> [   17.956297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>> BIOS 1.10.2-1 04/01/2014
> >>> [   17.964556] task: c0020d00 task.stack: c0022000
> >>> [   17.985804] EIP: jump_label_test+0xa3/0xab
> >>> [   17.988269] EFLAGS: 00210202 CPU: 0
> >>> [   17.990407] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> >>> [   17.996820] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>> [   18.000174]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>> [   18.003505] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>> [   18.007251] Call Trace:
> >>> [   18.008897]  ? do_one_initcall+0x2c/0x13a
> >>> [   18.016611]  ? parse_args+0x1af/0x300
> >>> [   18.018854]  ? kernel_init_freeable+0xce/0x161
> >>> [   18.021573]  ? kernel_init_freeable+0xee/0x161
> >>> [   18.024418]  ? rest_init+0xb0/0xb0
> >>> [   18.026326]  ? kernel_init+0x5/0xe0
> >>> [   18.028418]  ? ret_from_fork+0x19/0x30
> >>> [   18.031569] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
> >>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
> >>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
> >>> 80 3d a0
> >>> [   18.050687] ---[ end trace f18711bfa2b11154 ]---
> >>> [   18.060661] ------------[ cut here ]------------
> >>> [   18.060661] ------------[ cut here ]------------
> >>> [   18.064196] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
> >>> jump_label_test+0x74/0xab
> >>> [   18.076475] Modules linked in:
> >>> [   18.083657] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>> 4.14.0-rc8 #29
> >>> [   18.101662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>> BIOS 1.10.2-1 04/01/2014
> >>> [   18.109794] task: c0020d00 task.stack: c0022000
> >>> [   18.112995] EIP: jump_label_test+0x74/0xab
> >>> [   18.115714] EFLAGS: 00210202 CPU: 0
> >>> [   18.118265] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> >>> [   18.125065] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>> [   18.128653]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>> [   18.130955] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>> [   18.136512] Call Trace:
> >>> [   18.137684]  ? do_one_initcall+0x2c/0x13a
> >>> [   18.141253]  ? parse_args+0x1af/0x300
> >>> [   18.143612]  ? kernel_init_freeable+0xce/0x161
> >>> [   18.146407]  ? kernel_init_freeable+0xee/0x161
> >>> [   18.149921]  ? rest_init+0xb0/0xb0
> >>> [   18.151599]  ? kernel_init+0x5/0xe0
> >>> [   18.153257]  ? ret_from_fork+0x19/0x30
> >>> [   18.155487] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
> >>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
> >>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
> >>> f0 58 7b
> >>> [   18.167223] ---[ end trace f18711bfa2b11155 ]---
> >>>
> >>> Attached the full dmesg and kconfig.
> >>>
> >>> Thanks,
> >>> Fengguang
> >>>
> >>
> 

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
  2017-11-09 20:56       ` Paul E. McKenney
@ 2017-11-10 21:32         ` Jason Baron
  2017-11-10 22:36           ` Paul E. McKenney
  0 siblings, 1 reply; 8+ messages in thread
From: Jason Baron @ 2017-11-10 21:32 UTC (permalink / raw)
  To: paulmck
  Cc: Fengguang Wu, linux-kernel, Linus Torvalds, Peter Zijlstra,
	Ingo Molnar, Marc Zyngier, Paolo Bonzini, Thomas Gleixner,
	Steven Rostedt, Josh Triplett


On 11/09/2017 03:56 PM, Paul E. McKenney wrote:
> On Thu, Nov 09, 2017 at 03:13:24PM -0500, Jason Baron wrote:
>> On 11/08/2017 02:01 AM, Fengguang Wu wrote:
>>> On Tue, Nov 07, 2017 at 05:17:38PM -0500, Jason Baron wrote:
>>>>
>>>>
>>>> On 11/07/2017 04:27 AM, Fengguang Wu wrote:
>>>>> Hello,
>>>>>
>>>>> FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.
>>>>>
>>>>
>>>> Hi,
>>>>
>>>> So this looks like the branches aren't getting updated because the
>>>> WARN_ON()s are all from the second half of the test loop (where we
>>>> actually change the branch direction).
>>>>
>>>> I ran a kernel with a very similar .config on qemu-kvm/i386 as well, and
>>>> was not able to trigger the WARN_ON(). Do you know if it happens on
>>>> every boot or if there is some boot timing involved?
>>>>
>>>> You could try the patch below, to start to narrow down if this is a
>>>> problem with jump table setup or with the update process.
>>>
>>> The problem disappears after this patch.
>>>
>>
>> Ok, I can reproduce the issue if I enable CONFIG_RCU_PERF_TEST and add
>> something like the following to the command-line: "rcuperf.shutdown=1
>> rcuperf.holdoff=2".
> 
> Just to be clear, this combination of parameters says to start the test
> -after- shutting down the system, which should not be expected to do
> anything useful.
> 
>> The issue is that the core jump label code uses kernel_text_address() to
>> ensure that it does not update branches in '__init' text after it has
>> been freed. The check uses 'system_state' variable from
>> core_kernel_text() to make the determination:
>>
>>         if (system_state < SYSTEM_RUNNING &&
>>
>>             init_kernel_text(addr))
>>
>>                 return 1;
>>
>>         return 0;
>>
>> So the general idea is that system_state is set to SYSTEM_RUNNING after
>> the __init text sections are freed, and thus we avoid updating jump
>> label branches.
>>
>> However, in the case that rcuperf is enabled, it will call
>> kernel_power_off() which in turn sets system_state to SYSTEM_POWER_OFF
>> (which is > SYSTEM_RUNNING), potentially before the the initcalls have
>> even been run. In this case, the jump label selftests called from __init
>> via a late_initcall() can not update the branch direction, and thus we
>> get the above warnings (due to the fact that the branches don't get
>> udpated).
>>
>> So this is really not a new issue and really is only triggered in a
>> debug setup, so I don't think this is 4.14 material in any way...
>>
>> One way to clean this up is to add a call into the jump label code
>> similar to what ftrace does in ftrace_free_init_mem(). This gets called
>> after the initcalls have run but before they are freed. Something like
>> below.
> 
> Alternatively, rcuperf (and rcutorture and locktorture) could refused
> to power off the system until the system state reaches SYSTEM_RUNNING.
> 

Indeed, I think this may make more sense since there may be other code
that depends on SYSTEM_POWER_OFF state coming after SYSTEM_RUNNING. So
if you are ok with this, I can prepare that change instead.

Thanks,

-Jason


> That said, I am quite happy to have it fixed elsewhere.  ;-)
> 
> 							Thanx, Paul
> 
>> Thanks,
>>
>> -Jason
>>
>> diff --git a/include/linux/jump_label.h b/include/linux/jump_label.h
>> index 3b7675b..0202c58 100644
>> --- a/include/linux/jump_label.h
>> +++ b/include/linux/jump_label.h
>> @@ -158,6 +158,7 @@ extern void arch_jump_label_transform(struct
>> jump_entry *entry,
>>  extern void arch_jump_label_transform_static(struct jump_entry *entry,
>>                                              enum jump_label_type type);
>>  extern int jump_label_text_reserved(void *start, void *end);
>> +extern void jump_label_invalidate_init(struct module *mod);
>>  extern void static_key_slow_inc(struct static_key *key);
>>  extern void static_key_slow_dec(struct static_key *key);
>>  extern void jump_label_apply_nops(struct module *mod);
>> @@ -235,6 +236,8 @@ static inline int jump_label_apply_nops(struct
>> module *mod)
>>         return 0;
>>  }
>>
>> +static inline void jump_label_invalidate_init(struct module *mod) {}
>> +
>>  static inline void static_key_enable(struct static_key *key)
>>  {
>>         STATIC_KEY_CHECK_USE();
>> diff --git a/include/linux/kernel.h b/include/linux/kernel.h
>> index 4b484ab..23e3cba 100644
>> --- a/include/linux/kernel.h
>> +++ b/include/linux/kernel.h
>> @@ -471,6 +471,7 @@ extern unsigned long long memparse(const char *ptr,
>> char **retptr);
>>  extern bool parse_option_str(const char *str, const char *option);
>>  extern char *next_arg(char *args, char **param, char **val);
>>
>> +extern int init_kernel_text(unsigned long addr);
>>  extern int core_kernel_text(unsigned long addr);
>>  extern int core_kernel_data(unsigned long addr);
>>  extern int __kernel_text_address(unsigned long addr);
>> diff --git a/init/main.c b/init/main.c
>> index 0ee9c686..f4e5ab5 100644
>> --- a/init/main.c
>> +++ b/init/main.c
>> @@ -994,6 +994,7 @@ static int __ref kernel_init(void *unused)
>>         /* need to finish all async __init code before freeing the memory */
>>         async_synchronize_full();
>>         ftrace_free_init_mem();
>> +       jump_label_invalidate_init(NULL);
>>         free_initmem();
>>         mark_readonly();
>>         system_state = SYSTEM_RUNNING;
>> diff --git a/kernel/extable.c b/kernel/extable.c
>> index 9aa1cc4..1d69178 100644
>> --- a/kernel/extable.c
>> +++ b/kernel/extable.c
>> @@ -62,7 +62,7 @@ const struct exception_table_entry
>> *search_exception_tables(unsigned long addr)
>>         return e;
>>  }
>>
>> -static inline int init_kernel_text(unsigned long addr)
>> +int init_kernel_text(unsigned long addr)
>>  {
>>         if (addr >= (unsigned long)_sinittext &&
>>             addr < (unsigned long)_einittext)
>> diff --git a/kernel/jump_label.c b/kernel/jump_label.c
>> index 0bf2e8f5..3f804f4 100644
>> --- a/kernel/jump_label.c
>> +++ b/kernel/jump_label.c
>> @@ -359,16 +359,44 @@ static void __jump_label_update(struct static_key
>> *key,
>>                                 struct jump_entry *stop)
>>  {
>>         for (; (entry < stop) && (jump_entry_key(entry) == key); entry++) {
>> -               /*
>> -                * entry->code set to 0 invalidates module init text
>> sections
>> -                * kernel_text_address() verifies we are not in core kernel
>> -                * init code, see jump_label_invalidate_module_init().
>> -                */
>> -               if (entry->code && kernel_text_address(entry->code))
>> +               /* entry->code set to 0 invalidates __init text sections */
>> +               if (entry->code)
>>                         arch_jump_label_transform(entry,
>> jump_label_type(entry));
>>         }
>>  }
>>
>> +void jump_label_invalidate_init(struct module *mod)
>> +{
>> +       struct jump_entry *iter_start = mod->jump_entries;
>> +       struct jump_entry *iter_stop = iter_start + mod->num_jump_entries;
>> +       struct jump_entry *iter;
>> +
>> +       if (mod) {
>> +               iter_start = mod->jump_entries;
>> +               iter_stop = iter_start + mod->num_jump_entries;
>> +       } else {
>> +               jump_label_lock();
>> +               iter_start = __start___jump_table;
>> +               iter_stop = __stop___jump_table;
>> +       }
>> +
>> +       for (iter = iter_start; iter < iter_stop; iter++) {
>> +               if (mod) {
>> +                       if (!within_module_init(iter->code, mod) &&
>> +                           !within_module_init(iter->target, mod))
>> +                               continue;
>> +               } else {
>> +                       if (!init_kernel_text(iter->code) &&
>> +                           !init_kernel_text(iter->target))
>> +                               continue;
>> +               }
>> +               iter->code = 0;
>> +       }
>> +
>> +       if (!mod)
>> +               jump_label_unlock();
>> +}
>> +
>>  void __init jump_label_init(void)
>>  {
>>         struct jump_entry *iter_start = __start___jump_table;
>> @@ -627,18 +655,6 @@ static void jump_label_del_module(struct module *mod)
>>         }
>>  }
>>
>> -static void jump_label_invalidate_module_init(struct module *mod)
>> -{
>> -       struct jump_entry *iter_start = mod->jump_entries;
>> -       struct jump_entry *iter_stop = iter_start + mod->num_jump_entries;
>> -       struct jump_entry *iter;
>> -
>> -       for (iter = iter_start; iter < iter_stop; iter++) {
>> -               if (within_module_init(iter->code, mod))
>> -                       iter->code = 0;
>> -       }
>> -}
>> -
>>  static int
>>  jump_label_module_notify(struct notifier_block *self, unsigned long val,
>>                          void *data)
>> @@ -661,7 +677,7 @@ jump_label_module_notify(struct notifier_block
>> *self, unsigned long val,
>>                 jump_label_del_module(mod);
>>                 break;
>>         case MODULE_STATE_LIVE:
>> -               jump_label_invalidate_module_init(mod);
>> +               jump_label_invalidate_init(mod);
>>                 break;
>>         }
>>
>>
>>
>>
>>> The dmesg is now:
>>>
>>> [    7.342618] IRQ10 -> 0:10
>>> [    7.343025] IRQ11 -> 0:11
>>> [    7.343450] IRQ12 -> 0:12
>>> [    7.343770] IRQ13 -> 0:13
>>> [    7.344079] IRQ14 -> 0:14
>>> [    7.344379] IRQ15 -> 0:15
>>> [    7.344690] .................................... done.
>>> [    7.345271] Using IPI Shortcut mode
>>> [    7.345682] sched_clock: Marking stable (7344687295, 0)->(7595176493,
>>> -250489198)
>>> [    7.346516] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b30,
>>> target: 0xcca65b40
>>> [    7.347600] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65999,
>>> target: 0xcca659b8
>>> [    7.349195] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65c50,
>>> target: 0xcca65c9a
>>> [    7.350075] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65bf0,
>>> target: 0xcca65bf8
>>> [    7.350963] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b90,
>>> target: 0xcca65b98
>>> [    7.351848] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b68,
>>> target: 0xcca65b63
>>> [    7.353000] jump_label: disable sk_true: cd2adc60
>>> [    7.353668] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
>>> target: 0xcd31ae9d
>>> [    7.354852] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
>>> target: 0xcd31adde
>>> [    7.356021] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
>>> target: 0xcd31ae3c
>>> [    7.357023] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
>>> target: 0xcd31ae8f
>>> [    7.357970] jump_label: enable sk_false: cda8ef5c
>>> [    7.358682] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
>>> target: 0xcd31ae4d
>>> [    7.359858] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
>>> target: 0xcd31ae96
>>> [    7.361049] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
>>> target: 0xcd31aea1
>>> [    7.362235] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
>>> target: 0xcd31ade5
>>> [    7.363408] jump_label: enable sk_true: cd2adc60
>>> [    7.364100] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
>>> target: 0xcd31ae9d
>>> [    7.365282] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
>>> target: 0xcd31adde
>>> [    7.366465] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
>>> target: 0xcd31ae3c
>>> [    7.367639] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
>>> target: 0xcd31ae8f
>>> [    7.368818] jump_label: disable sk_false: cda8ef5c
>>> [    7.369538] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
>>> target: 0xcd31ae4d
>>> [    7.370716] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
>>> target: 0xcd31ae96
>>> [    7.371900] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
>>> target: 0xcd31aea1
>>> [    7.373087] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
>>> target: 0xcd31ade5
>>> [    7.374275] jump_label: disable sk_true: cd2adc60
>>> [    7.374991] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
>>> target: 0xcd31ae9d
>>> [    7.376175] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
>>> target: 0xcd31adde
>>> [    7.377368] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
>>> target: 0xcd31ae3c
>>> [    7.378565] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
>>> target: 0xcd31ae8f
>>> [    7.379750] jump_label: enable sk_false: cda8ef5c
>>> [    7.380459] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
>>> target: 0xcd31ae4d
>>> [    7.381654] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
>>> target: 0xcd31ae96
>>> [    7.382855] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
>>> target: 0xcd31aea1
>>> [    7.384046] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
>>> target: 0xcd31ade5
>>> [    7.385243] jump_label: enable sk_true: cd2adc60
>>> [    7.385944] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
>>> target: 0xcd31ae9d
>>> [    7.387109] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
>>> target: 0xcd31adde
>>> [    7.388276] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
>>> target: 0xcd31ae3c
>>> [    7.389449] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
>>> target: 0xcd31ae8f
>>> [    7.390621] jump_label: disable sk_false: cda8ef5c
>>> [    7.391337] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
>>> target: 0xcd31ae4d
>>> [    7.392509] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
>>> target: 0xcd31ae96
>>> [    7.393973] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
>>> target: 0xcd31aea1
>>> [    7.395025] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
>>> target: 0xcd31ade5
>>> [    7.398024] debug: unmapping init [mem 0xcd305000-0xcd38ffff]
>>> [    7.398757] Write protecting the kernel text: 5796k
>>> [    7.399449] Write protecting the kernel read-only data: 2736k
>>>
>>> Thanks,
>>> Fengguang
>>>
>>>> Thanks,
>>>>
>>>> -Jason
>>>>
>>>>
>>>> diff --git a/kernel/jump_label.c b/kernel/jump_label.c
>>>> index 0bf2e8f5..433cc94 100644
>>>> --- a/kernel/jump_label.c
>>>> +++ b/kernel/jump_label.c
>>>> @@ -364,8 +364,13 @@ static void __jump_label_update(struct static_key
>>>> *key,
>>>>                 * kernel_text_address() verifies we are not in core
>>>> kernel
>>>>                 * init code, see jump_label_invalidate_module_init().
>>>>                 */
>>>> -               if (entry->code && kernel_text_address(entry->code))
>>>> +               if (entry->code && kernel_text_address(entry->code)) {
>>>> +                       printk("%s: key: 0x%lx, code: 0x%lx, target:
>>>> 0x%lx\n",
>>>> +                              __func__, (unsigned
>>>> long)jump_entry_key(entry),
>>>> +                              (unsigned long)entry->code,
>>>> +                              (unsigned long)entry->target);
>>>>                        arch_jump_label_transform(entry,
>>>> jump_label_type(entry));
>>>> +               }
>>>>        }
>>>> }
>>>>
>>>> @@ -752,7 +757,9 @@ static __init int jump_label_test(void)
>>>>                WARN_ON(static_branch_likely(&sk_false));
>>>>                WARN_ON(static_branch_unlikely(&sk_false));
>>>>
>>>> +               printk("jump_label: disable sk_true: %p\n", &sk_true);
>>>>                static_branch_disable(&sk_true);
>>>> +               printk("jump_label: enable sk_false: %p\n", &sk_false);
>>>>                static_branch_enable(&sk_false);
>>>>
>>>>                WARN_ON(static_key_enabled(&sk_true.key) == true);
>>>> @@ -763,7 +770,9 @@ static __init int jump_label_test(void)
>>>>                WARN_ON(!static_branch_likely(&sk_false));
>>>>                WARN_ON(!static_branch_unlikely(&sk_false));
>>>>
>>>> +               printk("jump_label: enable sk_true: %p\n", &sk_true);
>>>>                static_branch_enable(&sk_true);
>>>> +               printk("jump_label: disable sk_false: %p\n", &sk_false);
>>>>                static_branch_disable(&sk_false);
>>>>        }
>>>>
>>>>
>>>>
>>>>
>>>>> [   15.214834] IRQ15 -> 0:15
>>>>> [   15.214834] .................................... done.
>>>>> [   15.214834] Using IPI Shortcut mode
>>>>> [   15.214834] sched_clock: Marking stable (15210834346,
>>>>> 0)->(15797181340, -586346994)
>>>>> [   17.667168] ------------[ cut here ]------------
>>>>> [   17.668895] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
>>>>> jump_label_test+0x63/0xab
>>>>> [   17.672346] Modules linked in:
>>>>> [   17.673475] CPU: 0 PID: 1 Comm: swapper Not tainted 4.14.0-rc8 #29
>>>>> [   17.675724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>>> BIOS 1.10.2-1 04/01/2014
>>>>> [   17.678755] task: c0020d00 task.stack: c0022000
>>>>> [   17.680423] EIP: jump_label_test+0x63/0xab
>>>>> [   17.681912] EFLAGS: 00210202 CPU: 0
>>>>> [   17.683206] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>>>> [   17.685501] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>>>> [   17.687787]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>>>> [   17.689748] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>>>> [   17.692019] Call Trace:
>>>>> [   17.692938]  ? do_one_initcall+0x2c/0x13a
>>>>> [   17.694398]  ? parse_args+0x1af/0x300
>>>>> [   17.695740]  ? kernel_init_freeable+0xce/0x161
>>>>> [   17.697370]  ? kernel_init_freeable+0xee/0x161
>>>>> [   17.698986]  ? rest_init+0xb0/0xb0
>>>>> [   17.700236]  ? kernel_init+0x5/0xe0
>>>>> [   17.701513]  ? ret_from_fork+0x19/0x30
>>>>> [   17.702876] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
>>>>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
>>>>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
>>>>> ff b8 60
>>>>> [   17.709721] ---[ end trace f18711bfa2b1114e ]---
>>>>> [   17.711418] ------------[ cut here ]------------
>>>>> [   17.711418] ------------[ cut here ]------------
>>>>> [   17.713092] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
>>>>> jump_label_test+0x9f/0xab
>>>>> [   17.716534] Modules linked in:
>>>>> [   17.717665] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>>>> 4.14.0-rc8 #29
>>>>> [   17.720349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>>> BIOS 1.10.2-1 04/01/2014
>>>>> [   17.723362] task: c0020d00 task.stack: c0022000
>>>>> [   17.725004] EIP: jump_label_test+0x9f/0xab
>>>>> [   17.726516] EFLAGS: 00210202 CPU: 0
>>>>> [   17.727785] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>>>> [   17.730058] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>>>> [   17.732341]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>>>> [   17.734300] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>>>> [   17.736560] Call Trace:
>>>>> [   17.737476]  ? do_one_initcall+0x2c/0x13a
>>>>> [   17.738943]  ? parse_args+0x1af/0x300
>>>>> [   17.740326]  ? kernel_init_freeable+0xce/0x161
>>>>> [   17.741943]  ? kernel_init_freeable+0xee/0x161
>>>>> [   17.743571]  ? rest_init+0xb0/0xb0
>>>>> [   17.744820]  ? kernel_init+0x5/0xe0
>>>>> [   17.746095]  ? ret_from_fork+0x19/0x30
>>>>> [   17.747474] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
>>>>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
>>>>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
>>>>> 25 d4 77
>>>>> [   17.754356] ---[ end trace f18711bfa2b1114f ]---
>>>>> [   17.755649] ------------[ cut here ]------------
>>>>> [   17.755649] ------------[ cut here ]------------
>>>>> [   17.756863] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
>>>>> jump_label_test+0xa3/0xab
>>>>> [   17.759289] Modules linked in:
>>>>> [   17.760082] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>>>> 4.14.0-rc8 #29
>>>>> [   17.761983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>>> BIOS 1.10.2-1 04/01/2014
>>>>> [   17.764723] task: c0020d00 task.stack: c0022000
>>>>> [   17.766378] EIP: jump_label_test+0xa3/0xab
>>>>> [   17.767470] EFLAGS: 00210202 CPU: 0
>>>>> [   17.769223] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>>>> [   17.771188] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>>>> [   17.773495]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>>>> [   17.774916] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>>>> [   17.776576] Call Trace:
>>>>> [   17.777249]  ? do_one_initcall+0x2c/0x13a
>>>>> [   17.778318]  ? parse_args+0x1af/0x300
>>>>> [   17.779292]  ? kernel_init_freeable+0xce/0x161
>>>>> [   17.780443]  ? kernel_init_freeable+0xee/0x161
>>>>> [   17.781558]  ? rest_init+0xb0/0xb0
>>>>> [   17.782463]  ? kernel_init+0x5/0xe0
>>>>> [   17.783394]  ? ret_from_fork+0x19/0x30
>>>>> [   17.784376] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
>>>>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
>>>>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
>>>>> 80 3d a0
>>>>> [   17.789290] ---[ end trace f18711bfa2b11150 ]---
>>>>> [   17.790487] ------------[ cut here ]------------
>>>>> [   17.790487] ------------[ cut here ]------------
>>>>> [   17.792555] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
>>>>> jump_label_test+0x74/0xab
>>>>> [   17.796930] Modules linked in:
>>>>> [   17.798391] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>>>> 4.14.0-rc8 #29
>>>>> [   17.801754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>>> BIOS 1.10.2-1 04/01/2014
>>>>> [   17.805496] task: c0020d00 task.stack: c0022000
>>>>> [   17.806702] EIP: jump_label_test+0x74/0xab
>>>>> [   17.807786] EFLAGS: 00210202 CPU: 0
>>>>> [   17.808726] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
>>>>> [   17.810368] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>>>> [   17.811994]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>>>> [   17.813424] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>>>> [   17.815063] Call Trace:
>>>>> [   17.815748]  ? do_one_initcall+0x2c/0x13a
>>>>> [   17.816822]  ? parse_args+0x1af/0x300
>>>>> [   17.817812]  ? kernel_init_freeable+0xce/0x161
>>>>> [   17.818986]  ? kernel_init_freeable+0xee/0x161
>>>>> [   17.820172]  ? rest_init+0xb0/0xb0
>>>>> [   17.821081]  ? kernel_init+0x5/0xe0
>>>>> [   17.822033]  ? ret_from_fork+0x19/0x30
>>>>> [   17.823051] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
>>>>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
>>>>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
>>>>> f0 58 7b
>>>>> [   17.828103] ---[ end trace f18711bfa2b11151 ]---
>>>>> [   17.829379] ------------[ cut here ]------------
>>>>> [   17.829379] ------------[ cut here ]------------
>>>>> [   17.830622] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
>>>>> jump_label_test+0x63/0xab
>>>>> [   17.833131] Modules linked in:
>>>>> [   17.833973] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>>>> 4.14.0-rc8 #29
>>>>> [   17.835923] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>>> BIOS 1.10.2-1 04/01/2014
>>>>> [   17.838126] task: c0020d00 task.stack: c0022000
>>>>> [   17.839355] EIP: jump_label_test+0x63/0xab
>>>>> [   17.840447] EFLAGS: 00210202 CPU: 0
>>>>> [   17.841384] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>>>> [   17.843034] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>>>> [   17.844698]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>>>> [   17.846127] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>>>> [   17.847794] Call Trace:
>>>>> [   17.848472]  ? do_one_initcall+0x2c/0x13a
>>>>> [   17.849547]  ? parse_args+0x1af/0x300
>>>>> [   17.850590]  ? kernel_init_freeable+0xce/0x161
>>>>> [   17.851783]  ? kernel_init_freeable+0xee/0x161
>>>>> [   17.852977]  ? rest_init+0xb0/0xb0
>>>>> [   17.854277]  ? kernel_init+0x5/0xe0
>>>>> [   17.855571]  ? ret_from_fork+0x19/0x30
>>>>> [   17.856955] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
>>>>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
>>>>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
>>>>> ff b8 60
>>>>> [   17.863904] ---[ end trace f18711bfa2b11152 ]---
>>>>> [   17.865629] ------------[ cut here ]------------
>>>>> [   17.865629] ------------[ cut here ]------------
>>>>> [   17.867438] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
>>>>> jump_label_test+0x9f/0xab
>>>>> [   17.871148] Modules linked in:
>>>>> [   17.872450] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>>>> 4.14.0-rc8 #29
>>>>> [   17.875124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>>> BIOS 1.10.2-1 04/01/2014
>>>>> [   17.878364] task: c0020d00 task.stack: c0022000
>>>>> [   17.880027] EIP: jump_label_test+0x9f/0xab
>>>>> [   17.881544] EFLAGS: 00210202 CPU: 0
>>>>> [   17.882901] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>>>> [   17.885473] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>>>> [   17.887934]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>>>> [   17.890009] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>>>> [   17.892339] Call Trace:
>>>>> [   17.893316]  ? do_one_initcall+0x2c/0x13a
>>>>> [   17.894822]  ? parse_args+0x1af/0x300
>>>>> [   17.896911]  ? kernel_init_freeable+0xce/0x161
>>>>> [   17.899626]  ? kernel_init_freeable+0xee/0x161
>>>>> [   17.902732]  ? rest_init+0xb0/0xb0
>>>>> [   17.904894]  ? kernel_init+0x5/0xe0
>>>>> [   17.907031]  ? ret_from_fork+0x19/0x30
>>>>> [   17.909383] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
>>>>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
>>>>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
>>>>> 25 d4 77
>>>>> [   17.928301] ---[ end trace f18711bfa2b11153 ]---
>>>>> [   17.931515] ------------[ cut here ]------------
>>>>> [   17.931515] ------------[ cut here ]------------
>>>>> [   17.943868] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
>>>>> jump_label_test+0xa3/0xab
>>>>> [   17.950147] Modules linked in:
>>>>> [   17.952135] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>>>> 4.14.0-rc8 #29
>>>>> [   17.956297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>>> BIOS 1.10.2-1 04/01/2014
>>>>> [   17.964556] task: c0020d00 task.stack: c0022000
>>>>> [   17.985804] EIP: jump_label_test+0xa3/0xab
>>>>> [   17.988269] EFLAGS: 00210202 CPU: 0
>>>>> [   17.990407] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>>>> [   17.996820] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>>>> [   18.000174]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>>>> [   18.003505] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>>>> [   18.007251] Call Trace:
>>>>> [   18.008897]  ? do_one_initcall+0x2c/0x13a
>>>>> [   18.016611]  ? parse_args+0x1af/0x300
>>>>> [   18.018854]  ? kernel_init_freeable+0xce/0x161
>>>>> [   18.021573]  ? kernel_init_freeable+0xee/0x161
>>>>> [   18.024418]  ? rest_init+0xb0/0xb0
>>>>> [   18.026326]  ? kernel_init+0x5/0xe0
>>>>> [   18.028418]  ? ret_from_fork+0x19/0x30
>>>>> [   18.031569] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
>>>>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
>>>>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
>>>>> 80 3d a0
>>>>> [   18.050687] ---[ end trace f18711bfa2b11154 ]---
>>>>> [   18.060661] ------------[ cut here ]------------
>>>>> [   18.060661] ------------[ cut here ]------------
>>>>> [   18.064196] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
>>>>> jump_label_test+0x74/0xab
>>>>> [   18.076475] Modules linked in:
>>>>> [   18.083657] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
>>>>> 4.14.0-rc8 #29
>>>>> [   18.101662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
>>>>> BIOS 1.10.2-1 04/01/2014
>>>>> [   18.109794] task: c0020d00 task.stack: c0022000
>>>>> [   18.112995] EIP: jump_label_test+0x74/0xab
>>>>> [   18.115714] EFLAGS: 00210202 CPU: 0
>>>>> [   18.118265] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
>>>>> [   18.125065] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
>>>>> [   18.128653]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
>>>>> [   18.130955] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
>>>>> [   18.136512] Call Trace:
>>>>> [   18.137684]  ? do_one_initcall+0x2c/0x13a
>>>>> [   18.141253]  ? parse_args+0x1af/0x300
>>>>> [   18.143612]  ? kernel_init_freeable+0xce/0x161
>>>>> [   18.146407]  ? kernel_init_freeable+0xee/0x161
>>>>> [   18.149921]  ? rest_init+0xb0/0xb0
>>>>> [   18.151599]  ? kernel_init+0x5/0xe0
>>>>> [   18.153257]  ? ret_from_fork+0x19/0x30
>>>>> [   18.155487] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
>>>>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
>>>>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
>>>>> f0 58 7b
>>>>> [   18.167223] ---[ end trace f18711bfa2b11155 ]---
>>>>>
>>>>> Attached the full dmesg and kconfig.
>>>>>
>>>>> Thanks,
>>>>> Fengguang
>>>>>
>>>>
>>
> 

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab
  2017-11-10 21:32         ` Jason Baron
@ 2017-11-10 22:36           ` Paul E. McKenney
  0 siblings, 0 replies; 8+ messages in thread
From: Paul E. McKenney @ 2017-11-10 22:36 UTC (permalink / raw)
  To: Jason Baron
  Cc: Fengguang Wu, linux-kernel, Linus Torvalds, Peter Zijlstra,
	Ingo Molnar, Marc Zyngier, Paolo Bonzini, Thomas Gleixner,
	Steven Rostedt, Josh Triplett

On Fri, Nov 10, 2017 at 04:32:45PM -0500, Jason Baron wrote:
> 
> On 11/09/2017 03:56 PM, Paul E. McKenney wrote:
> > On Thu, Nov 09, 2017 at 03:13:24PM -0500, Jason Baron wrote:
> >> On 11/08/2017 02:01 AM, Fengguang Wu wrote:
> >>> On Tue, Nov 07, 2017 at 05:17:38PM -0500, Jason Baron wrote:
> >>>>
> >>>>
> >>>> On 11/07/2017 04:27 AM, Fengguang Wu wrote:
> >>>>> Hello,
> >>>>>
> >>>>> FYI this happens in v4.14-rc8 -- it's not necessarily a new bug.
> >>>>>
> >>>>
> >>>> Hi,
> >>>>
> >>>> So this looks like the branches aren't getting updated because the
> >>>> WARN_ON()s are all from the second half of the test loop (where we
> >>>> actually change the branch direction).
> >>>>
> >>>> I ran a kernel with a very similar .config on qemu-kvm/i386 as well, and
> >>>> was not able to trigger the WARN_ON(). Do you know if it happens on
> >>>> every boot or if there is some boot timing involved?
> >>>>
> >>>> You could try the patch below, to start to narrow down if this is a
> >>>> problem with jump table setup or with the update process.
> >>>
> >>> The problem disappears after this patch.
> >>>
> >>
> >> Ok, I can reproduce the issue if I enable CONFIG_RCU_PERF_TEST and add
> >> something like the following to the command-line: "rcuperf.shutdown=1
> >> rcuperf.holdoff=2".
> > 
> > Just to be clear, this combination of parameters says to start the test
> > -after- shutting down the system, which should not be expected to do
> > anything useful.
> > 
> >> The issue is that the core jump label code uses kernel_text_address() to
> >> ensure that it does not update branches in '__init' text after it has
> >> been freed. The check uses 'system_state' variable from
> >> core_kernel_text() to make the determination:
> >>
> >>         if (system_state < SYSTEM_RUNNING &&
> >>
> >>             init_kernel_text(addr))
> >>
> >>                 return 1;
> >>
> >>         return 0;
> >>
> >> So the general idea is that system_state is set to SYSTEM_RUNNING after
> >> the __init text sections are freed, and thus we avoid updating jump
> >> label branches.
> >>
> >> However, in the case that rcuperf is enabled, it will call
> >> kernel_power_off() which in turn sets system_state to SYSTEM_POWER_OFF
> >> (which is > SYSTEM_RUNNING), potentially before the the initcalls have
> >> even been run. In this case, the jump label selftests called from __init
> >> via a late_initcall() can not update the branch direction, and thus we
> >> get the above warnings (due to the fact that the branches don't get
> >> udpated).
> >>
> >> So this is really not a new issue and really is only triggered in a
> >> debug setup, so I don't think this is 4.14 material in any way...
> >>
> >> One way to clean this up is to add a call into the jump label code
> >> similar to what ftrace does in ftrace_free_init_mem(). This gets called
> >> after the initcalls have run but before they are freed. Something like
> >> below.
> > 
> > Alternatively, rcuperf (and rcutorture and locktorture) could refused
> > to power off the system until the system state reaches SYSTEM_RUNNING.
> 
> Indeed, I think this may make more sense since there may be other code
> that depends on SYSTEM_POWER_OFF state coming after SYSTEM_RUNNING. So
> if you are ok with this, I can prepare that change instead.

Please feel free to send a patch.  Ah, one alternative would be
to make kernel_power_off() do the check.  Or maybe better yet,
kernel_shutdown_prepare().

							Thanx, Paul

> Thanks,
> 
> -Jason
> 
> 
> > That said, I am quite happy to have it fixed elsewhere.  ;-)
> > 
> > 							Thanx, Paul
> > 
> >> Thanks,
> >>
> >> -Jason
> >>
> >> diff --git a/include/linux/jump_label.h b/include/linux/jump_label.h
> >> index 3b7675b..0202c58 100644
> >> --- a/include/linux/jump_label.h
> >> +++ b/include/linux/jump_label.h
> >> @@ -158,6 +158,7 @@ extern void arch_jump_label_transform(struct
> >> jump_entry *entry,
> >>  extern void arch_jump_label_transform_static(struct jump_entry *entry,
> >>                                              enum jump_label_type type);
> >>  extern int jump_label_text_reserved(void *start, void *end);
> >> +extern void jump_label_invalidate_init(struct module *mod);
> >>  extern void static_key_slow_inc(struct static_key *key);
> >>  extern void static_key_slow_dec(struct static_key *key);
> >>  extern void jump_label_apply_nops(struct module *mod);
> >> @@ -235,6 +236,8 @@ static inline int jump_label_apply_nops(struct
> >> module *mod)
> >>         return 0;
> >>  }
> >>
> >> +static inline void jump_label_invalidate_init(struct module *mod) {}
> >> +
> >>  static inline void static_key_enable(struct static_key *key)
> >>  {
> >>         STATIC_KEY_CHECK_USE();
> >> diff --git a/include/linux/kernel.h b/include/linux/kernel.h
> >> index 4b484ab..23e3cba 100644
> >> --- a/include/linux/kernel.h
> >> +++ b/include/linux/kernel.h
> >> @@ -471,6 +471,7 @@ extern unsigned long long memparse(const char *ptr,
> >> char **retptr);
> >>  extern bool parse_option_str(const char *str, const char *option);
> >>  extern char *next_arg(char *args, char **param, char **val);
> >>
> >> +extern int init_kernel_text(unsigned long addr);
> >>  extern int core_kernel_text(unsigned long addr);
> >>  extern int core_kernel_data(unsigned long addr);
> >>  extern int __kernel_text_address(unsigned long addr);
> >> diff --git a/init/main.c b/init/main.c
> >> index 0ee9c686..f4e5ab5 100644
> >> --- a/init/main.c
> >> +++ b/init/main.c
> >> @@ -994,6 +994,7 @@ static int __ref kernel_init(void *unused)
> >>         /* need to finish all async __init code before freeing the memory */
> >>         async_synchronize_full();
> >>         ftrace_free_init_mem();
> >> +       jump_label_invalidate_init(NULL);
> >>         free_initmem();
> >>         mark_readonly();
> >>         system_state = SYSTEM_RUNNING;
> >> diff --git a/kernel/extable.c b/kernel/extable.c
> >> index 9aa1cc4..1d69178 100644
> >> --- a/kernel/extable.c
> >> +++ b/kernel/extable.c
> >> @@ -62,7 +62,7 @@ const struct exception_table_entry
> >> *search_exception_tables(unsigned long addr)
> >>         return e;
> >>  }
> >>
> >> -static inline int init_kernel_text(unsigned long addr)
> >> +int init_kernel_text(unsigned long addr)
> >>  {
> >>         if (addr >= (unsigned long)_sinittext &&
> >>             addr < (unsigned long)_einittext)
> >> diff --git a/kernel/jump_label.c b/kernel/jump_label.c
> >> index 0bf2e8f5..3f804f4 100644
> >> --- a/kernel/jump_label.c
> >> +++ b/kernel/jump_label.c
> >> @@ -359,16 +359,44 @@ static void __jump_label_update(struct static_key
> >> *key,
> >>                                 struct jump_entry *stop)
> >>  {
> >>         for (; (entry < stop) && (jump_entry_key(entry) == key); entry++) {
> >> -               /*
> >> -                * entry->code set to 0 invalidates module init text
> >> sections
> >> -                * kernel_text_address() verifies we are not in core kernel
> >> -                * init code, see jump_label_invalidate_module_init().
> >> -                */
> >> -               if (entry->code && kernel_text_address(entry->code))
> >> +               /* entry->code set to 0 invalidates __init text sections */
> >> +               if (entry->code)
> >>                         arch_jump_label_transform(entry,
> >> jump_label_type(entry));
> >>         }
> >>  }
> >>
> >> +void jump_label_invalidate_init(struct module *mod)
> >> +{
> >> +       struct jump_entry *iter_start = mod->jump_entries;
> >> +       struct jump_entry *iter_stop = iter_start + mod->num_jump_entries;
> >> +       struct jump_entry *iter;
> >> +
> >> +       if (mod) {
> >> +               iter_start = mod->jump_entries;
> >> +               iter_stop = iter_start + mod->num_jump_entries;
> >> +       } else {
> >> +               jump_label_lock();
> >> +               iter_start = __start___jump_table;
> >> +               iter_stop = __stop___jump_table;
> >> +       }
> >> +
> >> +       for (iter = iter_start; iter < iter_stop; iter++) {
> >> +               if (mod) {
> >> +                       if (!within_module_init(iter->code, mod) &&
> >> +                           !within_module_init(iter->target, mod))
> >> +                               continue;
> >> +               } else {
> >> +                       if (!init_kernel_text(iter->code) &&
> >> +                           !init_kernel_text(iter->target))
> >> +                               continue;
> >> +               }
> >> +               iter->code = 0;
> >> +       }
> >> +
> >> +       if (!mod)
> >> +               jump_label_unlock();
> >> +}
> >> +
> >>  void __init jump_label_init(void)
> >>  {
> >>         struct jump_entry *iter_start = __start___jump_table;
> >> @@ -627,18 +655,6 @@ static void jump_label_del_module(struct module *mod)
> >>         }
> >>  }
> >>
> >> -static void jump_label_invalidate_module_init(struct module *mod)
> >> -{
> >> -       struct jump_entry *iter_start = mod->jump_entries;
> >> -       struct jump_entry *iter_stop = iter_start + mod->num_jump_entries;
> >> -       struct jump_entry *iter;
> >> -
> >> -       for (iter = iter_start; iter < iter_stop; iter++) {
> >> -               if (within_module_init(iter->code, mod))
> >> -                       iter->code = 0;
> >> -       }
> >> -}
> >> -
> >>  static int
> >>  jump_label_module_notify(struct notifier_block *self, unsigned long val,
> >>                          void *data)
> >> @@ -661,7 +677,7 @@ jump_label_module_notify(struct notifier_block
> >> *self, unsigned long val,
> >>                 jump_label_del_module(mod);
> >>                 break;
> >>         case MODULE_STATE_LIVE:
> >> -               jump_label_invalidate_module_init(mod);
> >> +               jump_label_invalidate_init(mod);
> >>                 break;
> >>         }
> >>
> >>
> >>
> >>
> >>> The dmesg is now:
> >>>
> >>> [    7.342618] IRQ10 -> 0:10
> >>> [    7.343025] IRQ11 -> 0:11
> >>> [    7.343450] IRQ12 -> 0:12
> >>> [    7.343770] IRQ13 -> 0:13
> >>> [    7.344079] IRQ14 -> 0:14
> >>> [    7.344379] IRQ15 -> 0:15
> >>> [    7.344690] .................................... done.
> >>> [    7.345271] Using IPI Shortcut mode
> >>> [    7.345682] sched_clock: Marking stable (7344687295, 0)->(7595176493,
> >>> -250489198)
> >>> [    7.346516] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b30,
> >>> target: 0xcca65b40
> >>> [    7.347600] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65999,
> >>> target: 0xcca659b8
> >>> [    7.349195] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65c50,
> >>> target: 0xcca65c9a
> >>> [    7.350075] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65bf0,
> >>> target: 0xcca65bf8
> >>> [    7.350963] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b90,
> >>> target: 0xcca65b98
> >>> [    7.351848] __jump_label_update: key: 0xcd3a0dec, code: 0xcca65b68,
> >>> target: 0xcca65b63
> >>> [    7.353000] jump_label: disable sk_true: cd2adc60
> >>> [    7.353668] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> >>> target: 0xcd31ae9d
> >>> [    7.354852] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> >>> target: 0xcd31adde
> >>> [    7.356021] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> >>> target: 0xcd31ae3c
> >>> [    7.357023] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> >>> target: 0xcd31ae8f
> >>> [    7.357970] jump_label: enable sk_false: cda8ef5c
> >>> [    7.358682] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> >>> target: 0xcd31ae4d
> >>> [    7.359858] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> >>> target: 0xcd31ae96
> >>> [    7.361049] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> >>> target: 0xcd31aea1
> >>> [    7.362235] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> >>> target: 0xcd31ade5
> >>> [    7.363408] jump_label: enable sk_true: cd2adc60
> >>> [    7.364100] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> >>> target: 0xcd31ae9d
> >>> [    7.365282] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> >>> target: 0xcd31adde
> >>> [    7.366465] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> >>> target: 0xcd31ae3c
> >>> [    7.367639] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> >>> target: 0xcd31ae8f
> >>> [    7.368818] jump_label: disable sk_false: cda8ef5c
> >>> [    7.369538] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> >>> target: 0xcd31ae4d
> >>> [    7.370716] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> >>> target: 0xcd31ae96
> >>> [    7.371900] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> >>> target: 0xcd31aea1
> >>> [    7.373087] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> >>> target: 0xcd31ade5
> >>> [    7.374275] jump_label: disable sk_true: cd2adc60
> >>> [    7.374991] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> >>> target: 0xcd31ae9d
> >>> [    7.376175] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> >>> target: 0xcd31adde
> >>> [    7.377368] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> >>> target: 0xcd31ae3c
> >>> [    7.378565] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> >>> target: 0xcd31ae8f
> >>> [    7.379750] jump_label: enable sk_false: cda8ef5c
> >>> [    7.380459] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> >>> target: 0xcd31ae4d
> >>> [    7.381654] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> >>> target: 0xcd31ae96
> >>> [    7.382855] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> >>> target: 0xcd31aea1
> >>> [    7.384046] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> >>> target: 0xcd31ade5
> >>> [    7.385243] jump_label: enable sk_true: cd2adc60
> >>> [    7.385944] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae3c,
> >>> target: 0xcd31ae9d
> >>> [    7.387109] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add7,
> >>> target: 0xcd31adde
> >>> [    7.388276] __jump_label_update: key: 0xcd2adc60, code: 0xcd31ae35,
> >>> target: 0xcd31ae3c
> >>> [    7.389449] __jump_label_update: key: 0xcd2adc60, code: 0xcd31add2,
> >>> target: 0xcd31ae8f
> >>> [    7.390621] jump_label: disable sk_false: cda8ef5c
> >>> [    7.391337] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae46,
> >>> target: 0xcd31ae4d
> >>> [    7.392509] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ade5,
> >>> target: 0xcd31ae96
> >>> [    7.393973] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31ae41,
> >>> target: 0xcd31aea1
> >>> [    7.395025] __jump_label_update: key: 0xcda8ef5c, code: 0xcd31adde,
> >>> target: 0xcd31ade5
> >>> [    7.398024] debug: unmapping init [mem 0xcd305000-0xcd38ffff]
> >>> [    7.398757] Write protecting the kernel text: 5796k
> >>> [    7.399449] Write protecting the kernel read-only data: 2736k
> >>>
> >>> Thanks,
> >>> Fengguang
> >>>
> >>>> Thanks,
> >>>>
> >>>> -Jason
> >>>>
> >>>>
> >>>> diff --git a/kernel/jump_label.c b/kernel/jump_label.c
> >>>> index 0bf2e8f5..433cc94 100644
> >>>> --- a/kernel/jump_label.c
> >>>> +++ b/kernel/jump_label.c
> >>>> @@ -364,8 +364,13 @@ static void __jump_label_update(struct static_key
> >>>> *key,
> >>>>                 * kernel_text_address() verifies we are not in core
> >>>> kernel
> >>>>                 * init code, see jump_label_invalidate_module_init().
> >>>>                 */
> >>>> -               if (entry->code && kernel_text_address(entry->code))
> >>>> +               if (entry->code && kernel_text_address(entry->code)) {
> >>>> +                       printk("%s: key: 0x%lx, code: 0x%lx, target:
> >>>> 0x%lx\n",
> >>>> +                              __func__, (unsigned
> >>>> long)jump_entry_key(entry),
> >>>> +                              (unsigned long)entry->code,
> >>>> +                              (unsigned long)entry->target);
> >>>>                        arch_jump_label_transform(entry,
> >>>> jump_label_type(entry));
> >>>> +               }
> >>>>        }
> >>>> }
> >>>>
> >>>> @@ -752,7 +757,9 @@ static __init int jump_label_test(void)
> >>>>                WARN_ON(static_branch_likely(&sk_false));
> >>>>                WARN_ON(static_branch_unlikely(&sk_false));
> >>>>
> >>>> +               printk("jump_label: disable sk_true: %p\n", &sk_true);
> >>>>                static_branch_disable(&sk_true);
> >>>> +               printk("jump_label: enable sk_false: %p\n", &sk_false);
> >>>>                static_branch_enable(&sk_false);
> >>>>
> >>>>                WARN_ON(static_key_enabled(&sk_true.key) == true);
> >>>> @@ -763,7 +770,9 @@ static __init int jump_label_test(void)
> >>>>                WARN_ON(!static_branch_likely(&sk_false));
> >>>>                WARN_ON(!static_branch_unlikely(&sk_false));
> >>>>
> >>>> +               printk("jump_label: enable sk_true: %p\n", &sk_true);
> >>>>                static_branch_enable(&sk_true);
> >>>> +               printk("jump_label: disable sk_false: %p\n", &sk_false);
> >>>>                static_branch_disable(&sk_false);
> >>>>        }
> >>>>
> >>>>
> >>>>
> >>>>
> >>>>> [   15.214834] IRQ15 -> 0:15
> >>>>> [   15.214834] .................................... done.
> >>>>> [   15.214834] Using IPI Shortcut mode
> >>>>> [   15.214834] sched_clock: Marking stable (15210834346,
> >>>>> 0)->(15797181340, -586346994)
> >>>>> [   17.667168] ------------[ cut here ]------------
> >>>>> [   17.668895] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
> >>>>> jump_label_test+0x63/0xab
> >>>>> [   17.672346] Modules linked in:
> >>>>> [   17.673475] CPU: 0 PID: 1 Comm: swapper Not tainted 4.14.0-rc8 #29
> >>>>> [   17.675724] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>>>> BIOS 1.10.2-1 04/01/2014
> >>>>> [   17.678755] task: c0020d00 task.stack: c0022000
> >>>>> [   17.680423] EIP: jump_label_test+0x63/0xab
> >>>>> [   17.681912] EFLAGS: 00210202 CPU: 0
> >>>>> [   17.683206] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> >>>>> [   17.685501] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>>>> [   17.687787]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>>>> [   17.689748] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>>>> [   17.692019] Call Trace:
> >>>>> [   17.692938]  ? do_one_initcall+0x2c/0x13a
> >>>>> [   17.694398]  ? parse_args+0x1af/0x300
> >>>>> [   17.695740]  ? kernel_init_freeable+0xce/0x161
> >>>>> [   17.697370]  ? kernel_init_freeable+0xee/0x161
> >>>>> [   17.698986]  ? rest_init+0xb0/0xb0
> >>>>> [   17.700236]  ? kernel_init+0x5/0xe0
> >>>>> [   17.701513]  ? ret_from_fork+0x19/0x30
> >>>>> [   17.702876] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
> >>>>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
> >>>>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
> >>>>> ff b8 60
> >>>>> [   17.709721] ---[ end trace f18711bfa2b1114e ]---
> >>>>> [   17.711418] ------------[ cut here ]------------
> >>>>> [   17.711418] ------------[ cut here ]------------
> >>>>> [   17.713092] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
> >>>>> jump_label_test+0x9f/0xab
> >>>>> [   17.716534] Modules linked in:
> >>>>> [   17.717665] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>>>> 4.14.0-rc8 #29
> >>>>> [   17.720349] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>>>> BIOS 1.10.2-1 04/01/2014
> >>>>> [   17.723362] task: c0020d00 task.stack: c0022000
> >>>>> [   17.725004] EIP: jump_label_test+0x9f/0xab
> >>>>> [   17.726516] EFLAGS: 00210202 CPU: 0
> >>>>> [   17.727785] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> >>>>> [   17.730058] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>>>> [   17.732341]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>>>> [   17.734300] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>>>> [   17.736560] Call Trace:
> >>>>> [   17.737476]  ? do_one_initcall+0x2c/0x13a
> >>>>> [   17.738943]  ? parse_args+0x1af/0x300
> >>>>> [   17.740326]  ? kernel_init_freeable+0xce/0x161
> >>>>> [   17.741943]  ? kernel_init_freeable+0xee/0x161
> >>>>> [   17.743571]  ? rest_init+0xb0/0xb0
> >>>>> [   17.744820]  ? kernel_init+0x5/0xe0
> >>>>> [   17.746095]  ? ret_from_fork+0x19/0x30
> >>>>> [   17.747474] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
> >>>>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
> >>>>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
> >>>>> 25 d4 77
> >>>>> [   17.754356] ---[ end trace f18711bfa2b1114f ]---
> >>>>> [   17.755649] ------------[ cut here ]------------
> >>>>> [   17.755649] ------------[ cut here ]------------
> >>>>> [   17.756863] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
> >>>>> jump_label_test+0xa3/0xab
> >>>>> [   17.759289] Modules linked in:
> >>>>> [   17.760082] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>>>> 4.14.0-rc8 #29
> >>>>> [   17.761983] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>>>> BIOS 1.10.2-1 04/01/2014
> >>>>> [   17.764723] task: c0020d00 task.stack: c0022000
> >>>>> [   17.766378] EIP: jump_label_test+0xa3/0xab
> >>>>> [   17.767470] EFLAGS: 00210202 CPU: 0
> >>>>> [   17.769223] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> >>>>> [   17.771188] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>>>> [   17.773495]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>>>> [   17.774916] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>>>> [   17.776576] Call Trace:
> >>>>> [   17.777249]  ? do_one_initcall+0x2c/0x13a
> >>>>> [   17.778318]  ? parse_args+0x1af/0x300
> >>>>> [   17.779292]  ? kernel_init_freeable+0xce/0x161
> >>>>> [   17.780443]  ? kernel_init_freeable+0xee/0x161
> >>>>> [   17.781558]  ? rest_init+0xb0/0xb0
> >>>>> [   17.782463]  ? kernel_init+0x5/0xe0
> >>>>> [   17.783394]  ? ret_from_fork+0x19/0x30
> >>>>> [   17.784376] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
> >>>>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
> >>>>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
> >>>>> 80 3d a0
> >>>>> [   17.789290] ---[ end trace f18711bfa2b11150 ]---
> >>>>> [   17.790487] ------------[ cut here ]------------
> >>>>> [   17.790487] ------------[ cut here ]------------
> >>>>> [   17.792555] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
> >>>>> jump_label_test+0x74/0xab
> >>>>> [   17.796930] Modules linked in:
> >>>>> [   17.798391] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>>>> 4.14.0-rc8 #29
> >>>>> [   17.801754] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>>>> BIOS 1.10.2-1 04/01/2014
> >>>>> [   17.805496] task: c0020d00 task.stack: c0022000
> >>>>> [   17.806702] EIP: jump_label_test+0x74/0xab
> >>>>> [   17.807786] EFLAGS: 00210202 CPU: 0
> >>>>> [   17.808726] EAX: 00000001 EBX: 00000002 ECX: 00000004 EDX: 00000000
> >>>>> [   17.810368] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>>>> [   17.811994]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>>>> [   17.813424] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>>>> [   17.815063] Call Trace:
> >>>>> [   17.815748]  ? do_one_initcall+0x2c/0x13a
> >>>>> [   17.816822]  ? parse_args+0x1af/0x300
> >>>>> [   17.817812]  ? kernel_init_freeable+0xce/0x161
> >>>>> [   17.818986]  ? kernel_init_freeable+0xee/0x161
> >>>>> [   17.820172]  ? rest_init+0xb0/0xb0
> >>>>> [   17.821081]  ? kernel_init+0x5/0xe0
> >>>>> [   17.822033]  ? ret_from_fork+0x19/0x30
> >>>>> [   17.823051] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
> >>>>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
> >>>>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
> >>>>> f0 58 7b
> >>>>> [   17.828103] ---[ end trace f18711bfa2b11151 ]---
> >>>>> [   17.829379] ------------[ cut here ]------------
> >>>>> [   17.829379] ------------[ cut here ]------------
> >>>>> [   17.830622] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761
> >>>>> jump_label_test+0x63/0xab
> >>>>> [   17.833131] Modules linked in:
> >>>>> [   17.833973] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>>>> 4.14.0-rc8 #29
> >>>>> [   17.835923] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>>>> BIOS 1.10.2-1 04/01/2014
> >>>>> [   17.838126] task: c0020d00 task.stack: c0022000
> >>>>> [   17.839355] EIP: jump_label_test+0x63/0xab
> >>>>> [   17.840447] EFLAGS: 00210202 CPU: 0
> >>>>> [   17.841384] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> >>>>> [   17.843034] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>>>> [   17.844698]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>>>> [   17.846127] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>>>> [   17.847794] Call Trace:
> >>>>> [   17.848472]  ? do_one_initcall+0x2c/0x13a
> >>>>> [   17.849547]  ? parse_args+0x1af/0x300
> >>>>> [   17.850590]  ? kernel_init_freeable+0xce/0x161
> >>>>> [   17.851783]  ? kernel_init_freeable+0xee/0x161
> >>>>> [   17.852977]  ? rest_init+0xb0/0xb0
> >>>>> [   17.854277]  ? kernel_init+0x5/0xe0
> >>>>> [   17.855571]  ? ret_from_fork+0x19/0x30
> >>>>> [   17.856955] Code: c9 e8 3c 59 7b ff b8 5c cf 08 ca e8 a2 58 7b ff
> >>>>> a1 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85 c0 75 02 0f ff 3e
> >>>>> 8d 74 26 00 <0f> ff e9 35 00 00 00 e9 34 00 00 00 3e 8d 74 26 00 0f
> >>>>> ff b8 60
> >>>>> [   17.863904] ---[ end trace f18711bfa2b11152 ]---
> >>>>> [   17.865629] ------------[ cut here ]------------
> >>>>> [   17.865629] ------------[ cut here ]------------
> >>>>> [   17.867438] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:762
> >>>>> jump_label_test+0x9f/0xab
> >>>>> [   17.871148] Modules linked in:
> >>>>> [   17.872450] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>>>> 4.14.0-rc8 #29
> >>>>> [   17.875124] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>>>> BIOS 1.10.2-1 04/01/2014
> >>>>> [   17.878364] task: c0020d00 task.stack: c0022000
> >>>>> [   17.880027] EIP: jump_label_test+0x9f/0xab
> >>>>> [   17.881544] EFLAGS: 00210202 CPU: 0
> >>>>> [   17.882901] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> >>>>> [   17.885473] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>>>> [   17.887934]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>>>> [   17.890009] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>>>> [   17.892339] Call Trace:
> >>>>> [   17.893316]  ? do_one_initcall+0x2c/0x13a
> >>>>> [   17.894822]  ? parse_args+0x1af/0x300
> >>>>> [   17.896911]  ? kernel_init_freeable+0xce/0x161
> >>>>> [   17.899626]  ? kernel_init_freeable+0xee/0x161
> >>>>> [   17.902732]  ? rest_init+0xb0/0xb0
> >>>>> [   17.904894]  ? kernel_init+0x5/0xe0
> >>>>> [   17.907031]  ? ret_from_fork+0x19/0x30
> >>>>> [   17.909383] Code: 0f ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08
> >>>>> ca e8 f0 58 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86
> >>>>> 0f ff eb 95 <0f> ff eb c7 0f ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9
> >>>>> 25 d4 77
> >>>>> [   17.928301] ---[ end trace f18711bfa2b11153 ]---
> >>>>> [   17.931515] ------------[ cut here ]------------
> >>>>> [   17.931515] ------------[ cut here ]------------
> >>>>> [   17.943868] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:763
> >>>>> jump_label_test+0xa3/0xab
> >>>>> [   17.950147] Modules linked in:
> >>>>> [   17.952135] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>>>> 4.14.0-rc8 #29
> >>>>> [   17.956297] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>>>> BIOS 1.10.2-1 04/01/2014
> >>>>> [   17.964556] task: c0020d00 task.stack: c0022000
> >>>>> [   17.985804] EIP: jump_label_test+0xa3/0xab
> >>>>> [   17.988269] EFLAGS: 00210202 CPU: 0
> >>>>> [   17.990407] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> >>>>> [   17.996820] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>>>> [   18.000174]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>>>> [   18.003505] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>>>> [   18.007251] Call Trace:
> >>>>> [   18.008897]  ? do_one_initcall+0x2c/0x13a
> >>>>> [   18.016611]  ? parse_args+0x1af/0x300
> >>>>> [   18.018854]  ? kernel_init_freeable+0xce/0x161
> >>>>> [   18.021573]  ? kernel_init_freeable+0xee/0x161
> >>>>> [   18.024418]  ? rest_init+0xb0/0xb0
> >>>>> [   18.026326]  ? kernel_init+0x5/0xe0
> >>>>> [   18.028418]  ? ret_from_fork+0x19/0x30
> >>>>> [   18.031569] Code: bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8 f0 58
> >>>>> 7b ff 4b 74 1a bb 01 00 00 00 e9 6f ff ff ff 0f ff eb 86 0f ff eb 95
> >>>>> 0f ff eb c7 <0f> ff eb c8 31 c0 5b c3 b8 68 bc 8a c9 e9 25 d4 77 ff
> >>>>> 80 3d a0
> >>>>> [   18.050687] ---[ end trace f18711bfa2b11154 ]---
> >>>>> [   18.060661] ------------[ cut here ]------------
> >>>>> [   18.060661] ------------[ cut here ]------------
> >>>>> [   18.064196] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:764
> >>>>> jump_label_test+0x74/0xab
> >>>>> [   18.076475] Modules linked in:
> >>>>> [   18.083657] CPU: 0 PID: 1 Comm: swapper Tainted: G        W      
> >>>>> 4.14.0-rc8 #29
> >>>>> [   18.101662] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> >>>>> BIOS 1.10.2-1 04/01/2014
> >>>>> [   18.109794] task: c0020d00 task.stack: c0022000
> >>>>> [   18.112995] EIP: jump_label_test+0x74/0xab
> >>>>> [   18.115714] EFLAGS: 00210202 CPU: 0
> >>>>> [   18.118265] EAX: 00000001 EBX: 00000001 ECX: 00000004 EDX: 00000000
> >>>>> [   18.125065] ESI: c9918db6 EDI: 00000000 EBP: 00000000 ESP: c0023f40
> >>>>> [   18.128653]  DS: 007b ES: 007b FS: 0000 GS: 0000 SS: 0068
> >>>>> [   18.130955] CR0: 80050033 CR2: 00000000 CR3: 09991000 CR4: 000006b0
> >>>>> [   18.136512] Call Trace:
> >>>>> [   18.137684]  ? do_one_initcall+0x2c/0x13a
> >>>>> [   18.141253]  ? parse_args+0x1af/0x300
> >>>>> [   18.143612]  ? kernel_init_freeable+0xce/0x161
> >>>>> [   18.146407]  ? kernel_init_freeable+0xee/0x161
> >>>>> [   18.149921]  ? rest_init+0xb0/0xb0
> >>>>> [   18.151599]  ? kernel_init+0x5/0xe0
> >>>>> [   18.153257]  ? ret_from_fork+0x19/0x30
> >>>>> [   18.155487] Code: 60 bc 8a c9 85 c0 74 02 0f ff a1 5c cf 08 ca 85
> >>>>> c0 75 02 0f ff 3e 8d 74 26 00 0f ff e9 35 00 00 00 e9 34 00 00 00 3e
> >>>>> 8d 74 26 00 <0f> ff b8 60 bc 8a c9 e8 6a 58 7b ff b8 5c cf 08 ca e8
> >>>>> f0 58 7b
> >>>>> [   18.167223] ---[ end trace f18711bfa2b11155 ]---
> >>>>>
> >>>>> Attached the full dmesg and kconfig.
> >>>>>
> >>>>> Thanks,
> >>>>> Fengguang
> >>>>>
> >>>>
> >>
> > 
> 

^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2017-11-10 22:36 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2017-11-07  9:27 [jump_label_test] WARNING: CPU: 0 PID: 1 at kernel/jump_label.c:761 jump_label_test+0x63/0xab Fengguang Wu
2017-11-07 22:17 ` Jason Baron
2017-11-08  7:01   ` Fengguang Wu
2017-11-08 15:54     ` Jason Baron
2017-11-09 20:13     ` Jason Baron
2017-11-09 20:56       ` Paul E. McKenney
2017-11-10 21:32         ` Jason Baron
2017-11-10 22:36           ` Paul E. McKenney

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.